Aller au contenu

Darghan

Membres
  • Compteur de contenus

    6
  • Inscription

  • Dernière visite

Profile Information

  • Sexe
    Male
  • Localisation
    nantes

Darghan's Achievements

Junior Member

Junior Member (3/12)

0

Réputation sur la communauté

  1. Bon, en fait, j'avais effectivement fait trop de ménage : Je viens de me rendre compte que j'avais Désactivé Le Démarrage NvStartup et NvCpldll avec Msconfig...
  2. Bonjour , suite à un grand ménage/désinfection, mes paramètres gestion des couleurs du bureau de mon panneau de configuration Nvidia ne sont plus "actifs". Je dois repasser manuellement par ce panneau pour retrouver une luminosité digne de ce nom à chaque démarrage... Aurais-je trop "frotté" lors du nettoyage ? Auriez vous un indice ?
  3. Effectivement je me trompe : ce n'est pas sur ce forum que j'avais eu ce conseil d'utiliser l'autorun de Sysinternalsuite, mes excuses Pour ce qui est de l'analyse par Virus Total voilà le rapport : Fichier psexec.exe reçu le 2009.04.14 15:30:33 (CET) Antivirus Version Dernière mise à jour Résultat a-squared 4.0.0.101 2009.04.14 - AhnLab-V3 5.0.0.2 2009.04.14 - AntiVir 7.9.0.138 2009.04.14 APPL/PsExec.F Antiy-AVL 2.0.3.1 2009.04.14 - Authentium 5.1.2.4 2009.04.14 - Avast 4.8.1335.0 2009.04.14 - AVG 8.5.0.285 2009.04.14 - BitDefender 7.2 2009.04.14 - CAT-QuickHeal 10.00 2009.04.14 - ClamAV 0.94.1 2009.04.14 - Comodo 1113 2009.04.14 - DrWeb 4.44.0.09170 2009.04.14 - eSafe 7.0.17.0 2009.04.13 - eTrust-Vet 31.6.6455 2009.04.14 - F-Prot 4.4.4.56 2009.04.14 - F-Secure 8.0.14470.0 2009.04.14 - Fortinet 3.117.0.0 2009.04.14 - GData 19 2009.04.14 - Ikarus T3.1.1.49.0 2009.04.14 - K7AntiVirus 7.10.700 2009.04.11 - Kaspersky 7.0.0.125 2009.04.14 - McAfee 5583 2009.04.13 - McAfee+Artemis 5583 2009.04.13 - McAfee-GW-Edition 6.7.6 2009.04.14 Riskware.PsExec.F Microsoft 1.4502 2009.04.14 - NOD32 4006 2009.04.14 - Norman 6.00.06 2009.04.14 - nProtect 2009.1.8.0 2009.04.14 - Panda 10.0.0.14 2009.04.14 - PCTools 4.4.2.0 2009.04.14 - Prevx1 V2 2009.04.14 - Rising 21.25.14.00 2009.04.14 - Sophos 4.40.0 2009.04.14 PsExec Sunbelt 3.2.1858.2 2009.04.13 - Symantec 1.4.4.12 2009.04.14 - TheHacker 6.3.4.0.306 2009.04.12 - TrendMicro 8.700.0.1004 2009.04.14 - ViRobot 2009.4.14.1692 2009.04.14 - VirusBuster 4.6.5.0 2009.04.13 - Information additionnelle File size: 234536 bytes MD5...: 78a2c9d79c21ddfcb7ced32f5ebec618 SHA1..: 7dd2cd890f5b00721c32d9fbede24d15e3e823e8 SHA256: 03d6c3f49570eb314838c09b429081c792ed143664981ebae386f2329429dab6 SHA512: 280208c9f6b04fdeadc0778b29a3e3495ada102197ee5f4d786aa9e0a8e3b3ce<br>4aa305541b95bf9f00fce73de7f0330b862316de72363da489c6e894a94feab5 ssdeep: 3072:4OplYzgzb5OjsUGTLl+hycT5S4WVm1WDXx7x2pju1p5hhV8HafOafa:Vdzb<br>5VTg1c4WVm1WDXzuy1JRzS<br> PEiD..: - TrID..: File type identification<br>Win32 