cjoint

Publicité


Publicité

Format du document : text/plain

Prévisualisation

Résultats de l'Analyse supplémentaire de Farbar Recovery Scan Tool (x64) Version: 22-01-2017
Exécuté par marc (22-01-2017 12:16:35)
Exécuté depuis C:\Users\marc\Desktop
Windows 10 Home Version 1607 (X64) (2016-08-19 07:20:20)
Mode d'amorçage: Normal
==========================================================


==================== Comptes: =============================

Administrateur (S-1-5-21-507270050-2480168914-909012197-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-507270050-2480168914-909012197-503 - Limited - Disabled)
Invité (S-1-5-21-507270050-2480168914-909012197-501 - Limited - Disabled)
marc (S-1-5-21-507270050-2480168914-909012197-1001 - Administrator - Enabled) => C:\Users\marc

==================== Centre de sécurité ========================

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Programmes installés ======================

(Seuls les logiciels publicitaires ('adware') avec la marque 'caché' ('Hidden') sont susceptibles d'être ajoutés au fichier fixlist.txt pour qu'ils ne soient plus masqués. Les programmes publicitaires devront être désinstallés manuellement.)

µTorrent (HKU\S-1-5-21-507270050-2480168914-909012197-1001\...\uTorrent) (Version: 3.4.3.40633 - BitTorrent Inc.)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 21.0.0.215 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.19) - Français (HKLM-x32\...\{AC76BA86-7AD7-1036-7B44-AB0000000001}) (Version: 11.0.19 - Adobe Systems Incorporated)
Analyseur et SDK MSXML 4.0 SP2 (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
Apple Application Support (32 bits) (HKLM-x32\...\{C5815ACF-FD34-4553-8A22-C7411B7E662B}) (Version: 4.1.1 - Apple Inc.)
Apple Application Support (64 bits) (HKLM\...\{D7B824DE-DA32-4772-9E5E-39C5158136A7}) (Version: 3.1.3 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{C4123106-B685-48E6-B9BD-E4F911841EB4}) (Version: 8.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Application Insights Tools for Visual Studio 2015 (x32 Version: 3.3 - Microsoft Corporation) Hidden
Application Verifier (x64) (HKLM\...\{89026002-A893-42D9-9E20-6829B844735E}) (Version: 4.1.1078 - Microsoft Corporation)
Applications hybrides multi-appareils en C# - Modèles - FRA (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
Assemblys du Kit de développement logiciel (SDK) Windows Phone 8.0 pour Visual Studio 2015 - FRA (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
ASUS Live Update (HKLM-x32\...\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}) (Version: 3.4.1 - ASUS)
ASUS Power4Gear Hybrid (HKLM\...\{9B6239BF-4E85-4590-8D72-51E30DB1A9AA}) (Version: 3.0.8 - ASUS)
ASUS Screen Saver (HKLM-x32\...\{0FBEEDF8-30FA-4FA3-B31F-C9C7E7E8DFA2}) (Version: 2.0.3 - ASUS)
ASUS Smart Gesture (HKLM-x32\...\{4D3286A6-F6AB-498A-82A4-E4F040529F3D}) (Version: 4.0.12 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 3.01.0003 - ASUS)
ASUS USB Charger Plus (HKLM-x32\...\{A859E3E5-C62F-4BFA-AF1D-2B95E03166AF}) (Version: 3.1.9 - ASUS)
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0035 - ASUS)
Audacity 2.0.6 (HKLM-x32\...\Audacity_is1) (Version: 2.0.6 - Audacity Team)
Azure AD Authentication Connected Service (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
AzureTools.Notifications (x32 Version: 2.7.30611.1601 - Microsoft Corporation) Hidden
Blend for Visual Studio SDK for .NET 4.5 (x32 Version: 3.0.40218.0 - Microsoft Corporation) Hidden
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Broadcom 802.11 Network Adapter (HKLM\...\Broadcom 802.11 Network Adapter) (Version: 6.30.223.228 - Broadcom Corporation)
Canon MG2100 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG2100_series) (Version: - Canon Inc.)
Canon MP Navigator EX 5.0 (HKLM-x32\...\MP Navigator EX 5.0) (Version: - )
Canon Solution Menu EX (HKLM-x32\...\CanonSolutionMenuEX) (Version: - )
Composants requis pour SSDT (HKLM-x32\...\{ACFCFF42-CA92-499C-8549-CC7A05CBEC34}) (Version: 11.0.2100.60 - Microsoft Corporation)
Composants requis pour SSDT (HKLM-x32\...\{FAFA0B40-AF76-4158-9DFA-1D2052CD0963}) (Version: 12.0.2000.8 - Microsoft Corporation)
Concepteur XAML Microsoft Visual Studio 2015 - FRA (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
Conexant HD Audio (HKLM\...\CNXT_AUDIO_HDA) (Version: 8.66.4.60 - Conexant)
Counter-Strike: Source (HKLM-x32\...\Steam App 240) (Version: - Valve)
CyberLink MediaStory (HKLM-x32\...\InstallShield_{55762F9A-FCE3-45d5-817B-051218658423}) (Version: 1.0.1314 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.3.0.0154 - Disc Soft Ltd)
Debugging Tools for Windows (x64) (HKLM\...\{DBFC6AAE-DCCB-4C23-B01C-3EDDDC03298B}) (Version: 6.12.2.633 - Microsoft Corporation)
Dotfuscator and Analytics Community Edition 5.18.1 (x32 Version: 5.18.1.2898 - PreEmptive Solutions) Hidden
Entity Framework 6.1.3 Tools for Visual Studio 2015 (HKLM-x32\...\{1A8A9739-BAD7-491F-B5B9-A79A2B965422}) (Version: 14.0.40302.0 - Microsoft Corporation)
Entity Framework Designer pour Visual Studio 2012 - FRA (HKLM-x32\...\{B8C92D14-B790-4BC2-A5A8-597C38C2E67D}) (Version: 11.1.20810.00 - Microsoft Corporation)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version: - Seiko Epson Corporation)
EPSON XP-302 303 305 306 Series Printer Uninstall (HKLM\...\EPSON XP-302 303 305 306 Series) (Version: - SEIKO EPSON Corporation)
EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.6.0 - SEIKO EPSON CORPORATION)
FlexPro (Version: 10.0.8 - Weisang GmbH) Hidden
FlexPro 10 (64 bit) (HKU\S-1-5-21-507270050-2480168914-909012197-1001\...\InstallShield_{E806F8EC-62C2-48A7-AEAA-42BA669F9ACC}) (Version: 10.0.8 - Weisang GmbH)
Football Manager 2015 version 15.1.3 (HKLM-x32\...\{9F7F7454-B207-45F8-AFCA-CA2136F6C66C}_is1) (Version: 15.1.3 - REVOLUTiONiT)
