[VIRUS]Fenetre qui s'ouvrent toutes seules

Fermé
galaye Messages postés 10 Date d'inscription vendredi 6 juillet 2007 Statut Membre Dernière intervention 26 octobre 2007 - 14 juil. 2007 à 11:02
 inconnu - 14 juil. 2007 à 22:04
V oila depuis quelque temps , des fenetres intempestives s'ouvrent touts seules (Top Download , Pourinfo , Free Websites, Car Assurences...........)Meme quand une page est déjà ouverte ces sites remplace la page existante par eux!!!

:::::::::::::Voici le rapport Hijack:::::::::::::::MERCI D'AVANCE!!


Logfile of Trend Micro HijackThis v2.0.0 (BETA)
Scan saved at 11:02:04, on 14/07/2007
Platform: Windows XP SP2 (WinNT 5.01.2600)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Fichiers communs\Symantec Shared\ccSvcHst.exe
C:\Program Files\Fichiers communs\Symantec Shared\AppCore\AppSvc32.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Fichiers communs\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
C:\Program Files\Fichiers communs\Symantec Shared\ccSvcHst.exe
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
E:\Program Files\Athan\Athan.exe
C:\Program Files\Java\jre1.6.0_01\bin\jusched.exe
C:\Program Files\Fichiers communs\Symantec Shared\ccApp.exe
E:\Program Files\Lecteurs Audio\Itunes\iTunesHelper.exe
C:\Windows\system32\isys32.exe
E:\Program Files\Lecteurs Audio\Winamp\winampa.exe
C:\Program Files\Kit ADSL\Wizard\Agent_WiFi.exe
C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe
C:\Program Files\Skype\Phone\Skype.exe
C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe
C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexingService.exe
C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe
C:\Program Files\Skype\Plugin Manager\skypePM.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Windows Live\Messenger\usnsvc.exe
C:\Program Files\Fichiers communs\Symantec Shared\CCPD-LC\symlcsvc.exe
E:\Program Files\Lecteurs Audio\Winamp\winamp.exe
C:\WINDOWS\system32\dllhost.exe
E:\Program Files\Internet\eMule\emule.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe
E:\Program Files\Internet\Azureus\Azureus.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Hijack This V.2\HiJackThis_v2.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Liens
O2 - BHO: Skype add-on (mastermind) - {22BF413B-C6D2-4d91-82A9-A0F997BA588C} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: Ask Toolbar BHO - {FE063DB1-4EC0-403e-8DD8-394C54984B2C} - C:\Program Files\AskTBar\bar\1.bin\ASKTBAR.DLL
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O3 - Toolbar: Ask Toolbar - {FE063DB9-4EC0-403e-8DD8-394C54984B2C} - C:\Program Files\AskTBar\bar\1.bin\ASKTBAR.DLL
O4 - HKLM\..\Run: [Athan] E:\Program Files\Athan\Athan.exe
O4 - HKLM\..\Run: [QuickTime Task] "E:\Program Files\Lecteurs Audio\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_01\bin\jusched.exe"
O4 - HKLM\..\Run: [UserFaultCheck] %systemroot%\system32\dumprep 0 -u
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Fichiers communs\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [osCheck] "E:\Program Files\Utilitaires Windows\Norton Anti-Virus 2007\osCheck.exe"
O4 - HKLM\..\Run: [Symantec PIF AlertEng] "C:\Program Files\Fichiers communs\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" /a /m "C:\Program Files\Fichiers communs\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\AlertEng.dll"
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Fichiers communs\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [iTunesHelper] "E:\Program Files\Lecteurs Audio\Itunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [MonAppli] C:\Windows\system32\isys32.exe
O4 - HKLM\..\Run: [WinampAgent] E:\Program Files\Lecteurs Audio\Winamp\winampa.exe
O4 - HKCU\..\Run: [TVAgent WiFi] C:\Program Files\Kit ADSL\Wizard\Agent_WiFi.exe
O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe" /background
O4 - HKCU\..\Run: [Skype] "C:\Program Files\Skype\Phone\Skype.exe" /nosplash /minimized
O4 - HKCU\..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe"
O4 - HKUS\S-1-5-19\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SERVICE LOCAL')
O4 - HKUS\S-1-5-20\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SERVICE RÉSEAU')
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Console Java (Sun) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra button: Skype - {77BF5300-1474-4EC7-9980-D32B190E9B07} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll
O9 - Extra button: (no name) - {85d1f590-48f4-11d9-9669-0800200c9a66} - %windir%\bdoscandel.exe (file missing)
O9 - Extra 'Tools' menuitem: Uninstall BitDefender Online Scanner v8 - {85d1f590-48f4-11d9-9669-0800200c9a66} - %windir%\bdoscandel.exe (file missing)
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {5D86DDB5-BDF9-441B-9E9E-D4730F4EE499} (BDSCANONLINE Control) - http://download.bitdefender.com/resources/scan8/oscan8.cab
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\FICHIE~1\Skype\SKYPE4~1.DLL
O22 - SharedTaskScheduler: Pré-chargeur Browseui - {438755C2-A8BA-11D1-B96B-00A0C90312E1} - C:\WINDOWS\system32\browseui.dll
O22 - SharedTaskScheduler: Démon de cache des catégories de composant - {8C7461EF-2B13-11d2-BE35-3078302C2030} - C:\WINDOWS\system32\browseui.dll
O23 - Service: AFSEGTGF Windows Service - Unknown owner - C:\WINDOWS\system32\dshnd.exe (file missing)
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Fichiers communs\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\ccSvcHst.exe
O23 - Service: Service d'administration du Gestionnaire de disque logique (dmadmin) - Unknown owner - C:\WINDOWS\System32\dmadmin.exe
O23 - Service: Journal des événements (Eventlog) - Unknown owner - C:\WINDOWS\system32\services.exe
O23 - Service: General Socket Service - Unknown owner - C:\WINDOWS\SVCHOST.EXE (file missing)
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Service COM de gravage de CD IMAPI (ImapiService) - Unknown owner - C:\WINDOWS\system32\imapi.exe
O23 - Service: Service de l'iPod (iPod Service) - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Symantec IS Password Validation (ISPwdSvc) - Symantec Corporation - E:\Program Files\Utilitaires Windows\Norton Anti-Virus 2007\isPwdSvc.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
O23 - Service: LiveUpdate Notice Service Ex (LiveUpdate Notice Ex) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\ccSvcHst.exe
O23 - Service: LiveUpdate Notice Service - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
O23 - Service: Partage de Bureau à distance NetMeeting (mnmsrvc) - Unknown owner - C:\WINDOWS\system32\mnmsrvc.exe
O23 - Service: NBService - Nero AG - C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe
O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexingService.exe
O23 - Service: Plug-and-Play (PlugPlay) - Unknown owner - C:\WINDOWS\system32\services.exe
O23 - Service: Gestionnaire de session d'aide sur le Bureau à distance (RDSessMgr) - Unknown owner - C:\WINDOWS\system32\sessmgr.exe
O23 - Service: Carte à puce (SCardSvr) - Unknown owner - C:\WINDOWS\System32\SCardSvr.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: Symantec AppCore Service (SymAppCore) - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\AppCore\AppSvc32.exe
O23 - Service: Journaux et alertes de performance (SysmonLog) - Unknown owner - C:\WINDOWS\system32\smlogsvc.exe
O23 - Service: Cliché instantané de volume (VSS) - Unknown owner - C:\WINDOWS\System32\vssvc.exe
O23 - Service: Windows Live Setup Service (WLSetupSvc) - Unknown owner - C:\Program Files\Windows Live\installer\WLSetupSvc.exe
O23 - Service: Carte de performance WMI (WmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\wmiapsrv.exe

