cjoint

Publicité


Publicité

Format du document : text/plain

Prévisualisation

Résultats de l'Analyse supplémentaire de Farbar Recovery Scan Tool (x64) Version: 30-11-2017
Exécuté par Mathéo (02-12-2017 17:46:13)
Exécuté depuis C:\Users\Mathéo\Desktop
Windows 10 Home Version 1709 16299.98 (X64) (2017-12-02 09:26:04)
Mode d'amorçage: Normal
==========================================================


==================== Comptes: =============================

Administrateur (S-1-5-21-3103963975-921209649-3947314341-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3103963975-921209649-3947314341-503 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3103963975-921209649-3947314341-1004 - Limited - Enabled)
Invité (S-1-5-21-3103963975-921209649-3947314341-501 - Limited - Disabled)
Mathéo (S-1-5-21-3103963975-921209649-3947314341-1001 - Administrator - Enabled) => C:\Users\Mathéo
WDAGUtilityAccount (S-1-5-21-3103963975-921209649-3947314341-504 - Limited - Disabled)

==================== Centre de sécurité ========================

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: AVG Antivirus (Disabled - Up to date) {4D41356F-32AD-7C42-C820-63775EE4F413}
AS: Spybot - Search and Destroy (Disabled - Out of date) {A16C3F68-9280-E053-1818-342707FECF4D}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: AVG Antivirus (Disabled - Up to date) {F620D48B-1497-73CC-F290-58052563BEAE}
FW: AVG Antivirus (Disabled) {757AB44A-78C2-7D1A-E37F-CA42A037B368}

==================== Programmes installés ======================

(Seuls les logiciels publicitaires ('adware') avec la marque 'caché' ('Hidden') sont susceptibles d'être ajoutés au fichier fixlist.txt pour qu'ils ne soient plus masqués. Les programmes publicitaires devront être désinstallés manuellement.)

