Virus msn lien youtube

Fermé
Kentin - 3 juin 2008 à 20:51
jlpjlp Messages postés 51580 Date d'inscription vendredi 18 mai 2007 Statut Contributeur sécurité Dernière intervention 3 mai 2022 - 7 juin 2008 à 22:49
Bonjour,
J'ai recu un virus par msn, me demandant d'ouvrir une video youtube
Et comme un c** je l'ai ouvert.
Après quelques heures de surf sur le web, je n'ai pas trouvé de solution donc je cri à l'aide
Apparemment le virus serait ehsched.exe situé dans C:/Windows/ehshed.exe

Que dois-je faire ?

Voici le rapport hijackthis :

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 20:25:58, on 03/06/2008
Platform: Windows Vista SP1 (WinNT 6.00.1905)
MSIE: Internet Explorer v7.00 (7.00.6001.18000)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\taskeng.exe
C:\Program Files\Windows Defender\MSASCui.exe
C:\Program Files\Common Files\Logitech\LComMgr\Communications_Helper.exe
C:\Program Files\Acer\OrbiCam10\OrbiCam.exe
C:\Program Files\Common Files\Logitech\LComMgr\LVComSX.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\Launch Manager\LManager.exe
C:\Windows\RtHDVCpl.exe
C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe
C:\Program Files\Common Files\microsoft shared\Works Shared\WkUFind.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Users\QUENTI~1\AppData\Local\Temp\RtkBtMnt.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Users\Quentin HUGUET\Desktop\HiJackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = https://www.bing.com/?toHttps=1&redig=5FC791212101479BAFBE1A679848B1AF
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.fr/?gws_rd=ssl
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = https://www.msn.com/fr-fr/?ocid=iehp
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = https://www.bing.com/?toHttps=1&redig=5FC791212101479BAFBE1A679848B1AF
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = https://www.bing.com/?toHttps=1&redig=5FC791212101479BAFBE1A679848B1AF
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.msn.com/fr-fr/?ocid=iehp
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - URLSearchHook: Yahoo! Toolbar avec bloqueur de fenêtres pop-up - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - (no file)
O1 - Hosts: ::1 localhost
O2 - BHO: Aide pour le lien d'Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: Programme d'aide de l'Assistant de connexion Windows Live - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\2.1.1119.1736\swg.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [LogitechCommunicationsManager] "C:\Program Files\Common Files\Logitech\LComMgr\Communications_Helper.exe"
O4 - HKLM\..\Run: [AcerOrbicamRibbon] "C:\Program Files\Acer\OrbiCam10\OrbiCam.exe" /hide
O4 - HKLM\..\Run: [LVCOMSX] "C:\Program Files\Common Files\Logitech\LComMgr\LVComSX.exe"
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [LManager] C:\PROGRA~1\LAUNCH~1\LManager.exe
O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe"
O4 - HKLM\..\Run: [Microsoft Works Update Detection] C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [NeroFilterCheck] C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe
O4 - HKLM\..\Run: [Windows UDP Control Center] ehSched.exe
O4 - HKLM\..\Run: [MSN] scvhost.exe
O4 - HKLM\..\Run: [Nod32 Runtime] sysregi.exe
O4 - HKLM\..\Run: [avgnt] "C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe" /min
O4 - HKLM\..\RunServices: [Nod32 Runtime] sysregi.exe
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'SERVICE LOCAL')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'SERVICE LOCAL')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'SERVICE RÉSEAU')
O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O8 - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Console Java (Sun) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
O9 - Extra button: Organise-notes - {9455301C-CF6B-11D3-A266-00C04F689C50} - C:\Program Files\Common Files\Microsoft Shared\Encarta Researcher\EROProj.dll
O13 - Gopher Prefix:
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://gfx1.hotmail.com/mail/w2/pr02/resources/VistaMSNPUpldfr-fr.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{A9E2F35F-BBFC-4BB9-B35B-D014EFE9A452}: NameServer = 192.168.1.1
O23 - Service: Ad-Aware 2007 Service (aawservice) - Lavasoft AB - C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Avira AntiVir Personal – Free Antivirus Scheduler (AntiVirScheduler) - Avira GmbH - C:\Program Files\Avira\AntiVir PersonalEdition Classic\sched.exe
O23 - Service: Avira AntiVir Personal – Free Antivirus Guard (AntiVirService) - Avira GmbH - C:\Program Files\Avira\AntiVir PersonalEdition Classic\avguard.exe
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: AdminWorks Agent X6 (AWService) - Unknown owner - C:\Acer\Empowering Technology\admServ.exe (file missing)
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Service de l'iPod (iPod Service) - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: LVSrvLauncher - Logitech Inc. - C:\Program Files\Common Files\Logitech\SrvLnch\SrvLnch.exe
O23 - Service: NBService - Nero AG - C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files\Common Files\Steam\SteamService.exe
A voir également:

51 réponses

jlpjlp Messages postés 51580 Date d'inscription vendredi 18 mai 2007 Statut Contributeur sécurité Dernière intervention 3 mai 2022 5 040
4 juin 2008 à 22:49
télécharge combofix (par sUBs) ici :

http://download.bleepingcomputer.com/sUBs/ComboFix.exe

et enregistre le sur le bureau.

déconnecte toi d'internet et ferme toutes tes applications.

désactive tes protections (antivirus, parefeu, garde en temps réel de l'antispyware)


double-clique sur combofix.exe et suis les instructions

à la fin, il va produire un rapport C:\ComboFix.txt

réactive ton parefeu, ton antivirus, la garde de ton antispyware

copie/colle le rapport C:\ComboFix.txt dans ta prochaine réponse.

Attention, n'utilise pas ta souris ni ton clavier (ni un autre système de pointage) pendant que le programme tourne. Cela pourrait figer l'ordi.

Tu as un tutoriel complet ici :

https://www.bleepingcomputer.com/combofix/fr/comment-utiliser-combofix

_________


télécharge OTMoveIt
http://download.bleepingcomputer.com/oldtimer/OTMoveIt2.exe (de Old_Timer) sur ton Bureau. Ou sur https://www.luanagames.com/index.fr.html
double-clique sur OTMoveIt.exe pour le lancer.
copie la liste qui se trouve en citation ci-dessous,
et colle-la dans le cadre de gauche de OTMoveIt :Paste List of Files/Folders to be moved.

Citation :

C:\Windows.exe


clique sur MoveIt! pour lancer la suppression.
le résultat apparaitra dans le cadre "Results".
clique sur Exit pour fermer.
poste le rapport situé dans C:\_OTMoveIt\MovedFiles.

il te sera peut-être demander de redémarrer le pc pour achever la suppression.si c'est le cas accepte par Yes.
0
Je suis en cours toute la journee je fais ca en fin d'apres midi !

Merci du filon !
0
RAPPORT COMBOFIX :



ComboFix 08-06-04.5 - Quentin HUGUET 2008-06-05 17:44:40.1 - NTFSx86
Microsoft® Windows Vista™ Édition Familiale Premium 6.0.6001.1.1252.1.1036.18.416 [GMT 2:00]
Endroit: C:\Users\Quentin HUGUET\Desktop\ComboFix.exe
* Création d'un nouveau point de restauration
.

(((((((((((((((((((((((((((((((((((( Autres suppressions ))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\Windows.exe
C:\Windows\203932.exe
C:\Windows\203937.exe
C:\Windows\config.ini

.
((((((((((((((((((((((((((((( Fichiers créés 2008-05-05 to 2008-06-05 ))))))))))))))))))))))))))))))))))))
.

2008-06-04 21:54 . 2008-06-04 22:00 <REP> d-------- C:\MSNCleaner
2008-06-04 16:32 . 2008-06-04 18:53 61,566 --a------ C:\Windows\images.MSNFix
2008-06-04 16:32 . 2008-06-02 23:15 61,444 --a------ C:\Windows\scvhost.MSNFix
2008-06-03 22:29 . 2008-06-03 22:29 <REP> d-------- C:\Users\QUENTI~1\AppData\Roaming\Malwarebytes
2008-06-03 22:29 . 2008-06-03 22:29 <REP> d-------- C:\Users\All Users\Malwarebytes
2008-06-03 22:29 . 2008-06-03 22:29 <REP> d-------- C:\ProgramData\Malwarebytes
2008-06-03 22:29 . 2008-05-30 01:06 34,296 --a------ C:\Windows\System32\drivers\mbamcatchme.sys
2008-06-03 22:29 . 2008-05-30 01:06 15,864 --a------ C:\Windows\System32\drivers\mbam.sys
2008-06-03 19:13 . 2008-06-03 22:04 417,792 --a------ C:\Windows\39382.got
2008-06-03 18:42 . 2008-06-03 18:42 <REP> d-------- C:\Users\All Users\Avira
2008-06-03 18:42 . 2008-06-03 18:42 <REP> d-------- C:\ProgramData\Avira
2008-06-03 18:42 . 2008-06-03 18:42 <REP> d-------- C:\Program Files\Avira
2008-06-03 18:04 . 2008-06-03 18:04 174,592 --a------ C:\Windows\hosts.exe
2008-06-03 15:19 . 2008-06-03 15:19 61,444 --a------ C:\Windows\ssehost.exe
2008-06-02 23:33 . 2008-06-02 23:33 174,592 --a------ C:\Windows\seeshost.exe
2008-06-02 23:16 . 2008-06-03 14:40 61,444 --a------ C:\Windows\sshost.exe
2008-06-01 16:41 . 2008-06-01 16:41 <REP> d-------- C:\Users\All Users\Windows Genuine Advantage
2008-06-01 12:35 . 2008-04-14 19:51 171,136 -rahs---- C:\grldr
2008-05-28 00:37 . 2008-03-08 04:08 4,240,384 --a------ C:\Windows\System32\GameUXLegacyGDFs.dll
2008-05-28 00:37 . 2008-03-08 06:21 1,695,744 --a------ C:\Windows\System32\gameux.dll
2008-05-20 21:22 . 2008-05-20 21:22 0 --ah----- C:\Windows\System32\drivers\Msft_User_WpdFs_01_00_00.Wdf
2008-05-16 19:27 . 2008-01-19 09:35 4,875,776 --a------ C:\Windows\System32\NlsData0009.dll
2008-05-16 19:26 . 2008-01-19 09:35 9,847,296 --a------ C:\Windows\System32\NlsData000a.dll
2008-05-16 19:25 . 2008-01-19 09:34 6,103,040 --a------ C:\Windows\System32\chtbrkr.dll
2008-05-16 19:24 . 2008-01-19 08:06 8,147,456 --a------ C:\Windows\System32\wmploc.DLL
2008-05-16 19:23 . 2008-01-19 09:36 704,512 --a------ C:\Windows\System32\SmiEngine.dll
2008-05-16 19:23 . 2008-01-19 09:36 357,888 --a------ C:\Windows\System32\wbemcomn.dll
2008-05-16 19:23 . 2008-01-19 09:34 305,152 --a------ C:\Windows\System32\msdelta.dll
2008-05-16 19:23 . 2008-01-19 09:34 258,560 --a------ C:\Windows\System32\dpx.dll
2008-05-16 19:23 . 2008-01-19 09:34 246,784 --a------ C:\Windows\System32\drvstore.dll
2008-05-16 19:23 . 2008-01-19 09:36 218,624 --a------ C:\Windows\System32\wdscore.dll
2008-05-16 19:23 . 2008-01-19 09:36 139,264 --a------ C:\Windows\System32\SmiInstaller.dll
2008-05-16 19:23 . 2008-01-19 09:33 130,560 --a------ C:\Windows\System32\PkgMgr.exe
2008-05-16 19:23 . 2008-01-19 09:35 35,328 --a------ C:\Windows\System32\mspatcha.dll
2008-05-14 18:20 . 2008-05-14 18:20 <REP> d-------- C:\Program Files\Rockstar Games
2008-05-09 11:08 . 2008-05-09 11:08 <REP> d-------- C:\Program Files\VirginMega
2008-05-09 11:07 . 2008-05-09 11:07 <REP> d-------- C:\Users\All Users\Downloaded Installations
2008-05-09 11:07 . 2008-05-09 11:07 <REP> d-------- C:\ProgramData\Downloaded Installations

