cjoint

Publicité


Publicité

Format du document : text/plain

Prévisualisation

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 28-03-2020
Ran by Chris (29-03-2020 05:15:44)
Running from C:\Users\Chris\Desktop
Windows 10 Pro Version 1903 18362.10022 (X64) (2019-08-18 20:24:32)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-278662808-3718442249-2288055692-500 - Administrator - Enabled) => C:\Users\Administrator
Chris (S-1-5-21-278662808-3718442249-2288055692-1001 - Administrator - Enabled) => C:\Users\Chris
DefaultAccount (S-1-5-21-278662808-3718442249-2288055692-503 - Limited - Enabled)
Guest (S-1-5-21-278662808-3718442249-2288055692-501 - Limited - Enabled)
WDAGUtilityAccount (S-1-5-21-278662808-3718442249-2288055692-504 - Limited - Enabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Antivirus (Enabled - Up to date) {88AE6B46-DC3C-455A-A21B-085F285A3546}
AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Avast Antivirus (Enabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Avira Antivirus (Enabled - Up to date) {33CF8AA2-FA06-4AD4-98AB-332D53DD7FFB}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKU\S-1-5-21-278662808-3718442249-2288055692-1001\...\uTorrent) (Version: 3.5.5.45146 - BitTorrent Inc.)
Aliens vs. Predator 2 (HKLM-x32\...\{3EF79591-BF16-4CF8-8FF0-D8AD968228B1}) (Version: - )
Amazon Photos (HKU\S-1-5-21-278662808-3718442249-2288055692-1001\...\Amazon Photos) (Version: 5.7.8 - Amazon.com, Inc.)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 9.0.000.8 - Advanced Micro Devices, Inc.)
Apex Legends (HKLM-x32\...\{D7FBF176-382D-484E-863A-DFD1124A2A1C}) (Version: 1.0.0.9 - Electronic Arts, Inc.)
Arc (HKLM-x32\...\{CED8E25B-122A-4E80-B612-7F99B93284B3}) (Version: 1.1.0.17816 - Perfect World Entertainment)
Assassin's Creed Unity (HKLM-x32\...\Uplay Install 720) (Version: - Ubisoft)
ASUS Smart Gesture (HKLM-x32\...\{4D3286A6-F6AB-498A-82A4-E4F040529F3D}) (Version: 4.7.17 - ASUS)
Avast Antivirus Gratuit (HKLM-x32\...\Avast Antivirus) (Version: 20.1.2397 - AVAST Software)
Avira (HKLM-x32\...\{59215620-90F4-474B-AB7F-C6FD9CE4CC71}) (Version: 1.2.144.30330 - Avira Operations GmbH & Co. KG) Hidden
Avira (HKLM-x32\...\{7ff7e40a-a321-45a2-a6d4-2ab2ae8ce908}) (Version: 1.2.144.30330 - Avira Operations GmbH & Co. KG)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.2002.1755 - Avira Operations GmbH & Co. KG)
Avira Home Guard (HKLM-x32\...\{F2246BB2-D681-4ABF-834B-CB16DE1D8363}) (Version: 1.1.11.776 - Avira Operations GmbH & Co. KG)
Avira Phantom VPN (HKLM-x32\...\Avira Phantom VPN) (Version: 2.32.2.34115 - Avira Operations GmbH & Co. KG)
Avira Privacy Pal (HKLM-x32\...\{F2BC8305-DFBE-4C02-A906-9BBD8EE299A3}_is1) (Version: 1.7.2.1820 - Avira Operations GmbH & Co. KG)
Avira Safe Shopping (HKLM-x32\...\{2AD719EF-3557-4AEF-8CBA-60EC78BB27CE}) (Version: 1.1.44.3962 - Avira Operations GmbH & Co. KG)
Avira Software Updater (HKLM-x32\...\{B1F4C85F-D3BD-4672-934B-1E10AEB5E50F}) (Version: 2.0.6.27476 - Avira Operations GmbH & Co. KG)
Avira System Speedup (HKLM-x32\...\Avira System Speedup_is1) (Version: 6.4.1.10871 - Avira Operations GmbH & Co. KG)
Backup and Sync from Google (HKLM\...\{0CF77D5B-BD7A-489C-A5D5-881E6C15073D}) (Version: 3.49.9760.2421 - Google, Inc.)