Actiona 3.9.0 (32 bits) (HKLM-x32\...\{968D7F40-0B23-457D-AD67-0F7C0012EF1E}_is1) (Version: 3.9.0 - Actiona.tools)
Adobe After Effects CC 2015 (HKLM-x32\...\{147EC100-14BE-45EF-AB42-35BAEE7D02F0}) (Version: 13.7.1 - Adobe Systems Incorporated)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 4.2.0.211 - Adobe Systems Incorporated)
Adobe Flash Player 27 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 27.0.0.187 - Adobe Systems Incorporated)
Adobe Flash Player 27 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 27.0.0.187 - Adobe Systems Incorporated)
Adobe Media Encoder CC 2017 (HKLM-x32\...\AME_11_1_2) (Version: 11.1.2 - Adobe Systems Incorporated)
Adobe Premiere Pro CC 2017 (HKLM-x32\...\PPRO_11_1_2) (Version: 11.1.2 - Adobe Systems Incorporated)
Age of Empires III (HKLM-x32\...\{485775E8-AEB8-46BD-922B-242879E03DD5}) (Version: 1.00.0000 - Microsoft Game Studios) Hidden
Age of Empires III (HKLM-x32\...\InstallShield_{485775E8-AEB8-46BD-922B-242879E03DD5}) (Version: 1.00.0000 - Microsoft Game Studios)
Ansel (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Ansel) (Version: 388.00 - NVIDIA Corporation) Hidden
Apple Application Support (32 bits) (HKLM-x32\...\{E92BB800-BCC5-4C25-8102-AC2C3B7C7C1E}) (Version: 5.5 - Apple Inc.)
Apple Application Support (64 bits) (HKLM\...\{9C912B1E-06DD-43EF-BB2B-45CB2C88BAAE}) (Version: 5.5 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{0A596141-97D5-45FA-9281-98DFAF48D579}) (Version: 10.3.2.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{52D87F32-70E4-4348-8148-C0B9F35B1314}) (Version: 2.3.0.177 - Apple Inc.)
ASIO4ALL (HKLM-x32\...\ASIO4ALL) (Version: 2.12 - Michael Tippach)
ASUS GIFTBOX Desktop (HKLM-x32\...\{4701E5AB-AF91-4D40-8F18-358CC80E4E5B}) (Version: 1.1.5 - ASUS)
ASUS Live Update (HKLM-x32\...\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}) (Version: 3.4.3 - ASUS)
Asus Sonic Suite Plugins (HKLM-x32\...\{538766d1-8795-4e62-b3d3-cf65517bae51}) (Version: 2.0.7 - ASUSTeKcomputer.Inc)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 3.13.0004 - ASUS)
ASUS USB Charger Plus (HKLM-x32\...\{A859E3E5-C62F-4BFA-AF1D-2B95E03166AF}) (Version: 4.1.6 - ASUS)
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0040 - ASUS)
Atom (HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\atom) (Version: 1.22.0 - GitHub Inc.)
AVG (HKLM\...\{E61E6143-4937-43FC-8C12-06B8A987484D}) (Version: 1.211.3 - AVG Technologies) Hidden
AVG Internet Security (HKLM-x32\...\AVG Antivirus) (Version: 17.8.3036 - AVG Technologies)
Babel Obfuscator Demo 8.14 (x64) (HKLM\...\{EC44CF6B-63D6-4B4D-BBF6-2173D34B0A53}) (Version: 8.13.1 - babelfor.NET)
Bitcoin Armory (HKLM-x32\...\Bitcoin Armory) (Version: 0.96.2.0 - Community maintained)
BitTorrent (HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\BitTorrent) (Version: 7.10.0.43581 - BitTorrent Inc.)
Block'hood (HKLM-x32\...\1457531523_is1) (Version: 1.0.81 - GOG.com)
BlueStacks App Player (HKLM-x32\...\BlueStacks) (Version: 2.5.83.6332 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Borderless Gaming (HKLM-x32\...\Borderless Gaming_is1) (Version: 9.1 - Codeusa Software)
Buena Depth Cue version 2.5 (HKLM-x32\...\{3208B7AA-CF07-4584-A90B-4A37F76384F0}_is1) (Version: 2.5 - Digieffects)
CCleaner (HKLM\...\CCleaner) (Version: 5.29 - Piriform)
Cheat Engine 6.6 (HKLM-x32\...\Cheat Engine 6.6_is1) (Version: - Cheat Engine)
CheckDevicesConfigurator (HKLM\...\{C3B3D79A-7BFB-48AF-9C41-B0FE3D5D071C}) (Version: 2.0.701 - ASUSTeKcomputer.Inc) Hidden
CINEMA 4D 17.055 (HKLM\...\MAXONFC68216F) (Version: 17.055 - MAXON Computer GmbH)
Clover V3.3 (HKLM-x32\...\Clover) (Version: 3.3.5.05011 - 易捷科技)
Clownfish Voice Changer (HKLM\...\ClownfishVoiceChanger) (Version: - )
CPUID CPU-Z 1.81.1 (HKLM\...\CPUID CPU-Z_is1) (Version: 1.81.1 - )
Cura-by-Dagoma-Easy200 (HKLM-x32\...\Cura-by-Dagoma-Easy200) (Version: - )
CyberGhost 6 (HKLM\...\CyberGhost 6_is1) (Version: - CyberGhost S.R.L.)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.4.0.0192 - Disc Soft Ltd)
Defraggler (HKLM\...\Defraggler) (Version: 2.21 - Piriform)
Deluge 1.3.15 (HKLM-x32\...\Deluge) (Version: - )
Device Setup (HKLM-x32\...\{8D6B05E0-F457-408C-9D13-549334D8FAE1}) (Version: 2.0.2 - ASUSTek Computer Inc.)
Discord (HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\Discord) (Version: 0.0.298 - Discord Inc.)
Dragonica version 0.916.0 (HKLM-x32\...\{E25ED014-8EC0-4F20-B06D-4AB078ADB5D1}_is1) (Version: 0.916.0 - Dragonica.fr)
Driver Booster 5 (HKLM-x32\...\Driver Booster_is1) (Version: 5.0.3 - IObit)
Epic Games Launcher (HKLM-x32\...\{6C7D32B2-4FEC-44F1-810D-BBEC78AE8562}) (Version: 1.1.128.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Evernote v. 6.5.4 (HKLM-x32\...\{D47E7D82-0D98-11E7-A6D6-005056951CAD}) (Version: 6.5.4.4720 - Evernote Corp.)
Everything 1.4.1.877 (x64) (HKLM\...\Everything) (Version: 1.4.1.877 (x64) - David Carpenter)
FileZilla Client 3.22.1 (HKLM-x32\...\FileZilla Client) (Version: 3.22.1 - Tim Kosse)
Firestorm Launcher version 1.3 (HKLM-x32\...\{008D5963-9A73-4472-8C16-A5BF04491B9D}_is1) (Version: 1.3 - Firestorm)
FL Studio 12 (HKLM-x32\...\FL Studio 12) (Version: - Image-Line)
FL Studio ASIO (HKLM-x32\...\FL Studio ASIO) (Version: - Image-Line)
FMW 1 (HKLM\...\{36133E9F-B129-4206-9FB4-13F707787542}) (Version: 1.226.3 - AVG Technologies) Hidden
Foxit PhantomPDF (HKLM-x32\...\{7BA87AB0-2055-11E7-8E16-000C2992F709}) (Version: 8.3.0.14878 - Foxit Software Inc.)
Foxit Reader (HKLM-x32\...\Foxit Reader_is1) (Version: 9.0.0.29935 - Foxit Software Inc.)
GameFirst IV (HKLM-x32\...\{2B5BE4E7-3E40-4BC4-A534-5342E3078F89}) (Version: 1.5.12 - ASUS) Hidden
GameFirst IV (HKLM-x32\...\GameFirst IV 1.5.12) (Version: 1.5.12 - ASUS)
GenArts Sapphire Plug-ins 6.13 for After Effects and Compatible (HKLM\...\GenArts Sapphire AE_is1) (Version: - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 62.0.3202.94 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.7 - Google Inc.) Hidden
gpedt.msc 1.0 (HKLM-x32\...\{10B9C608-BF7C-4CCF-A658-C01D969DCA21}_is1) (Version: - Richard)
IcoSauve (HKLM-x32\...\IcoSauve_is1) (Version: - Pierre TORRIS)
IL Download Manager (HKLM-x32\...\IL Download Manager) (Version: - Image-Line)
Intel(R) C++ Redistributables on Intel(R) 64 (HKLM-x32\...\{F70BCE36-25F2-4475-A918-6209B3D85BF3}) (Version: 15.0.179 - Intel Corporation)
Intel(R) Chipset Device Software (HKLM-x32\...\{c7f54569-0018-439c-809a-48046a4d4ebc}) (Version: 10.1.1.9 - Intel(R) Corporation) Hidden
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.1.10603.192 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.0.1169 - Intel Corporation)
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1519.7 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{9A287643-10C5-4463-B9D1-B2404CE18CCF}) (Version: 17.1.1529.1620 - Intel Corporation)
Intel® Security Assist (HKLM-x32\...\{4B230374-6475-4A73-BA6E-41015E9C5013}) (Version: 1.0.0.532 - Intel Corporation)
Intel® Watchdog Timer Driver (Intel® WDT) (HKLM-x32\...\{3FD0C489-0F02-481a-A3E1-9754CD396761}) (Version: - Intel Corporation)
Intel® Watchdog Timer Driver (Intel® WDT) (HKLM-x32\...\3FD0C489-0F02-481a-A3E1-9754CD396761) (Version: - Intel Corporation)
Java 8 Update 151 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180151F0}) (Version: 8.0.1510.12 - Oracle Corporation)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
LauncherSetup (HKLM\...\{FAF92126-24C9-4241-A922-FA6F2C896B4A}) (Version: 2.0.701 - ASUSTeKcomputer.Inc) Hidden
League of Legends (HKLM-x32\...\{8E0BDF1C-26D9-4579-A677-53A4CC0D3693}) (Version: 4.1.2 - Riot Games) Hidden
League of Legends (HKLM-x32\...\League of Legends 4.1.2) (Version: 4.1.2 - Riot Games)
LibreOffice 5.1.5.2 (HKLM-x32\...\{03E3A5F6-2B2C-4CF6-9C18-FBB28AFA512B}) (Version: 5.1.5.2 - The Document Foundation)
Logiciel Intel® PROSet/Wireless (HKLM-x32\...\{5853172b-5520-4089-9ef4-e26c594382b3}) (Version: 19.30.0 - Intel Corporation)
LogMeIn Hamachi (HKLM-x32\...\{BE82D2D7-6CA2-43B3-8C22-CCF6405806E7}) (Version: 2.2.0.579 - LogMeIn, Inc.) Hidden
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.579 - LogMeIn, Inc.)
Malwarebytes version 3.2.2.2029 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.2.2.2029 - Malwarebytes)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{59E4543A-D49D-4489-B445-473D763C79AF}) (Version: 2.0.672.0 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\OneDriveSetup.exe) (Version: 17.3.7076.1026 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{9EDBA064-0381-3D1F-9096-CD1710366647}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Minecraft (HKLM-x32\...\{1C16BCA3-EBC1-49F6-8623-8FBFB9CCC872}) (Version: 1.0.3.0 - Mojang)
Mises à jour NVIDIA 29.1.0.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 29.1.0.0 - NVIDIA Corporation) Hidden
Mozilla Firefox 57.0 (x64 fr) (HKLM\...\Mozilla Firefox 57.0 (x64 fr)) (Version: 57.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 53.0 - Mozilla)
Mp3tag v2.80 (HKLM-x32\...\Mp3tag) (Version: v2.80 - Florian Heidenreich)
NahimicSettingsConfigurator (HKLM\...\{B1FF19B8-BC5F-49AC-B679-0A5DA36E8A43}) (Version: 2.0.701 - ASUSTeKcomputer.Inc) Hidden
No-IP DUC (HKLM-x32\...\NoIPDUC) (Version: 4.1.1 - Vitalwerks Internet Solutions LLC)
Nox APP Player (HKLM-x32\...\Nox) (Version: 5.2.1.0 - Duodian Technology Co. Ltd.)
NVIDIA GeForce Experience 3.10.0.95 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.10.0.95 - NVIDIA Corporation)
NVIDIA Logiciel système PhysX 9.17.0524 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0524 - NVIDIA Corporation)
NVIDIA Pilote 3D Vision 388.00 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 388.00 - NVIDIA Corporation)
NVIDIA Pilote graphique 388.00 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 388.00 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version: - )
OpenIV (HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\OpenIV) (Version: 2.9.907 - .black/OpenIV Team)
Opera Stable 43.0.2442.1144 (HKLM-x32\...\Opera 43.0.2442.1144) (Version: 43.0.2442.1144 - Opera Software)
Opera Stable 49.0.2725.47 (HKLM-x32\...\Opera 49.0.2725.47) (Version: 49.0.2725.47 - Opera Software)
Oracle VM VirtualBox 5.2.0 (HKLM\...\{3E34086D-2D0A-4E8B-84BE-CC185D64EE8E}) (Version: 5.2.0 - Oracle Corporation)
Panneau de configuration NVIDIA 388.00 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 388.00 - NVIDIA Corporation) Hidden
pidgin-otr 4.0.2 (HKLM-x32\...\pidgin-otr) (Version: 4.0.2 - Cypherpunks CA)
PlanetSide 2 (HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\DG0-PlanetSide 2) (Version: - Sony Online Entertainment)
Portal (HKLM-x32\...\Portal) (Version: - )
Process Hacker 2.39 (r124) (HKLM\...\Process_Hacker2_is1) (Version: 2.39.0.124 - wj32)
ProductDaemonSetup (HKLM\...\{0F5183BD-29DA-48CC-93DB-3924DA7EA212}) (Version: 2.0.701 - ASUSTeKcomputer.Inc) Hidden
Pushbullet version 338 (HKLM-x32\...\{7578F204-49E7-4830-B051-14C23F408BFE}_is1) (Version: 338 - Pushbullet Inc)
Python 3.5.2 (64-bit) (HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\{d46281ac-f66b-4246-8cfe-34f61512982f}) (Version: 3.5.2150.0 - Python Software Foundation)
Python 3.5.2 Core Interpreter (64-bit) (HKLM\...\{E151A5E4-D373-4388-82FB-0C9F5F6CFB76}) (Version: 3.5.2150.0 - Python Software Foundation) Hidden
Python 3.5.2 Development Libraries (64-bit) (HKLM\...\{5397E020-59CB-43BF-A0FE-32B26DE98187}) (Version: 3.5.2150.0 - Python Software Foundation) Hidden
Python 3.5.2 Documentation (64-bit) (HKLM\...\{911FCD3E-A42F-472C-983A-0518799BFE7D}) (Version: 3.5.2150.0 - Python Software Foundation) Hidden
Python 3.5.2 Executables (64-bit) (HKLM\...\{24C31CC2-A8F2-417E-A61B-5E682D39893B}) (Version: 3.5.2150.0 - Python Software Foundation) Hidden
Python 3.5.2 pip Bootstrap (64-bit) (HKLM\...\{A74E3253-CB6C-4214-8964-FFCEB37DB5D8}) (Version: 3.5.2150.0 - Python Software Foundation) Hidden
Python 3.5.2 Standard Library (64-bit) (HKLM\...\{976C50E6-00DF-40A6-9E59-70A4F3EF4E32}) (Version: 3.5.2150.0 - Python Software Foundation) Hidden
Python 3.5.2 Tcl/Tk Support (64-bit) (HKLM\...\{A4B31C78-C884-4B36-BDE4-FBAD3A2A1C7E}) (Version: 3.5.2150.0 - Python Software Foundation) Hidden
Python 3.5.2 Test Suite (64-bit) (HKLM\...\{7BA8A393-A7EB-4529-8A63-D7A4502C0D24}) (Version: 3.5.2150.0 - Python Software Foundation) Hidden
Python 3.5.2 Utility Scripts (64-bit) (HKLM\...\{E5642976-7F8E-41C1-A249-419B809CA2A8}) (Version: 3.5.2150.0 - Python Software Foundation) Hidden
Python 3.6.3 (32-bit) (HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\{1bb10b8c-6e63-4897-9fb2-3873ce30d7e1}) (Version: 3.6.3150.0 - Python Software Foundation)
Python 3.6.3 Core Interpreter (32-bit) (HKLM-x32\...\{52D39C34-E5F5-41AE-88CD-5DE66C9150B4}) (Version: 3.6.3150.0 - Python Software Foundation) Hidden
Python 3.6.3 Development Libraries (32-bit) (HKLM-x32\...\{F7D9BDE7-2C35-4F7E-AEBE-9F3028451087}) (Version: 3.6.3150.0 - Python Software Foundation) Hidden
Python 3.6.3 Documentation (32-bit) (HKLM-x32\...\{20EB04A7-B5EF-485E-9440-F36214C5501D}) (Version: 3.6.3150.0 - Python Software Foundation) Hidden
Python 3.6.3 Executables (32-bit) (HKLM-x32\...\{CA16E2AA-4499-4FE5-A88C-174612920734}) (Version: 3.6.3150.0 - Python Software Foundation) Hidden
Python 3.6.3 pip Bootstrap (32-bit) (HKLM-x32\...\{DA64A828-F7A9-4A19-97BD-3A9A63CEB972}) (Version: 3.6.3150.0 - Python Software Foundation) Hidden
Python 3.6.3 Standard Library (32-bit) (HKLM-x32\...\{14843392-E9B3-4031-BCF6-FC00D5791AA8}) (Version: 3.6.3150.0 - Python Software Foundation) Hidden
Python 3.6.3 Tcl/Tk Support (32-bit) (HKLM-x32\...\{AE89BB1E-1C06-4556-AA05-A6628DE07BA9}) (Version: 3.6.3150.0 - Python Software Foundation) Hidden
Python 3.6.3 Test Suite (32-bit) (HKLM-x32\...\{63208505-67AD-4AAC-BD7B-00DE5B83BAF0}) (Version: 3.6.3150.0 - Python Software Foundation) Hidden
Python 3.6.3 Utility Scripts (32-bit) (HKLM-x32\...\{6CF91DC2-CED3-410B-88BB-E048C994AA1A}) (Version: 3.6.3150.0 - Python Software Foundation) Hidden
Python Launcher (HKLM-x32\...\{C093353B-F9EE-4A06-923D-C1B340B82886}) (Version: 3.6.6119.0 - Python Software Foundation)
Razer Synapse (HKLM-x32\...\{0D78BEE2-F8FF-4498-AF1A-3FF81CED8AC6}) (Version: 2.21.00.830 - Razer Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.2.703.2015 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8186 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform)
Red Giant Link (HKLM-x32\...\{10F82E5B-B611-4C65-8F29-666A9EC5680A}_is1) (Version: 1.9.10.0 - Red Giant, LLC)
ReelSmart Motion Blur 4, After Effects-compatible plugin set (HKLM-x32\...\ReelSmart Motion Blur 4, After Effects-compatible plugin set) (Version: - )
Revo Uninstaller 2.0.4 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.0.4 - VS Revo Group, Ltd.)
Roblox Player for Mathéo (HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\{373B1718-8CC5-4567-8EE2-9033AD08A680}) (Version: - Roblox Corporation)
ROBLOX Studio for Mathéo (HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\{2922D6F1-2865-4EFA-97A9-94EEAB3AFA14}) (Version: - ROBLOX Corporation)
RobotProg 1.1 (HKLM-x32\...\RobotProg_is1) (Version: - )
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.2.2.0 - Rockstar Games)
ROG Gaming Center (HKLM-x32\...\{CC182DBF-FC67-4F79-9930-6A2682E60BDD}) (Version: 1.0.1 - ASUS)
ROG MacroKey (HKLM-x32\...\{1101D2B9-7E8C-4361-88D5-AB0A2EB705EC}) (Version: 1.0.3 - ASUS)
SecurityKISS Tunnel v0.3.2 (HKLM\...\SecurityKISS Tunnel_is1) (Version: - )
Skype™ 7.40 (HKLM-x32\...\{3B7E914A-93D5-4A29-92BB-AF8C3F66C431}) (Version: 7.40.104 - Skype Technologies S.A.)
SonicRadarSetup (HKLM\...\{490C61FF-D5A6-4335-A51E-0FC7DC65F591}) (Version: 1.0.0.0 - ASUSTeKcomputer.Inc) Hidden
SonicStudioSetup (HKLM\...\{34BCBD15-E877-4277-A4E1-A8C1E2DE0FE2}) (Version: 2.0.701 - ASUSTeKcomputer.Inc) Hidden
Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.4.40 - Safer-Networking Ltd.)
Stardock Fences 3 (HKLM-x32\...\Stardock Fences 3) (Version: 3.05 - Stardock Software, Inc.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SurfEasy VPN 3.7.512 (HKLM-x32\...\SurfEasy VPN) (Version: 3.7.512 - SurfEasy Inc)
TAP-Windows 9.21.2 (HKLM\...\TAP-Windows) (Version: 9.21.2 - )
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.1.6 - TeamSpeak Systems GmbH)
TeamViewer 12 (HKLM-x32\...\TeamViewer) (Version: 12.0.72365 - TeamViewer)
Technitium MAC Address Changer v6.0 (HKLM-x32\...\TMACv6.0) (Version: 6.0 - Technitium)
Thunderbolt(TM) Software (HKLM-x32\...\{E265C71F-14DA-462C-A06A-CBA776B695F1}) (Version: 15.2.32.250 - Intel Corporation)
TI Connect™ CE (HKLM-x32\...\{8B1F3A89-E195-48CD-8487-A37BA5308E76}) (Version: 5.3.0.384 - Texas Instruments Inc.)
Totally Accurate Battle Simulator version 0.3.6 (HKLM-x32\...\{8670953D-FB1B-4365-B71A-A9560F37E1ED}_is1) (Version: 0.3.6 - Landfall)
Trapcode Suite v13.1.1 (HKLM-x32\...\{DFD2DC6B-C634-4C1C-81CC-5EF852E71CEE}_is1) (Version: 13.1.1 - Red Giant, LLC)
TSEV Skyrim LE (HKLM-x32\...\TSEV Skyrim LE_is1) (Version: 2.0.0.0 - )
Unity Web Player (HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\UnityWebPlayer) (Version: 5.3.5f1 - Unity Technologies ApS)
Unlocker 1.9.2 (HKLM\...\Unlocker) (Version: 1.9.2 - Cedrick Collomb)
Update Installer for WildTangent Games App (HKLM-x32\...\{2FA94A64-C84E-49d1-97DD-7BF06C7BBFB2}.WildTangent Games App) (Version: - WildTangent) Hidden
Uplay (HKLM-x32\...\Uplay) (Version: 26.0 - Ubisoft)
VEGAS Pro 14.0 (64-bit) (HKLM\...\{99FD8D80-BE54-11E6-98F7-BE9B4130C4C9}) (Version: 14.0.211 - VEGAS)
Viscera Cleanup Detail: Shadow Warrior (HKLM\...\UDK-5bfe9949-e185-43bb-8529-d25c07dbb50f) (Version: - RuneStorm )
Visionneuse Microsoft PowerPoint (HKLM-x32\...\{95140000-00AF-040C-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.4 - VideoLAN)
Vulkan Run Time Libraries 1.0.61.0 (HKLM\...\VulkanRT1.0.61.0) (Version: 1.0.61.0 - LunarG, Inc.) Hidden
Watch_Dogs 2 (HKLM-x32\...\{B0E33297-78B1-4B37-B8C1-39150F2DEE43}_is1) (Version: - Ubisoft)
WhatsApp (HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\WhatsApp) (Version: 0.2.3699 - WhatsApp)
WildTangent Games App (HKLM-x32\...\{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-asus) (Version: 4.0.11.16 - WildTangent)
Windows Driver Package - BigNox Corporation (VBoxUSB) USB (09/16/2015 4.3.12) (HKLM\...\76B144D15273552931249392EDB13C0BBD52C84E) (Version: 09/16/2015 4.3.12 - BigNox Corporation)
Windows Driver Package - BigNox Corporation VBoxUSBMon System (09/16/2015 4.3.12) (HKLM\...\39F54A37125643D2E1E90FA7D81F36ACC9441510) (Version: 09/16/2015 4.3.12 - BigNox Corporation)
Windows Driver Package - BigNox Corporation XQHDrv System (09/16/2015 4.3.12) (HKLM\...\0147813640F7AF69F569581EE672B6BE1E71798E) (Version: 09/16/2015 4.3.12 - BigNox Corporation)
Windscribe (HKLM-x32\...\{fa690e90-ddb0-4f0c-b3f1-136c084e5fc7}_is1) (Version: 1.80 Build 33 - Windscribe Limited)
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 3.0.1 - ASUS)
WinPcap 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - Riverbed Technology, Inc.)
WinRAR 5.31 (32-bit) (HKLM-x32\...\WinRAR archiver) (Version: 5.31.0 - win.rar GmbH)
XSplit Gamecaster (HKLM-x32\...\{0E12BEC0-F2EE-43FA-AEA0-24B5E9F80167}) (Version: 2.5.1507.3011 - SplitmediaLabs)

