cjoint

Publicité


Publicité

Format du document : text/plain

Prévisualisation

Résultats de l'Analyse supplémentaire de Farbar Recovery Scan Tool (x64) Version: 20.06.2018
Exécuté par Mathieu (09-07-2018 23:13:33)
Exécuté depuis C:\Users\Mathieu\Desktop
Windows 10 Home Version 1709 16299.64 (X64) (2017-11-12 21:43:11)
Mode d'amorçage: Normal
==========================================================


==================== Comptes: =============================

Administrateur (S-1-5-21-1448869948-4251069722-3511702374-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1448869948-4251069722-3511702374-503 - Limited - Disabled)
Invité (S-1-5-21-1448869948-4251069722-3511702374-501 - Limited - Disabled)
Mathieu (S-1-5-21-1448869948-4251069722-3511702374-1001 - Administrator - Enabled) => C:\Users\Mathieu
WDAGUtilityAccount (S-1-5-21-1448869948-4251069722-3511702374-504 - Limited - Disabled)

==================== Centre de sécurité ========================

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé.)

AV: Kaspersky Free (Enabled - Up to date) {86367591-4BE4-AE08-2FD9-7FCB8259CD98}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Malwarebytes (Enabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Kaspersky Free (Enabled - Up to date) {3D579475-6DDE-A186-1569-44B9F9DE8725}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Programmes installés ======================

(Seuls les logiciels publicitaires ('adware') avec la marque 'caché' ('Hidden') sont susceptibles d'être ajoutés au fichier fixlist.txt pour qu'ils ne soient plus masqués. Les programmes publicitaires devront être désinstallés manuellement.)

7-Zip 16.04 (x64) (HKLM\...\7-Zip) (Version: 16.04 - Igor Pavlov)
ApoDispatchConfigurator (HKLM\...\{064FCD7F-935D-4A3C-BDA5-8B272AA5A698}) (Version: 2.3.1401 - Nahimic) Hidden
Apowersoft Convertisseur Vidéo V4.7.4 (HKLM-x32\...\{195E8D7F-292B-4B04-A6E7-E96CAF04C767}_is1) (Version: 4.7.4 - APOWERSOFT LIMITED)
Application Verifier x64 External Package (HKLM\...\{2D7C1671-6F3D-2AA7-DAA3-91C96B60B919}) (Version: 10.1.15063.468 - Microsoft) Hidden
Application Verifier x64 External Package (HKLM\...\{62CB44B2-8007-DBB2-1CBA-5CB7309EB3C3}) (Version: 10.1.17134.12 - Microsoft) Hidden
Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.35.1 - Asmedia Technology)
Assassin's Creed 1 (HKLM-x32\...\Uplay Install 82) (Version: - Ubisoft)
Assassin's Creed III (HKLM-x32\...\Uplay Install 54) (Version: - Ubisoft)
Assassin's Creed Revelations (HKLM-x32\...\Uplay Install 40) (Version: - Ubisoft)
Assistant Mise à jour de Windows 10 (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.9200.22243 - Microsoft Corporation)
AudioLaunchpadConfigurator (HKLM\...\{E49685B2-DE80-4609-9B01-A993282D563B}) (Version: 2.3.1401 - Nahimic) Hidden
Battery Calibration (HKLM-x32\...\{634AC01E-49DB-4AD2-B87C-90D4DCC6AFA1}) (Version: 1.0.1508.1001 - Micro-Star International Co., Ltd.) Hidden
Battery Calibration (HKLM-x32\...\InstallShield_{634AC01E-49DB-4AD2-B87C-90D4DCC6AFA1}) (Version: 1.0.1508.1001 - Micro-Star International Co., Ltd.)
Battle.net (HKLM-x32\...\Battle.net) (Version: - Blizzard Entertainment)
Bethesda.net Launcher (HKLM-x32\...\{3448917E-E4FE-4E30-9502-9FD52EABB6F5}_is1) (Version: 1.21.7 - Bethesda Softworks)
Brackets (HKLM-x32\...\{FC4E77E8-3FAB-4804-A9FD-94CE94E3B70A}) (Version: 1.13.17696 - brackets.io)
BurnRecovery (HKLM-x32\...\{92A6B009-1343-4C44-AFB1-8849137CA3F0}) (Version: 5.0.1602.101 - Application) Hidden
BurnRecovery (HKLM-x32\...\InstallShield_{92A6B009-1343-4C44-AFB1-8849137CA3F0}) (Version: 5.0.1602.101 - Application)
Canon MG5100 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5100_series) (Version: - )
CheckDevicesConfigurator (HKLM\...\{F17C92A4-9E41-43A2-B0C1-6BFAFD4B0354}) (Version: 2.3.1401 - Nahimic) Hidden
ClickOnce Bootstrapper Package for Microsoft .NET Framework (HKLM-x32\...\{D1844DC3-B378-47CC-AB40-7FC16C79A2CD}) (Version: 4.7.02558 - Microsoft Corporation) Hidden
Cryptographic Provider for Windows OS (HKLM-x32\...\{5f0bf020-a1b2-4eeb-b336-e3792d34f9dd}) (Version: 1.1.1 - Intel Corpration)
Cryptographic Provider for Windows OS (HKLM-x32\...\{87BB55EE-F7F0-4B99-A245-618F5C1FD649}) (Version: 1.1.1 - Intel Corporation) Hidden
CyberLink PowerDVD 12 (HKLM-x32\...\InstallShield_{B46BEA36-0B71-4A4E-AE41-87241643FA0A}) (Version: 12.0.5307.55 - CyberLink Corp.)
Dashlane (HKU\S-1-5-21-1448869948-4251069722-3511702374-1001\...\Dashlane) (Version: 5.15.1.22107 - Dashlane, Inc.)
DiagnosticsHub_CollectionService (HKLM\...\{0CB7B447-4937-4945-B8C0-807A77B830D5}) (Version: 15.7.27520 - Microsoft Corporation) Hidden
Discord (HKU\S-1-5-21-1448869948-4251069722-3511702374-1001\...\Discord) (Version: 0.0.301 - Discord Inc.)
DisplayDriverAnalyzer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_DisplayDriverAnalyzer) (Version: 398.36 - NVIDIA Corporation) Hidden
Dolphin (HKLM-x32\...\Dolphin) (Version: 5.0 - Dolphin Team)
Dragon Center (HKLM-x32\...\{C65B26BC-5A6F-4135-9678-55A877655471}) (Version: 1.1.1606.2401 - Micro-Star International Co., Ltd.) Hidden
Dragon Center (HKLM-x32\...\InstallShield_{C65B26BC-5A6F-4135-9678-55A877655471}) (Version: 1.1.1606.2401 - Micro-Star International Co., Ltd.)
Epic Games Launcher (HKLM-x32\...\{904D135E-2B44-4B46-A4B4-78A5FCE8F27C}) (Version: 1.1.129.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Far Cry 3 (HKLM-x32\...\Uplay Install 46) (Version: - Ubisoft)
Firebird SQL Server - MAGIX Edition (HKLM-x32\...\{39AB2E37-1A55-4292-A5D3-971E9F70D0F8}) (Version: 2.1.32.0 - MAGIX AG)
ForHonor (HKLM-x32\...\Uplay Install 569) (Version: - Ubisoft)
Futuremark SystemInfo (HKLM-x32\...\{8AD048D8-1975-47F5-800F-15028E84F2C5}) (Version: 5.5.646.0 - Futuremark)
GIMP 2.8.22 (HKLM\...\GIMP-2_is1) (Version: 2.8.22 - The GIMP Team)
GLDFY (HKU\S-1-5-21-1448869948-4251069722-3511702374-1001\...\{832A6ACE-7EB8-46BB-99E9-98AB8FC9A795}) (Version: 1.0 - Toolbox Solutions Ltd.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 67.0.3396.99 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.17 - Google Inc.) Hidden
Gtk# for .Net 2.12.26 (HKLM-x32\...\{BC25B808-A11C-4C9F-9C0A-6682E47AAB83}) (Version: 2.12.26 - Xamarin, Inc.)
HandBrake 1.0.7 (HKLM-x32\...\HandBrake) (Version: 1.0.7 - )
Hearthstone (HKLM-x32\...\Hearthstone) (Version: - Blizzard Entertainment)
Help Desk (HKLM-x32\...\{7E8181AF-9679-49B3-B133-C265709B6927}) (Version: 1.0.1707.2501 - Micro-Star International Co., Ltd.) Hidden
Help Desk (HKLM-x32\...\InstallShield_{7E8181AF-9679-49B3-B133-C265709B6927}) (Version: 1.0.1707.2501 - Micro-Star International Co., Ltd.)
icecap_collection_neutral (HKLM-x32\...\{12C1EC05-F936-4A80-821E-7AAC64C4E6FF}) (Version: 15.6.27413 - Microsoft Corporation) Hidden
icecap_collection_x64 (HKLM\...\{C8E22DF4-5498-4B61-93CF-3081BE95A1BA}) (Version: 15.6.27413 - Microsoft Corporation) Hidden
icecap_collectionresources (HKLM-x32\...\{28DF1F5F-0F71-426B-8FFF-C05F8D5F1D9E}) (Version: 15.6.27406 - Microsoft Corporation) Hidden
icecap_collectionresourcesx64 (HKLM-x32\...\{CA8785AE-1C26-4F65-98D4-C6BDF70FE712}) (Version: 15.6.27406 - Microsoft Corporation) Hidden
Intel(R) Chipset Device Software (HKLM-x32\...\{619e726e-d2b4-4e28-9568-c964fd81ee6c}) (Version: 10.1.1.14 - Intel(R) Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.2.1183 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.4454 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 14.7.0.1000 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{5068B0F8-CE24-4B61-9C2F-301B411FFB9C}) (Version: 18.1.1611.3223 - Intel Corporation)
Intel® PROSet/Wireless Software (HKLM-x32\...\{d5572863-793c-4ec8-872a-43cccc68b948}) (Version: 18.40.0 - Intel Corporation)
Intel® Security Assist (HKLM-x32\...\{CCBE9F01-C2C3-469C-A508-2E23A7495E91}) (Version: 1.0.0.609 - Intel Corporation)
Intellisense Lang Pack Mobile Extension SDK 10.0.15063.0 (HKLM-x32\...\{955DB066-D013-43F3-908C-CBC851E3D4FF}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
IntelliTraceProfilerProxy (HKLM-x32\...\{ACBAA378-519A-441D-9349-C0AAD8DEAD04}) (Version: 15.0.17289.01 - Microsoft Corporation) Hidden
Jar2Exe Wizard (HKLM-x32\...\{B6F8FD97-855D-41F5-AEE9-83B276ED27C1}) (Version: 2.2.1135 - RegExLab.com)
Java 8 Update 151 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180151F0}) (Version: 8.0.1510.12 - Oracle Corporation)
Java 8 Update 151 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180151F0}) (Version: 8.0.1510.12 - Oracle Corporation)
Java SE Development Kit 8 Update 141 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0180141}) (Version: 8.0.1410.15 - Oracle Corporation)
Java SE Development Kit 8 Update 144 (HKLM-x32\...\{32A3A4F4-B792-11D6-A78A-00B0D0180144}) (Version: 8.0.1440.1 - Oracle Corporation)
Kaspersky Free (HKLM-x32\...\{5AAE61FF-858E-453E-B8F3-944618149975}) (Version: 18.0.0.405 - Kaspersky Lab) Hidden
Kaspersky Free (HKLM-x32\...\InstallWIX_{5AAE61FF-858E-453E-B8F3-944618149975}) (Version: 18.0.0.405 - Kaspersky Lab)
Kaspersky Secure Connection (HKLM-x32\...\{F33C0717-8E04-4EB5-90C8-47221287DB4F}) (Version: 18.0.0.405 - Kaspersky Lab) Hidden
Kaspersky Secure Connection (HKLM-x32\...\InstallWIX_{F33C0717-8E04-4EB5-90C8-47221287DB4F}) (Version: 18.0.0.405 - Kaspersky Lab)
KB4023057 (HKLM\...\{264FDD69-C4DF-476F-B1B8-7DCEE4AF839B}) (Version: 2.4.0.0 - Microsoft Corporation)
KB9X Radio Switch Driver (HKLM\...\EC950B206B0E7722C96A318DF396BABFBB057BC0) (Version: 1.1.2.0 - ENE TECHNOLOGY INC.)
Killer Bandwidth Control Filter Driver (HKLM\...\{77573DC2-C142-420B-BE8B-4FE3CF46EF19}) (Version: 1.1.57.1126 - Rivet Networks) Hidden
Killer E240x Drivers (HKLM\...\{91BE85D2-5846-4160-9A2D-0A7B6284728E}) (Version: 1.1.57.1126 - Rivet Networks) Hidden
Killer Network Manager (HKLM\...\{0093B9DB-35D7-41BA-87A1-8C364D944CB5}) (Version: 1.1.57.1126 - Rivet Networks) Hidden
Killer Performance Suite (HKLM-x32\...\{E70DB50B-10B4-46BC-9DE2-AB8B49E061EE}) (Version: 1.1.57.1126 - Rivet Networks)
Kit de développement logiciel (SDK) Microsoft .NET Framework 4.6.1 (Français) (HKLM-x32\...\{9369E1F2-44C9-4864-843E-159725E660CB}) (Version: 4.6.01055 - Microsoft Corporation) Hidden
Kits Configuration Installer (HKLM-x32\...\{6F502640-B753-C101-FFA5-B38C3FA5B29A}) (Version: 10.1.17134.12 - Microsoft) Hidden
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
LauncherSetup (HKLM\...\{EAF34292-88ED-4E8A-8DD2-39F9E0DD4DC7}) (Version: 2.3.1401 - Nahimic) Hidden
League of Legends (HKLM-x32\...\League of Legends 1.0) (Version: 1.0 - Riot Games, Inc)
MAGIX Content and Soundpools (HKLM-x32\...\MAGIX_GlobalContent) (Version: 1.0.0.0 - MAGIX Software GmbH)
MAGIX Music Maker Silver (HKLM\...\{CD1DE5DB-7AF2-4D01-BBB1-9AD581B34403}) (Version: 21.0.3.44 - MAGIX Software GmbH) Hidden
MAGIX Music Maker Silver (HKLM-x32\...\MX.{CD1DE5DB-7AF2-4D01-BBB1-9AD581B34403}) (Version: 21.0.3.44 - MAGIX Software GmbH)
MAGIX Music Maker Silver Soundpools (HKLM\...\{CC8B6E22-F579-46A1-A9F3-985F114590F0}) (Version: 1.0.0.0 - MAGIX Software GmbH) Hidden
MAGIX Photo Manager 15 (HKLM\...\{10FDDBB2-C9D3-4207-B3A9-4910464BA0B0}) (Version: 11.0.2.36 - MAGIX Software GmbH) Hidden
MAGIX Photo Manager 15 (HKLM-x32\...\MX.{10FDDBB2-C9D3-4207-B3A9-4910464BA0B0}) (Version: 11.0.2.36 - MAGIX Software GmbH)
Malwarebytes version 3.5.1.2522 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.5.1.2522 - Malwarebytes)
Microsoft .NET Core SDK - 2.1.201 (x64) (HKLM-x32\...\{d27a4039-4055-49f4-931d-8373d9449e3d}) (Version: 2.1.201 - Microsoft Corporation)
Microsoft Office 365 - fr-fr (HKLM\...\O365HomePremRetail - fr-fr) (Version: 16.0.10228.20080 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1448869948-4251069722-3511702374-1001\...\OneDriveSetup.exe) (Version: 18.091.0506.0007 - Microsoft Corporation)
Microsoft System CLR Types pour SQL Server 2017 (HKLM\...\{7B14CAB1-5559-4032-B0AA-0BA794066025}) (Version: 14.0.1000.169 - Microsoft Corporation)
Microsoft System CLR Types pour SQL Server 2017 (HKLM-x32\...\{63CFF19D-6260-44AB-9496-154E194D1776}) (Version: 14.0.1000.169 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.11.25325 (HKLM-x32\...\{6c6356fe-cbfa-4944-9bed-a9e99f45cb7a}) (Version: 14.11.25325.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.11.25325 (HKLM-x32\...\{404c9c27-8377-4fd1-b607-7ca635db4e49}) (Version: 14.11.25325.0 - Microsoft Corporation)
Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 1.16.1247.518 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Minecraft (HKLM-x32\...\{1C16BCA3-EBC1-49F6-8623-8FBFB9CCC872}) (Version: 1.0.3.0 - Mojang)
Mises à jour NVIDIA 31.2.0.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 31.2.0.0 - NVIDIA Corporation) Hidden
Monique Passion Hôtesse de Caisse (HKU\S-1-5-21-1448869948-4251069722-3511702374-1001\...\8fbc4f25fb23a7e1) (Version: 1.0.0.0 - The Great Paper Team)
MSI Afterburner 4.4.2 (HKLM-x32\...\Afterburner) (Version: 4.4.2 - MSI Co., LTD)
MSI Development Tools (HKLM-x32\...\{1E406B46-65F4-91CE-65DA-DB66D5443B68}) (Version: 10.1.17134.12 - Microsoft Corporation) Hidden
MSI Social Media Collection (HKLM-x32\...\{7ADEC426-BE95-48EF-84D4-086BD0F4D331}) (Version: 1.14.2251 - Micro-Star International Co., Ltd.)
MSI True Color (HKLM\...\{B4A2776D-59CD-4193-A19D-DE15CB7FC5AA}) (Version: 1.6.2.930 - Portrait Displays, Inc.)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
My Game Long Name (HKLM\...\UDK-df8ddbd1-4f76-41de-b49e-2d532110c172) (Version: - Epic Games, Inc.)
Nahimic 2 (HKLM-x32\...\{05c7b70a-5d25-419a-9b71-76900393b641}) (Version: 2.3.14 - Nahimic)
Nahimic2UISetup (HKLM\...\{FD585866-680F-4FE0-8082-731D715F90CE}) (Version: 2.3.1401 - Nahimic) Hidden
Norton Online Backup (HKLM-x32\...\{652C1CDF-C61D-4525-9348-8C272CC2DB24}) (Version: 2.10.2.7 - Symantec Corporation)
Norton Online Backup (HKLM-x32\...\NARA) (Version: 4.6.0.12 - Symantec Corporation) Hidden
Norton Security (HKLM-x32\...\NS) (Version: 22.6.0.142 - Symantec Corporation)
Notepad++ (32-bit x86) (HKLM-x32\...\Notepad++) (Version: 7.5.6 - Notepad++ Team)
NVIDIA GeForce Experience 3.14.0.139 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.14.0.139 - NVIDIA Corporation)
NVIDIA Logiciel système PhysX 9.17.0524 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0524 - NVIDIA Corporation)
NVIDIA Pilote 3D Vision 398.36 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 398.36 - NVIDIA Corporation)
NVIDIA Pilote audio HD : 1.3.37.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.37.4 - NVIDIA Corporation)
NVIDIA Pilote graphique 398.36 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 398.36 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.10228.20080 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.10228.20080 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.10228.20080 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-040C-0000-0000000FF1CE}) (Version: 16.0.10228.20080 - Microsoft Corporation) Hidden
Overwatch (HKLM-x32\...\Overwatch) (Version: - Blizzard Entertainment)
Panneau de configuration NVIDIA 398.36 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 398.36 - NVIDIA Corporation) Hidden
ProductDaemonSetup (HKLM\...\{E5C605BF-FEF0-460C-9927-BC86E0647AD3}) (Version: 2.3.1401 - Nahimic) Hidden
ProductNSConfigurator (HKLM\...\{1B4DB619-21BD-4006-A8BA-394B70C2F761}) (Version: 2.3.1401 - Nahimic) Hidden
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.991 - Even Balance, Inc.)
Python 2.7.13 (HKLM-x32\...\{4A656C6C-D24A-473F-9747-3A8D00907A03}) (Version: 2.7.13150 - Python Software Foundation)
Razer Cortex (HKLM-x32\...\Razer Cortex_is1) (Version: 8.7.16.626 - Razer Inc.)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.10586.31225 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8237 - Realtek Semiconductor Corp.)
Roblox Player for Mathieu (HKU\S-1-5-21-1448869948-4251069722-3511702374-1001\...\{373B1718-8CC5-4567-8EE2-9033AD08A680}) (Version: - Roblox Corporation)
Roblox Studio for Mathieu (HKU\S-1-5-21-1448869948-4251069722-3511702374-1001\...\{2922D6F1-2865-4EFA-97A9-94EEAB3AFA14}) (Version: - Roblox Corporation)
SCM (HKLM\...\{48B3982B-546D-405D-BDB6-E09D8EBC340E}) (Version: 13.016.06153 - Application)
SDK ARM Additions (HKLM-x32\...\{346B2C02-CC0D-6E09-8B9D-CAA2821473CF}) (Version: 10.1.17134.12 - Microsoft Corporation) Hidden
SDK ARM Redistributables (HKLM-x32\...\{825784BB-114D-ADB3-B65F-E1EB2A63C3BC}) (Version: 10.1.17134.12 - Microsoft Corporation) Hidden
Sizing Options (HKLM-x32\...\{DFAB6DE8-E45F-4D5D-95C0-E54C58993F9F}) (Version: 3.0.1512.1801 - Application) Hidden
Sizing Options (HKLM-x32\...\InstallShield_{DFAB6DE8-E45F-4D5D-95C0-E54C58993F9F}) (Version: 3.0.1512.1801 - Application)
Skype version 8.18 (HKLM-x32\...\Skype_is1) (Version: 8.18 - Skype Technologies S.A.)
Sonic Visualiser (HKLM-x32\...\{4AAB8528-5CBD-437A-B07F-F7AC14362A9E}) (Version: 3.0.3 - Queen Mary, University of London)
SonicMapperConfigurator (HKLM\...\{BC0A78EE-7CA5-4262-9F8C-2B6F7AF6EA63}) (Version: 2.3.1401 - Nahimic) Hidden
Spotify (HKU\S-1-5-21-1448869948-4251069722-3511702374-1001\...\Spotify) (Version: 1.0.80.474.gef6b503e - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SteelSeries Engine 3.8.0 (HKLM\...\SteelSeries Engine 3) (Version: 3.8.0 - SteelSeries ApS)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 19.3.4.184 - Synaptics Incorporated)
TeamSpeak 3 Client (HKU\S-1-5-21-1448869948-4251069722-3511702374-1001\...\TeamSpeak 3 Client) (Version: 3.1.8 - TeamSpeak Systems GmbH)
TeamViewer 13 (HKLM-x32\...\TeamViewer) (Version: 13.1.3629 - TeamViewer)
The Elder Scrolls Online (HKLM-x32\...\The Elder Scrolls Online) (Version: 2.6.3.0 - Zenimax Online Studios)
Twitch (HKLM-x32\...\{F36ED29E-33E1-48AB-95DA-2498AD41A9A0}) (Version: 6.0.0.0 - Twitch Interactive, Inc.)
Twitch (HKU\S-1-5-21-1448869948-4251069722-3511702374-1001\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF37295}) (Version: 7.0.0.0 - Twitch Interactive, Inc.)
TypeScript SDK (HKLM-x32\...\{6BCAE42F-7CA9-49BA-AA9E-078A21E2A3BD}) (Version: 2.8.4.0 - Microsoft Corporation) Hidden
UIInstallUpgrade (HKLM\...\{34755904-0831-4F83-BDDB-4395A581930D}) (Version: 2.3.1401 - Nahimic) Hidden
Unity (HKLM-x32\...\Unity) (Version: 2017.2.0f3 - Unity Technologies ApS)
Universal CRT Extension SDK (HKLM-x32\...\{18ABFDF6-23D9-87E6-015E-FFE3C7F153D5}) (Version: 10.1.17134.12 - Microsoft Corporation) Hidden
Universal CRT Extension SDK (HKLM-x32\...\{D23DC9CD-5870-9D26-5DE9-6273CAC7DD5B}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (HKLM-x32\...\{0D6B41AF-D117-8944-A059-3F9346A896C5}) (Version: 10.1.17134.12 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (HKLM-x32\...\{51523D5B-FC32-CAB4-E54E-E41C0E4C1726}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
Universal CRT Redistributable (HKLM-x32\...\{B6273353-8B54-1F89-1A16-5940925104CE}) (Version: 10.1.17134.12 - Microsoft Corporation) Hidden
Universal CRT Tools x64 (HKLM\...\{BA6F1D53-C3F2-F9D5-80CE-CEF608E36AD3}) (Version: 10.1.17134.12 - Microsoft Corporation) Hidden
Universal CRT Tools x86 (HKLM-x32\...\{6E43CA0C-046E-4F38-A0A2-3B1BA139B661}) (Version: 10.1.17134.12 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (HKLM-x32\...\{05086CEC-62C1-B12C-2FEC-C58E166FA7E8}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (HKLM-x32\...\{775886B8-DEE1-CB20-8A94-FC09FA54ECF6}) (Version: 10.1.17134.12 - Microsoft Corporation) Hidden
UpdateAssistant (HKLM-x32\...\{DE45508F-369E-4476-8F19-088F4933340E}) (Version: 1.8.0.0 - Microsoft Corporation) Hidden
Uplay (HKLM-x32\...\Uplay) (Version: 37.0 - Ubisoft)
vcpp_crt.redist.clickonce (HKLM-x32\...\{F46E13F9-A902-4F56-B7A9-9370923AF899}) (Version: 14.14.26405 - Microsoft Corporation) Hidden
Visual Studio Enterprise 2017 (HKLM-x32\...\b61ae283) (Version: 15.7.27703.2035 - Microsoft Corporation)
VS Immersive Activate Helper (HKLM-x32\...\{10948144-16FC-42B6-8DEA-5AC2428278DF}) (Version: 16.0.94.0 - Microsoft Corporation) Hidden
VS Script Debugging Common (HKLM\...\{48C2D1FA-9F23-40E1-9F16-6A3CA6A78915}) (Version: 16.0.94.0 - Microsoft Corporation) Hidden
vs_BlendMsi (HKLM-x32\...\{C5D83E0F-12E7-4BA3-98E6-DAE0E73B5BF9}) (Version: 15.0.27205 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsi (HKLM-x32\...\{A68D7884-F036-4A0D-AE1A-410E0311E135}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsires (HKLM-x32\...\{91DDDFB5-1782-48C2-BA2A-8F4D9DE39D27}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_clickoncesigntoolmsi (HKLM-x32\...\{6A1ECF65-2CBF-4B33-9D4A-D1C0A0E5FE45}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_codecoveragemsi (HKLM-x32\...\{B2DB38F7-4225-4EA6-A7B2-F9A0E089DD89}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_codeduitestframeworkmsi (HKLM-x32\...\{4379D9C7-B16D-486C-BC6D-43550A4C55EE}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_communitymsi (HKLM-x32\...\{5DFEB1ED-29B8-44F0-8615-DE758242B0E2}) (Version: 15.7.27617 - Microsoft Corporation) Hidden
vs_communitymsires (HKLM-x32\...\{1A7B945D-ACF2-447F-AF55-A9351F2A70AB}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_cuitcommoncoremsi (HKLM-x32\...\{060D7518-16AC-41F1-9956-38CA636FCF7B}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_cuitextensionmsi (HKLM-x32\...\{8768B572-09E4-4DBD-978E-E217099360FE}) (Version: 15.7.27520 - Microsoft Corporation) Hidden
vs_cuitextensionmsi_x64 (HKLM-x32\...\{184D5702-3AD2-4F0D-95E6-11E1C75A9298}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_devenvmsi (HKLM-x32\...\{BFFA2FFB-1095-4ADD-A352-368806D2412B}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_enterprisemsi (HKLM-x32\...\{6E0FB913-0E76-44B5-B0D4-2B71A7984BD2}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_filehandler_amd64 (HKLM-x32\...\{B6600254-A9D1-4265-826B-28B0E28C1F37}) (Version: 15.7.27617 - Microsoft Corporation) Hidden
vs_filehandler_x86 (HKLM-x32\...\{EF15DAFE-8E43-48E6-AE94-CBA196675318}) (Version: 15.7.27617 - Microsoft Corporation) Hidden
vs_FileTracker_Singleton (HKLM-x32\...\{8EB2C670-04C2-482D-BACD-B4095E27FD39}) (Version: 15.6.27309 - Microsoft Corporation) Hidden
vs_minshellinteropmsi (HKLM-x32\...\{9B1DD088-CF09-46A1-8B42-18D231B19E39}) (Version: 15.7.27604 - Microsoft Corporation) Hidden
vs_minshellmsi (HKLM-x32\...\{F5BCAD30-D22C-4B08-A581-1EBE3A35C6B1}) (Version: 15.7.27617 - Microsoft Corporation) Hidden
vs_minshellmsires (HKLM-x32\...\{853FD6F3-0BC9-414A-986B-90EF538DBAA1}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_networkemulationmsi_x64 (HKLM-x32\...\{674BB892-7904-4B94-8077-9DA3D2CBFC70}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_professionalmsi (HKLM-x32\...\{C135A30B-7258-4E11-8660-87C5642A4AAE}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_SQLClickOnceBootstrappermsi (HKLM-x32\...\{5779B6DD-604A-41CE-BC3D-9D4BDDA22AD2}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_tipsmsi (HKLM-x32\...\{1AC6CC3D-7724-4D84-9270-798A2191AB1C}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
Vulkan Run Time Libraries 1.0.26.0 (HKLM\...\VulkanRT1.0.26.0) (Version: 1.0.26.0 - LunarG, Inc.)
Warface My.Com (HKU\S-1-5-21-1448869948-4251069722-3511702374-1001\...\Warface My.Com) (Version: 1.60 - My.com B.V.)
Watch_Dogs (HKLM-x32\...\Uplay Install 274) (Version: - Ubisoft)
WinAppDeploy (HKLM-x32\...\{1AD35036-0E71-1C38-E4F8-14F6ED75EA98}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinAppDeploy (HKLM-x32\...\{5AD4A604-B476-1578-2A20-6B02FC6258BE}) (Version: 10.1.17134.12 - Microsoft Corporation) Hidden
Windows Mobile Connectivity Tools 10.0.15254.0 - Desktop x86 (HKLM-x32\...\{833F02C5-2C39-49F6-BD64-91D351081274}) (Version: 10.1.15254.1 - Microsoft Corporation)
Windows SDK AddOn (HKLM-x32\...\{350F0ECD-0783-4529-8797-98F0AD33EAC0}) (Version: 10.1.0.0 - Microsoft Corporation)
Windows Software Development Kit - Windows 10.0.15063.468 (HKLM-x32\...\{0a829ae9-ca13-4f58-a168-648e80cf6739}) (Version: 10.1.15063.468 - Microsoft Corporation)
Windows Software Development Kit - Windows 10.0.17134.12 (HKLM-x32\...\{5f83ccda-0498-4b97-a298-16a642bf49f2}) (Version: 10.1.17134.12 - Microsoft Corporation)
WinRT Intellisense Desktop - en-us (HKLM-x32\...\{389D182F-0ADA-5C7E-FF32-2573A821592C}) (Version: 10.1.17134.12 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - en-us (HKLM-x32\...\{3E1718A0-E5A4-04EB-E85C-DF94790FCCF4}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - Other Languages (HKLM-x32\...\{26FD6F7E-30DF-16AB-9F3B-2EC665C36498}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - Other Languages (HKLM-x32\...\{C3776B36-B34E-00E2-3009-95A6F1870B58}) (Version: 10.1.17134.12 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (HKLM-x32\...\{965D1746-D94A-49B9-2A48-A14914CA3B57}) (Version: 10.1.17134.12 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (HKLM-x32\...\{B3E6FE24-A4E4-0454-5004-D8A3CCC9B0F6}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - Other Languages (HKLM-x32\...\{84C6B91B-67DA-DDE3-86F1-87A3E307E8C1}) (Version: 10.1.17134.12 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - Other Languages (HKLM-x32\...\{CC57D696-D6B5-DB4D-7ABC-C373CF7E6D73}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinRT Intellisense Mobile - en-us (HKLM-x32\...\{3755CD99-C62E-3312-DDD3-29A4F259270D}) (Version: 10.1.17134.12 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (HKLM-x32\...\{729DA966-8590-2C1F-2178-16C1D32FD7FD}) (Version: 10.1.17134.12 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (HKLM-x32\...\{891DDA6A-C9D4-9C57-BC4E-B77CE28BAFC3}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - Other Languages (HKLM-x32\...\{C22B0226-A0C4-B973-C0BF-24A3D66B8C3E}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - Other Languages (HKLM-x32\...\{F1C18506-3168-A9D9-E2D9-D23A512A326E}) (Version: 10.1.17134.12 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (HKLM-x32\...\{4095D263-6A13-78D3-DEDA-AA3452011F6E}) (Version: 10.1.17134.12 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (HKLM-x32\...\{F3F1C906-9349-1B25-3680-65015218BD99}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - Other Languages (HKLM-x32\...\{C3243E23-2EB6-4419-2692-40944923B112}) (Version: 10.1.17134.12 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - Other Languages (HKLM-x32\...\{CB8253BF-62B4-A504-7E06-BA102F48C02B}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinZip 17.5 (HKLM\...\{CD95F661-A5C4-44F5-A6AA-ECDD91C240DD}) (Version: 17.5.10562 - WinZip Computing, S.L. )
WTFast 4.0 (HKLM-x32\...\{12B4121D-5221-4AFC-9EDC-63B0CA139856}_is1) (Version: 4.0.7.692 - Initex & AAA Internet Publishing)
XSplit Gamecaster (HKLM-x32\...\{31A959D2-3A65-40A2-ACD3-E6D70A0BF56E}) (Version: 3.1.1708.2943 - SplitmediaLabs)