6 réponses

jlpjlp Messages postés 51580 Date d'inscription vendredi 18 mai 2007 Statut Contributeur sécurité Dernière intervention 3 mai 2022 5 040
14 juil. 2007 à 11:34
sophos antirootkit

http://www.sophos.com/products/free-tools/sophos-anti-rootkit.html

----------------
Navilog.zip
http://perso.orange.fr/il.mafioso/Navifix/Navilog1.exe

= Double-Clic navilog1.zip
= Extraire tout sur le bureau
= Double-Clic navilog1 qui est sur le bureau
= Appuyer sur une touche jusqu' arriver aux options
= Choisir option 1

un rapport : fixnavi.txt dans C : va se creer
le copier/coller dans ton prochain message.


---------------

lance cwshredder (faire fix)

https://www.01net.com/telecharger/windows/Securite/anti-spyware/fiches/27497.html
---------------


utilise aussi pour supprimer tes traces

CCLEANER: (lance un nettoyage et répare erreurs) sans la barre yahoo

https://www.01net.com/telecharger/windows/Utilitaire/nettoyeurs_et_installeurs/fiches/32599.html
-----------------------

ensuite:

scan avec des antiespions (en mode sans échec):

spybot :

https://www.01net.com/telecharger/windows/Securite/anti-spyware/fiches/26157.html

voir demo d utilisation (merci Balltrap)
http://pageperso.aol.fr/Balltrap34/demo%20spybot.htm

AD AWARE:
https://www.01net.com/telecharger/windows/Securite/anti-spyware/fiches/11643.html
---------------------
0
galaye Messages postés 10 Date d'inscription vendredi 6 juillet 2007 Statut Membre Dernière intervention 26 octobre 2007 1
14 juil. 2007 à 14:17
1)"Sophos antirootkit " n'a rien trouvé
2)voici le rapport navilog


Search Navipromo version 2.0.5 commencé le 14/07/2007 à 11:56:03,12

!!! Attention,ce rapport peut indiquer des fichiers/programmes légitimes!!!
!!! Poster ce rapport sur le forum pour le faire analyser !!!
!!! Ne pas lancer la partie désinfection sans l'avis d'un spécialiste !!!