Executable MS Visual C++ (generic) (65.2%)<br>Win32 Executable Generic (14.7%)<br>Win32 Dynamic Link Library (generic) (13.1%)<br>Generic Win/DOS Executable (3.4%)<br>DOS Executable Generic (3.4%) PEInfo: PE Structure information<br><br>( base data )<br>entrypointaddress.: 0x7a39<br>timedatestamp.....: 0x4778fc54 (Mon Dec 31 14:27:32 2007)<br>machinetype.......: 0x14c (I386)<br><br>( 4 sections )<br>name viradd virsiz rawdsiz ntrpy md5<br>.text 0x1000 0x12304 0x13000 6.46 cbb1360cee5e1423cba49dbcd81961d5<br>.rdata 0x14000 0x74d6 0x8000 5.00 7bf7f98e4ed54d447500c8097c729844<br>.data 0x1c000 0x2d744 0x2000 1.54 7bdb64e805368e02f844f1c8cb904b47<br>.rsrc 0x4a000 0x18994 0x19000 6.05 1dfceb168da430d2215d82329d1b6d23<br><br>( 9 imports ) <br>> VERSION.dll: GetFileVersionInfoW, GetFileVersionInfoSizeW, VerQueryValueW<br>> NETAPI32.dll: NetApiBufferFree, NetServerEnum<br>> WS2_32.dll: -, -, -, -<br>> MPR.dll: WNetAddConnection2W, WNetCancelConnection2W<br>> KERNEL32.dll: GetCurrentProcess, GetVersion, GetModuleFileNameW, SetEvent, GetFileAttributesW, DisconnectNamedPipe, ReadConsoleW, ReadFile, GetFileTime, WaitNamedPipeW, SetFileAttributesW, CopyFileW, WaitForMultipleObjects, SetConsoleTitleW, DuplicateHandle, GetCurrentProcessId, TransactNamedPipe, MultiByteToWideChar, LoadLibraryExW, CreateEventW, GetExitCodeProcess, ResumeThread, SetProcessAffinityMask, GetCommandLineW, GetEnvironmentVariableW, GetFullPathNameW, SetFilePointer, GetSystemTimeAsFileTime, QueryPerformanceCounter, GetCommandLineA, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetEnvironmentStrings, FreeEnvironmentStringsA, WaitForSingleObject, GetComputerNameW, GetSystemDirectoryW, DeleteFileW, FindResourceW, SizeofResource, LoadResource, SetNamedPipeHandleState, LockResource, FormatMessageA, GetStdHandle, WriteFile, FreeLibrary, CreateFileW, CloseHandle, GetTickCount, Sleep, SetLastError, GetLastError, LocalAlloc, GetModuleHandleW, LocalFree, SetPriorityClass, LoadLibraryW, GetProcAddress, GetLocaleInfoA, SetStdHandle, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, HeapSize, SetEndOfFile, SetConsoleCtrlHandler, HeapAlloc, HeapFree, EnterCriticalSection, LeaveCriticalSection, ExitThread, GetCurrentThreadId, CreateThread, ReadConsoleInputA, SetConsoleMode, GetConsoleMode, GetModuleHandleA, ExitProcess, GetVersionExA, GetProcessHeap, DeleteCriticalSection, VirtualFree, VirtualAlloc, HeapReAlloc, HeapDestroy, HeapCreate, GetModuleFileNameA, TerminateProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetCPInfo, InterlockedIncrement, InterlockedDecrement, GetACP, GetOEMCP, IsValidCodePage, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, SetHandleCount, GetFileType, GetStartupInfoA, WideCharToMultiByte, GetConsoleCP, RtlUnwind, CreateFileA, FlushFileBuffers, LoadLibraryA, InitializeCriticalSection, GetStringTypeA, GetStringTypeW, LCMapStringA, LCMapStringW<br>> USER32.dll: LoadCursorW, SetCursor, SetWindowTextW, SendMessageW, EndDialog, GetSysColorBrush, GetDlgItem, DialogBoxIndirectParamW, InflateRect<br>> GDI32.dll: SetMapMode, StartDocW, StartPage, EndPage, EndDoc, GetDeviceCaps<br>> COMDLG32.dll: PrintDlgW<br>> ADVAPI32.dll: GetSecurityInfo, CreateProcessAsUserW, OpenProcessToken, DeleteService, ControlService, OpenSCManagerW, OpenServiceW, StartServiceW, QueryServiceStatus, CreateServiceW, CloseServiceHandle, RegCreateKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, AllocateAndInitializeSid, GetTokenInformation, GetLengthSid, SetTokenInformation, InitializeAcl, GetAce, AddAce, AddAccessAllowedAce, SetSecurityInfo, FreeSid, LsaOpenPolicy, LsaEnumerateAccountRights, LookupPrivilegeValueW, LsaFreeMemory, LsaClose<br><br>( 0 exports ) <br> RDS...: NSRL Reference Data Set<br>- ThreatExpert info: <a href='http://www.threatexpert.com/report.aspx?md5=78a2c9d79c21ddfcb7ced32f5ebec618''>http://www.threatexpert.com/report.aspx?md5=78a2c9d79c21ddfcb7ced32f5ebec618' target='_blank'>http://www.threatexpert.com/report.aspx?md5=78a2c9d79c21ddfcb7ced32f5ebec618</a>'>http://www.threatexpert.com/report.aspx?md5=78a2c9d79c21ddfcb7ced32f5ebec618</a> Antivirus Version Dernière mise à jour Résultat a-squared 4.0.0.101 2009.04.14 - AhnLab-V3 5.0.0.2 2009.04.14 - AntiVir 7.9.0.138 2009.04.14 APPL/PsExec.F Antiy-AVL 2.0.3.1 2009.04.14 - Authentium 5.1.2.4 2009.04.14 - Avast 4.8.1335.0 2009.04.14 - AVG 8.5.0.285 2009.04.14 - BitDefender 7.2 2009.04.14 - CAT-QuickHeal 10.00 2009.04.14 - ClamAV 0.94.1 2009.04.14 - Comodo 1113 2009.04.14 - DrWeb 4.44.0.09170 2009.04.14 - eSafe 7.0.17.0 2009.04.13 - eTrust-Vet 31.6.6455 2009.04.14 - F-Prot 4.4.4.56 2009.04.14 - F-Secure 8.0.14470.0 2009.04.14 - Fortinet 3.117.0.0 2009.04.14 - GData 19 2009.04.14 - Ikarus T3.1.1.49.0 2009.04.14 - K7AntiVirus 7.10.700 2009.04.11 - Kaspersky 7.0.0.125 2009.04.14 - McAfee 5583 2009.04.13 - McAfee+Artemis 5583 2009.04.13 - McAfee-GW-Edition 6.7.6 2009.04.14 Riskware.PsExec.F Microsoft 1.4502 2009.04.14 - NOD32 4006 2009.04.14 - Norman 6.00.06 2009.04.14 - nProtect 2009.1.8.0 2009.04.14 - Panda 10.0.0.14 2009.04.14 - PCTools 4.4.2.0 2009.04.14 - Prevx1 V2 2009.04.14 - Rising 21.25.14.00 2009.04.14 - Sophos 4.40.0 2009.04.14 PsExec Sunbelt 3.2.1858.2 2009.04.13 - Symantec 1.4.4.12 2009.04.14 - TheHacker 6.3.4.0.306 2009.04.12 - TrendMicro 8.700.0.1004 2009.04.14 - ViRobot 2009.4.14.1692 2009.04.14 - VirusBuster 4.6.5.0 2009.04.13 - Information additionnelle File size: 234536 bytes MD5...: 78a2c9d79c21ddfcb7ced32f5ebec618 SHA1..: 7dd2cd890f5b00721c32d9fbede24d15e3e823e8 SHA256: 03d6c3f49570eb314838c09b429081c792ed143664981ebae386f2329429dab6 SHA512: 