Galerie de photos (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Game Explorer Categories - casual (HKLM-x32\...\WildTangentGameProvider-asus-casual) (Version: 3.2.0.6 - WildTangent, Inc.)
Game Explorer Categories - enthusiast (HKLM-x32\...\WildTangentGameProvider-asus-enthusiast) (Version: 3.2.0.6 - WildTangent, Inc.)
Game Explorer Categories - family (HKLM-x32\...\WildTangentGameProvider-asus-family) (Version: 3.2.0.6 - WildTangent, Inc.)
Game Explorer Categories - kids (HKLM-x32\...\WildTangentGameProvider-asus-kids) (Version: 3.2.0.6 - WildTangent, Inc.)
Game Explorer Categories - touch (HKLM-x32\...\WildTangentGameProvider-asus-touch) (Version: 3.2.0.6 - WildTangent, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 55.0.2883.87 - Google Inc.)
Google Update Helper (x32 Version: 1.3.32.7 - Google Inc.) Hidden
IIS 10.0 Express (HKLM\...\{5984D8DA-C1AF-4284-9C88-D7150425B315}) (Version: 10.0.1734 - Microsoft Corporation)
IIS Express Application Compatibility Database for x64 (HKLM\...\{08274920-8908-45c2-9258-8ad67ff77b09}.sdb) (Version: - )
IIS Express Application Compatibility Database for x86 (HKLM\...\{ad846bae-d44b-4722-abad-f7420e08bcd9}.sdb) (Version: - )
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.23.1766 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.4549 - Intel Corporation)
iTunes (HKLM\...\{93F2A022-6C37-48B8-B241-FFABD9F60C30}) (Version: 12.1.2.27 - Apple Inc.)
Java 8 Update 91 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418091F0}) (Version: 8.0.910.14 - Oracle Corporation)
Java 8 Update 91 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218091F0}) (Version: 8.0.910.14 - Oracle Corporation)
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{6F6873E3-5C92-4049-B511-231A138DD090}) (Version: 14.0.0.4651 - Kaspersky Lab)
Kaspersky Internet Security (x32 Version: 14.0.0.4651 - Kaspersky Lab) Hidden
MATLAB R2013a (HKLM\...\Matlab R2013a) (Version: 8.1 - The MathWorks, Inc.)
Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5 SDK - Module linguistique FRA (HKLM-x32\...\{4FAE80E1-52F1-4935-A6E8-8DE86015405E}) (Version: 4.5.50709 - Microsoft Corporation)
Microsoft .NET Framework 4.5 SDK (HKLM-x32\...\{1948E039-EC79-4591-951D-9867A8C14C90}) (Version: 4.5.50709 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (Français) (HKLM-x32\...\{15A5D4D5-6435-322E-9435-C21252920944}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (Français) (HKLM-x32\...\{5F951DA6-8F50-4E55-B2A3-DCE78BF3D185}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (HKLM-x32\...\{19A5926D-66E1-46FC-854D-163AA10A52D3}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (Français) (HKLM-x32\...\{4C742A71-01FC-391A-972B-87DAFB8C46DD}) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (HKLM-x32\...\{B941AFB4-8851-33A1-9E72-0C33D463C41C}) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.6 SDK (Français) (HKLM-x32\...\{224757CE-5740-4E20-84CB-670D8D593A1C}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6 SDK (HKLM-x32\...\{B5915D37-0637-4A26-A3AA-C5DC9F856370}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6 Targeting Pack (HKLM-x32\...\{2CC6A4A7-AAC2-46C9-9DBB-3727B5954F65}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6 Targeting Pack (Français) (HKLM-x32\...\{E93A5C15-224F-45D1-8D74-D8BD5B52E855}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Version Manager (x64) 1.0.0-beta5 (HKLM\...\{c5a4aba3-1aba-3ef8-b2d5-c3fa37f59738}) (Version: 1.0.10609.0 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Help Viewer 1.0 (HKLM\...\Microsoft Help Viewer 1.0) (Version: 1.0.30319 - Microsoft Corporation)
Microsoft Help Viewer 2.0 (HKLM-x32\...\Microsoft Help Viewer 2.0) (Version: 2.0.50727 - Microsoft Corporation)
Microsoft Help Viewer 2.2 (HKLM-x32\...\Microsoft Help Viewer 2.2) (Version: 2.2.23107 - Microsoft Corporation)
Microsoft Office Professionnel Plus 2013 (HKLM-x32\...\Office15.PROPLUS) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50901.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server 2012 Data-Tier App Framework (HKLM\...\{36E619BC-A234-4EC3-849B-779A7C865A45}) (Version: 11.0.2316.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Data-Tier App Framework (HKLM-x32\...\{FBA6F90E-36EC-4FC9-9B25-3834E3BD46A8}) (Version: 11.0.2316.0 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 SP1 x64 FRA (HKLM\...\{0D4447E0-A261-43A4-AEBC-F76E983901F0}) (Version: 4.0.8876.1 - Microsoft Corporation)
Microsoft SQL Server Data Tools - FRA (11.1.20828.01) (HKLM-x32\...\{F578E70F-B18F-4A8C-8E2D-20ABF4D2698E}) (Version: 11.1.20828.01 - Microsoft Corporation)
Microsoft SQL Server Data Tools - FRA (14.0.50616.0) (HKLM-x32\...\{4BDA02EE-4846-4D39-8D4C-683AC94F9B44}) (Version: 14.0.50616.0 - Microsoft Corporation)
Microsoft SQL Server Data Tools Build Utilities - FRA (11.1.20828.01) (HKLM-x32\...\{34E78E51-DA6D-4154-BC76-EBB2C229101E}) (Version: 11.1.20828.01 - Microsoft Corporation)
Microsoft SQL Server 2012 Transact-SQL Compiler Service (HKLM\...\{7ED75AD8-67AD-45FC-BE11-DE363DA14F71}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2012 Transact-SQL ScriptDom (HKLM\...\{BECA0B13-6542-4D6B-AB50-C06AD0E3C7A9}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2012 Express LocalDB (HKLM\...\{8E644828-091F-46AF-A2A0-350962A5C585}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2012 Management Objects (HKLM-x32\...\{9AE5C049-78D8-49C9-99AD-21AEA2E66940}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2012 Management Objects (x64) (HKLM\...\{72A76BA4-FB83-4204-A322-AA1ED7E09856}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2012 Native Client (HKLM\...\{67F01854-264E-44E4-9434-1107741573AA}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects (HKLM-x32\...\{9CD2AD15-115E-4F44-90A8-435B9537973B}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects (x64) (HKLM\...\{296D0B70-F8D8-4D58-9E55-C86B3E82DB7C}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Transact-SQL ScriptDom (HKLM\...\{855F1729-ECA5-4BF8-A8E4-9E521BB36E10}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft System CLR Types pour SQL Server 2012 (x64) (HKLM\...\{D83F1047-B5E4-49DE-B8CF-3AC6121B27C2}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft System CLR Types pour SQL Server 2014 (HKLM\...\{76582300-132C-4B08-9DFB-350E9E9260EA}) (Version: 12.0.2402.11 - Microsoft Corporation)