==================== Personnalisé CLSID (Avec liste blanche): ==========================

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)

ShellIconOverlayIdentifiers: [ OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files (x86)\Norton Security\Engine64\22.6.0.142\buShell.dll -> Pas de fichier
ShellIconOverlayIdentifiers: [ OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files (x86)\Norton Security\Engine64\22.6.0.142\buShell.dll -> Pas de fichier
ShellIconOverlayIdentifiers: [ OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files (x86)\Norton Security\Engine64\22.6.0.142\buShell.dll -> Pas de fichier
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2016-10-04] (Igor Pavlov)
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files (x86)\Notepad++\NppShell_06.dll [2018-03-19] ()
ContextMenuHandlers1: [BUContextMenu] -> {F7CAA2A1-67A2-44BB-B20F-202FD8EB1DAB} => C:\Program Files (x86)\Norton Security\Engine64\22.6.0.142\buShell.dll -> Pas de fichier
ContextMenuHandlers1: [Kaspersky Anti-Virus 18.0.0] -> {FF48AD48-74C7-4260-B385-FAEB80947450} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 18.0.0\x64\ShellEx.dll [2018-05-05] (AO Kaspersky Lab)
ContextMenuHandlers1: [Symantec.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files (x86)\Norton Security\Engine64\22.6.0.142\NavShExt.dll -> Pas de fichier
ContextMenuHandlers1: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => c:\Program Files\WinZip\wzshls64.dll [2013-08-03] (WinZip Computing, S.L.)
ContextMenuHandlers2: [Kaspersky Anti-Virus 18.0.0] -> {FF48AD48-74C7-4260-B385-FAEB80947450} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 18.0.0\x64\ShellEx.dll [2018-05-05] (AO Kaspersky Lab)
ContextMenuHandlers2: [Symantec.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files (x86)\Norton Security\Engine64\22.6.0.142\NavShExt.dll -> Pas de fichier
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-05-09] (Malwarebytes)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2016-10-04] (Igor Pavlov)
ContextMenuHandlers4: [Kaspersky Anti-Virus 18.0.0] -> {FF48AD48-74C7-4260-B385-FAEB80947450} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 18.0.0\x64\ShellEx.dll [2018-05-05] (AO Kaspersky Lab)
ContextMenuHandlers4: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => c:\Program Files\WinZip\wzshls64.dll [2013-08-03] (WinZip Computing, S.L.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> Pas de fichier
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_f507e86e308a4c50\igfxDTCM.dll [2017-07-31] (Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2018-06-24] (NVIDIA Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2016-10-04] (Igor Pavlov)
ContextMenuHandlers6: [BUContextMenu] -> {F7CAA2A1-67A2-44BB-B20F-202FD8EB1DAB} => C:\Program Files (x86)\Norton Security\Engine64\22.6.0.142\buShell.dll -> Pas de fichier
ContextMenuHandlers6: [Kaspersky Anti-Virus 18.0.0] -> {FF48AD48-74C7-4260-B385-FAEB80947450} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 18.0.0\x64\ShellEx.dll [2018-05-05] (AO Kaspersky Lab)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-05-09] (Malwarebytes)
ContextMenuHandlers6: [Symantec.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files (x86)\Norton Security\Engine64\22.6.0.142\NavShExt.dll -> Pas de fichier
ContextMenuHandlers6: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => c:\Program Files\WinZip\wzshls64.dll [2013-08-03] (WinZip Computing, S.L.)