==================== Personnalisé CLSID (Avec liste blanche): ==========================

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)

CustomCLSID: HKU\S-1-5-21-3103963975-921209649-3947314341-1001_Classes\CLSID\{0E270DAA-1BE6-48F2-AC49-1104CB739AA7}\InprocServer32 -> %%systemroot%%\system32\shell32.dll => Pas de fichier
CustomCLSID: HKU\S-1-5-21-3103963975-921209649-3947314341-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems)
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Sync\CoreSyncExtension\CoreSync_x64.dll [2017-08-14] ()
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Sync\CoreSyncExtension\CoreSync_x64.dll [2017-08-14] ()
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Sync\CoreSyncExtension\CoreSync_x64.dll [2017-08-14] ()
ShellIconOverlayIdentifiers: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Pas de fichier
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Adobe\Adobe Sync\CoreSyncExtension\CoreSync_x64.dll [2017-08-14] ()
ContextMenuHandlers1: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files (x86)\AVG\Antivirus\ashShA64.dll [2017-11-27] (AVG Technologies CZ, s.r.o.)
ContextMenuHandlers1: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2016-03-08] (Piriform Ltd)
ContextMenuHandlers1: [FencesShellExt] -> {1984DD45-52CF-49cd-AB77-18F378FEA264} => D:\Fences\FencesMenu64.dll [2017-06-13] (Stardock)
ContextMenuHandlers1: [Foxit_ConvertToPDF] -> {C5269811-4A29-4818-A4BB-111F9FC63A5F} => C:\Program Files (x86)\Foxit Software\Foxit PhantomPDF\plugins\ConvertToPDFShellExtension_x64.dll [2017-03-31] (Foxit Software Inc.)
ContextMenuHandlers1: [Foxit_ConvertToPDF_Reader] -> {A94757A0-0226-426F-B4F1-4DF381C630D3} => C:\PROGRAM FILES (X86)\FOXIT SOFTWARE\FOXIT READER\plugins\ConvertToPDFShellExtension_x64.dll [2017-10-21] (Foxit Software Inc.)
ContextMenuHandlers1: [SDECon32] -> {44176360-2BBF-4EC1-93CE-384B8681A0BC} => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDECon64.dll [2014-06-24] (Safer-Networking Ltd.)
ContextMenuHandlers1: [SDECon64] -> {44176360-2BBF-4EC1-93CE-384B8681A0BC} => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDECon64.dll [2014-06-24] (Safer-Networking Ltd.)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext64.dll [2016-02-04] (Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext.dll [2016-02-04] (Alexander Roshal)
ContextMenuHandlers3: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Pas de fichier
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-08-30] (Malwarebytes)
ContextMenuHandlers4: [FencesShellExt] -> {1984DD45-52CF-49cd-AB77-18F378FEA264} => D:\Fences\FencesMenu64.dll [2017-06-13] (Stardock)
ContextMenuHandlers4: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2016-06-06] (Piriform Ltd)
ContextMenuHandlers5: [FencesShellExt] -> {1984DD45-52CF-49cd-AB77-18F378FEA264} => D:\Fences\FencesMenu64.dll [2017-06-13] (Stardock)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2017-10-12] (NVIDIA Corporation)
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Adobe\Adobe Sync\CoreSyncExtension\CoreSync_x64.dll [2017-08-14] ()
ContextMenuHandlers6: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files (x86)\AVG\Antivirus\ashShA64.dll [2017-11-27] (AVG Technologies CZ, s.r.o.)
ContextMenuHandlers6: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2016-03-08] (Piriform Ltd)
ContextMenuHandlers6: [FencesShellExt] -> {1984DD45-52CF-49cd-AB77-18F378FEA264} => D:\Fences\FencesMenu64.dll [2017-06-13] (Stardock)
ContextMenuHandlers6: [Foxit_ConvertToPDF] -> {C5269811-4A29-4818-A4BB-111F9FC63A5F} => C:\Program Files (x86)\Foxit Software\Foxit PhantomPDF\plugins\ConvertToPDFShellExtension_x64.dll [2017-03-31] (Foxit Software Inc.)
ContextMenuHandlers6: [Foxit_ConvertToPDF_Reader] -> {A94757A0-0226-426F-B4F1-4DF381C630D3} => C:\PROGRAM FILES (X86)\FOXIT SOFTWARE\FOXIT READER\plugins\ConvertToPDFShellExtension_x64.dll [2017-10-21] (Foxit Software Inc.)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-08-30] (Malwarebytes)
ContextMenuHandlers6: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2016-06-06] (Piriform Ltd)
ContextMenuHandlers6: [SDECon32] -> {44176360-2BBF-4EC1-93CE-384B8681A0BC} => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDECon64.dll [2014-06-24] (Safer-Networking Ltd.)
ContextMenuHandlers6: [SDECon64] -> {44176360-2BBF-4EC1-93CE-384B8681A0BC} => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDECon64.dll [2014-06-24] (Safer-Networking Ltd.)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext64.dll [2016-02-04] (Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext.dll [2016-02-04] (Alexander Roshal)

==================== Tâches planifiées (Avec liste blanche) =============

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)

