Résultats d'analyse de Farbar Recovery Scan Tool (FRST) (x64) Version: 20-08-2017 Exécuté par R (administrateur) sur R-PC (26-08-2017 10:38:03) Exécuté depuis C:\Users\R\Desktop Profils chargés: Rn (Profils disponibles: R & Osef) Platform: Windows 7 Home Premium Service Pack 1 (X64) Langue: Français (France) Internet Explorer Version 10 (Navigateur par défaut: FF) Mode d'amorçage: Normal Tutoriel pour Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/ ==================== Processus (Avec liste blanche) ================= (Si un élément est inclus dans le fichier fixlist.txt, le processus sera arrêté. Le fichier ne sera pas déplacé.) (NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe (NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe (AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe (NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe (NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe (Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe (Blue Coat Systems, Inc.) C:\Program Files\Blue Coat K9 Web Protection\k9filter.exe (Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe (Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe (MICRO-STAR INTERNATIONAL CO., LTD.) C:\Program Files (x86)\MSI\MSITrigger\MSI_Trigger_Service.exe (Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\integratedoffice.exe (TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE (Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe (Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE (Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe (SEIKO EPSON CORPORATION) C:\Windows\System32\spool\drivers\x64\3\E_YATIHTU.EXE (AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe (Flux Software LLC) C:\Users\R\AppData\Local\FluxSoftware\Flux\flux.exe (Intel Corporation) C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTsysTray8.exe (OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe (OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin (Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe (Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe (Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe (Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe (Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\ismagent.exe () C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\updateui.exe (AVAST Software s.r.o.) C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe (Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe (Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe (Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe (Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office12\WINWORD.EXE (Microsoft Corporation) C:\Windows\splwow64.exe (VideoLAN) C:\Program Files (x86)\VideoLAN\VLC\vlc.exe (Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe (Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\SyncServer.exe (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\instup.exe (Microsoft Corporation) C:\Windows\System32\taskmgr.exe (Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe ==================== Registre (Avec liste blanche) ==================== (Si un élément est inclus dans le fichier fixlist.txt, l'élément de Registre sera restauré à la valeur par défaut ou supprimé. Le fichier ne sera pas déplacé.) HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7174728 2013-03-29] (Realtek Semiconductor) HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [213832 2017-07-26] (AVAST Software) HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation) HKLM\...\Policies\Explorer: [ForceActiveDesktopOn] 0 [0 2017-08-15] () HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION HKU\S-1-5-21-1254234191-248706186-501416937-1000\...\Run: [EPLTarget\P0000000000000000] => C:\Windows\system32\spool\DRIVERS\x64\3\E_YATIHTU.EXE [241280 2013-07-06] (SEIKO EPSON CORPORATION) HKU\S-1-5-21-1254234191-248706186-501416937-1000\...