Alerte virus

Fermé
gegifa Messages postés 41 Date d'inscription dimanche 7 janvier 2007 Statut Membre Dernière intervention 4 octobre 2010 - 23 sept. 2010 à 22:00
 Utilisateur anonyme - 4 oct. 2010 à 18:46
Bonjour,






Je viens de recevoir un messaga de l analyse securite me disant que mon pc etait infecte par des virus ci joint un copié collé du message


Initialisateur
Gestion du Système
Afficher informations les system
Supprimer ous Ajouter des programmes
Modifier l'ONU des parametres
sites Autres
Réseau Favoris
documents Mes
partagés Documents
Panneau de configuration
Détails
Poste de Travail
Dossier Système
Les dossiers system
partagés Documents
6Virus trouvés »
documents Mes
4Virus trouvés »
Disque dur
Disque dur ( C : )
10Virus trouvés »
Sécurité
Windows Sécurité
intérêt La Sécurité qui compre par le virus
100%
Vérification : C : \ Documents and Settings \ All \ Application Data Users \ Prop \ ALSNDMGR.CPL
infecté Votre CEST Ordinateur
Nom Type Niveau de menace
Banker.MGB Virus Critique
BackDoor.Siggen.17777 Virus Haut
HTML / Scrlnject.B.Gen Virus Critique
XF.Lugunay ! Barrage Virus Medium
Bloodhound.Exploit.324 Virus Medium
Win32/Sality Virus Haut
Trojan.GootKit Virus Medium
Trojan.DownLoad.16849 Virus Medium
Win32.HLLW.Shadow.based Virus Haut
Trojan.Win32.Buzus.ebbn Virus Critique
Recommander: Cliquez sur "Démarrer la protection" pour effacer toutes les menaces

mon antivirus est bitdefender total security 2010

Que dois je faire
merci
gegifa
A voir également:

9 réponses

Utilisateur anonyme
23 sept. 2010 à 22:02
Bonsoir

1)Met ces virus en quarantaine.

2)Pour de plus amples informations, fait ceci stp

Ouvre ce lien et télécharge ZHPDiag de Nicolas Coolman :

https://www.zebulon.fr/telechargements/securite/systeme/zhpdiag.html

Ou

https://www.commentcamarche.net/telecharger/utilitaires/24803-zhpdiag/

Serveur N°2

Ou

http://www.premiumorange.com/zeb-help-process/zhpdiag.html
en bas de la page ZHP avec un numéro de version.

Une fois le téléchargement achevé, dé zippe le fichier obtenu et place ZHPDiag.exe sur ton Bureau.

Double-clique sur l'icône pour lancer le programme. Sous Vista ou Seven clic droit « exécuter en tant que administrateur »


Clique sur la loupe pour lancer l'analyse.

Laisse l'outil travailler, il peut être assez long.

Ferme ZHPDiag en fin d'analyse.


Pour transmettre le rapport clique sur ce lien :

http://www.cijoint.fr/index.php
Clique sur Parcourir et cherche le répertoire où est installé ZHPDiag (en général C:\Program Files\ZHPDiag).

Sélectionne le fichier ZHPDiag.txt.

Clique sur "Cliquez ici pour déposer le fichier".

Un lien de cette forme :

http://www.cijoint.fr/cjlink.php?file=cj200905/cijSKAP5fU.txt

est ajouté dans la page.

Copie ce lien dans ta réponse.

Merci

A+


0
gegifa Messages postés 41 Date d'inscription dimanche 7 janvier 2007 Statut Membre Dernière intervention 4 octobre 2010
24 sept. 2010 à 06:17
BONJOUR Guillaume

Je te remercie d avoir pris la peine d etudier mon probleme
n'etant pas trop crack en informatique j'ai essayé de suive tes explications et voila le lien que j'ai recu

http://www.cijoint.fr/cjlink.php?file=cj201009/cijfPGe2sm.txt

je pense que c est cela qu ik faut t' envoyer
encore merci et bonne journee
gegifa
0
Utilisateur anonyme
24 sept. 2010 à 13:59
Bonjour

Impeccable ;)

1)* Télécharge Ad-remover ( de C_XX ) sur ton bureau :

http://pagesperso-orange.fr/NosTools/C_XX/AD-R.exe

! Déconnecte toi et ferme toutes applications en cours !

* Double clique ou clic droit (exécuter en tant que admin...sur Vista et Windows7) sur "Ad-R.exe" pour lancer l'installation et laisse les paramètres d'installation par défaut.

* Double-clique ou clic droit (exécuter en tant que admin...sur Vista et Windows 7) sur le raccourci Ad-remover qui est sur ton bureau pour lancer l'outil .

* Au menu principal choisis l'option "Nettoyer"
et sur [entrée] .

* Laisse travailler l'outil et ne touche à rien ...

--> Poste le rapport qui apparaît à la fin , sur le forum ...

( Le rapport est sauvegardé aussi sous C:\Ad-report.log )
( CTRL+A Pour tout sélectionner , CTRL+C pour copier et CTRL+V pour coller )

Note : "Process.exe", une composante de l'outil, est détecté par certains antivirus (AntiVir, Dr.Web, Kaspersky Anti-Virus) comme étant un RiskTool.
Il ne s'agit pas d'un virus, mais d'un utilitaire destiné à mettre fin à des processus.
Mis entre de mauvaises mains, cet utilitaire pourrait arrêter des logiciels de sécurité (Antivirus, Firewall...) d'où l'alerte émise par ces antivirus.