.
(((((((((((((((((((((((((((((((((( Compte-rendu de Find3M ))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-06-04 20:12 --------- d-----w C:\ProgramData\Spybot - Search & Destroy
2008-06-03 20:25 --------- d-----w C:\Program Files\Java
2008-05-19 17:07 --------- d-----w C:\Program Files\Launch Manager
2008-05-16 22:46 174 --sha-w C:\Program Files\desktop.ini
2008-05-16 22:09 --------- d-----w C:\Program Files\Windows Sidebar
2008-05-16 22:09 --------- d-----w C:\Program Files\Windows Photo Gallery
2008-05-16 22:09 --------- d-----w C:\Program Files\Windows Mail
2008-05-16 22:09 --------- d-----w C:\Program Files\Windows Journal
2008-05-16 22:09 --------- d-----w C:\Program Files\Windows Defender
2008-05-16 22:09 --------- d-----w C:\Program Files\Windows Collaboration
2008-05-16 22:09 --------- d-----w C:\Program Files\Windows Calendar
2008-05-16 17:56 82,432 ----a-w C:\Windows\System32\axaltocm.dll
2008-05-16 17:56 101,888 ----a-w C:\Windows\System32\ifxcardm.dll
2008-05-16 16:29 --------- d-----w C:\ProgramData\Microsoft Help
2008-05-14 16:20 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-05-12 15:08 --------- d-----w C:\Program Files\Google
2008-05-08 21:48 --------- d-----w C:\Program Files\Winamp
2008-04-24 12:03 --------- d-----w C:\Program Files\Steam
2008-04-18 18:17 --------- d-----w C:\Program Files\Apple Software Update
2008-04-14 13:45 --------- d-----w C:\Users\QUENTI~1\AppData\Roaming\Ahead
2008-04-13 20:07 --------- d-----w C:\Program Files\MSN Messenger
2008-04-13 20:05 --------- dcsh--w C:\Program Files\Common Files\WindowsLiveInstaller
2008-04-13 20:05 --------- d-----w C:\ProgramData\WLInstaller
2008-04-13 11:17 --------- d-----w C:\Program Files\Common Files\Steam
2008-04-10 16:53 --------- d-----w C:\Program Files\Common Files\Ahead
2008-04-10 16:50 --------- d-----w C:\ProgramData\Nero
2008-04-10 16:35 --------- d-----w C:\Program Files\Common Files\Nero
2008-04-08 16:58 --------- d-----w C:\Program Files\NeroInstall.bak
2008-04-08 16:57 --------- d-----w C:\Users\QUENTI~1\AppData\Roaming\Nero
2008-04-08 16:52 --------- d-----w C:\Program Files\Nero
2008-04-07 11:47 --------- d-----w C:\Program Files\Microsoft CAPICOM 2.1.0.2
2008-04-06 10:56 --------- d-----w C:\Program Files\PSCS2
2008-04-06 10:41 --------- d-----w C:\Program Files\Windows Live
2008-03-08 04:19 540,672 ----a-w C:\Windows\AppPatch\AcLayers.dll
2008-03-08 04:19 458,752 ----a-w C:\Windows\AppPatch\AcSpecfc.dll
2008-03-08 04:19 2,153,984 ----a-w C:\Windows\AppPatch\AcGenral.dll
2008-03-08 04:19 173,056 ----a-w C:\Windows\AppPatch\AcXtrnal.dll
2008-03-08 01:58 2,560 ----a-w C:\Windows\AppPatch\AcRes.dll
2008-01-19 07:33 174,592 --sh--r C:\Windows\System32\sysregi.exe
.
[code]<pre>
----a-w 16,277,288 2006-10-21 09:34:46 C:\Users\Quentin HUGUET\Documents\Logiciels téléchargés\MSN (patchs, logiciels...)\WLM installation + patchs\Install_Messenger (WLM) .exe
</pre>/code


------- Sigcheck -------

.
((((((((((((((((((((((((((((((((( Point de chargement Reg )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
REGEDIT4
*Note* les éléments vides & les éléments initiaux légitimes ne sont pas listés

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ehTray.exe"="C:\Windows\ehome\ehTray.exe" [2008-01-19 09:33 125952]
"swg"="C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2008-02-09 17:10 68856]
"WMPNSCFG"="C:\Program Files\Windows Media Player\WMPNSCFG.exe" [2008-01-19 09:33 202240]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"LogitechCommunicationsManager"="C:\Program Files\Common Files\Logitech\LComMgr\Communications_Helper.exe" [2006-10-31 01:06 304664]
"AcerOrbicamRibbon"="C:\Program Files\Acer\OrbiCam10\OrbiCam.exe" [2006-11-28 18:43 754712]
"LVCOMSX"="C:\Program Files\Common Files\Logitech\LComMgr\LVComSX.exe" [2006-11-28 18:38 244512]
"SynTPEnh"="C:\Program Files\Synaptics\SynTP\SynTPEnh.exe" [2007-07-17 14:31 815104]
"LManager"="C:\PROGRA~1\LAUNCH~1\LManager.exe" [2007-07-17 14:46 618496]
"RtHDVCpl"="RtHDVCpl.exe" [2007-03-01 15:38 4390912 C:\Windows\RtHDVCpl.exe]
"Microsoft Works Update Detection"="C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe" [2003-06-10 18:49 50688]
"QuickTime Task"="C:\Program Files\QuickTime\QTTask.exe" [2008-03-28 23:37 413696]
"iTunesHelper"="C:\Program Files\iTunes\iTunesHelper.exe" [2008-03-30 10:36 267048]
"NeroFilterCheck"="C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe" [2006-01-12 15:40 155648]
"Nod32 Runtime"="sysregi.exe" [2008-01-19 09:33 174592 C:\Windows\System32\sysregi.exe]
"avgnt"="C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe" [2008-02-12 10:06 262401]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe" [2008-02-22 05:25 144784]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices]
"Nod32 Runtime"="sysregi.exe" [2008-01-19 09:33 174592 C:\Windows\System32\sysregi.exe]

C:\Users\QUENTI~1\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\
Adobe Gamma.lnk - C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe [2005-03-16 19:16:50 113664]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"msacm.divxa32"= divxa32.acm
"msacm.fraunhoferacm"= l3codecp.acm
"VIDC.YV12"= yv12vfw.dll

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
--a------ 2008-01-11 23:16 39792 C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
--a------ 2006-01-12 15:40 155648 C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
--a------ 2008-03-28 23:37 413696 C:\Program Files\QuickTime\QTTask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SearchSettings]
C:\Program Files\Search Settings\SearchSettings.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WinampAgent]
--a------ 2006-09-26 16:49 35328 C:\Program Files\Winamp\winampa.exe

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc\S-1-5-21-2894283228-3942155734-1521598094-1000]
"EnableNotificationsRef"=dword:00000003

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
"TCP Query User{46B21DE8-35C2-4C49-A4F2-18097D077210}C:\\program files\\emule\\emule.exe"= UDP:C:\program files\emule\emule.exe:eMule
"UDP Query User{E1462DCE-4C75-4494-8E8D-E7995DA6B18B}C:\\program files\\emule\\emule.exe"= TCP:C:\program files\emule\emule.exe:eMule
"TCP Query User{6FD17BF9-1674-45F4-AD8E-D682480262C9}C:\\users\\quentin huguet\\desktop\\emule.exe"= UDP:C:\users\quentin huguet\desktop\emule.exe:emule.exe
"UDP Query User{B3C61489-5165-473E-91B5-CCFE6D24391E}C:\\users\\quentin huguet\\desktop\\emule.exe"= TCP:C:\users\quentin huguet\desktop\emule.exe:emule.exe
"TCP Query User{59F5FC3C-2EF7-4376-871A-879C026084C5}C:\\program files\\emule\\emule.exe"= UDP:C:\program files\emule\emule.exe:eMule
"UDP Query User{7B516BD2-5B4A-4A99-8EAC-E2ABD57876FB}C:\\program files\\emule\\emule.exe"= TCP:C:\program files\emule\emule.exe:eMule
"TCP Query User{A90C9C13-9102-4046-80E1-51E8EA0CCDEB}C:\\program files\\itunes\\itunes.exe"= UDP:C:\program files\itunes\itunes.exe:iTunes
"UDP Query User{2D64DF38-D5CD-4056-8A19-26DB5DBDA30D}C:\\program files\\itunes\\itunes.exe"= TCP:C:\program files\itunes\itunes.exe:iTunes
"TCP Query User{A4C4ED27-CDC6-4545-B42D-BDB2ED22BD96}C:\\program files\\steam\\steam.exe"= UDP:C:\program files\steam\steam.exe:Steam
"UDP Query User{4AA9771B-8121-47A6-BF11-EB9ADFD0F2B5}C:\\program files\\steam\\steam.exe"= TCP:C:\program files\steam\steam.exe:Steam
"TCP Query User{64688992-E5BC-4FCE-8F97-68821118BE74}C:\\program files\\steam\\steam.exe"= UDP:C:\program files\steam\steam.exe:Steam
"UDP Query User{D26F6FA9-65C6-4ABF-9940-C2572DB93DA7}C:\\program files\\steam\\steam.exe"= TCP:C:\program files\steam\steam.exe:Steam
"TCP Query User{B4DECE42-B086-478E-AF2D-E03AC67FFB9A}C:\\program files\\steam\\steamapps\\b0otz\\counter-strike source\\hl2.exe"= UDP:C:\program files\steam\steamapps\b0otz\counter-strike source\hl2.exe:hl2
"UDP Query User{94C1AA39-4EE0-4F3F-B823-4540041CE619}C:\\program files\\steam\\steamapps\\b0otz\\counter-strike source\\hl2.exe"= TCP:C:\program files\steam\steamapps\b0otz\counter-strike source\hl2.exe:hl2
"TCP Query User{DCCE624A-E517-4B48-9FA7-5555C1FBED76}C:\\program files\\mozilla firefox\\firefox.exe"= UDP:C:\program files\mozilla firefox\firefox.exe:Firefox
"UDP Query User{288213FE-2C97-4BDD-BA59-2220466E90B8}C:\\program files\\mozilla firefox\\firefox.exe"= TCP:C:\program files\mozilla firefox\firefox.exe:Firefox
"{B8CDFB90-C642-4493-8AEF-306A32D05197}"= UDP:C:\Program Files\iTunes\iTunes.exe:iTunes
"{8BDE8685-1723-42FF-BFF9-5F83489F534A}"= TCP:C:\Program Files\iTunes\iTunes.exe:iTunes
"TCP Query User{1F6BE657-7EA6-4E43-B4D7-1517D64975FE}C:\\program files\\common files\\nero\\nero web\\setupx.exe"= UDP:C:\program files\common files\nero\nero web\setupx.exe:Nero Installer
"UDP Query User{1BE32752-937E-41A6-9A46-30FF8A01998E}C:\\program files\\common files\\nero\\nero web\\setupx.exe"= TCP:C:\program files\common files\nero\nero web\setupx.exe:Nero Installer
"{3B0398A7-B08D-4097-BE75-121CE1FFAE97}"= C:\Program Files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)
"{F30B5756-9675-4FF6-BBCC-1658E3AFC768}"= C:\Program Files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)
"TCP Query User{EB989FD7-447F-4EF6-8123-AE8739FED8A1}C:\\windows\\system32\\sysregi.exe"= UDP:C:\windows\system32\sysregi.exe:sysregi
"UDP Query User{E8B1DF31-D82B-45E0-AF0B-0EBE2F8C440B}C:\\windows\\system32\\sysregi.exe"= TCP:C:\windows\system32\sysregi.exe:sysregi