\Run: [f.lux] => C:\Users\R\AppData\Local\FluxSoftware\Flux\flux.exe [1017224 2013-10-24] (Flux Software LLC) HKU\S-1-5-21-1254234191-248706186-501416937-1000\...\MountPoints2: {31f00935-f6ee-11e2-8e6a-d43d7ebb89ac} - H:\VTP_Manager.exe HKU\S-1-5-21-1254234191-248706186-501416937-1000\...\MountPoints2: {a4877dba-16b2-11e5-8d15-d43d7ebb89ac} - H:\LaunchU3.exe HKU\S-1-5-18\...\Run: [SpybotPostWindows10UpgradeReInstall] => C:\Program Files\Common Files\AV\Spybot - Search and Destroy\Test.exe [1011200 2015-07-28] (Safer-Networking Ltd.) AppInit_DLLs-x32: c:\progra~3\bitguard\261673~1.238\{c16c1~1\bitguard.dll => Pas de fichier Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\iSCTsysTray.lnk [2013-06-27] ShortcutTarget: iSCTsysTray.lnk -> C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTsysTray8.exe (Intel Corporation) Startup: C:\Users\R\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.4.1.lnk [2013-07-08] ShortcutTarget: OpenOffice.org 3.4.1.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe () BootExecute: autocheck autochk * sdnclean64.exe GroupPolicy: Restriction <==== ATTENTION ==================== Internet (Avec liste blanche) ==================== (Si un élément est inclus dans le fichier fixlist.txt, s'il s'agit d'un élément du Registre, il sera supprimé ou restauré à la valeur par défaut.) Tcpip\Parameters: [DhcpNameServer] 212.27.40.241 212.27.40.240 Tcpip\..\Interfaces\{517F69F6-B380-41F8-B9E4-F6B18C276C03}: [NameServer] 8.8.8.8 Tcpip\..\Interfaces\{517F69F6-B380-41F8-B9E4-F6B18C276C03}: [DhcpNameServer] 212.27.40.241 212.27.40.240 Internet Explorer: ================== HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com HKU\S-1-5-21-1254234191-248706186-501416937-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://start.search.us.com/v/2/?guid={8BFD034D-1F59-4162-A405-D437DFAC00FA}&serpv=5 HKU\S-1-5-21-1254234191-248706186-501416937-1000\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.ldlc.com SearchScopes: HKLM -> DefaultScope {D8250735-63A6-4463-9BCE-F44250CA122F} URL = SearchScopes: HKLM -> {2f23ab71-4ac6-41f2-a955-ea576e553146} URL = SearchScopes: HKLM -> {D8250735-63A6-4463-9BCE-F44250CA122F} URL = SearchScopes: HKLM-x32 -> DefaultScope la valeur est absente SearchScopes: HKU\S-1-5-21-1254234191-248706186-501416937-1000 -> DefaultScope {19C2D3C5-C3AC-4469-8FA2-701067FEB1F4} URL = SearchScopes: HKU\S-1-5-21-1254234191-248706186-501416937-1000 -> {2f23ab71-4ac6-41f2-a955-ea576e553146} URL = SearchScopes: HKU\S-1-5-21-1254234191-248706186-501416937-1000 -> {D8250735-63A6-4463-9BCE-F44250CA122F} URL = BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll [2013-07-06] (Microsoft Corporation) BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll [2014-09-17] (Oracle Corporation) BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2017-07-26] (AVAST Software) BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL [2013-07-06] (Microsoft Corporation) BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll [2014-09-17] (Oracle Corporation) BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2006-10-27] (Microsoft Corporation) BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2013-12-18] (Oracle Corporation) BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2017-07-26] (AVAST Software) BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL [2013-07-06] (Microsoft Corporation) BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2013-12-18] (Oracle Corporation) Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL [2013-07-06] (Microsoft Corporation) StartMenuInternet: IEXPLORE.EXE - iexplore.exe FireFox: ======== FF ProfilePath: C:\Users\R\AppData\Roaming\Mozilla\Firefox\Profiles\rpar8zo4.default [2017-08-26] FF DefaultSearchEngine: Mozilla\Firefox\Profiles\rpar8zo4.default -> YHS FF DefaultSearchUrl: Mozilla\Firefox\Profiles\rpar8zo4.default -> hxxps://www.google.com/search/?trackid=sp-006 FF SearchEngineOrder.1: Mozilla\Firefox\Profiles\rpar8zo4.default -> Google (avast) FF SelectedSearchEngine: Mozilla\Firefox\Profiles\rpar8zo4.default -> YHS FF Homepage: Mozilla\Firefox\Profiles\rpar8zo4.default -> www.google.com FF Keyword.URL: Mozilla\Firefox\Profiles\rpar8zo4.default -> user_pref("keyword.URL", true); FF Extension: (YouTube mp3) - C:\Users\R\AppData\Roaming\Mozilla\Firefox\Profiles\rpar8zo4.default\Extensions\info@youtube-mp3.org.xpi [2016-04-28] FF Extension: (Old Default Image Style) - C:\Users\R\AppData\Roaming\Mozilla\Firefox\Profiles\rpar8zo4.default\Extensions\olddefaultimagestyle@dagger2-addons.mozilla.org.xpi [2016-04-28] FF Extension: (Avast SafePrice) - C:\Users\R\AppData\Roaming\Mozilla\Firefox\Profiles\rpar8zo4.default\Extensions\sp@avast.com.xpi [2017-08-24] FF Extension: (TrackMeNot) - C:\Users\Ronan\AppData\Roaming\Mozilla\Firefox\Profiles\rpar8zo4.default\Extensions\trackmenot@mrl.nyu.edu.xpi [2017-06-09] FF Extension: (Video WithOut Flash) - C:\Users\Ronan\AppData\Roaming\Mozilla\Firefox\Profiles\rpar8zo4.default\Extensions\vwof@drev.com.xpi [2016-10-30] FF Extension: (Avast Online Security) - C:\Users\Ronan\AppData\Roaming\Mozilla\Firefox\Profiles\rpar8zo4.default\Extensions\wrc@avast.com.xpi [2017-08-20] FF Extension: (Linkification) - C:\Users\Ronan\AppData\Roaming\Mozilla\Firefox\Profiles\rpar8zo4.default\Extensions\{35106bca-6c78-48c7-ac28-56df30b51d2a}.xpi [2016-04-30] FF Extension: (Stylish) - C:\Users\Ronan\AppData\Roaming\Mozilla\Firefox\Profiles\rpar8zo4.default\Extensions\{46551EC9-40F0-4e47-8E18-8E5CF550CFB8}.xpi [2016-08-13] FF Extension: (NoScript) - C:\Users\Ronan\AppData\Roaming\Mozilla\Firefox\Profiles\rpar8zo4.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2017-08-23] FF Extension: (LeechBlock) - C:\Users\Ronan\AppData\Roaming\Mozilla\Firefox\Profiles\rpar8zo4.default\Extensions\{a95d8332-e4b4-6e7f-98ac-20b733364387} [2017-03-21] FF Extension: (Video DownloadHelper) - C:\Users\Ronan\AppData\Roaming\Mozilla\Firefox\Profiles\rpar8zo4.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2017-05-09] FF Extension: (Adblock Plus) - C:\Users\Ronan\AppData\Roaming\Mozilla\Firefox\Profiles\rpar8zo4.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2017-06-07] FF SearchPlugin: C:\Users\Ronan\AppData\Roaming\Mozilla\Firefox\Profiles\rpar8zo4.default\searchplugins\google-avast.xml [2014-12-19] FF SearchPlugin: C:\Users\Ronan\AppData\Roaming\Mozilla\Firefox\Profiles\rpar8zo4.default\searchplugins\yhs.xml [2016-08-21] FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_26_0_0_151.dll [2017-08-12] () FF Plugin: @java.com/DTPlugin,version=10.21.2 -> C:\Windows\system32\npDeployJava1.dll [2014-09-17] (Oracle Corporation) FF Plugin: @java.com/JavaPlugin,version=10.21.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll [2014-09-17] (Oracle Corporation) FF Plugin: @microsoft.com/GENUINE -> disabled [Pas de fichier] FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_26_0_0_151.dll [2017-08-12] () FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-12-18] () FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google) FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=3.0.72 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-03-12] (Intel Corporation) FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-03-12] (Intel Corporation) FF Plugin-x32: @java.com/DTPlugin,version=10.51.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2013-12-18] (Oracle Corporation) FF Plugin-x32: @java.com/JavaPlugin,version=10.51.