==================== Tâches planifiées (Avec liste blanche) =============

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)

Task: {0ABA4675-AF76-4FD1-B429-82B967839948} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2018-07-02] (Microsoft Corporation)
Task: {0FFB52D5-F885-4D66-B64D-7462D61B053E} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2018-05-20] (NVIDIA Corporation)
Task: {1697A33F-446B-4EB8-9536-29EFFEBDB9C8} - System32\Tasks\PDVDServ12 Task => C:\Program Files (x86)\CyberLink\PowerDVD12\PDVD12Serv.exe [2015-05-11] (CyberLink Corp.)
Task: {16A4C06B-A72A-4965-B2BD-F99108DB53B7} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2018-05-20] (NVIDIA Corporation)
Task: {18811A49-794D-47A0-8D08-0B10CA33FB33} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-07-17] (Google Inc.)
Task: {2890EC77-765C-4707-AF23-2C4201A8F801} - System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-05-20] (NVIDIA Corporation)
Task: {28B64FF8-AA60-43BE-AE19-5955564C8374} - \Microsoft\Windows\UNP\RunCampaignManager -> Pas de fichier <==== ATTENTION
Task: {2BF45B79-08E7-47D3-B4C0-CEEAB5893DAD} - System32\Tasks\Remediation\AntimalwareMigrationTask => C:\Program Files\Common Files\AV\Norton Security\Upgrade.exe [2016-09-23] (Symantec Corporation)
Task: {2CE6A85E-71D1-4739-84A1-13A76DE7D3B7} - System32\Tasks\Nahimic2UILauncherRun => C:\Program Files\Nahimic\Nahimic2\UserInterface\Nahimic2UILauncher.exe [2017-01-13] ()
Task: {362DCC0F-D276-4254-82A2-64313DED6774} - System32\Tasks\Opera scheduled Autoupdate 1503923060 => C:\Users\Mathieu\AppData\Local\Programs\Opera\launcher.exe
Task: {388EDE7B-6B2C-4292-99C8-46C391C55133} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-07-17] (Google Inc.)
Task: {4179A233-0D3E-474F-AFDE-A3370E9D3CF7} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2018-05-20] (NVIDIA Corporation)
Task: {443D7369-14A2-45ED-A3EB-2F9CA7CFBA56} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [2016-01-14] (Intel(R) Corporation)
Task: {53B89778-59CC-4384-80F8-881823813211} - System32\Tasks\MSISCMTsk => C:\Program Files (x86)\MSI\MSI Remind Manager\MSISCMTsk.exe [2015-12-12] (Application)
Task: {5B07A88B-CFEC-499A-95F8-47D5DB8BDAC7} - System32\Tasks\Nahimic2Svc64Run => C:\Program Files\Nahimic\Nahimic2\UserInterface\x64\Nahimic2Svc64.exe [2017-01-13] ()
Task: {641EFC18-424E-4DC7-80B2-54B1190EB40D} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2018-07-02] (Microsoft Corporation)
Task: {80DC93B1-4245-4027-A198-3D4BC2668D2D} - System32\Tasks\Norton Security\Norton Error Processor => C:\Program Files (x86)\Norton Security\Engine\22.6.0.142\SymErr.exe
Task: {8805AE80-042A-4B10-9EB2-09A94047B3C2} - System32\Tasks\Norton Security\Norton Error Analyzer => C:\Program Files (x86)\Norton Security\Engine\22.6.0.142\SymErr.exe
Task: {8B8A1D42-1D7C-4189-A493-F24068555491} - System32\Tasks\Nvbackend_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
Task: {8DD105CE-34B0-42AB-9490-E28E144CB05C} - System32\Tasks\MSI_Help_Desk_Agent => C:\Program Files (x86)\MSI\Help Desk\MSI Update Agent.exe [2017-07-25] (Micro-Star International Co., Ltd.)
Task: {8F998852-45AC-41FC-B1CD-35E1B72B25A0} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-05-20] (NVIDIA Corporation)
Task: {9EB48C05-D7FE-4300-A916-25797D54B470} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2018-06-20] (Microsoft Corporation)
Task: {9F7A0862-8274-406C-BE34-F943E408C173} - System32\Tasks\Microsoft\Office\OfficeOsfInstaller => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\osfinstaller.exe [2018-07-02] (Microsoft Corporation)
Task: {A09EBC0D-2C40-487C-85A7-E0369345135C} - System32\Tasks\MSI_Dragon Center => C:\Program Files (x86)\MSI\Dragon Center\Dragon Center.exe [2017-05-31] (Micro-Star International Co., Ltd.)
Task: {A9FE95A5-225D-4F01-BD6A-09DA4BC060D9} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-05-20] (NVIDIA Corporation)
Task: {B1C4E840-84AB-4891-9CE2-5D15047813FD} - System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-05-20] (NVIDIA Corporation)
Task: {C6AAB1A1-B116-4AAF-A79E-9B85F6CC8D05} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2018-05-20] (NVIDIA Corporation)
Task: {CC97FB45-148A-4CEF-8F6E-23D80C0CEB51} - System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-05-20] (NVIDIA Corporation)
Task: {CDF02343-206E-4254-B78C-751D18250798} - System32\Tasks\Norton Online Backup ARA => C:\Program Files (x86)\Norton Online Backup ARA\Engine\4.6.0.12\\Ara.exe [2015-07-10] (Symantec Corporation)
Task: {D46FD6F4-E3A9-4535-9DDE-1DB9CD7221F8} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-05-20] (NVIDIA Corporation)
Task: {F4D7DCFF-530B-4244-907B-7865662CF634} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2018-06-20] (Microsoft Corporation)
Task: {F7C98812-C01C-48B0-B5EB-1086AD4FA457} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2018-05-20] (NVIDIA Corporation)
Task: {FA798462-3746-438D-A0E1-CB022CC2D8FA} - System32\Tasks\Nahimic2Svc32Run => C:\Program Files\Nahimic\Nahimic2\UserInterface\Nahimic2Svc32.exe [2017-01-13] ()
Task: {FDA2BBE7-9561-42E2-A19B-A3BFD817B65F} - System32\Tasks\Norton Security\Norton Autofix => C:\Program Files (x86)\Norton Security\Engine\22.6.0.142\SymErr.exe

(Si un élément est inclus dans le fichier fixlist.txt, le fichier tâche (.job) sera déplacé. Le fichier exécuté par la tâche ne sera pas déplacé.)


==================== Raccourcis & WMI ========================

(Les éléments sont susceptibles d'être inscrits dans le fichier fixlist.txt afin d'être supprimés ou restaurés.)


ShortcutWithArgument: C:\Users\Mathieu\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Applications Chrome\GeForce Experience Stream Client.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> --profile-directory=Default --app-id=gjljknijpnfibppaijefibndmiabonep

==================== Modules chargés (Avec liste blanche) ==============

2017-07-21 14:57 - 2017-07-23 01:26 - 000076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2018-05-27 11:34 - 2018-05-20 19:36 - 001315296 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2017-09-29 15:41 - 2017-09-29 15:41 - 000184432 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2017-09-30 16:14 - 2018-06-24 17:31 - 000138128 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2018-03-19 01:40 - 2018-03-19 01:40 - 000230064 _____ () C:\Program Files (x86)\Notepad++\NppShell_06.dll
2017-09-29 15:42 - 2017-09-30 16:41 - 011044864 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2017-09-29 15:42 - 2017-09-30 16:41 - 001804288 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2018-05-23 17:44 - 2018-05-23 17:44 - 000086528 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1815.209.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2018-05-23 17:44 - 2018-05-23 17:44 - 000195072 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1815.209.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2018-05-23 17:44 - 2018-05-23 17:44 - 022374400 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1815.209.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2018-05-23 17:44 - 2018-05-23 17:44 - 002610176 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1815.209.0_x64__kzf8qxf38zg5c\skypert.dll
2018-05-23 17:44 - 2018-05-23 17:44 - 000654848 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1815.209.0_x64__kzf8qxf38zg5c\RtmMvrUap.dll
2018-06-26 23:31 - 2018-06-22 21:15 - 004608856 _____ () C:\Program Files (x86)\Google\Chrome\Application\67.0.3396.99\libglesv2.dll
2018-06-26 23:31 - 2018-06-22 21:15 - 000099672 _____ () C:\Program Files (x86)\Google\Chrome\Application\67.0.3396.99\libegl.dll
2018-07-03 16:28 - 2018-05-16 10:36 - 000849160 _____ () C:\Program Files (x86)\Razer\Razer Cortex\RazerGamecasterEngine.exe
2018-05-27 11:34 - 2018-05-20 19:36 - 095437792 _____ () C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\libcef.dll
2018-05-27 11:34 - 2018-05-20 19:36 - 003029472 _____ () C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\swiftshader\libglesv2.dll
2018-05-27 11:34 - 2018-05-20 19:36 - 000149984 _____ () C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\swiftshader\libegl.dll
2018-06-09 14:00 - 2018-06-09 14:00 - 000478720 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
2018-06-09 14:00 - 2018-06-09 14:00 - 067232256 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\Microsoft.Photos.dll
2017-10-05 16:50 - 2017-10-05 16:50 - 002523136 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\UnityEngineDelegates.dll
2018-05-30 18:59 - 2018-05-30 19:00 - 000010752 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\RenderingPlugin.dll
2018-05-30 18:59 - 2018-05-30 19:00 - 004214784 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\MediaEngineCSWrapper.dll
2018-05-05 14:10 - 2018-05-05 14:10 - 000009216 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\ImagePipelineNative.dll
2018-05-30 18:59 - 2018-05-30 19:00 - 000035840 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\WinMLWrapper.UWP.dll
2018-04-07 14:18 - 2018-04-07 14:18 - 002283008 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\TrackingDLLUWP.dll
2018-06-09 14:00 - 2018-06-09 14:00 - 014851072 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\PhotosApp.Windows.dll
2018-05-30 18:59 - 2018-05-30 19:00 - 004058624 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\MediaEngine.dll
2018-06-09 14:00 - 2018-06-09 14:00 - 003266048 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\AppCore.Windows.dll
2018-05-30 18:59 - 2018-05-30 19:00 - 001393664 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\Microsoft.RichMedia.Ink.Controls.dll
2018-05-30 18:59 - 2018-05-30 19:00 - 004218080 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.dll
2018-05-30 18:59 - 2018-05-30 19:00 - 000103424 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\BendRealityNode.dll
2018-05-30 18:59 - 2018-05-30 19:00 - 000872448 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\RuntimeConfiguration.dll
2018-04-07 14:18 - 2018-04-07 14:18 - 000043008 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\Microsoft.Photos.Edit.Services.dll
2018-06-09 14:00 - 2018-06-09 14:00 - 000165376 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\SKU.dll
2018-07-09 22:38 - 2018-04-25 13:16 - 002297040 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\SelfProtectionSdk.dll
2018-07-09 22:38 - 2018-05-30 09:22 - 002493648 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MwacLib.dll
2018-04-09 13:17 - 2018-04-09 13:17 - 000836968 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Free 18.0.0\kpcengine.2.3.dll
2016-02-12 02:47 - 2016-02-12 02:47 - 001243936 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2018-05-27 11:34 - 2018-05-20 19:36 - 001033184 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2018-05-01 21:14 - 2018-04-30 23:01 - 001891672 _____ () C:\Users\Mathieu\AppData\Local\Discord\app-0.0.301\ffmpeg.dll
2018-05-01 21:14 - 2018-04-30 23:01 - 001937752 _____ () C:\Users\Mathieu\AppData\Local\Discord\app-0.0.301\libglesv2.dll
2018-05-01 21:14 - 2018-04-30 23:01 - 000095576 _____ () C:\Users\Mathieu\AppData\Local\Discord\app-0.0.301\libegl.dll
2018-06-13 20:33 - 2018-06-13 03:14 - 000843552 _____ () D:\Steam\SDL2.dll
2018-06-13 11:29 - 2016-09-01 03:02 - 004969248 _____ () D:\Steam\v8.dll
2018-07-01 01:22 - 2018-06-29 22:12 - 002628896 _____ () D:\Steam\video.dll
2018-06-13 11:29 - 2017-12-20 03:43 - 000351520 _____ () D:\Steam\libavresample-3.dll
2018-06-13 11:29 - 2017-12-20 03:43 - 000695584 _____ () D:\Steam\libavformat-57.dll
2018-06-13 11:29 - 2017-12-20 03:43 - 000783648 _____ () D:\Steam\libswscale-4.dll
2018-06-13 11:29 - 2017-12-20 03:43 - 000847136 _____ () D:\Steam\libavutil-55.dll
2018-06-13 11:29 - 2017-12-20 03:43 - 005137696 _____ () D:\Steam\libavcodec-57.dll
2018-06-13 11:29 - 2016-09-01 03:02 - 001563936 _____ () D:\Steam\icui18n.dll
2018-06-13 11:29 - 2016-09-01 03:02 - 001195296 _____ () D:\Steam\icuuc.dll
2018-07-01 01:22 - 2018-06-29 22:12 - 001006880 _____ () D:\Steam\bin\chromehtml.DLL
2018-06-13 11:29 - 2016-07-05 00:17 - 000266560 _____ () D:\Steam\openvr_api.dll
2018-05-02 14:33 - 2018-05-02 14:33 - 001910104 _____ () \\?\C:\Users\Mathieu\AppData\Roaming\discord\0.0.301\modules\discord_spellcheck\node_modules\cld\build\Release\cld.node
2018-05-02 14:33 - 2018-05-02 14:33 - 000422744 _____ () \\?\C:\Users\Mathieu\AppData\Roaming\discord\0.0.301\modules\discord_spellcheck\node_modules\spellchecker\build\Release\spellchecker.node
2018-05-02 14:33 - 2018-05-02 14:33 - 000145240 _____ () \\?\C:\Users\Mathieu\AppData\Roaming\discord\0.0.301\modules\discord_spellcheck\node_modules\keyboard-layout\build\Release\keyboard-layout-manager.node
2018-05-02 14:33 - 2018-05-23 17:37 - 009820504 _____ () \\?\C:\Users\Mathieu\AppData\Roaming\discord\0.0.301\modules\discord_voice\discord_voice.node
2018-05-02 14:33 - 2018-05-02 14:33 - 001530712 _____ () \\?\C:\Users\Mathieu\AppData\Roaming\discord\0.0.301\modules\discord_utils\discord_utils.node
2018-05-02 14:33 - 2018-05-02 14:33 - 000512856 _____ () \\?\C:\Users\Mathieu\AppData\Roaming\discord\0.0.301\modules\discord_erlpack\discord_erlpack.node
2018-05-02 14:33 - 2018-06-30 23:35 - 001648984 _____ () \\?\C:\Users\Mathieu\AppData\Roaming\discord\0.0.301\modules\discord_game_utils\discord_game_utils.node
2018-05-02 14:33 - 2018-05-02 14:33 - 002722648 _____ () \\?\C:\Users\Mathieu\AppData\Roaming\discord\0.0.301\modules\discord_rpc\discord_rpc.node
2018-05-02 14:35 - 2018-05-02 14:35 - 001249112 _____ () \\?\C:\Users\Mathieu\AppData\Roaming\discord\0.0.301\modules\discord_vigilante\discord_vigilante.node
2018-05-02 14:35 - 2018-05-02 14:35 - 002760536 _____ () \\?\C:\Users\Mathieu\AppData\Roaming\discord\0.0.301\modules\discord_contact_import\discord_contact_import.node
2018-07-03 16:28 - 2018-05-16 10:35 - 001025848 _____ () C:\Program Files (x86)\Razer\Razer Cortex\CefSharp.Core.dll
2018-07-03 16:28 - 2018-05-16 10:35 - 053913416 _____ () C:\Program Files (x86)\Razer\Razer Cortex\libcef.dll
2018-06-13 20:33 - 2018-06-13 03:14 - 000843552 _____ () D:\Steam\bin\cef\cef.win7\SDL2.dll
2018-06-22 16:25 - 2018-06-22 01:30 - 083524896 _____ () D:\Steam\bin\cef\cef.win7\libcef.dll
2018-05-15 23:45 - 2018-05-15 23:47 - 001005408 _____ () C:\Program Files (x86)\Razer\Razer Services\Razer Central\CefSharp.Core.dll
2018-05-15 23:45 - 2018-05-15 23:47 - 053444984 _____ () C:\Program Files (x86)\Razer\Razer Services\Razer Central\libcef.dll
2018-07-03 16:28 - 2017-07-27 16:44 - 000149352 _____ () C:\Program Files (x86)\Razer\Razer Cortex\SimbaDeviceControl.dll
2018-07-03 16:28 - 2018-05-16 10:35 - 000146280 _____ () C:\Program Files (x86)\Razer\Razer Cortex\ftl.dll
2018-05-15 23:45 - 2018-05-15 23:47 - 000691056 _____ () C:\Program Files (x86)\Razer\Razer Services\Razer Central\CefSharp.BrowserSubprocess.Core.dll
2018-05-15 23:45 - 2018-05-15 23:47 - 001984392 _____ () C:\Program Files (x86)\Razer\Razer Services\Razer Central\libglesv2.dll
2018-05-15 23:45 - 2018-05-15 23:47 - 000082824 _____ () C:\Program Files (x86)\Razer\Razer Services\Razer Central\libegl.dll
2018-06-13 11:29 - 2015-09-25 01:52 - 000119208 _____ () D:\Steam\winh264.dll
2018-06-22 16:25 - 2018-06-22 01:30 - 002253600 _____ () D:\Steam\bin\cef\cef.win7\swiftshader\libglesv2.dll
2018-06-22 16:25 - 2018-06-22 01:30 - 000109856 _____ () D:\Steam\bin\cef\cef.win7\swiftshader\libegl.dll
2018-07-03 16:31 - 2017-09-08 23:22 - 050656768 _____ () C:\Users\Mathieu\AppData\Local\razer\InGameEngine\cache\RzFpsApplet\cef\libcef.dll
2018-07-03 16:31 - 2017-09-08 23:22 - 001874944 _____ () C:\Users\Mathieu\AppData\Local\razer\InGameEngine\cache\RzFpsApplet\cef\libglesv2.dll
2018-07-03 16:31 - 2017-09-08 23:22 - 000075264 _____ () C:\Users\Mathieu\AppData\Local\razer\InGameEngine\cache\RzFpsApplet\cef\libegl.dll

==================== Alternate Data Streams (Avec liste blanche) =========

(Si un élément est inclus dans le fichier fixlist.txt, seul le flux de données additionnel (ADS - Alternate Data Stream) sera supprimé.)

