cjoint

Publicité


Publicité

Format du document : text/plain

Prévisualisation

Résultats de l'Analyse supplémentaire de Farbar Recovery Scan Tool (x64) Version: 29-06-2016
Exécuté par Fabien (2016-07-01 12:07:10)
Exécuté depuis C:\Users\Fabien\Downloads
Windows 10 Home Version 1511 (X64) (2016-05-05 20:41:49)
Mode d'amorçage: Normal
==========================================================


==================== Comptes: =============================

Administrateur (S-1-5-21-2203991344-1884976120-328000680-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2203991344-1884976120-328000680-503 - Limited - Disabled)
Fabien (S-1-5-21-2203991344-1884976120-328000680-1000 - Administrator - Enabled) => C:\Users\Fabien
HomeGroupUser$ (S-1-5-21-2203991344-1884976120-328000680-1002 - Limited - Enabled)
Invité (S-1-5-21-2203991344-1884976120-328000680-501 - Limited - Disabled)

==================== Centre de sécurité ========================

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: 360 Total Security (Disabled - Up to date) {0371CA44-3F80-A1D3-BECE-910620B58D50}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: 360 Total Security (Disabled - Up to date) {B8102BA0-19BA-AE5D-847E-AA745B32C7ED}

==================== Programmes installés ======================

(Seuls les logiciels publicitaires ('adware') avec la marque 'caché' ('Hidden') sont susceptibles d'être ajoutés au fichier fixlist.txt pour qu'ils ne soient plus masqués. Les programmes publicitaires devront être désinstallés manuellement.)