Microsoft System CLR Types pour SQL Server 2014 (HKLM-x32\...\{F531C37C-D2F8-4BF8-BBE8-E943F787F761}) (Version: 12.0.2402.11 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{1af6dc7d-ee8d-4bf8-aea0-07c6969a7170}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{18637763-c8e5-4c49-ba8a-b854367f6b55}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{ece8cb18-c84c-4c1a-a5b5-53e3f1daa15c}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{2e7a9943-de7b-4030-8f40-63502f679ace}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23026 (HKLM-x32\...\{e46eca4f-393b-40df-9f49-076faf788d83}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23026 (HKLM-x32\...\{74d0e5db-b326-4dae-a6b2-445b9de1836e}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual C++ Compilers 2010 SP1 Standard - x64 (HKLM\...\{DAA29C01-25EF-34A8-9ABC-2E69B6C97948}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ Compilers 2010 SP1 Standard - x86 (HKLM-x32\...\{236E341D-275F-30BC-8F80-63C7FC854727}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio Community 2015 (HKLM-x32\...\{c158894f-d6ec-4bee-8ce7-79557b050476}) (Version: 14.0.23107.10 - Microsoft Corporation)
Microsoft Web Deploy 3.6 (HKLM\...\{ED4CC1E5-043E-4157-8452-B5E533FE2BA1}) (Version: 3.1238.1955 - Microsoft Corporation)
Microsoft Windows Performance Toolkit (HKLM\...\{E7F9E526-2324-437B-A609-E8C5309465CB}) (Version: 4.8.0 - Microsoft Corporation)
Microsoft Windows SDK for Windows 7 (7.1) (HKLM\...\SDKSetup_7.1.7600.0.30514) (Version: 7.1.7600.0.30514 - Microsoft Corporation)
MirrorOp Receiver (HKLM-x32\...\MirrorOp Receiver_is1) (Version: 0.2.17.8 - Awind Inc.)
Mises à jour NVIDIA 16.13.65 (Version: 16.13.65 - NVIDIA Corporation) Hidden
Module linguistique de Dotfuscator and Analytics Community Edition 5.18.1 fr-FR (x32 Version: 5.18.1.2898 - PreEmptive Solutions) Hidden
Module linguistique de la création de plan conceptuel (x64) de Microsoft Visual Studio Team Foundation Server 2015 - FRA (Version: 14.0.23102 - Microsoft Corporation) Hidden
Module linguistique de la visionneuse d'aide Microsoft 2.0 - FRA (HKLM-x32\...\Module linguistique de la visionneuse d'aide Microsoft 2.0 - FRA) (Version: 2.0.50727 - Microsoft Corporation)
Module linguistique de la visionneuse d'aide Microsoft 2.0 - FRA (x32 Version: 2.0.50727 - Microsoft Corporation) Hidden
Module linguistique de la visionneuse d'aide Microsoft 2.2 - FRA (x32 Version: 2.2.23107 - Microsoft Corporation) Hidden
Module linguistique de l'intégration Office (x64) de Microsoft Visual Studio Team Foundation Server 2015 - FRA (Version: 14.0.23102 - Microsoft Corporation) Hidden
Module linguistique des composants partagés Microsoft Azure pour Visual Studio 2015 (FRA) - v1.5 (x32 Version: 1.5.30619.1602 - Microsoft Corporation) Hidden
Module linguistique des outils de test de Microsoft Visual Studio 2015 - FRA (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
Module linguistique du Kit de développement logiciel (SDK) de Microsoft Visual Studio 2015 - FRA (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
Module linguistique Microsoft Azure Mobile Services Tools pour Visual Studio - v1.4 (x32 Version: 1.4.30611.1601 - Microsoft Corporation) Hidden
Module linguistique Microsoft Help Viewer 2.2 - FRA (HKLM-x32\...\Module linguistique de la visionneuse d'aide Microsoft 2.2 - FRA) (Version: 2.2.23107 - Microsoft Corporation)
Module linguistique Microsoft Visual Studio 2010 Tools pour Office Runtime (x64) - FRA (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - FRA) (Version: 10.0.50903 - Microsoft Corporation)
Module linguistique Team Explorer pour Microsoft Visual Studio 2015 - FRA (x32 Version: 14.0.23102 - Microsoft Corporation) Hidden
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 35.0.1 (x86 fr) (HKLM-x32\...\Mozilla Firefox 35.0.1 (x86 fr)) (Version: 35.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 33.1 - Mozilla)
Mozilla Thunderbird 38.5.0 (x86 fr) (HKLM-x32\...\Mozilla Thunderbird 38.5.0 (x86 fr)) (Version: 38.5.0 - Mozilla)
MPLAB X IDE v2.35 (HKLM-x32\...\MPLAB X IDE v2.35 v2.35) (Version: v2.35 - Microchip)
MPLAB XC16 C Compiler (HKLM-x32\...\MPLAB XC16 C Compiler v1.24) (Version: v1.24 - Microchip)
MyDefrag v4.3.1 (HKLM\...\MyDefrag v4.3.1_is1) (Version: 4.0.0.0 - J.C. Kessels)
NVIDIA GeForce Experience 2.1.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.1.4 - NVIDIA Corporation)
NVIDIA Logiciel système PhysX 9.14.0702 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.14.0702 - NVIDIA Corporation)
NVIDIA Pilote graphique 344.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 344.65 - NVIDIA Corporation)
Outils de diagnostic de Microsoft Visual Studio 2015 - FRA (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
Outils de vérification linguistique 2013 de Microsoft Office - Français (x32 Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Package de pilotes Windows - ASUS (ATP) Mouse (11/11/2015 6.0.0.66) (HKLM\...\82D024CBD181D16D72E5AE45A426919815D5F456) (Version: 11/11/2015 6.0.0.66 - ASUS)
Panneau de configuration NVIDIA 353.54 (Version: 353.54 - NVIDIA Corporation) Hidden
PDF Architect 2 (HKLM-x32\...\PDF Architect 2) (Version: 2.0.51.17865 - pdfforge GmbH)
PDF Architect 2 Create Module (x32 Version: 2.1.6.19758 - pdfforge GmbH) Hidden
PDF Architect 2 Edit Module (x32 Version: 2.1.6.19758 - pdfforge GmbH) Hidden
