[ Mon pc ram pendant les copie de donnée ]

Résolu/Fermé
cereal Messages postés 56 Date d'inscription jeudi 8 avril 2004 Statut Membre Dernière intervention 2 février 2007 - 10 nov. 2005 à 19:26
 Kryzalid - 6 janv. 2007 à 14:11
Bonjour

tout d'abord :
atlon 2100+
768mb ram
window xp
graveur
2 dique dur
Nod32
Kerio
Adaware
Spybot
clean up

Ensuite,

je suis victime de ralentissement à priori exagéré.
En gros mon pc ram comme un malade quand il grave un cd ou lorsque qu'il copie des donnée d'une partition à l'autre ou d'un cd vers un disque dur. il ram aussi, ça s'entend avec les mp3 quand je lance une application.

Je pence être équipé correctement en protection internet, je fais les mis à jour régulièrement.

j'ai tenter à plusieurs reprise de réinstallé mon système, mais après quelque jour je retrouve les même symptomes.

Process Explorer m'indique 6 svchost, est ce normale ?

voici leur détail :



Process PID CPU Description Company Name
System Idle Process 0 95.38
Interrupts n/a Hardware Interrupts
DPCs n/a 1.54 Deferred Procedure Calls
System 4
smss.exe 688 Gestionnaire de session Windows NT Microsoft Corporation
csrss.exe 776 Client Server Runtime Process Microsoft Corporation
winlogon.exe 804 Application d'ouverture de session Windows NT Microsoft Corporation
services.exe 852 Applications Services et Contrôleur Microsoft Corporation
ati2evxx.exe 1016 ATI External Event Utility EXE Module ATI Technologies Inc.
svchost.exe 1040 Generic Host Process for Win32 Services Microsoft Corporation
svchost.exe 1128 Generic Host Process for Win32 Services Microsoft Corporation
svchost.exe 1228 Generic Host Process for Win32 Services Microsoft Corporation
svchost.exe 1276 Generic Host Process for Win32 Services Microsoft Corporation
svchost.exe 1360 Generic Host Process for Win32 Services Microsoft Corporation
spoolsv.exe 1864 Spooler SubSystem App Microsoft Corporation
DkService.exe 2016 DKSERVICE.EXE Executive Software International, Inc.
kpf4ss.exe 264 Kerio Personal Firewall 4 - Service Kerio Technologies
kpf4gui.exe 1052 Kerio Personal Firewall 4 - GUI Kerio Technologies
kpf4gui.exe 2224 Kerio Personal Firewall 4 - GUI Kerio Technologies
nod32krn.exe 432 NOD32 Kernel Service Eset
svchost.exe 480 Generic Host Process for Win32 Services Microsoft Corporation
alg.exe 2216 Application Layer Gateway Service Microsoft Corporation
lsass.exe 864 LSA Shell (Export Version) Microsoft Corporation
ati2evxx.exe 1728 ATI External Event Utility EXE Module ATI Technologies Inc.
explorer.exe 1780 Explorateur Windows Microsoft Corporation
realsched.exe 516 RealNetworks Scheduler RealNetworks, Inc.
jusched.exe 532
SOUNDMAN.EXE 540 Avance Sound Manager Avance Logic, Inc.
Luna.exe 580 Luna Creamware GmbH
atiptaxx.exe 312 ATI Desktop Control Panel ATI Technologies, Inc.
nod32kui.exe 384 NOD32 Control Center GUI Eset
SuperCopier2.exe 1456 SuperCopier 2 (explorer file copy replacement) SFX TEAM
WinCinemaMgr.exe 1504 WinCinema Manager
speedupmypc.exe 3924 1.54
gdbnt.exe 2892
firefox.exe 2644 Firefox Mozilla
procexp.exe 2376 1.54 Sysinternals Process Explorer Sysinternals
NeroStartSmart.exe 1644 Nero StartSmart Ahead Software AG

Process: svchost.exe Pid: 1040

Type Name
Desktop \Default
Directory \Windows
Directory \BaseNamedObjects
Directory \KnownDlls
Event \BaseNamedObjects\crypt32LogoffEvent
Event \BaseNamedObjects\TermSrvReadyEvent
Event \BaseNamedObjects\WinMMConsoleAudioEvent
Event \BaseNamedObjects\ReconEvent
Event \BaseNamedObjects\TermSrv: machine GP event
Event \BaseNamedObjects\userenv: Machine Group Policy has been applied
Event \BaseNamedObjects\DINPUTWINMM
Event \BaseNamedObjects\userenv: User Profile setup event
File \Dfs
File \Device\NamedPipe\lsarpc
File \Device\Tcp
File \Device\Tcp
File \Device\Ip
File \Device\Ip
File \Device\Ip
File \Device\Termdd
File \Device\Termdd
File \Device\Termdd
File \Device\Termdd
File \Device\NamedPipe\Ctx_WinStation_API_service
File \Device\NamedPipe\Ctx_WinStation_API_service
File \Device\KsecDD
File C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9
File \Device\NamedPipe\net\NtControlPipe2
File C:\WINDOWS\system32
Key HKLM\SOFTWARE\Microsoft\Ole
Key HKLM\SOFTWARE\Microsoft\Ole
Key HKLM\SOFTWARE\Policies
Key HKLM\SOFTWARE\Policies
Key HKCR
Key HKCR
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKU
Key HKCR
Key HKU
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKCR\CLSID
Key HKCR
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKU
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKLM
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKCR\CLSID
Key HKLM\SYSTEM\ControlSet004\Services\Tcpip\Linkage
Key HKLM\SYSTEM\ControlSet004\Services\Tcpip\Parameters
Key HKLM\SYSTEM\ControlSet004\Services\NetBT\Parameters\Interfaces
Key HKLM\SYSTEM\ControlSet004\Services\NetBT\Parameters
Key HKU\.DEFAULT
Key HKLM\SYSTEM\ControlSet004\Control\Terminal Server\Licensing Core
Key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Key HKLM\SYSTEM\ControlSet004\Services\TermService\Parameters
Key HKLM\SYSTEM\ControlSet004\Services\WinSock2\Parameters\Protocol_Catalog9
Key HKLM\SYSTEM\ControlSet004\Services\WinSock2\Parameters\NameSpace_Catalog5
Key HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services
Key HKLM\SYSTEM\ControlSet004\Control\Terminal Server
Key HKLM\SOFTWARE\Policies
Key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32
Key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32
Key HKCR
Key HKCR\CLSID
Key HKCR\AppID
KeyedEvent \KernelObjects\CritSecOutOfMemoryEvent
Mutant \BaseNamedObjects\SHIMLIB_LOG_MUTEX
Mutant \BaseNamedObjects\746bbf3569adEncrypt
Mutant \BaseNamedObjects\ShimCacheMutex
Port \RPC Control\actkernel
Port \RPC Control\IcaApi
Port \SmSsWinStationApiPort
Process svchost.exe(1128)
Process csrss.exe(776)
Process winlogon.exe(804)
Section \BaseNamedObjects\RotHintTable
Section \BaseNamedObjects\__R_000000000007_SMem__
Section \BaseNamedObjects\ShimSharedMemory
Semaphore \BaseNamedObjects\shell.{A48F1A32-A340-11D1-BC6B-00A0C90312E1}
Thread svchost.exe(1040): 1084
Thread svchost.exe(1040): 1092
Thread svchost.exe(1040): 136
Thread svchost.exe(1040): 1448
Thread svchost.exe(1040): 724
Thread svchost.exe(1040): 604
Thread svchost.exe(1040): 1516
Thread svchost.exe(1040): 1188
Thread svchost.exe(1040): 748
Thread svchost.exe(1040): 1212
Thread svchost.exe(1040): 1044
Thread svchost.exe(1040): 1224
Token CEREAL\cyrillus
Token AUTORITE NT\SYSTEM
WindowStation \Windows\WindowStations\Service-0x0-3e7$
WindowStation \Windows\WindowStations\Service-0x0-3e7$