Aides en images (Installation) : http://pagesperso-orange.fr/NosTools/ad_remover.html images (Recherche): http://pagesperso-orange.fr/NosTools/tuto_adr_2.html


2)Rends toi sur ce site :

https://www.virustotal.com/gui/

Clique sur " parcourir ", cherche un fichier à la fois :

Clique sur Send File.

C:\Program Files\PCFix\PCFix.exe

Un rapport va s'élaborer ligne à ligne.

Attends la fin. Il doit comprendre la taille du fichier envoyé.

Sauvegarde le rapport avec le bloc-notes.

Copie le dans ta réponse et fait le pour chaque fichier ;merci

(!) Si VirusTotal indique que le fichier a déjà été analysé, cliquer sur le bouton Reanalyser le fichier maintenant



Poste moi les rapports au fur et à mesure;merci.

@+
0
gegifa Messages postés 41 Date d'inscription dimanche 7 janvier 2007 Statut Membre Dernière intervention 4 octobre 2010
24 sept. 2010 à 22:13
Bonsoir Guillaume

Comme demandé voici le 1er rapport les autres vont suivre

Bien a toi

======= RAPPORT D'AD-REMOVER 2.0.0.1,F | UNIQUEMENT XP/VISTA/7 =======

Mis à jour par C_XX le 16/09/10 à 13:30
Contact: AdRemover.contact[AT]gmail.com
Site web: http://www.teamxscript.org

C:\Program Files\Ad-Remover\main.exe (CLEAN [1]) -> Lancé à 18:44:48 le 24/09/2010, Mode normal

Microsoft Windows XP Édition familiale Service Pack 3 (X86)
Georges@G ( )

============== ACTION(S) ==============


0,Dossier supprimé: C:\Documents and Settings\Georges\Application Data\EoRezo
0,Dossier supprimé: C:\Documents and Settings\Georges\Local Settings\Application Data\EoRezo
0,Dossier supprimé: C:\Program Files\EoRezo
0,Dossier supprimé: C:\Documents and Settings\Georges\Application Data\ItsLabel

(!) -- Fichiers temporaires supprimés.


-- Fichier ouvert: C:\Documents and Settings\Georges\Application Data\Mozilla\FireFox\Profiles\ywjc3oec.default\Prefs.js --
-- Fichier Fermé --


1,Clé supprimée: HKLM\Software\Classes\CLSID\{C10DC1F4-CCDF-4224-A24D-B23AFC3573C8}
1,Clé supprimée: HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C10DC1F4-CCDF-4224-A24D-B23AFC3573C8}
1,Clé supprimée: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{C10DC1F4-CCDF-4224-A24D-B23AFC3573C8}
1,Clé supprimée: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{C10DC1F4-CCDF-4224-A24D-B23AFC3573C8}
1,Clé supprimée: HKLM\Software\Classes\CLSID\{C7B76B90-3455-4AE6-A752-EAC4D19689E5}
1,Clé supprimée: HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C7B76B90-3455-4AE6-A752-EAC4D19689E5}
1,Clé supprimée: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{C7B76B90-3455-4AE6-A752-EAC4D19689E5}
1,Clé supprimée: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{C7B76B90-3455-4AE6-A752-EAC4D19689E5}
1,Clé supprimée: HKLM\Software\Classes\Interface\{477F210A-2A86-4666-9C4B-1189634D2C84}
1,Clé supprimée: HKLM\Software\Classes\Interface\{819DB72D-1C28-4387-9778-E2FF3DC86F74}
1,Clé supprimée: HKLM\Software\Classes\Interface\{DF76E9B7-35EC-46FC-AF56-5B79DED9D64F}
1,Clé supprimée: HKLM\Software\Classes\Interface\{FF871E51-2655-4D06-AED5-745962A96B32}
1,Clé supprimée: HKLM\Software\Classes\TypeLib\{18AF7201-4F14-4BCF-93FE-45617CF259FF}
1,Clé supprimée: HKLM\Software\Classes\TypeLib\{8F5F1CB6-EA9E-40AF-A5CA-C7FD63CC1971}
1,Clé supprimée: HKLM\Software\Classes\TypeLib\{B6ACB3F1-6A83-432C-B854-3E1056F87F4E}
0,Clé supprimée: HKLM\Software\Classes\BandooCore.BandooCore
0,Clé supprimée: HKLM\Software\Classes\BandooCore.BandooCore.1
0,Clé supprimée: HKLM\Software\Classes\BandooCore.ResourcesMngr
0,Clé supprimée: HKLM\Software\Classes\BandooCore.ResourcesMngr.1
0,Clé supprimée: HKLM\Software\Classes\BandooCore.SettingsMngr
0,Clé supprimée: HKLM\Software\Classes\BandooCore.SettingsMngr.1
0,Clé supprimée: HKLM\Software\Classes\BandooCore.StatisticMngr
0,Clé supprimée: HKLM\Software\Classes\BandooCore.StatisticMngr.1
0,Clé supprimée: HKLM\Software\Classes\EoEngineBHO.EOBHO
0,Clé supprimée: HKLM\Software\Classes\EoEngineBHO.EOBHO.1
0,Clé supprimée: HKLM\Software\Classes\EoRezoBHO.EoBHO
0,Clé supprimée: HKLM\Software\Classes\EoRezoBHO.EoBHO.1
0,Clé supprimée: HKLM\Software\Classes\AppID\BandooCore.EXE
1,Clé supprimée: HKLM\Software\Classes\AppID\{1301A8A5-3DFB-4731-A162-B357D00C9644}
0,Clé supprimée: HKLM\Software\Classes\AppID\EoEngineBHO.DLL
1,Clé supprimée: HKLM\Software\Classes\AppID\{AFBB7970-789A-4264-BA70-E8127DECE400}
0,Clé supprimée: HKLM\Software\Classes\AppID\EoRezoBHO.DLL
1,Clé supprimée: HKLM\Software\Classes\AppID\{362A53B2-2913-4F8A-82F5-7E0A23FDC6F9}
0,Clé supprimée: HKLM\Software\bandoo
0,Clé supprimée: HKLM\Software\EoRezo
0,Clé supprimée: HKLM\Software\ItsLabel
0,Clé supprimée: HKCU\Software\EoRezo
0,Clé supprimée: HKCU\Software\ItsLabel
0,Clé supprimée: HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Start Menu2\Programs\ItsLabel
0,Clé supprimée: HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\eoEngine_is1
0,Clé supprimée: HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\EoRezo_is1
0,Clé supprimée: HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\SoftwareUpdate_is1