PDF Architect 2 View Module (x32 Version: 2.1.6.19758 - pdfforge GmbH) Hidden
PDFCreator (HKLM\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 2.0.2 - pdfforge)
PMU Poker (HKLM-x32\...\PMUPoker) (Version: - PMU)
PNRF Reader 64-bit (HKLM\...\{12335001-6464-44FD-BABF-916B1C6F7162}) (Version: 6.30.12335 - HBM)
PreEmptive Analytics Client French Language Pack (x32 Version: 1.2.5134.1 - PreEmptive Solutions) Hidden
PreEmptive Analytics Visual Studio Components (x32 Version: 1.2.5134.1 - PreEmptive Solutions) Hidden
Proteus 8 Professional (HKLM-x32\...\{B8A525DB-6906-4F0C-92D7-33D55345E4E8}) (Version: 8.0.15417.0 - Labcenter Electronics)
PSIM 9.0.3 (HKLM-x32\...\{98D13EC5-0C60-48eb-A7FA-1B0008EC4C2D}) (Version: 9.0.3 - Powersim)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.2.9600.21243 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.21.909.2013 - Realtek)
Ressources de Microsoft Visual Studio 2015 Shell (minimum) (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
Ressources Devenv de Microsoft Visual Studio 2015 (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
Roslyn Language Services - x86 (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
Secunia PSI (3.0.0.10004) (HKLM-x32\...\Secunia PSI) (Version: 3.0.0.10004 - Secunia)
SEE Electrical V7R2 (HKLM-x32\...\{05ABA814-9B21-4C04-948A-2C3502D59141}) (Version: 7.20.5409 - IGE+XAO)
Service de langage T-SQL Microsoft SQL Server 2012 (HKLM-x32\...\{ED52EFE2-8820-41FD-B66A-FD14C2DEAE0D}) (Version: 11.0.2100.60 - Microsoft Corporation)
Service de langage T-SQL Microsoft SQL Server 2014 (HKLM-x32\...\{4152D9BF-6975-4653-B993-5CA882638A72}) (Version: 12.0.2000.8 - Microsoft Corporation)
Service Pack 1 for Microsoft Office 2013 (KB2817430) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{7F6C4883-A18C-459A-82C1-A2F9403F2DA6}) (Version: - Microsoft)
Service Pack 2 de Flight Simulator X de Microsoft (HKLM-x32\...\{CBB2A905-9FF1-4215-BDA2-0DF694F1D023}) (Version: 10.0.61472.0 - Microsoft Game Studios)
SHIELD Streaming (Version: 3.1.2000 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 16.13.65 - NVIDIA Corporation) Hidden
Skype™ 7.14 (HKLM-x32\...\{6A0549A9-1B96-498C-ACBC-3943001FEB19}) (Version: 7.14.106 - Skype Technologies S.A.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Team Explorer for Microsoft Visual Studio 2015 (x32 Version: 14.0.23102 - Microsoft Corporation) Hidden
Team Fortress 2 (HKLM-x32\...\Steam App 440) (Version: - Valve)
Test Tools for Microsoft Visual Studio 2015 (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
TmNationsForever (HKLM-x32\...\TmNationsForever_is1) (Version: - Nadeo)
Tom Clancy's H.A.W.X. 2 (HKLM-x32\...\{76A232AF-B7D6-41A4-B795-6B355E6D32B1}) (Version: 1.0.1 - Ubisoft)
Types CLR du système Microsoft pour SQL Server 2012 (HKLM-x32\...\{7927D9E5-963C-4AE1-8419-544D0D454435}) (Version: 11.0.2100.60 - Microsoft Corporation)
TypeScript Power Tool (x32 Version: 1.5.4.0 - Microsoft Corporation) Hidden
TypeScript Tools for Microsoft Visual Studio 2015 (x32 Version: 1.5.4.0 - Microsoft Corporation) Hidden
TypeScript Tools for Microsoft Visual Studio 2015 1.5.4.0 (HKLM-x32\...\{4cde0c8c-47b3-448f-babf-fe5d392432a6}) (Version: 1.5.23128.0 - Microsoft Corporation)
Ubisoft Game Launcher (HKLM-x32\...\{888F1505-C2B3-4FDE-835D-36353EBD4754}) (Version: 1.0.0.0 - UBISOFT)
Update for Skype for Business 2015 (KB3039776) 32-Bit Edition (HKLM-x32\...\{90150000-012B-040C-0000-0000000FF1CE}_Office15.PROPLUS_{8D97B9A2-D73D-4CB6-9D1F-D25178AC4EDE}) (Version: - Microsoft)
Update for Skype for Business 2015 (KB3141468) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{0BA3C700-ABED-4994-BB60-2FD66DFAF674}) (Version: - Microsoft)
Update for Skype for Business 2015 (KB3141468) 32-Bit Edition (HKLM-x32\...\{90150000-002A-0000-1000-0000000FF1CE}_Office15.PROPLUS_{0BA3C700-ABED-4994-BB60-2FD66DFAF674}) (Version: - Microsoft)
Update for Skype for Business 2015 (KB3141468) 32-Bit Edition (HKLM-x32\...\{90150000-012B-040C-0000-0000000FF1CE}_Office15.PROPLUS_{0BA3C700-ABED-4994-BB60-2FD66DFAF674}) (Version: - Microsoft)
Update Installer for WildTangent Games App (x32 Version: - WildTangent) Hidden
Utilitaires ligne de comm. Microsoft SQL Server 2012 (HKLM\...\{3835543E-37BA-4CE3-91BE-608DA8827675}) (Version: 11.1.3000.0 - Microsoft Corporation)
Version préparatoire de Microsoft Visual Studio 2015 (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.2 - VideoLAN)
WCF Data Services 5.6.4 FRA Language Pack (x32 Version: 5.6.62175.4 - Microsoft Corporation) Hidden
WCF Data Services 5.6.4 Runtime (x32 Version: 5.6.62175.4 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2015 (x32 Version: 5.6.62175.4 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2015 FRA Language Pack (x32 Version: 5.6.62175.4 - Microsoft Corporation) Hidden
WebStorage (HKLM-x32\...\WebStorage) (Version: 2.1.2.301 - ASUS Cloud Corporation)
WIDCOMM Bluetooth Software (HKLM\...\{C6D9ED03-6FCF-4410-9CB7-45CA285F9E11}) (Version: 12.0.0.9550 - Broadcom Corporation)
WildTangent Games App (HKLM-x32\...\{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-asus) (Version: 4.0.11.2 - WildTangent)
Winamax (HKLM-x32\...\Winamax 3.7.0) (Version: 3.7.0 - Winamax)
Windows Live (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Windows Movie Maker Packages (HKU\S-1-5-21-507270050-2480168914-909012197-1001\...\Windows Movie Maker Packages) (Version: - ) <==== ATTENTION
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 2.42.0 - ASUS)
WinRAR 5.11 (32-bit) (HKLM-x32\...\WinRAR archiver) (Version: 5.11.0 - win.rar GmbH)
Wondershare Dr.Fone for Android(Build 6.3.0.18) (HKLM-x32\...\{1DB91A95-C548-4BA5-9D4C-18C7DEAAC39F}_is1) (Version: 6.3.0.18 - Wondershare Software Co.,Ltd.)
ZHPDiag 2015 (HKLM-x32\...\ZHPDiag_is1) (Version: 2015 - Nicolas Coolman)

