OTL Extras logfile created on: 05/06/2013 08:32:58 - Run 1 OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\florence\Desktop 64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation Internet Explorer (Version = 9.0.8112.16421) Locale: 0000040c | Country: Belgique | Language: FRB | Date Format: d/MM/yyyy 3,84 Gb Total Physical Memory | 3,27 Gb Available Physical Memory | 85,05% Memory free 7,68 Gb Paging File | 7,14 Gb Available in Paging File | 92,96% Paging File free Paging file location(s): ?:\pagefile.sys [binary data] %SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86) Drive C: | 149,04 Gb Total Space | 31,10 Gb Free Space | 20,87% Space Free | Partition Type: NTFS Drive D: | 148,65 Gb Total Space | 142,01 Gb Free Space | 95,53% Space Free | Partition Type: NTFS Drive F: | 14,63 Gb Total Space | 13,93 Gb Free Space | 95,19% Space Free | Partition Type: FAT32 Computer Name: FLORENCE-TOSH | User Name: florence | Logged in as Administrator. Boot Mode: SafeMode with Networking | Scan Mode: All users | Include 64bit Scans Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days [color=#E56717]========== Extra Registry (SafeList) ==========[/color] [color=#E56717]========== File Associations ==========[/color] [b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\] .url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation) [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\] .cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation) [color=#E56717]========== Shell Spawning ==========[/color] [b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\\shell\[command]\command] batfile [open] -- "%1" %* cmdfile [open] -- "%1" %* comfile [open] -- "%1" %* exefile [open] -- "%1" %* helpfile [open] -- Reg Error: Key error. htmlfile [edit] -- Reg Error: Key error. htmlfile [print] -- rundll32.exe %windir%\system32\mshtml.dll,PrintHTML "%1" inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation) InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation) InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation) piffile [open] -- "%1" %* regfile [merge] -- Reg Error: Key error. scrfile [config] -- "%1" scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l scrfile [open] -- "%1" /S txtfile [edit] -- Reg Error: Key error. Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1 Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation) Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation) Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation) Folder [explore] -- Reg Error: Value error. Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation) [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\\shell\[command]\command] batfile [open] -- "%1" %* cmdfile [open] -- "%1" %* comfile [open] -- "%1" %* cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation) exefile [open] -- "%1" %* helpfile [open] -- Reg Error: Key error. htmlfile [edit] -- Reg Error: Key error. htmlfile [print] -- rundll32.exe %windir%\system32\mshtml.dll,PrintHTML "%1" inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation) piffile [open] -- "%1" %* regfile [merge] -- Reg Error: Key error. scrfile [config] -- "%1" scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l scrfile [open] -- "%1" /S txtfile [edit] -- Reg Error: Key error. Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1 Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation) Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation) Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation) Folder [explore] -- Reg Error: Value error. Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation) [color=#E56717]========== Security Center Settings ==========[/color] [b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center] "cval" = 1 [b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring] [b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc] "VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data] "AntiVirusOverride" = 0 "AntiSpywareOverride" = 0 "FirewallOverride" = 0 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc] [color=#E56717]========== Firewall Settings ==========[/color] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile] "DisableNotifications" = 0 "EnableFirewall" = 1 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile] "DisableNotifications" = 0 "EnableFirewall" = 1 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile] "DisableNotifications" = 0 "EnableFirewall" = 1 [color=#E56717]========== Authorized Applications List ==========[/color] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List] "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe" = C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe:*:Enabled:Spybot-S&D 2 Tray Icon -- (Safer-Networking Ltd.) "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe" = C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe:*:Enabled:Spybot-S&D 2 Scanner Service -- (Safer-Networking Ltd.) "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe" = C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe:*:Enabled:Spybot-S&D 2 Updater -- (Safer-Networking Ltd.) "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe" = C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe:*:Enabled:Spybot-S&D 2 Background update service -- (Safer-Networking Ltd.) "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe" = C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe:*:Enabled:Spybot-S&D 2 Tray Icon -- (Safer-Networking Ltd.) "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe" = C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe:*:Enabled:Spybot-S&D 2 Scanner Service -- (Safer-Networking Ltd.) "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe" = C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe:*:Enabled:Spybot-S&D 2 Updater -- (Safer-Networking Ltd.) "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe" = C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe:*:Enabled:Spybot-S&D 2 Background update service -- (Safer-Networking Ltd.) [color=#E56717]========== Vista Active Open Ports Exception List ==========[/color] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules] "{08CE4125-325E-4879-A108-AC07CC9B4B3F}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe | "{0FBC5116-62E4-4898-9CC5-DD416BC4955D}" = rport=2869 | protocol=6 | dir=out | app=system | "{1675669D-4E01-4ABB-92FE-A3695AABEC74}" = lport=138 | protocol=17 | dir=in | app=system | "{34B02FBC-B8A3-4608-AB1B-3F92ADC88F81}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | "{36BD1795-828E-4BA4-9381-39928D404114}" = lport=3702 | protocol=17 | dir=in | svc=fdphost | app=%systemroot%\system32\svchost.exe | "{3D1C486C-3F27-4935-B714-B70BD66E87DA}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe | "{4809A14B-86FD-4498-8E9F-2C088560FC31}" = lport=445 | protocol=6 | dir=in | app=system | "{49095D68-7685-42EA-9283-22013A29CE3E}" = lport=3702 | protocol=17 | dir=in | svc=fdrespub | app=%systemroot%\system32\svchost.exe | "{4B79A444-6F46-4CA6-B2A6-3BF5C7DAA40C}" = rport=139 | protocol=6 | dir=out | app=system | "{4D9E98E5-2BC8-4AF8-8AA2-45391D08C401}" = rport=138 | protocol=17 | dir=out | app=system | "{57D820FD-EE0F-4DDD-857D-84035071C87E}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | "{5F55B71A-9A07-407B-BD67-58B5B5464D59}" = lport=137 | protocol=17 | dir=in | app=system | "{666759B6-CF24-4DC3-AFD9-A410718B7C06}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | "{697EB4E7-589C-4107-82FF-F14C6DB5958F}" = lport=547 | protocol=17 | dir=in | svc=sharedaccess | app=%systemroot%\system32\svchost.exe | "{70EDF763-DF4C-4FBA-A9FB-3D11CD1446BE}" = lport=68 | protocol=17 | dir=in | svc=sharedaccess | app=%systemroot%\system32\svchost.exe | "{7256C68B-0090-484B-AAB4-1FAEF4D87FE8}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe | "{7717610B-DE31-4A23-92C8-42A2DB71BAA2}" = rport=137 | protocol=17 | dir=out | app=system | "{7BF363FD-5A12-460B-AB72-321053BCDF98}" = rport=3702 | protocol=17 | dir=out | svc=fdphost | app=%systemroot%\system32\svchost.exe | "{8E000A8D-9C23-4856-B646-FCACE4608AF2}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | "{AAC541D6-DA1A-4541-B7B9-B8C2B6595E60}" = rport=445 | protocol=6 | dir=out | app=system | "{B5076A01-4FAD-4CCD-BACD-2C7EBC8A6C32}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 | "{B6361C9F-F288-46C9-A60D-946E3FBAC78D}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe | "{B9CB9745-AC25-49ED-B7A8-59DB17A425CC}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) | "{BEE7A4A4-B5D2-46AC-9C49-86F7AADFF6BE}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe | "{BF59E773-096C-4402-B31E-26669611953D}" = lport=53 | protocol=17 | dir=in | svc=sharedaccess | app=%systemroot%\system32\svchost.exe | "{C81C2B84-6DE2-4A8F-AB38-BBA070389675}" = lport=2869 | protocol=6 | dir=in | app=system | "{C82DA54B-4515-4725-A185-C2562E4273A6}" = lport=139 | protocol=6 | dir=in | app=system | "{CA18F458-8BBF-4541-9D5A-0C09762D9A28}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) | "{CF886121-522D-42CA-A4AA-6A8BE0A092F9}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe | "{D596331F-B237-4E57-8B70-DD39517BF590}" = lport=67 | protocol=17 | dir=in | svc=sharedaccess | app=%systemroot%\system32\svchost.exe | "{EC1421FB-B323-4285-8675-858E3D2097FC}" = rport=3702 | protocol=17 | dir=out | svc=fdrespub | app=%systemroot%\system32\svchost.exe | "{F62FD66F-822A-4E21-B56A-7A7F3111E2DB}" = lport=2869 | protocol=6 | dir=in | app=system | [color=#E56717]========== Vista Active Application Exception List ==========[/color] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules] "{1F1E5A23-8A03-4065-B1B0-47CD41A1D953}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe | "{2115DCA9-3828-481E-887D-B45C57CACC47}" = dir=in | app=c:\program files (x86)\windows live\messenger\msnmsgr.exe | "{4005ABBB-5C1C-4250-888B-8B6E54A5EE68}" = protocol=58 | dir=in | name=@hnetcfg.dll,-148 | "{4B2DE513-A720-4395-84E6-AB0CB1DD9647}" = protocol=6 | dir=in | app=c:\program files (x86)\search results toolbar\datamngr\srtool~1\dtuser.exe | "{4E41B05F-5356-4CF8-B29F-95336CB72C8A}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe | "{5A32FDDB-5093-4FF1-984E-207DBDC79BCB}" = dir=out | svc=sharedaccess | app=%systemroot%\system32\svchost.exe | "{60853C9F-1FF9-4915-8637-FD1D8CD631BE}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 | "{808F7BEE-B445-48FD-9C9E-D492017D0942}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe | "{867C7350-4392-43C4-ABDD-3374C9006705}" = protocol=6 | dir=in | app=c:\program files (x86)\utorrent\utorrent.exe | "{90ABB05B-AB4F-4738-B088-7DF3B6550599}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 | "{99CD9FF4-9FA3-4CB9-AB72-3C2BEB22C82A}" = protocol=17 | dir=in | app=c:\program files (x86)\utorrent\utorrent.exe | "{9B4CFD11-C656-4E20-BF69-4FF1CAEC3EA5}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe | "{A17B90FE-B40D-46FE-9D1C-37AECC2EBF30}" = dir=in | app=c:\program files (x86)\windows live\contacts\wlcomm.exe | "{A618DB45-A94F-4D8D-866C-BF8261C11FD6}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | "{AED5E210-996C-4443-874C-B6DFF072CA3E}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe | "{B153B6A2-BA7E-42AC-837A-2AE1192D3CCA}" = dir=in | app=c:\program files (x86)\windows live\sync\windowslivesync.exe | "{B6273155-C920-4FD1-9AB6-A4D8B64E77EC}" = dir=in | app=c:\program files (x86)\windows live\mesh\moe.exe | "{B904C55E-F078-4F0A-906E-F557C8AD0834}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 | "{CDB351BC-9601-4534-9749-6BF3559C805F}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 | "{D387E1D3-11D8-446D-932C-1652F855BF00}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | "{E7255695-3735-4C2A-AC7D-7F62AABCE609}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe | "{FBB29C60-FAA8-44EE-8F70-62E3B5CFB9F1}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe | "{FFA6E9D1-B839-4396-A499-7E240F10053F}" = protocol=17 | dir=in | app=c:\program files (x86)\search results toolbar\datamngr\srtool~1\dtuser.exe | "TCP Query User{44124310-B517-441B-BE41-BAB30C9FC2F1}C:\users\salomé\appdata\local\facebook\video\skype\facebookvideocalling.exe" = protocol=6 | dir=in | app=c:\users\salomé\appdata\local\facebook\video\skype\facebookvideocalling.exe | "TCP Query User{5542D496-2BAA-4ADB-A905-D468F576FA9F}C:\program files (x86)\epson software\event manager\eeventmanager.exe" = protocol=6 | dir=in | app=c:\program files (x86)\epson software\event manager\eeventmanager.exe | "TCP Query User{8D36DE40-973B-4936-B258-01D1DDAEC78A}C:\program files (x86)\java\jre6\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files (x86)\java\jre6\bin\javaw.exe | "TCP Query User{AB6B44E1-7C89-4F9D-AFAF-3A78894765CC}C:\users\salomé\appdata\roaming\cacaoweb\cacaoweb.exe" = protocol=6 | dir=in | app=c:\users\salomé\appdata\roaming\cacaoweb\cacaoweb.exe | "UDP Query User{193C4C72-E896-4029-896B-7238444F6094}C:\program files (x86)\java\jre6\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files (x86)\java\jre6\bin\javaw.exe | "UDP Query User{4132B917-1225-4A00-80E6-C248662B48D1}C:\users\salomé\appdata\local\facebook\video\skype\facebookvideocalling.exe" = protocol=17 | dir=in | app=c:\users\salomé\appdata\local\facebook\video\skype\facebookvideocalling.exe | "UDP Query User{9472592A-F80B-4F87-8C59-37942EEC2041}C:\program files (x86)\epson software\event manager\eeventmanager.exe" = protocol=17 | dir=in | app=c:\program files (x86)\epson software\event manager\eeventmanager.exe | "UDP Query User{AD67CF2F-32D3-423F-9443-47BE3C446FE4}C:\users\salomé\appdata\roaming\cacaoweb\cacaoweb.exe" = protocol=17 | dir=in | app=c:\users\salomé\appdata\roaming\cacaoweb\cacaoweb.exe | [color=#E56717]========== HKEY_LOCAL_MACHINE Uninstall List ==========[/color] 64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall] "{027E5FAB-1476-4C59-AAB4-32EF28520399}" = Windows Live Language Selector "{066CFFF8-12BF-4390-A673-75F95EFF188E}" = TOSHIBA Value Added Package "{1ACC8FFB-9D84-4C05-A4DE-D28A9BC91698}" = Windows Live ID Sign-in Assistant "{1E9E8BA6-FD0B-465D-AFA2-ECE10BF095F9}" = TOSHIBA Bulletin Board "{26A24AE4-039D-4CA4-87B4-2F86417007FF}" = Java 7 Update 7 (64-bit) "{4B5F58F7-C7D1-3CE3-9B37-B657F0852643}" = Microsoft .NET Framework 4 Client Profile FRA Language Pack "{5DA0E02F-970B-424B-BF41-513A5018E4C0}" = TOSHIBA Disc Creator "{5E2CD4FB-4538-4831-8176-05D653C3E6D4}" = Windows Live Remote Service Resources "{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 "{617C36FD-0CBE-4600-84B2-441CEB12FADF}" = TOSHIBA Extended Tiles for Windows Mobility Center "{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 "{8338783A-0968-3B85-AFC7-BAAE0A63DC50}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 "{8679822F-D7A6-490C-BAD6-F910AA09C061}" = BitDefender Antivirus Pro 2011 "{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight "{9068B2BE-D93A-4C0A-861C-5E35E2C0E09E}" = Intel® Matrix Storage Manager "{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting "{9DECD0F9-D3E8-48B0-A390-1CF09F54E3A4}" = TOSHIBA PC Health Monitor "{B3FF1CD9-B2F0-4D71-BB55-5F580401C48E}" = TOSHIBA eco Utility "{B65BBB06-1F8E-48F5-8A54-B024A9E15FDF}" = TOSHIBA Recovery Media Creator "{B750FA38-7AB0-42CB-ACBB-E7DBE9FF603F}" = Windows Live Remote Client Resources "{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}" = PlayReady PC Runtime amd64 "{C2DDF845-7107-40E8-8D2A-8719F1799570}" = TOSHIBA ReelTime "{D4322448-B6AF-4316-B859-D8A0E84DCB38}" = TOSHIBA HDD/SSD Alert "{DA54F80E-261C-41A2-A855-549A144F2F59}" = Windows Live MIME IFilter "{DF6D988A-EEA0-4277-AAB8-158E086E439B}" = Windows Live Remote Client "{E02A6548-6FDE-40E2-8ED9-119D7D7E641F}" = Windows Live Remote Service "{E65C7D8E-186D-484B-BEA8-DEF0331CE600}" = TRORMCLauncher "{EBFF48F5-3CFA-436F-8FD5-94FB01D3A0A7}" = TOSHIBA SD Memory Utilities "{EE936C7A-EA40-31D5-9B65-8E3E089C3828}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148 "{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile "{F67FA545-D8E5-4209-86B1-AEE045D1003F}" = TOSHIBA Face Recognition "BitDefender" = BitDefender Antivirus Pro 2011 "CCleaner" = CCleaner "EPSON SX230 Series" = EPSON SX230 Series Printer Uninstall "HDMI" = Intel(R) Graphics Media Accelerator Driver "Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile "Microsoft .NET Framework 4 Client Profile FRA Language Pack" = Module linguistique Microsoft .NET Framework 4 Client Profile FRA "SynTPDeinstKey" = Synaptics Pointing Device Driver [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall] "{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 "{05E379CC-F626-4E7D-8354-463865B303BF}" = Windows Live UX Platform Language Pack "{066CFFF8-12BF-4390-A673-75F95EFF188E}" = TOSHIBA Value Added Package "{0823A2E3-69DD-A37A-7CD9-1CBEB037545C}" = Toshiba Photo Service - powered by myphotobook "{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer "{0FB630AB-7BD8-40AE-B223-60397D57C3C9}" = Realtek WLAN Driver "{12688FD7-CB92-4A5B-BEE4-5C8E0574434F}" = Utility Common Driver "{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer "{1B87C40B-A60B-4EF3-9A68-706CF4B69978}" = Toshiba Assist "{1CAC7A41-583B-4483-9FA5-3E5465AFF8C2}" = Microsoft Default Manager "{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}" = Junk Mail filter update "{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions "{2290A680-4083-410A-ADCC-7092C67FC052}" = Toshiba Online Product Information "{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer "{26A24AE4-039D-4CA4-87B4-2F83216025FF}" = Java(TM) 6 Update 26 "{26D8DF7E-DBF8-43A6-8D42-F37497CE603D}" = Skype(TM) Launcher "{2FA94A64-C84E-49d1-97DD-7BF06C7BBFB2}.WildTangent Games App" = Update Installer for WildTangent Games App "{3336F667-9049-4D46-98B6-4C743EEBC5B1}" = Windows Live Photo Gallery "{34319F1F-7CF2-4CC9-B357-1AE7D2FF3AC5}" = Windows Live "{3B160861-7250-451E-B5EE-8B92BF30A710}" = Microsoft Works "{3B9A92DA-6374-4872-B646-253F18624D5F}" = Windows Live Writer "{488F0347-C4A7-4374-91A7-30818BEDA710}" = Galerie de photos Windows Live "{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater "{51B4E156-14A5-4904-9AE4-B1AA2A0E46BE}" = TOSHIBA Supervisor Password "{5279374D-87FE-4879-9385-F17278EBB9D3}" = TOSHIBA Hardware Setup "{55D003F4-9599-44BF-BA9E-95D060730DD3}" = Contrôle ActiveX Windows Live Mesh pour connexions à distance "{5E6F6CF3-BACC-4144-868C-E14622C658F3}" = TOSHIBA Web Camera Application "{620BBA5E-F848-4D56-8BDA-584E44584C5E}" = TOSHIBA Flash Cards Support Utility "{62687B11-58B5-4A18-9BC3-9DF4CE03F194}" = Windows Live Writer Resources "{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE "{6C5F3BDC-0A1B-4436-A696-5939629D5C31}" = TOSHIBA DVD PLAYER "{6DEC8BD5-7574-47FA-B080-492BBBE2FEA3}" = Windows Live Movie Maker "{6E5324C1-84FC-4F76-9A3A-C65E07F80EE6}" = Complément Messenger "{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-toshiba" = WildTangent Games App (Toshiba Games) "{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-wildgames" = WildTangent Games App "{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable "{7148F0A8-6813-11D6-A77B-00B0D0142050}" = Java 2 Runtime Environment, SE v1.4.2_05 "{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable "{76810709-A7D3-468D-9167-A1780C1E766C}" = Windows Live FolderShare "{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 "{773970F1-5EBA-4474-ADEE-1EA3B0A59492}" = TOSHIBA Recovery Media Creator Reminder "{78A96B4C-A643-4D0F-98C2-A8E16A6669F9}" = Windows Live Messenger Companion Core "{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable "{83C292B7-38A5-440B-A731-07070E81A64F}" = Windows Live PIMT Platform "{841F1FB4-FDF8-461C-A496-3E1CFD84C0B5}" = Windows Live Mesh "{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 "{8833FFB6-5B0C-4764-81AA-06DFEED9A476}" = Realtek 8136 8168 8169 Ethernet Driver "{8C6D6116-B724-4810-8F2D-D047E6B7D68E}" = Mesh Runtime "{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT "{8ED43F7E-A8F6-4898-AF11-B6158F2EDF94}" = Epson Event Manager "{90120000-0020-040C-0000-0000000FF1CE}" = Module de compatibilité pour Microsoft Office System 2007 "{90FF4432-21B7-4AF6-BA6E-FB8C1FED9173}" = Toshiba Manuals "{92EA4134-10D1-418A-91E1-5A0453131A38}" = Windows Live Movie Maker "{96AE7E41-E34E-47D0-AC07-1091A8127911}" = Realtek USB 2.0 Card Reader "{981029E0-7FC9-4CF3-AB39-6F133621921A}" = Skype Toolbars "{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 "{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 "{9D56775A-93F3-44A3-8092-840E3826DE30}" = Windows Live Mail "{9E4FF410-471F-49E3-9358-74FF0D5E9901}" = Toshiba TEMPRO "{9FAE6E8D-E686-49F5-A574-0A58DFD9580C}" = Windows Live Mail "{A02D7029-C4EF-44C1-9FD4-C0D3CA518113}" = Epson Easy Photo Print 2 "{A2BCA9F1-566C-4805-97D1-7FDC93386723}" = Adobe AIR "{A726AE06-AAA3-43D1-87E3-70F510314F04}" = Windows Live Writer "{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper "{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common "{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}" = Windows Live Writer "{AB61A2E9-37D3-485D-9085-19FBDF8CEF4A}" = Windows Live Messenger "{AC6569FA-6919-442A-8552-073BE69E247A}" = TOSHIBA Service Station "{AC76BA86-7AD7-1036-7B44-AA1000000001}" = Adobe Reader X (10.1.2) - Français "{B2D55EB8-32C5-4B43-9006-9E97DECBA178}" = Epson Easy Photo Print Plug-in for PMB(Picture Motion