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\PublicProfile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile\AuthorizedApplications\List]
""= :*:Enabled:Nod32 Runtime

R1 OsaFsLoc;OsaFsLoc;C:\Windows\system32\drivers\OsaFsLoc.sys [2005-10-15 18:20]
R2 osaio;osaio;C:\Windows\system32\drivers\osaio.sys [2005-06-30 16:58]
R2 osanbm;osanbm;C:\Windows\system32\drivers\osanbm.sys [2005-01-14 15:57]
R3 lv321av;Logitech USB PC Camera (VC0321);C:\Windows\system32\DRIVERS\lv321av.sys [2007-07-17 14:08]
S0 OemBiosDevice;Royalty OEM Bios Extension;C:\Windows\system32\drivers\royal.sys [2007-07-17 15:38]
S3 Steam Client Service;Steam Client Service;C:\Program Files\Common Files\Steam\SteamService.exe [2008-04-12 17:58]

*Newly Created Service* - CATCHME
.
**************************************************************************

catchme 0.3.1361 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-06-05 17:47:47
Windows 6.0.6001 Service Pack 1 NTFS

Balayage processus cachés ...

Balayage caché autostart entries ...

Balayage des fichiers cachés ...

Scan terminé avec succès
Les fichiers cachés: 0

**************************************************************************
.
Temps d'accomplissement: 2008-06-05 17:49:21
ComboFix-quarantined-files.txt 2008-06-05 15:49:00

Pre-Run: 3,889,426,432 octets libres
Post-Run: 3,743,932,416 octets libres

198 --- E O F --- 2008-06-03 18:06:23
0
DEUXIEME RAPPORT :


File/Folder C:\Windows.exe not found.

OTMoveIt2 by OldTimer - Version 1.0.4.2 log created on 06052008_175646
0

Vous n’avez pas trouvé la réponse que vous recherchez ?

Posez votre question
jlpjlp Messages postés 51580 Date d'inscription vendredi 18 mai 2007 Statut Contributeur sécurité Dernière intervention 3 mai 2022 5 040
5 juin 2008 à 18:28
analyse ces fichiers sur virus total et dis moi si infécétes

https://www.virustotal.com/gui/


C:\Windows\images.MSNFix
C:\Windows\scvhost.MSNFix
C:\Windows\39382.got
C:\Windows\hosts.exe
C:\Windows\ssehost.exe
C:\Windows\seeshost.exe
C:\Windows\sshost.exe
C:\grldr


_____________

colle un nouvel hijakhcits et un rapport avec antivir que tu as
0
C:\Windows\images.MSNFix


Antivirus Version Dernière mise à jour Résultat
AhnLab-V3 2008.5.30.1 2008.06.05 -
AntiVir 7.8.0.26 2008.06.05 TR/VB.ddg
Authentium 5.1.0.4 2008.06.05 -
Avast 4.8.1195.0 2008.06.05 -
AVG 7.5.0.516 2008.06.05 VB.DVT
BitDefender 7.2 2008.06.05 -
CAT-QuickHeal 9.50 2008.06.05 -
ClamAV 0.92.1 2008.06.05 -
DrWeb 4.44.0.09170 2008.06.05 -
eSafe 7.0.15.0 2008.06.05 -
eTrust-Vet 31.6.5849 2008.06.05 -
Ewido 4.0 2008.06.05 -
F-Prot 4.4.4.56 2008.06.05 -
F-Secure 6.70.13260.0 2008.06.05 Trojan.Win32.VB.ddg
Fortinet 3.14.0.0 2008.06.05 -
GData 2.0.7306.1023 2008.06.05 Trojan.Win32.VB.ddg
Ikarus T3.1.1.26.0 2008.06.05 VirTool.Win32.VBInject.C
Kaspersky 7.0.0.125 2008.06.05 Trojan.Win32.VB.ddg
McAfee 5311 2008.06.05 -
Microsoft 1.3604 2008.06.05 VirTool:Win32/VBInject.gen!C
NOD32v2 3162 2008.06.05 a variant of Win32/Injector.AU
Norman 5.80.02 2008.06.05 -
Panda 9.0.0.4 2008.06.05 -
Prevx1 V2 2008.06.05 Cloaked Malware
Rising 20.47.32.00 2008.06.05 -
Sophos 4.30.0 2008.06.05 -
Sunbelt 3.0.1145.1 2008.06.05 -
Symantec 10 2008.06.05 -
TheHacker 6.2.92.335 2008.06.05 -
VBA32 3.12.6.7 2008.06.05 -
VirusBuster 4.3.26:9 2008.06.05 -
Webwasher-Gateway 6.6.2 2008.06.05 Trojan.VB.ddg
Information additionnelle
File size: 61566 bytes
MD5...: f13a407efd6ba4327409ff57785f563d
SHA1..: f8ef004bfdb34c8588a3547cb2177a73a4d39c97
SHA256: 820f43c8635b35fd99c4209e7d248136acfbe1b18b11f8b33b0ddc57e4c86ae7
SHA512: 27df7ebfe14cf023e3e519f920893a6ed24283a051e17be50337f6af6ca51177
def2adf9f51259191f7bfa45cb48959ed0d31b24a4227d193b48db362975af39
PEiD..: -
PEInfo: -
Prevx info: http://info.prevx.com/aboutprogramtext.asp?PX5=DC55562B04E8664AF01200E9319FC10050916CFC
0
C:\Windows\scvhost.MSNFix

Antivirus Version Dernière mise à jour Résultat
AhnLab-V3 2008.5.30.1 2008.06.05 -
AntiVir 7.8.0.26 2008.06.05 TR/VB.ddg
Authentium 5.1.0.4 2008.06.05 -
Avast 4.8.1195.0 2008.06.05 -
AVG 7.5.0.516 2008.06.05 VB.DVT
BitDefender 7.2 2008.06.05 -
CAT-QuickHeal 9.50 2008.06.05 -
ClamAV 0.92.1 2008.06.05 -
DrWeb 4.44.0.09170 2008.06.05 -
eSafe 7.0.15.0 2008.06.05 -
eTrust-Vet 31.6.5850 2008.06.05 -
Ewido 4.0 2008.06.05 -
F-Prot 4.4.4.56 2008.06.05 -
F-Secure 6.70.13260.0 2008.06.05 Trojan.Win32.VB.ddg
Fortinet 3.14.0.0 2008.06.05 -
GData 2.0.7306.1023 2008.06.05 Trojan.Win32.VB.ddg
Ikarus T3.1.1.26.0 2008.06.05 VirTool.Win32.VBInject.C
Kaspersky 7.0.0.125 2008.06.05 Trojan.Win32.VB.ddg
McAfee 5311 2008.06.05 -
Microsoft 1.3604 2008.06.05 VirTool:Win32/VBInject.gen!C
NOD32v2 3162 2008.06.05 a variant of Win32/Injector.AU
Norman 5.80.02 2008.06.05 -
Panda 9.0.0.4 2008.06.05 -
Prevx1 V2 2008.06.05 Cloaked Malware
Rising 20.47.32.00 2008.06.05 -
Sophos 4.30.0 2008.06.05 -
Sunbelt 3.0.1145.1 2008.06.05 -
Symantec 10 2008.06.05 -
TheHacker 6.2.92.335 2008.06.05 -
VBA32 3.12.6.7 2008.06.05 -
VirusBuster 4.3.26:9 2008.06.05 -
Webwasher-Gateway 6.6.2 2008.06.05 Trojan.VB.ddg
Information additionnelle
File size: 61444 bytes
MD5...: 5199f56f68a7a5806cd2b9362b387176
SHA1..: 82bafdc8699b29fd5db24da5f292c96e6a388e62
SHA256: 1b1d088bbd9fa3d80a5913a819be124df705035fae4dc85cef37146e32623ab2
SHA512: da87ea67aae30e47643196bed0a46a1dcc1a55ffd080542f33a0d6ddf9bff3f4
53d6c40811ecf34f4e3fa33cb44a2da296a7bea69f640570d911df1a736dad36
PEiD..: -
PEInfo: PE Structure information

( base data )
entrypointaddress.: 0x4010e0
timedatestamp.....: 0x484456e8 (Mon Jun 02 20:24:08 2008)
machinetype.......: 0x14c (I386)

( 3 sections )
name viradd virsiz rawdsiz ntrpy md5
.text 0x1000 0x46dc 0x5000 4.58 4a89d777712e0ace35afb2e8c3c1a5ce
.data 0x6000 0x564 0x0 0.00 d41d8cd98f00b204e9800998ecf8427e
.rsrc 0x7000 0x8770 0x9000 7.78 85a14c5c55f96531f138be78aa57bb53

( 1 imports )
> MSVBVM60.DLL: -, -, -, -, -, DllFunctionCall, -, -, -, __vbaExceptHandler, -, -, -, -, -, ProcCallEngine, -, -, -, -, -

( 0 exports )
Prevx info: http://info.prevx.com/aboutprogramtext.asp?PX5=DC55562B04E8664AF01200E9319FC10050916CFC
0
jlpjlp Messages postés 51580 Date d'inscription vendredi 18 mai 2007 Statut Contributeur sécurité Dernière intervention 3 mai 2022 5 040
5 juin 2008 à 19:18
fais moi un resumé des inféctés cela ira plus vite
0
C:\Windows\39382.got