Battle.net (HKLM-x32\...\Battle.net) (Version: - Blizzard Entertainment)
BitTorrent (HKU\S-1-5-21-278662808-3718442249-2288055692-1001\...\BitTorrent) (Version: 7.10.5.45597 - BitTorrent Inc.)
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{AF312B06-5C5C-468E-89B3-BE6DE2645722}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{0A4EF0E6-A912-4CDE-A7F3-6E56E7C13A2F}) (Version: 1.1.6 - Cisco Systems, Inc.)
Core Temp 1.11 (HKLM\...\{086D343F-8E78-4AFC-81AC-D6D414AFD8AC}_is1) (Version: 1.11 - ALCPU)
Diablo II (HKLM-x32\...\Diablo II) (Version: - )
Dolphin (HKLM-x32\...\Dolphin) (Version: 5.0 - Dolphin Team)
Doom (HKLM-x32\...\{B6A2B3BA-C93E-4AEE-BBCF-BE91DDC84962}_is1) (Version: - id Software)
Download Accelerator Plus (DAP) (HKLM-x32\...\Download Accelerator Plus (DAP)) (Version: 10060 (Build 2599) - Speedbit Ltd.)
DriversCloud.com (64 bits) (HKLM\...\{DAF9DBEF-113C-42A9-853C-B890E70DEB48}) (Version: 10.0.4.0 - Cybelsoft)
Dropbox (HKLM-x32\...\Dropbox) (Version: 93.4.273 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.295.1 - Dropbox, Inc.) Hidden
Duke3D (HKLM\...\{b5f456c9-720b-410c-8b24-59e92772053b}.sdb) (Version: - )
Epic Games Launcher (HKLM-x32\...\{CC65E120-E089-4438-815A-E20004182608}) (Version: 1.1.149.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Epson Event Manager (HKLM-x32\...\{E65F6027-38B4-474E-98F1-B321628C3D79}) (Version: 3.11.0008 - Seiko Epson Corporation)
Epson FAX Utility (HKLM-x32\...\{0CBE6C93-CB2E-4378-91EE-12BE6D4E2E4A}) (Version: 2.54.00 - Seiko Epson Corporation)
Epson PC-FAX Driver (HKLM-x32\...\EPSON PC-FAX Driver 2) (Version: - Seiko Epson Corporation)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version: - )
EPSON WorkForce 310 Series Printer Uninstall (HKLM\...\EPSON WorkForce 310 Series) (Version: - SEIKO EPSON Corporation)
EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.4j - SEIKO EPSON CORPORATION)
EpsonNet Setup (HKLM-x32\...\{FFFAE01B-466F-4C07-9821-A94FD753BDDA}) (Version: 3.1c - SEIKO EPSON CORPORATION)
GOG.com Unreal Tournament GOTY (HKLM\...\{fa491d91-322c-4059-a1f7-4a79782edee8}.sdb) (Version: - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 80.0.3987.149 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
Google Video Support Plugin (HKU\S-1-5-21-278662808-3718442249-2288055692-1001\...\{F9B579C2-D854-300A-BE62-A09EB9D722E4}) (Version: 19.12.1000.0 - Google, LLC.)
Grammarly (HKU\S-1-5-21-278662808-3718442249-2288055692-1001\...\GrammarlyForWindows) (Version: 1.5.32 - Grammarly)
GTA2 (HKLM-x32\...\{2987EE84-C4EE-4FF5-8160-32DE00D6ABC6}) (Version: 1.00.001 - )
Gyazo 3.4.1.0 (HKLM-x32\...\{6DB8C365-E719-4BA5-9594-10DFC244D3FD}_is1) (Version: - Nota Inc.)