280208c9f6b04fdeadc0778b29a3e3495ada102197ee5f4d786aa9e0a8e3b3ce<br>4aa305541b95bf9f00fce73de7f0330b862316de72363da489c6e894a94feab5 ssdeep: 3072:4OplYzgzb5OjsUGTLl+hycT5S4WVm1WDXx7x2pju1p5hhV8HafOafa:Vdzb<br>5VTg1c4WVm1WDXzuy1JRzS<br> PEiD..: - TrID..: File type identification<br>Win32 Executable MS Visual C++ (generic) (65.2%)<br>Win32 Executable Generic (14.7%)<br>Win32 Dynamic Link Library (generic) (13.1%)<br>Generic Win/DOS Executable (3.4%)<br>DOS Executable Generic (3.4%) PEInfo: PE Structure information<br><br>( base data )<br>entrypointaddress.: 0x7a39<br>timedatestamp.....: 0x4778fc54 (Mon Dec 31 14:27:32 2007)<br>machinetype.......: 0x14c (I386)<br><br>( 4 sections )<br>name viradd virsiz rawdsiz ntrpy md5<br>.text 0x1000 0x12304 0x13000 6.46 cbb1360cee5e1423cba49dbcd81961d5<br>.rdata 0x14000 0x74d6 0x8000 5.00 7bf7f98e4ed54d447500c8097c729844<br>.data 0x1c000 0x2d744 0x2000 1.54 7bdb64e805368e02f844f1c8cb904b47<br>.rsrc 0x4a000 0x18994 0x19000 6.05 1dfceb168da430d2215d82329d1b6d23<br><br>( 9 imports ) <br>> VERSION.dll: GetFileVersionInfoW, GetFileVersionInfoSizeW, VerQueryValueW<br>> NETAPI32.dll: NetApiBufferFree, NetServerEnum<br>> WS2_32.dll: -, -, -, -<br>> MPR.dll: WNetAddConnection2W, WNetCancelConnection2W<br>> KERNEL32.dll: GetCurrentProcess, GetVersion, GetModuleFileNameW, SetEvent, GetFileAttributesW, DisconnectNamedPipe, ReadConsoleW, ReadFile, GetFileTime, WaitNamedPipeW, SetFileAttributesW, CopyFileW, WaitForMultipleObjects, SetConsoleTitleW, DuplicateHandle, GetCurrentProcessId, TransactNamedPipe, MultiByteToWideChar, LoadLibraryExW, CreateEventW, GetExitCodeProcess, ResumeThread, SetProcessAffinityMask, GetCommandLineW, GetEnvironmentVariableW, GetFullPathNameW, SetFilePointer, GetSystemTimeAsFileTime, QueryPerformanceCounter, GetCommandLineA, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetEnvironmentStrings, FreeEnvironmentStringsA, WaitForSingleObject, GetComputerNameW, GetSystemDirectoryW, DeleteFileW, FindResourceW, SizeofResource, LoadResource, SetNamedPipeHandleState, LockResource, FormatMessageA, GetStdHandle, WriteFile, FreeLibrary, CreateFileW, CloseHandle, GetTickCount, Sleep, SetLastError, GetLastError, LocalAlloc, GetModuleHandleW, LocalFree, SetPriorityClass, LoadLibraryW, GetProcAddress, GetLocaleInfoA, SetStdHandle, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, HeapSize, SetEndOfFile, SetConsoleCtrlHandler, HeapAlloc, HeapFree, EnterCriticalSection, LeaveCriticalSection, ExitThread, GetCurrentThreadId, CreateThread, ReadConsoleInputA, SetConsoleMode, GetConsoleMode, GetModuleHandleA, ExitProcess, GetVersionExA, GetProcessHeap, DeleteCriticalSection, VirtualFree, VirtualAlloc, HeapReAlloc, HeapDestroy, HeapCreate, GetModuleFileNameA, TerminateProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetCPInfo, InterlockedIncrement, InterlockedDecrement, GetACP, GetOEMCP, IsValidCodePage, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, SetHandleCount, GetFileType, GetStartupInfoA, WideCharToMultiByte, GetConsoleCP, RtlUnwind, CreateFileA, FlushFileBuffers, LoadLibraryA, InitializeCriticalSection, GetStringTypeA, GetStringTypeW, LCMapStringA, LCMapStringW<br>> USER32.dll: LoadCursorW, SetCursor, SetWindowTextW, SendMessageW, EndDialog, GetSysColorBrush, GetDlgItem, DialogBoxIndirectParamW, InflateRect<br>> GDI32.dll: SetMapMode, StartDocW, StartPage, EndPage, EndDoc, GetDeviceCaps<br>> COMDLG32.dll: PrintDlgW<br>> ADVAPI32.dll: GetSecurityInfo, CreateProcessAsUserW, OpenProcessToken, DeleteService, ControlService, OpenSCManagerW, OpenServiceW, StartServiceW, QueryServiceStatus, CreateServiceW, CloseServiceHandle, RegCreateKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, AllocateAndInitializeSid, GetTokenInformation, GetLengthSid, SetTokenInformation, InitializeAcl, GetAce, AddAce, AddAccessAllowedAce, SetSecurityInfo, FreeSid, LsaOpenPolicy, LsaEnumerateAccountRights, LookupPrivilegeValueW, LsaFreeMemory, LsaClose<br><br>( 0 exports ) <br> RDS...: NSRL Reference Data Set<br>- ThreatExpert info: <a href='http://www.threatexpert.com/report.aspx?md5=78a2c9d79c21ddfcb7ced32f5ebec618' target='_blank'>http://www.threatexpert.com/report.aspx?md5=78a2c9d79c21ddfcb7ced32f5ebec618</a> Que cela signifie t-il ? Merci d'avance,
  4. MErci de prendre le temps de m'aider Malware bytes n'a rien mis en évidence : Malwarebytes' Anti-Malware 1.36 Version de la base de données: 1981 Windows 6.0.6001 Service Pack 1 14/04/2009 14:20:33 mbam-log-2009-04-14 (14-20-33).txt Type de recherche: Examen complet (C:\|E:\|) Eléments examinés: 193705 Temps écoulé: 1 hour(s), 17 minute(s), 32 second(s) Processus mémoire infecté(s): 0 Module(s) mémoire infecté(s): 0 Clé(s) du Registre infectée(s): 0 Valeur(s) du Registre infectée(s): 0 Elément(s) de données du Registre infecté(s): 0 Dossier(s) infecté(s): 0 Fichier(s) infecté(s): 0 Processus mémoire infecté(s): (Aucun élément nuisible détecté) Module(s) mémoire infecté(s): (Aucun élément nuisible détecté) Clé(s) du Registre infectée(s): (Aucun élément nuisible détecté) Valeur(s) du Registre infectée(s): (Aucun élément nuisible détecté) Elément(s) de données du Registre infecté(s): (Aucun élément nuisible détecté) Dossier(s) infecté(s): (Aucun élément nuisible détecté) Fichier(s) infecté(s): (Aucun élément nuisible détecté) Par contre Le guard d'antivir m'a trouvé ceci : APPL/PsExec.F dans le fichier suivant : E:\Users\Vincent\Downloads\Utile\Sécurité\Sysinternalsuite\psexec.exe Il semble que c'est un des outils que j'ai utilisé sur les conseils du forum ! Je l'ai mis en quarantaine... Le pc répond correctement sinon depuis mon nettoyage de ce matin... ça a l'air Clean Non ?