0,Valeur supprimée: HKLM\Software\Microsoft\Windows\CurrentVersion\Run|Softwarehelper


============== SCAN ADDITIONNEL ==============

** Mozilla Firefox Version [3.6.10 (fr)] **

-- C:\Documents and Settings\Georges\Application Data\Mozilla\FireFox\Profiles\ywjc3oec.default\Prefs.js --
browser.download.lastDir, C:\\Documents and Settings\\Georges\\Bureau
browser.search.defaultenginename, Yahoo
browser.search.defaulturl, hxxp://search.yahoo.com/search?ei=UTF-8&fr=ytff-&p=
browser.search.selectedEngine, Yahoo
browser.startup.homepage, hxxp://www.lo.st
browser.startup.homepage_override.mstone, rv:1.9.2.10
keyword.URL, hxxp://search.yahoo.com/search?ei=UTF-8&fr=ytff-&p=

-- C:\Documents and Settings\Pol\Application Data\Mozilla\FireFox\Profiles\721cysqj.default\Prefs.js --
browser.startup.homepage_override.mstone, rv:1.9.2

========================================

** Internet Explorer Version [8.0.6001.18702] **

[HKCU\Software\Microsoft\Internet Explorer\Main]
Default_Page_URL: hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&pver=6&ar=msnhome
Default_Search_URL: hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
Do404Search: 0x01000000
Enable Browser Extensions: yes
Search bar: hxxp://go.microsoft.com/fwlink/?linkid=54896
Show_ToolBar: yes
Start Page: hxxp://fr.msn.com/

[HKLM\Software\Microsoft\Internet Explorer\Main]
Default_Page_URL: hxxp://go.microsoft.com/fwlink/?LinkId=54896
Default_Search_URL: hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
Delete_Temp_Files_On_Exit: yes
Local Page: C:\WINDOWS\system32\blank.htm
Search bar: hxxp://search.msn.com/spbasic.htm
Search Page: hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
Start Page: hxxp://fr.msn.com/

[HKLM\Software\Microsoft\Internet Explorer\ABOUTURLS]
Tabs: res://ieframe.dll/tabswelcome.htm
Blank: res://mshtml.dll/blank.htm

========================================

C:\Program Files\Ad-Remover\Quarantine: 266 Fichier(s)
C:\Program Files\Ad-Remover\Backup: 14 Fichier(s)

C:\Ad-Report-CLEAN[1].txt - 24/09/2010 (6149 Octet(s))

Fin à: 19:00:24, 24/09/2010

============== E.O.F ==============
0
gegifa Messages postés 41 Date d'inscription dimanche 7 janvier 2007 Statut Membre Dernière intervention 4 octobre 2010
3 oct. 2010 à 00:18
Bonsoir guillaume

Ayant du m absenter durant une huitaine je n ai put t envoyer les rapport
un renseignement concernant la 3 eme ligne C/\proogramm j en fzit quoi

ci joint 2rapports

ile name:
Picasa.ini
Submission date:
2010-10-02 20:22:01 (UTC)
Current status:
queued (#2) queued (#2) analysing finished
Result:
0/ 43 (0.0%)