Half-Life 2 (HKU\S-1-5-21-278662808-3718442249-2288055692-1001\...\Half-Life 2) (Version: - )
Halo 2 for Windows Vista (HKLM-x32\...\{0CA38F52-F0FA-4B9F-8A36-EC8A9609FBBC}) (Version: 1.0.0.0 - Microsoft Corporation) Hidden
Halo 2 for Windows Vista (HKLM-x32\...\Halo 2) (Version: - Microsoft Game Studios)
Halo Combat Evolved (HKLM-x32\...\Halo Combat Evolved) (Version: - )
Hitman 2: Silent Assassin (HKLM-x32\...\Hitman 2: Silent Assassin_is1) (Version: 1.01 - )
HTC Account (HKLM\...\{0BDD3B3E-A0C1-48E1-BA33-3A28B784C10F}) (Version: 1.6.1.7 - HTC Corp.) Hidden
Java 8 Update 191 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180191F0}) (Version: 8.0.1910.12 - Oracle Corporation)
Java 8 Update 201 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180201F0}) (Version: 8.0.2010.9 - Oracle Corporation)
KMSpico (HKLM\...\{8B29D47F-92E2-4C20-9EE0-F710991F5D7C}_is1) (Version: - )
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Les Sims™ 4 (HKLM-x32\...\{48EBEBBF-B9F8-4520-A3CF-89A730721917}) (Version: 1.51.77.1020 - Electronic Arts Inc.)
Malwarebytes version 4.1.0.56 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.0.56 - Malwarebytes)
McAfee WebAdvisor (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.1.0.43 - McAfee, Inc.)
MEGAsync (HKLM-x32\...\MEGAsync) (Version: - Mega Limited)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}) (Version: 3.5.92.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{67F42018-F647-4D3C-BE62-F8CB4FE2FCD5}) (Version: 3.5.67.0 - Microsoft Corporation)
Microsoft LifeCam (HKLM\...\{8EC9E7BB-2443-49B1-8476-490EBF932C2E}) (Version: 4.25.512.0 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - en-us (HKLM\...\ProPlus2019Retail - en-us) (Version: 16.0.12527.20278 - Microsoft Corporation)
Microsoft Office XP Professional with FrontPage (HKLM-x32\...\{90280409-6000-11D3-8CFE-0050048383C9}) (Version: 10.0.2627.0 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-278662808-3718442249-2288055692-1001\...\OneDriveSetup.exe) (Version: 19.070.0410.0005 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 Redistributable - x86 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.22.27821 (HKLM-x32\...\{6361b579-2795-4886-b2a8-53d5239b6452}) (Version: 14.22.27821.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.22.27821 (HKLM-x32\...\{5bfc1380-fd35-4b85-9715-7351535d077e}) (Version: 14.22.27821.0 - Microsoft Corporation)
Mises à jour NVIDIA 35.0.0.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 35.0.0.0 - NVIDIA Corporation) Hidden
No Man's Sky (HKLM-x32\...\1446213994_is1) (Version: Experimental_51899 - GOG.com)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.13 - NVIDIA Corporation) Hidden
NVIDIA GeForce Experience 3.17.0.126 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.17.0.126 - NVIDIA Corporation)
NVIDIA Logiciel système PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
NVIDIA Miracast Virtual Audio 382.53 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Miracast.VirtualAudio) (Version: 382.53 - NVIDIA Corporation)
NVIDIA Pilote graphique 432.00 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 432.00 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.12527.20278 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.12527.20278 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.12527.20278 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0409-0000-0000000FF1CE}) (Version: 16.0.12527.20278 - Microsoft Corporation) Hidden
Opera Stable 58.0.3135.107 (HKU\S-1-5-21-278662808-3718442249-2288055692-1001\...\Opera 58.0.3135.107) (Version: 58.0.3135.107 - Opera Software)
Origin (HKLM-x32\...\Origin) (Version: 10.5.66.38849 - Electronic Arts, Inc.)
Outlast (HKLM-x32\...\T3V0bGFzdA==_is1) (Version: 1 - )
Project64 version 2.3.2.202 (HKLM-x32\...\{BEB5FB69-4080-466F-96C4-F15DF271718B}_is1) (Version: 2.3.2.202 - )
Quake IV (HKLM-x32\...\1836059896_is1) (Version: 1.4.3 - GOG.com)
Rapport (HKLM-x32\...\{1DD81E7D-0D28-4CEB-87B2-C041A4FCB215}) (Version: 3.5.1950.120 - Trusteer) Hidden
Razer Chroma SDK (HKLM-x32\...\Razer Chroma SDK) (Version: 2.22.3 - Razer Inc.)