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2013-12-18] (Oracle Corporation) FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Pas de fichier] FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL [2013-07-06] (Microsoft Corporation) FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-09-12] (Microsoft Corporation) FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2013-05-12] (NVIDIA Corporation) FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2013-05-12] (NVIDIA Corporation) FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-27] (Google Inc.) FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-27] (Google Inc.) FF Plugin-x32: @videolan.org/vlc,version=2.0.7 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN) FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN) FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-08-10] (Adobe Systems Inc.) Chrome: ======= CHR DefaultProfile: Default CHR StartupUrls: Default -> "hxxps://www.google.com/?trackid=sp-006" CHR DefaultSearchURL: Default -> hxxps://www.google.de/search?q={searchTerms}?trackid=sp-006 CHR DefaultSearchKeyword: Default -> google CHR DefaultSuggestURL: Default -> hxxps://www.google.com/complete/search?client=chrome&q={searchTerms} CHR Profile: C:\Users\Ronan\AppData\Local\Google\Chrome\User Data\Default [2017-08-25] CHR Extension: (Google Docs) - C:\Users\Ronan\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2016-03-24] CHR Extension: (Avast SafePrice) - C:\Users\Ronan\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2017-08-25] CHR Extension: (Avast Online Security) - C:\Users\Ronan\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2017-08-25] CHR Extension: (Home Tab) - C:\Users\Ronan\AppData\Local\Google\Chrome\User Data\Default\Extensions\kofkpgiaknijknhajbhnghkodiccblkg [2017-08-25] CHR Extension: (Paiements via le Chrome Web Store) - C:\Users\Ronan\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-08-25] CHR Extension: (Chrome Media Router) - C:\Users\Ronan\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-08-21] CHR HKLM\...\Chrome\Extension: [kofkpgiaknijknhajbhnghkodiccblkg] - hxxps://clients2.google.com/service/update2/crx CHR HKU\S-1-5-21-1254234191-248706186-501416937-1000\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [kofkpgiaknijknhajbhnghkodiccblkg] - hxxps://clients2.google.com/service/update2/crx CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - hxxps://clients2.google.com/service/update2/crx CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - hxxps://clients2.google.com/service/update2/crx ==================== Services (Avec liste blanche) ==================== (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.) R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2016-03-02] (Apple Inc.) R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe [7430992 2017-07-26] (AVAST Software s.r.o.) R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [263312 2017-07-26] (AVAST Software) R2 bckwfs; C:\Program Files\Blue Coat K9 Web Protection\k9filter.exe [2619096 2016-08-19] (Blue Coat Systems, Inc.) R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [731648 2013-02-13] (Intel(R) Corporation) [Fichier non signé] S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [820184 2013-02-13] (Intel(R) Corporation) R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-03-12] (Intel Corporation) S3 intelsba; C:\Program Files\Intel\Intel(R) Small Business Advantage\Service\Intel.SmallBusinessAdvantage.WindowsService.exe [48832 2013-03-13] (Intel Corporation) R2 ISCTAgent; C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe [180200 2013-02-13] () R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-03-12] (Intel Corporation) R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6058960 2017-08-21] (Malwarebytes) R2 MSI_Trigger_Service; C:\Program Files (x86)\MSI\MSITrigger\MSI_Trigger_Service.exe [30240 2013-04-18] (MICRO-STAR INTERNATIONAL CO., LTD.) R2 OfficeSvc; C:\Program Files\Microsoft Office 15\ClientX64\integratedoffice.exe [1494144 2012-09-11] (Microsoft Corporation) R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [10888944 2017-04-25] (TeamViewer GmbH) S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation) ===================== Pilotes (Avec liste blanche) ====================== (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.) R1 aswbidsdriver; C:\Windows\system32\drivers\aswbidsdrivera.sys [320008 2017-07-26] (AVAST Software s.r.o.) R0 aswbidsh; C:\Windows\system32\drivers\aswbidsha.sys [198976 2017-07-26] (AVAST Software s.r.o.) R0 aswblog; C:\Windows\system32\drivers\aswbloga.sys [343288 2017-07-26] (AVAST Software s.r.o.) R0 aswbuniv; C:\Windows\system32\drivers\aswbuniva.sys [57728 2017-07-26] (AVAST Software s.r.o.) S3 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [46984 2017-07-08] (AVAST Software) R1 aswKbd; C:\Windows\system32\drivers\aswKbd.sys [41800 2017-07-08] (AVAST Software) R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [146704 2017-08-12] (AVAST Software) R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [110352 2017-07-08] (AVAST Software) R0 aswRvrt; C:\Windows\system32\drivers\aswRvrt.sys [84392 2017-07-08] (AVAST Software) R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1015880 2017-08-12] (AVAST Software) R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [585608 2017-07-08] (AVAST Software) R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [198768 2017-07-08] (AVAST Software) R0 aswVmm; C:\Windows\system32\drivers\aswVmm.sys [361336 2017-07-08] (AVAST Software) R2 bckd; C:\Windows\System32\drivers\bckd.sys [125144 2016-08-19] (Blue Coat Systems, Inc.) R3 ikbevent; C:\Windows\System32\DRIVERS\ikbevent.sys [21048 2013-02-13] () R3 imsevent; C:\Windows\System32\DRIVERS\imsevent.sys [21048 2013-02-13] () R3 ISCT; C:\Windows\System32\DRIVERS\ISCTD64.sys [46568 2013-02-13] () R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [253888 2017-08-25] (Malwarebytes) S3 ss_bserd; C:\Windows\System32\DRIVERS\ss_bserd.sys [128000 2009-09-19] (MCCI Corporation) R3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [42184 2014-03-19] (Anchorfree Inc.) R3 WPRO_41_2001; C:\Windows\System32\drivers\WPRO_41_2001.sys [34752 2017-08-25] () ==================== NetSvcs (Avec liste blanche) =================== (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.) ==================== Un mois - Créés - fichiers et dossiers ======== (Si un élément est inclus dans le fichier fixlist.txt, le fichier/dossier sera déplacé.) 2017-08-26 10:38 - 2017-08-26 10:55 - 000022327 _____ C:\Users\Ronan\Desktop\FRST.txt 2017-08-26 10:36 - 2017-08-26 10:38 - 000000000 ____D C:\FRST 2017-08-26 10:32 - 2017-08-26 10:33 - 002395648 _____ (Farbar) C:\Users\Ronan\Desktop\FRST64.exe 2017-08-25 23:03 - 2017-08-25 23:03 - 003563958 _____ C:\Users\Ronan\Desktop\1503694297001.webm 2017-08-25 22:43 - 2017-08-25 22:43 - 003779495 _____ C:\Users\Ronan\Desktop\1503693417001.webm 2017-08-25 21:49 - 2017-08-25 21:49 - 000094656 _____ (CACE Technologies) C:\Windows\system32\WPRO_41_2001woem.tmp 2017-08-25 19:52 - 2017-08-25 19:50 - 000001855 _____ C:\Users\Ronan\Desktop\ZHPFix[R1].txt 2017-08-25 19:50 - 2017-08-25 21:51 - 000001851 _____ C:\Users\Ronan\Desktop\ZHPFixReport.txt 2017-08-25 19:49 - 2017-08-25 19:49 - 000000000 ____D C:\Users\Ronan\Downloads\Quarantine 2017-08-25 19:47 - 2017-08-25 19:48 - 003067264 _____ (Nicolas Coolman) C:\Users\Ronan\Downloads\zhpfix_2017-6-13-1.exe 2017-08-25 16:52 - 2017-08-25 22:16 - 000155487 _____ C:\Users\Ronan\Desktop\ZHPDiag.txt 2017-08-25 15:57 - 2017-08-25 15:57 - 000000000 _____ C:\Users\Ronan\Downloads\ZHPDiag3(2).exe 2017-08-25 15:53 - 2017-08-25 15:53 - 000000000 _____ C:\Users\Ronan\Downloads\ZHPDiag3(1).exe 2017-08-25 15:27 - 2017-08-25 15:27 - 000000000 _____ C:\Users\Ronan\Downloads\ZHPDiag3.exe 2017-08-25 15:19 - 2017-08-25 