1Fh 1.16 (HKLM-x32\...\1Fh) (Version: - )
360 Total Security (HKLM-x32\...\360TotalSecurity) (Version: 8.6.0.1133 - 360 Security Center)
Adobe Acrobat Reader DC - Français (HKLM-x32\...\{AC76BA86-7AD7-1036-7B44-AC0F074E4100}) (Version: 15.016.20045 - Adobe Systems Incorporated)
Adobe After Effects CC (HKLM-x32\...\{317243C1-6580-4F43-AED7-37D4438C3DD5}) (Version: 12.2.1 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.1.0.4880 - Adobe Systems Incorporated)
Adobe Audition CC (HKLM-x32\...\{DE1E055B-679C-42F8-B114-7B6ED0B8ED95}) (Version: 6.0 - Adobe Systems Incorporated)
Adobe Bridge CC (64 Bit) (HKLM-x32\...\{359F8007-6486-429C-A8C5-D67F6897C88C}) (Version: 6.0 - Adobe Systems Incorporated)
Adobe Dreamweaver CC (HKLM-x32\...\{00E094E1-A852-11E2-803D-ACEA632352B4}) (Version: 13 - Adobe Systems Incorporated)
Adobe Flash Player 22 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 22.0.0.192 - Adobe Systems Incorporated)
Adobe Help Manager (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 4.0.244 - Adobe Systems Incorporated)
Adobe Illustrator CC (HKLM-x32\...\{F2321021-08A2-44D6-B1DF-BDB415F23EC3}) (Version: 17.0 - Adobe Systems Incorporated)
Adobe Media Encoder CC 2014 (HKLM-x32\...\{663DEEEF-EF34-4DCB-8687-73A7AA146E02}) (Version: 8.0.0 - Adobe Systems Incorporated)
Adobe Photoshop CC (HKLM-x32\...\{2D99B50E-431D-4AA8-85C1-172A6F8BCF09}) (Version: 14.0 - Adobe Systems Incorporated)
Adobe Premiere Pro CS6 (HKLM-x32\...\{7176B973-6011-43C1-AEBC-2D73FE7C6982}) (Version: 6.0 - Adobe Systems Incorporated)
Adobe SpeedGrade CC (HKLM-x32\...\{29AA12E9-934C-485E-A9A1-D823FEB29880}) (Version: 7.2.0 - Adobe Systems Incorporated)
Affichages web du débogueur de performances de Microsoft Visual Studio 2015 Update 1 - Ressources FRA (x32 Version: 14.0.24720 - Microsoft Corporation) Hidden
AMD Install Manager (HKLM\...\AMD Catalyst Install Manager) (Version: 9.0.000.4 - Advanced Micro Devices, Inc.)
American Truck Simulator (HKLM-x32\...\American Truck Simulator_R.G. Mechanics_is1) (Version: - R.G. Mechanics, markfiter)
American Truck Simulator v1.3.0.1s (7 DLC) (HKLM-x32\...\American Truck Simulator v1.3.0.1s (7 DLC)1.3.0.1) (Version: 1.3.0.1 - Friends in War)
Analyseur et SDK MSXML 4.0 SP2 (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
Android SDK Tools (HKLM-x32\...\Android SDK Tools) (Version: 1.16 - Google Inc.)
Android Studio (HKLM\...\Android Studio) (Version: 1.0 - Google Inc.)
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Application Insights Tools for Visual Studio 2015 (HKLM-x32\...\{903D0F33-D3CF-48D6-967D-84004089428A}) (Version: 4.0.51203.1 - Microsoft Corporation)
Application Verifier x64 External Package (Version: 10.1.10586.15 - Microsoft) Hidden
Applications hybrides multi-appareils en C# - Modèles - FRA (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
Arma 3 (HKLM-x32\...\Steam App 107410) (Version: - Bohemia Interactive)
Assemblys du Kit de développement logiciel (SDK) Windows Phone 8.0 pour Visual Studio 2015 - FRA (x32 Version: 14.0.24720 - Microsoft Corporation) Hidden
AssettoCorsa v1.3.7 (HKLM-x32\...\AssettoCorsa_is1) (Version: 1.3.7 - Kunos Simulazioni)
ASUS Product Register Program (HKLM-x32\...\{C87D79F6-F813-4812-B7A9-CCCAAB8B1188}) (Version: 1.0.020 - ASUSTek Computer Inc.)
Azure AD Authentication Connected Service (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
AzureTools.Notifications (x32 Version: 2.7.30611.1601 - Microsoft Corporation) Hidden
Battlefield 3™ (HKLM-x32\...\{76285C16-411A-488A-BCE3-C83CB933D8CF}) (Version: 1.6.0.0 - Electronic Arts)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.6.2 - EA Digital Illusions CE AB)
Behaviors SDK (Windows) for Visual Studio 2013 (x32 Version: 12.0.51210.80 - Microsoft Corporation) Hidden
bl (x32 Version: 1.0.0 - Your Company Name) Hidden
Blend for Visual Studio SDK for .NET 4.5 (x32 Version: 3.0.40218.0 - Microsoft Corporation) Hidden
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Build Tools for Windows 10 (x32 Version: 14.0.24720 - Microsoft Corporation) Hidden
Catalyst Control Center Next Localization BR (Version: 2016.0602.1651.28487 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (Version: 2016.0602.1651.28487 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (Version: 2016.0602.1651.28487 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (Version: 2016.0602.1651.28487 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (Version: 2016.0602.1651.28487 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (Version: 2016.0602.1651.28487 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (Version: 2016.0602.1651.28487 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (Version: 2016.0602.1651.28487 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (Version: 2016.0602.1651.28487 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (Version: 2016.0602.1651.28487 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (Version: 2016.0602.1651.28487 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (Version: 2016.0602.1651.28487 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (Version: 2016.0602.1651.28487 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (Version: 2016.0602.1651.28487 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (Version: 2016.0602.1651.28487 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (Version: 2016.0602.1651.28487 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (Version: 2016.0602.1651.28487 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (Version: 2016.0602.1651.28487 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (Version: 2016.0602.1651.28487 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (Version: 2016.0602.1651.28487 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (Version: 2016.0602.1651.28487 - Advanced Micro Devices, Inc.) Hidden
Cheat Engine 6.1 (HKLM-x32\...\Cheat Engine 6.1_is1) (Version: - Dark Byte)
Cheat Engine 6.4 (HKLM-x32\...\Cheat Engine 6.4_is1) (Version: - Cheat Engine)
City Car Driving Home Edition (HKLM\...\Q2l0eUNhckRyaXZpbmc=_is1) (Version: 1 - )
CodeBlocks (HKU\S-1-5-21-2203991344-1884976120-328000680-1000\...\CodeBlocks) (Version: 13.12 - The Code::Blocks Team)
CodedUITestUAP (x32 Version: 14.0.24720 - Microsoft Corporation) Hidden
Company of Heroes - FAKEMSI (x32 Version: 2.0.0.0 - THQ Inc.) Hidden
Composants requis pour SSDT (HKLM-x32\...\{FAFA0B40-AF76-4158-9DFA-1D2052CD0963}) (Version: 12.0.2000.8 - Microsoft Corporation)
Concepteur XAML Microsoft Visual Studio 2015 - FRA (x32 Version: 14.0.24720 - Microsoft Corporation) Hidden
Correctif pour Microsoft Visual C++ 2010 Express - Français (KB2635973) (HKLM-x32\...\{0F24FB28-F84E-395C-8BB1-95AE47994485}.KB2635973) (Version: 1 - Microsoft Corporation)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.48.1.0347 - Disc Soft Ltd)
Dassault Systemes Software Prerequisites x86-x64 (HKLM\...\{CF1EB598-B424-436A-B15F-B763846BA970}) (Version: 8.1.3 - Dassault Systemes)
DiRT Rally - Patch FR 1.00 (HKLM-x32\...\DiRT Rally - Patch FR 1.00) (Version: 1.00 - TraductionJeux.com)
DJUCED 18° (HKLM-x32\...\{34F730A3-77BA-4741-A02A-D40762FEF274}) (Version: 1.0.90 - Guillemot)
Dotfuscator and Analytics Community Edition 5.19.0 (x32 Version: 5.19.0.2930 - PreEmptive Solutions) Hidden
Entity Framework 6.1.3 Tools for Visual Studio 2015 Update 1 (HKLM-x32\...\{2A56910C-69C8-495D-8ED8-9080F0A14E58}) (Version: 14.0.41103.0 - Microsoft Corporation)
EPSON Logiciel imprimante (HKLM\...\EPSON Printer and Utilities) (Version: - SEIKO EPSON Corporation)
Euro Truck Simulator 2 v1.19.0.10s (26 DLC) (HKLM-x32\...\Euro Truck Simulator 2 v1.19.0.10s (26 DLC)1.19.0.10s) (Version: 1.19.0.10s - Friends in War)
FanaLEDs (HKLM-x32\...\FanaLEDs) (Version: 2.2h - Gerben bol & Dirk Teurlings)
FormatFactory 3.3.5.0 (HKLM-x32\...\FormatFactory) (Version: 3.3.5.0 - Format Factory)
Fraps (remove only) (HKLM-x32\...\Fraps) (Version: - )
Galerie de photos (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
GamePyro-OKS version 4.8.5 (HKLM-x32\...\{CCBE78EF-459D-4832-91CD-B54AE9BED7C7}}_is1) (Version: 4.8.5 - GamePyro-OKS)
GBoost (HKLM\...\{235B7B98-EAC3-4953-AE2C-EABCE1CD65C9}_is1) (Version: 1.0.3.0 - GZero)
GDR 5538 pour SQL Server 2008 (KB3045305) (64-bit) (HKLM\...\KB3045305) (Version: 10.3.5538.0 - Microsoft Corporation)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 49.0.2623.110 - Google Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.7210.1528 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.29.5 - Google Inc.) Hidden
Grand Theft Auto IV (x32 Version: 1.0.0013.131 - Rockstar Games Inc.) Hidden
Grand Theft Auto V (HKLM-x32\...\{E01FA564-2094-4833-8F2F-1FFEC6AFCC46}) (Version: "1.00.0000" - Rockstar Games)
Hercules DJ Products Series drivers (HKLM-x32\...\{33999F1F-EA46-4E55-A239-1BA803235396}) (Version: 1.HDJS.2014 - Hercules)
HxD Hex Editor version 1.7.7.0 (HKLM-x32\...\HxD Hex Editor_is1) (Version: 1.7.7.0 - Maël Hörz)
IDE Tools for Windows 10 (x32 Version: 14.0.24720 - Microsoft Corporation) Hidden
IIS 10.0 Express (HKLM\...\{7A28A2B0-458B-4A58-84AC-C90D2D4B79FB}) (Version: 10.0.1735 - Microsoft Corporation)
IIS Express Application Compatibility Database for x64 (HKLM\...\{08274920-8908-45c2-9258-8ad67ff77b09}.sdb) (Version: - )
IIS Express Application Compatibility Database for x86 (HKLM\...\{ad846bae-d44b-4722-abad-f7420e08bcd9}.sdb) (Version: - )
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.0.0.1323 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 12.0.0.1083 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.5.0.19 - Intel Corporation)
Intel® Hardware Accelerated Execution Manager (HKLM\...\{30F3FF94-225B-4319-A13C-E307FFDA3CFB}) (Version: 6.0.1 - Intel Corporation)
Intellisense Lang Pack Mobile Extension SDK 10.0.10586.0 (x32 Version: 10.1.10586.15 - Microsoft Corporation) Hidden
Java 7 Update 79 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F06417079FF}) (Version: 7.0.790 - Oracle)
Java 8 Update 51 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218051F0}) (Version: 8.0.510 - Oracle Corporation)
Java SE Development Kit 7 Update 79 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0170790}) (Version: 1.7.0.790 - Oracle)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Kinoni Streamer 1.50 (HKLM-x32\...\Kinoni Remote Desktop) (Version: 1.50 - Kinoni)
KinoniDrivers 2.8.1 (HKLM-x32\...\KinoniDrivers) (Version: 2.8.1 - Kinoni)
Kit de développement logiciel (SDK) Microsoft .NET Framework 4.6.1 (Français) (HKLM-x32\...\{9369E1F2-44C9-4864-843E-159725E660CB}) (Version: 4.6.01055 - Microsoft Corporation)
Kits Configuration Installer (x32 Version: 10.1.10586.15 - Microsoft) Hidden
LEGO MINDSTORMS NXT x64 Driver Support (x32 Version: 1.20.7.0 - LEGO) Hidden
Logitech Gaming Software 5.10 (HKLM\...\{1444D2EE-C7AD-44A8-844F-2634B49353D1}) (Version: 5.10.127 - Logitech)
Media Go (HKLM-x32\...\{AF06B8FA-B916-4001-AE51-6645488DEF09}) (Version: 2.8.303 - Sony)
Media Go Network Downloader (HKLM-x32\...\{73FA7631-3015-4EEC-A002-09488C47A07C}) (Version: 1.5.19.0 - Sony)
Media Go Video Playback Engine 2.12.102.06300 (HKLM-x32\...\{6E69B344-A081-487D-775B-F55A04DAF2E5}) (Version: 2.12.102.06300 - Sony)
Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (Français) (HKLM-x32\...\{15A5D4D5-6435-322E-9435-C21252920944}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (Français) (HKLM-x32\...\{5F951DA6-8F50-4E55-B2A3-DCE78BF3D185}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (HKLM-x32\...\{19A5926D-66E1-46FC-854D-163AA10A52D3}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (Français) (HKLM-x32\...\{4C742A71-01FC-391A-972B-87DAFB8C46DD}) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (HKLM-x32\...\{19E8AE59-4D4A-3534-B567-6CC08FA4102E}) (Version: 4.5.51651 - Microsoft Corporation)
Microsoft .NET Framework 4.6 SDK (Français) (HKLM-x32\...\{224757CE-5740-4E20-84CB-670D8D593A1C}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6 SDK (HKLM-x32\...\{B5915D37-0637-4A26-A3AA-C5DC9F856370}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6 Targeting Pack (HKLM-x32\...\{2CC6A4A7-AAC2-46C9-9DBB-3727B5954F65}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 SDK (HKLM-x32\...\{2F0ECC80-B9E4-4485-8083-CD32F22ABD92}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (ENU) (HKLM-x32\...\{8EEB28EE-5141-411C-9CF0-9952264FE4AF}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (HKLM-x32\...\{8BC3EEC9-090F-4C53-A8DA-1BEC913040F9}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6 Targeting Pack (Français) (HKLM-x32\...\{71A096E4-A48D-42FA-88BB-96B996580DC4}) (Version: 4.6.00127 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (Français) (HKLM-x32\...\{AD054CB0-F527-48AD-832B-E65D46237C88}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Version Manager (x64) 1.0.0-beta5 (HKLM\...\{c5a4aba3-1aba-3ef8-b2d5-c3fa37f59738}) (Version: 1.0.10609.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}) (Version: 3.5.92.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{67F42018-F647-4D3C-BE62-F8CB4FE2FCD5}) (Version: 3.5.67.0 - Microsoft Corporation)
Microsoft Help Viewer 1.0 (HKLM\...\Microsoft Help Viewer 1.0) (Version: 1.0.30319 - Microsoft Corporation)
Microsoft Help Viewer 1.1 (HKLM\...\Microsoft Help Viewer 1.1) (Version: 1.1.40219 - Microsoft Corporation)
Microsoft Help Viewer 2.2 (HKLM-x32\...\Microsoft Help Viewer 2.2) (Version: 2.2.24720 - Microsoft Corporation)
Microsoft Office 2003 Web Components (HKLM-x32\...\{90120000-00A4-0409-0000-0000000FF1CE}) (Version: 12.0.6213.1000 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 - en-us (HKLM\...\ProPlusRetail - en-us) (Version: 16.0.6965.2058 - Microsoft Corporation)
Microsoft Office Professionnel Plus 2016 - fr-fr (HKLM\...\ProPlusRetail - fr-fr) (Version: 16.0.6965.2058 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server 2008 (64-bit) (HKLM\...\Microsoft SQL Server 10 Release) (Version: - Microsoft Corporation)
Microsoft SQL Server 2008 Native Client (HKLM\...\{C53DEA03-3F2F-4CB7-895D-C4EE96571EA9}) (Version: 10.3.5500.0 - Microsoft Corporation)
Microsoft SQL Server 2008 Setup Support Files (HKLM\...\{F43ADE73-2880-4A95-B995-4FE386ECF667}) (Version: 10.3.5538.0 - Microsoft Corporation)
Microsoft SQL Server 2012 (64-bit) (HKLM\...\Microsoft SQL Server SQLServer2012) (Version: - Microsoft Corporation)
Microsoft SQL Server 2012 Native Client (HKLM\...\{3965C9F9-9B9A-4391-AC4B-8388210D3AA0}) (Version: 11.2.5058.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Setup (English) (HKLM\...\{5DDC2234-4B37-45BC-AD33-41F1469B4D83}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2012 Transact-SQL ScriptDom (HKLM\...\{E721A8AA-2632-4798-B439-6D4C8A689BB8}) (Version: 11.2.5058.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 FRA (HKLM-x32\...\{AF6919D0-5691-4F35-9D65-54F981013514}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 x64 FRA (HKLM\...\{2906A05E-2D38-4B47-85A2-D3485E372C8F}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 SP1 x64 FRA (HKLM\...\{0D4447E0-A261-43A4-AEBC-F76E983901F0}) (Version: 4.0.8876.1 - Microsoft Corporation)
Microsoft SQL Server Data Tools - FRA (14.0.50616.0) (HKLM-x32\...\{4BDA02EE-4846-4D39-8D4C-683AC94F9B44}) (Version: 14.0.50616.0 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects (HKLM-x32\...\{9CD2AD15-115E-4F44-90A8-435B9537973B}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects (x64) (HKLM\...\{296D0B70-F8D8-4D58-9E55-C86B3E82DB7C}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Transact-SQL ScriptDom (HKLM\...\{855F1729-ECA5-4BF8-A8E4-9E521BB36E10}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft System CLR Types pour SQL Server 2014 (HKLM\...\{0F21980D-B00D-43F5-A41B-2C5D3CA14BF8}) (Version: 12.0.2402.29 - Microsoft Corporation)
Microsoft System CLR Types pour SQL Server 2014 (HKLM-x32\...\{0779F56D-92B4-414E-B619-F31674A926C6}) (Version: 12.0.2402.29 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729 (HKLM\...\{D285FC5F-3021-32E9-9C59-24CA325BDC5C}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{527BBE2F-1FED-3D8B-91CB-4DB0F838E69E}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 Express - Français (HKLM-x32\...\Microsoft Visual C++ 2010 Express - FRA) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{18637763-c8e5-4c49-ba8a-b854367f6b55}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23506 (HKLM-x32\...\{3ee5e5bb-b7cc-4556-8861-a00a82977d6c}) (Version: 14.0.23506.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23506 (HKLM-x32\...\{23daf363-3020-4059-b3ae-dc4ad39fed19}) (Version: 14.0.23506.0 - Microsoft Corporation)
Microsoft Visual Studio 2005 Remote Debugger Light (x64) - ENU (HKLM\...\Microsoft Visual Studio 2005 Remote Debugger Light (x64) - ENU) (Version: - Microsoft Corporation)
Microsoft Visual Studio 2005 Tools for Applications - ENU (HKLM-x32\...\Microsoft Visual Studio 2005 Tools for Applications - ENU) (Version: - Microsoft Corporation)
Microsoft Visual Studio 2010 Express Prerequisites x64 - FRA (HKLM\...\{F48F43AA-721D-335F-9CA2-01D910104560}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Service Pack 1 (HKLM-x32\...\Microsoft Visual Studio 2010 Service Pack 1) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio Community 2015 avec Update 1 (HKLM-x32\...\{6bec9b30-9f20-4eaa-b3e4-28745af2c0d0}) (Version: 14.0.24720.0 - Microsoft Corporation)
Microsoft VSS Writer for SQL Server 2012 (HKLM\...\{3E0DD83F-BE4C-4478-86A0-AD0D79D1353E}) (Version: 11.2.5058.0 - Microsoft Corporation)
Microsoft Web Deploy 3.6 (HKLM\...\{ED4CC1E5-043E-4157-8452-B5E533FE2BA1}) (Version: 3.1238.1955 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Microsoft Xbox 360 Accessories 1.2 (HKLM\...\{D9C50188-12D5-4D3E-8F00-682346C2AA5F}) (Version: 1.20.146.0 - Microsoft)
Minecraft Cracked (HKLM-x32\...\Minecraft Cracked) (Version: - )
Minecraft1.6.2 (HKLM-x32\...\Minecraft1.6.2) (Version: - )
Modèles de projet et d'élément pour Visual Studio Express 2015 pour Windows 10 - FRA (x32 Version: 14.0.24720 - Microsoft Corporation) Hidden
Modèles de projet et d'élément pour Visual Studio Professional 2015 - FRA (x32 Version: 14.0.24720 - Microsoft Corporation) Hidden
Module linguistique de Dotfuscator and Analytics Community Edition 5.19.0 fr-FR (x32 Version: 5.19.0.2930 - PreEmptive Solutions) Hidden
Module linguistique de la visionneuse d'aide Microsoft 1.0 - FRA (HKLM\...\Microsoft Help Viewer 1.0 Language Pack - FRA) (Version: 1.0.30319 - Microsoft Corporation)
Module linguistique de la visionneuse d'aide Microsoft 2.2 - FRA (x32 Version: 2.2.24720 - Microsoft Corporation) Hidden
Module linguistique de l'intégration Office pour Microsoft Visual Studio Team Foundation Server 2015 Update 1 (x64) - FRA (Version: 14.0.24712 - Microsoft Corporation) Hidden
Module linguistique de l'outil de création de plan conceptuel Microsoft Visual Studio Team Foundation Server 2015 Update 1 (x64) - FRA (Version: 14.0.24712 - Microsoft Corporation) Hidden
Module linguistique des composants partagés Microsoft Azure pour Visual Studio 2015 (FRA) - v1.5 (x32 Version: 1.5.30619.1602 - Microsoft Corporation) Hidden
Module linguistique des outils de test de Microsoft Visual Studio 2015 - FRA (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
Module linguistique du Kit de développement logiciel (SDK) de Microsoft Visual Studio 2015 - FRA (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
Module linguistique Microsoft Azure Mobile Services Tools pour Visual Studio - v1.4 (x32 Version: 1.4.30611.1601 - Microsoft Corporation) Hidden
Module linguistique Microsoft Help Viewer 2.2 - FRA (HKLM-x32\...\Module linguistique de la visionneuse d'aide Microsoft 2.2 - FRA) (Version: 2.2.24720 - Microsoft Corporation)
Module linguistique Microsoft Visual Studio 2010 Tools pour Office Runtime (x64) - FRA (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - FRA) (Version: 10.0.50903 - Microsoft Corporation)
Module linguistique Team Explorer pour Microsoft Visual Studio 2015 - FRA (x32 Version: 14.0.24712 - Microsoft Corporation) Hidden
Movie Maker (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Mozilla Firefox 38.0.5 (x86 fr) (HKLM-x32\...\Mozilla Firefox 38.0.5 (x86 fr)) (Version: 38.0.5 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 38.0.1 - Mozilla)
Mp3tag v2.66 (HKLM-x32\...\Mp3tag) (Version: v2.66 - Florian Heidenreich)
MSBuild/NuGet Integration 14.0 (x86) (x32 Version: 14.0.24720 - Microsoft Corporation) Hidden
MSI Development Tools (x32 Version: 10.1.10586.15 - Microsoft Corporation) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.5.5 - Notepad++ Team)
NVIDIA PhysX (HKLM-x32\...\{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}) (Version: 9.12.1031 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (x32 Version: 16.0.6925.1018 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (Version: 16.0.6925.1018 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (x32 Version: 16.0.6925.1018 - Microsoft Corporation) Hidden
OpenAL (HKLM-x32\...\OpenAL) (Version: - )
Opera Stable 38.0.2220.31 (HKLM-x32\...\Opera 38.0.2220.31) (Version: 38.0.2220.31 - Opera Software)
Origin (HKLM-x32\...\Origin) (Version: 9.4.7.2799 - Electronic Arts, Inc.)
Outils de développement d'applications Windows universelles de Microsoft Visual Studio 2015 (x32 Version: 14.0.24720.0 - Microsoft Corporation) Hidden
Outils de diagnostic de Microsoft Visual Studio 2015 Update 1 - FRA (x32 Version: 14.0.24720 - Microsoft Corporation) Hidden
Outils de génération pour Windows 10 - FRA (x32 Version: 14.0.24720 - Microsoft Corporation) Hidden
Outils IDE pour Windows 10 - FRA (x32 Version: 14.0.24720 - Microsoft Corporation) Hidden
Outils Windows Phone 8.1 pour Visual Studio 2015 - FRA (x32 Version: 14.0.24720 - Microsoft Corporation) Hidden
Package de pilotes Windows - Google, Inc. (WinUSB) AndroidUsbDeviceClass (08/28/2014 11.0.0000.00000) (HKLM\...\092555911492C6959D2596D612F52DCA71881CA2) (Version: 08/28/2014 11.0.0000.00000 - Google, Inc.)
PBO Manager v.1.4 beta (HKLM-x32\...\{0E3A79BF-E860-4371-8ABC-7AAEDD68DA0A}) (Version: 1.4.0 - )
PDF Settings CC (x32 Version: 12.0 - Adobe Systems Incorporated) Hidden
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.3 - pdfforge)
ph (x32 Version: 1.0.0 - Your Company Name) Hidden
PL-2303 USB-to-Serial (HKLM-x32\...\{ECC3713C-08A4-40E3-95F1-7D0704F1CE5E}) (Version: 1.5.0 - Prolific Technology INC)
PreEmptive Analytics Client French Language Pack (x32 Version: 1.2.5134.1 - PreEmptive Solutions) Hidden
PreEmptive Analytics Visual Studio Components (x32 Version: 1.2.5134.1 - PreEmptive Solutions) Hidden
Project CARS Game Of The Year Edition (HKLM\...\cHJvamVjdGNhcnM_is1) (Version: 1 - )
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.991 - Even Balance, Inc.)