VT Community

not reviewed
Safety score: -
Compact
Print results
Antivirus Version Last Update Result
AhnLab-V3 2010.10.03.00 2010.10.02 -
AntiVir 7.10.12.111 2010.10.01 -
Antiy-AVL 2.0.3.7 2010.10.02 -
Authentium 5.2.0.5 2010.10.02 -
Avast 4.8.1351.0 2010.10.02 -
Avast5 5.0.594.0 2010.10.02 -
AVG 9.0.0.851 2010.10.02 -
BitDefender 7.2 2010.10.02 -
CAT-QuickHeal 11.00 2010.10.01 -
ClamAV 0.96.2.0-git 2010.10.02 -
Comodo 6262 2010.10.02 -
DrWeb 5.0.2.03300 2010.10.02 -
Emsisoft 5.0.0.50 2010.10.02 -
eSafe 7.0.17.0 2010.09.30 -
eTrust-Vet 36.1.7889 2010.10.02 -
F-Prot 4.6.2.117 2010.10.01 -
F-Secure 9.0.15370.0 2010.10.02 -
Fortinet 4.1.143.0 2010.10.02 -
GData 21 2010.10.02 -
Ikarus T3.1.1.90.0 2010.10.02 -
Jiangmin 13.0.900 2010.10.02 -
K7AntiVirus 9.63.2662 2010.10.02 -
Kaspersky 7.0.0.125 2010.10.02 -
McAfee 5.400.0.1158 2010.10.02 -
McAfee-GW-Edition 2010.1C 2010.10.02 -
Microsoft 1.6201 2010.10.02 -
NOD32 5498 2010.10.02 -
Norman 6.06.07 2010.10.02 -
nProtect 2010-10-02.01 2010.10.02 -
Panda 10.0.2.7 2010.10.02 -
PCTools 7.0.3.5 2010.10.02 -
Prevx 3.0 2010.10.02 -
Rising 22.67.02.07 2010.09.30 -
Sophos 4.58.0 2010.10.02 -
Sunbelt 6966 2010.10.02 -
SUPERAntiSpyware 4.40.0.1006 2010.10.02 -
Symantec 20101.2.0.161 2010.10.02 -
TheHacker 6.7.0.1.046 2010.10.02 -
TrendMicro 9.120.0.1004 2010.10.02 -
TrendMicro-HouseCall 9.120.0.1004 2010.10.02 -
VBA32 3.12.14.1 2010.10.01 -
ViRobot 2010.8.31.4017 2010.10.02 -
VirusBuster 12.66.11.0 2010.10.02 -
Additional information
Show all
MD5 : fbcc9c8b2f82ec4b024773abe76ca16c
SHA1 : 74ee56ae606c06db68f70f38ab61257462f5ecd5
SHA256: 8d51c47619250132993ba5b63f79b8ae78e2dba961bf22d0ee36ac2ab620de0e
ssdeep: 3:aHLCaBI:8lu
File size : 20 bytes
First seen: 2009-02-25 09:18:18
Last seen : 2010-10-02 20:22:01
TrID:
Generic INI configuration (100.0%)
sigcheck:
publisher....: n/a
copyright....: n/a
product......: n/a
description..: n/a
original name: n/a
internal name: n/a
file version.: n/a
comments.....: n/a
signers......: -
signing date.: -
verified.....: Unsigned

VT Community

0

This file has never been reviewed by any VT Community member. Be the first one to comment on it!

VirusTotal Team
Add your comment... Remember that when you write comments as an anonymous user they receive the lowest possible reputation. So if you have not signed in yet don't forget to do so. How to markup your comments?
You can add basic styles to your comments using the following accepted bbcode tags:

[b]text/b -- bold
[i]text/i -- italics
[u]text/u -- underline
[s]text/s -- strikethrough
[code]text/code -- preformatted text

You can also address comments to particular users using the "@" twitter-like mode. By prepending a "#" symbol to a word you can add custom tags to your comment, tags that can then be searched for.

Goodware
Malware
Spam attachment/link

P2P download
Propagating via IM
Network worm

Drive-by-download


Anonymous limit exceeded: anonymous users can only make one comment per file or URL, either sign in or register in order to continue making reviews on this item. Note that anonymous user discrimination is based on IP addresses, hence, it may be possible that another user behind your same proxy or NAT connection already made a review.
Preview comment Edit comment
Post comment
Posting comment...
Comment successfully posted




ATTENTION: VirusTotal is a free service offered by Hispasec Sistemas. There are no guarantees about the availability and continuity of this service. Although the detection rate afforded by the use of multiple antivirus engines is far superior to that offered by just one product, these results DO NOT guarantee the harmlessness of a file. Currently, there is not any solution that offers a 100% effectiveness rate for detecting viruses and malware.
VirusTotal © Hispasec Sistemas - Blog - Twitter - Contact: info@virustotal.com -



File name:
Picasa.ini
Submission date:
2010-10-02 20:22:01 (UTC)
Current status:
queued (#2) queued (#2) analysing finished
Result:
0/ 43 (0.0%)