Fix lancé depuis C:\Program Files\navilog1
Mise a jour le 01.07.2007 a 12h00 by IL-MAFIOSO

Executé en mode normal

*** Recherche Programmes installes ***




*** Recherche dossiers dans C:\WINDOWS ***




*** Recherche dossiers dans C:\Program Files ***




*** Recherche dossiers dans C:\Documents and Settings\All Users\Application Data ***




*** Recherche dossiers dans C:\Documents and Settings\GaLaYe\Application Data ***



*** Recherche avec BlackLight Engine/F-secure ***
BlackLight Engine est un produit de F-secure, pour + d'infos :
https://www.f-secure.com/en


F-SECURE BLACKLIGHT ROOTKIT ELIMINATOR
======================================

Copyright 2005-2006 F-Secure Corporation. All rights reserved.
This is a beta version. It will expire on 1st of October, 2007.
Version information: 2.2.1064.

[+] Started on 07/14/07 at 11:56:06.
[+] Initializing ...
[+] Starting scan, press Ctrl-C to abort.
[+] Scanning for hidden items ..................................
[+] Scan complete.
[+] Summary: 0 hidden item(s) found, 0 scheduled for renaming.
[+] Exited on 07/14/07 at 11:58:32 (return code = 0).


*** Recherche fichiers ***




*** Recherche cles registre ***


Recherche dans [HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs]



Recherche dans [HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\ModuleUsage]



Recherche Clé Magic Control



*** Module de Recherche complémentaire ***
(Recherche fichiers spécifiques)

1)Recherche fichiers connus:


2)Recherche Heuristique :
*
**
***
****
*****
******
*******
********

3)Recherche Certificats :


*** Analyse Terminé le 14/07/2007 à 11:59:55,56 ***






3)Cwshredder n'a rien trouvé
4)J'ai effectuées les actions avec CCLEANER
5)Idem pour les antiespions
0
jlpjlp Messages postés 51580 Date d'inscription vendredi 18 mai 2007 Statut Contributeur sécurité Dernière intervention 3 mai 2022 5 040
14 juil. 2007 à 14:26
smit fraud fix

http://telechargement.zebulon.fr/smitfraudfix.html



2/ double clique sur smitfraudfix. puis sélectionne 1 et appuyer sur entrée afin de créer le rapport des infection présentes. une fois le rapport effectué redémarre en mode sans échec (en appuyant sur F8 ou suppr, ou F5 au démarrage en général)

3/ puis refaire comme en 2/ mais selectionne l'option 2 et appuyer sur entrée pour commencer la desinfection. lorsque le programme demande si tu veut nettoyer le registre metsoui en tapant 0 et entrée


-----------------------

Clean permettra de faire du nettoyage et supprimer des fichiers que des anti-virus et anti-spywares n'ont pas pu trouver. Le logiciel est régulièrement mis à jour, vous devrez donc le re-téléchargé pour obtenir une version plus récente.

· Téléchargez clean.zip, décompressez-le sur votre bureau (clic droit / extraire tout), vous obtenez alors un dossier clean
· Démarrez Windows en mode sans échec : Guide pour redémarrer en mode sans échec
· Ouvrez le dossier clean qui se trouve sur ton bureau, et double-cliquez sur clean.cmd, une fenêtre noire va apparaître pendant un instant, laissez la ouverte jusqu'à ce qu'elle se ferme.

http://kerio.probb.fr/tuto-Clean-h37.html

--------------------------

colle le rapport d'un scan en ligne
avec un des suivants:


bitdefender en ligne :
http://www.bitdefender.fr/scan_fr/scan8/ie.html

Panda en ligne :
http://pandasoftware.fr


--------------------------------

colle un rapport hijackthis
0
galaye Messages postés 10 Date d'inscription vendredi 6 juillet 2007 Statut Membre Dernière intervention 26 octobre 2007 1
14 juil. 2007 à 19:49
J'ai tout fait mais cela n'a pas résolut le problème............