Python 3.5.0 (32-bit) (HKU\S-1-5-21-2203991344-1884976120-328000680-1000\...\{1197d2bb-6cf8-488a-b994-d5bf6d7efe7b}) (Version: 3.5.150.0 - Python Software Foundation)
Python 3.5.0 Core Interpreter (32-bit) (x32 Version: 3.5.150.0 - Python Software Foundation) Hidden
Python 3.5.0 Development Libraries (32-bit) (x32 Version: 3.5.150.0 - Python Software Foundation) Hidden
Python 3.5.0 Documentation (32-bit) (x32 Version: 3.5.150.0 - Python Software Foundation) Hidden
Python 3.5.0 Executables (32-bit) (x32 Version: 3.5.150.0 - Python Software Foundation) Hidden
Python 3.5.0 Launcher (32-bit) (x32 Version: 3.5.150.0 - Python Software Foundation) Hidden
Python 3.5.0 pip Bootstrap (32-bit) (x32 Version: 3.5.150.0 - Python Software Foundation) Hidden
Python 3.5.0 Standard Library (32-bit) (x32 Version: 3.5.150.0 - Python Software Foundation) Hidden
Python 3.5.0 Tcl/Tk Support (32-bit) (x32 Version: 3.5.150.0 - Python Software Foundation) Hidden
Python 3.5.0 Test Suite (32-bit) (x32 Version: 3.5.150.0 - Python Software Foundation) Hidden
Python 3.5.0 Utility Scripts (32-bit) (x32 Version: 3.5.150.0 - Python Software Foundation) Hidden
Rainbow Six Siege - Closed Beta (HKLM-x32\...\Uplay Install 1001) (Version: - Ubisoft)
Raptr (HKLM-x32\...\Raptr) (Version: 5.2.1-r113066-release - Raptr, Inc)
Rapture3D 2.4.8 Game (HKLM-x32\...\{D2FCA41E-AC01-4DCD-B3A7-DC9E32363065}}_is1) (Version: - Blue Ripple Sound)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.67.1226.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7535 - Realtek Semiconductor Corp.)
Resource Hacker Version 3.6.0 (HKLM-x32\...\ResourceHacker_is1) (Version: - )
Resource Tuner 2.04 (HKLM-x32\...\Resource Tuner_is1) (Version: 2.04 - Heaventools Software)
Ressources de Microsoft Visual Studio 2015 Shell (minimum) (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
Ressources Devenv de Microsoft Visual Studio 2015 (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
Riftcat (HKLM-x32\...\{8346dab5-9676-4878-9891-b24811bf4ce4}) (Version: 1.0.0 - Riftcat)
Riftcat Client (x32 Version: 1.0.0.3 - Riftcat) Hidden
RivaTuner Statistics Server 6.4.1 (HKLM-x32\...\RTSS) (Version: 6.4.1 - Unwinder)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.9.6 - Rockstar Games)
Roslyn Language Services - x86 (x32 Version: 14.0.24720 - Microsoft Corporation) Hidden
Roslyn Language Services - x86 (x32 Version: 14.0.24723 - Microsoft Corporation) Hidden
SDK Debuggers (x32 Version: 10.1.10586.15 - Microsoft Corporation) Hidden
Service de langage T-SQL Microsoft SQL Server 2014 (HKLM-x32\...\{4152D9BF-6975-4653-B993-5CA882638A72}) (Version: 12.0.2000.8 - Microsoft Corporation)
Service Pack 3 pour SQL Server 2008 (KB2546951) (64-bit) (HKLM\...\KB2546951) (Version: 10.3.5500.0 - Microsoft Corporation)
Skype™ 7.6 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.6.105 - Skype Technologies S.A.)
SOLIDWORKS 2015 x64 Edition SP01.1 (Version: 23.111.2 - Dassault Systemes SolidWorks Corp) Hidden
SOLIDWORKS 2015 x64 French Resources (Version: 23.111.2 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS 2016 x64 Edition SP01 (HKLM-x32\...\SolidWorks Installation Manager 20160-40100-1100-100) (Version: 24.1.0.45 - SolidWorks Corporation)
SOLIDWORKS 2016 x64 Edition SP01 (Version: 24.110.45 - Dassault Systemes SolidWorks Corp) Hidden
SOLIDWORKS 2016 x64 French Resources (Version: 24.110.45 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS eDrawings 2015 x64 Edition SP01.1 (Version: 15.1.0044 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS eDrawings 2016 x64 Edition SP01 (Version: 16.1.0029 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS Electrical 2015 SP01.1 x64 Edition (Version: 23.11.2 - Dassault Systemes SolidWorks Corp) Hidden
SOLIDWORKS Explorer 2015 SP01.1 x64 Edition (Version: 23.11.2 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS Explorer 2016 SP01 x64 Edition (Version: 24.10.45 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS Flow Simulation 2015 SP01.1 x64 Edition (Version: 23.11.3 - Dassault Systemes SolidWorks Corp) Hidden
SOLIDWORKS Inspection 2015 SP01.1 x64 Edition (Version: 23.11.2 - Dassault Systemes SolidWorks Corp) Hidden
SOLIDWORKS Plastics 2015 SP01.1 x64 Edition (Version: 23.11.2 - Dassault Systemes SolidWorks Corp) Hidden
Sony PC Companion 2.10.303 (HKLM-x32\...\{F09EF8F2-0976-42C1-8D9D-8DF78337C6E3}) (Version: 2.10.303 - Sony)
SQL Server 2012 Common Files (Version: 11.0.2100.60 - Microsoft Corporation) Hidden
SQL Server 2012 Database Engine Services (Version: 11.0.2100.60 - Microsoft Corporation) Hidden
SQL Server 2012 Database Engine Shared (Version: 11.0.2100.60 - Microsoft Corporation) Hidden
SQL Server Browser for SQL Server 2012 (HKLM-x32\...\{4B9E6EB0-0EED-4E74-9479-F982C3254F71}) (Version: 11.0.2100.60 - Microsoft Corporation)
Sql Server Customer Experience Improvement Program (Version: 10.3.5500.0 - Microsoft Corporation) Hidden
Sql Server Customer Experience Improvement Program (Version: 11.2.5058.0 - Microsoft Corporation) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
System Requirements Lab CYRI (HKLM-x32\...\{6C8C4577-8E15-4C63-96ED-D40F2072FF74}) (Version: 6.0.19.0 - Husdawg, LLC)
System Requirements Lab Detection (HKLM-x32\...\{3B1EDFBE-0065-4B78-99D9-1270F729DD10}) (Version: 6.1.6.0 - Husdawg, LLC)
Team Explorer for Microsoft Visual Studio 2015 (x32 Version: 14.0.24712 - Microsoft Corporation) Hidden
TeamSpeak 3 Client (HKU\S-1-5-21-2203991344-1884976120-328000680-1000\...\TeamSpeak 3 Client) (Version: 3.0.19.1 - TeamSpeak Systems GmbH)
Test Tools for Microsoft Visual Studio 2015 (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
The Crew (Worldwide) (HKLM-x32\...\Uplay Install 413) (Version: - Ubisoft)
Trapcode Suite 32-bit (HKLM-x32\...\InstallShield_{3E540F00-3CF7-4A0C-B6E4-E15B1DEAE32F}) (Version: 12.1.0 - Red Giant Software)
Trapcode Suite 32-bit (x32 Version: 12.1.0 - Red Giant Software) Hidden
Trapcode Suite 64-bit (HKLM-x32\...\InstallShield_{5210717F-CAFD-4F21-8DF7-6ED3862725C4}) (Version: 12.1.0 - Red Giant Software)
Trapcode Suite 64-bit (Version: 12.1.0 - Red Giant Software) Hidden
TriDef 3D 7.0 (HKLM-x32\...\essentials-bundle) (Version: 7.0 - Dynamic Digital Depth Australia Pty Ltd)
TrinusVR version 2.0.6 (HKLM-x32\...\{A66AD08F-FC5B-4583-9A7D-4636F5637B2C}_is1) (Version: 2.0.6 - Odd Sheep Ltd.)
TypeScript Power Tool (x32 Version: 1.7.4.0 - Microsoft Corporation) Hidden
TypeScript Tools for Microsoft Visual Studio 2015 (x32 Version: 1.7.4.0 - Microsoft Corporation) Hidden
TypeScript Tools for Microsoft Visual Studio 2015 1.7.4.0 (HKLM-x32\...\{33e2204a-4ec6-4458-895a-47e2a404d990}) (Version: 1.7.24720.0 - Microsoft Corporation)
Universal Adb Driver (HKLM-x32\...\{C0E08D8D-6076-4117-B644-2AF34F35B757}) (Version: 1.0.4 - ClockworkMod)
Universal CRT Extension SDK (x32 Version: 10.0.10150 - Microsoft Corporation) Hidden
Universal CRT Extension SDK (x32 Version: 10.0.26624 - Microsoft Corporation) Hidden
Universal CRT Extension SDK (x32 Version: 10.1.10586.15 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (x32 Version: 10.0.10150 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (x32 Version: 10.0.26624 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (x32 Version: 10.1.10586.15 - Microsoft Corporation) Hidden
Universal CRT Redistributable (x32 Version: 10.1.10586.15 - Microsoft Corporation) Hidden
Universal CRT Tools x64 (Version: 10.1.10586.15 - Microsoft Corporation) Hidden
Universal CRT Tools x86 (x32 Version: 10.1.10586.15 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (x32 Version: 10.1.10586.15 - Microsoft Corporation) Hidden
Uplay (HKLM-x32\...\Uplay) (Version: 17.0 - Ubisoft)
Utilitaires ligne de comm. Microsoft SQL Server 2012 (HKLM\...\{3835543E-37BA-4CE3-91BE-608DA8827675}) (Version: 11.1.3000.0 - Microsoft Corporation)
VBA (3821b) (x32 Version: 6.01.00.1234 - Microsoft Corporation) Hidden
Version préparatoire de Microsoft Visual Studio 2015 (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
VEX Programming Driver 64-bit (HKLM-x32\...\{00B74926-F27A-4661-8827-6BFCAFD35AF0}) (Version: 1.0.0.2 - VEX Robotics, Inc.)
Visual Studio 2015 Update 1 (KB3022398) (HKLM-x32\...\{fcaa9dba-9438-48b6-ad91-4e9b4cc7084a}) (Version: 14.0.24720 - Microsoft Corporation)
VLC media player 2.1.2 (HKLM-x32\...\VLC media player) (Version: 2.1.2 - VideoLAN)
VS Update core components (x32 Version: 14.0.24720 - Microsoft Corporation) Hidden
Vulkan Run Time Libraries 1.0.11.0 (HKLM\...\VulkanRT1.0.11.0) (Version: 1.0.11.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.3.1 (HKLM\...\VulkanRT1.0.3.1-2) (Version: 1.0.3.1 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.3.1 (Version: 1.0.3.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.8.0 (HKLM\...\VulkanRT1.0.8.0) (Version: 1.0.8.0 - LunarG, Inc.)
WCF Data Services 5.6.4 FRA Language Pack (x32 Version: 5.6.62175.4 - Microsoft Corporation) Hidden
WCF Data Services 5.6.4 Runtime (x32 Version: 5.6.62175.4 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2015 (x32 Version: 5.6.62175.4 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2015 FRA Language Pack (x32 Version: 5.6.62175.4 - Microsoft Corporation) Hidden
Windows 10 IoT Core Dashboard (HKU\S-1-5-21-2203991344-1884976120-328000680-1000\...\2c4529525b7e166a) (Version: 1.0.1512.2000 - Windows 10 IoT Core)
Windows Live (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3508.0205 - Microsoft Corporation)
Windows SDK AddOn (HKLM-x32\...\{E65EDBCC-C437-45DF-96BE-46B672317F41}) (Version: 10.1.0.0 - Microsoft Corporation)
Windows Software Development Kit - Windows 10.0.10586.15 (HKLM-x32\...\{28a123e5-1799-4f20-9bd8-7c46f30eb7bf}) (Version: 10.1.10586.15 - Microsoft Corporation)
WinPcap 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - CACE Technologies)
WinRAR 5.00 (64 bits) (HKLM\...\WinRAR archiver) (Version: 5.00.0 - win.rar GmbH)
WinRT Intellisense Desktop - en-us (x32 Version: 10.1.10586.15 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - Other Languages (x32 Version: 10.1.10586.15 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (x32 Version: 10.1.10586.15 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - Other Languages (x32 Version: 10.1.10586.15 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (x32 Version: 10.1.10586.15 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - Other Languages (x32 Version: 10.1.10586.15 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (x32 Version: 10.1.10586.15 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - Other Languages (x32 Version: 10.1.10586.15 - Microsoft Corporation) Hidden
WinRT Intellisense Xbox Live Extension SDK - en-us (x32 Version: 10.1.10586.15 - Microsoft Corporation) Hidden
WinRT Intellisense Xbox Live Extension SDK - Other Languages (x32 Version: 10.1.10586.15 - Microsoft Corporation) Hidden
WPT Redistributables (x32 Version: 10.1.10586.15 - Microsoft) Hidden
WPTx64 (HKLM-x32\...\{0B2C58EB-67A2-225B-60B2-D1990E55DD33}) (Version: 8.100.26866 - Microsoft)
WPTx64 (x32 Version: 10.1.10586.15 - Microsoft) Hidden
XAMPP (HKLM-x32\...\xampp) (Version: 5.6.15-1 - Bitnami)
Xvid Video Codec (HKLM-x32\...\Xvid Video Codec 1.3.2) (Version: 1.3.2 - Xvid Team)
ZHPDiag 2014 (HKLM-x32\...\ZHPDiag_is1) (Version: 2014 - Nicolas Coolman)
ZHPFix 2015 (HKLM-x32\...\ZHPFix_is1) (Version: 2015 - Nicolas Coolman)