Process PID CPU Description Company Name
System Idle Process 0 92.42
Interrupts n/a Hardware Interrupts
DPCs n/a Deferred Procedure Calls
System 4
smss.exe 688 Gestionnaire de session Windows NT Microsoft Corporation
csrss.exe 776 Client Server Runtime Process Microsoft Corporation
winlogon.exe 804 Application d'ouverture de session Windows NT Microsoft Corporation
services.exe 852 Applications Services et Contrôleur Microsoft Corporation
ati2evxx.exe 1016 ATI External Event Utility EXE Module ATI Technologies Inc.
svchost.exe 1040 Generic Host Process for Win32 Services Microsoft Corporation
svchost.exe 1128 Generic Host Process for Win32 Services Microsoft Corporation
svchost.exe 1228 Generic Host Process for Win32 Services Microsoft Corporation
svchost.exe 1276 Generic Host Process for Win32 Services Microsoft Corporation
svchost.exe 1360 Generic Host Process for Win32 Services Microsoft Corporation
spoolsv.exe 1864 Spooler SubSystem App Microsoft Corporation
DkService.exe 2016 DKSERVICE.EXE Executive Software International, Inc.
kpf4ss.exe 264 1.52 Kerio Personal Firewall 4 - Service Kerio Technologies
kpf4gui.exe 1052 Kerio Personal Firewall 4 - GUI Kerio Technologies
kpf4gui.exe 2224 Kerio Personal Firewall 4 - GUI Kerio Technologies
nod32krn.exe 432 NOD32 Kernel Service Eset
svchost.exe 480 Generic Host Process for Win32 Services Microsoft Corporation
alg.exe 2216 Application Layer Gateway Service Microsoft Corporation
lsass.exe 864 LSA Shell (Export Version) Microsoft Corporation
ati2evxx.exe 1728 ATI External Event Utility EXE Module ATI Technologies Inc.
explorer.exe 1780 Explorateur Windows Microsoft Corporation
realsched.exe 516 RealNetworks Scheduler RealNetworks, Inc.
jusched.exe 532
SOUNDMAN.EXE 540 Avance Sound Manager Avance Logic, Inc.
Luna.exe 580 Luna Creamware GmbH
atiptaxx.exe 312 ATI Desktop Control Panel ATI Technologies, Inc.
nod32kui.exe 384 NOD32 Control Center GUI Eset
SuperCopier2.exe 1456 SuperCopier 2 (explorer file copy replacement) SFX TEAM
WinCinemaMgr.exe 1504 WinCinema Manager
speedupmypc.exe 3924 3.03
gdbnt.exe 2892
firefox.exe 2644 Firefox Mozilla
procexp.exe 2376 3.03 Sysinternals Process Explorer Sysinternals
NeroStartSmart.exe 1644 Nero StartSmart Ahead Software AG

Process: svchost.exe Pid: 1128

Type Name
Desktop \Default
Directory \Windows
Directory \BaseNamedObjects
Directory \KnownDlls
Event \BaseNamedObjects\ScmCreatedEvent
File \Device\Afd\Endpoint
File \Device\WS2IFSL\NifsPvd
File \Device\WS2IFSL\NifsSct
File \Device\Tcp
File \Device\Afd\Endpoint
File \Device\WS2IFSL\NifsSct
File \Device\NamedPipe\Winsock2\CatalogChangeListener-468-0
File \Device\Afd\Endpoint
File \Device\WS2IFSL\NifsSct
File \Device\Afd\Endpoint
File \Device\WS2IFSL\NifsSct
File \Device\Tcp
File \Device\Tcp
File \Device\Ip
File \Device\Ip
File \Device\Ip
File \Device\Tcp
File \Device\Afd\Endpoint
File \Device\WS2IFSL\NifsSct
File \Device\NamedPipe\epmapper
File \Device\NamedPipe\epmapper
File \Device\KsecDD
File C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9
File \Device\NamedPipe\net\NtControlPipe4
File C:\WINDOWS\system32
File \Dfs
Key HKLM\SYSTEM\ControlSet004\Services\WinSock2\Parameters\Protocol_Catalog9
Key HKLM\SYSTEM\ControlSet004\Services\WinSock2\Parameters\NameSpace_Catalog5
Key HKLM
Key HKLM\SYSTEM\ControlSet004\Services\Tcpip\Linkage
Key HKLM\SYSTEM\ControlSet004\Services\Tcpip\Parameters
Key HKLM\SYSTEM\ControlSet004\Services\NetBT\Parameters\Interfaces
Key HKLM\SYSTEM\ControlSet004\Services\NetBT\Parameters
Key HKCR
Key HKCR
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKU
Key HKCR
Key HKU
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKCR\CLSID
Key HKCR
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKU
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKCR\CLSID
Key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32
Key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32
Key HKU\S-1-5-20_CLASSES
Key HKCR\CLSID
Key HKCR\AppID
Key HKLM\SOFTWARE\Microsoft\Ole
Key HKLM\SOFTWARE\Microsoft\Ole
Key HKLM\SOFTWARE\Policies
Key HKLM\SOFTWARE\Policies
KeyedEvent \KernelObjects\CritSecOutOfMemoryEvent
Mutant \BaseNamedObjects\DBWinMutex
Port \RPC Control\epmapper
Process winamp.exe(3256)
Section \BaseNamedObjects\NOD3273575357To6C505357SendMapping
Section \BaseNamedObjects\__R_000000000007_SMem__
Section \BaseNamedObjects\RotHintTable
Semaphore \BaseNamedObjects\shell.{A48F1A32-A340-11D1-BC6B-00A0C90312E1}
Thread svchost.exe(1128): 1136
Thread svchost.exe(1128): 1156
Thread svchost.exe(1128): 1164
Thread svchost.exe(1128): 1168
Thread svchost.exe(1128): 1168
Thread svchost.exe(1128): 1164
Thread svchost.exe(1128): 1148
Thread svchost.exe(1128): 1148
Thread svchost.exe(1128): 552
Thread svchost.exe(1128): 3756
Thread svchost.exe(1128): 1132
Thread svchost.exe(1128): 1136
Thread svchost.exe(1128): 1140
Thread svchost.exe(1128): 1148
Token AUTORITE NT\SYSTEM
Token AUTORITE NT\SERVICE LOCAL
Token CEREAL\cyrillus
Token CEREAL\cyrillus
Token AUTORITE NT\SYSTEM
Token AUTORITE NT\SYSTEM
Token CEREAL\cyrillus
Token AUTORITE NT\SYSTEM
Token CEREAL\cyrillus
Token CEREAL\cyrillus
Token AUTORITE NT\SYSTEM
Token AUTORITE NT\SYSTEM
Token AUTORITE NT\SYSTEM
Token AUTORITE NT\SERVICE LOCAL
Token AUTORITE NT\SYSTEM
WindowStation \Windows\WindowStations\Service-0x0-3e4$
WindowStation \Windows\WindowStations\Service-0x0-3e4$


Process PID CPU Description Company Name
System Idle Process 0 88.57
Interrupts n/a Hardware Interrupts
DPCs n/a Deferred Procedure Calls
System 4
smss.exe 688 Gestionnaire de session Windows NT Microsoft Corporation
csrss.exe 776 Client Server Runtime Process Microsoft Corporation
winlogon.exe 804 Application d'ouverture de session Windows NT Microsoft Corporation
services.exe 852 Applications Services et Contrôleur Microsoft Corporation
ati2evxx.exe 1016 ATI External Event Utility EXE Module ATI Technologies Inc.
svchost.exe 1040 Generic Host Process for Win32 Services Microsoft Corporation
svchost.exe 1128 Generic Host Process for Win32 Services Microsoft Corporation
svchost.exe 1228 Generic Host Process for Win32 Services Microsoft Corporation
svchost.exe 1276 Generic Host Process for Win32 Services Microsoft Corporation
svchost.exe 1360 Generic Host Process for Win32 Services Microsoft Corporation
spoolsv.exe 1864 Spooler SubSystem App Microsoft Corporation
DkService.exe 2016 DKSERVICE.EXE Executive Software International, Inc.
kpf4ss.exe 264 Kerio Personal Firewall 4 - Service Kerio Technologies
kpf4gui.exe 1052 Kerio Personal Firewall 4 - GUI Kerio Technologies
kpf4gui.exe 2224 Kerio Personal Firewall 4 - GUI Kerio Technologies
nod32krn.exe 432 NOD32 Kernel Service Eset
svchost.exe 480 Generic Host Process for Win32 Services Microsoft Corporation
alg.exe 2216 Application Layer Gateway Service Microsoft Corporation
lsass.exe 864 LSA Shell (Export Version) Microsoft Corporation
ati2evxx.exe 1728 ATI External Event Utility EXE Module ATI Technologies Inc.
explorer.exe 1780 Explorateur Windows Microsoft Corporation
realsched.exe 516 RealNetworks Scheduler RealNetworks, Inc.
jusched.exe 532
SOUNDMAN.EXE 540 Avance Sound Manager Avance Logic, Inc.
Luna.exe 580 1.43 Luna Creamware GmbH
atiptaxx.exe 312 ATI Desktop Control Panel ATI Technologies, Inc.
nod32kui.exe 384 NOD32 Control Center GUI Eset
SuperCopier2.exe 1456 SuperCopier 2 (explorer file copy replacement) SFX TEAM
WinCinemaMgr.exe 1504 WinCinema Manager
speedupmypc.exe 3924 1.43
gdbnt.exe 2892
firefox.exe 2644 Firefox Mozilla
procexp.exe 2376 8.57 Sysinternals Process Explorer Sysinternals
NeroStartSmart.exe 1644 Nero StartSmart Ahead Software AG