AlternateDataStreams: C:\Users\Public\AppData:CSM [482]

==================== Mode sans échec (Avec liste blanche) ===================

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le "AlternateShell" sera restauré.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Avec liste blanche) ===============

(Si un élément est inclus dans le fichier fixlist.txt, l'élément de Registre sera restauré à la valeur par défaut ou supprimé.)


==================== Internet Explorer sites de confiance/sensibles ===============

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre.)


==================== Hosts contenu: ===============================

(Si nécessaire, la commande Hosts: peut être incluse dans le fichier fixlist.txt afin de réinitialiser le fichier hosts.)

2015-10-30 09:24 - 2015-10-30 09:21 - 000000824 _____ C:\WINDOWS\system32\Drivers\etc\hosts


==================== Autres zones ============================

(Actuellement, il n'y a pas de correction automatique pour cette section.)

HKU\S-1-5-21-1448869948-4251069722-3511702374-1001\Control Panel\Desktop\\Wallpaper -> c:\users\mathieu\desktop\fonds\shérif.jpg
DNS Servers: 212.76.224.172 - 89.2.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Le Pare-feu est activé.

==================== MSCONFIG/TASK MANAGER éléments désactivés ==

HKLM\...\StartupApproved\Run: => "Nahimic2UILauncher"
HKLM\...\StartupApproved\Run: => "SCM"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKU\S-1-5-21-1448869948-4251069722-3511702374-1001\...\StartupApproved\StartupFolder: => "Twitch.lnk"
HKU\S-1-5-21-1448869948-4251069722-3511702374-1001\...\StartupApproved\Run: => "GoogleChromeAutoLaunch_F66A284C3775400A3C8703BDB8147DA9"
HKU\S-1-5-21-1448869948-4251069722-3511702374-1001\...\StartupApproved\Run: => "Skype"
HKU\S-1-5-21-1448869948-4251069722-3511702374-1001\...\StartupApproved\Run: => "Spotify"
HKU\S-1-5-21-1448869948-4251069722-3511702374-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-1448869948-4251069722-3511702374-1001\...\StartupApproved\Run: => "CCleaner Monitoring"

==================== RèglesPare-feu (Avec liste blanche) ===============

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)