15:19 - 000000000 ___HD C:\$AV_ASW 2017-08-25 15:16 - 2017-08-25 16:01 - 000001543 _____ C:\Users\Ronan\Desktop\Malwarebytes.txt 2017-08-25 15:05 - 2017-08-25 15:05 - 000192960 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMChameleon.sys 2017-08-25 15:05 - 2017-08-25 15:05 - 000084256 _____ (Malwarebytes) C:\Windows\system32\Drivers\mwac.sys 2017-08-25 15:05 - 2017-08-25 15:05 - 000001834 _____ C:\Users\Public\Desktop\Malwarebytes.lnk 2017-08-25 15:05 - 2017-08-25 15:05 - 000000000 ____D C:\ProgramData\SWCUTemp 2017-08-25 15:05 - 2017-08-25 15:05 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes 2017-08-25 15:04 - 2017-08-25 15:05 - 065942208 _____ (Malwarebytes ) C:\Users\Ronan\Downloads\mb3-setup-35891.35891-3.2.2.2018.exe 2017-08-25 15:01 - 2017-08-25 16:00 - 000002971 _____ C:\Users\Ronan\Desktop\AdwCleaner[C0].txt 2017-08-25 14:52 - 2017-08-25 14:54 - 000000000 ____D C:\AdwCleaner 2017-08-25 14:51 - 2017-08-25 14:51 - 008185288 _____ (Malwarebytes) C:\Users\Ronan\Desktop\adwcleaner_7.0.1.0.exe 2017-08-25 14:40 - 2017-08-25 14:50 - 000020271 _____ C:\Users\Ronan\Desktop\ZHPCleaner.txt 2017-08-25 14:34 - 2017-08-25 14:34 - 002859904 _____ C:\Users\Ronan\Downloads\ZHPCleaner.exe 2017-08-25 14:34 - 2017-08-25 14:34 - 000000838 _____ C:\Users\Ronan\Desktop\ZHPCleaner.lnk 2017-08-25 11:54 - 2017-08-25 22:09 - 000000000 ____D C:\Users\Ronan\AppData\Roaming\ZHP 2017-08-25 11:54 - 2017-08-25 14:34 - 000000000 ____D C:\Users\Ronan\AppData\Local\ZHP 2017-08-25 11:21 - 2017-08-25 11:21 - 000003288 ____N C:\bootsqm.dat 2017-08-24 23:36 - 2017-08-24 23:49 - 000000648 _____ C:\DelFix.txt 2017-08-24 23:21 - 2017-08-24 23:22 - 000797760 _____ C:\Users\Ronan\Downloads\delfix_1.013.exe 2017-08-23 21:52 - 2017-08-23 21:52 - 000000000 ____D C:\Windows\pss 2017-08-23 19:41 - 2017-08-23 19:41 - 002532789 _____ C:\Users\Ronan\Desktop\1503508801358.webm 2017-08-23 15:33 - 2017-08-23 15:33 - 000000000 ____D C:\Users\Ronan\Desktop\LOCATION 2017-08-23 01:20 - 2017-08-23 01:20 - 064025992 _____ (Malwarebytes ) C:\Users\Ronan\Downloads\mb3-setup-35891.35891-3.1.2.1733-1.0.139-1.0.2060.exe 2017-08-22 23:31 - 2017-08-22 23:32 - 014960004 _____ C:\Users\Ronan\Downloads\cuck.mp4 2017-08-22 22:58 - 2017-08-22 22:59 - 032558100 _____ C:\Users\Ronan\Downloads\missionaire.mp4 2017-08-22 22:52 - 2017-08-22 22:52 - 009535357 _____ C:\Users\Ronan\Downloads\faciale.mp4 2017-08-22 22:52 - 2017-08-22 22:52 - 007383729 _____ C:\Users\Ronan\Downloads\levrette_cuisine.mp4 2017-08-22 22:51 - 2017-08-22 22:52 - 048077556 _____ C:\Users\Ronan\Downloads\lit-jp-2.mp4 2017-08-22 22:51 - 2017-08-22 22:52 - 012753491 _____ C:\Users\Ronan\Downloads\duo-lit.mp4 2017-08-21 23:42 - 2017-08-24 23:55 - 000007600 _____ C:\Users\Ronan\AppData\Local\Resmon.ResmonCfg 2017-08-21 12:40 - 2017-08-21 12:40 - 003804705 _____ C:\Users\Ronan\Desktop\1502800440466.webm 2017-08-21 12:18 - 2015-07-28 17:52 - 000821920 _____ (Safer-Networking Ltd. ) C:\Users\Public\Desktop\Post Win10 Spybot-install.exe 2017-08-20 22:45 - 2017-08-20 22:45 - 000100903 _____ C:\Users\Ronan\Downloads\[fmovies.se] City Of God - Full.srt 2017-08-15 13:25 - 2017-08-15 20:43 - 000000000 ____D C:\Users\Ronan\Desktop\Transavia 2017-08-12 23:29 - 2017-08-12 23:29 - 000052498 _____ C:\Users\Ronan\Downloads\[fmovies.se] House M.D 1 - 02.srt 2017-08-03 22:21 - 2017-08-04 12:17 - 000000000 ____D C:\Users\Ronan\Desktop\OKC 2017-08-03 00:19 - 2017-08-03 00:19 - 000052925 _____ C:\Users\Ronan\Downloads\[fmovies.se] Game of Thrones 7 - 02.srt 2017-08-01 21:46 - 2017-08-01 21:46 - 000044164 _____ C:\Users\Ronan\Downloads\[fmovies.se] Game of Thrones 7 - 01.srt 2017-08-01 12:15 - 2017-08-01 12:19 - 000000000 ____D C:\Users\Ronan\Desktop\tinder ==================== Un mois - Modifiés - fichiers et dossiers ======== (Si un élément est inclus dans le fichier fixlist.txt, le fichier/dossier sera déplacé.) 