Process: svchost.exe Pid: 1228

Type Name
Desktop \Default
Desktop \SADesktop
Directory \Windows
Directory \BaseNamedObjects
Directory \KnownDlls
Event \BaseNamedObjects\EVENT_READYROOT/CIMV2SCM EVENT PROVIDER
Event \BaseNamedObjects\EVENT_READYROOT/CIMV2PROVIDERSUBSYSTEM
Event \BaseNamedObjects\EVENT_READYROOT/CIMV2WMI SELF-INSTRUMENTATION EVENT PROVIDER
Event \BaseNamedObjects\DHCPNEWIPADDRESS
Event \BaseNamedObjects\ReSyncKernel
Event \BaseNamedObjects\crypt32LogoffEvent
Event \Device\DmControl\VxKernel2VoldEvent
Event \BaseNamedObjects\WIRELESS_POLICY_CHANGE_EVENT
Event \BaseNamedObjects\{BBD270D5-9323-4AB4-9D2A-360A732562A5}ShellHWDetection
Event \BaseNamedObjects\{BBD270D5-9323-4AB4-9D2A-360A732562A5}ShellHWDetection
Event \BaseNamedObjects\DINPUTWINMM
Event \BaseNamedObjects\PrefetchOverrideIdle
Event \BaseNamedObjects\PrefetchProcessingComplete
Event \BaseNamedObjects\PrefetchTracesReady
Event \BaseNamedObjects\SAConEvt
Event \BaseNamedObjects\PrefetchParametersChanged
Event \BaseNamedObjects\WkssvcToAgentStartEvent
Event \BaseNamedObjects\WkssvcToAgentStopEvent
Event \BaseNamedObjects\AgentToWkssvcEvent
Event \BaseNamedObjects\wkssvc: MUP finished initializing event
Event \BaseNamedObjects\userenv: User Profile setup event
Event \BaseNamedObjects\SENS Started Event
Event \BaseNamedObjects\WINMGMT_COREDLL_CANSHUTDOWN
Event \BaseNamedObjects\SRCounter
Event \BaseNamedObjects\SRStopEvent
Event \BaseNamedObjects\SRInitEvent
Event \BaseNamedObjects\SRIdleReqEvent
Event \LanmanServerAnnounceEvent
Event \Security\TRKWKS_EVENT
Event \BaseNamedObjects\WINMGMT_PROVIDER_CANSHUTDOWN
Event \BaseNamedObjects\WMI_SysEvent_LodCtr
Event \BaseNamedObjects\WMI_SysEvent_UnLodCtr
Event \BaseNamedObjects\WMI_RevAdap_Set
Event \BaseNamedObjects\WMI_RevAdap_ACK
Event \BaseNamedObjects\WMI_ProcessIdleTasksStart
Event \BaseNamedObjects\WMI_ProcessIdleTasksComplete
Event \BaseNamedObjects\WBEM_ESS_OPEN_FOR_BUSINESS
Event \BaseNamedObjects\WINMGMT_PROVIDER_CANSHUTDOWN
Event \BaseNamedObjects\WBEM_ESS_OPEN_FOR_BUSINESS
Event \BaseNamedObjects\WBEM_ESS_OPEN_FOR_BUSINESS
Event \BaseNamedObjects\userenv: Machine Group Policy has been applied
Event \BaseNamedObjects\SC_AutoStartComplete
Event \BaseNamedObjects\IPNAT
File C:\WINDOWS\system32\h323log.txt
File \Device\Tcp
File \Device\Ip
File \Device\Tcp
File \Device\WANARP
File \Device\Ip
File \Device\NamedPipe\ROUTER
File \Device\Ip
File C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9
File \Device\IPNAT
File \Device\NamedPipe\ROUTER
File \Device\NamedPipe\Winsock2\CatalogChangeListener-4cc-0
File \Device\NamedPipe\browser
File \Device\NamedPipe\browser
File \Device\NamedPipe\ROUTER
File \Device\NamedPipe\ROUTER
File C:\System Volume Information\tracking.log
File \Device\NamedPipe\PIPE_EVENTROOT\CIMV2SCM EVENT PROVIDER
File \Device\NamedPipe\PIPE_EVENTROOT\CIMV2SCM EVENT PROVIDER
File C:\$Extend\$ObjId
File C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9
File \Device\Ip
File C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9
File \Device\NamedPipe\wkssvc
File \Device\WS2IFSL\NifsPvd
File \Device\NamedPipe\wkssvc
File \Device\NamedPipe\ROUTER
File \Device\WMIDataDevice
File C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9
File \Device\Ndisuio
File C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9
File C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9
File \Device\WMIDataDevice
File \Device\KsecDD
File C:\WINDOWS\SchedLgU.Txt
File \Device\NamedPipe\atsvc
File \Device\NamedPipe\atsvc
File C:\WINDOWS\Tasks
File \Device\LanmanDatagramReceiver
File \Device\LanmanRedirector
File C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9
File \Device\NamedPipe\keysvc
File \Device\NamedPipe\keysvc
File C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9
File C:\WINDOWS\system32\wbem\Repository\FS\MAPPING.VER
File C:\WINDOWS\PCHEALTH\HELPCTR\BATCH
File C:\WINDOWS\system32\wbem\Repository\FS\MAPPING2.MAP
File C:\WINDOWS\system32\wbem\Repository\FS\MAPPING1.MAP
File \FileSystem\Filters\SystemRestore
File \Device\LanmanServer
File \Device\NamedPipe\srvsvc
File \Device\NamedPipe\srvsvc
File \Device\NamedPipe\trkwks
File \Device\NamedPipe\trkwks
File \Device\NamedPipe\srvsvc
File \Device\LanmanDatagramReceiver
File C:\WINDOWS\system32\wbem\mof
File \Device\NamedPipe\EVENTLOG
File \Device\IPNAT
File \Device\Afd\Endpoint
File E:
File E:\$Extend\$ObjId
File E:\System Volume Information\tracking.log
File D:\$Extend\$ObjId
File D:
File C:
File D:\System Volume Information\tracking.log
File C:\WINDOWS\system32\wbem\Repository\FS\OBJECTS.MAP
File C:\WINDOWS\system32\wbem\Repository\FS\OBJECTS.DATA
File C:\WINDOWS\system32\wbem\Repository\FS\INDEX.MAP
File C:\WINDOWS\system32\wbem\Repository\FS\INDEX.BTR
File \Device\Tcp
File \Device\Afd\Endpoint
File \Device\WS2IFSL\NifsSct
File C:\WINDOWS\system32
File \Device\NamedPipe\net\NtControlPipe5
File C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9
File \Device\NdisWan
File \Device\IPNAT
File \Device\NdisTapi
File \Device\IPNAT
File \Device\Tcp
File \Device\NamedPipe\wkssvc
File \Device\NamedPipe\ROUTER
File \Device\NamedPipe\ROUTER
File \Device\NdisTapi
File \Device\NDProxy
File \Device\NDProxy
Job \BaseNamedObjects\WmiProviderSubSystemHostJob
Key HKLM\SOFTWARE\Microsoft\Tracing\conftsp
Key HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\H323TSP
Key HKLM\SOFTWARE\Microsoft\Tracing\RASMAN
Key HKLM\SOFTWARE\Microsoft\Tracing\PPP
Key HKLM\SOFTWARE\Microsoft\Tracing\BAP
Key HKLM\SYSTEM\ControlSet004\Services\RasMan\PPP
Key HKLM\SOFTWARE\Microsoft\Tracing\RASSPAP
Key HKLM\SOFTWARE\Microsoft\Tracing\RASPAP
Key HKLM\SOFTWARE\Microsoft\Tracing\RASEAP
Key HKLM\SOFTWARE\Microsoft\Tracing\RASCCP
Key HKLM\SOFTWARE\Microsoft\Tracing\RASBACP
Key HKLM\SOFTWARE\Microsoft\Tracing\RASIPHLP
Key HKLM\SOFTWARE\Microsoft\Tracing\RASIPCP
Key HKLM\SOFTWARE\Microsoft\Tracing\RASDLG
Key HKCR
Key HKLM\SYSTEM\ControlSet004\Services\Browser\Parameters
Key HKLM\SYSTEM\ControlSet004\Control\NetworkProvider\HwOrder
Key HKCR
Key HKCR
Key HKLM\SYSTEM\ControlSet004\Services\Tcpip\Linkage
Key HKLM\SYSTEM\ControlSet004\Services\Tcpip\Parameters
Key HKCR
Key HKCR
Key HKLM\SYSTEM\ControlSet004\Services\NetBT\Parameters\Interfaces
Key HKCR
Key HKLM\SYSTEM\ControlSet004\Services\NetBT\Parameters
Key HKCR
Key HKCR
Key HKCR
Key HKLM\SYSTEM\ControlSet004\Services\WinSock2\Parameters\Protocol_Catalog9
Key HKLM\SYSTEM\ControlSet004\Services\WinSock2\Parameters\NameSpace_Catalog5
Key HKLM\SYSTEM\ControlSet004\Services\Dhcp\Parameters
Key HKLM\SYSTEM\ControlSet004\Services\Tcpip\Parameters
Key HKLM\SYSTEM\ControlSet004\Services\Dhcp\Parameters\Options
Key HKLM\SYSTEM\ControlSet004\Services
Key HKLM\SYSTEM\ControlSet004\Services\Tcpip\Parameters\DNSRegisteredAdapters
Key HKLM
Key HKLM\SYSTEM\ControlSet004\Services\Tcpip\Parameters\Interfaces\{DE7FD5B4-53BC-468D-A731-11DFEBA353C7}
Key HKLM\SOFTWARE\Microsoft\Tracing\WZCTrace
Key HKCR
Key HKLM\SOFTWARE\Microsoft\Tracing\EAPOL
Key HKU\.DEFAULT
Key HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Key HKLM\SOFTWARE\Microsoft\Tracing\RASTLS
Key HKLM\SOFTWARE\Microsoft\Tracing\RASCHAP
Key HKLM\SOFTWARE\Microsoft\Tracing\Wlpolicy
Key HKCR
Key HKCR
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKU
Key HKCR
Key HKU
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKCR\CLSID
Key HKCR
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKU
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32
Key HKCR\CLSID
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Prefetcher
Key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32
Key HKU
Key HKLM\SYSTEM\ControlSet004\Services\lanmanworkstation\parameters