Task: {06078BA7-FBE3-4DEF-986D-71DF097317AC} - System32\Tasks\Antivirus Emergency Update => C:\Program Files (x86)\AVG\Antivirus\AvEmUpdate.exe [2017-11-27] (AVG Technologies CZ, s.r.o.)
Task: {08B50331-969B-4199-BAD8-ADFB497DB8AD} - System32\Tasks\RtHDVBg_ListenToDevice => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2017-10-28] (Realtek Semiconductor)
Task: {0CDFC2A9-E81E-42CC-91E2-74770C6DCCED} - System32\Tasks\ATK Package 36D18D69AFC3 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [2015-03-10] (ASUSTek Computer Inc.)
Task: {19D9F83B-EA5B-4AC1-B787-C7A7B5B52461} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-10-11] (NVIDIA Corporation)
Task: {1B8E9E84-2069-41E3-A9EA-A6AFC9B10ACE} - System32\Tasks\SS2svc32Run => C:\Program Files\ASUSTeKcomputer.Inc\SS2\UserInterface\SS2svc32.exe [2015-08-14] ()
Task: {1F27255E-F45C-4B46-8B80-1ED0E30E8F45} - System32\Tasks\Driver Booster SkipUAC (Mathéo) => D:\DriverBooster\Driver Booster\5.0.3\DriverBooster.exe [2017-10-19] (IObit)
Task: {2B87FDF9-B9DF-4CD4-9DF1-50FBE78A69CE} - System32\Tasks\ASUS\ASUS Product Register Service => C:\Program Files (x86)\ASUS\APRP\aprp.exe [2015-05-14] (ASUSTek Computer Inc.)
Task: {2E8261E8-A1CE-422E-A675-92FDA7F88758} - System32\Tasks\ATK Package A22126881260 => C:\Program Files (x86)\SplitmediaLabs\XSplit Gamecaster\XSplit.Gamecaster.exe [2015-08-05] (SplitmediaLabs)
Task: {30FEA9E3-798E-4237-9272-410BE9745DF1} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt service when hardware is detected => sc.exe start ThunderboltService
Task: {31E9C5E0-EAE7-4AE5-848E-87DCAC7C53BE} - System32\Tasks\ASUS USB Charger Plus => C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe [2015-05-25] (ASUSTek Computer Inc.)
Task: {3240472C-B67D-4484-A47E-6CCB21AA0418} - \Microsoft\Windows\UNP\RunCampaignManager -> Pas de fichier <==== ATTENTION
Task: {379829F5-123E-4927-B930-72A31D923820} - System32\Tasks\ASUS Splendid ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe [2015-08-25] (ASUS)
Task: {3C5C0604-BE67-4B6F-91B4-10CB4506D0D5} - System32\Tasks\SS2svc64Run => C:\Program Files\ASUSTeKcomputer.Inc\SS2\UserInterface\x64\SS2svc64.exe [2015-08-14] ()
Task: {44768D42-CCE9-4CD2-B889-40BC66C75CE4} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-10-11] (NVIDIA Corporation)
Task: {4A5F81D5-DF68-466D-9C94-C9DEC44486BB} - System32\Tasks\{4D40DBAA-7EF3-4790-A5F6-0729B5CB7FA3} => "c:\program files (x86)\mozilla firefox\firefox.exe" hxxp://www.skype.com/go/downloading?source=lightinstaller&ver=7.24.0.104&LastError=12007
Task: {4A8DDB24-13F5-46DC-8203-F04747E5DC8D} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt application when hardware is detected => Thunderbolt.exe
Task: {4D7A03DA-2E56-422F-AD8F-1FEFBBB8C9BB} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt application on login if service is up => Thunderbolt.exe
Task: {5002DF13-7824-441A-A267-B0A2BB72D6EE} - System32\Tasks\ASUS Live Update2 => C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe [2016-08-01] ()
Task: {578E6E82-7B9B-4E76-BBA8-2A51AEA0EC24} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt service on boot if driver is up => tbtsvc.exe
Task: {601376D4-CE23-4FFF-A77E-FECEFA7734E5} - System32\Tasks\ASUS ROG Macro Key Listener => C:\Program Files (x86)\ASUS\ROG MacroKey\AsListen.exe [2015-08-11] (ASUS)
Task: {62814BA3-CB0F-4E11-BE2C-A57A8A7478D2} - System32\Tasks\SS2UILauncherRun => C:\Program Files\ASUSTeKcomputer.Inc\SS2\UserInterface\SS2UILauncher.exe [2015-08-14] ()
Task: {6ABAAEDF-808B-4052-B4DC-D5CFBACE8CF1} - System32\Tasks\Red Giant Link => C:\Program Files\Red Giant Link\Red Giant Link.exe
Task: {6B6F223C-3657-4B1A-A1B7-7269845AB5D9} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe [2016-03-21] (Safer-Networking Ltd.)
Task: {6DC5A178-A08A-40AD-B5DC-14FABB3B4BD8} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2017-10-11] (NVIDIA Corporation)
Task: {736B53D6-A8C2-4BFE-B828-A17F437FC7D5} - System32\Tasks\Opera scheduled Autoupdate 1469730437 => C:\Program Files (x86)\Opera\launcher.exe
Task: {763B53BE-1DF3-408A-9D41-5E3A618B2E5D} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe [2014-06-27] (Safer-Networking Ltd.)
Task: {7F4A4336-92C6-41CA-AD89-346B51C1FCE8} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-10-11] (NVIDIA Corporation)
Task: {87E08259-D606-4F38-A2EB-4C673A82FC8E} - System32\Tasks\ASUS Live Update1 => C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe [2016-08-01] ()
Task: {8AD5FA8C-0D97-4157-8506-D6059DE37C76} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-11-14] (Adobe Systems Incorporated)
Task: {920234C9-17BE-4B4E-885A-1DC677FD9200} - System32\Tasks\Opera scheduled Autoupdate 1501259981 => C:\Program Files\Opera\launcher.exe [2017-11-23] (Opera Software)
Task: {97EA2C5D-A6D0-4E16-8F3A-0C6A5F9125B8} - System32\Tasks\AdobeAAMUpdater-1.0-DESKTOP-JIPEHU3-Mathéo => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2016-07-01] (Adobe Systems Incorporated)
Task: {A70DEB8F-1524-49B7-9C04-FDE50B6CC34E} - System32\Tasks\Update Checker => C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe [2016-08-01] ()
Task: {B33C78A5-9572-4835-A356-7D81283E8188} - System32\Tasks\AVG EUpdate Task => avgsetupx.exe
Task: {B444F28C-7D32-48B1-9A75-ED5F5C189F24} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe [2016-03-21] (Safer-Networking Ltd.)
Task: {BC7CC4CA-6651-48E3-A179-8276FCDD436D} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2017-10-11] (NVIDIA Corporation)
Task: {BE736A93-38AC-4D54-86C9-B6A7715E5479} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-11-18] (Google Inc.)
Task: {C4D7CF25-2D4B-454E-BAA1-BD5E0D72A536} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2017-10-11] (NVIDIA Corporation)
Task: {CB0550A1-C98D-4F59-8685-8E1B954797F3} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-10-11] (NVIDIA Corporation)
Task: {CDF392B1-39AA-4BC4-940B-881D400B8FD3} - System32\Tasks\{6B513A3C-0513-4882-9277-6AFF0726ADDB} => "c:\program files (x86)\mozilla firefox\firefox.exe" hxxp://ui.skype.com/ui/0/7.26.64.101/fr/abandoninstall?page=tsProgressBar
Task: {D3AC3217-DA7D-42EE-AE13-B2A2A57397DA} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2017-04-11] (Piriform Ltd)
Task: {D4474DCA-E30D-4985-A0D5-778E3C756024} - System32\Tasks\RTKCPL => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [2017-10-28] (Realtek Semiconductor)
Task: {E1DDDD75-C915-4788-8F7B-1232F6EFE048} - System32\Tasks\ROG Gaming Center => C:\Program Files (x86)\ASUS\ROG Gaming Center\ROGGamingKey.exe [2015-08-13] (ASUSTek Computer Inc.)
Task: {F05EFE34-80E8-40DA-ABBC-0F45B585DD51} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-11-18] (Google Inc.)
Task: {F1651B40-0264-4345-AC07-00F554657B99} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2017-10-11] (NVIDIA Corporation)
Task: {F60EB497-FE3E-40AD-A138-80C178CF8BE5} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_27_0_0_187_pepper.exe [2017-11-14] (Adobe Systems Incorporated)

(Si un élément est inclus dans le fichier fixlist.txt, le fichier tâche (.job) sera déplacé. Le fichier exécuté par la tâche ne sera pas déplacé.)


==================== Raccourcis & WMI ========================

(Les éléments sont susceptibles d'être inscrits dans le fichier fixlist.txt afin d'être supprimés ou restaurés.)


ShortcutWithArgument: C:\Users\Mathéo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Applications Chrome\ARC Welder.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> --profile-directory=Default --app-id=emfinbmielocnlhgmfkkmkngdoccbadn
ShortcutWithArgument: C:\Users\Mathéo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Applications Chrome\Embee Meter CX.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> --profile-directory=Default --app-id=dmgdikjddgihgdobipnopbblhbpdokap

==================== Modules chargés (Avec liste blanche) ==============

2017-07-16 12:52 - 2009-10-23 10:19 - 000074240 _____ () C:\WINDOWS\system32\spool\PRTPROCS\x64\HP1100PP.DLL
2017-10-28 17:28 - 2017-10-04 12:15 - 002289096 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\SelfProtectionSdk.dll
2017-04-29 08:40 - 2017-10-11 02:05 - 001267136 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2017-05-08 23:44 - 2017-05-08 23:44 - 000092472 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2017-05-08 23:44 - 2017-05-08 23:44 - 001354040 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2017-09-29 14:41 - 2017-09-29 14:41 - 000184432 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2017-06-13 21:33 - 2017-06-13 21:33 - 000062424 _____ () d:\fences\SdCrashReporter64.dll
2017-08-14 02:48 - 2017-08-14 02:48 - 000491600 _____ () C:\Program Files (x86)\Adobe\Adobe Sync\CoreSyncExtension\CoreSync_x64.dll
2015-08-14 10:15 - 2015-08-14 10:15 - 000341472 _____ () C:\Program Files\ASUSTeKcomputer.Inc\SS2\UserInterface\x64\SS2OSD.dll
2015-08-14 10:15 - 2015-08-14 10:15 - 000242144 _____ () C:\Program Files\ASUSTeKcomputer.Inc\SS2\UserInterface\x64\SS2DevProps.dll
2017-12-01 20:17 - 2017-12-01 20:17 - 011044864 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2017-12-01 20:17 - 2017-12-01 20:17 - 001804288 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2015-08-14 10:13 - 2015-08-14 10:13 - 000970720 _____ () C:\Program Files\ASUSTeKcomputer.Inc\SS2\UserInterface\SS2UILauncher.exe
2015-08-14 10:13 - 2015-08-14 10:13 - 002608128 _____ () C:\Program Files\ASUSTeKcomputer.Inc\SS2\UserInterface\SS2svc32.exe
2015-08-14 10:16 - 2015-08-14 10:16 - 000301056 _____ () C:\Program Files\ASUSTeKcomputer.Inc\SS2\UserInterface\x64\SS2svc64.exe
2017-08-14 02:48 - 2017-08-14 02:48 - 034865232 _____ () C:\Program Files (x86)\Adobe\Adobe Sync\Coresync\Coresync.exe
2017-11-23 19:38 - 2017-11-23 19:38 - 102314792 _____ () C:\Program Files\Opera\49.0.2725.47\opera_browser.dll
2017-11-23 19:38 - 2017-11-23 19:38 - 004328744 _____ () C:\Program Files\Opera\49.0.2725.47\libglesv2.dll
2017-11-23 19:38 - 2017-11-23 19:38 - 000109352 _____ () C:\Program Files\Opera\49.0.2725.47\libegl.dll
2015-09-19 00:34 - 2015-09-19 00:34 - 001243936 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2015-08-14 10:13 - 2015-08-14 10:13 - 000210912 _____ () C:\Program Files\ASUSTeKcomputer.Inc\SS2\UserInterface\SS2DevProps.dll
2015-08-14 10:13 - 2015-08-14 10:13 - 000302048 _____ () C:\Program Files\ASUSTeKcomputer.Inc\SS2\UserInterface\SS2OSD.dll
2017-04-29 08:40 - 2017-10-11 02:05 - 001040320 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2015-08-25 10:40 - 2015-08-25 10:40 - 000027648 _____ () C:\Program Files (x86)\ASUS\Splendid\DetectDisplayDC.dll
2015-08-25 10:40 - 2015-08-25 10:40 - 000124928 _____ () C:\Program Files (x86)\ASUS\Splendid\CCTAdjust.dll
2017-04-29 08:40 - 2017-10-11 02:05 - 070805952 _____ () C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\libcef.dll
2015-08-14 10:13 - 2015-08-14 10:13 - 000120320 _____ () C:\Program Files\ASUSTeKcomputer.Inc\SS2\UserInterface\sradarlauncher.dll
2016-12-02 18:43 - 2016-12-02 18:43 - 048920064 _____ () C:\Program Files (x86)\AVG\UiDll\2623\libcef.dll
2017-11-27 19:23 - 2017-11-27 19:23 - 000168216 _____ () C:\Program Files (x86)\AVG\Antivirus\JsonRpcServer.dll
2017-11-27 19:23 - 2017-11-27 19:23 - 000060160 _____ () C:\Program Files (x86)\AVG\Antivirus\module_lifetime.dll
2017-07-05 17:53 - 2017-07-05 17:53 - 067109376 _____ () C:\Program Files (x86)\AVG\Antivirus\libcef.dll
2017-11-27 19:23 - 2017-11-27 19:23 - 000238928 _____ () C:\Program Files (x86)\AVG\Antivirus\event_routing_rpc.dll
2017-11-27 19:23 - 2017-11-27 19:23 - 000245704 _____ () C:\Program Files (x86)\AVG\Antivirus\tasks_core.dll
2017-06-22 17:56 - 2017-06-22 17:56 - 000118272 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\fs-ext\build\Release\fs-ext.node
2017-06-22 17:56 - 2017-06-22 17:56 - 000214528 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\node-vulcanjs\build\Release\VulcanJS.node
2017-06-22 17:55 - 2017-06-22 17:55 - 000117248 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\ref\build\Release\binding.node
2017-06-22 17:56 - 2017-06-22 17:56 - 000125952 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\ffi\build\Release\ffi_bindings.node
2017-07-13 09:12 - 2017-07-13 09:12 - 000099424 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\node-ProxyResolver\build\Release\ProxyResolverWin.dll
2017-06-22 17:56 - 2017-06-22 17:56 - 000086528 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\idle-gc\build\Release\idle-gc.node

==================== Alternate Data Streams (Avec liste blanche) =========

(Si un élément est inclus dans le fichier fixlist.txt, seul le flux de données additionnel (ADS - Alternate Data Stream) sera supprimé.)