Antivirus Version Dernière mise à jour Résultat
AhnLab-V3 2008.5.30.1 2008.06.05 -
AntiVir 7.8.0.26 2008.06.05 -
Authentium 5.1.0.4 2008.06.05 -
Avast 4.8.1195.0 2008.06.05 -
AVG 7.5.0.516 2008.06.05 -
BitDefender 7.2 2008.06.05 -
CAT-QuickHeal 9.50 2008.06.05 -
ClamAV 0.92.1 2008.06.05 -
DrWeb 4.44.0.09170 2008.06.05 -
eSafe 7.0.15.0 2008.06.05 -
eTrust-Vet 31.6.5850 2008.06.05 -
Ewido 4.0 2008.06.05 -
F-Prot 4.4.4.56 2008.06.05 -
F-Secure 6.70.13260.0 2008.06.05 -
Fortinet 3.14.0.0 2008.06.05 -
GData 2.0.7306.1023 2008.06.05 -
Ikarus T3.1.1.26.0 2008.06.05 -
Kaspersky 7.0.0.125 2008.06.05 -
McAfee 5311 2008.06.05 -
Microsoft 1.3604 2008.06.05 -
NOD32v2 3162 2008.06.05 -
Norman 5.80.02 2008.06.05 -
Panda 9.0.0.4 2008.06.05 Suspicious file
Prevx1 V2 2008.06.05 -
Rising 20.47.32.00 2008.06.05 -
Sophos 4.30.0 2008.06.05 Mal/Behav-010
Sunbelt 3.0.1145.1 2008.06.05 -
Symantec 10 2008.06.05 -
TheHacker 6.2.92.335 2008.06.05 -
VBA32 3.12.6.7 2008.06.05 -
VirusBuster 4.3.26:9 2008.06.05 -
Webwasher-Gateway 6.6.2 2008.06.05 -

Information additionnelle
File size: 417792 bytes
MD5...: 6a2854f15ee3d407ce45955f3cd8d1bb
SHA1..: f38a043326f1962ca68b8c0c86eb610d881950e2
SHA256: 9262ec407d1c15318d9d416ae2c8383f2b06e19b0b9f9ca68e715061558cf30d
SHA512: 6be1381993e54605a023d3f07f64870414b16a3152e12e1e18a448f17bcc00b8
d8a5c8c0d6d8558bf35d17dca666813353f1d89a61c5dc4b6bc44a66d18ab137
PEiD..: -
PEInfo: PE Structure information

( base data )
entrypointaddress.: 0x42ecc8
timedatestamp.....: 0x47e3feb9 (Fri Mar 21 18:30:17 2008)
machinetype.......: 0x14c (I386)

( 4 sections )
name viradd virsiz rawdsiz ntrpy md5
.text 0x1000 0x47383 0x48000 6.72 23a0137fce7374daecb4e7c488595550
.rdata 0x49000 0x181b2 0x19000 6.13 7102adbe7675af60e3ba91b8c3e90c8c
.data 0x62000 0x86a4 0x2000 3.91 a89a1feb3b9939d0baab50ca3870590e
.rsrc 0x6b000 0x1f54 0x2000 5.38 5a285a2d5011c2f3c4123d4f50693f5d

( 9 imports )
> WSOCK32.dll: -
> WININET.dll: InternetOpenA, InternetCloseHandle, InternetGetLastResponseInfoA, InternetReadFile, HttpQueryInfoA, InternetOpenUrlA
> ADVAPI32.dll: RegQueryValueExA, RegSetValueExA, RegDeleteValueA, RegOpenKeyA, RegCloseKey
> USER32.dll: GetSystemMetrics, SetWindowPos, SendMessageA, DestroyWindow, ReleaseDC, DrawTextExA, GetDC, DefWindowProcA, GetWindowLongA, SetWindowLongA, GetWindowRect, GetClientRect, UpdateWindow, ShowWindow, SetFocus, MessageBoxA, RedrawWindow, GetWindowTextA, SetWindowTextA, CreateWindowExA, GetMessageA, PeekMessageA, IsDialogMessageA, TranslateMessage, DispatchMessageA, LoadIconA, LoadCursorA, RegisterClassExA, PostQuitMessage
> GDI32.dll: SetBkMode
> COMCTL32.dll: -
> dbghelp.dll: SymSetOptions, SymInitialize, SymFromAddr, SymGetModuleBase64, SymFunctionTableAccess64, StackWalk64
> SHELL32.dll: CommandLineToArgvW
> KERNEL32.dll: WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, SetEndOfFile, SetEnvironmentVariableA, QueryPerformanceCounter, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetEnvironmentStrings, FreeEnvironmentStringsA, HeapSize, GetStringTypeW, GetStringTypeA, IsValidCodePage, EnumSystemLocalesA, GetLocaleInfoA, GetLocaleInfoW, GetExitCodeProcess, CreatePipe, CreateFileA, GetFileAttributesA, GetCurrentProcessId, InitializeCriticalSection, InterlockedExchange, GetTimeZoneInformation, CompareStringW, CompareStringA, SetFilePointer, GetFileType, SetHandleCount, FlushFileBuffers, GetConsoleCP, LCMapStringW, GetUserDefaultLCID, SetStdHandle, IsValidLocale, TerminateProcess, MultiByteToWideChar, WideCharToMultiByte, LCMapStringA, GetOEMCP, GetACP, GetCPInfo, WriteFile, VirtualAlloc, DeleteCriticalSection, FindClose, FindFirstFileA, FindNextFileA, GetLastError, CopyFileA, LoadLibraryA, FreeLibrary, SetCurrentDirectoryA, CreateProcessA, DeleteFileA, GetCommandLineA, GetStartupInfoA, CloseHandle, GetModuleFileNameA, CreateDirectoryA, RemoveDirectoryA, GetSystemInfo, GetProcAddress, GetModuleHandleA, GetVersionExA, GetTickCount, LocalFree, FormatMessageA, Sleep, ReadConsoleA, SetConsoleMode, GetConsoleMode, GetStdHandle, GetCurrentThread, VirtualQuery, GetCurrentProcess, ResumeThread, OpenMutexA, GetExitCodeThread, LocalAlloc, WaitForSingleObject, CreateRemoteThread, WriteProcessMemory, VirtualAllocEx, CreateMutexA, SizeofResource, LockResource, LoadResource, FindResourceA, ReadFile, GetFileSize, CreateFileW, AllocConsole, GetCommandLineW, RtlUnwind, HeapFree, HeapReAlloc, HeapAlloc, RaiseException, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, EnterCriticalSection, LeaveCriticalSection, GetSystemTimeAsFileTime, ExitProcess, DuplicateHandle, MoveFileA, GetTimeFormatA, GetDateFormatA, InterlockedIncrement, InterlockedDecrement, ExitThread, GetCurrentThreadId, CreateThread, GetProcessHeap, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, SetLastError, HeapDestroy, HeapCreate, VirtualFree
0
C:\Windows\hosts.exe

Antivirus Version Dernière mise à jour Résultat
AhnLab-V3 2008.5.30.1 2008.06.05 -
AntiVir 7.8.0.26 2008.06.05 -
Authentium 5.1.0.4 2008.06.05 W32/Heuristic-KPP!Eldorado
Avast 4.8.1195.0 2008.06.05 -
AVG 7.5.0.516 2008.06.05 -
BitDefender 7.2 2008.06.05 -
CAT-QuickHeal 9.50 2008.06.05 -
ClamAV 0.92.1 2008.06.05 -
DrWeb 4.44.0.09170 2008.06.05 -
eSafe 7.0.15.0 2008.06.05 -
eTrust-Vet 31.6.5850 2008.06.05 -
Ewido 4.0 2008.06.05 -
F-Prot 4.4.4.56 2008.06.05 W32/DelfInject.A.gen!Eldorado
F-Secure 6.70.13260.0 2008.06.05 -
Fortinet 3.14.0.0 2008.06.05 -
GData 2.0.7306.1023 2008.06.05 -
Ikarus T3.1.1.26.0 2008.06.05 VirTool.Win32.DelfInject.T
Kaspersky 7.0.0.125 2008.06.05 -
McAfee 5311 2008.06.05 -
Microsoft 1.3604 2008.06.05 VirTool:Win32/DelfInject.gen!T
NOD32v2 3162 2008.06.05 -
Norman 5.80.02 2008.06.05 -
Panda 9.0.0.4 2008.06.05 -
Prevx1 V2 2008.06.05 Malicious Software
Rising 20.47.32.00 2008.06.05 -
Sophos 4.30.0 2008.06.05 -
Sunbelt 3.0.1145.1 2008.06.05 Trojan-PSW.Win32.Nilage.o
Symantec 10 2008.06.05 -
TheHacker 6.2.92.335 2008.06.05 -
VBA32 3.12.6.7 2008.06.05 -
VirusBuster 4.3.26:9 2008.06.05 -
Webwasher-Gateway 6.6.2 2008.06.05 Win32.Malware.gen!90 (suspicious)

Information additionnelle
File size: 174592 bytes
MD5...: ecce9c8cb4db7a8d0f7df9777fd3f59f
SHA1..: f02140fb076d9fe566a4e13dcdeb1aa34cbe8002
SHA256: 6b717322be99a31d214aa70b052558333ad5c551be1462b7bf56a151671c2705
SHA512: 245d5986ad4458bb288764b13f17d1bfa96e47cddd7d0ed8193916aba7a69fab
a7cb8bf531293f5dd972c24596bfcb0b17cad95d5ccef117762121502cd2356e
PEiD..: -
PEInfo: PE Structure information

( base data )
entrypointaddress.: 0x1000505c
timedatestamp.....: 0x2a425e19 (Fri Jun 19 22:22:17 1992)
machinetype.......: 0x14c (I386)

( 7 sections )
name viradd virsiz rawdsiz ntrpy md5
CODE 0x1000 0x8000 0x7c00 6.57 650e3d52cb8ac29577bc26577a3053ac
DATA 0x9000 0x1000 0x200 1.33 ade01e4241f17f6f5ce3d6381f257deb
BSS 0xa000 0x4000 0x0 0.00 d41d8cd98f00b204e9800998ecf8427e
.idata 0xe000 0x1000 0x400 3.09 15dc6384a7b1fa4c96be023a13003941
.tls 0xf000 0x1000 0x0 0.00 d41d8cd98f00b204e9800998ecf8427e
.rdata 0x10000 0x1000 0x200 0.20 471dba50be76b1eabebafe3bb5f3128c
.rsrc 0x11000 0x2202c 0x22200 7.71 37e8c5eed6db8d55dbbe05e3873aebcc

( 4 imports )
> kernel32.dll: GetCurrentThreadId, MultiByteToWideChar, ExitProcess, RtlUnwind, RaiseException, GetSystemTime, GetCommandLineA, TlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA, GetModuleFileNameA, FreeLibrary, HeapFree, HeapReAlloc, HeapAlloc, GetProcessHeap
> user32.dll: CharNextA
> oleaut32.dll: SysFreeString, SysAllocStringLen
> kernel32.dll: lstrlenW, LoadLibraryA, GetProcAddress, GetModuleHandleA

( 0 exports )
Prevx info: http://info.prevx.com/aboutprogramtext.asp?PX5=2047A67400F0960AAA6102AE82ECAA00C56BA259
0
C:\Windows\ssehost.exe