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKLM\SOFTWARE\Policies
Key HKLM\SYSTEM\ControlSet004\Control\Terminal Server
Key HKCR
Key HKCR
Key HKLM\SOFTWARE\Microsoft\EventSystem\{26c409cc-ae86-11d1-b616-00805fc79216}
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKLM\SYSTEM\ControlSet004\Services\SharedAccess\Epoch
Key HKLM\SYSTEM\ControlSet004\Services\lanmanserver\parameters
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKLM\SOFTWARE\Microsoft\EventSystem\{26c409cc-ae86-11d1-b616-00805fc79216}\Subscriptions
Key HKCR
Key HKCR
Key HKLM\SOFTWARE\Microsoft\Tracing\IPNATHLP
Key HKLM\SYSTEM\ControlSet004\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{DE7FD5B4-53BC-468D-A731-11DFEBA353C7}\Connection
Key HKLM\SOFTWARE\Microsoft\EventSystem\{26c409cc-ae86-11d1-b616-00805fc79216}\EventClasses
Key HKCR
Key HKCR
Key HKLM\SYSTEM\ControlSet004\Control\Lsa\Audit
Key HKCR
Key HKCR
Key HKLM\SYSTEM\ControlSet004\Services\SharedAccess\Epoch
Key HKLM\SYSTEM\ControlSet004\Services\SharedAccess\Parameters\FirewallPolicy
Key HKLM\SYSTEM\ControlSet004\Services\SharedAccess\Parameters
Key HKCR
Key HKLM\SYSTEM\Setup
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKCR
Key HKLM\SYSTEM\ControlSet004\Control\Network\Connections
Key HKCR
Key HKCR
Key HKCR
Key HKLM\SOFTWARE\Microsoft\Tracing\NETMAN
Key HKCR
Key HKCR
Key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Network\Location Awareness
Key HKCR
Key HKCR
Key HKCR
Key HKU\.DEFAULT\Software\Microsoft\Windows\ShellNoRoam
Key HKCR
Key HKLM\SOFTWARE\Microsoft\Tracing\tapisrv
Key HKU\.DEFAULT\Software\Microsoft\Windows\ShellNoRoam\MUICache
Key HKLM\SOFTWARE\Microsoft\Tracing\RASTAPI
Key HKLM\SOFTWARE\Microsoft\Tracing\tapi32
Key HKCR
Key HKCR
Key HKU\.DEFAULT\Software\Microsoft\Windows NT\CurrentVersion\Network\Location Awareness
Key HKU\.DEFAULT\Software\Microsoft\Windows NT\CurrentVersion\Network\Location Awareness
Key HKCR
Key HKCR
Key HKLM\SYSTEM\ControlSet004\Services\SharedAccess\Epoch
Key HKCR
Key HKLM\SYSTEM\ControlSet004\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000
Key HKCR
Key HKCR
Key HKLM\SYSTEM\ControlSet004\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{1345004B-4C27-476A-99B2-0401D0E3D2B1}\Connection
Key HKLM\SOFTWARE\Microsoft\Tracing\KMDDSP
Key HKLM\SOFTWARE\Microsoft\Tracing\NDPTSP
KeyedEvent \KernelObjects\CritSecOutOfMemoryEvent
Mutant \BaseNamedObjects\RasPbFile
Mutant \BaseNamedObjects\DBWinMutex
Mutant \BaseNamedObjects\SHIMLIB_LOG_MUTEX
Mutant \BaseNamedObjects\RasPbFile
Mutant \BaseNamedObjects\ZonesCounterMutex
Mutant \BaseNamedObjects\SRDataStore
Mutant \BaseNamedObjects\SRDataStore
Mutant \BaseNamedObjects\ZonesLockedCacheCounterMutex
Mutant \BaseNamedObjects\ZonesCacheCounterMutex
Mutant \BaseNamedObjects\RAS_MO_01
Mutant \BaseNamedObjects\RAS_MO_02
Mutant \BaseNamedObjects\NOD326C505357For73575357Present
Mutant \BaseNamedObjects\NOD3273575357To6C505357CommMutex
Port \RPC Control\dhcpcsvc
Port \RPC Control\wzcsvc
Port \RPC Control\OLEA76C1B6EA5F84098AB0F2A4AE7A9
Port \RPC Control\AudioSrv
Port \RPC Control\keysvc
Port \RPC Control\SECLOGON
Port \XactSrvLpcPort
Port \RPC Control\trkwks
Port \RPC Control\senssvc
Port \RPC Control\srrpc
Port \FusApiPort
Port \RPC Control\tapsrvlpc
Port \RPC Control\unimdmsvc
Port \ThemeApiPort
Process winlogon.exe(804)
Process lsass.exe(864)
Process kpf4ss.exe(264)
Process DkService.exe(2016)
Process winlogon.exe(804)
Process winlogon.exe(804)
Process winlogon.exe(804)
Process svchost.exe(1228)
Process explorer.exe(1780)
Process explorer.exe(1780)
Process svchost.exe(1228)
Process svchost.exe(1228)
Section \BaseNamedObjects\NOD3273575357To6C505357SendMapping
Section \BaseNamedObjects\__R_000000000007_SMem__
Section \BaseNamedObjects\mmGlobalPnpInfo
Section \BaseNamedObjects\SENS Information Cache
Section \BaseNamedObjects\RotHintTable
Section \BaseNamedObjects\Wmi Provider Sub System Counters
Section \BaseNamedObjects\Debug.Memory.4cc
Section \BaseNamedObjects\NOD326C505357To73575357SendMapping
Semaphore \BaseNamedObjects\shell.{A48F1A32-A340-11D1-BC6B-00A0C90312E1}
Semaphore \BaseNamedObjects\PowerProfileRegistrySemaphore
Semaphore \BaseNamedObjects\shell.{210A4BA0-3AEA-1069-A2D9-08002B30309D}
Thread svchost.exe(1228): 1248
Thread svchost.exe(1228): 2428
Thread svchost.exe(1228): 2432
Thread svchost.exe(1228): 2440
Thread svchost.exe(1228): 2440
Thread svchost.exe(1228): 1492
Thread svchost.exe(1228): 1248
Thread svchost.exe(1228): 1108
Thread svchost.exe(1228): 2092
Thread svchost.exe(1228): 1300
Thread svchost.exe(1228): 1964
Thread svchost.exe(1228): 2272
Thread svchost.exe(1228): 2640
Thread svchost.exe(1228): 2604
Thread svchost.exe(1228): 2640
Thread svchost.exe(1228): 2272
Thread svchost.exe(1228): 2756
Thread svchost.exe(1228): 2696
Thread svchost.exe(1228): 1300
Thread svchost.exe(1228): 2792
Thread svchost.exe(1228): 2804
Thread svchost.exe(1228): 2800
Thread svchost.exe(1228): 2792
Thread svchost.exe(1228): 2800
Thread svchost.exe(1228): 2804
Thread svchost.exe(1228): 2560
Thread svchost.exe(1228): 2560
Thread svchost.exe(1228): 1268
Thread svchost.exe(1228): 1268
Thread svchost.exe(1228): 1312
Thread svchost.exe(1228): 252
Thread explorer.exe(1780): 288
Thread svchost.exe(1228): 1552
Thread svchost.exe(1228): 1556
Thread svchost.exe(1228): 2404
Thread svchost.exe(1228): 1700
Thread svchost.exe(1228): 1704
Thread svchost.exe(1228): 1792
Thread svchost.exe(1228): 1792
Thread svchost.exe(1228): 1840
Thread svchost.exe(1228): 1848
Thread svchost.exe(1228): 1856
Thread svchost.exe(1228): 1860
Thread svchost.exe(1228): 1860
Thread svchost.exe(1228): 3360
Thread svchost.exe(1228): 1872
Thread svchost.exe(1228): 1896
Thread svchost.exe(1228): 1872
Thread svchost.exe(1228): 3536
Thread svchost.exe(1228): 1940
Thread svchost.exe(1228): 348
Thread svchost.exe(1228): 1964
Thread svchost.exe(1228): 600
Thread svchost.exe(1228): 744
Thread svchost.exe(1228): 1940
Thread svchost.exe(1228): 1964
Thread svchost.exe(1228): 668
Thread svchost.exe(1228): 600
Thread svchost.exe(1228): 1564
Thread svchost.exe(1228): 1564
Thread svchost.exe(1228): 1108
Thread svchost.exe(1228): 1176
Thread svchost.exe(1228): 920
Thread svchost.exe(1228): 1464
Thread svchost.exe(1228): 1472
Thread svchost.exe(1228): 1896
Thread svchost.exe(1228): 2604
Thread svchost.exe(1228): 1896
Thread svchost.exe(1228): 1232
Thread svchost.exe(1228): 1384
Thread svchost.exe(1228): 648
Thread svchost.exe(1228): 1384
Thread svchost.exe(1228): 2568
Thread svchost.exe(1228): 2560
Thread svchost.exe(1228): 592
Thread svchost.exe(1228): 2272
Thread svchost.exe(1228): 648
Thread svchost.exe(1228): 708
Thread svchost.exe(1228): 2400
Thread svchost.exe(1228): 3036
Thread svchost.exe(1228): 1492
Thread svchost.exe(1228): 1544
Thread svchost.exe(1228): 2040
Thread svchost.exe(1228): 2056
Thread svchost.exe(1228): 2056
Thread svchost.exe(1228): 2092
Thread svchost.exe(1228): 2096
Thread svchost.exe(1228): 2404
Thread svchost.exe(1228): 1248
Thread svchost.exe(1228): 2320
Thread svchost.exe(1228): 1564
Thread svchost.exe(1228): 2372
Thread svchost.exe(1228): 1244
Thread svchost.exe(1228): 2424
Thread svchost.exe(1228): 1240
Token AUTORITE NT\SYSTEM
Token AUTORITE NT\SERVICE LOCAL
Token AUTORITE NT\SYSTEM
Token AUTORITE NT\SERVICE RÉSEAU
Token AUTORITE NT\SYSTEM
Token CEREAL\cyrillus
Token CEREAL\cyrillus
Token CEREAL\cyrillus
Token AUTORITE NT\SYSTEM
Token AUTORITE NT\SERVICE RÉSEAU
Token AUTORITE NT\SYSTEM
WaitablePort \Security\TRKWKS_PORT
WaitablePort \NLAPublicPort
WaitablePort \NLAPrivatePort
WindowStation \Windows\WindowStations\Service-0x0-3e7$
WindowStation \Windows\WindowStations\Service-0x0-3e7$
WindowStation \Windows\WindowStations\SAWinSta



