Présence invader, problème similaire

Fermé
tomytiziana - 5 avril 2008 à 20:20
 Utilisateur anonyme - 5 avril 2008 à 20:24
Bonjour,

j'ai le même souci quand j'allume mon ordinateur, en plus d'un démarrage excessivement lent, j'ai un message de Kapersky : application présentant un risque potentiel Invader Le processus: c:\program files\fichiers communs\logitech\lvmvfm\LVPrcSrv.exe

Voici le rapport d'analyse que j'ai effectué sur virustotal:

Information additionnelle
File size: 81920 bytes
MD5...: aa3dc7cbbf0c5d97003d06bae094370f
SHA1..: f5a2277ea58b0678b70a4c450bcaea6687e65858
SHA256: 69bb117e2b5491e8f575af60193b568d855dabe24892fdab174f0a9d024b5bdc
SHA512: 79277b786c7d1ea980f7891f3d85f0365fccb19a9e145fab3c4c9379019e6263
35d981dfe0c5c297c5492306b49cecdead71b222b302bcb6444c2583adb2357f
PEiD..: -
PEInfo: PE Structure information

( base data )
entrypointaddress.: 0x403ded
timedatestamp.....: 0x438e7c10 (Thu Dec 01 04:29:04 2005)
machinetype.......: 0x14c (I386)

( 4 sections )
name viradd virsiz rawdsiz ntrpy md5
.text 0x1000 0x9e15 0xa000 6.57 153af6d03a5c5fd866502364f59806d1
.rdata 0xb000 0x21b4 0x3000 4.00 8173109a11ca97edede5a95a22019ce3
.data 0xe000 0x2770 0x1000 3.42 7074ddb70f4ecaa808a7c716edcc236b
.rsrc 0x11000 0x4908 0x5000 3.99 e5dc9fa5a2823ed823ec3ab0c3f1c203

( 6 imports )
> VERSION.dll: GetFileVersionInfoSizeA, GetFileVersionInfoA, VerQueryValueA
> PSAPI.DLL: GetModuleInformation, EnumProcesses, EnumProcessModules, GetModuleBaseNameA
> KERNEL32.dll: WaitForMultipleObjectsEx, WaitForMultipleObjects, GetVersionExA, GetModuleFileNameA, Sleep, SetEvent, GetWindowsDirectoryA, CreateFileA, ReleaseMutex, DeviceIoControl, SetThreadPriority, GetCurrentThread, ResetEvent, CreateThread, CancelIo, QueryPerformanceCounter, FlushFileBuffers, GetLastError, CreateMutexA, CreateRemoteThread, GetModuleHandleA, WriteProcessMemory, VirtualFreeEx, VirtualAllocEx, OpenProcess, CloseHandle, WaitForSingleObject, LoadLibraryA, FreeLibrary, GetProcAddress, CreateEventA, GetTickCount, ExitProcess, RtlUnwind, HeapAlloc, HeapFree, ExitThread, GetCurrentThreadId, GetStartupInfoA, GetCommandLineA, GetCurrentProcessId, GetSystemTimeAsFileTime, TlsAlloc, SetLastError, TlsFree, TlsSetValue, TlsGetValue, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, HeapDestroy, HeapCreate, VirtualFree, VirtualAlloc, HeapReAlloc, IsBadWritePtr, InterlockedExchange, VirtualQuery, GetACP, GetOEMCP, GetCPInfo, LCMapStringA, WideCharToMultiByte, MultiByteToWideChar, LCMapStringW, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, WriteFile, GetStdHandle, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW, SetHandleCount, GetFileType, SetFilePointer, SetUnhandledExceptionFilter, IsBadReadPtr, IsBadCodePtr, InitializeCriticalSection, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, VirtualProtect, GetSystemInfo, SetStdHandle, HeapSize
> USER32.dll: LoadStringA
> ADVAPI32.dll: StartServiceCtrlDispatcherA, RegisterServiceCtrlHandlerA, CreateServiceA, ChangeServiceConfig2A, SetServiceStatus, QueryServiceStatus, ControlService, DeleteService, StartServiceA, OpenSCManagerA, OpenServiceA, QueryServiceConfigA, CloseServiceHandle, InitializeSecurityDescriptor, SetSecurityDescriptorDacl
> SHELL32.dll: SHGetFolderPathA

( 0 exports )

Pourriez-vous m'aider à solutionner mon problème?

Merci

Tomytiziana
A voir également:

1 réponse

Utilisateur anonyme
5 avril 2008 à 20:24
Salut je te conseille antivir comme antivirus.
0