AlternateDataStreams: C:\ProgramData\Reprise:wupeogjxlctlfudivq`qsp`28hfm [0]

==================== Mode sans échec (Avec liste blanche) ===================

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le "AlternateShell" sera restauré.)


==================== Association (Avec liste blanche) ===============

(Si un élément est inclus dans le fichier fixlist.txt, l'élément de Registre sera restauré à la valeur par défaut ou supprimé.)


==================== Internet Explorer sites de confiance/sensibles ===============

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre.)

IE restricted site: HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\007guard.com -> install.007guard.com
IE restricted site: HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\008k.com -> www.008k.com
IE restricted site: HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\00hq.com -> www.00hq.com
IE restricted site: HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\010402.com -> 010402.com
IE restricted site: HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\0scan.com -> www.0scan.com
IE restricted site: HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\10sek.com -> www.10sek.com
IE restricted site: HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\123simsen.com -> www.123simsen.com

Il y a 7865 plus de sites.


==================== Hosts contenu: ==========================

(Si nécessaire, la commande Hosts: peut être incluse dans le fichier fixlist.txt afin de réinitialiser le fichier hosts.)

2017-10-14 15:55 - 2017-11-26 09:49 - 000000967 _____ C:\WINDOWS\system32\Drivers\etc\hosts

127.0.0.1 prod.telemetry.ros.rockstargames.com
127.0.0.1 localhost

==================== Autres zones ============================

(Actuellement, il n'y a pas de correction automatique pour cette section.)

HKU\S-1-5-21-3103963975-921209649-3947314341-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Mathéo\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\PhotosAppBackground\{609432da-5994-43a7-8b22-c7f09d608997}.jpg
DNS Servers: 198.153.194.1 - 198.153.192.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
Le Pare-feu est activé.

==================== MSCONFIG/TASK MANAGER éléments désactivés ==

HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run: => "Everything"
HKLM\...\StartupApproved\Run32: => "WebStorage"
HKLM\...\StartupApproved\Run32: => "SDTray"
HKLM\...\StartupApproved\Run32: => "LogMeIn Hamachi Ui"
HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\StartupApproved\StartupFolder: => "Borderless Gaming.lnk"
HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\StartupApproved\StartupFolder: => "EvernoteClipper.lnk"
HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\StartupApproved\Run: => "Skype"
HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\StartupApproved\Run: => "SurfEasy"
HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\StartupApproved\Run: => "RGSC"
HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\StartupApproved\Run: => "BlueStacks Agent"
HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\StartupApproved\Run: => "CyberGhost"
HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\StartupApproved\Run: => "Discord"
HKU\S-1-5-21-3103963975-921209649-3947314341-1001\...\StartupApproved\Run: => "Pushbullet"

==================== RèglesPare-feu (Avec liste blanche) ===============

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)