Process PID CPU Description Company Name
System Idle Process 0 93.85
Interrupts n/a Hardware Interrupts
DPCs n/a 1.54 Deferred Procedure Calls
System 4
smss.exe 688 Gestionnaire de session Windows NT Microsoft Corporation
csrss.exe 776 Client Server Runtime Process Microsoft Corporation
winlogon.exe 804 Application d'ouverture de session Windows NT Microsoft Corporation
services.exe 852 Applications Services et Contrôleur Microsoft Corporation
ati2evxx.exe 1016 ATI External Event Utility EXE Module ATI Technologies Inc.
svchost.exe 1040 Generic Host Process for Win32 Services Microsoft Corporation
svchost.exe 1128 Generic Host Process for Win32 Services Microsoft Corporation
svchost.exe 1228 Generic Host Process for Win32 Services Microsoft Corporation
svchost.exe 1276 Generic Host Process for Win32 Services Microsoft Corporation
svchost.exe 1360 Generic Host Process for Win32 Services Microsoft Corporation
spoolsv.exe 1864 Spooler SubSystem App Microsoft Corporation
DkService.exe 2016 DKSERVICE.EXE Executive Software International, Inc.
kpf4ss.exe 264 Kerio Personal Firewall 4 - Service Kerio Technologies
kpf4gui.exe 1052 Kerio Personal Firewall 4 - GUI Kerio Technologies
kpf4gui.exe 2224 Kerio Personal Firewall 4 - GUI Kerio Technologies
nod32krn.exe 432 NOD32 Kernel Service Eset
svchost.exe 480 Generic Host Process for Win32 Services Microsoft Corporation
alg.exe 2216 Application Layer Gateway Service Microsoft Corporation
lsass.exe 864 LSA Shell (Export Version) Microsoft Corporation
ati2evxx.exe 1728 ATI External Event Utility EXE Module ATI Technologies Inc.
explorer.exe 1780 Explorateur Windows Microsoft Corporation
realsched.exe 516 RealNetworks Scheduler RealNetworks, Inc.
jusched.exe 532
SOUNDMAN.EXE 540 Avance Sound Manager Avance Logic, Inc.
Luna.exe 580 1.54 Luna Creamware GmbH
atiptaxx.exe 312 ATI Desktop Control Panel ATI Technologies, Inc.
nod32kui.exe 384 NOD32 Control Center GUI Eset
SuperCopier2.exe 1456 SuperCopier 2 (explorer file copy replacement) SFX TEAM
WinCinemaMgr.exe 1504 WinCinema Manager
speedupmypc.exe 3924 1.54
gdbnt.exe 2892
firefox.exe 2644 Firefox Mozilla
procexp.exe 2376 1.54 Sysinternals Process Explorer Sysinternals
NeroStartSmart.exe 1644 Nero StartSmart Ahead Software AG