Voici le rapport de Bitdefender::::::::::::::::::::




BitDefender Online Scanner



Scan report generated at: Sat, Jul 14, 2007 - 18:12:18





Scan path: A:\;C:\;D:\;E:\;F:\;G:\;I:\;J:\;K:\;L:\;







Statistics

Time
01:22:30

Files
218701

Folders
8494

Boot Sectors
5

Archives
2649

Packed Files
6467




Results

Identified Viruses
14

Infected Files
25

Suspect Files
0

Warnings
0

Disinfected
0

Deleted Files
23




Engines Info

Virus Definitions
672186

Engine build
AVCORE v1.0 (build 2410) (i386) (Jun 12 2007 21:08:27)

Scan plugins
14

Archive plugins
38

Unpack plugins
6

E-mail plugins
6

System plugins
1




Scan Settings

First Action
Disinfect

Second Action
Delete

Heuristics
Yes

Enable Warnings
Yes

Scanned Extensions
*;

Exclude Extensions


Scan Emails
Yes

Scan Archives
Yes

Scan Packed
Yes

Scan Files
Yes

Scan Boot
Yes




Scanned File
Status

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP19\A0004900.exe
Infected with: Backdoor.Agent.AOX

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP19\A0004900.exe
Disinfection failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP19\A0004900.exe
Deleted

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP19\A0006907.exe
Infected with: Trojan.Small.MW

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP19\A0006907.exe
Disinfection failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP19\A0006907.exe
Deleted

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP30\A0010577.exe=>(NSIS o)=>lzma_solid_nsis0002
Infected with: Trojan.Popwin.BK

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP30\A0010577.exe=>(NSIS o)=>lzma_solid_nsis0002
Disinfection failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP30\A0010577.exe=>(NSIS o)=>lzma_solid_nsis0002
Deleted

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP30\A0010577.exe=>(NSIS o)
Update failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP33\A0011346.EXE
Infected with: Trojan.Pws.Ldpinch.BEX

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP33\A0011346.EXE
Disinfection failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP33\A0011346.EXE
Deleted

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012407.exe
Infected with: Trojan.Spy.Bzub.JG

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012407.exe
Disinfection failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012407.exe
Deleted

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012408.exe=>(NSIS o)=>lzma_solid_nsis0002
Infected with: Trojan.Popwin.BK

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012408.exe=>(NSIS o)=>lzma_solid_nsis0002
Disinfection failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012408.exe=>(NSIS o)=>lzma_solid_nsis0002
Deleted

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012408.exe=>(NSIS o)
Update failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012409.exe=>(NSIS o)=>lzma_solid_nsis0002
Infected with: Trojan.Downloader.Purityscan.EH

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012409.exe=>(NSIS o)=>lzma_solid_nsis0002
Disinfection failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012409.exe=>(NSIS o)=>lzma_solid_nsis0002
Deleted

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012409.exe=>(NSIS o)
Update failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012410.exe=>(NSIS o)=>lzma_solid_nsis0002
Infected with: Rootkit.Agent.EV

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012410.exe=>(NSIS o)=>lzma_solid_nsis0002
Disinfection failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012410.exe=>(NSIS o)=>lzma_solid_nsis0002
Deleted

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012410.exe=>(NSIS o)
Update failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012413.EXE
Infected with: Trojan.Pws.Ldpinch.BEX

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012413.EXE
Disinfection failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012413.EXE
Deleted

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012420.exe=>(NSIS o)=>lzma_solid_nsis0002
Infected with: Trojan.Popwin.BK

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012420.exe=>(NSIS o)=>lzma_solid_nsis0002
Disinfection failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012420.exe=>(NSIS o)=>lzma_solid_nsis0002
Deleted

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012420.exe=>(NSIS o)
Update failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012421.exe=>(NSIS o)=>lzma_solid_nsis0002
Infected with: Trojan.Downloader.Purityscan.EH

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012421.exe=>(NSIS o)=>lzma_solid_nsis0002
Disinfection failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012421.exe=>(NSIS o)=>lzma_solid_nsis0002
Deleted

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012421.exe=>(NSIS o)
Update failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012422.exe=>(NSIS o)=>lzma_solid_nsis0002
Infected with: Rootkit.Agent.EV

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012422.exe=>(NSIS o)=>lzma_solid_nsis0002
Disinfection failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012422.exe=>(NSIS o)=>lzma_solid_nsis0002
Deleted

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012422.exe=>(NSIS o)
Update failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012428.EXE
Infected with: Trojan.Pws.Ldpinch.BEX

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012428.EXE
Disinfection failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012428.EXE
Deleted

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012429.exe
Infected with: Trojan.Spy.Bzub.JG

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012429.exe
Disinfection failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012429.exe
Deleted

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012477.EXE
Infected with: Trojan.Pws.Ldpinch.BEX

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012477.EXE
Disinfection failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP34\A0012477.EXE
Deleted