FirewallRules: [{72F862E8-05E4-4982-AF34-9B5DBD66065C}] => (Allow) D:\Steam\steamapps\common\Shadow Warrior\dx11\launcher.exe
FirewallRules: [{F8050109-0367-43D4-ABA1-F0494C9A845F}] => (Allow) D:\Steam\steamapps\common\Shadow Warrior\dx11\launcher.exe
FirewallRules: [{C4FC0FB0-D93D-497C-AEA0-E132E4065BB2}] => (Allow) D:\Steam\steamapps\common\BlockNLoad\Win64\BlockNLoad.exe
FirewallRules: [{BE3729EA-F604-4206-AB33-39187DD6C8FB}] => (Allow) D:\Steam\steamapps\common\BlockNLoad\Win64\BlockNLoad.exe
FirewallRules: [{A96CB301-5A0C-47D2-BEB6-28ABA30FC33E}] => (Allow) D:\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{6B44446A-C947-40A9-A4BA-06177E80954C}] => (Allow) D:\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{C1FAB0E5-3541-45B6-9E23-06ADA158FD45}] => (Allow) C:\Program Files\Opera\49.0.2725.47\opera.exe
FirewallRules: [{5BE5D4DD-7F6A-476B-AAEA-643F5C0A886A}] => (Allow) D:\Steam\steamapps\common\CS2D\CS2D.exe
FirewallRules: [{030AD7B5-BC4C-42D3-9AA6-45CEDAB6615F}] => (Allow) D:\Steam\steamapps\common\CS2D\CS2D.exe
FirewallRules: [{2A16F378-60FB-45E7-9104-90534989B6AE}] => (Allow) C:\Program Files\Opera\49.0.2725.39\opera.exe
FirewallRules: [{0AB05E0A-2F93-4A54-B150-A072A0016CE1}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{37CD9DAF-977A-4269-B502-7F1495F771B5}] => (Allow) C:\Program Files (x86)\Bignox\BigNoxVM\RT\NoxVMHandle.exe
FirewallRules: [{A1BBB47A-8940-42F1-A8D0-546A49C56AB8}] => (Allow) C:\Program Files (x86)\Nox\bin\Nox.exe
FirewallRules: [UDP Query User{2D2E1869-DD39-4B4D-8021-9CE8FAD8E2BF}C:\program files (x86)\deluge\deluge.exe] => (Allow) C:\program files (x86)\deluge\deluge.exe
FirewallRules: [TCP Query User{1D258132-842A-4C7C-B224-97F7D6D5751C}C:\program files (x86)\deluge\deluge.exe] => (Allow) C:\program files (x86)\deluge\deluge.exe
FirewallRules: [UDP Query User{2AF7AD40-A3EF-4544-A06D-6B7076AA407A}C:\program files (x86)\windscribe\wsappcontrol.exe] => (Allow) C:\program files (x86)\windscribe\wsappcontrol.exe
FirewallRules: [TCP Query User{F90BD49D-52A0-4399-AD61-EB7FDC699377}C:\program files (x86)\windscribe\wsappcontrol.exe] => (Allow) C:\program files (x86)\windscribe\wsappcontrol.exe
FirewallRules: [{274969E6-C408-4CAE-993F-08063310CF19}] => (Allow) D:\DriverBooster\Driver Booster\5.0.3\AutoUpdate.exe
FirewallRules: [{BABAF978-DD0D-4E94-B31A-4B8A5274E8B8}] => (Allow) D:\DriverBooster\Driver Booster\5.0.3\AutoUpdate.exe
FirewallRules: [{41B97460-172F-4DC5-ADD2-4E6C477AF6F7}] => (Allow) D:\DriverBooster\Driver Booster\5.0.3\DBDownloader.exe
FirewallRules: [{90705E55-6318-40FA-B0B2-523393BC56E1}] => (Allow) D:\DriverBooster\Driver Booster\5.0.3\DBDownloader.exe
FirewallRules: [{28040836-3AEB-46B7-B365-613FBCA0611D}] => (Allow) D:\DriverBooster\Driver Booster\5.0.3\DriverBooster.exe
FirewallRules: [{6E9DA6D1-A2A4-49A9-A95C-FDBE17C0DC56}] => (Allow) D:\DriverBooster\Driver Booster\5.0.3\DriverBooster.exe
FirewallRules: [UDP Query User{400300CA-5E4B-480C-BCA6-FE12D7F696CA}D:\piratage\rat\njrat\njrat v0.7d.exe] => (Allow) D:\piratage\rat\njrat\njrat v0.7d.exe
FirewallRules: [TCP Query User{4EB4C4E8-42A1-4A8C-AA74-6C7D5DBF3F9C}D:\piratage\rat\njrat\njrat v0.7d.exe] => (Allow) D:\piratage\rat\njrat\njrat v0.7d.exe
FirewallRules: [{FB248BCB-6037-4207-AB69-137CD27768B7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [UDP Query User{5B64E9C4-237D-4D6F-BCB6-EA28096588A8}C:\program files\java\jre1.8.0_141\bin\java.exe] => (Allow) C:\program files\java\jre1.8.0_141\bin\java.exe
FirewallRules: [TCP Query User{76171675-E65B-4318-AD6D-4859FA53379E}C:\program files\java\jre1.8.0_141\bin\java.exe] => (Allow) C:\program files\java\jre1.8.0_141\bin\java.exe
FirewallRules: [{A144F16B-816F-4B9E-AC70-1331AA2A508F}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{C9C2C3B1-FAD3-4AEF-9309-B8D027D1BA2C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{043A0147-BF9F-4A00-B1B5-96E5EABA18EF}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{335461DE-7F7B-4353-8E94-F46CB1703AC5}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{12A1AD0E-87C4-4848-95B1-ACEDB4B5A8E7}] => (Allow) D:\Steam\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win64\UDK.exe
FirewallRules: [{C7654EDF-FCED-4105-9505-3EFACD34D105}] => (Allow) D:\Steam\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win64\UDK.exe
FirewallRules: [{22A01071-3059-4CED-BD1B-F3AEDFE11D9D}] => (Allow) D:\Steam\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win32\UDK.exe
FirewallRules: [{33D20B34-06E9-45F0-9845-9B9A8653137B}] => (Allow) D:\Steam\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win32\UDK.exe
FirewallRules: [{A925D498-B889-43F4-B011-F86CA3E6A8C9}] => (Allow) D:\Steam\steamapps\common\Shadow Warrior\sw.exe
FirewallRules: [{4D89AFF8-0A5F-4480-9996-AABC4C2C6EF1}] => (Allow) D:\Steam\steamapps\common\Shadow Warrior\sw.exe
FirewallRules: [{28A96EAF-A5EC-437B-8E40-9DE1C05D53EC}] => (Allow) D:\Steam\steamapps\common\Fishing Planet\FishingPlanet.exe
FirewallRules: [{A6AF1087-EB28-4AE4-9FE0-A45595DF9FF9}] => (Allow) D:\Steam\steamapps\common\Fishing Planet\FishingPlanet.exe
FirewallRules: [{E4D93221-2C55-454F-ABD1-A05E6E68F93D}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{DEFCED20-3F2C-4196-8117-4341937E6F1D}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{CCACF62A-D39A-478E-BB60-6D7F2DB8E225}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{B9974EAD-52C2-443F-8982-D914FAB92FB7}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{B4756896-9943-4715-B929-37D5CD1F0C5A}] => (Allow) LPort=161
FirewallRules: [{4F36C928-9151-4311-B811-35F14A928C61}] => (Allow) LPort=427
FirewallRules: [{45B4FA02-FB13-413A-BC4D-16588D628031}] => (Allow) LPort=9100
FirewallRules: [{AEF45ADE-699B-4F6A-9564-6ACF18D9FE6A}] => (Allow) C:\Users\Mathéo\AppData\Local\Temp\7zS1F2F\EasyInst64.exe
FirewallRules: [{C86CD60B-54A6-4D37-BE58-B3510B65061C}] => (Allow) C:\Users\Mathéo\AppData\Local\Temp\7zS1F2F\EasyInst64.exe
FirewallRules: [{0A73690C-705A-40D0-854C-3CEBC69732DA}] => (Allow) D:\Steam\steamapps\common\Starbound\win32\starbound.exe
FirewallRules: [{07E660FC-E922-4BEA-9FF7-E34ED7A8E7F8}] => (Allow) D:\Steam\steamapps\common\Starbound\win32\starbound.exe
FirewallRules: [{D7EE38A2-50BD-4EE2-9BB6-5F77719A7244}] => (Allow) D:\Steam\steamapps\common\Starbound\win64\mod_uploader.exe
FirewallRules: [{25A53F94-834C-43E2-BC06-8F172F875CD2}] => (Allow) D:\Steam\steamapps\common\Starbound\win64\mod_uploader.exe
FirewallRules: [{A09AC4E4-691D-45EA-B26A-F6A976D06028}] => (Allow) D:\Steam\steamapps\common\Starbound\win64\starbound_server.exe
FirewallRules: [{7C943A6E-E855-4244-B46C-813144FDCD4B}] => (Allow) D:\Steam\steamapps\common\Starbound\win64\starbound_server.exe
FirewallRules: [{407D77C8-9D24-4B8C-B5C7-AB702F703009}] => (Allow) D:\Steam\steamapps\common\Starbound\win64\starbound.exe
FirewallRules: [{65F402E1-F8A8-4589-8C71-2E1B86EC648B}] => (Allow) D:\Steam\steamapps\common\Starbound\win64\starbound.exe
FirewallRules: [{FDBB17D3-A670-4010-A4C6-B0ED6C071DD6}] => (Allow) D:\Steam\steamapps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{ED327742-871D-43EF-8AA9-12A50AB0175C}] => (Allow) D:\Steam\steamapps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{DB70A3FF-D96A-469E-814C-B88B308BC135}] => (Allow) D:\Steam\steamapps\common\The Forest\TheForest.exe
FirewallRules: [{E60F3047-D1B3-4CA6-B82E-376A637FBAD4}] => (Allow) D:\Steam\steamapps\common\The Forest\TheForest.exe
FirewallRules: [{FE3AC4B5-9286-451B-99C7-C217F52C136A}] => (Allow) D:\Steam\steamapps\common\AdVenture Communist\adventure-communist.exe
FirewallRules: [{869D37FA-0A89-4866-961F-A6AED50F7599}] => (Allow) D:\Steam\steamapps\common\AdVenture Communist\adventure-communist.exe
FirewallRules: [{32F874ED-AA27-4653-9778-426303AFD563}] => (Allow) D:\Steam\steamapps\common\pirates, vikings and knights ii\sdkbase_pvkii\hl2.exe
FirewallRules: [{3EBDB402-CE36-4067-94D5-626F4C8E4F97}] => (Allow) D:\Steam\steamapps\common\pirates, vikings and knights ii\sdkbase_pvkii\hl2.exe
FirewallRules: [{5B5E209B-1472-4D62-A8B7-621F910A971B}] => (Allow) D:\Steam\steamapps\common\GarrysMod\hl2.exe
FirewallRules: [{477B5367-0835-4780-8CDE-724570B63313}] => (Allow) D:\Steam\steamapps\common\GarrysMod\hl2.exe
FirewallRules: [UDP Query User{1B2CC04D-1EDB-4922-BBDB-26D7BDFEBAA1}C:\program files (x86)\winpcap\rpcapd.exe] => (Block) C:\program files (x86)\winpcap\rpcapd.exe
FirewallRules: [TCP Query User{970FC8E3-52EB-41F8-81F8-C9DE874185B7}C:\program files (x86)\winpcap\rpcapd.exe] => (Block) C:\program files (x86)\winpcap\rpcapd.exe
FirewallRules: [UDP Query User{56C52F6C-FCDE-40BD-9C1D-BCD5E7D288B7}D:\rimworld (alpha.14)\rimworldwin.exe] => (Allow) D:\rimworld (alpha.14)\rimworldwin.exe
FirewallRules: [TCP Query User{0DBC2685-41D8-4612-9264-FB131310F9C2}D:\rimworld (alpha.14)\rimworldwin.exe] => (Allow) D:\rimworld (alpha.14)\rimworldwin.exe
FirewallRules: [{7155C79E-5509-469D-9574-7B4D97E3A2FF}] => (Block) J:\far cry 4\bin\farcry4.exe
FirewallRules: [{1686D7C0-3E48-4073-A4D3-A430783AEC43}] => (Block) J:\far cry 4\bin\farcry4.exe
FirewallRules: [UDP Query User{4A72E81C-D45C-4291-AC2C-76F4A4546233}J:\far cry 4\bin\farcry4.exe] => (Allow) J:\far cry 4\bin\farcry4.exe
FirewallRules: [TCP Query User{1EE64CDA-5684-42E6-AD7A-AFD5B2861AFD}J:\far cry 4\bin\farcry4.exe] => (Allow) J:\far cry 4\bin\farcry4.exe
FirewallRules: [{67C9EE66-238B-469D-A415-D599E87E3132}] => (Allow) C:\Windows\system32\ftp.exe
FirewallRules: [{0DE516FE-5FF3-4C65-95C2-D0495E0F4D34}] => (Allow) C:\Windows\system32\ftp.exe
FirewallRules: [{D4C95ECB-3C0E-4A93-BB0D-41A8F59D9BCB}] => (Allow) C:\Windows\SysWOW64\ftp.exe
FirewallRules: [{6A355E4A-C73E-4F83-A349-7966A1F0E192}] => (Allow) C:\Windows\SysWOW64\ftp.exe
FirewallRules: [{0E498587-D7B6-40AC-8E23-0375B25C4F74}] => (Allow) C:\Program Files (x86)\AVG\Av\avgmfapx.exe
FirewallRules: [{4D3D7374-F49F-4BAF-B160-B928FCFB2CFE}] => (Allow) C:\Program Files (x86)\AVG\Av\avgmfapx.exe
FirewallRules: [{15BFD061-157D-4DF6-A87E-081DA2613C06}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{F11116F5-4C46-4C2D-A9DD-F55D94B248D9}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{94F8BF52-428B-488D-9F38-4276FD340FCA}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{610624B2-9D7C-4298-9EE5-E7158900738F}] => (Allow) D:\Steam\Steam.exe
FirewallRules: [{4DFE8C2D-88E4-429A-A809-E3ACE8D1D1E0}] => (Allow) D:\Steam\Steam.exe
FirewallRules: [{37EF1867-D868-440E-8F13-423A6BA0CD98}] => (Allow) D:\Steam\steamapps\common\Stranded Deep\Stranded_Deep_x64.exe
FirewallRules: [{F86FCE11-6F4E-4175-8FAF-CDBF2EE987BE}] => (Allow) D:\Steam\steamapps\common\Stranded Deep\Stranded_Deep_x64.exe
FirewallRules: [{6423AB3C-2F59-4EC2-B710-C6D748CD2C7E}] => (Allow) D:\Steam\steamapps\common\Reign Of Kings\Reign of Kings.exe
FirewallRules: [{05F7DC79-04A3-4D34-B4CB-01CE29CA4CAA}] => (Allow) D:\Steam\steamapps\common\Reign Of Kings\Reign of Kings.exe
FirewallRules: [TCP Query User{1AA91F1F-2049-43F6-97BE-6CF6B69B21B5}C:\users\mathéo\downloads\scrap mechanic by nicomouk9\release\scrapmechanic.exe] => (Block) C:\users\mathéo\downloads\scrap mechanic by nicomouk9\release\scrapmechanic.exe
FirewallRules: [UDP Query User{9A446EF8-144B-42C4-B90E-2BC074FE8317}C:\users\mathéo\downloads\scrap mechanic by nicomouk9\release\scrapmechanic.exe] => (Block) C:\users\mathéo\downloads\scrap mechanic by nicomouk9\release\scrapmechanic.exe
FirewallRules: [{C48E38F5-EEF3-4C83-8134-8BA16A2BFE3D}] => (Allow) D:\Steam\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame_BE.exe
FirewallRules: [{3AED8261-F4B0-4D9F-83B8-6F45032B2DC4}] => (Allow) D:\Steam\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame_BE.exe
FirewallRules: [{C4C41C93-F057-42E9-8631-42C25E972F92}] => (Allow) D:\Steam\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame.exe
FirewallRules: [{23C62B41-5DB1-493D-AFB9-EE021B101947}] => (Allow) D:\Steam\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame.exe
FirewallRules: [{C70D8433-2C1B-465C-879C-6D9D9C211959}] => (Allow) D:\Steam\steamapps\common\Robocraft\Robocraft.exe
FirewallRules: [{20F003CE-B708-42D4-A9C0-4D487E3C7B6F}] => (Allow) D:\Steam\steamapps\common\Robocraft\Robocraft.exe
FirewallRules: [{E3DEF47D-B807-4E47-9CE0-21DE24C47523}] => (Allow) D:\Steam\steamapps\common\Iron Snout\IronSnout.exe
FirewallRules: [{CE7283B8-DBAC-435D-9537-9EB89F258740}] => (Allow) D:\Steam\steamapps\common\Iron Snout\IronSnout.exe
FirewallRules: [TCP Query User{4D34BA04-DE5C-4AF9-8056-D14973190BAF}D:\steam\steamapps\common\ark\shootergame\binaries\win64\shootergameserver.exe] => (Allow) D:\steam\steamapps\common\ark\shootergame\binaries\win64\shootergameserver.exe