VT Community

not reviewed
Safety score: -
Compact
Print results
Antivirus Version Last Update Result
AhnLab-V3 2010.10.03.00 2010.10.02 -
AntiVir 7.10.12.111 2010.10.01 -
Antiy-AVL 2.0.3.7 2010.10.02 -
Authentium 5.2.0.5 2010.10.02 -
Avast 4.8.1351.0 2010.10.02 -
Avast5 5.0.594.0 2010.10.02 -
AVG 9.0.0.851 2010.10.02 -
BitDefender 7.2 2010.10.02 -
CAT-QuickHeal 11.00 2010.10.01 -
ClamAV 0.96.2.0-git 2010.10.02 -
Comodo 6262 2010.10.02 -
DrWeb 5.0.2.03300 2010.10.02 -
Emsisoft 5.0.0.50 2010.10.02 -
eSafe 7.0.17.0 2010.09.30 -
eTrust-Vet 36.1.7889 2010.10.02 -
F-Prot 4.6.2.117 2010.10.01 -
F-Secure 9.0.15370.0 2010.10.02 -
Fortinet 4.1.143.0 2010.10.02 -
GData 21 2010.10.02 -
Ikarus T3.1.1.90.0 2010.10.02 -
Jiangmin 13.0.900 2010.10.02 -
K7AntiVirus 9.63.2662 2010.10.02 -
Kaspersky 7.0.0.125 2010.10.02 -
McAfee 5.400.0.1158 2010.10.02 -
McAfee-GW-Edition 2010.1C 2010.10.02 -
Microsoft 1.6201 2010.10.02 -
NOD32 5498 2010.10.02 -
Norman 6.06.07 2010.10.02 -
nProtect 2010-10-02.01 2010.10.02 -
Panda 10.0.2.7 2010.10.02 -
PCTools 7.0.3.5 2010.10.02 -
Prevx 3.0 2010.10.02 -
Rising 22.67.02.07 2010.09.30 -
Sophos 4.58.0 2010.10.02 -
Sunbelt 6966 2010.10.02 -
SUPERAntiSpyware 4.40.0.1006 2010.10.02 -
Symantec 20101.2.0.161 2010.10.02 -
TheHacker 6.7.0.1.046 2010.10.02 -
TrendMicro 9.120.0.1004 2010.10.02 -
TrendMicro-HouseCall 9.120.0.1004 2010.10.02 -
VBA32 3.12.14.1 2010.10.01 -
ViRobot 2010.8.31.4017 2010.10.02 -
VirusBuster 12.66.11.0 2010.10.02 -
Additional information
Show all
MD5 : fbcc9c8b2f82ec4b024773abe76ca16c
SHA1 : 74ee56ae606c06db68f70f38ab61257462f5ecd5
SHA256: 8d51c47619250132993ba5b63f79b8ae78e2dba961bf22d0ee36ac2ab620de0e
ssdeep: 3:aHLCaBI:8lu
File size : 20 bytes
First seen: 2009-02-25 09:18:18
Last seen : 2010-10-02 20:22:01
TrID:
Generic INI configuration (100.0%)
sigcheck:
publisher....: n/a
copyright....: n/a
product......: n/a
description..: n/a
original name: n/a
internal name: n/a
file version.: n/a
comments.....: n/a
signers......: -
signing date.: -
verified.....: Unsigned

VT Community

0

This file has never been reviewed by any VT Community member. Be the first one to comment on it!

VirusTotal Team
Add your comment... Remember that when you write comments as an anonymous user they receive the lowest possible reputation. So if you have not signed in yet don't forget to do so. How to markup your comments?
You can add basic styles to your comments using the following accepted bbcode tags:

[b]text/b -- bold
[i]text/i -- italics
[u]text/u -- underline
[s]text/s -- strikethrough
[code]text/code -- preformatted text

You can also address comments to particular users using the "@" twitter-like mode. By prepending a "#" symbol to a word you can add custom tags to your comment, tags that can then be searched for.

Goodware
Malware
Spam attachment/link

P2P download
Propagating via IM
Network worm

Drive-by-download


Anonymous limit exceeded: anonymous users can only make one comment per file or URL, either sign in or register in order to continue making reviews on this item. Note that anonymous user discrimination is based on IP addresses, hence, it may be possible that another user behind your same proxy or NAT connection already made a review.
Preview comment Edit comment
Post comment
Posting comment...
Comment successfully posted




ATTENTION: VirusTotal is a free service offered by Hispasec Sistemas. There are no guarantees about the availability and continuity of this service. Although the detection rate afforded by the use of multiple antivirus engines is far superior to that offered by just one product, these results DO NOT guarantee the harmlessness of a file. Currently, there is not any solution that offers a 100% effectiveness rate for detecting viruses and malware.
VirusTotal © Hispasec Sistemas - Blog - Twitter - Contact: info@virustotal.com - Terms of
File name:
Picasa.ini
Submission date:
2010-10-02 20:22:01 (UTC)
Current status:
queued (#2) queued (#2) analysing finished
Result:
0/ 43 (0.0%)

VT Community

not reviewed
Safety score: -
Compact
Print results
Antivirus Version Last Update Result
AhnLab-V3 2010.10.03.00 2010.10.02 -
AntiVir 7.10.12.111 2010.10.01 -
Antiy-AVL 2.0.3.7 2010.10.02 -
Authentium 5.2.0.5 2010.10.02 -
Avast 4.8.1351.0 2010.10.02 -
Avast5 5.0.594.0 2010.10.02 -
AVG 9.0.0.851 2010.10.02 -
BitDefender 7.2 2010.10.02 -
CAT-QuickHeal 11.00 2010.10.01 -
ClamAV 0.96.2.0-git 2010.10.02 -
Comodo 6262 2010.10.02 -
DrWeb 5.0.2.03300 2010.10.02 -
Emsisoft 5.0.0.50 2010.10.02 -
eSafe 7.0.17.0 2010.09.30 -
eTrust-Vet 36.1.7889 2010.10.02 -
F-Prot 4.6.2.117 2010.10.01 -
F-Secure 9.0.15370.0 2010.10.02 -
Fortinet 4.1.143.0 2010.10.02 -
GData 21 2010.10.02 -
Ikarus T3.1.1.90.0 2010.10.02 -
Jiangmin 13.0.900 2010.10.02 -
K7AntiVirus 9.63.2662 2010.10.02 -
Kaspersky 7.0.0.125 2010.10.02 -
McAfee 5.400.0.1158 2010.10.02 -
McAfee-GW-Edition 2010.1C 2010.10.02 -
Microsoft 1.6201 2010.10.02 -
NOD32 5498 2010.10.02 -
Norman 6.06.07 2010.10.02 -
nProtect 2010-10-02.01 2010.10.02 -
Panda 10.0.2.7 2010.10.02 -
PCTools 7.0.3.5 2010.10.02 -
Prevx 3.0 2010.10.02 -
Rising 22.67.02.07 2010.09.30 -
Sophos 4.58.0 2010.10.02 -
Sunbelt 6966 2010.10.02 -
SUPERAntiSpyware 4.40.0.1006 2010.10.02 -
Symantec 20101.2.0.161 2010.10.02 -
TheHacker 6.7.0.1.046 2010.10.02 -
TrendMicro 9.120.0.1004 2010.10.02 -
TrendMicro-HouseCall 9.120.0.1004 2010.10.02 -
VBA32 3.12.14.1 2010.10.01 -
ViRobot 2010.8.31.4017 2010.10.02 -
VirusBuster 12.66.11.0 2010.10.02 -
Additional information
Show all
MD5 : fbcc9c8b2f82ec4b024773abe76ca16c
SHA1 : 74ee56ae606c06db68f70f38ab61257462f5ecd5
SHA256: 8d51c47619250132993ba5b63f79b8ae78e2dba961bf22d0ee36ac2ab620de0e
ssdeep: 3:aHLCaBI:8lu
File size : 20 bytes
First seen: 2009-02-25 09:18:18
Last seen : 2010-10-02 20:22:01
TrID:
Generic INI configuration (100.0%)
sigcheck:
publisher....: n/a
copyright....: n/a
product......: n/a
description..: n/a
original name: n/a
internal name: n/a
file version.: n/a
comments.....: n/a
signers......: -
signing date.: -
verified.....: Unsigned