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP37\A0012788.exe=>(RAR Sfx o)=>ghost.exe
Infected with: Generic.Istbar.C3985415

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP37\A0012788.exe=>(RAR Sfx o)=>ghost.exe
Disinfection failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP37\A0012788.exe=>(RAR Sfx o)=>ghost.exe
Deleted

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP37\A0012788.exe=>(RAR Sfx o)
Update failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP37\A0012788.exe=>(RAR Sfx o)=>install.exe
Infected with: Trojan.Agent.VB.AOH

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP37\A0012788.exe=>(RAR Sfx o)=>install.exe
Disinfection failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP37\A0012788.exe=>(RAR Sfx o)=>install.exe
Deleted

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP37\A0012788.exe=>(RAR Sfx o)
Update failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP37\A0012789.exe=>(RAR Sfx o)=>ghost.exe
Infected with: Generic.Istbar.C3985415

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP37\A0012789.exe=>(RAR Sfx o)=>ghost.exe
Disinfection failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP37\A0012789.exe=>(RAR Sfx o)=>ghost.exe
Deleted

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP37\A0012789.exe=>(RAR Sfx o)
Update failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP37\A0012789.exe=>(RAR Sfx o)=>install.exe
Infected with: Trojan.Agent.VB.AOH

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP37\A0012789.exe=>(RAR Sfx o)=>install.exe
Disinfection failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP37\A0012789.exe=>(RAR Sfx o)=>install.exe
Deleted

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP37\A0012789.exe=>(RAR Sfx o)
Update failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP45\A0013190.exe
Infected with: Win32.Worm.Mytob.DE

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP45\A0013190.exe
Disinfection failed

C:\System Volume Information\_restore{A11CB2C8-C604-4092-95B2-B59D46F45EFA}\RP45\A0013190.exe
Deleted

C:\WINDOWS\system32\dswim.exe
Infected with: Trojan.Dloader.BKV

C:\WINDOWS\system32\dswim.exe
Disinfection failed

C:\WINDOWS\system32\dswim.exe
Deleted

C:\WINDOWS\system32\isys32.exe
Infected with: Trojan.Delphi.Downloader.LK

C:\WINDOWS\system32\isys32.exe
Disinfection failed

C:\WINDOWS\system32\isys32.exe
Delete failed

E:\Program Files\Athan\Athan.exe
Infected with: Win32.Cuter.A

E:\Program Files\Athan\Athan.exe
Disinfection failed

E:\Program Files\Athan\Athan.exe
Delete failed

E:\Program Files\Internet\eMule\Incoming\Nokia N73 Applications_&_Games_Collection_by_GiDo.rar=>applications\SallingClicker S60-3rd edition v3.0.1.347\Salling Clicker v3.0.1.347\eclslcl3.exe
Infected with: Win32.Worm.Mytob.DE

E:\Program Files\Internet\eMule\Incoming\Nokia N73 Applications_&_Games_Collection_by_GiDo.rar=>applications\SallingClicker S60-3rd edition v3.0.1.347\Salling Clicker v3.0.1.347\eclslcl3.exe
Disinfection failed

E:\Program Files\Internet\eMule\Incoming\Nokia N73 Applications_&_Games_Collection_by_GiDo.rar=>applications\SallingClicker S60-3rd edition v3.0.1.347\Salling Clicker v3.0.1.347\eclslcl3.exe
Deleted

E:\Program Files\Internet\eMule\Incoming\Nokia N73 Applications_&_Games_Collection_by_GiDo.rar
Update failed

E:\Program Files\Internet\eMule\Incoming\Nokia.N73.N76.N80.N93.N91.N92.N93.N95 Applications.&.Games.Collection.by.GiDo.2007.rar=>Applications\SallingClicker S60-3rd edition v3.0.1.347\Salling Clicker v3.0.1.347\eclslcl3.exe
Infected with: Win32.Worm.Mytob.DE

E:\Program Files\Internet\eMule\Incoming\Nokia.N73.N76.N80.N93.N91.N92.N93.N95 Applications.&.Games.Collection.by.GiDo.2007.rar=>Applications\SallingClicker S60-3rd edition v3.0.1.347\Salling Clicker v3.0.1.347\eclslcl3.exe
Disinfection failed

E:\Program Files\Internet\eMule\Incoming\Nokia.N73.N76.N80.N93.N91.N92.N93.N95 Applications.&.Games.Collection.by.GiDo.2007.rar=>Applications\SallingClicker S60-3rd edition v3.0.1.347\Salling Clicker v3.0.1.347\eclslcl3.exe
Deleted

E:\Program Files\Internet\eMule\Incoming\Nokia.N73.N76.N80.N93.N91.N92.N93.N95 Applications.&.Games.Collection.by.GiDo.2007.rar
Update failed









LE RAPPOR HIJACKTHIS:::::::::::::::::


* Trend Micro HijackThis v2.0.0 *


See bottom for version history.