Process: svchost.exe Pid: 1276

Type Name
Desktop \Default
Directory \Windows
Directory \BaseNamedObjects
Directory \KnownDlls
Event \BaseNamedObjects\NOD3273575357To6C505357SendEvent
Event \BaseNamedObjects\NOD3273575357To6C505357AckEvent
File \Device\WMIDataDevice
File \Device\Afd\Endpoint
File \Device\Afd\Endpoint
File \Device\WS2IFSL\NifsPvd
File \Device\WS2IFSL\NifsSct
File \Device\Udp
File \Device\Udp
File \Device\KsecDD
File C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9
File \Device\NamedPipe\net\NtControlPipe6
File \Device\Tcp
File \Device\Ip
File \Device\Tcp
File \Device\Ip
File \Device\Ip
File C:\WINDOWS\system32
File C:\WINDOWS\system32\drivers\etc
File \Device\WS2IFSL\NifsSct
File \Device\Tcp
File \Device\WMIDataDevice
Key HKLM
Key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32
Key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32
Key HKLM\SYSTEM\ControlSet004\Services\Tcpip\Linkage
Key HKLM\SYSTEM\ControlSet004\Services\Tcpip\Parameters
Key HKLM\SYSTEM\ControlSet004\Services\NetBT\Parameters\Interfaces
Key HKLM\SYSTEM\ControlSet004\Services\NetBT\Parameters
Key HKLM\SYSTEM\ControlSet004\Services\WinSock2\Parameters\Protocol_Catalog9
Key HKLM\SYSTEM\ControlSet004\Services\WinSock2\Parameters\NameSpace_Catalog5
KeyedEvent \KernelObjects\CritSecOutOfMemoryEvent
Mutant \BaseNamedObjects\DBWinMutex
Mutant \BaseNamedObjects\NOD326C505357For73575357Present
Mutant \BaseNamedObjects\NOD3273575357To6C505357CommMutex
Port \RPC Control\DNSResolver
Process svchost.exe(1276)
Section \BaseNamedObjects\NOD3273575357To6C505357SendMapping
Section \BaseNamedObjects\NOD326C505357To73575357SendMapping
Semaphore \BaseNamedObjects\shell.{A48F1A32-A340-11D1-BC6B-00A0C90312E1}
Thread svchost.exe(1276): 2620
Thread svchost.exe(1276): 2328
Thread svchost.exe(1276): 1280
Thread svchost.exe(1276): 1436
Thread svchost.exe(1276): 1440
WindowStation \Windows\WindowStations\Service-0x0-3e4$
WindowStation \Windows\WindowStations\Service-0x0-3e4$



Process PID CPU Description Company Name
System Idle Process 0 95.45
Interrupts n/a Hardware Interrupts
DPCs n/a Deferred Procedure Calls
System 4
smss.exe 688 Gestionnaire de session Windows NT Microsoft Corporation
csrss.exe 776 Client Server Runtime Process Microsoft Corporation
winlogon.exe 804 Application d'ouverture de session Windows NT Microsoft Corporation
services.exe 852 Applications Services et Contrôleur Microsoft Corporation
ati2evxx.exe 1016 ATI External Event Utility EXE Module ATI Technologies Inc.
svchost.exe 1040 Generic Host Process for Win32 Services Microsoft Corporation
svchost.exe 1128 Generic Host Process for Win32 Services Microsoft Corporation
svchost.exe 1228 Generic Host Process for Win32 Services Microsoft Corporation
svchost.exe 1276 Generic Host Process for Win32 Services Microsoft Corporation
svchost.exe 1360 Generic Host Process for Win32 Services Microsoft Corporation
spoolsv.exe 1864 Spooler SubSystem App Microsoft Corporation
DkService.exe 2016 DKSERVICE.EXE Executive Software International, Inc.
kpf4ss.exe 264 Kerio Personal Firewall 4 - Service Kerio Technologies
kpf4gui.exe 1052 Kerio Personal Firewall 4 - GUI Kerio Technologies
kpf4gui.exe 2224 Kerio Personal Firewall 4 - GUI Kerio Technologies
nod32krn.exe 432 NOD32 Kernel Service Eset
svchost.exe 480 Generic Host Process for Win32 Services Microsoft Corporation
alg.exe 2216 Application Layer Gateway Service Microsoft Corporation
lsass.exe 864 LSA Shell (Export Version) Microsoft Corporation
ati2evxx.exe 1728 ATI External Event Utility EXE Module ATI Technologies Inc.
explorer.exe 1780 Explorateur Windows Microsoft Corporation
realsched.exe 516 RealNetworks Scheduler RealNetworks, Inc.
jusched.exe 532
SOUNDMAN.EXE 540 Avance Sound Manager Avance Logic, Inc.
Luna.exe 580 Luna Creamware GmbH
atiptaxx.exe 312 ATI Desktop Control Panel ATI Technologies, Inc.
nod32kui.exe 384 NOD32 Control Center GUI Eset
SuperCopier2.exe 1456 SuperCopier 2 (explorer file copy replacement) SFX TEAM
WinCinemaMgr.exe 1504 WinCinema Manager
speedupmypc.exe 3924 1.52
gdbnt.exe 2892
firefox.exe 2644 Firefox Mozilla
procexp.exe 2376 3.03 Sysinternals Process Explorer Sysinternals
NeroStartSmart.exe 1644 Nero StartSmart Ahead Software AG

Process: svchost.exe Pid: 1360

Type Name
Desktop \Default
Directory \Windows
Directory \BaseNamedObjects
Directory \KnownDlls
Event \BaseNamedObjects\crypt32LogoffEvent
Event \BaseNamedObjects\Microsoft.RPC_Registry_Server
Event \BaseNamedObjects\NOD3273575357To6C505357SendEvent
Event \BaseNamedObjects\NOD3273575357To6C505357AckEvent
File \Device\Tcp
File \Device\NetBt_Wins_Export
File \Device\NetBt_Wins_Export
File C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9
File \Device\WebDavRedirector
File \Device\WebDavRedirector
File C:\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\index.dat
File C:\Documents and Settings\LocalService\Cookies\index.dat
File C:\Documents and Settings\LocalService\Local Settings\Historique\History.IE5\index.dat
File C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9
File \Device\NamedPipe\DAV RPC SERVICE
File \Device\NamedPipe\DAV RPC SERVICE
File \Device\WebDavRedirector
File \Device\WebDavRedirector
File \Device\NamedPipe\winreg
File \Device\NamedPipe\winreg
File \Device\Tcp
File \Device\Afd\Endpoint
File \Device\WS2IFSL\NifsPvd
File \Device\WS2IFSL\NifsSct
File \Device\Udp
File \Device\Afd\Endpoint
File \Device\WS2IFSL\NifsSct
File \Device\Udp
File \Device\KsecDD
File C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9
File \Device\NamedPipe\net\NtControlPipe7
File C:\WINDOWS\system32
File \Device\Tcp
File \Device\Ip
File \Device\Ip
Key HKLM\SYSTEM\ControlSet004\Services\WinSock2\Parameters\Protocol_Catalog9
Key HKLM\SYSTEM\ControlSet004\Services\WinSock2\Parameters\NameSpace_Catalog5
Key HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Key HKLM
Key HKU\S-1-5-19_CLASSES
Key HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Key HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Key HKLM
Key HKU
Key HKLM\SYSTEM\ControlSet004\Services\SharedAccess\Epoch
Key HKCR
Key HKU\S-1-5-19_CLASSES
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKU
Key HKCR
Key HKU
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKCR\CLSID
Key HKCR
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKU
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKCR\CLSID
Key HKU\S-1-5-19_CLASSES
Key HKU\S-1-5-19_CLASSES
Key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32
Key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32
Key HKLM\SYSTEM\ControlSet004\Services\Tcpip\Linkage
Key HKLM\SYSTEM\ControlSet004\Services\Tcpip\Parameters
Key HKLM\SYSTEM\ControlSet004\Services\NetBT\Parameters\Interfaces
Key HKLM\SYSTEM\ControlSet004\Services\NetBT\Parameters
KeyedEvent \KernelObjects\CritSecOutOfMemoryEvent
Mutant \BaseNamedObjects\_!MSFTHISTORY!_
Mutant \BaseNamedObjects\c:!documents and settings!localservice!local settings!temporary internet files!content.ie5!
Mutant \BaseNamedObjects\c:!documents and settings!localservice!cookies!
Mutant \BaseNamedObjects\c:!documents and settings!localservice!local settings!historique!history.ie5!
Mutant \BaseNamedObjects\ZonesCacheCounterMutex
Mutant \BaseNamedObjects\ZonesCounterMutex
Mutant \BaseNamedObjects\ZonesLockedCacheCounterMutex
Mutant \BaseNamedObjects\WininetStartupMutex
Mutant \BaseNamedObjects\WininetProxyRegistryMutex
Mutant \BaseNamedObjects\DBWinMutex
Mutant \BaseNamedObjects\NOD326C505357For73575357Present
Mutant \BaseNamedObjects\NOD3273575357To6C505357CommMutex
Port \RPC Control\LRPC00000550.00000001
Section \BaseNamedObjects\C:_Documents and Settings_LocalService_Local Settings_Temporary Internet Files_Content.IE5_index.dat_32768
Section \BaseNamedObjects\C:_Documents and Settings_LocalService_Cookies_index.dat_16384
Section \BaseNamedObjects\C:_Documents and Settings_LocalService_Local Settings_Historique_History.IE5_index.dat_16384
Section \BaseNamedObjects\UrlZonesSM_SERVICE LOCAL
Section \BaseNamedObjects\__R_000000000007_SMem__
Section \BaseNamedObjects\NOD3273575357To6C505357SendMapping
Section \BaseNamedObjects\NOD326C505357To73575357SendMapping
Semaphore \BaseNamedObjects\shell.{210A4BA0-3AEA-1069-A2D9-08002B30309D}
Semaphore \BaseNamedObjects\shell.{A48F1A32-A340-11D1-BC6B-00A0C90312E1}
Thread svchost.exe(1360): 1428
Thread svchost.exe(1360): 1428
Thread svchost.exe(1360): 1480
Thread svchost.exe(1360): 1972
Thread svchost.exe(1360): 1976
Thread svchost.exe(1360): 1980
Thread svchost.exe(1360): 1768
Thread svchost.exe(1360): 1624
Thread svchost.exe(1360): 2012
Thread svchost.exe(1360): 1768
Thread svchost.exe(1360): 2176
Thread svchost.exe(1360): 2188
Thread svchost.exe(1360): 3072
Thread svchost.exe(1360): 2208
Thread svchost.exe(1360): 2332
Thread svchost.exe(1360): 1960
Thread svchost.exe(1360): 2208
Thread svchost.exe(1360): 3184
Thread svchost.exe(1360): 1960
Thread svchost.exe(1360): 1364
Token AUTORITE NT\SERVICE LOCAL
WindowStation \Windows\WindowStations\Service-0x0-3e5$
WindowStation \Windows\WindowStations\Service-0x0-3e5$