VT Community

0

This file has never been reviewed by any VT Community member. Be the first one to comment on it!

VirusTotal Team
Add your comment... Remember that when you write comments as an anonymous user they receive the lowest possible reputation. So if you have not signed in yet don't forget to do so. How to markup your comments?
You can add basic styles to your comments using the following accepted bbcode tags:

[b]text/b -- bold
[i]text/i -- italics
[u]text/u -- underline
[s]text/s -- strikethrough
[code]text/code -- preformatted text

You can also address comments to particular users using the "@" twitter-like mode. By prepending a "#" symbol to a word you can add custom tags to your comment, tags that can then be searched for.

Goodware
Malware
Spam attachment/link

P2P download
Propagating via IM
Network worm

Drive-by-download


Anonymous limit exceeded: anonymous users can only make one comment per file or URL, either sign in or register in order to continue making reviews on this item. Note that anonymous user discrimination is based on IP addresses, hence, it may be possible that another user behind your same proxy or NAT connection already made a review.
Preview comment Edit comment
Post comment
Posting comment...
Comment successfully posted




ATTENTION: VirusTotal is a free service offered by Hispasec Sistemas. There are no guarantees about the availability and continuity of this service. Although the detection rate afforded by the use of multiple antivirus engines is far superior to that offered by just one product, these results DO NOT guarantee the harmlessness of a file. Currently, there is not any solution that offers a 100% effectiveness rate for detecting viruses and malware.
VirusTotal © Hispasec Sistemas - Blog - Twitter - Contact: info@virustotal.com - Terms of
File name:
Picasa.ini
Submission date:
2010-10-02 20:22:01 (UTC)
Current status:
queued (#2) queued (#2) analysing finished
Result:
0/ 43 (0.0%)

VT Community

not reviewed
Safety score: -
Compact
Print results
Antivirus Version Last Update Result
AhnLab-V3 2010.10.03.00 2010.10.02 -
AntiVir 7.10.12.111 2010.10.01 -
Antiy-AVL 2.0.3.7 2010.10.02 -
Authentium 5.2.0.5 2010.10.02 -
Avast 4.8.1351.0 2010.10.02 -
Avast5 5.0.594.0 2010.10.02 -
AVG 9.0.0.851 2010.10.02 -
BitDefender 7.2 2010.10.02 -
CAT-QuickHeal 11.00 2010.10.01 -
ClamAV 0.96.2.0-git 2010.10.02 -
Comodo 6262 2010.10.02 -
DrWeb 5.0.2.03300 2010.10.02 -
Emsisoft 5.0.0.50 2010.10.02 -
eSafe 7.0.17.0 2010.09.30 -
eTrust-Vet 36.1.7889 2010.10.02 -
F-Prot 4.6.2.117 2010.10.01 -
F-Secure 9.0.15370.0 2010.10.02 -
Fortinet 4.1.143.0 2010.10.02 -
GData 21 2010.10.02 -
Ikarus T3.1.1.90.0 2010.10.02 -
Jiangmin 13.0.900 2010.10.02 -
K7AntiVirus 9.63.2662 2010.10.02 -
Kaspersky 7.0.0.125 2010.10.02 -
McAfee 5.400.0.1158 2010.10.02 -
McAfee-GW-Edition 2010.1C 2010.10.02 -
Microsoft 1.6201 2010.10.02 -
NOD32 5498 2010.10.02 -
Norman 6.06.07 2010.10.02 -
nProtect 2010-10-02.01 2010.10.02 -
Panda 10.0.2.7 2010.10.02 -
PCTools 7.0.3.5 2010.10.02 -
Prevx 3.0 2010.10.02 -
Rising 22.67.02.07 2010.09.30 -
Sophos 4.58.0 2010.10.02 -
Sunbelt 6966 2010.10.02 -
SUPERAntiSpyware 4.40.0.1006 2010.10.02 -
Symantec 20101.2.0.161 2010.10.02 -
TheHacker 6.7.0.1.046 2010.10.02 -
TrendMicro 9.120.0.1004 2010.10.02 -
TrendMicro-HouseCall 9.120.0.1004 2010.10.02 -
VBA32 3.12.14.1 2010.10.01 -
ViRobot 2010.8.31.4017 2010.10.02 -
VirusBuster 12.66.11.0 2010.10.02 -
Additional information
Show all
MD5 : fbcc9c8b2f82ec4b024773abe76ca16c
SHA1 : 74ee56ae606c06db68f70f38ab61257462f5ecd5
SHA256: 8d51c47619250132993ba5b63f79b8ae78e2dba961bf22d0ee36ac2ab620de0e
ssdeep: 3:aHLCaBI:8lu
File size : 20 bytes
First seen: 2009-02-25 09:18:18
Last seen : 2010-10-02 20:22:01
TrID:
Generic INI configuration (100.0%)
sigcheck:
publisher....: n/a
copyright....: n/a
product......: n/a
description..: n/a
original name: n/a
internal name: n/a
file version.: n/a
comments.....: n/a
signers......: -
signing date.: -
verified.....: Unsigned