==================== Personnalisé CLSID (Avec liste blanche): ==========================

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)

CustomCLSID: HKU\S-1-5-21-2203991344-1884976120-328000680-1000_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\Fabien\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\FileCoAuth.exe (Microsoft Corporation)

==================== Tâches planifiées (Avec liste blanche) =============

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)

Task: {026D27C1-B368-45DF-9B2D-18381716713C} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Pas de fichier <==== ATTENTION
Task: {090EA946-1914-41D9-803F-FA20459AB2EC} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Pas de fichier <==== ATTENTION
Task: {1119A440-5B5C-4D2B-AD88-1D7E324F0882} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Pas de fichier <==== ATTENTION
Task: {1DE842CA-0256-49A4-B8FC-D08E0F5F9E68} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2016-06-10] (Microsoft Corporation)
Task: {1E0B3CF4-0A72-4D4A-866B-A1922C9EF1C7} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Pas de fichier <==== ATTENTION
Task: {26A4969D-CDE0-4E72-AC31-00C6B8D133B0} - System32\Tasks\Opera scheduled Autoupdate 1466283905 => C:\Program Files (x86)\Opera\launcher.exe [2016-06-13] (Opera Software)
Task: {2B7569DE-452F-4764-A08B-F79020F2E00C} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\Windows\ehome\ehPrivJob.exe
Task: {3D0B747C-5ECD-468B-AE86-4B5E55353030} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Pas de fichier <==== ATTENTION
Task: {3F4AC0A0-13F3-40AA-9903-2F5F1BF1B1CD} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {485D573A-CBFC-484E-8852-F73A7E09D827} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\Windows\ehome\mcupdate.exe
Task: {49643504-718C-44F9-9DA8-F38F1D503500} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2016-06-10] (Microsoft Corporation)
Task: {5116CA48-2C51-4A94-8DB2-21386975292A} - System32\Tasks\ASUS\ASUS Product Register Service => C:\Program Files (x86)\ASUS\APRP\aprp.exe [2013-01-08] (ASUSTek Computer Inc.)
Task: {51861B09-B4FA-4D51-B65D-CD18C819DD3A} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2016-06-10] (Microsoft Corporation)
Task: {55D9031C-9442-4183-BD8E-151490958648} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2016-04-22] (Adobe Systems Incorporated)
Task: {58A91A36-727D-41C6-839A-E323AEB6C42F} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\Windows\ehome\MCUpdate.exe
Task: {59A5C030-B9C9-44A7-B715-A6994256ED66} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\Windows\ehome\ehPrivJob.exe
Task: {6AEE821E-01EE-47DB-A658-85C55ABC93EF} - System32\Tasks\AMD Updater => C:\Program Files\AMD\CIM\\Bin64\InstallManagerApp.exe [2016-03-21] (Advanced Micro Devices, Inc.)
Task: {6E08818D-41DF-4675-9EB1-05FAB446ADFD} - \CCleanerSkipUAC -> Pas de fichier <==== ATTENTION
Task: {7744040F-8790-48A6-8A20-88FD68C85995} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Pas de fichier <==== ATTENTION
Task: {7A97334E-F9ED-4A84-AD65-D985A4BF6C43} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> Pas de fichier <==== ATTENTION
Task: {7AE9174C-A0E7-4953-925F-85C6B4C49D3A} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\Windows\ehome\ehPrivJob.exe
Task: {80A2917C-61EE-4A0B-8B40-23342C8255D1} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {8911E7E4-E178-4350-AF9F-EA453259BDE6} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {89CF21DC-217D-46AA-952D-0540B45DDE1E} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\Windows\ehome\ehPrivJob.exe
Task: {9019F7A0-3ACC-4861-9380-CBDBD04CBB6B} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\Windows\ehome\ehrec.exe
Task: {9FADBEC8-E128-4900-9C7C-4F16B15DA746} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\Windows\ehome\ehPrivJob.exe
Task: {A3C29C6C-5BAD-47FD-B05A-6B52D8892BB7} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2016-06-15] (Microsoft Corporation)
Task: {A5BA6F18-3394-46BB-87DF-71E9A9084235} - System32\Tasks\googleupdatetaskmachineua => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-09-09] (Google Inc.)
Task: {A6CBDA73-2A3A-41DA-B1BB-E6F5A7F139C3} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\Windows\ehome\ehPrivJob.exe
Task: {A98DE35B-ECDA-4171-B1ED-DF3A434B6E79} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\Windows\ehome\ehPrivJob.exe
Task: {A9FCE02A-8720-44CA-B550-B8748EF7823E} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\Windows\ehome\mcupdate.exe
Task: {AAF878C8-D56D-4CF4-B23D-19DDA28B1EBB} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {B49BB54F-75B1-4718-A971-036125AC0A49} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2016-06-10] (Microsoft Corporation)
Task: {B91CF01C-F64B-4590-AA0E-0B7EF5C0DF2C} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-06-27] (Adobe Systems Incorporated)
Task: {BF628B9A-C5FE-4B4B-AB9B-1CE08FC8CEDB} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {C0ADC344-754E-46B8-B9A7-5D45E02D24B8} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Pas de fichier <==== ATTENTION
Task: {C481AF1B-9188-4ACD-ABBF-F64D5801FF1A} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {CE54F7AE-1A78-46BB-95C1-3E754AFD0958} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {DC22ADFB-5617-46A2-8EBB-5334EBE8D34C} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\Windows\ehome\ehPrivJob.exe
Task: {DE7D61AF-92BE-49BC-AB46-955EC0617E7E} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Pas de fichier <==== ATTENTION
Task: {E0FC29E5-78B0-44F2-BCC3-A3A5498F51C4} - System32\Tasks\{12FA4A74-068D-4122-A784-D3D034FA79D7} => pcalua.exe -a C:\PROGRA~2\COMMON~1\INSTAL~1\Driver\11\INTEL3~1\IDriver.exe -c /M{F535B2CF-C9BB-4162-B03A-02D6971F32CC}
Task: {E1721E7A-152B-40AC-8F6A-6423871402CE} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Pas de fichier <==== ATTENTION
Task: {E3E2A150-9CC6-4385-A6D1-DC48924B294C} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {E72C953D-76E6-476D-A2E5-B1A28FF2A906} - System32\Tasks\googleupdatetaskmachinecore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-09-09] (Google Inc.)
Task: {E7652E90-9B75-407F-BC3D-C1FAD608CB5A} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Pas de fichier <==== ATTENTION
Task: {E9A36422-AB4A-44F6-AFAF-C75D5A4B6C15} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\Windows\ehome\ehrec.exe
Task: {EBB46CB8-9311-4B3E-BADF-E9C471E7192E} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\Windows\ehome\ehPrivJob.exe
Task: {F5F49AD4-96E7-48C2-A3DE-630EE105657F} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\Windows\ehome\mcupdate.exe

(Si un élément est inclus dans le fichier fixlist.txt, le fichier tâche (.job) sera déplacé. Le fichier exécuté par la tâche ne sera pas déplacé.)


==================== Raccourcis =============================

(Les éléments sont susceptibles d'être inscrits dans le fichier fixlist.txt afin d'être supprimés ou restaurés.)