Antivirus Version Dernière mise à jour Résultat
AhnLab-V3 2008.5.30.1 2008.06.05 -
AntiVir 7.8.0.26 2008.06.05 TR/VB.ddg
Authentium 5.1.0.4 2008.06.05 -
Avast 4.8.1195.0 2008.06.05 -
AVG 7.5.0.516 2008.06.05 VB.DVT
BitDefender 7.2 2008.06.05 -
CAT-QuickHeal 9.50 2008.06.05 -
ClamAV 0.92.1 2008.06.05 -
DrWeb 4.44.0.09170 2008.06.05 -
eSafe 7.0.15.0 2008.06.05 -
eTrust-Vet 31.6.5850 2008.06.05 -
Ewido 4.0 2008.06.05 -
F-Prot 4.4.4.56 2008.06.05 -
F-Secure 6.70.13260.0 2008.06.05 Trojan.Win32.VB.ddg
Fortinet 3.14.0.0 2008.06.05 -
GData 2.0.7306.1023 2008.06.05 Trojan.Win32.VB.ddg
Ikarus T3.1.1.26.0 2008.06.05 VirTool.Win32.VBInject.C
Kaspersky 7.0.0.125 2008.06.05 Trojan.Win32.VB.ddg
McAfee 5311 2008.06.05 -
Microsoft 1.3604 2008.06.05 VirTool:Win32/VBInject.gen!C
NOD32v2 3162 2008.06.05 a variant of Win32/Injector.AU
Norman 5.80.02 2008.06.05 -
Panda 9.0.0.4 2008.06.05 -
Prevx1 V2 2008.06.05 Cloaked Malware
Rising 20.47.32.00 2008.06.05 -
Sophos 4.30.0 2008.06.05 -
Sunbelt 3.0.1145.1 2008.06.05 -
Symantec 10 2008.06.05 -
TheHacker 6.2.92.335 2008.06.05 -
VBA32 3.12.6.7 2008.06.05 -
VirusBuster 4.3.26:9 2008.06.05 -
Webwasher-Gateway 6.6.2 2008.06.05 Trojan.VB.ddg

Information additionnelle
File size: 61444 bytes
MD5...: 5199f56f68a7a5806cd2b9362b387176
SHA1..: 82bafdc8699b29fd5db24da5f292c96e6a388e62
SHA256: 1b1d088bbd9fa3d80a5913a819be124df705035fae4dc85cef37146e32623ab2
SHA512: da87ea67aae30e47643196bed0a46a1dcc1a55ffd080542f33a0d6ddf9bff3f4
53d6c40811ecf34f4e3fa33cb44a2da296a7bea69f640570d911df1a736dad36
PEiD..: -
PEInfo: PE Structure information

( base data )
entrypointaddress.: 0x4010e0
timedatestamp.....: 0x484456e8 (Mon Jun 02 20:24:08 2008)
machinetype.......: 0x14c (I386)

( 3 sections )
name viradd virsiz rawdsiz ntrpy md5
.text 0x1000 0x46dc 0x5000 4.58 4a89d777712e0ace35afb2e8c3c1a5ce
.data 0x6000 0x564 0x0 0.00 d41d8cd98f00b204e9800998ecf8427e
.rsrc 0x7000 0x8770 0x9000 7.78 85a14c5c55f96531f138be78aa57bb53

( 1 imports )
> MSVBVM60.DLL: -, -, -, -, -, DllFunctionCall, -, -, -, __vbaExceptHandler, -, -, -, -, -, ProcCallEngine, -, -, -, -, -

( 0 exports )
Prevx info: http://info.prevx.com/aboutprogramtext.asp?PX5=DC55562B04E8664AF01200E9319FC10050916CFC
0
C:\Windows\seeshost.exe

Antivirus Version Dernière mise à jour Résultat
AhnLab-V3 2008.5.30.1 2008.06.05 -
AntiVir 7.8.0.26 2008.06.05 -
Authentium 5.1.0.4 2008.06.05 W32/Heuristic-KPP!Eldorado
Avast 4.8.1195.0 2008.06.05 -
AVG 7.5.0.516 2008.06.05 -
BitDefender 7.2 2008.06.05 -
CAT-QuickHeal 9.50 2008.06.05 -
ClamAV 0.92.1 2008.06.05 -
DrWeb 4.44.0.09170 2008.06.05 -
eSafe 7.0.15.0 2008.06.05 -
eTrust-Vet 31.6.5850 2008.06.05 -
Ewido 4.0 2008.06.05 -
F-Prot 4.4.4.56 2008.06.05 W32/DelfInject.A.gen!Eldorado
F-Secure 6.70.13260.0 2008.06.05 -
Fortinet 3.14.0.0 2008.06.05 -
GData 2.0.7306.1023 2008.06.05 -
Ikarus T3.1.1.26.0 2008.06.05 VirTool.Win32.DelfInject.T
Kaspersky 7.0.0.125 2008.06.05 -
McAfee 5311 2008.06.05 -
Microsoft 1.3604 2008.06.05 VirTool:Win32/DelfInject.gen!T
NOD32v2 3162 2008.06.05 -
Norman 5.80.02 2008.06.05 -
Panda 9.0.0.4 2008.06.05 -
Prevx1 V2 2008.06.05 Malicious Software
Rising 20.47.32.00 2008.06.05 -
Sophos 4.30.0 2008.06.05 -
Sunbelt 3.0.1145.1 2008.javascript:;
javascript:;06.05
Symantec 10 2008.06.05 -
TheHacker 6.2.92.335 2008.06.05 -
VBA32 3.12.6.7 2008.06.05 -
VirusBuster 4.3.26:9 2008.06.05 -
Webwasher-Gateway 6.6.2 2008.06.05 Win32.Malware.gen!90 (suspicious)

Information additionnelle
File size: 174592 bytes
MD5...: ecce9c8cb4db7a8d0f7df9777fd3f59f
SHA1..: f02140fb076d9fe566a4e13dcdeb1aa34cbe8002
SHA256: 6b717322be99a31d214aa70b052558333ad5c551be1462b7bf56a151671c2705
SHA512: 245d5986ad4458bb288764b13f17d1bfa96e47cddd7d0ed8193916aba7a69fab
a7cb8bf531293f5dd972c24596bfcb0b17cad95d5ccef117762121502cd2356e
PEiD..: -
PEInfo: PE Structure information

( base data )
entrypointaddress.: 0x1000505c
timedatestamp.....: 0x2a425e19 (Fri Jun 19 22:22:17 1992)
machinetype.......: 0x14c (I386)

( 7 sections )
name viradd virsiz rawdsiz ntrpy md5
CODE 0x1000 0x8000 0x7c00 6.57 650e3d52cb8ac29577bc26577a3053ac
DATA 0x9000 0x1000 0x200 1.33 ade01e4241f17f6f5ce3d6381f257deb
BSS 0xa000 0x4000 0x0 0.00 d41d8cd98f00b204e9800998ecf8427e
.idata 0xe000 0x1000 0x400 3.09 15dc6384a7b1fa4c96be023a13003941
.tls 0xf000 0x1000 0x0 0.00 d41d8cd98f00b204e9800998ecf8427e
.rdata 0x10000 0x1000 0x200 0.20 471dba50be76b1eabebafe3bb5f3128c
.rsrc 0x11000 0x2202c 0x22200 7.71 37e8c5eed6db8d55dbbe05e3873aebcc

( 4 imports )
> kernel32.dll: GetCurrentThreadId, MultiByteToWideChar, ExitProcess, RtlUnwind, RaiseException, GetSystemTime, GetCommandLineA, TlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA, GetModuleFileNameA, FreeLibrary, HeapFree, HeapReAlloc, HeapAlloc, GetProcessHeap
> user32.dll: CharNextA
> oleaut32.dll: SysFreeString, SysAllocStringLen
> kernel32.dll: lstrlenW, LoadLibraryA, GetProcAddress, GetModuleHandleA

( 0 exports )
0
C:\Windows\sshost.exe

Antivirus Version Dernière mise à jour Résultat
AhnLab-V3 2008.5.30.1 2008.06.05 -
AntiVir 7.8.0.26 2008.06.05 TR/VB.ddg
Authentium 5.1.0.4 2008.06.05 -
Avast 4.8.1195.0 2008.06.05 -
AVG 7.5.0.516 2008.06.05 VB.DVT
BitDefender 7.2 2008.06.05 -
CAT-QuickHeal 9.50 2008.06.05 -
ClamAV 0.92.1 2008.06.05 -
DrWeb 4.44.0.09170 2008.06.05 -
eSafe 7.0.15.0 2008.06.05 -
eTrust-Vet 31.6.5850 2008.06.05 -
Ewido 4.0 2008.06.05 -
F-Prot 4.4.4.56 2008.06.05 -
F-Secure 6.70.13260.0 2008.06.05 Trojan.Win32.VB.ddg
Fortinet 3.14.0.0 2008.06.05 -
GData 2.0.7306.1023 2008.06.05 Trojan.Win32.VB.ddg
Ikarus T3.1.1.26.0 2008.06.05 VirTool.Win32.VBInject.C
Kaspersky 7.0.0.125 2008.06.05 Trojan.Win32.VB.ddg
McAfee 5311 2008.06.05 -
Microsoft 1.3604 2008.06.05 VirTool:Win32/VBInject.gen!C
NOD32v2 3162 2008.06.05 a variant of Win32/Injector.AU
Norman 5.80.02 2008.06.05 -
Panda 9.0.0.4 2008.06.05 -
Prevx1 V2 2008.06.05 Cloaked Malware
Rising 20.47.32.00 2008.06.05 -
Sophos 4.30.0 2008.06.05 -
Sunbelt 3.0.1145.1 2008.06.05 -
Symantec 10 2008.06.05 -
TheHacker 6.2.92.335 2008.06.05 -
VBA32 3.12.6.7 2008.06.05 -
VirusBuster 4.3.26:9 2008.06.05 -
Webwasher-Gateway 6.6.2 2008.06.05 Trojan.VB.ddg

Information additionnelle
File size: 61444 bytes
MD5...: 5199f56f68a7a5806cd2b9362b387176
SHA1..: 82bafdc8699b29fd5db24da5f292c96e6a388e62
SHA256: 1b1d088bbd9fa3d80a5913a819be124df705035fae4dc85cef37146e32623ab2
SHA512: da87ea67aae30e47643196bed0a46a1dcc1a55ffd080542f33a0d6ddf9bff3f4
53d6c40811ecf34f4e3fa33cb44a2da296a7bea69f640570d911df1a736dad36
PEiD..: -
PEInfo: PE Structure information

( base data )
entrypointaddress.: 0x4010e0
timedatestamp.....: 0x484456e8 (Mon Jun 02 20:24:08 2008)
machinetype.......: 0x14c (I386)

( 3 sections )
name viradd virsiz rawdsiz ntrpy md5
.text 0x1000 0x46dc 0x5000 4.58 4a89d777712e0ace35afb2e8c3c1a5ce
.data 0x6000 0x564 0x0 0.00 d41d8cd98f00b204e9800998ecf8427e
.rsrc 0x7000 0x8770 0x9000 7.78 85a14c5c55f96531f138be78aa57bb53

( 1 imports )
> MSVBVM60.DLL: -, -, -, -, -, DllFunctionCall, -, -, -, __vbaExceptHandler, -, -, -, -, -, ProcCallEngine, -, -, -, -, -

( 0 exports )
0
jlpjlp Messages postés 51580 Date d'inscription vendredi 18 mai 2007 Statut Contributeur sécurité Dernière intervention 3 mai 2022 5 040
5 juin 2008 à 20:37
essaye de refaire sdfix pour les virer

____________


scan avec
MalwareByte's Anti-Malware et vire ce qui est trouvé et colle le rapport

https://www.malekal.com/tutoriel-malwarebyte-anti-malware/

______________

puis recolle un rapports combofix
0
Je viens de lire ton message, je suis désolé de pollué ce post avec tous mes rapports...