FirewallRules: [UDP Query User{B381D68A-2906-4D6F-A4BB-1179031C0139}D:\steam\steamapps\common\ark\shootergame\binaries\win64\shootergameserver.exe] => (Allow) D:\steam\steamapps\common\ark\shootergame\binaries\win64\shootergameserver.exe
FirewallRules: [TCP Query User{6EFF70E7-D883-4AB7-9F59-AE4CE9314141}C:\users\mathéo\downloads\cubeworld by nicomouk9\server.exe] => (Allow) C:\users\mathéo\downloads\cubeworld by nicomouk9\server.exe
FirewallRules: [UDP Query User{58FD686E-3AF8-4304-B631-72DB11975DBC}C:\users\mathéo\downloads\cubeworld by nicomouk9\server.exe] => (Allow) C:\users\mathéo\downloads\cubeworld by nicomouk9\server.exe
FirewallRules: [{D2A90394-2DA7-4C04-B96D-1BD82686E8C2}] => (Allow) D:\Steam\steamapps\common\AdVenture Capitalist\adventure-capitalist.exe
FirewallRules: [{CDB4F313-1050-4409-A912-B25C63D72186}] => (Allow) D:\Steam\steamapps\common\AdVenture Capitalist\adventure-capitalist.exe
FirewallRules: [TCP Query User{8D595341-78BD-4DED-B126-F5DE53CB6D47}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [UDP Query User{2497ED78-4FDA-4782-808C-94C0C5F25AD1}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [{58D7B6A8-0279-4B2A-A2BD-AC8432845714}] => (Block) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [{3C93ACEE-5F61-4EB7-8C08-531968B59748}] => (Block) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [{8489E59C-52E4-427D-8C47-0BE446664D03}] => (Allow) D:\Steam\steamapps\common\404Sight\404Sight.exe
FirewallRules: [{86046162-1062-470D-B704-88F51286EBD1}] => (Allow) D:\Steam\steamapps\common\404Sight\404Sight.exe
FirewallRules: [TCP Query User{0722D7CC-CAD7-41DE-871D-613853BC3CD2}D:\steam\steamapps\common\404sight\404sight\binaries\win32\netneutrality-win32-shipping.exe] => (Allow) D:\steam\steamapps\common\404sight\404sight\binaries\win32\netneutrality-win32-shipping.exe
FirewallRules: [UDP Query User{CB4FD45C-B812-4DB2-A4B9-DECDCF1EC351}D:\steam\steamapps\common\404sight\404sight\binaries\win32\netneutrality-win32-shipping.exe] => (Allow) D:\steam\steamapps\common\404sight\404sight\binaries\win32\netneutrality-win32-shipping.exe
FirewallRules: [{BCC3181A-07EE-48CC-8A30-CE3E85B5A6E9}] => (Allow) D:\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{C5E86531-52F1-422C-86E9-BA0D510E4F62}] => (Allow) D:\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [TCP Query User{B7F36C03-D151-49E5-9C69-EB4E18EB7B0E}C:\program files (x86)\surfeasy vpn\client\surfeasyvpn.exe] => (Allow) C:\program files (x86)\surfeasy vpn\client\surfeasyvpn.exe
FirewallRules: [UDP Query User{9AACABCE-3370-4DD8-94A8-38F71CCEDD8C}C:\program files (x86)\surfeasy vpn\client\surfeasyvpn.exe] => (Allow) C:\program files (x86)\surfeasy vpn\client\surfeasyvpn.exe
FirewallRules: [{1716D98D-3296-4515-A1D1-BB536F9D0777}] => (Allow) C:\Users\Mathéo\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{32F8144C-8416-4C07-8CCC-66233EAD7E7F}] => (Allow) C:\Users\Mathéo\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{BEF43517-7B47-4513-A2A6-DE49CC7545AD}] => (Allow) C:\Users\Mathéo\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{9E27F195-20FC-4F43-97B2-585582698BEA}] => (Allow) C:\Users\Mathéo\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{322D609F-82F6-4A15-AF22-77EA4B6E5A95}] => (Allow) C:\Users\Mathéo\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{522D7A95-F311-400F-845C-DC4CBC322940}] => (Allow) C:\Users\Mathéo\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{3D293666-0320-46FA-B08B-B0B826336FCB}] => (Allow) D:\Steam\steamapps\common\Air Brawl\Air Brawl.exe
FirewallRules: [{F962B2BC-8F3D-4556-AF79-73BB5C7E8E82}] => (Allow) D:\Steam\steamapps\common\Air Brawl\Air Brawl.exe
FirewallRules: [{45679D84-FCF6-47AD-A134-D2C4E0429770}] => (Allow) D:\Steam\steamapps\common\Blockade3d\main.exe
FirewallRules: [{C3308770-BFD4-4215-A4F5-077D5FC01C5A}] => (Allow) D:\Steam\steamapps\common\Blockade3d\main.exe
FirewallRules: [{0A30938D-2FAA-418F-8B58-44360DD03723}] => (Allow) D:\Steam\steamapps\common\Unturned\Unturned.exe
FirewallRules: [{507AF7EE-32CE-4940-A170-17F4D3FC710C}] => (Allow) D:\Steam\steamapps\common\Unturned\Unturned.exe
FirewallRules: [{F172C50A-8AB4-4558-B421-85A10F33A4E0}] => (Allow) D:\Steam\steamapps\common\PlanetSide 2\LaunchPad.exe
FirewallRules: [{3C283674-2C6D-4C34-89B1-65D7553F79AD}] => (Allow) D:\Steam\steamapps\common\PlanetSide 2\LaunchPad.exe
FirewallRules: [TCP Query User{BFB2FE80-4C0B-46EC-8404-768483EA6254}D:\steam\steamapps\common\planetside 2\planetside2_x64.exe] => (Allow) D:\steam\steamapps\common\planetside 2\planetside2_x64.exe
FirewallRules: [UDP Query User{C7162002-3D90-4936-93DF-BA85FAFA484A}D:\steam\steamapps\common\planetside 2\planetside2_x64.exe] => (Allow) D:\steam\steamapps\common\planetside 2\planetside2_x64.exe
FirewallRules: [{9570844A-2C10-442F-89C5-AB794003303C}] => (Allow) D:\Steam\steamapps\common\Unturned\Unturned_BE.exe
FirewallRules: [{94472C22-7040-49ED-B480-52F19EF593E9}] => (Allow) D:\Steam\steamapps\common\Unturned\Unturned_BE.exe
FirewallRules: [{6C41481A-62E5-4AEB-A37A-9BC626AF3AF6}] => (Allow) D:\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{C6187296-E424-447B-AF3D-D98FE1BE6D81}] => (Allow) D:\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [TCP Query User{F256A49E-9FEB-4D22-B4F0-C101AAEFA51E}D:\lel\broforce update 4th 7th\broforce_beta.exe] => (Allow) D:\lel\broforce update 4th 7th\broforce_beta.exe
FirewallRules: [UDP Query User{FEDEA6DA-448B-4193-B4C8-F280FA8A0B39}D:\lel\broforce update 4th 7th\broforce_beta.exe] => (Allow) D:\lel\broforce update 4th 7th\broforce_beta.exe
FirewallRules: [TCP Query User{675F9572-CF33-4CF1-85E0-12CC22FAF644}D:\adobe ae\adobe after effects cc 2015\support files\afterfx.exe] => (Block) D:\adobe ae\adobe after effects cc 2015\support files\afterfx.exe
FirewallRules: [UDP Query User{A47FBF1C-E398-4E7F-91B5-7663F05FAC99}D:\adobe ae\adobe after effects cc 2015\support files\afterfx.exe] => (Block) D:\adobe ae\adobe after effects cc 2015\support files\afterfx.exe
FirewallRules: [{D208669E-923E-4598-91CC-2F5AD9E52256}] => (Allow) C:\Program Files (x86)\AVG\Av\avgnsa.exe
FirewallRules: [{8E5A787A-EEF1-4597-9DAC-711AA6FF9F08}] => (Allow) C:\Program Files (x86)\AVG\Av\avgnsa.exe
FirewallRules: [{BE4F1627-EEBC-4CED-9A52-8B6943FCFE2D}] => (Allow) C:\Program Files (x86)\AVG\Av\avgemca.exe
FirewallRules: [{8C4A9925-41C9-4387-98A8-02E36D5E3DE5}] => (Allow) C:\Program Files (x86)\AVG\Av\avgemca.exe
FirewallRules: [{8675A39C-DEC5-456A-8524-A155D0390868}] => (Allow) D:\Steam\steamapps\common\Dirty Bomb\Binaries\Win32\ShooterGame-Win32-Shipping.exe
FirewallRules: [{83608B6B-2E29-461F-BC7F-FDD000F1E2D1}] => (Allow) D:\Steam\steamapps\common\Dirty Bomb\Binaries\Win32\ShooterGame-Win32-Shipping.exe
FirewallRules: [{F4FE9761-DF49-4AA0-AAA2-F8ECE7CFACD2}] => (Allow) D:\Steam\steamapps\common\Rust\Rust.exe
FirewallRules: [{306ACF23-D48E-481A-90C2-BEA7F6887BBC}] => (Allow) D:\Steam\steamapps\common\Rust\Rust.exe
FirewallRules: [{5C42A0FB-C4E8-49FD-AF87-77F7CE9A7D13}] => (Allow) D:\Steam\steamapps\common\Dirty Bomb\Binaries\Win32\ShooterGame-Win32-Shipping.exe
FirewallRules: [{5AC8611A-CA50-4A4D-9D9F-9C253F058A4A}] => (Allow) D:\Steam\steamapps\common\Dirty Bomb\Binaries\Win32\ShooterGame-Win32-Shipping.exe
FirewallRules: [{900550C5-A7FE-4656-9A45-3AE5D2A7641B}] => (Allow) D:\Steam\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{0788CAD3-556A-4637-BC09-FDF5BC03F7C5}] => (Allow) D:\Steam\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [TCP Query User{249836E4-EAF6-4207-AF2A-A298546E8058}D:\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) D:\steam\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [UDP Query User{305211B3-68E0-493A-8E6D-043B7633E169}D:\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) D:\steam\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [TCP Query User{A00686B5-C490-429D-98A1-E9939FA91A72}D:\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) D:\steam\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [UDP Query User{220A6326-C27B-49F6-9D77-28A2C6887184}D:\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) D:\steam\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [{522D617A-AF4E-4C03-90D7-BFBFE3B5F1BA}] => (Allow) D:\Steam\steamapps\common\Need for Speed Hot Pursuit\NFS11.exe
FirewallRules: [{CAFC231F-BE26-48B8-A789-937FFA9556E3}] => (Allow) D:\Steam\steamapps\common\Need for Speed Hot Pursuit\NFS11.exe
FirewallRules: [{1DC657BA-9BA4-4C18-A919-227F606A7A6F}] => (Allow) D:\Steam\steamapps\common\Dirty Bomb\DirtyBombLauncher.exe
FirewallRules: [{D452D152-CDF0-4E27-8416-1697C5548D1B}] => (Allow) D:\Steam\steamapps\common\Dirty Bomb\DirtyBombLauncher.exe
FirewallRules: [{F13094EA-64DA-4683-90D7-5ED0BC5073CE}] => (Allow) C:\Program Files (x86)\Opera\43.0.2442.991\opera.exe
FirewallRules: [{8D989181-06FA-4F46-92A8-DC9784B2452A}] => (Allow) C:\Program Files (x86)\Opera\43.0.2442.1144\opera.exe
FirewallRules: [{EABA32B0-A069-4226-B894-83F66F6C7B2D}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{629357AD-EE1A-4928-BFB8-A2954A237182}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{3C04A190-11E4-4735-B22D-2EA3102C1E30}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{3A420EB2-F82E-498C-AF77-16D508672A4A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{2D7D14A1-3A10-44D5-B2F2-A55E1CFEEC21}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
FirewallRules: [TCP Query User{9618B97B-9F44-40B3-AD80-323E70EDB5CB}C:\program files\java\jre1.8.0_121\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_121\bin\javaw.exe
FirewallRules: [UDP Query User{E536412E-9321-4760-B926-79D11A66253C}C:\program files\java\jre1.8.0_121\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_121\bin\javaw.exe
FirewallRules: [{AE898573-3662-4E58-86D3-A1198BA1D794}] => (Allow) C:\Users\Mathéo\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{1C3065E7-1321-46A6-84D4-285EC239B2E4}] => (Allow) C:\Users\Mathéo\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{226DB619-1437-4C71-977A-212E6A2C19AE}] => (Allow) C:\Users\Mathéo\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{21010325-2A13-4E14-BDD2-FEBB05300A63}] => (Allow) C:\Users\Mathéo\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{485632BC-716A-4F56-8C94-CE61360E5017}] => (Allow) C:\Users\Mathéo\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{F3A2DE6F-1274-4866-85DC-FADD5A042277}] => (Allow) C:\Users\Mathéo\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{15886B71-71F8-4252-9960-F197320B0706}] => (Allow) C:\Program Files\Vuze\Azureus.exe
FirewallRules: [{AFB02A83-2646-4A3C-9D40-15336C08A18D}] => (Allow) C:\Program Files\Vuze\Azureus.exe
FirewallRules: [TCP Query User{51A1EB1E-2330-4DBC-9F31-7579D17FC06E}D:\saints row iv\saintsrowiv pc full game + dlc repack ^^nosteam^^\saints row iv nosteam\saintsrowiv.exe] => (Block) D:\saints row iv\saintsrowiv pc full game + dlc repack ^^nosteam^^\saints row iv nosteam\saintsrowiv.exe
FirewallRules: [UDP Query User{CE323CE4-924F-411D-8B7F-0558F13107DC}D:\saints row iv\saintsrowiv pc full game + dlc repack ^^nosteam^^\saints row iv nosteam\saintsrowiv.exe] => (Block) D:\saints row iv\saintsrowiv pc full game + dlc repack ^^nosteam^^\saints row iv nosteam\saintsrowiv.exe
FirewallRules: [TCP Query User{50D8A4D6-846B-4BA0-A9B6-4D1D28E98B85}D:\saints row iv\saintsrowiv pc full game + dlc repack ^^nosteam^^\saints row iv nosteam\saintsrowiv.exe] => (Block) D:\saints row iv\saintsrowiv pc full game + dlc repack ^^nosteam^^\saints row iv nosteam\saintsrowiv.exe
FirewallRules: [UDP Query User{6DB3483F-0EC6-4154-8264-94906EFB62EE}D:\saints row iv\saintsrowiv pc full game + dlc repack ^^nosteam^^\saints row iv nosteam\saintsrowiv.exe] => (Block) D:\saints row iv\saintsrowiv pc full game + dlc repack ^^nosteam^^\saints row iv nosteam\saintsrowiv.exe
FirewallRules: [TCP Query User{E2C8254A-C7CC-44A8-A234-F2F5E7200616}C:\program files\vuze\azureus.exe] => (Allow) C:\program files\vuze\azureus.exe
FirewallRules: [UDP Query User{D3876C08-7CC8-404C-AC10-E4AF85505D24}C:\program files\vuze\azureus.exe] => (Allow) C:\program files\vuze\azureus.exe
FirewallRules: [{C94FB29C-6486-4082-A426-977D6C551031}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{6D1CB9B7-6B0C-4AF0-8479-696AB7882EF4}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{30E28760-AC82-4135-A1E7-502F9B828C3B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{FF1DC7E2-B140-4DFC-81D1-263110E17437}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{DDD9C653-E41B-4904-B41B-EFE36C29E2BD}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe] => Enabled:Spybot - Search & Destroy tray access
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service