Razer Cortex (HKLM-x32\...\Razer Cortex_is1) (Version: 9.3.13.964 - Razer Inc.)
Razer SoftMiner (HKLM-x32\...\Razer SoftMiner_is1) (Version: 1.2.2.47 - Razer Inc.)
Razer Surround (HKLM-x32\...\Razer Surround) (Version: 1.05.27 - Razer Inc.)
Razer Synapse (HKLM-x32\...\{0D78BEE2-F8FF-4498-AF1A-3FF81CED8AC6}) (Version: 2.21.21.1 - Razer Inc.)
Razer Synapse (HKLM-x32\...\Razer Synapse) (Version: 3.4.0331.031119 - Razer Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.49.1007.2016 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8004 - Realtek Semiconductor Corp.)
REALTEK Wireless LAN Driver and Utility (HKLM-x32\...\{9C049509-055C-4CFF-A116-1D12312225EB}) (Version: 1.00.0281 - REALTEK Semiconductor Corp.)
Return to Castle Wolfenstein (HKLM-x32\...\1441704976_is1) (Version: 2.0.0.2 - GOG.com)
Revo Uninstaller Pro 4.0.1 (HKLM\...\{67579783-0FB7-4F7B-B881-E5BE47C9DBE0}_is1) (Version: 4.0.1 - VS Revo Group, Ltd.)
Risen 3 - Complete Edition (HKLM-x32\...\Risen 3 - Complete Edition_R.G. Mechanics_is1) (Version: - R.G. Mechanics, Panky)
Roadrash 95 (HKLM-x32\...\Roadrash 955.3.2.0) (Version: - )
Rockstar Games Launcher (HKLM-x32\...\Rockstar Games Launcher) (Version: 1.0.19.234 - Rockstar Games)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 2.0.5.2 - Rockstar Games)
Skype™ 7.37 (HKLM-x32\...\{3B7E914A-93D5-4A29-92BB-AF8C3F66C431}) (Version: 7.37.103 - Skype Technologies S.A.)
Smart Switch (HKLM-x32\...\{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.2.18052.28 - Samsung Electronics Co., Ltd.) Hidden
Smart Switch (HKLM-x32\...\InstallShield_{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.2.18052.28 - Samsung Electronics Co., Ltd.)
Spear of Destiny (HKLM-x32\...\1441705126_is1) (Version: 2.0.0.6 - GOG.com)
SpeechRedist (HKLM-x32\...\{8795CBED-55E2-4693-9F14-84EC446935BE}) (Version: 1.0.0 - Epic Games Inc.)
STAR WARS Battlefront (HKLM-x32\...\1668107107_is1) (Version: 1.2 - GOG.com)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Sweet Home 3D version 6.1 (HKLM\...\Sweet Home 3D_is1) (Version: 6.1 - eTeks)
Tap'Touche 5.5 démo (HKLM-x32\...\Tap'Touche 5.5) (Version: 5.5 - De Marque inc.)
TeamViewer 14 (HKLM-x32\...\TeamViewer) (Version: 14.0.13880 - TeamViewer)
Trusteer Sécurité des points d'accès (HKLM-x32\...\Rapport_msi) (Version: 3.5.1950.120 - Trusteer)
UltraMon (HKLM\...\{2CB51501-DA86-4216-9C9B-2C52A64BA047}) (Version: 3.4.1 - Realtime Soft AG)
Unreal Tournament 2004 (HKLM-x32\...\UT2004) (Version: - )
Unreal Tournament GOTY (HKLM-x32\...\GOGPACKUT_is1) (Version: 2.0.0.5 - GOG.com)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{16AD6161-2E47-4BF1-AA77-0946EFE93E08}) (Version: 2.61.0.0 - Microsoft Corporation)
UpdateAssistant (HKLM\...\{52C1DD03-104E-4AC6-9DC6-21D585721ED1}) (Version: 1.19.0.0 - Microsoft Corporation) Hidden
Uplay (HKLM-x32\...\Uplay) (Version: 85.1 - Ubisoft)
VIVEPORT (HKLM-x32\...\VIVEPORT) (Version: 1.0.9.202 - HTC)
VIVEPORT Desktop (HKLM-x32\...\{75c1d0a4-0273-43f9-9d23-b71e3deec92c}) (Version: 1.3.14.13 - HTC Corp.) Hidden
VIVEPORT Desktop (x86) (HKLM-x32\...\{0F4EBA89-C73D-41C8-8064-436BE4290FC2}) (Version: 1.3.14.13 - HTC Corp.) Hidden
VIVEPORT Diagnosis (HKLM-x32\...\{3dbdc802-4062-4c88-9f26-10a10da9cd13}) (Version: 1.2.1.20 - HTC Corp.)