FirewallRules: [{59D9E0BC-2094-4AE8-991F-6C21CBCFEB8D}] => (Allow) D:\Steam\steamapps\common\Prison Architect\Prison Architect.exe
FirewallRules: [{1D89FED4-0D5A-48CA-AA33-9F504D48AC1B}] => (Allow) D:\Steam\steamapps\common\Prison Architect\Prison Architect.exe
FirewallRules: [UDP Query User{225F3E29-CF30-4DB9-8475-1F92C5C009DB}C:\program files\java\jre1.8.0_151\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_151\bin\javaw.exe
FirewallRules: [TCP Query User{2C64430B-C376-47D1-B639-A0929D30D985}C:\program files\java\jre1.8.0_151\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_151\bin\javaw.exe
FirewallRules: [{C21A15C8-3AC5-4877-A329-9A22ACC4F44B}] => (Allow) D:\Steam\steamapps\common\Brawlhalla\Brawlhalla.exe
FirewallRules: [{F42B7A24-2039-412B-92F7-5123D3F62876}] => (Allow) D:\Steam\steamapps\common\Brawlhalla\Brawlhalla.exe
FirewallRules: [UDP Query User{204C5A55-A50E-4D21-A3C1-B6BFB3E9D658}C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe
FirewallRules: [TCP Query User{EBC3B426-2947-4936-B548-A4DD6052E081}C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe
FirewallRules: [UDP Query User{BE840468-58F8-4704-8D18-5D5768D581AF}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [TCP Query User{CA5F92E8-BBA1-4673-8662-BDD1353B8DFD}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [UDP Query User{24D44AEF-620E-45D1-B7A2-3AB8D0A5D67F}C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [TCP Query User{DFC5DF28-7795-4F5A-B251-C8683D66A789}C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [{210A3647-4E13-4433-A2D3-41707060B528}] => (Block) C:\Program Files\Unity\Editor\Data\Tools\nodejs\node.exe
FirewallRules: [{75F27BBB-0F80-4A54-BA1B-8E351F71C5AF}] => (Allow) C:\Program Files\Unity\Editor\Data\Tools\nodejs\node.exe
FirewallRules: [{DDB4B6E1-E89F-468A-B4B5-67790B2F6ABD}] => (Block) C:\Program Files\Unity\Editor\Unity.exe
FirewallRules: [{CC6053B2-8E97-493C-9075-73BECB8043BB}] => (Allow) C:\Program Files\Unity\Editor\Unity.exe
FirewallRules: [{2F12E7C7-C6F7-4ECC-A374-6272399EC9F1}] => (Allow) D:\Steam\steamapps\common\Wildlands\GRW.exe
FirewallRules: [{E793637F-1C93-4BA8-B733-D28105D5EF9E}] => (Allow) D:\Steam\steamapps\common\Wildlands\GRW.exe
FirewallRules: [{1F67A0B6-CDC4-4A01-BCDB-32947D6FC0B7}] => (Allow) D:\Steam\steamapps\common\Planetbase\Planetbase.exe
FirewallRules: [{BD6BA8FB-67A8-4412-8CBF-E1AA5471F602}] => (Allow) D:\Steam\steamapps\common\Planetbase\Planetbase.exe
FirewallRules: [{1692D055-ACB5-4EEA-92EB-96195322ACDC}] => (Allow) D:\Steam\steamapps\common\The Binding of Isaac Rebirth\isaac-ng.exe
FirewallRules: [{B1EAA892-47D0-4ABF-B38C-95038569A363}] => (Allow) D:\Steam\steamapps\common\The Binding of Isaac Rebirth\isaac-ng.exe
FirewallRules: [{82DAA1F0-5432-49C0-9D8B-5186BEA8CD16}] => (Allow) D:\Steam\steamapps\common\The Escapists 2\TheEscapists2.exe
FirewallRules: [{60C82BFB-489E-455B-B900-EEE4FF3F5ECA}] => (Allow) D:\Steam\steamapps\common\The Escapists 2\TheEscapists2.exe
FirewallRules: [UDP Query User{C43C12D6-1B0E-4626-BB94-A438B3F1F801}C:\programdata\oracle\java\javapath_target_619481750\java.exe] => (Allow) C:\programdata\oracle\java\javapath_target_619481750\java.exe
FirewallRules: [TCP Query User{D8167157-4077-4200-8A15-D11DC14DF7EC}C:\programdata\oracle\java\javapath_target_619481750\java.exe] => (Allow) C:\programdata\oracle\java\javapath_target_619481750\java.exe
FirewallRules: [UDP Query User{4D560EE8-E81A-4108-B886-E5AC47EC3D7E}C:\program files (x86)\java\jre1.8.0_144\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_144\bin\javaw.exe
FirewallRules: [TCP Query User{566E3835-9928-44BE-81B9-134239CE8B68}C:\program files (x86)\java\jre1.8.0_144\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_144\bin\javaw.exe
FirewallRules: [{E16AFA73-F965-4AE6-8164-8E1894883123}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
FirewallRules: [{B966D34B-08C1-45C4-B5F5-A5CCAC96AAC5}] => (Allow) C:\Program Files (x86)\WTFast\WTFast.exe
FirewallRules: [{0EC8F59D-ACB0-40A2-95D4-DEC2CEAC3A9A}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD12\Movie\PowerDVD Cinema\PowerDVDCinema12.exe
FirewallRules: [{D5DEBEC5-5A22-421C-B42F-AACDF6B44912}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{D97F36EF-AF6C-4559-9FD8-C217F781F37A}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{9FD66B97-F0F9-4C9E-A58F-B14B2D2AAD3C}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{22C29101-8F4C-43C9-BE5C-D50D7E421F94}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{225B2CAD-5559-433E-9713-B56B69F4A25D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sniper Elite 3\Launcher\Sniper3Launcher.exe
FirewallRules: [{B67E8A1F-B6A5-4CEB-A706-2868745421E5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sniper Elite 3\Launcher\Sniper3Launcher.exe
FirewallRules: [{C1C4211B-B6E7-4898-9EAC-1B2E1B37FFCF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{E068904D-C249-4ADC-9590-18E2FF8D8991}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{04959919-DAD0-4F4B-AD63-AAE3DB405C4E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Talos Principle\Bin\Talos.exe
FirewallRules: [{B093C438-3B42-4233-929B-EE9A7075DFC0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Talos Principle\Bin\Talos.exe
FirewallRules: [{ED5A2509-90A6-4E67-9387-CBF8D2952F65}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Talos Principle\Bin\Talos_Unrestricted.exe
FirewallRules: [{6EF459F6-ED88-4AAF-8757-3FC2E746CA40}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Talos Principle\Bin\Talos_Unrestricted.exe
FirewallRules: [{554E30CA-C980-492E-B00E-5359F8978B2F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Talos Principle\Bin\x64\Talos.exe
FirewallRules: [{EA969C1A-B60D-4D89-B2FE-C88EBA00C6BB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Talos Principle\Bin\x64\Talos.exe
FirewallRules: [{0530E205-EB4F-40EC-8AC4-FAE3661DB40C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Talos Principle\Bin\x64\Talos_Unrestricted.exe
FirewallRules: [{26E2E1D8-FBC3-4914-93BE-0809A1B56CAC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Talos Principle\Bin\x64\Talos_Unrestricted.exe
FirewallRules: [{26257C47-01E3-47CF-BA67-FE2EDD428F6F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Half-Life\hl.exe
FirewallRules: [{D38601C7-26C2-406B-82BB-33AE02FEE104}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Half-Life\hl.exe
FirewallRules: [TCP Query User{A6E2DF93-25B4-466A-8009-2216AA68C021}C:\users\mathieu\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\mathieu\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{D4353062-8452-473B-95C5-B2B089F1B3BD}C:\users\mathieu\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\mathieu\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{95DDC2B0-B726-46F6-B5C6-3F8E24D8C7B0}C:\users\mathieu\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\mathieu\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{691F90D7-0FD2-402C-BEBE-04545D2C6C7C}C:\users\mathieu\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\mathieu\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{FD3EC412-EA7C-41DA-9AE0-C66484F007BC}C:\program files (x86)\overwatch\overwatch.exe] => (Allow) C:\program files (x86)\overwatch\overwatch.exe
FirewallRules: [UDP Query User{D5C71BED-71A7-45DF-A102-1DC1ACD1DF35}C:\program files (x86)\overwatch\overwatch.exe] => (Allow) C:\program files (x86)\overwatch\overwatch.exe
FirewallRules: [TCP Query User{1C20A51E-FEEB-4944-99AC-44A42FCD9209}C:\program files (x86)\blizzard app\battle.net.9093\battle.net.exe] => (Allow) C:\program files (x86)\blizzard app\battle.net.9093\battle.net.exe
FirewallRules: [UDP Query User{4D8D9FE5-94AD-4A60-9175-20C1BCCFEA90}C:\program files (x86)\blizzard app\battle.net.9093\battle.net.exe] => (Allow) C:\program files (x86)\blizzard app\battle.net.9093\battle.net.exe
FirewallRules: [TCP Query User{12D4285A-2671-4135-9807-B1E14ED7589E}C:\program files (x86)\overwatch\overwatch.exe] => (Allow) C:\program files (x86)\overwatch\overwatch.exe
FirewallRules: [UDP Query User{3DE3F6FA-C9F7-45E1-B98A-16CED8C075A9}C:\program files (x86)\overwatch\overwatch.exe] => (Allow) C:\program files (x86)\overwatch\overwatch.exe
FirewallRules: [{8E0A381E-AFB1-421E-84B7-3E46AF5927C1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\theHunter\launcher\launcher.exe
FirewallRules: [{FB90F861-788F-4127-B5A6-9715F8059542}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\theHunter\launcher\launcher.exe
FirewallRules: [TCP Query User{BFE08B81-CAE0-43BB-9005-13184FE2F417}C:\program files (x86)\steam\steamapps\common\thehunter\game\thehunter.exe] => (Block) C:\program files (x86)\steam\steamapps\common\thehunter\game\thehunter.exe
FirewallRules: [UDP Query User{E00DFB82-C415-4901-ADDF-CAF2096D3FBD}C:\program files (x86)\steam\steamapps\common\thehunter\game\thehunter.exe] => (Block) C:\program files (x86)\steam\steamapps\common\thehunter\game\thehunter.exe
FirewallRules: [{0924DB09-31BA-47A9-9E56-3A730EE1631F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hitman™\Launcher.exe
FirewallRules: [{ED4F629D-6D16-4A67-B278-C69D35B37F63}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hitman™\Launcher.exe
FirewallRules: [{E5A2BF1A-E7BB-4346-B951-A8DF8B7CB238}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Watch_Dogs\bin\watch_dogs.exe
FirewallRules: [{3D77DC16-476F-4873-AD39-7D435E66247B}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Watch_Dogs\bin\watch_dogs.exe
FirewallRules: [{0D6044EF-2AF8-4BFD-89DA-93F6D202F706}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{A35D3244-C48B-41CD-AFF7-7A60B1BC749A}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{192C2EFE-60E8-467A-ABC3-1EEEF41875E3}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{C94D0A2F-BB93-489E-AB84-D828E0E64CF8}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [TCP Query User{D8462746-ADFE-410A-8A61-703A4A535D2D}C:\program files (x86)\ubisoft\ubisoft game launcher\games\far cry 3\bin\farcry3.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\far cry 3\bin\farcry3.exe
FirewallRules: [UDP Query User{C3C94706-72A9-4CAA-B14B-CF8593D698A1}C:\program files (x86)\ubisoft\ubisoft game launcher\games\far cry 3\bin\farcry3.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\far cry 3\bin\farcry3.exe
FirewallRules: [TCP Query User{2B2C6E8D-F491-465C-AEEC-FE4070708552}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [UDP Query User{59EDACD2-4324-475D-89F2-84E5AC972387}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [{518BE173-96E1-4DAE-8BA1-572C361F19B7}] => (Allow) D:\AppFiles\Steam.exe
FirewallRules: [{D482609B-8B68-42CE-A7C5-96D1C10700F0}] => (Allow) D:\AppFiles\Steam.exe
FirewallRules: [{F1B6AEDA-EE2A-4689-A841-E6E33FF3C4FA}] => (Allow) D:\AppFiles\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{07536C63-6C42-4B9E-A86C-A83E287512FF}] => (Allow) D:\AppFiles\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [TCP Query User{DC9C74A4-6B99-4309-86A0-8455DA1078BA}D:\appfiles\steamapps\common\counter-strike global offensive\csgo.exe] => (Allow) D:\appfiles\steamapps\common\counter-strike global offensive\csgo.exe
FirewallRules: [UDP Query User{F5A07C39-7213-449E-ADA4-B4B5BE68C488}D:\appfiles\steamapps\common\counter-strike global offensive\csgo.exe] => (Allow) D:\appfiles\steamapps\common\counter-strike global offensive\csgo.exe
FirewallRules: [{F9AAE47D-C0AD-4A0F-BA92-62CCD789CFD6}] => (Allow) D:\AppFiles\steamapps\common\Portal 2\portal2.exe
FirewallRules: [{D85C57FF-4495-438A-B3B2-5E94352AB371}] => (Allow) D:\AppFiles\steamapps\common\Portal 2\portal2.exe
FirewallRules: [TCP Query User{9299D896-45B0-49A0-BADD-496802FED650}D:\appfiles\steamapps\common\counter-strike global offensive\csgo.exe] => (Allow) D:\appfiles\steamapps\common\counter-strike global offensive\csgo.exe
FirewallRules: [UDP Query User{5015066B-6578-4BF5-9EAB-C56AC1A49A5F}D:\appfiles\steamapps\common\counter-strike global offensive\csgo.exe] => (Allow) D:\appfiles\steamapps\common\counter-strike global offensive\csgo.exe
FirewallRules: [TCP Query User{06015FF4-0BA3-434A-9635-218BEE1DDB1A}C:\program files (x86)\ubisoft\ubisoft game launcher\games\watch_dogs\bin\watch_dogs.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\watch_dogs\bin\watch_dogs.exe
FirewallRules: [UDP Query User{19E07C43-E15F-4684-B0CA-0C8865399271}C:\program files (x86)\ubisoft\ubisoft game launcher\games\watch_dogs\bin\watch_dogs.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\watch_dogs\bin\watch_dogs.exe
FirewallRules: [TCP Query User{80EDD01E-23B7-4A55-96E2-9E6672F4692D}C:\program files (x86)\ubisoft\ubisoft game launcher\games\far cry 3\bin\farcry3_d3d11.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\far cry 3\bin\farcry3_d3d11.exe
FirewallRules: [UDP Query User{6971C2B3-4F4F-4331-A14C-E4F28E452A23}C:\program files (x86)\ubisoft\ubisoft game launcher\games\far cry 3\bin\farcry3_d3d11.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\far cry 3\bin\farcry3_d3d11.exe
FirewallRules: [{4234CFF2-004F-4455-BF7F-40C516320F04}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{E9F8D9F4-376F-4016-9A5D-1C499D529060}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{7CA7E5AB-A535-40F6-9FE9-A6AEF1D86A5D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{A5C2E395-A81B-444B-B2ED-C9A8AABCA648}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{9FFA373F-F68F-436F-A54A-6462F20DC76F}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{B6EA3AA4-CB0E-4260-A932-3681E0393B5B}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed Revelations\ACRSP.exe
FirewallRules: [{3518C237-470C-4D46-91BE-9D77B7DAAA96}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed Revelations\ACRSP.exe
FirewallRules: [{EC0210D2-7DA9-455F-A9B9-BAD715F9BB06}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed Revelations\ACRPR.exe
FirewallRules: [{D6939339-32B3-43B7-BF12-8E49024D1471}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed Revelations\ACRPR.exe
FirewallRules: [{5B926B37-2041-4C0F-B49D-C621B4B3B97E}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed Revelations\ACRMP.exe
FirewallRules: [{B1FE0849-A893-41D1-842C-638EDB8758DC}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed Revelations\ACRMP.exe
FirewallRules: [{B3A19FB1-4DFB-4E45-9B12-4C68792DA763}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed III\AC3SP.exe
FirewallRules: [{2D4BD12C-88CE-4813-98C0-7E1BBD4C0DEF}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed III\AC3SP.exe
FirewallRules: [{038D1272-E804-4956-8120-870BD744EDD8}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed III\AC3MP.exe
FirewallRules: [{1FA8CF9D-9B2E-4454-9862-2D08D0589E1C}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed III\AC3MP.exe
FirewallRules: [{7B04F6CF-84CD-44C6-B0D6-77A8E7D40C98}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{BA5BE4EC-BF88-4B62-8DF1-A8A950B94148}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{CC8EB6B1-1C90-4199-98E7-38674586573F}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{EF359A42-10BC-42FD-9B92-6E074B66DA69}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{29B917AB-D749-45D9-9171-E552D82C6BDE}] => (Allow) D:\AppFiles\steamapps\common\LEGO Harry Potter\LEGOHarryPotter.exe
FirewallRules: [{A57F01DA-E2F4-4F38-B1A3-A62A994FC2D7}] => (Allow) D:\AppFiles\steamapps\common\LEGO Harry Potter\LEGOHarryPotter.exe
FirewallRules: [TCP Query User{DF6CB199-4D95-49EA-8FE7-CF5E13C882B8}C:\program files\java\jre1.8.0_141\bin\java.exe] => (Allow) C:\program files\java\jre1.8.0_141\bin\java.exe
FirewallRules: [UDP Query User{3FD4FF89-026D-42B5-8C3A-79005F6616D7}C:\program files\java\jre1.8.0_141\bin\java.exe] => (Allow) C:\program files\java\jre1.8.0_141\bin\java.exe
FirewallRules: [TCP Query User{15C66F7C-D1D8-413C-A172-D40B1963A14A}C:\program files\java\jre1.8.0_141\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_141\bin\javaw.exe
FirewallRules: [UDP Query User{C72501FE-2D45-4161-A2A5-1EE73F0FA0F5}C:\program files\java\jre1.8.0_141\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_141\bin\javaw.exe
FirewallRules: [TCP Query User{8BB58A3D-6CC1-4A20-B25B-84527D9A9749}D:\appfiles\steamapps\common\half-life\hl.exe] => (Allow) D:\appfiles\steamapps\common\half-life\hl.exe
FirewallRules: [UDP Query User{A39F3213-19BE-40A9-B56D-D712311E6CAC}D:\appfiles\steamapps\common\half-life\hl.exe] => (Allow) D:\appfiles\steamapps\common\half-life\hl.exe
FirewallRules: [{AE952929-5086-493F-AAC8-A9595E941FED}] => (Allow) D:\AppFiles\steamapps\common\Hitman™\Launcher.exe
FirewallRules: [{E02747E0-22BB-4EB5-9379-4126D31EF2C3}] => (Allow) D:\AppFiles\steamapps\common\Hitman™\Launcher.exe
FirewallRules: [TCP Query User{7B11BF81-8798-4053-AA22-74984386F131}C:\users\mathieu\desktop\pedestrian\the-pedestrian-demo-windows\thepedestrian\thepedestrian.exe] => (Allow) C:\users\mathieu\desktop\pedestrian\the-pedestrian-demo-windows\thepedestrian\thepedestrian.exe
FirewallRules: [UDP Query User{4885602F-A26A-461C-B5CD-89E389591CCB}C:\users\mathieu\desktop\pedestrian\the-pedestrian-demo-windows\thepedestrian\thepedestrian.exe] => (Allow) C:\users\mathieu\desktop\pedestrian\the-pedestrian-demo-windows\thepedestrian\thepedestrian.exe
FirewallRules: [{913BB6A8-A073-4953-81B0-FCD3EC0E322E}] => (Allow) D:\AppFiles\steamapps\common\Human Resource Machine\Human Resource Machine.exe
FirewallRules: [{BC235DEB-83FA-4589-85E4-DBC8121CF688}] => (Allow) D:\AppFiles\steamapps\common\Human Resource Machine\Human Resource Machine.exe
FirewallRules: [TCP Query User{82DF271B-A860-4360-A92E-0CA9E4F4DD84}C:\users\mathieu\downloads\uch_alpha_0.8.11_win\uch_alpha_0.8.11_win.exe] => (Block) C:\users\mathieu\downloads\uch_alpha_0.8.11_win\uch_alpha_0.8.11_win.exe
FirewallRules: [UDP Query User{F09A85EB-DD84-47D9-A0EE-1CD47E6AA168}C:\users\mathieu\downloads\uch_alpha_0.8.11_win\uch_alpha_0.8.11_win.exe] => (Block) C:\users\mathieu\downloads\uch_alpha_0.8.11_win\uch_alpha_0.8.11_win.exe