Shortcut: C:\Users\Fabien\AppData\Local\Microsoft\Windows\GameExplorer\{3F7D4643-F000-43D1-9135-D7D2F8BEA055}\SupportTasks\0\Support.lnk -> hxxp://microsoft.com/support// (Pas de fichier)
Shortcut: C:\Users\Fabien\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Minecontrol for Minecraft\Minecontrol for Minecraft.lnk -> hxxp://update.joshjcarrier.com/minecontrol/launch.jnlp "C:\Users\Fabien\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\5\3e77bec5-1c0efef2"VC:\Users\Fabien\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\41\43f2069-24a70081.ico (Pas de fichier)

ShortcutWithArgument: C:\Users\Fabien\AppData\Local\Google\Chrome\User Data\Lanceur d'applications Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> --show-app-list
ShortcutWithArgument: C:\Users\Fabien\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome\Lanceur d'applications Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> --show-app-list
ShortcutWithArgument: C:\Users\Fabien\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Lanceur d'applications Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> --show-app-list

==================== Modules chargés (Avec liste blanche) ==============

2014-02-10 17:33 - 2016-05-10 20:58 - 00076152 _____ () C:\WINDOWS\SysWOW64\PnkBstrA.exe
2016-03-18 09:40 - 2016-03-18 09:40 - 00537088 _____ () C:\Program Files (x86)\Kinoni\EpocCam_and_Barcode_drivers\KinoniSvc.exe
2016-05-05 21:42 - 2016-05-05 20:53 - 00936728 _____ () C:\Program Files (x86)\ASUS\AXSP\1.01.02\atkexComSvc.exe
2016-06-22 20:58 - 2016-06-22 20:58 - 00081920 _____ () C:\Program Files (x86)\Kinoni\Remote Desktop\service.exe
2015-10-30 09:18 - 2015-10-30 09:18 - 00185856 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2016-05-05 22:33 - 2016-05-05 22:33 - 02656952 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-06-15 18:33 - 2016-05-28 05:53 - 00591360 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-06-15 18:33 - 2016-05-28 05:54 - 02483200 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-05-05 22:33 - 2016-05-05 22:33 - 02656952 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2016-05-06 18:34 - 2016-05-06 18:34 - 00959176 _____ () C:\Users\Fabien\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\amd64\ClientTelemetry.dll
2016-02-13 14:52 - 2016-02-13 14:52 - 00093696 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\Windows.UI.Shell.SharedUtilities.dll
2016-05-11 18:39 - 2016-04-23 06:25 - 00472064 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2016-06-15 18:33 - 2016-05-28 05:59 - 07992832 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-06-15 18:33 - 2016-05-28 05:55 - 00936960 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Actions.dll
2016-06-15 18:33 - 2016-05-28 05:56 - 04089856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2015-06-25 17:34 - 2015-06-25 17:34 - 00014336 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick.2\qtquick2plugin.dll
2015-06-25 17:37 - 2015-06-25 17:37 - 00739840 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick\Controls\qtquickcontrolsplugin.dll
2015-06-25 17:35 - 2015-06-25 17:35 - 00014336 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick\Window.2\windowplugin.dll
2015-06-25 17:38 - 2015-06-25 17:38 - 00071168 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick\Layouts\qquicklayoutsplugin.dll
2015-06-25 16:53 - 2015-06-25 16:53 - 00011776 _____ () C:\Program Files\AMD\CNext\CNext\libEGL.dll
2015-06-25 16:51 - 2015-06-25 16:51 - 02013696 _____ () C:\Program Files\AMD\CNext\CNext\libGLESv2.dll
2016-06-22 20:58 - 2016-06-22 20:58 - 00113152 _____ () C:\Program Files (x86)\Kinoni\Remote Desktop\KinoniTask.exe
2016-05-06 19:11 - 2016-05-06 19:11 - 00144384 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeHost.exe
2014-06-15 18:39 - 2016-06-21 06:02 - 00098736 _____ () C:\Program Files (x86)\360\Total Security\deepscan\qutmload.dll
2016-05-05 21:42 - 2016-06-30 16:07 - 00027648 _____ () C:\Program Files (x86)\ASUS\AXSP\1.01.02\PEbiosinterface32.dll
2016-05-05 21:42 - 2016-05-05 20:53 - 00104448 _____ () C:\Program Files (x86)\ASUS\AXSP\1.01.02\ATKEX.dll
2016-03-31 17:08 - 2016-03-27 09:58 - 01675928 _____ () C:\Program Files (x86)\Google\Chrome\Application\49.0.2623.110\libglesv2.dll
2016-03-31 17:08 - 2016-03-27 09:58 - 00086168 _____ () C:\Program Files (x86)\Google\Chrome\Application\49.0.2623.110\libegl.dll
2016-05-06 19:11 - 2016-05-06 19:11 - 00141312 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeBackgroundTasks.dll
2016-05-06 19:11 - 2016-05-06 19:11 - 22284800 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkyWrap.dll

==================== Alternate Data Streams (Avec liste blanche) =========

(Si un élément est inclus dans le fichier fixlist.txt, seul le flux de données additionnel (ADS - Alternate Data Stream) sera supprimé.)

AlternateDataStreams: C:\ProgramData\TEMP:FB6A21E3 [230]
AlternateDataStreams: C:\Users\Public\DRM:احتضان [48]

==================== Mode sans échec (Avec liste blanche) ===================

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le "AlternateShell" sera restauré.)


==================== Association (Avec liste blanche) ===============

(Si un élément est inclus dans le fichier fixlist.txt, l'élément de Registre sera restauré à la valeur par défaut ou supprimé.)


==================== Internet Explorer sites de confiance/sensibles ===============

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre.)

IE trusted site: HKU\S-1-5-21-2203991344-1884976120-328000680-1000\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\S-1-5-21-2203991344-1884976120-328000680-1000\...\freerealms.com -> freerealms.com
IE trusted site: HKU\S-1-5-21-2203991344-1884976120-328000680-1000\...\soe.com -> soe.com
IE trusted site: HKU\S-1-5-21-2203991344-1884976120-328000680-1000\...\sony.com -> sony.com

==================== Hosts contenu: ===============================

(Si nécessaire, la commande Hosts: peut être incluse dans le fichier fixlist.txt afin de réinitialiser le fichier hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 __ASH C:\WINDOWS\system32\Drivers\etc\hosts


==================== Autres zones ============================

(Actuellement, il n'y a pas de correction automatique pour cette section.)

HKU\S-1-5-21-2203991344-1884976120-328000680-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Fabien\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 8.8.8.8 - 8.8.4.4
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Le Pare-feu est activé.

==================== MSCONFIG/TASK MANAGER éléments désactivés ==

(Actuellement, il n'y a pas de correction automatique pour cette section.)

HKLM\...\StartupApproved\StartupFolder: => "SOLIDWORKS 2016 Démarrage rapide.lnk"
HKLM\...\StartupApproved\StartupFolder: => "Téléchargement en arrière-plan de SOLIDWORKS.lnk"
HKLM\...\StartupApproved\Run32: => "StartCCC"
HKLM\...\StartupApproved\Run32: => "Raptr"
HKU\S-1-5-21-2203991344-1884976120-328000680-1000\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-2203991344-1884976120-328000680-1000\...\StartupApproved\Run: => "Steam"