Browser) "{B3FF1CD9-B2F0-4D71-BB55-5F580401C48E}" = TOSHIBA eco Utility "{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1" = Spybot - Search & Destroy "{B92C5909-1D37-4C51-8397-A28BB28E5DC3}" = Facebook Video Calling 1.2.0.287 "{C893D8C0-1BA0-4517-B11C-E89B65E72F70}" = Windows Live Photo Common "{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform "{D0B44725-3666-492D-BEF6-587A14BD9BD9}" = MSVCRT_amd64 "{D4322448-B6AF-4316-B859-D8A0E84DCB38}" = TOSHIBA HDD/SSD Alert "{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform "{D65F8E34-C050-4E6C-86DB-D2B9075749A0}" = Windows Live Sync ActiveX Control for Remote Connections "{DABFD34E-BE68-4BC6-9254-5D7A7FF76B99}" = ArcSoft Panorama Maker 6 "{DECDCB7C-58CC-4865-91AF-627F9798FE48}" = Windows Live Mesh "{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10 "{E1019541-10A2-464F-A23E-A4F23DA65160}" = Mumble 1.2.3 "{E461E45A-2B48-42FA-90E1-6F36D85DF101}" = Bing Bar "{E5B21F11-6933-4E0B-A25C-7963E3C07D11}" = Windows Live Messenger "{E83BA61A-5D77-4DD5-9C92-A3447F11E27D}" = eBay "{EE7257A2-39A2-4D2F-9DAC-F9F25B8AE1D8}" = Skype™ 5.10 "{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU] "{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 "{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver "{F3529665-D75E-4D6D-98F0-745C78C68E9B}" = TOSHIBA ConfigFree "{F9000000-0018-0000-0000-074957833700}" = ABBYY FineReader 9.0 Sprint "{F9706A8C-D740-42CA-8703-E08EDD0F0778}" = LogMeIn Hamachi "ABBYY FineReader 9.0 Sprint" = ABBYY FineReader 9.0 Sprint "Adobe AIR" = Adobe AIR "Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX "Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin "EPSON Scanner" = EPSON Scan "EPSON SX230 Series Bog" = Guide des opérations de base EPSON SX230 Series "EPSON SX230 Series Useg" = Guide d'utilisation EPSON SX230 Series "eu.myphotobook.001F9DF2D0BAABEB11F42CCEE43224607B61109C.1" = Toshiba Photo Service - powered by myphotobook "InstallShield_{066CFFF8-12BF-4390-A673-75F95EFF188E}" = TOSHIBA Value Added Package "InstallShield_{1E9E8BA6-FD0B-465D-AFA2-ECE10BF095F9}" = TOSHIBA Bulletin Board "InstallShield_{51B4E156-14A5-4904-9AE4-B1AA2A0E46BE}" = TOSHIBA Mot de passe responsable "InstallShield_{5279374D-87FE-4879-9385-F17278EBB9D3}" = TOSHIBA Hardware Setup "InstallShield_{617C36FD-0CBE-4600-84B2-441CEB12FADF}" = TOSHIBA Extended Tiles for Windows Mobility Center "InstallShield_{620BBA5E-F848-4D56-8BDA-584E44584C5E}" = TOSHIBA Flash Cards Support Utility "InstallShield_{773970F1-5EBA-4474-ADEE-1EA3B0A59492}" = TOSHIBA Recovery Media Creator Reminder "InstallShield_{B3FF1CD9-B2F0-4D71-BB55-5F580401C48E}" = TOSHIBA eco Utility "InstallShield_{C2DDF845-7107-40E8-8D2A-8719F1799570}" = TOSHIBA ReelTime "InstallShield_{D4322448-B6AF-4316-B859-D8A0E84DCB38}" = TOSHIBA HDD/SSD Alert "InstallShield_{E65C7D8E-186D-484B-BEA8-DEF0331CE600}" = TRORMCLauncher "InstallShield_{F67FA545-D8E5-4209-86B1-AEE045D1003F}" = TOSHIBA Face Recognition "Jewel Quest 3_is1" = Jewel Quest 3 fr "LogMeIn Hamachi" = LogMeIn Hamachi "Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.75.0.1300 "McAfee Security Scan" = McAfee Security Scan Plus "NSS" = Norton Security Scan "Uniblue RegistryBooster" = Uniblue RegistryBooster "UseNeXT_is1" = UseNeXT "uTorrent" = µTorrent "WildTangent toshiba Master Uninstall" = Jeux WildTangent "WildTangent wildgames Master Uninstall" = Jeux WildTangent "WinLiveSuite" = Windows Live "WinRAR archiver" = WinRAR 4.00 (32 bits) "WTA-08cabb36-a054-4d83-807a-89b5025f833b" = Bejeweled 3 "WTA-605c0bfc-1848-4979-9911-c504515a518c" = House, MD "WTA-c954cd7b-fca1-4a70-b457-865e0172b925" = Super Collapse Puzzle Gallery "Zuma Deluxe 1.0" = Zuma Deluxe 1.0 [color=#E56717]========== HKEY_USERS Uninstall List ==========[/color] [HKEY_USERS\S-1-5-21-107290500-3567003375-2149739666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall] "Google Chrome" = Google Chrome "Zuma Deluxe" = Zuma Deluxe "Zuma's Revenge Deluxe" = Zuma's Revenge Deluxe [color=#E56717]========== Last 20 Event Log Errors ==========[/color] [ Application Events ] Error - 04/06/2013 10:28:24 | Computer Name = florence-TOSH | Source = Application Error | ID = 1000 Description = Nom de l’application défaillante registrybooster.exe, version : 6.0.2.6, horodatage : 0x4918019c Nom du module défaillant : unknown, version : 0.0.0.0, horodatage : 0x00000000 Code d’exception : 0xc0000005 Décalage d’erreur : 0x008e2640 ID du processus défaillant : 0x1270 Heure de début de l’application défaillante : 0x01ce612fc4d11b33 Chemin d’accès de l’application défaillante : C:\Program Files (x86)\Uniblue\RegistryBooster\registrybooster.exe Chemin d’accès du module défaillant: unknown ID de rapport : 02f24981-cd23-11e2-9fde-c84639691688 Error - 04/06/2013 14:08:53 | Computer Name = florence-TOSH | Source = Windows Search Service | ID = 9000 Description = Error - 04/06/2013 14:08:54 | Computer Name = florence-TOSH | Source = Windows Search Service | ID = 7040 Description = Error - 04/06/2013 14:08:54 | Computer Name = florence-TOSH | Source = Windows Search Service | ID = 9002 Description = Error - 04/06/2013 14:08:54 | Computer Name = florence-TOSH | Source = Windows Search Service | ID = 3029 Description = Error - 04/06/2013 14:08:59 | Computer Name = florence-TOSH | Source = Windows Search Service | ID = 3029 Description = Error - 04/06/2013 14:08:59 | Computer Name = florence-TOSH | Source = Windows Search Service | ID = 3028 Description = Error - 04/06/2013 14:08:59 | Computer Name = florence-TOSH | Source = Windows Search Service | ID = 3058 Description = Error - 04/06/2013 14:08:59 | Computer Name = florence-TOSH | Source = Windows Search Service | ID = 7010 Description = Error - 04/06/2013 14:08:59 | Computer Name = florence-TOSH | Source = Windows Search Service | ID = 7042 Description = [ System Events ] Error - 05/06/2013 02:23:06 | Computer Name = florence-TOSH | Source = Service Control Manager | ID = 7026 Description = Le pilote de démarrage système ou d’amorçage suivant n’a pas pu se charger : bdfsfltr bdfwfpf discache spldr Wanarpv6 Error - 05/06/2013 02:23:21 | Computer Name = florence-TOSH | Source = DCOM | ID = 10005 Description = Error - 05/06/2013 02:23:30 | Computer Name = florence-TOSH | Source = DCOM | ID = 10005 Description = Error - 05/06/2013 02:23:35 | Computer Name = florence-TOSH | Source = DCOM | ID = 10005 Description = Error - 05/06/2013 02:23:35 | Computer Name = florence-TOSH | Source = DCOM | ID = 10005 Description = Error - 05/06/2013 02:29:45 | Computer Name = florence-TOSH | Source = Service Control Manager | ID = 7026 Description = Le pilote de démarrage système ou d’amorçage suivant n’a pas pu se charger : bdfsfltr bdfwfpf discache spldr Wanarpv6 Error - 05/06/2013 02:29:55 | Computer Name = florence-TOSH | Source = DCOM | ID = 10005 Description = Error - 05/06/2013 02:30:00 | Computer Name = florence-TOSH | Source = DCOM | ID = 10005 Description = Error - 05/06/2013 02:30:01 | Computer Name = florence-TOSH | Source = DCOM | ID = 10005 Description = Error - 05/06/2013 02:30:01 | Computer Name = florence-TOSH | Source = DCOM | ID = 10005 Description = < End of report >