==================== Personnalisé CLSID (Avec liste blanche): ==========================

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)

CustomCLSID: HKU\S-1-5-21-507270050-2480168914-909012197-1001_Classes\CLSID\{8098371E-98AD-0063-BEF3-21B9A51D6B3E}\InprocServer32 -> C:\Program Files\Common Files\HBM\Components\percPNRFLoader.dll (HBM)
CustomCLSID: HKU\S-1-5-21-507270050-2480168914-909012197-1001_Classes\CLSID\{8098371E-98AD-0064-BEF3-21B9A51D6B3E}\InprocServer32 -> C:\Program Files\Common Files\HBM\Components\percPNRFLoader.dll (HBM)
CustomCLSID: HKU\S-1-5-21-507270050-2480168914-909012197-1001_Classes\CLSID\{8098371E-98AD-0065-BEF3-21B9A51D6B3E}\InprocServer32 -> C:\Program Files\Common Files\HBM\Components\percPNRFLoader.dll (HBM)
CustomCLSID: HKU\S-1-5-21-507270050-2480168914-909012197-1001_Classes\CLSID\{8098371E-98AD-0066-BEF3-21B9A51D6B3E}\InprocServer32 -> C:\Program Files\Common Files\HBM\Components\percPNRFLoader.dll (HBM)
CustomCLSID: HKU\S-1-5-21-507270050-2480168914-909012197-1001_Classes\CLSID\{8098371E-98AD-0067-BEF3-21B9A51D6B3E}\InprocServer32 -> C:\Program Files\Common Files\HBM\Components\percPNRFLoader.dll (HBM)
CustomCLSID: HKU\S-1-5-21-507270050-2480168914-909012197-1001_Classes\CLSID\{8098371E-98AD-0068-BEF3-21B9A51D6B3E}\InprocServer32 -> C:\Program Files\Common Files\HBM\Components\percPNRFLoader.dll (HBM)
CustomCLSID: HKU\S-1-5-21-507270050-2480168914-909012197-1001_Classes\CLSID\{8098371E-98AD-006A-BEF3-21B9A51D6B3E}\InprocServer32 -> C:\Program Files\Common Files\HBM\Components\LRFLoader.dll (HBM)
CustomCLSID: HKU\S-1-5-21-507270050-2480168914-909012197-1001_Classes\CLSID\{8098371E-98AD-0097-BEF3-21B9A51D6B3E}\InprocServer32 -> C:\Program Files\Common Files\HBM\Components\percPNRFLoader.dll (HBM)
CustomCLSID: HKU\S-1-5-21-507270050-2480168914-909012197-1001_Classes\CLSID\{8098371E-98AD-0191-BEF3-21B9A51D6B3E}\InprocServer32 -> C:\Program Files\Common Files\HBM\Components\percStructuredStorage.dll (HBM)
CustomCLSID: HKU\S-1-5-21-507270050-2480168914-909012197-1001_Classes\CLSID\{8098371E-98AD-0195-BEF3-21B9A51D6B3E}\InprocServer32 -> C:\Program Files\Common Files\HBM\Components\percStructuredStorage.dll (HBM)
CustomCLSID: HKU\S-1-5-21-507270050-2480168914-909012197-1001_Classes\CLSID\{8098371E-98AD-019C-BEF3-21B9A51D6B3E}\InprocServer32 -> C:\Program Files\Common Files\HBM\Components\DssDriver.dll (HBM)
CustomCLSID: HKU\S-1-5-21-507270050-2480168914-909012197-1001_Classes\CLSID\{8098371E-98AD-019D-BEF3-21B9A51D6B3E}\InprocServer32 -> C:\Program Files\Common Files\HBM\Components\DssDriver.dll (HBM)
CustomCLSID: HKU\S-1-5-21-507270050-2480168914-909012197-1001_Classes\CLSID\{8098371E-98AD-019E-BEF3-21B9A51D6B3E}\InprocServer32 -> C:\Program Files\Common Files\HBM\Components\DssDriver.dll (HBM)
CustomCLSID: HKU\S-1-5-21-507270050-2480168914-909012197-1001_Classes\CLSID\{8098371E-98AD-01A0-BEF3-21B9A51D6B3E}\InprocServer32 -> C:\Program Files\Common Files\HBM\Components\DssStgInterface.dll (HBM)
CustomCLSID: HKU\S-1-5-21-507270050-2480168914-909012197-1001_Classes\CLSID\{8098371E-98AD-01A1-BEF3-21B9A51D6B3E}\InprocServer32 -> C:\Program Files\Common Files\HBM\Components\DssStgInterface.dll (HBM)
CustomCLSID: HKU\S-1-5-21-507270050-2480168914-909012197-1001_Classes\CLSID\{8098371E-98AD-01A2-BEF3-21B9A51D6B3E}\InprocServer32 -> C:\Program Files\Common Files\HBM\Components\DssStgInterface.dll (HBM)
CustomCLSID: HKU\S-1-5-21-507270050-2480168914-909012197-1001_Classes\CLSID\{8098371E-98AD-01A3-BEF3-21B9A51D6B3E}\InprocServer32 -> C:\Program Files\Common Files\HBM\Components\DssStgInterface.dll (HBM)
CustomCLSID: HKU\S-1-5-21-507270050-2480168914-909012197-1001_Classes\CLSID\{CDCB2A58-A9DF-11D1-B7D9-00A024E1317D}\InprocServer32 -> C:\Program Files\Common Files\HBM\Components\percLegacyRecording.dll (HBM)
CustomCLSID: HKU\S-1-5-21-507270050-2480168914-909012197-1001_Classes\CLSID\{CDCB2A5B-A9DF-11D1-B7D9-00A024E1317D}\InprocServer32 -> C:\Program Files\Common Files\HBM\Components\percLegacyRecording.dll (HBM)

==================== Tâches planifiées (Avec liste blanche) =============

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)

Task: {08BEFD94-8708-4B02-9D1A-417FB686BED0} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-02-14] (Google Inc.)
Task: {0E8A7C7C-1723-4925-84E7-5247C9E7B32C} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Pas de fichier <==== ATTENTION
Task: {239E958A-4D5B-4CC0-A6B1-DE46174BFD68} - System32\Tasks\CleanerPro_Start => C:\Program Files (x86)\Cleaner Pro\CleanerPro.exe
Task: {301EBE9E-9B04-499F-A929-B4390F9F070A} - System32\Tasks\ATK Package 36D18D69AFC3 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [2014-01-14] (ASUSTek Computer Inc.)
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\WINDOWS\System32\AutoWorkplace.exe
Task: {362369C8-3B94-4847-B3AC-157FF4312D86} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Pas de fichier <==== ATTENTION
Task: {398E00B8-E415-4AB7-9658-444AD741CA51} - System32\Tasks\Update Checker => C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe [2016-06-03] ()
Task: {4167C04B-D65C-4EC8-8181-4068AAEB2871} - System32\Tasks\ASUS Smart Gesture Launcher => C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLauncher.exe [2015-12-14] (AsusTek)
Task: {43047946-2F46-4D97-8870-7E1FE8E9C7DA} - System32\Tasks\CleanerPro_Popup => C:\Program Files (x86)\Cleaner Pro\Splash.exe
Task: {441CF6BC-56CA-431C-946B-4158E2907921} - System32\Tasks\ASUS Splendid ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe [2014-04-02] (ASUS)
Task: {47B02CA0-3A79-4548-8C6C-5896F1B041FC} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Pas de fichier <==== ATTENTION
Task: {4FD8D993-E395-49F4-B262-1FA2917261B0} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-22] (Microsoft Corporation)
Task: {50001BBA-CCA3-497C-8BE5-B5CF2559A653} - System32\Tasks\ASUS P4G => C:\Program Files\ASUS\P4G\BatteryLife.exe [2014-02-11] (ASUS)
Task: {544BA903-62E3-420B-8FE0-E151E1A5CACE} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Pas de fichier <==== ATTENTION
Task: {5CCE97CC-BB24-4CC5-ADBF-8B627475CC98} - System32\Tasks\MyDefrag v4.3.1 Monthly => C:\Program Files\MyDefrag v4.3.1\Scripts\AutomaticMonthly.MyD [2010-05-21] ()
Task: {640E7D14-96AC-4BCA-B279-FC8BDC4E0FD8} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-22] (Microsoft Corporation)
Task: {6FDCA3A2-D435-4507-931C-575E6CFD84E6} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2016-12-19] (Adobe Systems Incorporated)
Task: {73508787-960C-49C5-BF2A-F5C7421508DB} - System32\Tasks\ASUS USB Charger Plus => C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe [2014-03-27] (ASUSTek Computer Inc.)
Task: {867C9CFD-8D2D-4C24-B90B-629159B9B5F2} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Pas de fichier <==== ATTENTION
Task: {8ED791B2-7CD8-4060-8F10-71F84592598E} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-02-14] (Google Inc.)
Task: {A6B53E1D-4E17-477D-B47C-90ABB274CD71} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2017-01-10] (Microsoft Corporation)
Task: {ABA31244-98AC-47C1-825C-A37C53A2CA0E} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> Pas de fichier <==== ATTENTION
Task: {B95496EB-A405-496B-832A-398550768D3B} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {B9EF5384-FE77-42E5-AA46-8B61440EFC43} - System32\Tasks\MyDefrag v4.3.1 Daily => C:\Program Files\MyDefrag v4.3.1\Scripts\AutomaticDaily.MyD [2010-05-21] ()
Task: {C1BB2C02-89B9-4FD7-9BDB-8C15C68F97FD} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Pas de fichier <==== ATTENTION
Task: {C333296C-4908-4B32-9C80-B0AAD1D1C724} - System32\Tasks\P4GIntlCtrl => C:\Program Files\ASUS\P4G\IntlDPST.exe [2014-02-11] ()
Task: {D3399ED3-EB27-452A-8669-04BBEC8C6172} - System32\Tasks\ASUS Live Update1 => C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe [2016-06-03] ()
Task: {D5947B5F-3F88-4B1C-A006-71D166F56B45} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Pas de fichier <==== ATTENTION
Task: {D7345BAC-22C6-4AEA-9475-E01546FE139F} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Pas de fichier <==== ATTENTION
Task: {D8772FA1-372F-4FEC-878C-1B7DA575F2F4} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe
Task: {DB594F7F-F9DE-4FB5-B48C-8D806EDECEDD} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Pas de fichier <==== ATTENTION
Task: {E4BE49AA-D129-4F2E-9C6F-8EDF28203AD4} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Pas de fichier <==== ATTENTION
Task: {F2507A3A-8903-4358-8FA8-2B3B3690DCBE} - System32\Tasks\ASUS Live Update2 => C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe [2016-06-03] ()

(Si un élément est inclus dans le fichier fixlist.txt, le fichier tâche (.job) sera déplacé. Le fichier exécuté par la tâche ne sera pas déplacé.)