2017-08-26 10:47 - 2017-03-15 11:19 - 000004172 _____ C:\Windows\System32\Tasks\Avast Emergency Update 2017-08-26 10:30 - 2016-10-03 10:28 - 000000000 ___HD C:\Users\Ronan\Desktop\Charlene couples 2017-08-26 10:25 - 2016-08-01 00:46 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service 2017-08-26 10:24 - 2016-11-18 00:54 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox 2017-08-26 00:42 - 2013-08-06 23:47 - 136867840 ___SH C:\Users\Ronan\Desktop\Thumbs.db 2017-08-25 22:47 - 2013-08-03 01:51 - 000000000 ____D C:\Program Files (x86)\Steam 2017-08-25 22:46 - 2013-07-01 23:27 - 000000000 ___HD C:\Users\Ronan\Desktop\00 2017-08-25 22:20 - 2013-07-06 16:51 - 000000000 ____D C:\Users\Ronan\AppData\Roaming\vlc 2017-08-25 21:57 - 2009-07-14 06:45 - 000021888 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0 2017-08-25 21:57 - 2009-07-14 06:45 - 000021888 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0 2017-08-25 21:50 - 2016-11-18 17:26 - 000000000 ____D C:\Users\Ronan\AppData\LocalLow\Mozilla 2017-08-25 21:49 - 2017-03-19 22:55 - 000253888 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys 2017-08-25 21:49 - 2013-06-27 09:14 - 000034752 _____ C:\Windows\system32\Drivers\WPRO_41_2001.sys 2017-08-25 21:47 - 2013-06-27 08:53 - 000000000 ____D C:\ProgramData\NVIDIA 2017-08-25 21:47 - 2009-07-14 07:08 - 000000006 ____H C:\Windows\Tasks\SA.DAT 2017-08-25 15:58 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\system32\NDF 2017-08-25 15:05 - 2017-03-19 22:55 - 000045472 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys 2017-08-25 15:05 - 2014-05-05 01:27 - 000000000 ____D C:\ProgramData\Malwarebytes 2017-08-25 15:05 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\inf 2017-08-25 14:58 - 2009-07-14 07:32 - 000000000 ____D C:\Windows\system32\FxsTmp 2017-08-25 14:56 - 2015-06-07 19:05 - 000000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2 2017-08-25 14:33 - 2015-06-07 20:31 - 000000160 _____ C:\Windows\wininit.ini 2017-08-25 14:32 - 2015-06-07 19:05 - 000000000 ____D C:\ProgramData\Spybot - Search & Destroy 2017-08-25 11:45 - 2013-07-06 12:23 - 000000000 ____D C:\Users\Ronan\AppData\Local\CrashDumps 2017-08-25 11:42 - 2009-07-14 07:08 - 000032624 _____ C:\Windows\Tasks\SCHEDLGU.TXT 2017-08-24 18:22 - 2015-06-16 21:34 - 000000000 ____D C:\Users\Ronan\AppData\Local\Dropbox 2017-08-23 22:27 - 2017-03-15 19:27 - 000000000 ___RD C:\Program Files (x86)\Skype 2017-08-23 22:27 - 2016-10-11 21:46 - 000000000 ____D C:\ProgramData\Skype 2017-08-23 22:06 - 2013-08-03 01:58 - 000000000 ____D C:\Users\Ronan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam 2017-08-23 21:07 - 2016-10-11 21:47 - 000000000 ____D C:\Users\Ronan\AppData\Roaming\Skype 2017-08-23 18:43 - 2016-08-14 22:00 - 000000000 ____D C:\Users\Ronan\AppData\Roaming\Guitar Pro 6 2017-08-23 18:38 - 2016-08-02 00:39 - 000000000 ____D C:\Users\Ronan\AppData\Roaming\GameRanger 2017-08-23 13:26 - 2017-06-25 14:13 - 000000000 ____D C:\Program Files\Blue Coat K9 Web Protection 2017-08-22 19:13 - 2017-06-04 18:30 - 000000000 ____D C:\Users\Ronan\Desktop\EY 2017-08-22 13:56 - 2013-07-01 22:04 - 003028585 ____H C:\Users\Ronan\AppData\Local\IconCache.db.backup 2017-08-21 13:51 - 2013-07-11 16:57 - 000000000 ___HD C:\Users\Ronan\Desktop\Itunes music 2017-08-21 12:18 - 2016-10-09 22:14 - 000000000 ____D C:\Program Files\Common Files\AV 2017-08-21 07:20 - 2017-03-19 22:54 - 000077440 _____ C:\Windows\system32\Drivers\mbae64.sys 2017-08-21 00:27 - 2016-12-17 13:05 - 000000000 ___HD C:\Users\Ronan\Desktop\STAGE EY 2017-08-21 00:27 - 2016-08-02 01:05 - 000000000 ___HD C:\Users\Ronan\Desktop\STAGE TOTAL 2017-08-20 14:46 - 2014-12-19 11:41 - 000002200 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk 2017-08-20 14:46 - 2014-12-19 11:41 - 000002188 _____ C:\Users\Public\Desktop\Google Chrome.lnk 