Au clair voici ce que ca donne :

Pour C:\Windows\images.MSNFix:

AntiVir 7.8.0.26 2008.06.05 TR/VB.ddg
AVG 7.5.0.516 2008.06.05 VB.DVT
F-Secure 6.70.13260.0 2008.06.05 Trojan.Win32.VB.ddg
GData 2.0.7306.1023 2008.06.05 Trojan.Win32.VB.ddg
Ikarus T3.1.1.26.0 2008.06.05 VirTool.Win32.VBInject.C
Kaspersky 7.0.0.125 2008.06.05 Trojan.Win32.VB.ddg
Microsoft 1.3604 2008.06.05 VirTool:Win32/VBInject.gen!C
NOD32v2 3162 2008.06.05 a variant of Win32/Injector.AU
Prevx1 V2 2008.06.05 Cloaked Malware
Webwasher-Gateway 6.6.2 2008.06.05 Trojan.VB.ddg


C:\Windows\scvhost.MSNFix

AntiVir 7.8.0.26 2008.06.05 TR/VB.ddg
AVG 7.5.0.516 2008.06.05 VB.DVT
F-Secure 6.70.13260.0 2008.06.05 Trojan.Win32.VB.ddg
GData 2.0.7306.1023 2008.06.05 Trojan.Win32.VB.ddg
Ikarus T3.1.1.26.0 2008.06.05 VirTool.Win32.VBInject.C
Kaspersky 7.0.0.125 2008.06.05 Trojan.Win32.VB.ddg
Microsoft 1.3604 2008.06.05 VirTool:Win32/VBInject.gen!C
NOD32v2 3162 2008.06.05 a variant of Win32/Injector.AU
Prevx1 V2 2008.06.05 Cloaked Malware
Webwasher-Gateway 6.6.2 2008.06.05 Trojan.VB.ddg

C:\Windows\39382.got

Panda 9.0.0.4 2008.06.05 Suspicious file
Sophos 4.30.0 2008.06.05 Mal/Behav-010

C:\Windows\hosts.exe

Authentium 5.1.0.4 2008.06.05 W32/Heuristic-KPP!Eldorado
F-Prot 4.4.4.56 2008.06.05 W32/DelfInject.A.gen!Eldorado
Ikarus T3.1.1.26.0 2008.06.05 VirTool.Win32.DelfInject.T
Microsoft 1.3604 2008.06.05 VirTool:Win32/DelfInject.gen!T
Prevx1 V2 2008.06.05 Malicious Software
Sunbelt 3.0.1145.1 2008.06.05 Trojan-PSW.Win32.Nilage.o
Webwasher-Gateway 6.6.2 2008.06.05 Win32.Malware.gen!90 (suspicious)

C:\Windows\ssehost.exe

AntiVir 7.8.0.26 2008.06.05 TR/VB.ddg
AVG 7.5.0.516 2008.06.05 VB.DVT
F-Secure 6.70.13260.0 2008.06.05 Trojan.Win32.VB.ddg
GData 2.0.7306.1023 2008.06.05 Trojan.Win32.VB.ddg
Ikarus T3.1.1.26.0 2008.06.05 VirTool.Win32.VBInject.C
Kaspersky 7.0.0.125 2008.06.05 Trojan.Win32.VB.ddg
Microsoft 1.3604 2008.06.05 VirTool:Win32/VBInject.gen!C
NOD32v2 3162 2008.06.05 a variant of Win32/Injector.AU
Prevx1 V2 2008.06.05 Cloaked Malware
Webwasher-Gateway 6.6.2 2008.06.05 Trojan.VB.ddg

C:\Windows\seeshost.exe

Authentium 5.1.0.4 2008.06.05 W32/Heuristic-KPP!Eldorado
F-Prot 4.4.4.56 2008.06.05 W32/DelfInject.A.gen!Eldorado
Ikarus T3.1.1.26.0 2008.06.05 VirTool.Win32.DelfInject.T
Microsoft 1.3604 2008.06.05 VirTool:Win32/DelfInject.gen!T
Prevx1 V2 2008.06.05 Malicious Software
Sunbelt 3.0.1145.1 2008.06.05 Trojan-PSW.Win32.Nilage.o
Webwasher-Gateway 6.6.2 2008.06.05 Win32.Malware.gen!90 (suspicious)


C:\Windows\sshost.exe

AntiVir 7.8.0.26 2008.06.05 TR/VB.ddg
AVG 7.5.0.516 2008.06.05 VB.DVT
F-Secure 6.70.13260.0 2008.06.05 Trojan.Win32.VB.ddg
GData 2.0.7306.1023 2008.06.05 Trojan.Win32.VB.ddg
Ikarus T3.1.1.26.0 2008.06.05 VirTool.Win32.VBInject.C
Kaspersky 7.0.0.125 2008.06.05 Trojan.Win32.VB.ddg
Microsoft 1.3604 2008.06.05 VirTool:Win32/VBInject.gen!C
NOD32v2 3162 2008.06.05 a variant of Win32/Injector.AU
Prevx1 V2 2008.06.05 Cloaked Malware
Webwasher-Gateway 6.6.2 2008.06.05 Trojan.VB.ddg

C:\grldr

Pas d'infection.



Voilà... Quelle est la prochaine étape? =)
0
jlpjlp Messages postés 51580 Date d'inscription vendredi 18 mai 2007 Statut Contributeur sécurité Dernière intervention 3 mai 2022 5 040
5 juin 2008 à 21:24
essaye de refaire sdfix pour les virer si tu ne peux pas passe a la suite

____________


scan avec
MalwareByte's Anti-Malware et vire ce qui est trouvé et colle le rapport

https://www.malekal.com/tutoriel-malwarebyte-anti-malware/

______________

puis recolle un rapports combofix
0
Bonjour,

Après avoir fait les manipulations avec SDFix, voila le "report.txt"

[b]SDFix: Version 1.188 [/b]
Run by Propri‚taire on 05.06.2008 at 21:15

Microsoft Windows XP [version 5.1.2600]
Running From: C:\SDFix

[b]Checking Services [/b]:


Restoring Windows Registry Values
Restoring Windows Default Hosts File


Pensez-vous que ça a fonctionné?
Merci
0
jlpjlp Messages postés 51580 Date d'inscription vendredi 18 mai 2007 Statut Contributeur sécurité Dernière intervention 3 mai 2022 5 040
5 juin 2008 à 22:09
le rapport est incomplet!


puis

scan avec
MalwareByte's Anti-Malware et vire ce qui est trouvé et colle le rapport

https://www.malekal.com/tutoriel-malwarebyte-anti-malware/

______________

puis recolle un rapports combofix
0
Voila le rapport du dernier scan :


Malwarebytes' Anti-Malware 1.14
Version de la base de données: 829

23:11:21 05.06.2008
mbam-log-6-5-2008 (23-11-21).txt

Type de recherche: Examen complet (C:\|D:\|)
Eléments examinés: 111327
Temps écoulé: 54 minute(s), 19 second(s)

Processus mémoire infecté(s): 0
Module(s) mémoire infecté(s): 0
Clé(s) du Registre infectée(s): 0
Valeur(s) du Registre infectée(s): 0
Elément(s) de données du Registre infecté(s): 0
Dossier(s) infecté(s): 0
Fichier(s) infecté(s): 3

Processus mémoire infecté(s):
(Aucun élément nuisible détecté)

Module(s) mémoire infecté(s):
(Aucun élément nuisible détecté)

Clé(s) du Registre infectée(s):
(Aucun élément nuisible détecté)

Valeur(s) du Registre infectée(s):
(Aucun élément nuisible détecté)

Elément(s) de données du Registre infecté(s):
(Aucun élément nuisible détecté)

Dossier(s) infecté(s):
(Aucun élément nuisible détecté)

Fichier(s) infecté(s):
C:\SDFix\backups\mswinudpmgr32.exe (Backdoor.Bot) -> Quarantined and deleted successfully.
D:\Documents and Settings\Propriétaire\Local Settings\Temporary Internet Files\Content.IE5\4VN3QOXL\bbbb[1].exe (Backdoor.Bot) -> Quarantined and deleted successfully.
D:\System Volume Information\_restore{19777303-C4DD-4469-99CB-0D4AF4C9AA75}\RP348\A0074724.exe (Backdoor.Bot) -> Quarantined and deleted successfully.
0
Rapport Malware :

Malwarebytes' Anti-Malware 1.14
Version de la base de données: 829

06:50:22 06/06/2008
mbam-log-6-6-2008 (06-50-03).txt

Type de recherche: Examen complet (C:\|D:\|)
Eléments examinés: 144442
Temps écoulé: 51 minute(s), 53 second(s)

Processus mémoire infecté(s): 0
Module(s) mémoire infecté(s): 0
Clé(s) du Registre infectée(s): 0
Valeur(s) du Registre infectée(s): 1
Elément(s) de données du Registre infecté(s): 0
Dossier(s) infecté(s): 0
Fichier(s) infecté(s): 1

Processus mémoire infecté(s):
(Aucun élément nuisible détecté)

Module(s) mémoire infecté(s):
(Aucun élément nuisible détecté)

Clé(s) du Registre infectée(s):
(Aucun élément nuisible détecté)

Valeur(s) du Registre infectée(s):
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Nod32 Runtime (Trojan.Agent) -> No action taken.

Elément(s) de données du Registre infecté(s):
(Aucun élément nuisible détecté)

Dossier(s) infecté(s):
(Aucun élément nuisible détecté)

Fichier(s) infecté(s):
C:\Windows\System32\sysregi.exe (Trojan.Agent) -> No action taken.

Rapport combofix

ComboFix 08-06-05.3 - Quentin HUGUET 2008-06-06 7:20:13.2 - NTFSx86
Microsoft® Windows Vista™ Édition Familiale Premium 6.0.6001.1.1252.1.1036.18.338 [GMT 2:00]
Endroit: C:\Users\Quentin HUGUET\Desktop\ComboFix.exe
* Création d'un nouveau point de restauration
.

((((((((((((((((((((((((((((( Fichiers créés 2008-05-06 to 2008-06-06 ))))))))))))))))))))))))))))))))))))
.