FirewallRules: [{8C8B7E2D-D2C5-4CC1-B172-CFABAEC6D4C7}] => (Allow) D:\AppFiles\steamapps\common\Half-Life\hl.exe
FirewallRules: [{3A156FEC-13F8-4034-9B35-CC44B41E2D0A}] => (Allow) D:\AppFiles\steamapps\common\Half-Life\hl.exe
FirewallRules: [TCP Query User{C329357C-52AF-44C7-B1E6-6F97E94B4296}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [UDP Query User{3A1E295A-9E33-4EC4-A572-6FC452157A6C}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [{4409F04B-66C8-4775-8914-C89D52717851}] => (Allow) D:\AppFiles\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame_BE.exe
FirewallRules: [{15030D11-9ED9-40C5-A8C3-01070C3B6020}] => (Allow) D:\AppFiles\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame_BE.exe
FirewallRules: [{8B3C59F8-246A-4E5D-9D43-052634F59F9A}] => (Allow) D:\AppFiles\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame.exe
FirewallRules: [{F435D214-25D5-4B24-B678-068876A7E14A}] => (Allow) D:\AppFiles\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame.exe
FirewallRules: [{BEB4112C-9E9E-48E2-A38B-5E9A82E11C20}] => (Allow) D:\AppFiles\steamapps\common\Sniper Elite 3\Launcher\Sniper3Launcher.exe
FirewallRules: [{F7043F1C-99C3-4F9E-AD27-32D21656C444}] => (Allow) D:\AppFiles\steamapps\common\Sniper Elite 3\Launcher\Sniper3Launcher.exe
FirewallRules: [{FAF4CF0B-C948-4859-9077-411C08A710B8}] => (Allow) D:\AppFiles\steamapps\common\BattleBlock Theater\BattleBlockTheater.exe
FirewallRules: [{BD0E1B37-134A-4538-B60B-661BC9ED079A}] => (Allow) D:\AppFiles\steamapps\common\BattleBlock Theater\BattleBlockTheater.exe
FirewallRules: [{CA15364A-ADD2-488E-BF6E-E0F3F22E2F64}] => (Allow) D:\Steam\Steam.exe
FirewallRules: [{6E304C81-131F-4EC7-9F3D-F43267A2FE87}] => (Allow) D:\Steam\Steam.exe
FirewallRules: [{2F5D4B58-9E8A-4ACF-883D-45C13784A7CE}] => (Allow) D:\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{8FE0FFA6-331A-4E1D-A9C6-CC86EB206F8F}] => (Allow) D:\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{CB9619C1-6895-429E-AE6A-DEBF20E24AF9}] => (Allow) D:\Steam\steamapps\common\BattleBlock Theater\BattleBlockTheater.exe
FirewallRules: [{637856EF-C87B-40B6-A473-E15CA74C7A9C}] => (Allow) D:\Steam\steamapps\common\BattleBlock Theater\BattleBlockTheater.exe
FirewallRules: [{23E5642B-BA02-4F35-984D-2D589119368F}] => (Allow) D:\Steam\steamapps\common\LEGO Harry Potter\LEGOHarryPotter.exe
FirewallRules: [{C38F5DBA-7EA0-4C8C-ABF2-08D182871E08}] => (Allow) D:\Steam\steamapps\common\LEGO Harry Potter\LEGOHarryPotter.exe
FirewallRules: [{D3FA3436-653C-4593-86B9-14DC595AC5A9}] => (Allow) D:\Steam\steamapps\common\Hitman™\Launcher.exe
FirewallRules: [{59EFEA0B-4E58-4BBE-96E7-958A92B982B0}] => (Allow) D:\Steam\steamapps\common\Hitman™\Launcher.exe
FirewallRules: [TCP Query User{CDE995AB-870A-43E2-8BEA-257469CF4209}C:\users\mathieu\downloads\nouveau dossier\wop.exe] => (Allow) C:\users\mathieu\downloads\nouveau dossier\wop.exe
FirewallRules: [UDP Query User{37E5449A-6DCB-451F-8810-B15DFC7CD626}C:\users\mathieu\downloads\nouveau dossier\wop.exe] => (Allow) C:\users\mathieu\downloads\nouveau dossier\wop.exe
FirewallRules: [TCP Query User{747498A4-91F6-4C65-907B-38A28B3EFFC9}C:\program files (x86)\ubisoft\ubisoft game launcher\games\far cry 3\bin\farcry3_d3d11.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\far cry 3\bin\farcry3_d3d11.exe
FirewallRules: [UDP Query User{3B5D1419-4DE0-4FBD-8B23-D1C7083EA62B}C:\program files (x86)\ubisoft\ubisoft game launcher\games\far cry 3\bin\farcry3_d3d11.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\far cry 3\bin\farcry3_d3d11.exe
FirewallRules: [TCP Query User{DD4FC302-FC95-4B82-8AB0-A19C9473E86D}C:\users\mathieu\downloads\msiproductreghelper.exe] => (Allow) C:\users\mathieu\downloads\msiproductreghelper.exe
FirewallRules: [UDP Query User{01BFD1CC-88FD-4295-9282-C132CA87EE78}C:\users\mathieu\downloads\msiproductreghelper.exe] => (Allow) C:\users\mathieu\downloads\msiproductreghelper.exe
FirewallRules: [{983AC76A-EC26-4CE6-B443-24D58A6C10FF}] => (Allow) D:\Steam\steamapps\common\The Escapists\TheEscapists.exe
FirewallRules: [{D8AE0053-52CB-4277-A197-2E2E3CA5B3BB}] => (Allow) D:\Steam\steamapps\common\The Escapists\TheEscapists.exe
FirewallRules: [{1C569569-969B-4BA3-99E3-860D799C832C}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed 1\AssassinsCreed_Game.exe
FirewallRules: [{D563321E-6FA9-4D71-A5BD-4D722810B4B0}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed 1\AssassinsCreed_Game.exe
FirewallRules: [{DE9EE2BE-751C-4B3C-92F0-6007EA9E2C11}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed 1\AssassinsCreed_Dx9.exe
FirewallRules: [{6854936A-B3DA-4499-9DDC-476DA28B06B8}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed 1\AssassinsCreed_Dx9.exe
FirewallRules: [{B5A01BE2-1FEF-48DC-A522-F5F75A279894}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed 1\AssassinsCreed_Dx10.exe
FirewallRules: [{BF1FB348-A90D-4D6A-A074-F6CC207A418B}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed 1\AssassinsCreed_Dx10.exe
FirewallRules: [{C52F38AF-B7E3-44D2-BDC8-86DA09C3EAF8}] => (Allow) D:\Steam\steamapps\common\Party Hard\PartyHardGame.exe
FirewallRules: [{8D0D9459-CEC3-46D3-B99A-162AABFC0EF7}] => (Allow) D:\Steam\steamapps\common\Party Hard\PartyHardGame.exe
FirewallRules: [{43B755C7-6AFD-4ADE-9361-1B092B973BCC}] => (Allow) C:\Users\Mathieu\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{478ECD33-3209-4CC2-9AA2-5A7EA45516A1}] => (Allow) C:\Users\Mathieu\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{C9A4F91E-D933-4A69-B01F-0F0502ECA4AB}] => (Allow) C:\Users\Mathieu\AppData\Local\Programs\Opera\47.0.2631.39\opera.exe
FirewallRules: [{F6D47659-6B5C-42E7-858D-BCD21B9FD4D4}] => (Allow) C:\Users\Mathieu\AppData\Local\Programs\Opera\47.0.2631.71\opera.exe
FirewallRules: [{1CC03F6F-1643-45C0-8120-EA7D183FC353}] => (Allow) D:\Steam\steamapps\common\LEGO Harry Potter Years 5-7\harry2.exe
FirewallRules: [{66759D8B-524A-4396-A2BC-CF735A04E6ED}] => (Allow) D:\Steam\steamapps\common\LEGO Harry Potter Years 5-7\harry2.exe
FirewallRules: [TCP Query User{DB5C27A4-893F-422A-A7F2-6CC9DA087546}D:\steam\steamapps\common\life is strange\binaries\win32\lifeisstrange.exe] => (Allow) D:\steam\steamapps\common\life is strange\binaries\win32\lifeisstrange.exe
FirewallRules: [UDP Query User{73DB9A7E-8FD2-4281-9A98-A8B3A61689F2}D:\steam\steamapps\common\life is strange\binaries\win32\lifeisstrange.exe] => (Allow) D:\steam\steamapps\common\life is strange\binaries\win32\lifeisstrange.exe
FirewallRules: [TCP Query User{21942886-9674-409D-810E-440DED95A1D7}C:\program files (x86)\ubisoft\ubisoft game launcher\games\assassin's creed revelations\acrsp.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\assassin's creed revelations\acrsp.exe
FirewallRules: [UDP Query User{0E29448A-2CF5-4D24-A9E5-3DEB3F9BC117}C:\program files (x86)\ubisoft\ubisoft game launcher\games\assassin's creed revelations\acrsp.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\assassin's creed revelations\acrsp.exe
FirewallRules: [{8B030A36-37C4-4AB9-8161-39B09D24FE3D}] => (Allow) D:\Steam\steamapps\common\Life is Strange - Before the Storm\Life is Strange - Before the Storm.exe
FirewallRules: [{EADC6B8A-7AC0-4451-A44B-4942D9621F21}] => (Allow) D:\Steam\steamapps\common\Life is Strange - Before the Storm\Life is Strange - Before the Storm.exe
FirewallRules: [{BEC4AB3D-2AF8-4683-AE64-CCC74A47EDF9}] => (Allow) D:\Steam\steamapps\common\Super Meat Boy\SuperMeatBoy.exe
FirewallRules: [{87712E0A-8B9B-4CE7-8941-4F55C630D1A1}] => (Allow) D:\Steam\steamapps\common\Super Meat Boy\SuperMeatBoy.exe
FirewallRules: [{16DBA8D4-0D0C-47A4-AB2B-B372E88E24A9}] => (Allow) D:\Steam\steamapps\common\Portal 2\portal2.exe
FirewallRules: [{4ABCA78B-9CCA-49AE-89A9-65A37F2DE361}] => (Allow) D:\Steam\steamapps\common\Portal 2\portal2.exe
FirewallRules: [{06C5007B-B3C9-4005-B74C-362C000EB580}] => (Allow) D:\Steam\steamapps\common\SNOW\Bin64\playSNOW.exe
FirewallRules: [{2584A04D-970D-49E0-B3C2-5812BF7446AA}] => (Allow) D:\Steam\steamapps\common\SNOW\Bin64\playSNOW.exe
FirewallRules: [{60603A6F-132E-48E6-80CD-846E1DF436C2}] => (Allow) D:\Steam\steamapps\common\SteamVRPerformanceTest\bin\win64\vr.exe
FirewallRules: [{C0A070A8-94C0-41B1-AD21-00D4EFB40749}] => (Allow) D:\Steam\steamapps\common\SteamVRPerformanceTest\bin\win64\vr.exe
FirewallRules: [{64B35B10-9499-4027-B5B8-BFED883CC23E}] => (Allow) D:\Steam\steamapps\common\ClusterTruck\Clustertruck.exe
FirewallRules: [{EDAF9BBE-F4A7-4AC1-A6B1-1CA5A65BF998}] => (Allow) D:\Steam\steamapps\common\ClusterTruck\Clustertruck.exe
FirewallRules: [{F804C884-0A46-43CC-9673-BFFA1828E946}] => (Allow) D:\Steam\steamapps\common\The Walking Dead\WalkingDead101.exe
FirewallRules: [{4B2AD013-55BA-4292-A813-845CFE729532}] => (Allow) D:\Steam\steamapps\common\The Walking Dead\WalkingDead101.exe
FirewallRules: [{1EA97810-BBAE-4ECD-866B-6AF84615FDDF}] => (Allow) D:\Steam\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{1B206E1D-DB10-47F7-BDA4-B935BCB59873}] => (Allow) D:\Steam\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{48AE9081-B6D9-4C72-A15A-CC45D00E6CC9}] => (Allow) D:\Steam\steamapps\common\Rust\Rust.exe
FirewallRules: [{165F0016-D02E-4821-B14C-B9A9A5D2EDD4}] => (Allow) D:\Steam\steamapps\common\Rust\Rust.exe
FirewallRules: [TCP Query User{44F175B1-B85E-4BB6-B7D5-44637CAD80B4}C:\users\mathieu\documents\curse\minecraft\install\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Allow) C:\users\mathieu\documents\curse\minecraft\install\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [UDP Query User{9A910E64-6303-49FF-9FD9-36390A92CC79}C:\users\mathieu\documents\curse\minecraft\install\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Allow) C:\users\mathieu\documents\curse\minecraft\install\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [{6AAF05A7-F66B-455B-9F85-F1454E38FA70}] => (Allow) D:\Steam\steamapps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe
FirewallRules: [{3BF8202C-F5D8-49DB-AF00-249BF3958160}] => (Allow) D:\Steam\steamapps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe
FirewallRules: [{038245F1-057B-413D-BFD4-901C343594FF}] => (Allow) D:\Steam\steamapps\common\Just Cause 3\JustCause3.exe
FirewallRules: [{D2295AF6-8A85-4631-A6DB-49EDE4E09D2A}] => (Allow) D:\Steam\steamapps\common\Just Cause 3\JustCause3.exe
FirewallRules: [{46987337-CF37-4ECC-992A-A7FBF7A0B7B1}] => (Allow) D:\Steam\steamapps\common\Outlast\OutlastLauncher.exe
FirewallRules: [{71444003-220F-441A-BD53-3CFF89969EE1}] => (Allow) D:\Steam\steamapps\common\Outlast\OutlastLauncher.exe
FirewallRules: [{5663DEAE-4691-4817-88E4-11F98812F650}] => (Allow) D:\Steam\steamapps\common\Watch_Dogs2\bin\WatchDogs2.exe
FirewallRules: [{53534B16-5B47-41F7-8E96-2B98441AF2E9}] => (Allow) D:\Steam\steamapps\common\Watch_Dogs2\bin\WatchDogs2.exe
FirewallRules: [{6EF38218-DDB8-462A-A8AE-25ED80E37282}] => (Allow) D:\Steam\steamapps\common\Watch_Dogs2\EAC.exe
FirewallRules: [{62406E5F-36DE-4379-8F59-B8DE3CBA1538}] => (Allow) D:\Steam\steamapps\common\Watch_Dogs2\EAC.exe
FirewallRules: [TCP Query User{0863FAF5-3CC9-4316-8AF3-85F200EF713D}D:\steam\steamapps\common\outlast\binaries\win64\olgame.exe] => (Allow) D:\steam\steamapps\common\outlast\binaries\win64\olgame.exe
FirewallRules: [UDP Query User{5FCB237C-1E92-4A11-92CA-D205E36992FA}D:\steam\steamapps\common\outlast\binaries\win64\olgame.exe] => (Allow) D:\steam\steamapps\common\outlast\binaries\win64\olgame.exe
FirewallRules: [{30A8735E-02A9-451D-9ACC-E75B70091A2F}] => (Allow) D:\Steam\steamapps\common\SNOW\Bin64\playSNOW.exe
FirewallRules: [{EF839C8C-8CFF-45DC-AF1D-E1F18521DDBE}] => (Allow) D:\Steam\steamapps\common\SNOW\Bin64\playSNOW.exe
FirewallRules: [TCP Query User{6D74A5BF-53F2-4F82-B865-A8299F7EFEF7}C:\program files (x86)\brackets\node.exe] => (Allow) C:\program files (x86)\brackets\node.exe
FirewallRules: [UDP Query User{7EC9DB76-C712-4DCE-9D70-397DA41EF5CB}C:\program files (x86)\brackets\node.exe] => (Allow) C:\program files (x86)\brackets\node.exe
FirewallRules: [TCP Query User{02C17D54-BACB-47B2-B7D1-8A18CA777ED0}C:\program files (x86)\microsoft\skype for desktop\skype.exe] => (Allow) C:\program files (x86)\microsoft\skype for desktop\skype.exe
FirewallRules: [UDP Query User{7516685D-3B85-4C77-B7DC-09C204E2B35C}C:\program files (x86)\microsoft\skype for desktop\skype.exe] => (Allow) C:\program files (x86)\microsoft\skype for desktop\skype.exe
FirewallRules: [{1D78BAD8-1C82-4CE0-A570-5C47AF415C04}] => (Allow) D:\Steam\steamapps\common\Stardew Valley\Stardew Valley.exe
FirewallRules: [{D88F79D0-88DC-4F38-AE11-C1F3B9A8B27C}] => (Allow) D:\Steam\steamapps\common\Stardew Valley\Stardew Valley.exe
FirewallRules: [TCP Query User{2174228D-0B77-4DAC-9980-1C6247C98885}D:\steam\steamapps\common\outlast\binaries\win64\olgame.exe] => (Allow) D:\steam\steamapps\common\outlast\binaries\win64\olgame.exe
FirewallRules: [UDP Query User{EE452E67-E126-44D4-9106-854C6237A00A}D:\steam\steamapps\common\outlast\binaries\win64\olgame.exe] => (Allow) D:\steam\steamapps\common\outlast\binaries\win64\olgame.exe
FirewallRules: [TCP Query User{10BD1066-812D-4043-8D20-1A7CA4EE0A06}C:\program files (x86)\brackets\node.exe] => (Allow) C:\program files (x86)\brackets\node.exe
FirewallRules: [UDP Query User{84AE45F6-E12F-4DF1-B0A3-4F62799F3A9A}C:\program files (x86)\brackets\node.exe] => (Allow) C:\program files (x86)\brackets\node.exe
FirewallRules: [{5A18273E-79E2-4A62-96C6-BE9DE4C7BCE6}] => (Allow) D:\Steam\steamapps\common\Broforce\Broforce_beta.exe
FirewallRules: [{66FEFB9B-C6D8-44FE-A387-F6B12D900CE4}] => (Allow) D:\Steam\steamapps\common\Broforce\Broforce_beta.exe
FirewallRules: [{505DB747-B604-442A-AC93-90E064D35196}] => (Allow) D:\Steam\steamapps\common\Tricky Towers\TrickyTowers.exe
FirewallRules: [{091EC327-922C-4666-97FA-C1A463B5E767}] => (Allow) D:\Steam\steamapps\common\Tricky Towers\TrickyTowers.exe
FirewallRules: [{D95E4D34-B194-46E0-962D-5249DBF89473}] => (Allow) D:\Steam\steamapps\common\Portal\hl2.exe
FirewallRules: [{D71AB96A-DCFD-46A8-9113-FC441470D23F}] => (Allow) D:\Steam\steamapps\common\Portal\hl2.exe
FirewallRules: [{FAD1AB4F-080D-4D45-8FA7-978EC399BED3}] => (Allow) D:\Steam\steamapps\common\Cuphead\Cuphead.exe
FirewallRules: [{6D3C0AFA-2BE1-4856-BA58-366E500D4A2C}] => (Allow) D:\Steam\steamapps\common\Cuphead\Cuphead.exe
FirewallRules: [TCP Query User{7B2FC12A-993E-4C97-8F0F-56D660A9C61C}C:\program files\java\jre1.8.0_151\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_151\bin\javaw.exe
FirewallRules: [UDP Query User{5E6A775F-E48B-43A1-92EE-FEDD17C282E9}C:\program files\java\jre1.8.0_151\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_151\bin\javaw.exe
FirewallRules: [TCP Query User{9511DFE9-C137-4905-8F09-C9A903D9BFA3}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [UDP Query User{1BEAEFEC-3081-44A5-AAE9-14253BA1579D}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [{D6F01DDA-853B-4DAB-8A1D-86953DCC0EF2}] => (Allow) D:\Steam\steamapps\common\Sniper Elite 3\Launcher\Sniper3Launcher.exe
FirewallRules: [{9726D403-7481-46F8-A1ED-7ADDC4546AA8}] => (Allow) D:\Steam\steamapps\common\Sniper Elite 3\Launcher\Sniper3Launcher.exe
FirewallRules: [{381854D2-9F62-481D-808E-F4BD6AE1A040}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [{EF6BDBFF-EFF8-470D-95B8-79FF9FA19425}] => (Allow) C:\Program Files (x86)\SplitmediaLabs\XSplit Gamecaster\XSplit.Gamecaster.exe
FirewallRules: [{83C502FE-6404-4C74-87C9-D95A20945CBF}] => (Allow) C:\Program Files (x86)\SplitmediaLabs\XSplit Gamecaster\XSplit.Gamecaster.exe
FirewallRules: [{E2C32AEF-0AA4-4433-9E85-C04F6C092F92}] => (Allow) C:\Program Files (x86)\SplitmediaLabs\XSplit Gamecaster\XSplit.cam.exe
FirewallRules: [{163ADBAC-7373-44B9-A2D2-06FD9169EAFA}] => (Allow) C:\Program Files (x86)\SplitmediaLabs\XSplit Gamecaster\XSplit.cam.exe
FirewallRules: [{36327EB0-8A27-4D7D-BD4E-B6632A723E51}] => (Allow) D:\Steam\steamapps\common\Warframe\Warframe.exe
FirewallRules: [{5EF12FCC-B50D-4ACC-BDB9-69F5C7EC8D84}] => (Allow) D:\Steam\steamapps\common\Warframe\Warframe.x64.exe
FirewallRules: [{DFFF0C73-21B0-419A-8A3F-5EAF8481A491}] => (Allow) D:\Steam\steamapps\common\Warframe\Warframe.exe
FirewallRules: [{CE645185-50F0-4AA7-B09E-6C901441B61B}] => (Allow) D:\Steam\steamapps\common\Warframe\Warframe.x64.exe
FirewallRules: [{BF4C4AA9-C583-4589-BD75-7A78BF2AECB9}] => (Allow) D:\Steam\steamapps\common\Warframe\Tools\Launcher.exe
FirewallRules: [{C0252750-0228-41A2-A683-D4AE094D2B1E}] => (Allow) D:\Steam\steamapps\common\Warframe\Tools\RemoteCrashSender.exe
FirewallRules: [{63D846B3-51BE-4C60-8E5C-EEC916A0264E}] => (Allow) D:\Steam\steamapps\common\Warframe\Warframe.exe
FirewallRules: [{D2DC28DF-BE76-430E-8FD5-BD47F9CD64FE}] => (Allow) D:\Steam\steamapps\common\Warframe\Warframe.x64.exe
FirewallRules: [{5977434B-E997-4B72-8C6A-A089F9DE5D65}] => (Allow) D:\Steam\steamapps\common\Warframe\Warframe.exe
FirewallRules: [{1AD8839D-ED7E-4235-97D7-62D71A062551}] => (Allow) D:\Steam\steamapps\common\Warframe\Warframe.x64.exe
FirewallRules: [{3656948D-1289-46F3-BB1D-0489B00ED97B}] => (Allow) D:\Steam\steamapps\common\Warframe\Tools\Launcher.exe
FirewallRules: [{77DAEC46-91AC-44E3-9000-BBA93B8167D7}] => (Allow) D:\Steam\steamapps\common\Warframe\Tools\RemoteCrashSender.exe
FirewallRules: [{A13477F5-3F40-4D9A-8139-A1E554B40FD7}] => (Allow) D:\Steam\steamapps\common\Human Resource Machine\Human Resource Machine.exe
FirewallRules: [{F120AEE0-A61E-4847-870C-CFBA3F65CC8B}] => (Allow) D:\Steam\steamapps\common\Human Resource Machine\Human Resource Machine.exe
FirewallRules: [{D5164CE3-CDCF-46DC-AB7E-236D85FD2D31}] => (Allow) D:\Steam\steamapps\common\Business Tour\BusinessTour.exe
FirewallRules: [{3BCC1EF8-C65E-4AE1-A9A6-433408D85CFE}] => (Allow) D:\Steam\steamapps\common\Business Tour\BusinessTour.exe