==================== Raccourcis =============================

(Les éléments sont susceptibles d'être inscrits dans le fichier fixlist.txt afin d'être supprimés ou restaurés.)

==================== Modules chargés (Avec liste blanche) ==============

2016-07-16 12:42 - 2016-07-16 12:42 - 00231424 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2016-12-14 19:39 - 2016-12-09 11:29 - 02681200 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-08-19 07:27 - 2015-07-13 18:37 - 00116552 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-03-20 17:12 - 2015-03-20 17:12 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-03-20 17:12 - 2015-03-20 17:12 - 01346344 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2016-12-14 19:39 - 2016-12-09 11:29 - 02681200 _____ () C:\WINDOWS\SYSTEM32\CoreUIComponents.dll
2016-08-19 20:31 - 2016-08-19 20:31 - 00959168 _____ () C:\Users\marc\AppData\Local\Microsoft\OneDrive\17.3.6390.0509\amd64\ClientTelemetry.dll
2016-09-21 18:30 - 2016-09-07 05:56 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2017-01-10 21:31 - 2016-12-21 08:09 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2014-02-11 17:08 - 2014-02-11 17:08 - 00031360 _____ () C:\Program Files\ASUS\P4G\DevMng.dll
2014-02-11 17:08 - 2014-02-11 17:08 - 00028672 _____ () C:\Program Files\ASUS\P4G\plctrl.dll
2017-01-10 21:31 - 2016-12-21 07:54 - 09760768 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2017-01-10 21:31 - 2016-12-21 07:48 - 01401856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-01-10 21:31 - 2016-12-21 07:48 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2017-01-10 21:31 - 2016-12-21 07:48 - 01033216 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Actions.dll
2017-01-10 21:31 - 2016-12-21 07:48 - 02424320 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2017-01-10 21:31 - 2016-12-21 07:53 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2016-12-14 19:05 - 2016-12-14 19:09 - 00072192 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.145.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2016-12-14 19:05 - 2016-12-14 19:09 - 00179712 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.145.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2016-12-14 19:05 - 2016-12-14 19:10 - 42130432 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.145.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2016-12-14 19:05 - 2016-12-14 19:06 - 02216448 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.145.0_x64__kzf8qxf38zg5c\roottools.dll
2016-12-13 18:54 - 2016-12-13 18:54 - 03810816 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1612.3341.0_x64__8wekyb3d8bbwe\Calculator.exe
2014-04-02 14:46 - 2014-04-02 14:46 - 00018992 _____ () C:\Program Files (x86)\ASUS\Splendid\AMDColorEnhance.dll
2014-04-02 14:46 - 2014-04-02 14:46 - 00037936 _____ () C:\Program Files (x86)\ASUS\Splendid\DetectDisplayDC.dll
2014-04-02 14:46 - 2014-04-02 14:46 - 00117248 _____ () C:\Program Files (x86)\ASUS\Splendid\CCTAdjust.dll
2014-04-02 14:46 - 2014-04-02 14:46 - 00020528 _____ () C:\Program Files (x86)\ASUS\Splendid\AMDRegammaAndGamut.dll
2014-09-30 20:37 - 2013-12-09 15:26 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2013-04-27 09:24 - 2013-04-27 09:24 - 00071680 _____ () C:\Program Files (x86)\ASUS\ASUS Live Update\checkmetro.dll
2016-12-15 18:59 - 2016-12-08 08:29 - 01829208 _____ () C:\Program Files (x86)\Google\Chrome\Application\55.0.2883.87\libglesv2.dll
2016-12-15 18:59 - 2016-12-08 08:29 - 00085848 _____ () C:\Program Files (x86)\Google\Chrome\Application\55.0.2883.87\libegl.dll

==================== Alternate Data Streams (Avec liste blanche) =========

(Si un élément est inclus dans le fichier fixlist.txt, seul le flux de données additionnel (ADS - Alternate Data Stream) sera supprimé.)


==================== Mode sans échec (Avec liste blanche) ===================

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le "AlternateShell" sera restauré.)


==================== Association (Avec liste blanche) ===============

(Si un élément est inclus dans le fichier fixlist.txt, l'élément de Registre sera restauré à la valeur par défaut ou supprimé.)


==================== Internet Explorer sites de confiance/sensibles ===============

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre.)


==================== Hosts contenu: ===============================

(Si nécessaire, la commande Hosts: peut être incluse dans le fichier fixlist.txt afin de réinitialiser le fichier hosts.)

2013-08-22 14:25 - 2013-08-22 14:25 - 00000824 _RASH C:\WINDOWS\system32\Drivers\etc\hosts


==================== Autres zones ============================

(Actuellement, il n'y a pas de correction automatique pour cette section.)

HKU\S-1-5-21-507270050-2480168914-909012197-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\marc\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Le Pare-feu est activé.

==================== MSCONFIG/TASK MANAGER éléments désactivés ==

HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKLM\...\StartupApproved\Run32: => "CanonSolutionMenuEx"
HKU\S-1-5-21-507270050-2480168914-909012197-1001\...\StartupApproved\Run: => "DAEMON Tools Pro Agent"
HKU\S-1-5-21-507270050-2480168914-909012197-1001\...\StartupApproved\Run: => "OneDrive"

==================== RèglesPare-feu (Avec liste blanche) ===============

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)