VIVEPORT Diagnosis (x86) (HKLM-x32\...\{32081E73-71DB-4205-BB58-B331C549E06E}) (Version: 1.2.1.20 - HTC Corp.) Hidden
VIVEPORT DirectX 9.0 (HKLM-x32\...\{4b01ac5b-340e-4644-828b-0882c8255a4e}) (Version: 1.2.0.3 - HTC Corp.) Hidden
VIVEPORT DirectX 9.0 (x86/x64) (HKLM-x32\...\{9D42F21E-7CFA-4C87-99FD-C81CFFCB12E5}) (Version: 1.2.0.3 - HTC Corp.) Hidden
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.6 - VideoLAN)
Westwood Shared Internet Components (HKLM-x32\...\WOLAPI) (Version: - )
WIDCOMM Bluetooth Software (HKLM\...\{C6D9ED03-6FCF-4410-9CB7-45CA285F9E11}) (Version: 12.0.1.940 - Broadcom Corporation)
Windows Driver Package - ASUS Tek. Corporation (ATP) Mouse (09/25/2015 7.0.0.9) (HKLM\...\6C3F8C7AFD19C7A76AF857BA7CD35E4CFAA9F3F0) (Version: 09/25/2015 7.0.0.9 - ASUS Tek. Corporation)
Windows Setup Remediations (x64) (KB4023057) (HKLM\...\{5534e02f-0f5d-40dd-ba92-bea38d22384d}.sdb) (Version: - )
WinPcap for Avira 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - Domotz, Inc)
WinRAR 5.70 (32-bit) (HKLM-x32\...\WinRAR archiver) (Version: 5.70.0 - win.rar GmbH)
Wolfenstein 3D (HKLM-x32\...\1441705046_is1) (Version: 2.0.0.4 - GOG.com)
Worms Armageddon (HKLM-x32\...\1462173886_is1) (Version: 2.0.0.2 - GOG.com)
XisoManager v 1.5.1 (HKLM-x32\...\XisoManager_is1) (Version: - XcalibEr :))

Packages:
=========
Amazon Assistant -> C:\Program Files\WindowsApps\Amazon.com.AmazonAssistant_10.1910.9.0_neutral__343d40qqvtj1t [2019-11-11] (Amazon.com)
Command your Cortana -> C:\Program Files\WindowsApps\3038Spaceclick.CommandyourCortana_1.2.5.0_x64__rc5bk8kfz70cr [2017-11-21] (Spaceclick) [MS Ad]
Communauté linguistique -> C:\Program Files\WindowsApps\Microsoft.LanguageCommunity_2.1905.21511.0_x64__8wekyb3d8bbwe [2019-06-28] (Microsoft Corporation)
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.1.4081.0_x64__rz1tebttyb220 [2020-01-29] (Dolby Laboratories)
extension Photos -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2017.39121.36610.0_x64__8wekyb3d8bbwe [2018-09-13] (Microsoft Corporation)
Facebook -> C:\Program Files\WindowsApps\Facebook.Facebook_186.2619.19263.0_x86__8xx8rvfyw5nnt [2019-11-12] (Facebook Inc)
Forza Horizon 4 -> C:\Program Files\WindowsApps\Microsoft.SunriseBaseGame_1.216.279.2_x64__8wekyb3d8bbwe [2018-11-21] (Microsoft Studios)
Forza Hub -> C:\Program Files\WindowsApps\Microsoft.Lucille_1.0.4.0_x64__8wekyb3d8bbwe [2017-11-22] (Microsoft Studios)
Forza Motorsport 6: Apex -> C:\Program Files\WindowsApps\Microsoft.ApexPG_2.8.18.1000_x64__8wekyb3d8bbwe [2018-04-07] (Microsoft Studios)
Forza Motorsport 7 Demo -> C:\Program Files\WindowsApps\Microsoft.ForzaMotorsport7Demo_1.114.1881.2_x64__8wekyb3d8bbwe [2018-06-27] (Microsoft Studios)
Gears of War 4 -> C:\Program Files\WindowsApps\Microsoft.SpartaUWP_12.11.0.2_x64__8wekyb3d8bbwe [2018-11-26] (0)
Grammarly for Microsoft Edge -> C:\Program Files\WindowsApps\Grammarly.GrammarlyforMicrosoftEdge_1.120.2309.0_neutral__zee0y2571dhse [2019-06-03] (Grammarly)
Gyazo Extension for Edge -> C:\Program Files\WindowsApps\NotaInc.GyazoExtensionforEdge_2.8.2.0_neutral__3yvfjx4yf1z4t [2018-05-29] (Nota Inc.)