FirewallRules: [TCP Query User{EF1A6279-A38E-474D-800A-F601A0402118}C:\pylo\mcreator164\jdk\bin\java.exe] => (Allow) C:\pylo\mcreator164\jdk\bin\java.exe
FirewallRules: [UDP Query User{3D836F84-64BC-41A1-908B-B2284999334B}C:\pylo\mcreator164\jdk\bin\java.exe] => (Allow) C:\pylo\mcreator164\jdk\bin\java.exe
FirewallRules: [{BF9E19FC-FF05-43B9-8C17-8E2E2FCAF43C}] => (Allow) D:\Steam\steamapps\common\Machinarium\Machinarium.exe
FirewallRules: [{DAA0DDC3-103C-4A0E-8E1A-4C44D1B4BAF2}] => (Allow) D:\Steam\steamapps\common\Machinarium\Machinarium.exe
FirewallRules: [TCP Query User{0B8A340F-6417-47E0-A03A-3C2B07594AC8}C:\users\mathieu\appdata\local\mycomgames\mycomgames.exe] => (Allow) C:\users\mathieu\appdata\local\mycomgames\mycomgames.exe
FirewallRules: [UDP Query User{D964733F-7C55-4D0F-9035-2677D02362CB}C:\users\mathieu\appdata\local\mycomgames\mycomgames.exe] => (Allow) C:\users\mathieu\appdata\local\mycomgames\mycomgames.exe
FirewallRules: [{29EC34A5-5691-43EB-8B20-678125CD01A0}] => (Allow) D:\Steam\steamapps\common\PUBG\TslGame\Binaries\Win64\TslGame_BE.exe
FirewallRules: [{478D773D-D286-4E6A-BE34-AA7199D0310B}] => (Allow) D:\Steam\steamapps\common\PUBG\TslGame\Binaries\Win64\TslGame_BE.exe
FirewallRules: [TCP Query User{D2810508-1ED2-4CBD-A16F-90355946F749}D:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe
FirewallRules: [UDP Query User{6CE28946-CED4-4F7A-B55C-1F54D2A3D333}D:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe
FirewallRules: [{5A223E3F-2807-4A1F-87C6-CEA40E5394AE}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
FirewallRules: [{7EFBAD40-1FE2-4C69-A193-6830696C695E}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
FirewallRules: [{FCB787D7-6010-4782-A49B-9A05E547936E}] => (Allow) D:\Steam\steamapps\common\Far Cry 4\bin\FarCry4.exe
FirewallRules: [{02B46A21-7632-45B2-8263-1EF03B94C301}] => (Allow) D:\Steam\steamapps\common\Far Cry 4\bin\FarCry4.exe
FirewallRules: [{944A1EAC-2CFC-438B-BDDC-C444AAEA0581}] => (Allow) D:\Steam\steamapps\common\Rayman Legends\Rayman Legends.exe
FirewallRules: [{BBB4357E-FBE1-454A-89C9-E6821AEC17B4}] => (Allow) D:\Steam\steamapps\common\Rayman Legends\Rayman Legends.exe
FirewallRules: [{1EB81B39-09AF-45E1-BA40-FE6E81B5CBE5}] => (Allow) D:\Steam\steamapps\common\Far Cry 3 Blood Dragon\bin\FC3BDUpdaterSteam.exe
FirewallRules: [{B2F43394-8B23-4642-AD86-58A3345EAE19}] => (Allow) D:\Steam\steamapps\common\Far Cry 3 Blood Dragon\bin\FC3BDUpdaterSteam.exe
FirewallRules: [{A6921809-6933-4821-905D-7E545B50306B}] => (Allow) D:\Steam\steamapps\common\Far Cry 4\bin\IGE_WPF64.exe
FirewallRules: [{52314BF7-21B8-4A0D-9297-50D76448AC72}] => (Allow) D:\Steam\steamapps\common\Far Cry 4\bin\IGE_WPF64.exe
FirewallRules: [{DB0AFAB0-7E1D-4941-B5A0-03BF05B60876}] => (Allow) D:\Steam\steamapps\common\Far Cry 3 Blood Dragon\bin\fc3_blooddragon.exe
FirewallRules: [{76AE5443-592F-4367-955F-32C1FDF0F6BE}] => (Allow) D:\Steam\steamapps\common\Far Cry 3 Blood Dragon\bin\fc3_blooddragon.exe
FirewallRules: [{ECCDCBD6-EE73-485C-9B44-9966D8B4CCC9}] => (Allow) D:\Steam\steamapps\common\Far Cry 3 Blood Dragon\bin\fc3_blooddragon_d3d11.exe
FirewallRules: [{9AE109F8-2425-4AA2-92A4-4C8C0FF3DD0F}] => (Allow) D:\Steam\steamapps\common\Far Cry 3 Blood Dragon\bin\fc3_blooddragon_d3d11.exe
FirewallRules: [{90BDF9B7-067F-4572-9F9C-6CA9761A266F}] => (Allow) D:\Steam\steamapps\common\Half-Life 2\hl2.exe
FirewallRules: [{27FAF270-B317-470E-9B44-3998DC940348}] => (Allow) D:\Steam\steamapps\common\Half-Life 2\hl2.exe
FirewallRules: [{A7366872-7E81-44F6-BF36-44F96F089BC2}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Converter Studio\Video Converter Studio.exe
FirewallRules: [{07E1AAC2-2432-4BED-995B-B53B78937DFD}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Converter Studio\Video Converter Studio.exe
FirewallRules: [TCP Query User{F420CEEF-4251-4EF5-B68E-FCB18E7B1005}C:\users\mathieu\appdata\local\mycomgames\mycomgames.exe] => (Allow) C:\users\mathieu\appdata\local\mycomgames\mycomgames.exe
FirewallRules: [UDP Query User{181D6E62-D231-4EAC-893E-C9126FB038C5}C:\users\mathieu\appdata\local\mycomgames\mycomgames.exe] => (Allow) C:\users\mathieu\appdata\local\mycomgames\mycomgames.exe
FirewallRules: [{BCF0843F-DF37-4236-8BBE-0EF4112FD849}] => (Allow) D:\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{BF36FE9C-5CED-4230-86E0-8C275240F35E}] => (Allow) D:\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{5BCDA1EF-F47B-4E77-B62F-42CBC3939A3A}] => (Allow) D:\Steam\steamapps\common\ManiaPlanet_TMStadium\ManiaPlanetLauncher.exe
FirewallRules: [{C32C14F0-963C-42C8-B5E0-80ECA0A43288}] => (Allow) D:\Steam\steamapps\common\ManiaPlanet_TMStadium\ManiaPlanetLauncher.exe
FirewallRules: [{43621568-0A6F-4CFB-ADDF-BE1133A728B8}] => (Allow) D:\Steam\steamapps\common\ManiaPlanet_TMStadium\ManiaPlanet.exe
FirewallRules: [{C134DD79-227A-444B-9DD1-65E36755DCFF}] => (Allow) D:\Steam\steamapps\common\ManiaPlanet_TMStadium\ManiaPlanet.exe
FirewallRules: [TCP Query User{7C05BE71-CA1A-459D-A648-E92BB175FB47}D:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe
FirewallRules: [UDP Query User{C00967B9-74EA-4059-B894-871B538C1164}D:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe
FirewallRules: [TCP Query User{EF7611B0-DF67-4818-BB15-B69E5FF2485E}C:\users\mathieu\appdata\local\mycomgames\gamecenter.exe] => (Block) C:\users\mathieu\appdata\local\mycomgames\gamecenter.exe
FirewallRules: [UDP Query User{165BA271-30E4-446D-BE50-367C57758413}C:\users\mathieu\appdata\local\mycomgames\gamecenter.exe] => (Block) C:\users\mathieu\appdata\local\mycomgames\gamecenter.exe
FirewallRules: [TCP Query User{5D471DFF-B74B-4BDF-B36F-729478E3E254}C:\users\mathieu\appdata\local\mycomgames\gamecenter.exe] => (Block) C:\users\mathieu\appdata\local\mycomgames\gamecenter.exe
FirewallRules: [UDP Query User{135CC12A-0C68-4226-BAB4-9541CB743786}C:\users\mathieu\appdata\local\mycomgames\gamecenter.exe] => (Block) C:\users\mathieu\appdata\local\mycomgames\gamecenter.exe
FirewallRules: [{3769C4BA-E25E-4A51-95A4-2FDC97FB0722}] => (Allow) D:\Steam\steamapps\common\3DMark\bin\x86\3DMark.exe
FirewallRules: [{3EA36A07-A033-4EAC-991B-506AD08BB148}] => (Allow) D:\Steam\steamapps\common\3DMark\bin\x86\3DMark.exe
FirewallRules: [{AA59BE3C-0A44-410B-B645-2BF72D3028F5}] => (Allow) D:\Steam\steamapps\common\3DMark\bin\x64\3DMark.exe
FirewallRules: [{BC6DA1D9-040E-430C-9DC7-8230BF42F278}] => (Allow) D:\Steam\steamapps\common\3DMark\bin\x64\3DMark.exe
FirewallRules: [TCP Query User{136BAE48-C7FD-4753-9C35-0BA63F79A877}C:\users\mathieu\appdata\local\gamecenter\gamecenter.exe] => (Block) C:\users\mathieu\appdata\local\gamecenter\gamecenter.exe
FirewallRules: [UDP Query User{47CD9B9D-133C-4B62-94C8-74CDB5500C76}C:\users\mathieu\appdata\local\gamecenter\gamecenter.exe] => (Block) C:\users\mathieu\appdata\local\gamecenter\gamecenter.exe
FirewallRules: [{61C8EAC8-3A1E-4A98-A899-707AD3B6E086}] => (Allow) C:\SteamLibrary\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{1D60AE41-E759-494C-81D8-D1B280FFCEA2}] => (Allow) C:\SteamLibrary\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{446DB98C-0F6D-4802-A5E4-BDA8FE1F934D}] => (Allow) D:\Steam\steamapps\common\Prison Architect\Prison Architect64.exe
FirewallRules: [{5329B592-C6BF-4D4C-BF36-56CB476E125B}] => (Allow) D:\Steam\steamapps\common\Prison Architect\Prison Architect64.exe
FirewallRules: [{FF054ECB-1FF6-459A-BA58-28E65DA60514}] => (Allow) C:\SteamLibrary\steamapps\common\Governor of poker 3\GOP3.exe
FirewallRules: [{2C462E89-E7D4-4736-931D-C8E00EB9F387}] => (Allow) C:\SteamLibrary\steamapps\common\Governor of poker 3\GOP3.exe
FirewallRules: [TCP Query User{B1159A65-732A-4308-A4F4-67C315CC4A8F}C:\program files (x86)\hearthstone\hearthstone.exe] => (Allow) C:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [UDP Query User{55E40440-1014-4539-BCF1-A5B4516E2E65}C:\program files (x86)\hearthstone\hearthstone.exe] => (Allow) C:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [TCP Query User{74E7492E-8AD7-4770-AA6E-A12817105254}D:\mdr\rads\projects\league_client\releases\0.0.0.141\deploy\leagueclient.exe] => (Allow) D:\mdr\rads\projects\league_client\releases\0.0.0.141\deploy\leagueclient.exe
FirewallRules: [UDP Query User{3B1EA37B-0B1D-4F2F-99F4-041F59E1678A}D:\mdr\rads\projects\league_client\releases\0.0.0.141\deploy\leagueclient.exe] => (Allow) D:\mdr\rads\projects\league_client\releases\0.0.0.141\deploy\leagueclient.exe
FirewallRules: [{B09B084C-71BD-4604-8C03-1A47BD021BBC}] => (Allow) D:\Steam\steamapps\common\Don't Starve Together\bin\dontstarve_steam.exe
FirewallRules: [{C954A1BE-6588-4444-AE7B-CF0E0D6FC279}] => (Allow) D:\Steam\steamapps\common\Don't Starve Together\bin\dontstarve_steam.exe
FirewallRules: [{89B78E19-5BCC-43F7-A8BA-806ED045F092}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{88325591-5EDD-4C38-9416-1FCCC5A14476}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{4F46B592-9205-44F7-88D3-A8E22213BB74}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{57E065C1-3BF1-42A1-B9E4-9394E186DBBB}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{8EE3E844-08C4-41C6-AF1B-492653C891E7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{AE2CD07C-6080-4B51-A403-50000AA0B5BD}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{AA919E3C-233C-42CE-8A84-024B4B766358}] => (Allow) D:\Steam\steamapps\common\Game Dev Tycoon\nw.exe
FirewallRules: [{571B4545-DCAF-46FD-9D6E-0E3E3EDFCDA8}] => (Allow) D:\Steam\steamapps\common\Game Dev Tycoon\nw.exe
FirewallRules: [{664F51A6-EB4B-4C13-BE8C-5B05C11E6D54}] => (Allow) D:\Steam\steamapps\common\Portal Stories Mel\portal2.exe
FirewallRules: [{196EA33C-3F9A-4508-9AA0-CBCEC25A1C9E}] => (Allow) D:\Steam\steamapps\common\Portal Stories Mel\portal2.exe
FirewallRules: [{844EBAF5-BFF9-4D91-9BEA-62FCB34B3241}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{3A7B5BD5-4900-4A11-A60E-4B5854420216}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{87E01BF3-6523-4F5E-9068-511000BEFF1A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{528D168D-6811-4EFC-9E3B-4D49935212FC}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [TCP Query User{D0F1F9B1-74D1-4786-8DD4-6878A7FF1C7A}D:\uplay\forhonor\forhonor.exe] => (Allow) D:\uplay\forhonor\forhonor.exe
FirewallRules: [UDP Query User{3D5D85C0-A4A1-4404-94D8-D28E45F2E4EE}D:\uplay\forhonor\forhonor.exe] => (Allow) D:\uplay\forhonor\forhonor.exe
FirewallRules: [{097C8157-D27F-415A-8416-8B13BDB25401}] => (Allow) D:\Steam\steamapps\common\Poly Bridge\polybridge.exe
FirewallRules: [{AAB8D8BB-6C82-4222-BAD7-36965DCE5523}] => (Allow) D:\Steam\steamapps\common\Poly Bridge\polybridge.exe
FirewallRules: [{BEB3B6C2-1A4C-434A-834C-A01C5B9571DF}] => (Allow) D:\Steam\steamapps\common\Half-Life\hl.exe
FirewallRules: [{B2F277E0-1C4D-4F12-83B2-AD254A2016F9}] => (Allow) D:\Steam\steamapps\common\Half-Life\hl.exe
FirewallRules: [{834CF2B3-296C-466E-9DE0-152498C2E53D}] => (Allow) D:\Steam\steamapps\common\Antichamber\Binaries\Win32\UDK.exe
FirewallRules: [{9A3E90DF-184D-4C0D-886A-A1ED356F60BD}] => (Allow) D:\Steam\steamapps\common\Antichamber\Binaries\Win32\UDK.exe
FirewallRules: [{19EC2554-4BAE-4B79-BEBC-68F67C29DF0A}] => (Allow) D:\Steam\steamapps\common\Golf It!\GolfIt.exe
FirewallRules: [{BAB6574B-D548-41A7-92AD-89F76E21D54A}] => (Allow) D:\Steam\steamapps\common\Golf It!\GolfIt.exe
FirewallRules: [{4C33AD2F-0ACD-4CF5-83A8-BEF7BEC654BB}] => (Allow) D:\Steam\steamapps\common\Dishonored\Binaries\Win32\Dishonored.exe
FirewallRules: [{C08CA931-722F-4D51-B83C-35288D8ED26F}] => (Allow) D:\Steam\steamapps\common\Dishonored\Binaries\Win32\Dishonored.exe
FirewallRules: [{EBEB8800-1179-4F0F-B48E-20883C162C2D}] => (Allow) D:\Steam\steamapps\common\Bridge Constructor Portal\Bridge_Constructor_Portal.exe
FirewallRules: [{1E2D9FCE-712C-42F3-88F2-0C140D7D22AC}] => (Allow) D:\Steam\steamapps\common\Bridge Constructor Portal\Bridge_Constructor_Portal.exe
FirewallRules: [{8E205C32-E364-46A9-B380-7468208C0AAC}] => (Allow) D:\Steam\steamapps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{0C8683F0-3697-487C-9E6C-70B022FB2E10}] => (Allow) D:\Steam\steamapps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [TCP Query User{07EA050C-DDFD-446C-9931-63AA3C34DEB9}D:\steam\steamapps\common\golf it!\golfit\binaries\win64\golfit-win64-shipping.exe] => (Allow) D:\steam\steamapps\common\golf it!\golfit\binaries\win64\golfit-win64-shipping.exe
FirewallRules: [UDP Query User{9F4DC71B-658D-4CF3-809F-7B1F9BB8D576}D:\steam\steamapps\common\golf it!\golfit\binaries\win64\golfit-win64-shipping.exe] => (Allow) D:\steam\steamapps\common\golf it!\golfit\binaries\win64\golfit-win64-shipping.exe
FirewallRules: [{0A98D071-BF2C-4DB1-929A-90E0D503BC6A}] => (Allow) D:\Steam\steamapps\common\CaptainSpirit\CaptainSpirit\Binaries\Win64\CaptainSpirit-Win64-Shipping.exe
FirewallRules: [{1C48496A-9651-438D-88D9-1E330F0B5F0C}] => (Allow) D:\Steam\steamapps\common\CaptainSpirit\CaptainSpirit\Binaries\Win64\CaptainSpirit-Win64-Shipping.exe
FirewallRules: [{AE1B2B24-139B-4301-A44F-AFC7BF23B910}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{C133ED24-748C-4C8C-8710-4C4D7B64C12E}] => (Allow) D:\Steam\steamapps\common\Starbound\win64\starbound.exe
FirewallRules: [{EFD41CD1-50FC-4B76-A2CB-20DEF3A1BC80}] => (Allow) D:\Steam\steamapps\common\Starbound\win64\starbound.exe
FirewallRules: [{ED14FED1-AC66-45B8-953B-AAE2203A8E65}] => (Allow) D:\Steam\steamapps\common\Starbound\win64\starbound_server.exe
FirewallRules: [{BACFC731-6D33-4EB4-A73D-688B17E2A2D1}] => (Allow) D:\Steam\steamapps\common\Starbound\win64\starbound_server.exe
FirewallRules: [{46491295-A990-43B5-99AC-718DC0987725}] => (Allow) D:\Steam\steamapps\common\Starbound\win64\mod_uploader.exe
FirewallRules: [{22237EE6-225F-4CDA-B67B-D730EC275E64}] => (Allow) D:\Steam\steamapps\common\Starbound\win64\mod_uploader.exe
FirewallRules: [{B213CF8D-4275-4FF3-952F-44D929A8143A}] => (Allow) D:\Steam\steamapps\common\Starbound\win32\starbound.exe
FirewallRules: [{EA69BE08-581A-4332-806E-A134B84EF7B3}] => (Allow) D:\Steam\steamapps\common\Starbound\win32\starbound.exe
FirewallRules: [{11853E0A-B656-4D41-81B5-B4C830255B95}] => (Allow) D:\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{07F4013C-3BE2-4237-BED6-50750080A56F}] => (Allow) D:\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [TCP Query User{E6C0DE4E-81F3-49E8-9CD4-91547CC9ADA0}D:\steam\steamapps\common\golf it!\golfit\binaries\win64\golfit-win64-shipping.exe] => (Allow) D:\steam\steamapps\common\golf it!\golfit\binaries\win64\golfit-win64-shipping.exe
FirewallRules: [UDP Query User{B66298BB-412B-4BD7-BC73-5388572CFC66}D:\steam\steamapps\common\golf it!\golfit\binaries\win64\golfit-win64-shipping.exe] => (Allow) D:\steam\steamapps\common\golf it!\golfit\binaries\win64\golfit-win64-shipping.exe
FirewallRules: [{ED82DA50-165B-45F2-B3C3-A0560062562F}] => (Allow) D:\Steam\steamapps\common\The Talos Principle\Bin\Talos.exe
FirewallRules: [{2442488C-FC90-4FC4-A513-0DA2BEC05B21}] => (Allow) D:\Steam\steamapps\common\The Talos Principle\Bin\Talos.exe
FirewallRules: [{7ACEC77F-62C4-403C-8BCC-6D2C5775538A}] => (Allow) D:\Steam\steamapps\common\The Talos Principle\Bin\Talos_Unrestricted.exe
FirewallRules: [{B34E4BEA-B785-4CE2-8635-21BFE14C1A37}] => (Allow) D:\Steam\steamapps\common\The Talos Principle\Bin\Talos_Unrestricted.exe
FirewallRules: [{BCBC563B-25FB-4117-BC4E-328175F77796}] => (Allow) D:\Steam\steamapps\common\The Talos Principle\Bin\x64\Talos.exe
FirewallRules: [{196BE47C-64EC-4BDF-8BCC-692A10D9A600}] => (Allow) D:\Steam\steamapps\common\The Talos Principle\Bin\x64\Talos.exe
FirewallRules: [{7D04AF40-2D8B-47B7-8331-2817F7E6A9A2}] => (Allow) D:\Steam\steamapps\common\The Talos Principle\Bin\x64\Talos_Unrestricted.exe
FirewallRules: [{2A0B995C-153A-4ED8-9B1B-78050DE6599E}] => (Allow) D:\Steam\steamapps\common\The Talos Principle\Bin\x64\Talos_Unrestricted.exe
FirewallRules: [{EB16A44D-6014-4CAD-B6E6-2679BA416A64}] => (Allow) D:\Steam\steamapps\common\Starbound\win64\starbound.exe
FirewallRules: [{200B3A29-6E8B-4206-A86C-F4CEAC1A358F}] => (Allow) D:\Steam\steamapps\common\Starbound\win64\starbound.exe
FirewallRules: [{21ABD8AA-F242-4718-9F85-6A12D3938FF1}] => (Allow) D:\Steam\steamapps\common\Starbound\win64\starbound_server.exe
FirewallRules: [{60E5AF9E-90B9-4F0B-AC93-D575A7275442}] => (Allow) D:\Steam\steamapps\common\Starbound\win64\starbound_server.exe
FirewallRules: [{453D29A5-685E-4CD8-BBD2-28CCCF635635}] => (Allow) D:\Steam\steamapps\common\Starbound\win64\mod_uploader.exe
FirewallRules: [{CF8AA605-2548-4640-9FC5-54A262FAAB8F}] => (Allow) D:\Steam\steamapps\common\Starbound\win64\mod_uploader.exe
FirewallRules: [{83901854-7814-4616-B882-A678ACBBD36B}] => (Allow) D:\Steam\steamapps\common\Starbound\win32\starbound.exe
FirewallRules: [{9FA54DCB-E0F8-40F4-A9E6-DF44E7E8B686}] => (Allow) D:\Steam\steamapps\common\Starbound\win32\starbound.exe
FirewallRules: [{49E02297-7331-4FC3-91FE-E9326A50B1CA}] => (Allow) D:\Steam\steamapps\common\The Talos Principle\Bin\Talos.exe
FirewallRules: [{FFC65847-939C-4749-9E2B-7C07B58D1D91}] => (Allow) D:\Steam\steamapps\common\The Talos Principle\Bin\Talos.exe
FirewallRules: [{F3AACE26-8FB7-49A3-89C1-6FD2AA576B83}] => (Allow) D:\Steam\steamapps\common\The Talos Principle\Bin\Talos_Unrestricted.exe
FirewallRules: [{51D0846B-DC58-4A69-99E6-F1F560DE80A7}] => (Allow) D:\Steam\steamapps\common\The Talos Principle\Bin\Talos_Unrestricted.exe
FirewallRules: [{D53A6089-2650-4143-91CB-891F7F8D276D}] => (Allow) D:\Steam\steamapps\common\The Talos Principle\Bin\x64\Talos.exe
FirewallRules: [{0BD89EB5-E670-4A39-8BE8-A8015DC6D4ED}] => (Allow) D:\Steam\steamapps\common\The Talos Principle\Bin\x64\Talos.exe
FirewallRules: [{82820FE3-E27D-4CBC-B173-846F80FBB25F}] => (Allow) D:\Steam\steamapps\common\The Talos Principle\Bin\x64\Talos_Unrestricted.exe
FirewallRules: [{1A08DCB7-512C-4417-99DF-FB570309409B}] => (Allow) D:\Steam\steamapps\common\The Talos Principle\Bin\x64\Talos_Unrestricted.exe