VT Community

0

This file has never been reviewed by any VT Community member. Be the first one to comment on it!

VirusTotal Team
Add your comment... Remember that when you write comments as an anonymous user they receive the lowest possible reputation. So if you have not signed in yet don't forget to do so. How to markup your comments?
You can add basic styles to your comments using the following accepted bbcode tags:

[b]text/b -- bold
[i]text/i -- italics
[u]text/u -- underline
[s]text/s -- strikethrough
[code]text/code -- preformatted text

You can also address comments to particular users using the "@" twitter-like mode. By prepending a "#" symbol to a word you can add custom tags to your comment, tags that can then be searched for.

Goodware
Malware
Spam attachment/link

P2P download
Propagating via IM
Network worm

Drive-by-download


Anonymous limit exceeded: anonymous users can only make one comment per file or URL, either sign in or register in order to continue making reviews on this item. Note that anonymous user discrimination is based on IP addresses, hence, it may be possible that another user behind your same proxy or NAT connection already made a review.
Preview comment Edit comment
Post comment
Posting comment...
Comment successfully posted




ATTENTION: VirusTotal is a free service offered by Hispasec Sistemas. There are no guarantees about the availability and continuity of this service. Although the detection rate afforded by the use of multiple antivirus engines is far superior to that offered by just one product, these results DO NOT guarantee the harmlessness of a file. Currently, there is not any solution that offers a 100% effectiveness rate for detecting viruses and malware.
VirusTotal © Hispasec Sistemas - Blog - Twitter - Contact: info@virustotal.com - Terms of
0

Vous n’avez pas trouvé la réponse que vous recherchez ?

Posez votre question
Utilisateur anonyme
3 oct. 2010 à 00:24
Bonsoir

Voilà ce qui était demandé:

)Rends toi sur ce site :

https://www.virustotal.com/gui/

Clique sur " parcourir ", cherche un fichier à la fois :

Clique sur Send File.

C:\Program Files\PCFix\PCFix.exe

Un rapport va s'élaborer ligne à ligne.

Attends la fin. Il doit comprendre la taille du fichier envoyé.

Sauvegarde le rapport avec le bloc-notes.

Copie le dans ta réponse et fait le pour chaque fichier ;merci

(!) Si VirusTotal indique que le fichier a déjà été analysé, cliquer sur le bouton Reanalyser le fichier maintenant

@+
0
gegifa Messages postés 41 Date d'inscription dimanche 7 janvier 2007 Statut Membre Dernière intervention 4 octobre 2010
3 oct. 2010 à 23:37
Bonsoir Guillaume

Voila le debut des rapports

J espere que c est ce que tu attends

et il va y en avoir beaucoup



gegifa


VT Community Sign in ? My account ? Sign out Signing out... Languages ?
VirusTotal's website has changed, we need new translations, do you feel like helping the community?
info@virustotal.com
Sign in to VT Community

Safety ratings and user comments (disinfection, in-the-wild locations, reverse engineering reports, etc.) on malware and URLs, free and easy.
email
password
Keep me logged in

Sign in
Signing in, please wait...
Login failed, please try again
Forgot your password? Create an account
Edit my profile
View my profile
Inbox
Virus Total
Virustotal is a service that analyzes suspicious files and URLs and facilitates the quick detection of viruses, worms, trojans, and all kinds of malware detected by antivirus engines. More information...
0 VT Community user(s) with a total of 0 reputation credit(s) say(s) this sample is goodware. 0 VT Community user(s) with a total of 0 reputation credit(s) say(s) this sample is malware.
File name:
20100923_0555.dat
Submission date:
2010-10-03 19:39:23 (UTC)
Current status:
finished
Result:
0 /43 (0.0%)