2008-06-05 22:44 . 2008-06-05 23:33 <REP> d--h----- C:\$AVG8.VAULT$
2008-06-05 22:23 . 2008-06-05 22:25 <REP> d-------- C:\Windows\System32\drivers\Avg
2008-06-05 22:23 . 2008-06-05 22:23 <REP> d-------- C:\Users\All Users\avg8
2008-06-05 22:23 . 2008-06-05 22:23 <REP> d-------- C:\ProgramData\avg8
2008-06-05 22:23 . 2008-06-05 22:23 <REP> d-------- C:\Program Files\AVG
2008-06-05 22:23 . 2008-06-05 22:23 96,520 --a------ C:\Windows\System32\drivers\avgldx86.sys
2008-06-05 22:23 . 2008-06-05 22:23 67,080 --a------ C:\Windows\System32\drivers\avgwfpx.sys
2008-06-05 22:23 . 2008-06-05 22:23 12,424 --a------ C:\Windows\System32\drivers\avgrkx86.sys
2008-06-05 22:23 . 2008-06-05 22:23 10,520 --a------ C:\Windows\System32\avgrsstx.dll
2008-06-05 21:50 . 2008-06-05 21:50 <REP> d-------- C:\Program Files\Common Files\Cisco Systems
2008-06-05 21:50 . 2006-11-17 03:06 1,495,552 --a------ C:\Windows\System32\epoPGPsdk.dll
2008-06-05 21:07 . 2008-06-05 21:08 <REP> d-------- C:\SDFix
2008-06-05 17:56 . 2008-06-05 17:56 <REP> d-------- C:\_OTMoveIt
2008-06-04 21:54 . 2008-06-04 22:00 <REP> d-------- C:\MSNCleaner
2008-06-03 22:29 . 2008-06-03 22:29 <REP> d-------- C:\Users\QUENTI~1\AppData\Roaming\Malwarebytes
2008-06-03 22:29 . 2008-06-03 22:29 <REP> d-------- C:\Users\All Users\Malwarebytes
2008-06-03 22:29 . 2008-06-03 22:29 <REP> d-------- C:\ProgramData\Malwarebytes
2008-06-03 22:29 . 2008-05-30 01:06 34,296 --a------ C:\Windows\System32\drivers\mbamcatchme.sys
2008-06-03 22:29 . 2008-05-30 01:06 15,864 --a------ C:\Windows\System32\drivers\mbam.sys
2008-06-03 19:13 . 2008-06-03 22:04 417,792 --a------ C:\Windows\39382.got
2008-06-03 18:42 . 2008-06-05 21:23 <REP> d-------- C:\Users\All Users\Avira
2008-06-03 18:42 . 2008-06-05 21:23 <REP> d-------- C:\ProgramData\Avira
2008-06-03 18:04 . 2008-06-03 18:04 174,592 --a------ C:\Windows\hosts.exe
2008-06-02 23:33 . 2008-06-02 23:33 174,592 --a------ C:\Windows\seeshost.exe
2008-06-01 16:41 . 2008-06-01 16:41 <REP> d-------- C:\Users\All Users\Windows Genuine Advantage
2008-06-01 12:35 . 2008-04-14 19:51 171,136 -rahs---- C:\grldr
2008-05-28 00:37 . 2008-03-08 04:08 4,240,384 --a------ C:\Windows\System32\GameUXLegacyGDFs.dll
2008-05-28 00:37 . 2008-03-08 06:21 1,695,744 --a------ C:\Windows\System32\gameux.dll
2008-05-20 21:22 . 2008-05-20 21:22 0 --ah----- C:\Windows\System32\drivers\Msft_User_WpdFs_01_00_00.Wdf
2008-05-16 19:27 . 2008-01-19 09:35 4,875,776 --a------ C:\Windows\System32\NlsData0009.dll
2008-05-16 19:26 . 2008-01-19 09:35 9,847,296 --a------ C:\Windows\System32\NlsData000a.dll
2008-05-16 19:25 . 2008-01-19 09:34 6,103,040 --a------ C:\Windows\System32\chtbrkr.dll
2008-05-16 19:24 . 2008-01-19 08:06 8,147,456 --a------ C:\Windows\System32\wmploc.DLL
2008-05-16 19:23 . 2008-01-19 09:36 704,512 --a------ C:\Windows\System32\SmiEngine.dll
2008-05-16 19:23 . 2008-01-19 09:36 357,888 --a------ C:\Windows\System32\wbemcomn.dll
2008-05-16 19:23 . 2008-01-19 09:34 305,152 --a------ C:\Windows\System32\msdelta.dll
2008-05-16 19:23 . 2008-01-19 09:34 258,560 --a------ C:\Windows\System32\dpx.dll
2008-05-16 19:23 . 2008-01-19 09:34 246,784 --a------ C:\Windows\System32\drvstore.dll
2008-05-16 19:23 . 2008-01-19 09:36 218,624 --a------ C:\Windows\System32\wdscore.dll
2008-05-16 19:23 . 2008-01-19 09:36 139,264 --a------ C:\Windows\System32\SmiInstaller.dll
2008-05-16 19:23 . 2008-01-19 09:33 130,560 --a------ C:\Windows\System32\PkgMgr.exe
2008-05-16 19:23 . 2008-01-19 09:35 35,328 --a------ C:\Windows\System32\mspatcha.dll
2008-05-14 18:20 . 2008-05-14 18:20 <REP> d-------- C:\Program Files\Rockstar Games
2008-05-09 11:07 . 2008-05-09 11:07 <REP> d-------- C:\Users\All Users\Downloaded Installations
2008-05-09 11:07 . 2008-05-09 11:07 <REP> d-------- C:\ProgramData\Downloaded Installations

.
(((((((((((((((((((((((((((((((((( Compte-rendu de Find3M ))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-06-05 20:21 --------- d-----w C:\Program Files\Windows Live
2008-06-05 15:54 --------- d-----w C:\ProgramData\Spybot - Search & Destroy
2008-06-03 20:25 --------- d-----w C:\Program Files\Java
2008-05-19 17:07 --------- d-----w C:\Program Files\Launch Manager
2008-05-16 22:46 174 --sha-w C:\Program Files\desktop.ini
2008-05-16 22:09 --------- d-----w C:\Program Files\Windows Sidebar
2008-05-16 22:09 --------- d-----w C:\Program Files\Windows Photo Gallery
2008-05-16 22:09 --------- d-----w C:\Program Files\Windows Mail
2008-05-16 22:09 --------- d-----w C:\Program Files\Windows Journal
2008-05-16 22:09 --------- d-----w C:\Program Files\Windows Defender
2008-05-16 22:09 --------- d-----w C:\Program Files\Windows Collaboration
2008-05-16 22:09 --------- d-----w C:\Program Files\Windows Calendar
2008-05-16 17:56 82,432 ----a-w C:\Windows\System32\axaltocm.dll
2008-05-16 17:56 101,888 ----a-w C:\Windows\System32\ifxcardm.dll
2008-05-16 16:29 --------- d-----w C:\ProgramData\Microsoft Help
2008-05-14 16:20 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-05-12 15:08 --------- d-----w C:\Program Files\Google
2008-05-08 21:48 --------- d-----w C:\Program Files\Winamp
2008-04-24 12:03 --------- d-----w C:\Program Files\Steam
2008-04-18 18:17 --------- d-----w C:\Program Files\Apple Software Update
2008-04-14 13:45 --------- d-----w C:\Users\QUENTI~1\AppData\Roaming\Ahead
2008-04-13 20:07 --------- d-----w C:\Program Files\MSN Messenger
2008-04-13 20:05 --------- dcsh--w C:\Program Files\Common Files\WindowsLiveInstaller
2008-04-13 20:05 --------- d-----w C:\ProgramData\WLInstaller
2008-04-13 11:17 --------- d-----w C:\Program Files\Common Files\Steam
2008-04-10 16:53 --------- d-----w C:\Program Files\Common Files\Ahead
2008-04-10 16:50 --------- d-----w C:\ProgramData\Nero
2008-04-10 16:35 --------- d-----w C:\Program Files\Common Files\Nero
2008-04-08 16:58 --------- d-----w C:\Program Files\NeroInstall.bak
2008-04-08 16:57 --------- d-----w C:\Users\QUENTI~1\AppData\Roaming\Nero
2008-04-08 16:52 --------- d-----w C:\Program Files\Nero
2008-04-07 11:47 --------- d-----w C:\Program Files\Microsoft CAPICOM 2.1.0.2
2008-04-06 10:56 --------- d-----w C:\Program Files\PSCS2
2008-03-08 04:19 540,672 ----a-w C:\Windows\AppPatch\AcLayers.dll
2008-03-08 04:19 458,752 ----a-w C:\Windows\AppPatch\AcSpecfc.dll
2008-03-08 04:19 2,153,984 ----a-w C:\Windows\AppPatch\AcGenral.dll
2008-03-08 04:19 173,056 ----a-w C:\Windows\AppPatch\AcXtrnal.dll
2008-03-08 01:58 2,560 ----a-w C:\Windows\AppPatch\AcRes.dll
.
[code]<pre>
----a-w 16,277,288 2006-10-21 09:34:46 C:\Users\Quentin HUGUET\Documents\Logiciels téléchargés\MSN (patchs, logiciels...)\WLM installation + patchs\Install_Messenger (WLM) .exe
</pre>/code


------- Sigcheck -------

.
((((((((((((((((((((((((((((( snapshot@2008-06-05_17.48.51,96 )))))))))))))))))))))))))))))))))))))))))
.
- 2008-06-04 19:56:33 67,584 --s-a-w C:\Windows\bootstat.dat
+ 2008-06-06 04:52:45 67,584 --s-a-w C:\Windows\bootstat.dat
- 2008-06-04 19:56:33 2,048 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
+ 2008-06-06 04:52:46 2,048 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
- 2008-06-04 19:56:33 2,048 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
+ 2008-06-06 04:52:46 2,048 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
- 2008-06-04 19:57:24 1,572,864 --sha-w C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT
+ 2008-06-06 05:03:36 1,572,864 --sha-w C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT
- 2008-06-04 19:58:08 1,572,864 --sha-w C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT
+ 2008-06-06 05:11:59 1,572,864 --sha-w C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT
- 2008-06-04 19:56:34 16,384 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2008-06-06 04:53:03 16,384 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
- 2008-06-04 19:56:34 32,768 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2008-06-06 04:53:03 32,768 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
- 2008-06-04 19:56:34 16,384 --sha-w C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2008-06-06 04:53:03 16,384 --sha-w C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2008-06-05 15:44:36 262,144 ----a-w C:\Windows\System32\config\systemprofile\ntuser.dat
+ 2008-06-06 05:20:03 262,144 ----a-w C:\Windows\System32\config\systemprofile\ntuser.dat
+ 2008-06-05 20:23:32 26,184 ----a-w C:\Windows\System32\drivers\avgmfx86.sys
- 2008-06-05 05:38:41 101,250 ----a-w C:\Windows\System32\perfc009.dat
+ 2008-06-06 04:57:07 101,250 ----a-w C:\Windows\System32\perfc009.dat
- 2008-06-05 05:38:41 123,556 ----a-w C:\Windows\System32\perfc00C.dat
+ 2008-06-06 04:57:07 123,556 ----a-w C:\Windows\System32\perfc00C.dat
- 2008-06-05 05:38:41 587,178 ----a-w C:\Windows\System32\perfh009.dat
+ 2008-06-06 04:57:07 587,178 ----a-w C:\Windows\System32\perfh009.dat
- 2008-06-05 05:38:41 669,578 ----a-w C:\Windows\System32\perfh00C.dat
+ 2008-06-06 04:57:07 669,578 ----a-w C:\Windows\System32\perfh00C.dat
- 2008-06-04 19:33:46 11,220 ----a-w C:\Windows\System32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-2894283228-3942155734-1521598094-1000_UserData.bin
+ 2008-06-06 05:12:53 11,456 ----a-w C:\Windows\System32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-2894283228-3942155734-1521598094-1000_UserData.bin
- 2008-06-04 19:58:21 58,622 ----a-w C:\Windows\System32\WDI\BootPerformanceDiagnostics_SystemData.bin
+ 2008-06-06 05:12:53 59,646 ----a-w C:\Windows\System32\WDI\BootPerformanceDiagnostics_SystemData.bin
- 2008-06-04 19:58:20 41,180 ----a-w C:\Windows\System32\WDI\ShutdownPerformanceDiagnostics_SystemData.bin
+ 2008-06-06 05:12:51 42,618 ----a-w C:\Windows\System32\WDI\ShutdownPerformanceDiagnostics_SystemData.bin
.
-- Snapshot reset to current date --
.
((((((((((((((((((((((((((((((((( Point de chargement Reg )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
REGEDIT4
*Note* les éléments vides & les éléments initiaux légitimes ne sont pas listés