==================== Points de restauration =========================

ATTENTION: La Restauration système est désactivée

==================== Éléments en erreur du Gestionnaire de périphériques =============


==================== Erreurs du Journal des événements: =========================

Erreurs Application:
==================
Error: (12/02/2017 04:57:49 PM) (Source: Perflib) (EventID: 1023) (User: )
Description: Windows ne parvient pas à charger la DLL de compteur extensible rdyboost. Le premier mot (DWORD) de la section Données contient le code d’erreur Windows.

Error: (12/02/2017 04:57:48 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Échec de la procédure d’ouverture pour le service « BITS » dans la DLL « C:\Windows\System32\bitsperf.dll ». Les données de performance de ce service ne seront pas disponibles. Le premier mot (DWORD) de la section Données contient le code d’erreur.

Error: (12/02/2017 03:38:50 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Le programme adwcleaner_7.0.5.0.exe version 7.0.5.0 a cessé d'interagir avec Windows et a été fermé. Pour déterminer si des informations supplémentaires sont disponibles, consultez l'historique du problème dans le panneau de configuration Sécurité et maintenance.

ID de processus : 3508

Heure de début : 01d36b78a25799be

Heure de fin : 4294967295

Chemin d'accès de l'application : C:\Users\Mathéo\Desktop\adwcleaner_7.0.5.0.exe

ID de rapport : d68dd438-e8ee-4dbe-9516-1bb1e9f1f5cc

Nom complet du package défaillant :

ID de l'application relative au package défaillant :

Error: (12/02/2017 01:03:42 PM) (Source: MsiInstaller) (EventID: 11500) (User: SLENDERMAT)
Description: Produit : Razer Synapse -- Erreur 1500. Une autre installation est en cours. Vous devez la terminer avant de poursuivre cette installation.

Error: (12/02/2017 11:40:07 AM) (Source: MsiInstaller) (EventID: 11500) (User: SLENDERMAT)
Description: Produit : Razer Synapse -- Erreur 1500. Une autre installation est en cours. Vous devez la terminer avant de poursuivre cette installation.

Error: (12/02/2017 11:40:07 AM) (Source: MsiInstaller) (EventID: 11500) (User: SLENDERMAT)
Description: Produit : Razer Synapse -- Erreur 1500. Une autre installation est en cours. Vous devez la terminer avant de poursuivre cette installation.

Error: (12/02/2017 11:40:06 AM) (Source: MsiInstaller) (EventID: 11500) (User: SLENDERMAT)
Description: Produit : Razer Synapse -- Erreur 1500. Une autre installation est en cours. Vous devez la terminer avant de poursuivre cette installation.

Error: (12/02/2017 11:40:06 AM) (Source: MsiInstaller) (EventID: 11500) (User: SLENDERMAT)
Description: Produit : Razer Synapse -- Erreur 1500. Une autre installation est en cours. Vous devez la terminer avant de poursuivre cette installation.

Error: (12/02/2017 11:40:06 AM) (Source: MsiInstaller) (EventID: 11500) (User: SLENDERMAT)
Description: Produit : Razer Synapse -- Erreur 1500. Une autre installation est en cours. Vous devez la terminer avant de poursuivre cette installation.

Error: (12/02/2017 11:40:06 AM) (Source: MsiInstaller) (EventID: 11500) (User: SLENDERMAT)
Description: Produit : Razer Synapse -- Erreur 1500. Une autre installation est en cours. Vous devez la terminer avant de poursuivre cette installation.


Erreurs système:
=============
Error: (12/02/2017 05:37:47 PM) (Source: NetBT) (EventID: 4321) (User: )
Description: Le nom "WORKGROUP :1d" n’a pas pu être enregistré sur l’interface avec l’adresse IP 192.168.1.3.
L’ordinateur avec l’adresse IP 192.168.1.254 n’a pas permis que le nom soit réclamé par
cet ordinateur.

Error: (12/02/2017 05:33:14 PM) (Source: DCOM) (EventID: 10016) (User: SLENDERMAT)
Description: Les paramètres d’autorisation propres à l’application n’accordent pas l’autorisation Local Activation pour l’application serveur COM avec le CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
et l’APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
au SID SLENDERMAT\Mathéo de l’utilisateur (S-1-5-21-3103963975-921209649-3947314341-1001) depuis l’adresse LocalHost (avec LRPC) s’exécutant dans le SID Non disponible du conteneur d’applications (Non disponible). Cette autorisation de sécurité peut être modifiée à l’aide de l’outil d’administration Services de composants.

Error: (12/02/2017 05:33:00 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: AUTORITE NT)
Description: Le module d’extensibilité WLAN s’est arrêté de façon inattendue.

Chemin d’accès du module : C:\WINDOWS\System32\IWMSSvc.dll

Error: (12/02/2017 05:32:37 PM) (Source: NetBT) (EventID: 4321) (User: )
Description: Le nom "WORKGROUP :1d" n’a pas pu être enregistré sur l’interface avec l’adresse IP 192.168.1.3.
L’ordinateur avec l’adresse IP 192.168.1.254 n’a pas permis que le nom soit réclamé par
cet ordinateur.

Error: (12/02/2017 05:32:15 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: AUTORITE NT)
Description: Le module d’extensibilité WLAN s’est arrêté de façon inattendue.

Chemin d’accès du module : C:\WINDOWS\System32\IWMSSvc.dll

Error: (12/02/2017 05:32:15 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: AUTORITE NT)
Description: Le module d’extensibilité WLAN s’est arrêté de façon inattendue.

Chemin d’accès du module : C:\WINDOWS\System32\IWMSSvc.dll

Error: (12/02/2017 05:31:44 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: AUTORITE NT)
Description: Le module d’extensibilité WLAN s’est arrêté de façon inattendue.

Chemin d’accès du module : C:\WINDOWS\System32\IWMSSvc.dll

Error: (12/02/2017 05:31:44 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: AUTORITE NT)
Description: Le module d’extensibilité WLAN s’est arrêté de façon inattendue.

Chemin d’accès du module : C:\WINDOWS\System32\IWMSSvc.dll

Error: (12/02/2017 05:31:44 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: AUTORITE NT)
Description: Le module d’extensibilité WLAN s’est arrêté de façon inattendue.

Chemin d’accès du module : C:\WINDOWS\System32\IWMSSvc.dll

Error: (12/02/2017 05:31:44 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: AUTORITE NT)
Description: Le module d’extensibilité WLAN s’est arrêté de façon inattendue.

Chemin d’accès du module : C:\WINDOWS\System32\IWMSSvc.dll


CodeIntegrity:
===================================
Date: 2017-12-02 17:45:49.336
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2017-12-02 17:45:49.334
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2017-12-02 17:45:49.321
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2017-12-02 17:45:49.319
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2017-12-02 17:43:34.770
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume4\Program Files\ASUSTeKcomputer.Inc\SS2\UserInterface\x64\SS2OSD.dll that did not meet the Microsoft signing level requirements.

Date: 2017-12-02 17:43:34.768
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume4\Program Files\ASUSTeKcomputer.Inc\SS2\UserInterface\x64\SS2DevProps.dll that did not meet the Microsoft signing level requirements.

Date: 2017-12-02 17:33:14.510
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Opera\49.0.2725.47\opera.exe) attempted to load \Device\HarddiskVolume4\Program Files\ASUSTeKcomputer.Inc\SS2\UserInterface\x64\SS2DevProps.dll that did not meet the Microsoft signing level requirements.

Date: 2017-12-02 17:33:14.508
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Opera\49.0.2725.47\opera.exe) attempted to load \Device\HarddiskVolume4\Program Files\ASUSTeKcomputer.Inc\SS2\UserInterface\x64\SS2OSD.dll that did not meet the Microsoft signing level requirements.

Date: 2017-12-02 17:33:14.505
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Opera\49.0.2725.47\opera.exe) attempted to load \Device\HarddiskVolume4\Program Files\ASUSTeKcomputer.Inc\SS2\UserInterface\x64\SS2DevProps.dll that did not meet the Microsoft signing level requirements.

Date: 2017-12-02 17:33:14.503
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Opera\49.0.2725.47\opera.exe) attempted to load \Device\HarddiskVolume4\Program Files\ASUSTeKcomputer.Inc\SS2\UserInterface\x64\SS2OSD.dll that did not meet the Microsoft signing level requirements.


==================== Infos Mémoire ===========================

Processeur: Intel(R) Core(TM) i7-6700HQ CPU @ 2.60GHz
Pourcentage de mémoire utilisée: 42%
Mémoire physique - RAM - totale: 8130.59 MB
Mémoire physique - RAM - disponible: 4678.68 MB
Mémoire virtuelle totale: 32130.59 MB
Mémoire virtuelle disponible: 28181.51 MB

==================== Lecteurs ================================

Drive c: (OS) (Fixed) (Total:118.17 GB) (Free:12.44 GB) NTFS ==>[système avec composants d'amorçage (obtenu depuis lecteur)]
Drive d: (DATA) (Fixed) (Total:931.51 GB) (Free:167.89 GB) NTFS
Drive f: (TESV_LE) (CDROM) (Total:13.05 GB) (Free:0 GB) CDFS

==================== MBR & Table des partitions ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 41F1D329)

Partition: GPT.

========================================================
Disk: 1 (Size: 119.2 GB) (Disk ID: 3EC022EF)

Partition: GPT.

==================== Fin de Addition.txt ============================

Publicité


Signaler le contenu de ce document

Publicité