2017-08-15 11:09 - 2013-07-01 23:27 - 000000000 ___HD C:\Users\Ronan\Desktop\0 2017-08-13 01:09 - 2016-08-02 21:06 - 000000000 ___HD C:\Users\Ronan\Desktop\Bloc Notes 2017-08-13 00:26 - 2017-01-10 17:52 - 000000000 ___HD C:\Users\Ronan\Desktop\STAGE FINAL 2017-08-12 21:12 - 2017-04-12 21:40 - 000002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk 2017-08-12 21:12 - 2017-04-12 21:40 - 000002054 _____ C:\Users\Public\Desktop\Acrobat Reader DC.lnk 2017-08-12 21:12 - 2014-12-28 18:31 - 000004476 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task 2017-08-12 21:09 - 2016-10-09 22:15 - 000003918 _____ C:\Windows\System32\Tasks\SafeZone scheduled Autoupdate 1476044157 2017-08-12 21:04 - 2016-10-09 22:14 - 001015880 _____ (AVAST Software) C:\Windows\system32\Drivers\aswsnx.sys 2017-08-12 21:04 - 2016-10-09 22:14 - 000146704 _____ (AVAST Software) C:\Windows\system32\Drivers\aswmonflt.sys 2017-08-12 21:03 - 2013-07-01 22:33 - 000004484 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater 2017-08-12 21:03 - 2013-06-27 08:52 - 000803328 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe 2017-08-12 21:03 - 2013-06-27 08:52 - 000144896 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl 2017-08-12 21:03 - 2013-06-27 08:52 - 000000000 ____D C:\Windows\SysWOW64\Macromed 2017-08-12 21:03 - 2013-06-27 08:52 - 000000000 ____D C:\Windows\system32\Macromed 2017-07-30 21:01 - 2011-04-12 11:16 - 000747644 _____ C:\Windows\system32\perfh00C.dat 2017-07-30 21:01 - 2011-04-12 11:16 - 000150168 _____ C:\Windows\system32\perfc00C.dat 2017-07-30 21:01 - 2009-07-14 07:13 - 001669584 _____ C:\Windows\system32\PerfStringBackup.INI 2017-07-29 10:20 - 2016-08-15 00:38 - 000000000 ___HD C:\Users\Ronan\Desktop\Master 2 2017-07-27 09:35 - 2016-10-15 19:20 - 000000000 ____D C:\Users\Ronan\Downloads\Films ==================== Fichiers à la racine de certains dossiers ======= 2015-06-28 14:56 - 2016-11-19 01:56 - 000000284 _____ () C:\Users\Ronan\AppData\Roaming\WB.CFG 2014-12-07 11:34 - 2014-12-07 22:47 - 000005632 _____ () C:\Users\Ronan\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini 2014-05-05 00:45 - 2014-05-05 00:45 - 000000730 _____ () C:\Users\Ronan\AppData\Local\recently-used.xbel 2017-08-21 23:42 - 2017-08-24 23:55 - 000007600 _____ () C:\Users\Ronan\AppData\Local\Resmon.ResmonCfg Certains fichiers dans TEMP: ==================== 2017-04-25 11:54 - 2017-05-03 10:02 - 030533688 _____ () C:\Users\Osef\AppData\Local\Temp\vlc-2.2.4-win32.exe ==================== Bamital & volsnap ====================== (Il n'y a pas de correction automatique pour les fichiers qui ne satisfont pas à la vérification.) C:\Windows\system32\winlogon.exe => Le fichier est signé numériquement C:\Windows\system32\wininit.exe => Le fichier est signé numériquement C:\Windows\SysWOW64\wininit.exe => Le fichier est signé numériquement C:\Windows\explorer.exe => Le fichier est signé numériquement C:\Windows\SysWOW64\explorer.exe => Le fichier est signé numériquement C:\Windows\system32\svchost.exe => Le fichier est signé numériquement C:\Windows\SysWOW64\svchost.exe => Le fichier est signé numériquement C:\Windows\system32\services.exe => Le fichier est signé numériquement C:\Windows\system32\User32.dll => Le fichier est signé numériquement C:\Windows\SysWOW64\User32.dll => Le fichier est signé numériquement C:\Windows\system32\userinit.exe => Le fichier est signé numériquement C:\Windows\SysWOW64\userinit.exe => Le fichier est signé numériquement C:\Windows\system32\rpcss.dll => Le fichier est signé numériquement C:\Windows\system32\dnsapi.dll => Le fichier est signé numériquement C:\Windows\SysWOW64\dnsapi.dll => Le fichier est signé numériquement C:\Windows\system32\Drivers\volsnap.sys => Le fichier est signé numériquement LastRegBack: 2017-08-02 00:17 ==================== Fin de FRST.txt ============================