The different sections of hijacking possibilities have been separated into the following groups.
You can get more detailed information about an item by selecting it from the list of found items OR highlighting the relevant line below, and clicking 'Info on selected item'.

R - Registry, StartPage/SearchPage changes
R0 - Changed registry value
R1 - Created registry value
R2 - Created registry key
R3 - Created extra registry value where only one should be
F - IniFiles, autoloading entries
F0 - Changed inifile value
F1 - Created inifile value
F2 - Changed inifile value, mapped to Registry
F3 - Created inifile value, mapped to Registry
N - Netscape/Mozilla StartPage/SearchPage changes
N1 - Change in prefs.js of Netscape 4.x
N2 - Change in prefs.js of Netscape 6
N3 - Change in prefs.js of Netscape 7
N4 - Change in prefs.js of Mozilla
O - Other, several sections which represent:
O1 - Hijack of auto.search.msn.com with Hosts file
O2 - Enumeration of existing MSIE BHO's
O3 - Enumeration of existing MSIE toolbars
O4 - Enumeration of suspicious autoloading Registry entries
O5 - Blocking of loading Internet Options in Control Panel
O6 - Disabling of 'Internet Options' Main tab with Policies
O7 - Disabling of Regedit with Policies
O8 - Extra MSIE context menu items
O9 - Extra 'Tools' menuitems and buttons
O10 - Breaking of Internet access by New.Net or WebHancer
O11 - Extra options in MSIE 'Advanced' settings tab
O12 - MSIE plugins for file extensions or MIME types
O13 - Hijack of default URL prefixes
O14 - Changing of IERESET.INF
O15 - Trusted Zone Autoadd
O16 - Download Program Files item
O17 - Domain hijack
O18 - Enumeration of existing protocols and filters
O19 - User stylesheet hijack
O20 - AppInit_DLLs autorun Registry value, Winlogon Notify Registry keys
O21 - ShellServiceObjectDelayLoad (SSODL) autorun Registry key
O22 - SharedTaskScheduler autorun Registry key
O23 - Enumeration of NT Services
O24 - Enumeration of ActiveX Desktop Components

Command-line parameters:
* /autolog - automatically scan the system, save a logfile and open it
* /ihatewhitelists - ignore all internal whitelists
* /uninstall - remove all HijackThis Registry entries, backups and quit
* /silentautuolog - the same as /autolog, except with no required user intervention