Process PID CPU Description Company Name
System Idle Process 0 93.94
Interrupts n/a Hardware Interrupts
DPCs n/a Deferred Procedure Calls
System 4 1.52
smss.exe 688 Gestionnaire de session Windows NT Microsoft Corporation
csrss.exe 776 Client Server Runtime Process Microsoft Corporation
winlogon.exe 804 Application d'ouverture de session Windows NT Microsoft Corporation
services.exe 852 Applications Services et Contrôleur Microsoft Corporation
ati2evxx.exe 1016 ATI External Event Utility EXE Module ATI Technologies Inc.
svchost.exe 1040 Generic Host Process for Win32 Services Microsoft Corporation
svchost.exe 1128 Generic Host Process for Win32 Services Microsoft Corporation
svchost.exe 1228 Generic Host Process for Win32 Services Microsoft Corporation
svchost.exe 1276 Generic Host Process for Win32 Services Microsoft Corporation
svchost.exe 1360 Generic Host Process for Win32 Services Microsoft Corporation
spoolsv.exe 1864 Spooler SubSystem App Microsoft Corporation
DkService.exe 2016 DKSERVICE.EXE Executive Software International, Inc.
kpf4ss.exe 264 Kerio Personal Firewall 4 - Service Kerio Technologies
kpf4gui.exe 1052 Kerio Personal Firewall 4 - GUI Kerio Technologies
kpf4gui.exe 2224 Kerio Personal Firewall 4 - GUI Kerio Technologies
nod32krn.exe 432 NOD32 Kernel Service Eset
svchost.exe 480 Generic Host Process for Win32 Services Microsoft Corporation
alg.exe 2216 Application Layer Gateway Service Microsoft Corporation
lsass.exe 864 LSA Shell (Export Version) Microsoft Corporation
ati2evxx.exe 1728 ATI External Event Utility EXE Module ATI Technologies Inc.
explorer.exe 1780 Explorateur Windows Microsoft Corporation
realsched.exe 516 RealNetworks Scheduler RealNetworks, Inc.
jusched.exe 532
SOUNDMAN.EXE 540 Avance Sound Manager Avance Logic, Inc.
Luna.exe 580 Luna Creamware GmbH
atiptaxx.exe 312 ATI Desktop Control Panel ATI Technologies, Inc.
nod32kui.exe 384 NOD32 Control Center GUI Eset
SuperCopier2.exe 1456 SuperCopier 2 (explorer file copy replacement) SFX TEAM
WinCinemaMgr.exe 1504 WinCinema Manager
speedupmypc.exe 3924 1.52
gdbnt.exe 2892
firefox.exe 2644 Firefox Mozilla
procexp.exe 2376 3.03 Sysinternals Process Explorer Sysinternals
NeroStartSmart.exe 1644 Nero StartSmart Ahead Software AG

Process: svchost.exe Pid: 480

Type Name
Desktop \Default
Directory \Windows
Directory \BaseNamedObjects
Directory \KnownDlls
Event \BaseNamedObjects\crypt32LogoffEvent
Event \BaseNamedObjects\DINPUTWINMM
Event \BaseNamedObjects\userenv: User Profile setup event
File C:\WINDOWS\wiaservc.log
File C:\WINDOWS\wiadebug.log
File C:\WINDOWS\Sti_Trace.log
File \Device\KsecDD
File C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9
File \Device\NamedPipe\net\NtControlPipe13
File C:\WINDOWS\Sti_Trace.log
File C:\WINDOWS\system32
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKCR\CLSID
Key HKCR
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKU
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKCR\CLSID
Key HKCR
Key HKLM
Key HKCR
Key HKLM\SYSTEM\ControlSet004\Control\Class\{6BDD1FC6-810F-11D0-BEC7-08002BE2092F}\0000
Key HKCR
Key HKLM\SYSTEM\ControlSet004\Control\Class\{6BDD1FC6-810F-11D0-BEC7-08002BE2092F}\0001
Key HKLM\SYSTEM\ControlSet004\Control\Class\{6BDD1FC6-810F-11D0-BEC7-08002BE2092F}\0004
Key HKLM\SYSTEM\ControlSet004\Control\Class\{6BDD1FC6-810F-11D0-BEC7-08002BE2092F}\0002
Key HKLM\SYSTEM\ControlSet004\Control\Class\{6BDD1FC6-810F-11D0-BEC7-08002BE2092F}\0003
Key HKCR
Key HKCR
Key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32
Key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32
Key HKCR
Key HKCR
Key HKCR
Key HKLM\SOFTWARE\Microsoft\COM3
Key HKU
Key HKCR
Key HKU
KeyedEvent \KernelObjects\CritSecOutOfMemoryEvent
Mutant \BaseNamedObjects\WiaDebugFileMut
Mutant \BaseNamedObjects\StiTraceMutexSti_Trace.log
Mutant \BaseNamedObjects\SHIMLIB_LOG_MUTEX
Mutant \BaseNamedObjects\StiTraceMutexSti_Trace.log
Port \RPC Control\OLE40FE90E94F5C42338AF9E64D66EC
Port \RPC Control\STI_LRPC
Section \BaseNamedObjects\__R_000000000007_SMem__
Semaphore \BaseNamedObjects\shell.{A48F1A32-A340-11D1-BC6B-00A0C90312E1}
Thread svchost.exe(480): 576
Thread svchost.exe(480): 500
Thread svchost.exe(480): 3816
Thread svchost.exe(480): 484
Thread svchost.exe(480): 576
Token AUTORITE NT\SERVICE RÉSEAU
WindowStation \Windows\WindowStations\Service-0x0-3e7$
WindowStation \Windows\WindowStations\Service-0x0-3e7$


toute suggestion est la bienvenu

cereal
A voir également:

15 réponses

pcuser Messages postés 207 Date d'inscription jeudi 4 novembre 2004 Statut Membre Dernière intervention 9 août 2006 9
10 nov. 2005 à 21:17
salut

lorsque tu fais ctrl-alt-supp, tu obtiens le gestionnaire de tache de windows... combien de process sont en cours et quelle est la charge dédié?