FirewallRules: [vm-monitoring-nb-session] => LPort=139
FirewallRules: [UDP Query User{533ADF9C-D834-46D9-A4B1-919C5714854A}C:\users\marc\appdata\roaming\utorrent\updates\3.4.6_42094.exe] => C:\users\marc\appdata\roaming\utorrent\updates\3.4.6_42094.exe
FirewallRules: [TCP Query User{60ED3081-7352-42DD-977C-73F7589CFE3E}C:\users\marc\appdata\roaming\utorrent\updates\3.4.6_42094.exe] => C:\users\marc\appdata\roaming\utorrent\updates\3.4.6_42094.exe
FirewallRules: [UDP Query User{4B459D14-F935-4698-8BB8-F024F6F00106}C:\users\marc\appdata\roaming\utorrent\updates\3.4.5_41372.exe] => C:\users\marc\appdata\roaming\utorrent\updates\3.4.5_41372.exe
FirewallRules: [TCP Query User{B4803B6C-BF0E-4F5D-87DF-C8EE5ADC351E}C:\users\marc\appdata\roaming\utorrent\updates\3.4.5_41372.exe] => C:\users\marc\appdata\roaming\utorrent\updates\3.4.5_41372.exe
FirewallRules: [{14BEB1B1-BBDE-41E5-9C65-8837355B83D5}] => C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\devenv.exe
FirewallRules: [UDP Query User{3DDAEC97-8DB0-4780-A2D7-F0B46072FB97}C:\users\marc\appdata\roaming\utorrent\updates\3.4.3_40760.exe] => C:\users\marc\appdata\roaming\utorrent\updates\3.4.3_40760.exe
FirewallRules: [TCP Query User{43851F4B-73A4-440F-9FF8-BB200136AE7F}C:\users\marc\appdata\roaming\utorrent\updates\3.4.3_40760.exe] => C:\users\marc\appdata\roaming\utorrent\updates\3.4.3_40760.exe
FirewallRules: [{0890529C-F5E6-4211-BB3C-62D2F93308EF}] => LPort=1900
FirewallRules: [{550BD65D-0623-4593-B61F-5568AA1A4B66}] => LPort=2869
FirewallRules: [{00070C78-50AB-4279-9878-7DCDCD1DE582}] => C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{382C7650-5882-48E7-94A5-28721A49B4B5}] => C:\Users\marc\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{29A9E01D-6F54-471C-9152-E8F9CA1A030E}] => C:\Users\marc\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{C147BC5B-FC87-4465-95A4-6D9916D0A07F}] => C:\Users\marc\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{F416E3DF-104B-496D-AE4F-220BA56072BE}] => C:\Users\marc\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{C67948F3-CB8B-4FDD-A428-CB5FF61AAC52}] => C:\Users\marc\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{E42D2574-92E8-483D-B7E7-1D0E245B9E70}] => C:\Users\marc\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{9A90D525-00F8-4578-A56A-3F3CB752D149}] => C:\Program Files (x86)\Steam\SteamApps\common\Team Fortress 2\hl2.exe
FirewallRules: [{9247F67E-E501-439E-A84E-3903CAFE19CE}] => C:\Program Files (x86)\Steam\SteamApps\common\Team Fortress 2\hl2.exe
FirewallRules: [{C8848FB1-16EC-4349-B05C-850C216C13F3}] => C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{0A754302-2135-4922-974D-477E5823CA63}] => C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{5DC54777-AF7F-4A51-AA97-249877CE5485}] => C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{845F4296-D7EC-4B25-9915-8520C3E85B0F}] => C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{F7171B92-1850-4577-B6C5-498ABC7D5253}] => C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{859823C3-136F-45FF-A734-ECD5D4B4BC54}] => C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{1233FB9C-B629-4BD1-9C50-BDC8EDAFDFE5}] => C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{06CD4B2C-FD08-4D2B-8F09-A026FC8F4985}] => C:\Program Files (x86)\Labcenter Electronics\Proteus 8 Professional\BIN\PDS.EXE
FirewallRules: [{64875470-7D56-42E3-9CD3-9B8D8FE1FB61}] => C:\Program Files (x86)\Labcenter Electronics\Proteus 8 Professional\BIN\PDS.EXE
FirewallRules: [{BE802CE4-DBA9-43B5-BA4A-75F61F6CCE20}] => C:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{12BA0CA3-09CE-4035-BAE5-FE7484952648}] => C:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{F8AAC48D-FC85-4430-8311-CCBF0DB1D920}] => C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{8BB87ED5-5D9B-42C2-B3CF-90A19208F72F}] => C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{39EA76CC-F556-4693-A5F9-DB013283020F}] => C:\Program Files (x86)\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{1A835803-8D59-44C2-8F67-1E21E65A95A3}] => C:\Program Files (x86)\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{BE8F760A-C7E1-4FC6-B6EE-4A8405594355}] => C:\Program Files (x86)\Microsoft Office\Office15\lync.exe
FirewallRules: [{3F057EFE-0F8D-4C83-B99E-82FDB2E04265}] => C:\Program Files (x86)\Microsoft Office\Office15\lync.exe
FirewallRules: [{7F71E1A2-2A1B-4B7D-B8BA-9802CD14034B}] => C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{B45EA0B8-D314-465D-986A-74C21F8B0EE2}] => C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{E820924A-1527-42C7-874D-300C536168B2}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{98C126ED-3169-48A6-BD3D-A74040F9EC18}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{3D0F9B95-7E01-4738-8CAF-2DC1E9189413}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{BC456E8E-5A55-4F40-B747-5D009E96322A}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{E4A9D739-128B-4A07-8C8B-9AE9D79EBF93}] => C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{CDD7E014-0F36-40B2-A3A0-88E7659FC5A8}] => C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [TCP Query User{95814406-3879-40B9-8240-9D454E8F79CE}C:\program files (x86)\tmnationsforever\tmforever.exe] => C:\program files (x86)\tmnationsforever\tmforever.exe
FirewallRules: [UDP Query User{A6938587-CBD5-45E7-BD05-D9EE34E042BA}C:\program files (x86)\tmnationsforever\tmforever.exe] => C:\program files (x86)\tmnationsforever\tmforever.exe
FirewallRules: [TCP Query User{93E8B467-C169-45B9-9BC6-C57BB0AC16C1}C:\program files (x86)\skype\phone\skype.exe] => C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [UDP Query User{9513891F-C08F-4EDC-AEBE-81632165AB4B}C:\program files (x86)\skype\phone\skype.exe] => C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [{D43019B7-E6C1-445F-A623-F8EA972909D3}] => C:\WINDOWS\system32\hasplms.exe
FirewallRules: [TCP Query User{1F0155AD-3B1C-4943-8D28-B56847FE73F9}C:\program files (x86)\mirrorop receiver\mirrorop receiver.exe] => C:\program files (x86)\mirrorop receiver\mirrorop receiver.exe
FirewallRules: [UDP Query User{47132157-7FB7-413D-A3F4-2B440CFD0666}C:\program files (x86)\mirrorop receiver\mirrorop receiver.exe] => C:\program files (x86)\mirrorop receiver\mirrorop receiver.exe
FirewallRules: [{B888B34E-572B-4903-B773-E24814190F0A}] => C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe
FirewallRules: [{7FAF1756-1C05-47AD-98A4-37BE757E25C6}] => C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe
FirewallRules: [{4CD01512-3CCA-4986-BC6A-B872A4426801}] => C:\Program Files (x86)\Ubisoft\Tom Clancy's H.A.W.X. 2\HAWX2.exe
FirewallRules: [{236DA0D0-68AE-4630-8B36-88A811295D10}] => C:\Program Files (x86)\Ubisoft\Tom Clancy's H.A.W.X. 2\HAWX2.exe
FirewallRules: [{6195748B-266C-4A2C-AFDF-BEB1CF2178C1}] => C:\Program Files (x86)\Ubisoft\Tom Clancy's H.A.W.X. 2\HAWX2_DX11.exe
FirewallRules: [{2039BC8D-5AE6-4DED-8A56-200DCAA9DB54}] => C:\Program Files (x86)\Ubisoft\Tom Clancy's H.A.W.X. 2\HAWX2_DX11.exe
FirewallRules: [{0B7511B8-30BC-41E5-AC5B-A95BBC0857D1}] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Points de restauration =========================

02-01-2017 16:28:01 Point de contrôle planifié
10-01-2017 21:42:33 Windows Update
10-01-2017 21:44:07 Windows Update
18-01-2017 19:03:46 Windows Update

==================== Éléments en erreur du Gestionnaire de périphériques =============


==================== Erreurs du Journal des événements: =========================

Erreurs Application:
==================
Error: (01/19/2017 11:54:04 PM) (Source: NvStreamSvc) (EventID: 1) (User: )
Description: Event-ID 1

Error: (01/19/2017 08:47:38 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Échec de la procédure d’ouverture pour le service « BITS » dans la DLL « C:\Windows\System32\bitsperf.dll ». Les données de performance de ce service ne seront pas disponibles. Le premier mot (DWORD) de la section Données contient le code d’erreur.