* Version history *

[v2.00.0]
* AnalyzeThis added for log file statistics
* Recognizes Windows Vista and IE7
* Fixed a few bugs in the O23 method
* Fixed a bug in the O22 method (SharedTaskScheduler)
* Did a few tweaks on the log format
* Fixed and improved ADS Spy
* Improved Itty Bitty Procman (processes are frozen before they are killed)
* Added listing of O4 autoruns from other users
* Added listing of the Policies Run items in O4 method, used by SmitFraud trojan
* Added /silentautolog parameter for system admins
* Added /deleteonreboot [file] parameter for system admins
* Added O24 - ActiveX Desktop Components enumeration
* Added Enhanced Security Confirguration (ESC) Zones to O15 Trusted Sites check
[v1.99.1]
* Added Winlogon Notify keys to O20 listing
* Fixed crashing bug on certain Win2000 and WinXP systems at O23 listing
* Fixed lots and lots of 'unexpected error' bugs
* Fixed lots of inproper functioning bugs (i.e. stuff that didn't work)
* Added 'Delete NT Service' function in Misc Tools section
* Added ProtocolDefaults to O15 listing
* Fixed MD5 hashing not working
* Fixed 'ISTSVC' autorun entries with garbage data not being fixed
* Fixed HijackThis uninstall entry not being updated/created on new versions
* Added Uninstall Manager in Misc Tools to manage 'Add/Remove Software' list
* Added option to scan the system at startup, then show results or quit if nothing found
[v1.99]
* Added O23 (NT Services) in light of newer trojans
* Integrated ADS Spy into Misc Tools section
* Added 'Action taken' to info in 'More info on this item'
[v1.98]
* Definitive support for Japanese/Chinese/Korean systems
* Added O20 (AppInit_DLLs) in light of newer trojans
* Added O21 (ShellServiceObjectDelayLoad, SSODL) in light of newer trojans
* Added O22 (SharedTaskScheduler) in light of newer trojans
* Backups of fixed items are now saved in separate folder
* HijackThis now checks if it was started from a temp folder
* Added a small process manager (Misc Tools section)
[v1.96]
* Lots of bugfixes and small enhancements! Among others:
* Fix for Japanese IE toolbars
* Fix for searchwww.com fake CLSID trick in IE toolbars and BHO's
* Attributes on Hosts file will now be restored when scanning/fixing/restoring it.
* Added several files to the LSP whitelist
* Fixed some issues with incorrectly re-encrypting data, making R0/R1 go undetected until a restart
* All sites in the Trusted Zone are now shown, with the exception of those on the nonstandard but safe domain list
[v1.95]
* Added a new regval to check for from Whazit hijack (Start Page_bak).
* Excluded IE logo change tweak from toolbar detection (BrandBitmap and SmBrandBitmap).
* New in logfile: Running processes at time of scan.
* Checkmarks for running StartupList with /full and /complete in HijackThis UI.
* New O19 method to check for Datanotary hijack of user stylesheet.
* Google.com IP added to whitelist for Hosts file check.
[v1.94]
* Fixed a bug in the Check for Updates function that could cause corrupt downloads on certain systems.
* Fixed a bug in enumeration of toolbars (Lop toolbars are now listed!).
* Added imon.dll, drwhook.dll and wspirda.dll to LSP safelist.
* Fixed a bug where DPF could not be deleted.
* Fixed a stupid bug in enumeration of autostarting shortcuts.
* Fixed info on Netscape 6/7 and Mozilla saying '%shitbrowser%' (oops).
* Fixed bug where logfile would not auto-open on systems that don't have .log filetype registered.
* Added support for backing up F0 and F1 items (d'oh!).
[v1.93]
* Added mclsp.dll (McAfee), WPS.DLL (Sygate Firewall), zklspr.dll (Zero Knowledge) and mxavlsp.dll (OnTrack) to LSP safelist.
* Fixed a bug in LSP routine for Win95.
* Made taborder nicer.
* Fixed a bug in backup/restore of IE plugins.
* Added UltimateSearch hijack in O17 method (I think).
* Fixed a bug with detecting/removing BHO's disabled by BHODemon.
* Also fixed a bug in StartupList (now version 1.52.1).
[v1.92]
* Fixed two stupid bugs in backup restore function.
* Added DiamondCS file to LSP files safelist.
* Added a few more items to the protocol safelist.
* Log is now opened immediately after saving.
* Removed rd.yahoo.com from NSBSD list (spammers are starting to use this, no doubt spyware authors will follow).
* Updated integrated StartupList to v1.52.
* In light of SpywareNuker/BPS Spyware Remover, any strings relevant to reverse-engineers are now encrypted.
* Rudimentary proxy support for the Check for Updates function.
[v1.91]
* Added rd.yahoo.com to the Nonstandard But Safe Domains list.
* Added 8 new protocols to the protocol check safelist, as well as showing the file that handles the protocol in the log (O18).
* Added listing of programs/links in Startup folders (O4).
* Fixed 'Check for Update' not detecting new versions.
[v1.9]
* Added check for Lop.com 'Domain' hijack (O17).
* Bugfix in URLSearchHook (R3) fix.
* Improved O1 (Hosts file) check.
* Rewrote code to delete BHO's, fixing a really nasty bug with orphaned BHO keys.
* Added AutoConfigURL and proxyserver checks (R1).
* IE Extensions (Button/Tools menuitem) in HKEY_CURRENT_USER are now also detected.
* Added check for extra protocols (O18).
[v1.81]
* Added 'ignore non-standard but safe domains' option.
* Improved Winsock LSP hijackers detection.
* Integrated StartupList updated to v1.4.
[v1.8]
* Fixed a few bugs.
* Adds detecting of free.aol.com in Trusted Zone.
* Adds checking of URLSearchHooks key, which should have only one value.
* Adds listing/deleting of Download Program Files.
* Integrated StartupList into the new 'Misc Tools' section of the Config screen!
[v1.71]
* Improves detecting of O6.
* Some internal changes/improvements.
[v1.7]
* Adds backup function! Yay!
* Added check for default URL prefix
* Added check for changing of IERESET.INF
* Added check for changing of Netscape/Mozilla homepage and default search engine.
[v1.61]
* Fixes Runtime Error when Hosts file is empty.
[v1.6]
* Added enumerating of MSIE plugins
* Added check for extra options in 'Advanced' tab of 'Internet Options'.
[v1.5]
* Adds 'Uninstall & Exit' and 'Check for update online' functions.
* Expands enumeration of autoloading Registry entries (now also scans for .vbs, .js, .dll, rundll32 and service)
[v1.4]
* Adds repairing of broken Internet access (aka Winsock or LSP fix) by New.Net/WebHancer
* A few bugfixes/enhancements
[v1.3]
* Adds detecting of extra MSIE context menu items
* Added detecting of extra 'Tools' menu items and extra buttons
* Added 'Confirm deleting/ignoring items' checkbox
[v1.2]
* Adds 'Ignorelist' and 'Info' functions
[v1.1]
* Supports BHO's, some default URL changes
[v1.0]
* Original release

A good thing to do after version updates is clear your Ignore list and re-add them, as the format of detected items sometimes changes.
0

Vous n’avez pas trouvé la réponse que vous recherchez ?