==================== Points de restauration =========================

09-07-2018 22:04:12 Windows Software Development Kit - Windows 10.0.17134.12
09-07-2018 22:54:36 Avant désinfection

==================== Éléments en erreur du Gestionnaire de périphériques =============


==================== Erreurs du Journal des événements: =========================

Erreurs Application:
==================
Error: (07/09/2018 09:36:33 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Erreur du service de cliché instantané des volumes : erreur lors de l’interrogation de l’interface IVssWriterCallback. hr = 0x80070005, Accès refusé.
.
Cette erreur est souvent due à des paramètres de sécurité incorrects dans le processus du rédacteur ou du demandeur.


Opération :
Données du rédacteur en cours de collecte

Contexte :
ID de classe du rédacteur: {e8132975-6f93-4464-a53e-1050253ae220}
Nom du rédacteur: System Writer
ID d’instance du rédacteur: {af9ba26d-94f7-426f-9bb4-b8e38abf79a4}

Error: (07/09/2018 06:30:10 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nom de l’application défaillante Microsoft.Photos.exe, version : 2018.18041.15530.0, horodatage : 0x5b08a8a1
Nom du module défaillant : twinapi.appcore.dll, version : 10.0.16299.19, horodatage : 0x63553d36
Code d’exception : 0xc000027b
Décalage d’erreur : 0x0000000000094ef5
ID du processus défaillant : 0x1850
Heure de début de l’application défaillante : 0x01d417a20d485404
Chemin d’accès de l’application défaillante : C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
Chemin d’accès du module défaillant: C:\WINDOWS\SYSTEM32\twinapi.appcore.dll
ID de rapport : 4481d386-4b37-4fa9-95d9-9b404f794b87
Nom complet du package défaillant : Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe
ID de l’application relative au package défaillant : App

Error: (07/09/2018 05:48:36 PM) (Source: Perflib) (EventID: 1010) (User: )
Description: La procédure de ramassage pour le service « C:\Windows\System32\winspool.drv » dans la DLL « Spooler » a généré une exception ou retourné un état non valide. Les données de performance retournées par la DLL de compteur ne seront pas renvoyées dans le bloc de données Perf. Le premier mot (DWORD) de la section Données contient le code d’exception ou le code d’état.

Error: (07/09/2018 05:48:36 PM) (Source: Perflib) (EventID: 1023) (User: )
Description: Windows ne parvient pas à charger la DLL de compteur extensible rdyboost. Le premier mot (DWORD) de la section Données contient le code d’erreur Windows.

Error: (07/08/2018 02:23:20 PM) (Source: Perflib) (EventID: 1010) (User: )
Description: La procédure de ramassage pour le service « C:\Windows\System32\winspool.drv » dans la DLL « Spooler » a généré une exception ou retourné un état non valide. Les données de performance retournées par la DLL de compteur ne seront pas renvoyées dans le bloc de données Perf. Le premier mot (DWORD) de la section Données contient le code d’exception ou le code d’état.

Error: (07/08/2018 02:23:20 PM) (Source: Perflib) (EventID: 1023) (User: )
Description: Windows ne parvient pas à charger la DLL de compteur extensible rdyboost. Le premier mot (DWORD) de la section Données contient le code d’erreur Windows.

Error: (07/08/2018 02:23:20 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Échec de la procédure d’ouverture pour le service « BITS » dans la DLL « C:\Windows\System32\bitsperf.dll ». Les données de performance de ce service ne seront pas disponibles. Le premier mot (DWORD) de la section Données contient le code d’erreur.

Error: (07/07/2018 01:43:36 PM) (Source: Perflib) (EventID: 1023) (User: )
Description: Windows ne parvient pas à charger la DLL de compteur extensible rdyboost. Le premier mot (DWORD) de la section Données contient le code d’erreur Windows.


Erreurs système:
=============
Error: (07/09/2018 09:58:30 PM) (Source: volsnap) (EventID: 36) (User: )
Description: Les clichés instantanés du volume C: ont été annulés car le stockage du cliché instantané n’a pas pu s’agrandir en raison d’une limite utilisateur.

Error: (07/09/2018 09:48:33 PM) (Source: DCOM) (EventID: 10016) (User: MSI)
Description: Les paramètres d’autorisation propres à l’application n’accordent pas l’autorisation Local Activation pour l’application serveur COM avec le CLSID
{8BC3F05E-D86B-11D0-A075-00C04FB68820}
et l’APPID
{8BC3F05E-D86B-11D0-A075-00C04FB68820}
au SID MSI\Mathieu de l’utilisateur (S-1-5-21-1448869948-4251069722-3511702374-1001) depuis l’adresse LocalHost (avec LRPC) s’exécutant dans le SID Microsoft.Windows.ContentDeliveryManager_10.0.16299.15_neutral_neutral_cw5n1h2txyewy du conteneur d’applications (S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723). Cette autorisation de sécurité peut être modifiée à l’aide de l’outil d’administration Services de composants.

Error: (07/09/2018 09:42:34 PM) (Source: DCOM) (EventID: 10010) (User: AUTORITE NT)
Description: Le serveur {E60687F7-01A1-40AA-86AC-DB1CBF673334} ne s’est pas enregistré sur DCOM avant la fin du temps imparti.

Error: (07/09/2018 09:40:34 PM) (Source: DCOM) (EventID: 10010) (User: AUTORITE NT)
Description: Le serveur {E60687F7-01A1-40AA-86AC-DB1CBF673334} ne s’est pas enregistré sur DCOM avant la fin du temps imparti.

Error: (07/09/2018 09:38:34 PM) (Source: DCOM) (EventID: 10010) (User: AUTORITE NT)
Description: Le serveur {E60687F7-01A1-40AA-86AC-DB1CBF673334} ne s’est pas enregistré sur DCOM avant la fin du temps imparti.

Error: (07/09/2018 06:00:43 PM) (Source: DCOM) (EventID: 10016) (User: MSI)
Description: Les paramètres d’autorisation propres à l’application n’accordent pas l’autorisation Local Exécution pour l’application serveur COM avec le CLSID
{7022A3B3-D004-4F52-AF11-E9E987FEE25F}
et l’APPID
{ADA41B3C-C6FD-4A08-8CC1-D6EFDE67BE7D}
au SID MSI\Mathieu de l’utilisateur (S-1-5-21-1448869948-4251069722-3511702374-1001) depuis l’adresse LocalHost (avec LRPC) s’exécutant dans le SID Non disponible du conteneur d’applications (Non disponible). Cette autorisation de sécurité peut être modifiée à l’aide de l’outil d’administration Services de composants.

Error: (07/09/2018 05:49:24 PM) (Source: DCOM) (EventID: 10016) (User: MSI)
Description: Les paramètres d’autorisation propres à l’application n’accordent pas l’autorisation Local Activation pour l’application serveur COM avec le CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
et l’APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
au SID MSI\Mathieu de l’utilisateur (S-1-5-21-1448869948-4251069722-3511702374-1001) depuis l’adresse LocalHost (avec LRPC) s’exécutant dans le SID Non disponible du conteneur d’applications (Non disponible). Cette autorisation de sécurité peut être modifiée à l’aide de l’outil d’administration Services de composants.

Error: (07/09/2018 05:49:04 PM) (Source: DCOM) (EventID: 10016) (User: MSI)
Description: Les paramètres d’autorisation propres à l’application n’accordent pas l’autorisation Local Activation pour l’application serveur COM avec le CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
et l’APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
au SID MSI\Mathieu de l’utilisateur (S-1-5-21-1448869948-4251069722-3511702374-1001) depuis l’adresse LocalHost (avec LRPC) s’exécutant dans le SID Non disponible du conteneur d’applications (Non disponible). Cette autorisation de sécurité peut être modifiée à l’aide de l’outil d’administration Services de composants.


Windows Defender:
===================================
Date: 2018-04-07 17:44:48.054
Description:
L’analyse Antivirus Windows Defender a été arrêtée avant la fin.
ID de l’analyse : {2048B3AB-058C-448B-8B6A-99C8E0F03D12}
Type de l’analyse : Logiciel anti-programme malveillant
Paramètres de l’analyse : Analyse rapide
Utilisateur : AUTORITE NT\Système

Date: 2018-03-24 16:45:47.326
Description:
L’analyse Antivirus Windows Defender a été arrêtée avant la fin.
ID de l’analyse : {61F0BAAE-187F-4E89-B04D-866BC5BA4CCB}
Type de l’analyse : Logiciel anti-programme malveillant
Paramètres de l’analyse : Analyse rapide
Utilisateur : AUTORITE NT\Système

Date: 2018-03-18 19:48:00.144
Description:
L’analyse Antivirus Windows Defender a été arrêtée avant la fin.
ID de l’analyse : {C5891AE9-CCC0-4C79-BBFD-06D2CF947FA1}
Type de l’analyse : Logiciel anti-programme malveillant
Paramètres de l’analyse : Analyse rapide
Utilisateur : AUTORITE NT\Système

Date: 2018-03-18 19:39:47.783
Description:
L’analyse Antivirus Windows Defender a été arrêtée avant la fin.
ID de l’analyse : {10AB8695-3A75-485F-80CC-67BA97C05663}
Type de l’analyse : Logiciel anti-programme malveillant
Paramètres de l’analyse : Analyse rapide
Utilisateur : AUTORITE NT\Système

Date: 2018-03-17 20:11:28.305
Description:
Antivirus Windows Defender a détecté un logiciel malveillant ou potentiellement indésirable.
Pour plus d’informations, reportez-vous aux éléments suivants :
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Script/Cloxer.A!cl&threatid=2147725998&enterprise=0
Nom : Trojan:Script/Cloxer.A!cl
ID : 2147725998
Gravité : Grave
Catégorie : Cheval de Troie
Chemin : file:_C:\Users\Mathieu\Downloads\Non confirmé 832089.crdownload
Origine de la détection : Ordinateur local
Type de détection : Chemin rapide
Source de détection : Système
Utilisateur : AUTORITE NT\Système
Nom du processus : Unknown
Version de la signature : AV: 1.263.667.0, AS: 1.263.667.0, NIS: 118.5.0.0
Version du moteur : AM: 1.1.14600.4, NIS: 2.1.14202.0

Date: 2018-03-24 16:06:24.544
Description:
Antivirus Windows Defender a rencontré une erreur lors d la mise à jour des signatures.
Nouvelle version de la signature :
Version précédente de la signature : 1.263.1055.0
Source de mise à jour : Serveur Microsoft Update
Type de signature : Anti-virus
Type de mise à jour : Complet
Utilisateur : AUTORITE NT\Système
Version actuelle du moteur :
Version précédente du moteur : 1.1.14600.4
Code d’erreur : 0x80240016
Description de l’erreur : Un problème inattendu s’est produit lors de la vérification des mises à jour. Pour plus d’informations sur l’installation ou la résolution des problèmes de mise à jour, voir Aide et support.

Date: 2018-01-27 14:38:08.909
Description:
Antivirus Windows Defender a rencontré une erreur lors d la mise à jour des signatures.
Nouvelle version de la signature :
Version précédente de la signature : 1.261.351.0
Source de mise à jour : Centre de protection Microsoft contre les logiciels malveillants
Type de signature : Anti-virus
Type de mise à jour : Complet
Utilisateur : AUTORITE NT\SERVICE RÉSEAU
Version actuelle du moteur :
Version précédente du moteur : 1.1.14500.5
Code d’erreur : 0x800704e8
Description de l’erreur : Le système distant n’est pas disponible. Pour obtenir des informations à propos du dépannage réseau, consulter l’Aide Windows.

Date: 2018-01-27 14:38:08.909
Description:
Antivirus Windows Defender a rencontré une erreur lors d la mise à jour des signatures.
Nouvelle version de la signature :
Version précédente de la signature : 118.2.0.0
Source de mise à jour : Centre de protection Microsoft contre les logiciels malveillants
Type de signature : Système d’inspection réseau
Type de mise à jour : Complet
Utilisateur : AUTORITE NT\SERVICE RÉSEAU
Version actuelle du moteur :
Version précédente du moteur : 2.1.14202.0
Code d’erreur : 0x800704e8
Description de l’erreur : Le système distant n’est pas disponible. Pour obtenir des informations à propos du dépannage réseau, consulter l’Aide Windows.

Date: 2018-01-26 19:23:45.078
Description:
Antivirus Windows Defender a rencontré une erreur lors d la mise à jour des signatures.
Nouvelle version de la signature :
Version précédente de la signature : 1.261.301.0
Source de mise à jour : Centre de protection Microsoft contre les logiciels malveillants
Type de signature : Anti-virus
Type de mise à jour : Complet
Utilisateur : AUTORITE NT\SERVICE RÉSEAU
Version actuelle du moteur :
Version précédente du moteur : 1.1.14500.5
Code d’erreur : 0x800704e8
Description de l’erreur : Le système distant n’est pas disponible. Pour obtenir des informations à propos du dépannage réseau, consulter l’Aide Windows.

Date: 2018-01-26 19:23:45.078
Description:
Antivirus Windows Defender a rencontré une erreur lors d la mise à jour des signatures.
Nouvelle version de la signature :
Version précédente de la signature : 118.2.0.0
Source de mise à jour : Centre de protection Microsoft contre les logiciels malveillants
Type de signature : Système d’inspection réseau
Type de mise à jour : Complet
Utilisateur : AUTORITE NT\SERVICE RÉSEAU
Version actuelle du moteur :
Version précédente du moteur : 2.1.14202.0
Code d’erreur : 0x800704e8
Description de l’erreur : Le système distant n’est pas disponible. Pour obtenir des informations à propos du dépannage réseau, consulter l’Aide Windows.

CodeIntegrity:
===================================

Date: 2018-07-09 22:38:42.693
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.

Date: 2018-05-06 18:50:28.843
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\drivers\klhk.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2018-05-06 18:50:28.816
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\drivers\klhk.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2018-05-06 18:50:28.724
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\drivers\klhk.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2018-05-06 18:50:28.704
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\drivers\klhk.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2017-11-15 20:12:29.181
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Overwolf\0.107.256.0\x64\OWExplorer.dll that did not meet the Microsoft signing level requirements.

Date: 2017-11-15 20:12:29.177
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Overwolf\0.107.256.0\x64\OWExplorer.dll that did not meet the Microsoft signing level requirements.

Date: 2017-11-15 20:12:29.172
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Overwolf\0.107.256.0\x64\OWExplorer.dll that did not meet the Microsoft signing level requirements.

==================== Infos Mémoire ===========================

Processeur: Intel(R) Core(TM) i7-6700HQ CPU @ 2.60GHz
Pourcentage de mémoire utilisée: 71%
Mémoire physique - RAM - totale: 16229.38 MB
Mémoire physique - RAM - disponible: 4662.48 MB
Mémoire virtuelle totale: 19558.42 MB
Mémoire virtuelle disponible: 4207.31 MB

==================== Lecteurs ================================

Drive c: (Base) (Fixed) (Total:237.11 GB) (Free:10.14 GB) NTFS
Drive d: (Steam&Cow) (Fixed) (Total:914.4 GB) (Free:270.23 GB) NTFS

\\?\Volume{f19c7517-9aef-4bda-af16-3c0bddbb5e3d}\ (SYSTEM) (Fixed) (Total:0.29 GB) (Free:0.25 GB) FAT32
\\?\Volume{bf8d0eab-7411-4bb4-8a8e-301f7b3b4f0f}\ () (Fixed) (Total:0.94 GB) (Free:0.44 GB) NTFS
\\?\Volume{d94ce0c7-7a91-42fe-ab44-9e6c30665fb6}\ (BIOS_RVY) (Fixed) (Total:17.11 GB) (Free:0.69 GB) NTFS

==================== MBR & Table des partitions ==================

========================================================
Disk: 0 (Size: 238.5 GB) (Disk ID: 4402EC77)

Partition: GPT.

========================================================
Disk: 1 (Size: 931.5 GB) (Disk ID: 4402ECA9)

Partition: GPT.

==================== Fin de Addition.txt ============================

Publicité


Signaler le contenu de ce document

Publicité