==================== RèglesPare-feu (Avec liste blanche) ===============

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [MSMQ-In-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-In-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [{A03A582B-B4CA-4EE5-A044-456CD09FA2B7}] => (Allow) C:\Program Files (x86)\360\Total Security\safemon\QHSafeTray.exe
FirewallRules: [{9D6D0271-F859-4E6D-8D4C-D8E3709B3FE4}] => (Allow) C:\Program Files (x86)\360\Total Security\safemon\QHSafeTray.exe
FirewallRules: [{2925B17B-20D6-404C-8D75-B5FCEAC3E7A5}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{855768BC-6F0C-43B6-BAC4-C67BBE81590E}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{D257AF7C-A97E-468A-B5C3-067659A1523D}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{3E7D6CA1-FEB8-49AB-867E-31B18C06A175}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{747B8095-2B8C-4E5C-9819-641C688B4DC9}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [UDP Query User{3AE33BF4-9202-4BC9-85AA-BE9FFF96CD2A}C:\xampp2\mysql\bin\mysqld.exe] => (Allow) C:\xampp2\mysql\bin\mysqld.exe
FirewallRules: [TCP Query User{B521322B-6501-4C2E-8B9B-F93A95C97F79}C:\xampp2\mysql\bin\mysqld.exe] => (Allow) C:\xampp2\mysql\bin\mysqld.exe
FirewallRules: [UDP Query User{F2E9DDE5-A225-479B-B3D1-DA728BC0A496}C:\xampp2\apache\bin\httpd.exe] => (Allow) C:\xampp2\apache\bin\httpd.exe
FirewallRules: [TCP Query User{CD764527-2D31-485B-937D-3743368CC7C8}C:\xampp2\apache\bin\httpd.exe] => (Allow) C:\xampp2\apache\bin\httpd.exe
FirewallRules: [UDP Query User{9E29C9FF-D59F-4993-A833-9B3F5BEE3AF0}C:\xampp2\filezillaftp\filezillaserver.exe] => (Allow) C:\xampp2\filezillaftp\filezillaserver.exe
FirewallRules: [TCP Query User{4687C3DF-B79F-4FF9-B1EB-1602B2BF59F3}C:\xampp2\filezillaftp\filezillaserver.exe] => (Allow) C:\xampp2\filezillaftp\filezillaserver.exe
FirewallRules: [UDP Query User{6BC6E0E7-11A4-4ABB-A6EE-988300155C81}C:\program files (x86)\java\jre1.8.0_51\bin\java.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_51\bin\java.exe
FirewallRules: [TCP Query User{08513063-16D6-48E4-858E-3141C8505A0B}C:\program files (x86)\java\jre1.8.0_51\bin\java.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_51\bin\java.exe
FirewallRules: [UDP Query User{AB465186-A443-449F-BBE2-59B84161A9E4}C:\program files\solidworks corp\solidworks\photoview\photoview360.exe] => (Block) C:\program files\solidworks corp\solidworks\photoview\photoview360.exe
FirewallRules: [TCP Query User{E8E3EB58-A070-42EA-A5A0-73ED6F23EED9}C:\program files\solidworks corp\solidworks\photoview\photoview360.exe] => (Block) C:\program files\solidworks corp\solidworks\photoview\photoview360.exe
FirewallRules: [{56B63043-ED07-4979-9455-58C4DFA2D092}] => (Allow) C:\Program Files\SOLIDWORKS Corp\SOLIDWORKS\swScheduler\DTSCoordinatorService.exe
FirewallRules: [{98C8E746-EC12-47AB-B8E1-4257D68BE2F7}] => (Allow) C:\Program Files\SOLIDWORKS Corp\SOLIDWORKS\swScheduler\DTSCoordinatorService.exe
FirewallRules: [{9CB7E78D-7B25-49B4-8337-C5D61F2C856B}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{412B4844-E316-4E06-84D8-A280A9D79F75}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{93C3EAE6-6988-425B-9CDB-C5E466BAEBB8}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{906C4C8B-3874-4236-B2F5-8F26A46C80BA}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{F8952F01-AEE0-4194-9C47-5A6318D04200}] => (Allow) C:\Program Files (x86)\360\Total Security\LiveUpdate360.exe
FirewallRules: [{FD9787DE-850E-4266-9BB3-83670AA552AD}] => (Allow) C:\Program Files (x86)\360\Total Security\LiveUpdate360.exe
FirewallRules: [UDP Query User{0FDC3913-3C56-4980-B33D-6FEFD06C51E2}C:\xampp\filezillaftp\filezillaserver.exe] => (Allow) C:\xampp\filezillaftp\filezillaserver.exe
FirewallRules: [TCP Query User{B8FD4FED-D228-4E9D-9C37-D4FE8A5F3E39}C:\xampp\filezillaftp\filezillaserver.exe] => (Allow) C:\xampp\filezillaftp\filezillaserver.exe
FirewallRules: [UDP Query User{4CDC1247-25E6-4CF5-839C-68C7019C9793}C:\xampp\mysql\bin\mysqld.exe] => (Allow) C:\xampp\mysql\bin\mysqld.exe
FirewallRules: [TCP Query User{431C4230-E83B-4401-814B-E29A50F19595}C:\xampp\mysql\bin\mysqld.exe] => (Allow) C:\xampp\mysql\bin\mysqld.exe
FirewallRules: [UDP Query User{FAF406BE-B31C-4618-8A12-DB5742E244B8}C:\xampp\apache\bin\httpd.exe] => (Allow) C:\xampp\apache\bin\httpd.exe
FirewallRules: [TCP Query User{DC7690E9-89CA-4097-9A0F-5190571F9F8F}C:\xampp\apache\bin\httpd.exe] => (Allow) C:\xampp\apache\bin\httpd.exe
FirewallRules: [UDP Query User{5307D303-F690-4C6C-A274-84EFF6804D06}C:\users\fabien\appdata\local\apps\2.0\43j70bk4.wel\eem1oevo.wpa\wind..tion_c3bce3770c238a49_0001.0000_f5bcea03fb7c3760\windows10iotcoredashboard.exe] => (Allow) C:\users\fabien\appdata\local\apps\2.0\43j70bk4.wel\eem1oevo.wpa\wind..tion_c3bce3770c238a49_0001.0000_f5bcea03fb7c3760\windows10iotcoredashboard.exe
FirewallRules: [TCP Query User{817FCA26-1D43-49B7-9F64-549E437E926D}C:\users\fabien\appdata\local\apps\2.0\43j70bk4.wel\eem1oevo.wpa\wind..tion_c3bce3770c238a49_0001.0000_f5bcea03fb7c3760\windows10iotcoredashboard.exe] => (Allow) C:\users\fabien\appdata\local\apps\2.0\43j70bk4.wel\eem1oevo.wpa\wind..tion_c3bce3770c238a49_0001.0000_f5bcea03fb7c3760\windows10iotcoredashboard.exe
FirewallRules: [{88215720-7714-4699-8178-A7D32770FC34}] => (Allow) C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\devenv.exe
FirewallRules: [{FF09AAA7-F9E8-4880-A5D1-E4B05EA02280}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\The Crew (Worldwide)\TheCrew.exe
FirewallRules: [{B38A4944-79B4-4B39-989D-D1B89DF3B80F}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\The Crew (Worldwide)\TheCrew.exe
FirewallRules: [{91A879C8-2255-4058-B83E-F395378BAB6C}] => (Allow) LPort=25555
FirewallRules: [{23B359A1-B5B2-4BB7-BF81-601601412858}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{8519C715-1AA9-4953-927E-2D2B4F5642C1}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{BE877389-532F-4704-ABC6-DAB14EEFA240}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{AD3EE971-28D4-4AB3-AF99-BAF13CCDB9D3}] => (Allow) LPort=2869
FirewallRules: [{B7829BA1-00FE-4D7A-A34A-0A15A6FD1ACB}] => (Allow) LPort=1900
FirewallRules: [{9B75D7F9-3AEA-4B99-B87F-64F984A02549}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{C3E60843-95F1-40F3-8862-952A9DD7AF51}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe
FirewallRules: [TCP Query User{BFD49A41-A7A0-45F6-806E-54D3836D89A8}C:\program files (x86)\steam\steamapps\common\planetside 2\browsercontroller.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\planetside 2\browsercontroller.exe
FirewallRules: [UDP Query User{F654F140-CC84-4A18-8256-0D3ACD7EC62D}C:\program files (x86)\steam\steamapps\common\planetside 2\browsercontroller.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\planetside 2\browsercontroller.exe
FirewallRules: [TCP Query User{D377C55D-A437-4843-9D09-27DB4EE6A69E}C:\program files\guillemot\hdjtray\hdjseries2traybar.exe] => (Allow) C:\program files\guillemot\hdjtray\hdjseries2traybar.exe
FirewallRules: [UDP Query User{C6284726-3209-437E-806A-CD383D71B3F3}C:\program files\guillemot\hdjtray\hdjseries2traybar.exe] => (Allow) C:\program files\guillemot\hdjtray\hdjseries2traybar.exe
FirewallRules: [{FF0C0B86-630D-4DA0-8D1E-B52987304D24}] => (Allow) C:\Program Files (x86)\360\Total Security\LiveUpdate360.exe
FirewallRules: [{34246192-ADE2-4AF8-9FD9-B613FECC2344}] => (Allow) C:\Program Files (x86)\360\Total Security\LiveUpdate360.exe
FirewallRules: [TCP Query User{BFE07A08-1802-4A7E-AC27-402B699765F9}C:\program files\adobe\adobe after effects cc\support files\afterfx.exe] => (Allow) C:\program files\adobe\adobe after effects cc\support files\afterfx.exe
FirewallRules: [UDP Query User{E8A06B9D-461B-43BA-9836-37EA3E649E63}C:\program files\adobe\adobe after effects cc\support files\afterfx.exe] => (Allow) C:\program files\adobe\adobe after effects cc\support files\afterfx.exe
FirewallRules: [TCP Query User{4B4D5E32-9C8B-49F4-BD72-75D7C5ABF2D6}C:\program files (x86)\steam\steamapps\common\war thunder\aces.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\war thunder\aces.exe
FirewallRules: [UDP Query User{A5076FC2-4096-4C9F-9CB6-5156989C65A7}C:\program files (x86)\steam\steamapps\common\war thunder\aces.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\war thunder\aces.exe
FirewallRules: [{7305C914-3957-474F-B0B2-3BB91FA4DC58}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{199126DA-ECD8-40BA-80D3-1816CBBBE5D5}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{6E9A6583-DCFD-40C2-A351-C183346E7F07}] => (Allow) E:\Programmes\steamapps\common\Arma 3\arma3.exe
FirewallRules: [{0DEFB760-4159-4481-A6B8-C9C58A1B65FF}] => (Allow) E:\Programmes\steamapps\common\Arma 3\arma3.exe
FirewallRules: [{C33E997C-142D-4A02-8FC3-B1626791C138}] => (Allow) E:\Programmes\steamapps\common\Arma 3\arma3launcher.exe
FirewallRules: [{036E30BB-5BE6-452D-8543-3781BD9549CA}] => (Allow) E:\Programmes\steamapps\common\Arma 3\arma3launcher.exe
FirewallRules: [{5857C06E-68AD-48E9-BA67-45BFB6A0AB24}] => (Allow) LPort=49181
FirewallRules: [{DE2995BC-B867-4CD4-B595-880717C1CBA0}] => (Allow) LPort=5000
FirewallRules: [{BF0BA3F8-FCAF-4688-AA3A-A7CDD6167387}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{D34580F5-B14C-4E19-B4A3-F862C4DB2704}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{6E2C4A86-AC67-4E81-A4B8-5E471E84B2F0}C:\windows\syswow64\dpnsvr.exe] => (Block) C:\windows\syswow64\dpnsvr.exe
FirewallRules: [UDP Query User{583FE161-C46C-455D-809A-3E6BA563EEEC}C:\windows\syswow64\dpnsvr.exe] => (Block) C:\windows\syswow64\dpnsvr.exe
FirewallRules: [{95C7F138-EFD4-4EB4-B8F9-BA65B9C2DB53}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [{F79A0419-2770-4906-B3C9-2E6F08C5D766}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{FF4CED0F-C757-4F21-8FC1-9A4970B3D89C}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{BFCC3BDF-E60A-494B-B73D-2A61F17AA840}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{880AEE80-4D83-4F14-AD8A-98DE03C5550C}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{0AF46A48-9EC1-44B9-BAC2-F3D37FDF69B0}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [{72BC5E23-F382-4CDF-BAA9-2DAE038FF239}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [{69DBD5A2-B5CC-4064-8234-F599761C2F28}] => (Allow) C:\Program Files (x86)\360\Total Security\softmgr\360InstantSetup.exe
FirewallRules: [{7A857152-3278-4C8C-948B-CC8C6CEB95D8}] => (Allow) C:\Program Files (x86)\360\Total Security\softmgr\360InstantSetup.exe
FirewallRules: [TCP Query User{888BC317-5ED0-40D0-8486-4892E9BFABE3}C:\program files\rockstar games\grand theft auto v\gta5.exe] => (Allow) C:\program files\rockstar games\grand theft auto v\gta5.exe
FirewallRules: [UDP Query User{7A15C1B5-44AE-46A4-9153-D463CEE9E654}C:\program files\rockstar games\grand theft auto v\gta5.exe] => (Allow) C:\program files\rockstar games\grand theft auto v\gta5.exe
FirewallRules: [{EB1F0443-4CF7-45D0-A457-6AB4D52A15DE}] => (Allow) C:\Program Files (x86)\Raptr Inc\PlaysTV\playstv.exe
FirewallRules: [{BC94EB12-066C-417E-BA8F-B7E374B235B0}] => (Allow) C:\Program Files (x86)\Raptr Inc\PlaysTV\playstv.exe
FirewallRules: [{6668FA6B-3E23-4CB8-AA44-EECE30E1AB02}] => (Allow) C:\Program Files (x86)\Raptr Inc\Raptr\raptr.exe
FirewallRules: [{6A565BD0-5F2D-4785-A4F2-F941A9C461F4}] => (Allow) C:\Program Files (x86)\Raptr Inc\Raptr\raptr.exe
FirewallRules: [{C785EF98-C869-4DE3-BFCC-9D4DD4A7A486}] => (Allow) C:\Program Files (x86)\Raptr Inc\Raptr\raptr_im.exe
FirewallRules: [{08FAC1B3-FB4F-416F-8B26-49894E4B278A}] => (Allow) C:\Program Files (x86)\Raptr Inc\Raptr\raptr_im.exe
FirewallRules: [TCP Query User{5C44E07C-2601-4C00-90C7-B14360BEB5CD}C:\program files (x86)\trinusvr\tgserver.exe] => (Allow) C:\program files (x86)\trinusvr\tgserver.exe
FirewallRules: [UDP Query User{42F7F45E-0523-4B7E-AB7D-5E0BC40FB588}C:\program files (x86)\trinusvr\tgserver.exe] => (Allow) C:\program files (x86)\trinusvr\tgserver.exe
FirewallRules: [{C02C0FCE-4598-40D8-9109-5ECB43ABF60D}] => (Allow) LPort=5055
FirewallRules: [TCP Query User{10FC109C-1FD8-4424-AD70-476A427CD8D2}C:\program files\intugame\intugame server\intugameserverui.exe] => (Allow) C:\program files\intugame\intugame server\intugameserverui.exe
FirewallRules: [UDP Query User{AB12BD10-251E-4D1C-AD45-5887A5A72618}C:\program files\intugame\intugame server\intugameserverui.exe] => (Allow) C:\program files\intugame\intugame server\intugameserverui.exe
FirewallRules: [{AA042E6A-36EF-42BE-9420-36AEC45944CD}] => (Allow) C:\Program Files (x86)\Riftcat\Riftcat.exe
FirewallRules: [{57F10187-1CD7-496F-8BC4-F552BE90C68A}] => (Allow) C:\Program Files (x86)\Riftcat\Riftcat.exe
FirewallRules: [{BCEC6397-6555-44AD-A66D-B61F49499B6B}] => (Allow) C:\Program Files (x86)\Riftcat\VRidge.exe
FirewallRules: [{D899E3C9-D0B9-4DF3-A718-D73D03C92E32}] => (Allow) C:\Program Files (x86)\Riftcat\VRidge.exe
FirewallRules: [TCP Query User{49AFC7F5-EA1F-447A-A890-3B8C08DCC947}C:\users\fabien\appdata\local\temp\rar$exa0.749\vr_streamer\vrstreamer.exe] => (Allow) C:\users\fabien\appdata\local\temp\rar$exa0.749\vr_streamer\vrstreamer.exe
FirewallRules: [UDP Query User{3F3888AE-C88C-4329-9F3F-5DC1211EBF05}C:\users\fabien\appdata\local\temp\rar$exa0.749\vr_streamer\vrstreamer.exe] => (Allow) C:\users\fabien\appdata\local\temp\rar$exa0.749\vr_streamer\vrstreamer.exe
FirewallRules: [{8FE3D692-C6EE-48BA-B2F2-1FE33CD747A6}] => (Allow) C:\Program Files (x86)\Kinoni\Remote Desktop\windowsserver.exe
FirewallRules: [{BE6C82E8-CE0D-41E8-8293-19BD61D7FD0D}] => (Allow) C:\Program Files (x86)\Kinoni\Remote Desktop\windowsserver.exe
FirewallRules: [{ED06D9DF-48A7-45B1-8944-E341FD8C8ADE}] => (Allow) C:\Program Files (x86)\Kinoni\Remote Desktop\windowsserver.exe
FirewallRules: [{BA9F9C72-7AA6-42E9-AC50-70FEBDC9E975}] => (Allow) C:\Program Files (x86)\Kinoni\Remote Desktop\windowsserver.exe
FirewallRules: [{A5BB8FEB-40BD-4C40-ACB1-1CB7033B751E}] => (Allow) C:\Program Files (x86)\360\Total Security\safemon\QHSafeTray.exe
FirewallRules: [{A6B25C73-1B41-493C-9230-A869C56916A4}] => (Allow) C:\Program Files (x86)\360\Total Security\safemon\QHSafeTray.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\TriDef\TriDef\TriDefMediaPlayer\TriDefMediaPlayer.exe] => Enabled:TriDef 3D Media Player