  5. Bonjour à tous, J'ai eu de gros problèmes de performances récemment et j'ai bataillé pour effectuer un gros nettoyage, sans pour autant détecter clairement l'origine du problème (deux traces :Adware_Playtech et Adware_Memwatcher effacées depuis). Après un retour des performance pendant quelques heures d'utilisation, le problème est réapparu j'ai refais un nettoyage ce matin et j'ai suivi la procédure de préparation de ce forum. Pouvez vous me donner votre avis sur le rapprot HijackThis suivant , SVP : Logfile of Trend Micro HijackThis v2.0.2 Scan saved at 12:02:03, on 14/04/2009 Platform: Windows Vista SP1 (WinNT 6.00.1905) MSIE: Internet Explorer v7.00 (7.00.6001.18000) Boot mode: Normal Running processes: C:\Windows\system32\taskeng.exe C:\Windows\system32\Dwm.exe C:\Windows\Explorer.EXE C:\Avira\AntiVir PersonalEdition Classic\avgnt.exe C:\Program Files\Windows Media Player\wmpnscfg.exe C:\Windows\system32\wbem\unsecapp.exe E:\Program Files\Mozilla Firefox\firefox.exe E:\Users\Vincent\Downloads\Utile\HiJackThis.exe R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896 R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157 R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157 R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896 R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896 R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157 R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch = R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = O1 - Hosts: ::1 localhost O2 - BHO: (no name) - AutorunsDisabled - (no file) O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - (no file) O2 - BHO: Programme d'aide de l'Assistant de connexion Windows Live - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll O4 - HKLM\..\Run: [avgnt] "C:\Avira\AntiVir PersonalEdition Classic\avgnt.exe" /min O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe O4 - HKCU\..\Run: [NVIDIA nTune] "C:\Program Files\NVIDIA Corporation\nTune\nTuneCmd.exe" clear O4 - HKUS\S-1-5-19\..\Run: [sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'SERVICE LOCAL') O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'SERVICE LOCAL') O4 - HKUS\S-1-5-20\..\Run: [sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'SERVICE RÉSEAU') O4 - HKUS\S-1-5-18\..\Run: [DevconDefaultDB] C:\Windows\system32\READREG /SILENT /FAIL=1 (User 'SYSTEM') O4 - HKUS\.DEFAULT\..\Run: [DevconDefaultDB] C:\Windows\system32\READREG /SILENT /FAIL=1 (User 'Default user') O9 - Extra button: (no name) - AutorunsDisabled - (no file) O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - E:\PROGRA~1\SPYBOT~1\SDHelper.dll O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - E:\PROGRA~1\SPYBOT~1\SDHelper.dll O13 - Gopher Prefix: O15 - Trusted Zone: http://www.secuser.com O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shoc...ash/swflash.cab O23 - Service: a-squared Free Service (a2free) - Emsi Software GmbH - E:\Program Files\a-squared Free\a2service.exe O23 - Service: Avira AntiVir Personal - Free Antivirus Scheduler (AntiVirScheduler) - Avira GmbH - C:\Avira\AntiVir PersonalEdition Classic\sched.exe O23 - Service: Avira AntiVir Personal - Free Antivirus Guard (AntiVirService) - Avira GmbH - C:\Avira\AntiVir PersonalEdition Classic\avguard.exe O23 - Service: Service Bonjour (Bonjour Service) - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe O23 - Service: Creative ALchemy AL6 Licensing Service - Creative Labs - C:\Program Files\Common Files\Creative Labs Shared\Service\AL6Licensing.exe O23 - Service: Creative Audio Engine Licensing Service - Creative Labs - C:\Program Files\Common Files\Creative Labs Shared\Service\CTAELicensing.exe O23 - Service: Creative Audio Service (CTAudSvcService) - Creative Technology Ltd - C:\Program Files\Creative\Shared Files\CTAudSvc.exe O23 - Service: Inkjet Printer/Scanner Extended Survey Program (IJPLMSVC) - Unknown owner - C:\Program Files\Canon\IJPLM\IJPLMSVC.EXE O23 - Service: Service de l’iPod (iPod Service) - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe O23 - Service: Ma-Config Service (maconfservice) - CybelSoft - C:\Program Files\ma-config.com\maconfservice.exe O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe O23 - Service: SBSD Security Center Service (SBSDWSCService) - Safer Networking Ltd. - E:\Program Files\Spybot - Search & Destroy\SDWinSec.exe -- End of file - 4848 bytes J'ajoute ma config à toute fin utile, merci d'avance !! : Système d'exploitation Windows Vista Edition Familiale Premium (build 6001) Service Pack 1 Navigateur web par défaut: Mozilla Firefox Client e-mail par défaut: Windows Live Mail Client de groupes de discussions par défaut: Windows Mail Antispyware:Spybot - Search and Destroy 1.0.0.6 Antispyware:Windows Defender 1.1.1505.0 WinSAT Note Vista: 4.8 (Processeur: 5.4, Mémoire vive: 4.8, Graphiques: 5.9, Graphiques de jeu: 5.9, Disque dur principal: 5.9 ) Carte mère SMBios version 2.5 MSI MS-7366 1.0 Bios: American Megatrends Inc. V2.3 07/08/2008 taille: 1024Kb Processeur Intel® Core2 Duo CPU E7200 @ 2.53GHz (2533Mhz) (L1: 64ko L2: 3072ko ) Mémoire Barrette de 1024 Mo Kingston Barrette de 1024 Mo Kingston mémoire windows (cette valeur ne correspond pas exactement à la mémoire totale physique): 2046Mo Carte graphique nVidia Corporation G94 [GeForce 9600 GT] (512 Mo) Périphériques IDE ST3500320AS SD15 (SATA, 465.76 Go) Lecteurs CD/DVD TSSTcorpCDDVDW SH-S202J SB01 (DVD-R/DL sequential recording Recorder) IRY CDYNK9M3S 1.03 Disque dur ST3500320AS ATA Device Canon MP540 series USB Device Cartes PCI/AGP Stockage nVidia Corporation:MCP73 IDE nVidia Corporation:MCP73 IDE Réseau nVidia Corporation:MCP73 Ethernet Affichage nVidia Corporation:G94 [GeForce 9600 GT] Multimedia Creative Labs:SB Audigy: SB0090 Audigy Player Mémoires nVidia Corporation:nForce 630i memory controller nVidia Corporation:nForce 630i memory controller nVidia Corporation:nForce 630i memory controller nVidia Corporation:nForce 630i memory controller nVidia Corporation:nForce 630i memory controller nVidia Corporation:nForce 630i memory controller nVidia Corporation:nForce 630i memory controller nVidia Corporation:nForce 630i memory controller nVidia Corporation:nForce 630i memory controller nVidia Corporation:MCP73 Memory Controller nVidia Corporation:MCP73 Memory Controller Ponts nVidia Corporation:MCP73 Host Bridge nVidia Corporation:MCP73 LPC Bridge nVidia Corporation:MCP73 PCI Express bridge: MCP73 PCI Express bridge nVidia Corporation:MCP73 PCI Express bridge: MCP73 PCI Express bridge nVidia Corporation:MCP73 PCI Express bridge: MCP73 PCI Express bridge nVidia Corporation:MCP73 PCI Express bridge: MCP73 PCI Express bridge Péripheriques d'entrée Creative Labs:SB Audigy Game Port: SB Audigy MIDI/Game Port Processeurs nVidia Corporation:MCP73 Co-processor Bus Series nVidia Corporation:MCP73 SMBus nVidia Corporation:GeForce 7100/nForce 630i nVidia Corporation:MCP73 [nForce 630i] USB 2.0 Controller (EHCI) Creative Labs:SB Audigy FireWire Port: EMU 1010 Périphérique USB Canon, Inc. Périphérique USB composite Canon, Inc. Canon MP540 ser Canon, Inc. Prise en charge d'impression USB Canon, Inc. Périphérique de stockage de masse USB Z-Star Microelectronics Corp. ZC0301 Webcam (Look 312P) Clavier Clavier standard PS/2 Souris Souris Microsoft PS/2 Ecran LG 700S(LG Electronics Inc. (GoldStar Technology, Inc.) 00S
×
×
  • Créer...