@+
0
cereal Messages postés 56 Date d'inscription jeudi 8 avril 2004 Statut Membre Dernière intervention 2 février 2007 2
10 nov. 2005 à 22:11
Donc je lance une copie histoire d'en rajouter, emul est dejà lancé.

la charge dédié est de : 286 Mo

35 processus avec le system et processus inactif

[URL=http://img399.imageshack.us/my.php?image=sanstitre9mb.jpg][IMG]http://img399.imageshack.us/img399/1280/sanstitre9mb.th.jpg[/IMG][/URL]
0
cereal Messages postés 56 Date d'inscription jeudi 8 avril 2004 Statut Membre Dernière intervention 2 février 2007 2
11 nov. 2005 à 10:59
voilà le rapport de hjackthis :


Logfile of HijackThis v1.99.1
Scan saved at 10:53:30, on 11/11/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\csrss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\SuperCopier2\SuperCopier2.exe
C:\Program Files\InterVideo\Common\Bin\WinCinemaMgr.exe
C:\Program Files\Kerio\Personal Firewall 4\kpf4ss.exe
C:\Program Files\Eset\nod32krn.exe
C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\alg.exe
C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe
C:\Program Files\ESET\nod32kui.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Eset\nod32.exe
C:\Documents and Settings\cyrillus\Bureau\hijackthis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://home.neuf.fr
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://home.neuf.fr
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Liens
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 6.0\Reader\ActiveX\AcroIEHelper.dll
O4 - HKCU\..\Run: [SuperCopier2.exe] C:\Program Files\SuperCopier2\SuperCopier2.exe
O4 - Global Startup: InterVideo WinCinema Manager.lnk = C:\Program Files\InterVideo\Common\Bin\WinCinemaMgr.exe
O8 - Extra context menu item: Analyser avec LeechGet - file://C:\Program Files\LeechGet 2005\\Parser.html
O8 - Extra context menu item: Télécharger en utilisant l'assistant LeechGet - file://C:\Program Files\LeechGet 2005\\Wizard.html
O8 - Extra context menu item: Télécharger en utilisant LeechGet - file://C:\Program Files\LeechGet 2005\\AddUrl.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2_04\bin\npjpi142_04.dll
O9 - Extra 'Tools' menuitem: Console Java (Sun) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2_04\bin\npjpi142_04.dll
O23 - Service: Adobe LM Service - Unknown owner - C:\Program Files\Fichiers communs\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Fichiers communs\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: Kerio Personal Firewall 4 (KPF4) - Kerio Technologies - C:\Program Files\Kerio\Personal Firewall 4\kpf4ss.exe
O23 - Service: Macromedia Licensing Service - Unknown owner - C:\Program Files\Fichiers communs\Macromedia Shared\Service\Macromedia Licensing.exe
O23 - Service: NOD32 Kernel Service (NOD32krn) - Eset - C:\Program Files\Eset\nod32krn.exe
0
pcuser Messages postés 207 Date d'inscription jeudi 4 novembre 2004 Statut Membre Dernière intervention 9 août 2006 9
15 nov. 2005 à 23:20
salut

1 / j'ai bien suivi : 286mo de charge, combien as-tu de mémoire vive?
2 / Ton rapport hijack est nickel.

je vois que tu as 768mo de RAM... mais les symptômes ressemblent à un manque de memoire vive...
en te relisant, je me dis que ce peut etre dû a un HDD lent genre 4800trs/mn... alors que la norme actuelle est 7200 voir 10600 trs...
Mais saches que windows n'est pas tres bien adapté aux multitaches, en particulier, lorsque tu graves, l'ordi n'est pas tres doué pour gerer les priorités. donc lorsque tu graves ou copies, il est normal que windows media player ait du mal (par ex)

bye.
0

Vous n’avez pas trouvé la réponse que vous recherchez ?

Posez votre question
cereal Messages postés 56 Date d'inscription jeudi 8 avril 2004 Statut Membre Dernière intervention 2 février 2007 2
21 nov. 2005 à 01:31
salut pcuser et merci de te pencher sur mon cas

comment connaitre la vitesse de mes Disques durs ?
concernant le multitache, mon ordi ne ralenti pas quand je viens de formater mon system, c'est selement après quelque jour qu'apparaissent les premier symptome. Et j'ai vu des config moins puissante que la mienne mettre plus de temps à ouvrir les mêmes applications genre word ou firefox sans dégrader la lecture du mp3.

tu parles d'un manque de ram : J'ai une barette de 512 et une barette de 256. j'ai viré la barette de 256 en laissant la 512 ( et inversement ) pour voir si ce n'était pas un probleme de compatibilité ou autre mais rien le problème persiste.

j'observe aussi que mon UC est utilisé au maximum quand je lance une copie.

si tu as une autre idée n'hésite pas je suis preneur.

a+
0
cereal Messages postés 56 Date d'inscription jeudi 8 avril 2004 Statut Membre Dernière intervention 2 février 2007 2
22 nov. 2005 à 22:07
on m'a suggéré que ca pouvait venir des codecs mal installé... je sait pas trop quoi pencer...
0
pcuser Messages postés 207 Date d'inscription jeudi 4 novembre 2004 Statut Membre Dernière intervention 9 août 2006 9
23 nov. 2005 à 18:25
salut...

là je vais rester coi... pas plus d'idée...
bon courage
0
cereal Messages postés 56 Date d'inscription jeudi 8 avril 2004 Statut Membre Dernière intervention 2 février 2007 2
25 nov. 2005 à 03:50
j'ai pus observer que mon proc un athlon 2100+ etait à 76°
il est montée sur une asus a7v333-x.
un pote m'a conseiller de changer le diffuseur de chaleur et d'acheter de la pate collante de bonne qualité. le diffuseur car l'ais qui sort du ventilateru n'est pas chaud contrairement au diffuseur.
je ne sait pas si ca résolura mon probleme mais en tout cas je ne peux pas laisser ça comme ça

a+ merci de t'être interesser a mon cas pcuser
0
cereal Messages postés 56 Date d'inscription jeudi 8 avril 2004 Statut Membre Dernière intervention 2 février 2007 2
25 nov. 2005 à 21:55
comme je suis en manque de tune je ne vais pas pouvoir investir tout de suite dans un nouveau ventilo et radiateur
en attendant j'ai trouvé un soft "s2kctl".
mais je ne sait pas trop quoi en pencer : en utilisation réduite mon proc redescant à 50°, donc c'est un pancement plutôt efficace car il me semble que c'est une temperature moyenne pour le type de proc que j'utilise amd 2100+.
cependant quand je l'active Bit defender m'indique qu'il bloque un trojan...

Bizare ce soft...

si il y à un avis sur la question

a+
0
cereal Messages postés 56 Date d'inscription jeudi 8 avril 2004 Statut Membre Dernière intervention 2 février 2007 2
26 nov. 2005 à 02:22
rectification le trojan n'avait rien a voir avec s2kctrl
l
0
SuPerMoT77 Messages postés 2 Date d'inscription dimanche 4 décembre 2005 Statut Membre Dernière intervention 7 décembre 2005
4 déc. 2005 à 10:15
Salut, j'ai le même problème..

Sur certain fichier, la copie ou même l'ouverture est pratiquement impossible. Process XP m'indique que le processus "Interrupts" fait des pointes regulière entre 70 et 100% du proccesseur.

Pendant les pointes, tout ce fige, même le pointeur de la souris. Je pence que ca vien des nouveaux disque dur que je vien d'acheté: 2 Maxtor DiamondMax 10 de 200go chaqu'un.

Quelqu'un aurait une idée ?...
0
cereal Messages postés 56 Date d'inscription jeudi 8 avril 2004 Statut Membre Dernière intervention 2 février 2007 2
6 déc. 2005 à 18:17
J'ai trouvé la solution !

merci à tompouss du forum hardware

en fait c'est un problème de PIO DMA

Pour passer en mode DMA j'ai désinstallé le controleur IDE principale et redémarrer tout ça se passe dans le gestionnaire de périphérique ( clic droit sur poste de travail, propriété, matériel puis gestinnaire de propriété.
ca marche plus de problème de ralentissement.
Cependant windows n'a pas réussi à réinstaller le controleur IDE principale, le gestionnaire de périphérique m'indique "périphérique inconnu" mais ca ne semble pas affecter le bon fonctionnement de l'ordi

chaos
0
SuPerMoT77 Messages postés 2 Date d'inscription dimanche 4 décembre 2005 Statut Membre Dernière intervention 7 décembre 2005
7 déc. 2005 à 18:46
Je vais essayé ca !

J'espère que ça ne va pas virer mes controleurs IDE car j'ai 2DD en IDE ( dont le DD de boot ) et 2autres en S-ATA.

Merci ! @+
0
salut à tous!
Pour ce qui est de la surchauffe, j'ai été victime d'une surchauffe particulièrement élevée
120° c lol
et j'avais les mêmes symptômes que toi, jusqu'à ce que je branche mon.....
aspirateur!
que j'engouffre le tuyau dans le pc jusqu'aux ventilos de l'alim et du cpu.
Miracle!
mon thermomètre affichait 37.7
heu non cuilà c dui k'j'ai dans l'Q
ma sonde affichait 50°c! he oui, la poussière amalgamée sur les pales du ventilo du CPU et avait eu raison d'elles
0
Merci à toi j'avais le même problème !!!
0