VT Community

not reviewed
Safety score: -
Compact
Print results
Antivirus Version Last Update Result
AhnLab-V3 2010.10.03.01 2010.10.03 -
AntiVir 7.10.12.112 2010.10.03 -
Antiy-AVL 2.0.3.7 2010.10.03 -
Authentium 5.2.0.5 2010.10.03 -
Avast 4.8.1351.0 2010.10.03 -
Avast5 5.0.594.0 2010.10.03 -
AVG 9.0.0.851 2010.10.03 -
BitDefender 7.2 2010.10.03 -
CAT-QuickHeal 11.00 2010.10.01 -
ClamAV 0.96.2.0-git 2010.10.03 -
Comodo 6276 2010.10.03 -
DrWeb 5.0.2.03300 2010.10.03 -
Emsisoft 5.0.0.50 2010.10.03 -
eSafe 7.0.17.0 2010.10.03 -
eTrust-Vet 36.1.7889 2010.10.02 -
F-Prot 4.6.2.117 2010.10.03 -
F-Secure 9.0.15370.0 2010.10.03 -
Fortinet 4.1.143.0 2010.10.03 -
GData 21 2010.10.03 -
Ikarus T3.1.1.90.0 2010.10.03 -
Jiangmin 13.0.900 2010.10.03 -
K7AntiVirus 9.63.2662 2010.10.02 -
Kaspersky 7.0.0.125 2010.10.03 -
McAfee 5.400.0.1158 2010.10.03 -
McAfee-GW-Edition 2010.1C 2010.10.03 -
Microsoft 1.6201 2010.10.03 -
NOD32 5500 2010.10.03 -
Norman 6.06.07 2010.10.03 -
nProtect 2010-10-03.01 2010.10.03 -
Panda 10.0.2.7 2010.10.03 -
PCTools 7.0.3.5 2010.10.02 -
Prevx 3.0 2010.10.03 -
Rising 22.67.02.07 2010.09.30 -
Sophos 4.58.0 2010.10.03 -
Sunbelt 6973 2010.10.03 -
SUPERAntiSpyware 4.40.0.1006 2010.10.03 -
Symantec 20101.2.0.161 2010.10.03 -
TheHacker 6.7.0.1.047 2010.10.03 -
TrendMicro 9.120.0.1004 2010.10.03 -
TrendMicro-HouseCall 9.120.0.1004 2010.10.03 -
VBA32 3.12.14.1 2010.10.01 -
ViRobot 2010.8.31.4017 2010.10.03 -
VirusBuster 12.66.12.0 2010.10.03 -
Additional information
Show all
MD5 : 34347401e0f1592c15048e6cf0c7868f
SHA1 : 52a7568ab668da67dde1d89512ab2cd1d4a119aa
SHA256: b27b1e40f92c70e6dc2d45149bd069f1ac54c2c988ae5c8a90af2f30dd4abee1
ssdeep: 192:JFzpJo6E7QnFKdFKYFKBFKvFKbFKBFK28FKbFKTFKs:bdJo5Qnij2UwWuAIP
File size : 16788 bytes
First seen: 2010-10-03 19:39:23
Last seen : 2010-10-03 19:39:23
Magic: data
TrID:
Lumena CEL bitmap (60.5%)
Corel Photo Paint (39.4%)
sigcheck:
publisher....: n/a
copyright....: n/a
product......: n/a
description..: n/a
original name: n/a
internal name: n/a
file version.: n/a
comments.....: n/a
signers......: -
signing date.: -
verified.....: Unsigned
PEiD: -
packers (F-Prot): Unicode
ExifTool:
-

VT Community

0

This file has never been reviewed by any VT Community member. Be the first one to comment on it!

VirusTotal Team
Add your comment... Remember that when you write comments as an anonymous user they receive the lowest possible reputation. So if you have not signed in yet don't forget to do so. How to markup your comments?
You can add basic styles to your comments using the following accepted bbcode tags:

[b]text/b -- bold
[i]text/i -- italics
[u]text/u -- underline
[s]text/s -- strikethrough
[code]text/code - preformatted text

You can also address comments to particular users using the "@" twitter-like mode. By prepending a "#" symbol to a word you can add custom tags to your comment, tags that can then be searched for.

Goodware
Malware
Spam attachment/link

P2P download
Propagating via IM
Network worm

Drive-by-download


Anonymous limit exceeded: anonymous users can only make one comment per file or URL, either sign in or register in order to continue making reviews on this item. Note that anonymous user discrimination is based on IP addresses, hence, it may be possible that another user behind your same proxy or NAT connection already made a review.
Preview comment Edit comment
Post comment
Posting comment...
Comment successfully posted




ATTENTION: VirusTotal is a free service offered by Hispasec Sistemas. There are no guarantees about the availability and continuity of this service. Although the detection rate afforded by the use of multiple antivirus engines is far superior to that offered by just one product, these results DO NOT guarantee the harmlessness of a file. Currently, there is not any solution that offers a 100% effectiveness rate for detecting viruses and malware.
VirusTotal © Hispasec Sistemas - Blog - Twitter - Contact: info@virustotal.com - Terms of Service & Privacy Policy
0
Utilisateur anonyme
4 oct. 2010 à 06:28
Bonjour

Le fichier a analyser est C:\Program Files\PCFix\PCFix.exe
et non 20100923_0555.dat

Met moi le lien de la page ;plutôt que de copier le texte de cette page ,merci .

@+
0
gegifa Messages postés 41 Date d'inscription dimanche 7 janvier 2007 Statut Membre Dernière intervention 4 octobre 2010
4 oct. 2010 à 09:00
Bonjour Guillaume

Enfin je crois que j y suis arrivé voici le lien du rapport d analyse

file:///E:Mes documents/report.html

Bien a toi
0
Utilisateur anonyme
4 oct. 2010 à 18:46
Re

Il n'y à aucun lien ...

@+
0