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ehTray.exe"="C:\Windows\ehome\ehTray.exe" [2008-01-19 09:33 125952]
"swg"="C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2008-02-09 17:10 68856]
"WMPNSCFG"="C:\Program Files\Windows Media Player\WMPNSCFG.exe" [2008-01-19 09:33 202240]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"LogitechCommunicationsManager"="C:\Program Files\Common Files\Logitech\LComMgr\Communications_Helper.exe" [2006-10-31 01:06 304664]
"AcerOrbicamRibbon"="C:\Program Files\Acer\OrbiCam10\OrbiCam.exe" [2006-11-28 18:43 754712]
"LVCOMSX"="C:\Program Files\Common Files\Logitech\LComMgr\LVComSX.exe" [2006-11-28 18:38 244512]
"SynTPEnh"="C:\Program Files\Synaptics\SynTP\SynTPEnh.exe" [2007-07-17 14:31 815104]
"LManager"="C:\PROGRA~1\LAUNCH~1\LManager.exe" [2007-07-17 14:46 618496]
"RtHDVCpl"="RtHDVCpl.exe" [2007-03-01 15:38 4390912 C:\Windows\RtHDVCpl.exe]
"Microsoft Works Update Detection"="C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe" [2003-06-10 18:49 50688]
"QuickTime Task"="C:\Program Files\QuickTime\QTTask.exe" [2008-03-28 23:37 413696]
"iTunesHelper"="C:\Program Files\iTunes\iTunesHelper.exe" [2008-03-30 10:36 267048]
"NeroFilterCheck"="C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe" [2006-01-12 15:40 155648]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe" [2008-02-22 05:25 144784]
"AVG8_TRAY"="C:\PROGRA~1\AVG\AVG8\avgtray.exe" [2008-06-05 22:23 1177368]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices]
"Nod32 Runtime"="sysregi.exe" []

C:\Users\QUENTI~1\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\
Adobe Gamma.lnk - C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe [2005-03-16 19:16:50 113664]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=avgrsstx.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"msacm.divxa32"= divxa32.acm
"msacm.fraunhoferacm"= l3codecp.acm
"VIDC.YV12"= yv12vfw.dll

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
--a------ 2008-01-11 23:16 39792 C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
--a------ 2006-01-12 15:40 155648 C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
--a------ 2008-03-28 23:37 413696 C:\Program Files\QuickTime\QTTask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SearchSettings]
C:\Program Files\Search Settings\SearchSettings.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WinampAgent]
--a------ 2006-09-26 16:49 35328 C:\Program Files\Winamp\winampa.exe

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc\S-1-5-21-2894283228-3942155734-1521598094-1000]
"EnableNotificationsRef"=dword:00000003

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
"TCP Query User{46B21DE8-35C2-4C49-A4F2-18097D077210}C:\\program files\\emule\\emule.exe"= UDP:C:\program files\emule\emule.exe:eMule
"UDP Query User{E1462DCE-4C75-4494-8E8D-E7995DA6B18B}C:\\program files\\emule\\emule.exe"= TCP:C:\program files\emule\emule.exe:eMule
"TCP Query User{6FD17BF9-1674-45F4-AD8E-D682480262C9}C:\\users\\quentin huguet\\desktop\\emule.exe"= UDP:C:\users\quentin huguet\desktop\emule.exe:emule.exe
"UDP Query User{B3C61489-5165-473E-91B5-CCFE6D24391E}C:\\users\\quentin huguet\\desktop\\emule.exe"= TCP:C:\users\quentin huguet\desktop\emule.exe:emule.exe
"TCP Query User{59F5FC3C-2EF7-4376-871A-879C026084C5}C:\\program files\\emule\\emule.exe"= UDP:C:\program files\emule\emule.exe:eMule
"UDP Query User{7B516BD2-5B4A-4A99-8EAC-E2ABD57876FB}C:\\program files\\emule\\emule.exe"= TCP:C:\program files\emule\emule.exe:eMule
"TCP Query User{A90C9C13-9102-4046-80E1-51E8EA0CCDEB}C:\\program files\\itunes\\itunes.exe"= UDP:C:\program files\itunes\itunes.exe:iTunes
"UDP Query User{2D64DF38-D5CD-4056-8A19-26DB5DBDA30D}C:\\program files\\itunes\\itunes.exe"= TCP:C:\program files\itunes\itunes.exe:iTunes
"TCP Query User{A4C4ED27-CDC6-4545-B42D-BDB2ED22BD96}C:\\program files\\steam\\steam.exe"= UDP:C:\program files\steam\steam.exe:Steam
"UDP Query User{4AA9771B-8121-47A6-BF11-EB9ADFD0F2B5}C:\\program files\\steam\\steam.exe"= TCP:C:\program files\steam\steam.exe:Steam
"TCP Query User{64688992-E5BC-4FCE-8F97-68821118BE74}C:\\program files\\steam\\steam.exe"= UDP:C:\program files\steam\steam.exe:Steam
"UDP Query User{D26F6FA9-65C6-4ABF-9940-C2572DB93DA7}C:\\program files\\steam\\steam.exe"= TCP:C:\program files\steam\steam.exe:Steam
"TCP Query User{B4DECE42-B086-478E-AF2D-E03AC67FFB9A}C:\\program files\\steam\\steamapps\\b0otz\\counter-strike source\\hl2.exe"= UDP:C:\program files\steam\steamapps\b0otz\counter-strike source\hl2.exe:hl2
"UDP Query User{94C1AA39-4EE0-4F3F-B823-4540041CE619}C:\\program files\\steam\\steamapps\\b0otz\\counter-strike source\\hl2.exe"= TCP:C:\program files\steam\steamapps\b0otz\counter-strike source\hl2.exe:hl2
"TCP Query User{DCCE624A-E517-4B48-9FA7-5555C1FBED76}C:\\program files\\mozilla firefox\\firefox.exe"= UDP:C:\program files\mozilla firefox\firefox.exe:Firefox
"UDP Query User{288213FE-2C97-4BDD-BA59-2220466E90B8}C:\\program files\\mozilla firefox\\firefox.exe"= TCP:C:\program files\mozilla firefox\firefox.exe:Firefox
"{B8CDFB90-C642-4493-8AEF-306A32D05197}"= UDP:C:\Program Files\iTunes\iTunes.exe:iTunes
"{8BDE8685-1723-42FF-BFF9-5F83489F534A}"= TCP:C:\Program Files\iTunes\iTunes.exe:iTunes
"TCP Query User{1F6BE657-7EA6-4E43-B4D7-1517D64975FE}C:\\program files\\common files\\nero\\nero web\\setupx.exe"= UDP:C:\program files\common files\nero\nero web\setupx.exe:Nero Installer
"UDP Query User{1BE32752-937E-41A6-9A46-30FF8A01998E}C:\\program files\\common files\\nero\\nero web\\setupx.exe"= TCP:C:\program files\common files\nero\nero web\setupx.exe:Nero Installer
"{3B0398A7-B08D-4097-BE75-121CE1FFAE97}"= C:\Program Files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)
"{F30B5756-9675-4FF6-BBCC-1658E3AFC768}"= C:\Program Files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)
"TCP Query User{EB989FD7-447F-4EF6-8123-AE8739FED8A1}C:\\windows\\system32\\sysregi.exe"= UDP:C:\windows\system32\sysregi.exe:sysregi
"UDP Query User{E8B1DF31-D82B-45E0-AF0B-0EBE2F8C440B}C:\\windows\\system32\\sysregi.exe"= TCP:C:\windows\system32\sysregi.exe:sysregi
"{EA549406-4B1D-4B52-88CC-81ED4730B83C}"= C:\Program Files\AVG\AVG8\avgupd.exe:avgupd.exe
"{70C2F191-9741-4DCA-8133-D2225E8959D8}"= C:\Program Files\AVG\AVG8\avgemc.exe:avgemc.exe
"{09379248-0498-4C95-AEE6-F105C265591A}"= C:\Program Files\AVG\AVG8\avgnsx.exe:avgnsx.exe
"{5E4EDC91-F1E9-4EE1-83FE-91EBB83FA261}"= UDP:C:\Users\Quentin HUGUET\Desktop\Malwarebytes' Anti-Malware\Malwarebytes' Anti-Malware\mbam.exe:mbam
"{3D21364A-84FC-4956-BFF6-299B1753EB1A}"= TCP:C:\Users\Quentin HUGUET\Desktop\Malwarebytes' Anti-Malware\Malwarebytes' Anti-Malware\mbam.exe:mbam

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile\AuthorizedApplications\List]
""= :*:Enabled:Nod32 Runtime

R0 AvgRkx86;avgrkx86.sys;C:\Windows\system32\Drivers\avgrkx86.sys [2008-06-05 22:23]
R1 AvgLdx86;AVG AVI Loader Driver x86;C:\Windows\system32\Drivers\avgldx86.sys [2008-06-05 22:23]
R3 AvgWfpX;AVG8 Firewall Driver x86;C:\Windows\system32\Drivers\avgwfpx.sys [2008-06-05 22:23]

.
**************************************************************************

catchme 0.3.1361 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-06-06 07:23:57
Windows 6.0.6001 Service Pack 1 NTFS

Balayage processus cachés ...

Balayage caché autostart entries ...

Balayage des fichiers cachés ...

Scan terminé avec succès
Les fichiers cachés: 0

**************************************************************************
.
Temps d'accomplissement: 2008-06-06 7:25:36
ComboFix-quarantined-files.txt 2008-06-06 05:24:53
ComboFix2.txt 2008-06-05 15:49:23

Pre-Run: 3,541,291,008 octets libres
Post-Run: 3,314,069,504 octets libres

238 --- E O F --- 2008-06-06 03:02:50
0