Hotspot Shield Free VPN -> C:\Program Files\WindowsApps\6F71D7A7.HotspotShieldFreeVPN_2.5.2.0_x64__nsbqstbb9qxb6 [2019-12-03] (AnchorFree Inc.)
Instagram -> C:\Program Files\WindowsApps\Facebook.InstagramBeta_42.0.2.0_neutral__8xx8rvfyw5nnt [2020-02-28] (Instagram)
Messenger -> C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_430.6.119.0_x64__8xx8rvfyw5nnt [2020-03-27] (Facebook Inc)
Microsoft Actualités -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-17] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-04-03] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-04-03] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.6.1224.0_x64__8wekyb3d8bbwe [2020-02-28] (Microsoft Studios) [MS Ad]
Minecraft for Windows 10 -> C:\Program Files\WindowsApps\Microsoft.MinecraftUWP_1.14.3002.0_x64__8wekyb3d8bbwe [2020-02-12] (Microsoft Studios)
MSN Cuisine et vins -> C:\Program Files\WindowsApps\Microsoft.BingFoodAndDrink_3.0.4.336_x64__8wekyb3d8bbwe [2017-06-22] (Microsoft Corporation) [MS Ad]
MSN Finances -> C:\Program Files\WindowsApps\Microsoft.BingFinance_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-17] (Microsoft Corporation) [MS Ad]
MSN Météo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-17] (Microsoft Corporation) [MS Ad]
MSN Santé et forme -> C:\Program Files\WindowsApps\Microsoft.BingHealthAndFitness_3.0.4.336_x64__8wekyb3d8bbwe [2017-06-22] (Microsoft Corporation) [MS Ad]
MSN Sports -> C:\Program Files\WindowsApps\Microsoft.BingSports_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-17] (Microsoft Corporation) [MS Ad]
MSN Voyage -> C:\Program Files\WindowsApps\Microsoft.BingTravel_3.0.4.336_x64__8wekyb3d8bbwe [2017-06-22] (Microsoft Corporation) [MS Ad]
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.95.602.0_x64__mcm4njqhnhss8 [2019-11-12] (Netflix, Inc.)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.956.0_x64__56jybvy8sckqj [2019-09-30] (NVIDIA Corp.)
Save to Pocket -> C:\Program Files\WindowsApps\Pocket.SavetoPocket_2.0.38.0_neutral__v63j13wrfzj3t [2017-11-08] (Read It Later, Inc)
SHARE.it -> C:\Program Files\WindowsApps\30608Paradox.SHAREit81_1.7.18.0_x64__ghshvk1r7eapp [2018-03-02] (SHAREit Technologies Co.Ltd) [MS Ad]
Sonic Dash -> C:\Program Files\WindowsApps\SegaNetworksInc.56538047DFC80_3.6.4.0_x86__as33fap47kd3c [2018-11-19] (SEGA Networks Inc)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.128.721.0_x86__zpdnekdrzrea0 [2020-03-12] (Spotify AB) [Startup Task]
State of Decay 2 -> C:\Program Files\WindowsApps\Microsoft.Dayton_1.3345.56.2_x64__8wekyb3d8bbwe [2018-11-18] (Microsoft Studios)
TuneIn Radio -> C:\Program Files\WindowsApps\TuneIn.TuneInRadio_4.0.7.0_x64__6bhtb546zcxnj [2019-09-20] (TuneIn) [MS Ad]
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.Twitter_6.1.4.1000_neutral__wgeqdkkx372wm [2018-09-08] (Twitter Inc.)