Posez votre question
jlpjlp Messages postés 51580 Date d'inscription vendredi 18 mai 2007 Statut Contributeur sécurité Dernière intervention 3 mai 2022 5 040
14 juil. 2007 à 20:05
c'est pas le bon rapport hijackthis

manuel :

https://leblogdeclaude.blogspot.com/2006/10/informatique-section-hijackthis.html


_________________________

ca a pas resolu mais bien nettoyé quand même!


_______________________
desactive la restauration syteme pour purger les virus qui seraient dedans puis reactive là (dans DEMARRER puis TOUS LES PROGRAMMES puis ACCESSOIRE puis OUTILS SYSTEME puis RESTAURATION SYSTEME puis parametre)


_____________________





il y avait istbar
lance ca


fx istbar

https://www.broadcom.com/support/security-center

-----------

et a squared

https://www.01net.com/telecharger/


puis stinger pour mytob trouvé:

http://download.nai.com/products/mcafee-avert/stinger.exe
----------
ensuite comme tes pb persiste fait tout ca!!!

Télécharge SDFix (créé par AndyManchesta) et sauvegarde le sur ton Bureau.
http://downloads.andymanchesta.com/RemovalTools/SDFix.exe
Double clique sur SDFix.exe et choisis Install pour l'extraire dans un dossier dédié sur le Bureau. Redémarre ton ordinateur en mode sans échec en suivant la procédure que voici :
• Redémarre ton ordinateur
• Après avoir entendu l'ordinateur biper lors du démarrage, mais avant que l'icône Windows apparaisse, tapote la touche F8 (une pression par seconde).
• A la place du chargement normal de Windows, un menu avec différentes options devrait apparaître.
• Choisis la première option, pour exécuter Windows en mode sans échec, puis appuie sur "Entrée".
• Choisis ton compte.
Déroule la liste des instructions ci-dessous :
• Ouvre le dossier SDFix qui vient d'être créé dans le répertoire C:\ et double clique sur RunThis.bat pour lancer le script.
• Appuie sur Y pour commencer le processus de nettoyage.
• Il va supprimer les services et les entrées du Registre de certains trojans trouvés puis te demandera d'appuyer sur une touche pour redémarrer.
• Appuie sur une touche pour redémarrer le PC.
• Ton système sera plus long pour redémarrer qu'à l'accoutumée car l'outil va continuer à s'exécuter et supprimer des fichiers.
• Après le chargement du Bureau, l'outil terminera son travail et affichera Finished.
• Appuie sur une touche pour finir l'exécution du script et charger les icônes de ton Bureau.
• Les icônes du Bureau affichées, le rapport SDFix s'ouvrira à l'écran et s'enregistrera aussi dans le dossier SDFix sous le nom Report.txt.
• Enfin, copie/colle le contenu du fichier Report.txt dans ta prochaine réponse sur le forum

__________________________________

Cleanzip



Clean permettra de faire du nettoyage et supprimer des fichiers que des anti-virus et anti-spywares n'ont pas pu trouver. Le logiciel est régulièrement mis à jour, vous devrez donc le re-téléchargé pour obtenir une version plus récente.

· Téléchargez clean.zip, décompressez-le sur votre bureau (clic droit / extraire tout), vous obtenez alors un dossier clean
· Démarrez Windows en mode sans échec : Guide pour redémarrer en mode sans échec
· Ouvrez le dossier clean qui se trouve sur ton bureau, et double-cliquez sur clean.cmd, une fenêtre noire va apparaître pendant un instant, laissez la ouverte jusqu'à ce qu'elle se ferme.

http://kerio.probb.fr/tuto-Clean-h37.html

_____________________________________

combofix (colle le rapport)

http://mickael.barroux.free.fr/securite/combofix.php


____________________________________

refait un scan en ligne bitdefender et colle le rapport

____________________________________

recolle hijackthis et dis moi si les pb persistent
0
ben va dans internet et écris sur la barre de recherche "telecharger" après va dans le site "01.net Telecharger.com:linux-telecharger" ensuite ecris dans la barre de recherche du site "antivirus" et après decsend et clic sur AVG Anti-virus+Pare-Feu v 7.5 et telecharge
le ne t'inquiète pas c'est gratuit ci tu as un problème réponds moi.salut!
0