==================== Points de restauration =========================

29-06-2016 20:48:49 JRT Pre-Junkware Removal
30-06-2016 21:04:58 Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501
30-06-2016 21:05:35 Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501

==================== Éléments en erreur du Gestionnaire de périphériques =============


==================== Erreurs du Journal des événements: =========================

Erreurs Application:
==================
Error: (07/01/2016 12:24:11 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 3282

Error: (07/01/2016 12:24:11 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 3282

Error: (07/01/2016 12:24:11 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (07/01/2016 12:24:10 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 2188

Error: (07/01/2016 12:24:10 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 2188

Error: (07/01/2016 12:24:10 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (07/01/2016 12:24:09 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 1094

Error: (07/01/2016 12:24:09 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 1094

Error: (07/01/2016 12:24:09 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (07/01/2016 12:24:07 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nom de l’application défaillante dwm.exe, version : 10.0.10586.0, horodatage : 0x5632d756
Nom du module défaillant : combase.dll, version : 10.0.10586.103, horodatage : 0x56a849ab
Code d’exception : 0xc0000005
Décalage d’erreur : 0x0000000000067e3c
ID du processus défaillant : 0x13c
Heure de début de l’application défaillante : 0xdwm.exe0
Chemin d’accès de l’application défaillante : dwm.exe1
Chemin d’accès du module défaillant: dwm.exe2
ID de rapport : dwm.exe3
Nom complet du package défaillant : dwm.exe4
ID de l’application relative au package défaillant : dwm.exe5


Erreurs système:
=============
Error: (07/01/2016 11:58:51 AM) (Source: NetBT) (EventID: 4321) (User: )
Description: Le nom "PC :0" n’a pas pu être enregistré sur l’interface avec l’adresse IP 192.168.0.12.
L’ordinateur avec l’adresse IP 192.168.0.10 n’a pas permis que le nom soit réclamé par
cet ordinateur.

Error: (07/01/2016 11:58:18 AM) (Source: NetBT) (EventID: 4321) (User: )
Description: Le nom "PC :0" n’a pas pu être enregistré sur l’interface avec l’adresse IP 192.168.0.12.
L’ordinateur avec l’adresse IP 192.168.0.10 n’a pas permis que le nom soit réclamé par
cet ordinateur.

Error: (07/01/2016 11:58:15 AM) (Source: NetBT) (EventID: 4321) (User: )
Description: Le nom "PC :0" n’a pas pu être enregistré sur l’interface avec l’adresse IP 192.168.0.12.
L’ordinateur avec l’adresse IP 192.168.0.10 n’a pas permis que le nom soit réclamé par
cet ordinateur.

Error: (07/01/2016 11:58:15 AM) (Source: NetBT) (EventID: 4321) (User: )
Description: Le nom "PC :0" n’a pas pu être enregistré sur l’interface avec l’adresse IP 192.168.0.12.
L’ordinateur avec l’adresse IP 192.168.0.10 n’a pas permis que le nom soit réclamé par
cet ordinateur.

Error: (07/01/2016 11:58:15 AM) (Source: NetBT) (EventID: 4321) (User: )
Description: Le nom "PC :20" n’a pas pu être enregistré sur l’interface avec l’adresse IP 192.168.0.12.
L’ordinateur avec l’adresse IP 192.168.0.10 n’a pas permis que le nom soit réclamé par
cet ordinateur.

Error: (07/01/2016 11:58:15 AM) (Source: Server) (EventID: 2505) (User: )
Description: Le serveur n’a pas pu se lier au transport \Device\NetBT_Tcpip_{EF5154BB-B4A8-4400-BB0A-5815A64C1609} car un autre ordinateur du réseau porte le même nom. Le serveur n’a pas pu démarrer.

Error: (07/01/2016 12:23:58 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Le service Accès aux données utilisateur_71dda s’est terminé de manière inattendue. Ceci s’est produit 1 fois. L’action corrective suivante va être effectuée dans 10000 millisecondes : Redémarrer le service.

Error: (07/01/2016 12:23:58 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Le service Stockage des données utilisateur_71dda s’est terminé de manière inattendue. Ceci s’est produit 1 fois. L’action corrective suivante va être effectuée dans 10000 millisecondes : Redémarrer le service.

Error: (07/01/2016 12:23:58 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Le service Données de contacts_71dda s’est terminé de manière inattendue. Ceci s’est produit 1 fois. L’action corrective suivante va être effectuée dans 10000 millisecondes : Redémarrer le service.

Error: (07/01/2016 12:23:58 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Le service Hôte de synchronisation_71dda s’est terminé de manière inattendue. Ceci s’est produit 1 fois. L’action corrective suivante va être effectuée dans 10000 millisecondes : Redémarrer le service.


CodeIntegrity:
===================================
Date: 2016-06-21 11:24:34.658
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-06-19 11:03:55.532
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-06-17 22:30:59.153
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-06-17 18:24:43.999
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-06-15 20:25:03.415
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-06-10 21:04:01.321
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-05-27 20:55:09.747
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-05-18 18:57:27.392
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-05-13 20:48:34.393
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-05-13 20:29:13.479
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.


==================== Infos Mémoire ===========================

Processeur: Intel(R) Core(TM) i5-4670K CPU @ 3.40GHz
Pourcentage de mémoire utilisée: 32%
Mémoire physique - RAM - totale: 8129.74 MB
Mémoire physique - RAM - disponible: 5476.27 MB
Mémoire virtuelle totale: 16321.74 MB
Mémoire virtuelle disponible: 13401.96 MB

==================== Lecteurs ================================

Drive c: () (Fixed) (Total:698.54 GB) (Free:129.69 GB) NTFS
Drive e: () (Fixed) (Total:59.62 GB) (Free:21.93 GB) NTFS

==================== MBR & Table des partitions ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 698.6 GB) (Disk ID: 09E0C66C)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=698.5 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 59.6 GB) (Disk ID: 372AD1AC)
Partition 1: (Not Active) - (Size=59.6 GB) - (Type=07 NTFS)

==================== Fin de Addition.txt ============================

Publicité


Signaler le contenu de ce document

Publicité