Error: (01/19/2017 08:37:26 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: MARC)
Description: Échec de l’activation de l’application Microsoft.SkypeApp_kzf8qxf38zg5c!ppleae38af2e007f4358a809ac99a64a67c1 avec l’erreur : -2147009280 Pour plus d’informations, voir le journal Microsoft-Windows-TWinUI/Opérationnel.

Error: (01/19/2017 08:27:24 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 85555875

Error: (01/19/2017 08:27:24 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 85555875

Error: (01/19/2017 08:27:24 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (01/18/2017 08:41:35 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 6078

Error: (01/18/2017 08:41:35 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 6078

Error: (01/18/2017 08:41:35 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (01/18/2017 08:41:33 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 4765


Erreurs système:
=============
Error: (01/22/2017 09:49:09 AM) (Source: DCOM) (EventID: 10016) (User: AUTORITE NT)
Description: Les paramètres d’autorisation propres à l’application n’accordent pas l’autorisation Local Activation pour l’application serveur COM avec le CLSID
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
et l’APPID
{F72671A9-012C-4725-9D2F-2A4D32D65169}
au SID AUTORITE NT\Système de l’utilisateur (S-1-5-18) depuis l’adresse LocalHost (avec LRPC) s’exécutant dans le SID Non disponible du conteneur d’applications (Non disponible). Cette autorisation de sécurité peut être modifiée à l’aide de l’outil d’administration Services de composants.

Error: (01/22/2017 09:49:08 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Le service Wondershare Application Framework Service n’a pas pu démarrer en raison de l’erreur :
Le service n’a pas répondu assez vite à la demande de lancement ou de contrôle.

Error: (01/22/2017 09:49:08 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Le dépassement de délai (30000 millisecondes) a été atteint lors de l’attente de la connexion du service WsAppService.

Error: (01/22/2017 09:48:53 AM) (Source: DCOM) (EventID: 10016) (User: AUTORITE NT)
Description: Les paramètres d’autorisation propres à l’application n’accordent pas l’autorisation Local Activation pour l’application serveur COM avec le CLSID
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
et l’APPID
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
au SID AUTORITE NT\SERVICE LOCAL de l’utilisateur (S-1-5-19) depuis l’adresse LocalHost (avec LRPC) s’exécutant dans le SID Non disponible du conteneur d’applications (Non disponible). Cette autorisation de sécurité peut être modifiée à l’aide de l’outil d’administration Services de composants.

Error: (01/22/2017 09:48:53 AM) (Source: DCOM) (EventID: 10016) (User: AUTORITE NT)
Description: Les paramètres d’autorisation propres à l’application n’accordent pas l’autorisation Local Activation pour l’application serveur COM avec le CLSID
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
et l’APPID
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
au SID AUTORITE NT\SERVICE LOCAL de l’utilisateur (S-1-5-19) depuis l’adresse LocalHost (avec LRPC) s’exécutant dans le SID Non disponible du conteneur d’applications (Non disponible). Cette autorisation de sécurité peut être modifiée à l’aide de l’outil d’administration Services de composants.

Error: (01/22/2017 09:48:53 AM) (Source: DCOM) (EventID: 10016) (User: AUTORITE NT)
Description: Les paramètres d’autorisation propres à l’application n’accordent pas l’autorisation Local Activation pour l’application serveur COM avec le CLSID
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
et l’APPID
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
au SID AUTORITE NT\SERVICE LOCAL de l’utilisateur (S-1-5-19) depuis l’adresse LocalHost (avec LRPC) s’exécutant dans le SID Non disponible du conteneur d’applications (Non disponible). Cette autorisation de sécurité peut être modifiée à l’aide de l’outil d’administration Services de composants.

Error: (01/22/2017 09:48:53 AM) (Source: DCOM) (EventID: 10016) (User: AUTORITE NT)
Description: Les paramètres d’autorisation propres à l’application n’accordent pas l’autorisation Local Activation pour l’application serveur COM avec le CLSID
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
et l’APPID
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
au SID AUTORITE NT\SERVICE LOCAL de l’utilisateur (S-1-5-19) depuis l’adresse LocalHost (avec LRPC) s’exécutant dans le SID Non disponible du conteneur d’applications (Non disponible). Cette autorisation de sécurité peut être modifiée à l’aide de l’outil d’administration Services de composants.

Error: (01/22/2017 09:48:37 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Le service hardlock n’a pas pu démarrer en raison de l’erreur :
Windows ne peut pas vérifier la signature numérique de ce fichier. Il est possible qu’une modification matérielle ou logicielle récente ait installé un fichier endommagé ou dont la signature est incorrecte, ou qu’il s’agisse d’un logiciel malveillant provenant d’une source inconnue.

Error: (01/22/2017 09:48:36 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Le service aksdf n’a pas pu démarrer en raison de l’erreur :
Windows ne peut pas vérifier la signature numérique de ce fichier. Il est possible qu’une modification matérielle ou logicielle récente ait installé un fichier endommagé ou dont la signature est incorrecte, ou qu’il s’agisse d’un logiciel malveillant provenant d’une source inconnue.

Error: (01/22/2017 09:48:36 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Le service aksfridge n’a pas pu démarrer en raison de l’erreur :
Windows ne peut pas vérifier la signature numérique de ce fichier. Il est possible qu’une modification matérielle ou logicielle récente ait installé un fichier endommagé ou dont la signature est incorrecte, ou qu’il s’agisse d’un logiciel malveillant provenant d’une source inconnue.


CodeIntegrity:
===================================
Date: 2017-01-22 09:48:37.841
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\drivers\hardlock.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2017-01-22 09:48:36.437
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\drivers\aksdf.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2017-01-22 09:48:36.424
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\drivers\aksfridge.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2017-01-21 18:36:06.430
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\nvinitx.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2017-01-21 18:36:05.553
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE15\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2017-01-21 17:33:28.941
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\drivers\aksdf.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2017-01-21 17:33:28.899
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\drivers\hardlock.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2017-01-21 17:33:27.474
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\drivers\aksfridge.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2017-01-21 16:04:25.074
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\drivers\aksdf.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2017-01-21 16:04:24.980
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\drivers\hardlock.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.


==================== Infos Mémoire ===========================

Processeur: Intel(R) Core(TM) i5-4200H CPU @ 2.80GHz
Pourcentage de mémoire utilisée: 36%
Mémoire physique - RAM - totale: 8075.02 MB
Mémoire physique - RAM - disponible: 5088.89 MB
Mémoire virtuelle totale: 9355.02 MB
Mémoire virtuelle disponible: 6122.73 MB

==================== Lecteurs ================================

Drive c: (OS) (Fixed) (Total:372.6 GB) (Free:199.17 GB) NTFS ==>[système avec composants d'amorçage (obtenu depuis lecteur)]
Drive d: (Data) (Fixed) (Total:537.8 GB) (Free:514.03 GB) NTFS

==================== MBR & Table des partitions ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: CB74EE70)

Partition: GPT.

==================== Fin de Addition.txt ============================

Publicité


Signaler le contenu de ce document

Publicité