Unpacker -> C:\Program Files\WindowsApps\AFF540DC.Unpacker_1.1.14.24_x64__v7353qx4kg3sa [2017-12-06] (Jujuba Software) [MS Ad]
Wi-Fi Transfer -> C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCO.LTD.Wi-FiTransfer_2.0.26.0_x64__3c1yjt4zspk6g [2018-11-11] (Samsung Electronics Co. Ltd.)
Xbox One SmartGlass -> C:\Program Files\WindowsApps\Microsoft.XboxOneSmartGlass_2.2.1702.2004_x64__8wekyb3d8bbwe [2019-04-08] (Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-278662808-3718442249-2288055692-1001_Classes\CLSID\{0B7AD8D3-094A-44DE-A348-83C6C3FA347C}\InprocServer32 -> C:\Users\Chris\AppData\Local\Microsoft\Windows Sidebar\Gadgets\Clipboarder.gadget\Release\Clipboarder64.dll (Helmut Buhler) [File not signed]
CustomCLSID: HKU\S-1-5-21-278662808-3718442249-2288055692-1001_Classes\CLSID\{0E7BE950-4ACC-47CB-834B-41A8B96BBFF9}\InprocServer32 -> C:\Users\Chris\AppData\Local\Microsoft\Windows Sidebar\Gadgets\Sidebar7.gadget\Release\Sidebar7.64.dll (Helmut Buhler) [File not signed]
CustomCLSID: HKU\S-1-5-21-278662808-3718442249-2288055692-1001_Classes\CLSID\{46406D82-6EC0-47CC-8A75-1F33C6DEDBBE}\InprocServer32 -> C:\Users\Chris\AppData\Local\Google\Update\1.3.35.442\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-278662808-3718442249-2288055692-1001_Classes\CLSID\{540C17A8-04F2-4B66-95D7-B2FEF9A19B54}\InprocServer32 -> C:\Users\Chris\AppData\Local\Google\Update\1.3.35.422\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-278662808-3718442249-2288055692-1001_Classes\CLSID\{62634D95-960B-4834-8E71-A70408AD8FD9}\InprocServer32 -> C:\Users\Chris\AppData\Local\Google\Update\1.3.34.7\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-278662808-3718442249-2288055692-1001_Classes\CLSID\{84EB3779-151B-4C71-AEF0-A0FEE9481401}\InprocServer32 -> C:\Users\Chris\AppData\Local\Google\Update\1.3.35.342\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-278662808-3718442249-2288055692-1001_Classes\CLSID\{86508D42-E5D7-4D10-9C6F-D427AEEB85B5}\InprocServer32 -> C:\Users\Chris\AppData\Local\Google\Update\1.3.34.11\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-278662808-3718442249-2288055692-1001_Classes\CLSID\{A804CF1A-91E5-4F0C-9E8C-DB39E74056DD}\InprocServer32 -> C:\Users\Chris\AppData\Local\Google\Update\1.3.33.23\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-278662808-3718442249-2288055692-1001_Classes\CLSID\{E31EA727-12ED-4702-820C-4B6445F28E1A} -> [Dropbox] => C:\Users\Chris\Dropbox [2018-10-22 17:54]
CustomCLSID: HKU\S-1-5-21-278662808-3718442249-2288055692-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Chris\AppData\Local\Google\Update\1.3.35.452\psuser_64.dll (Google LLC -> Google LLC)
CustomCLSID: HKU\S-1-5-21-278662808-3718442249-2288055692-1001_Classes\CLSID\{E9E7529D-7F09-410B-AF2A-CC154473B19C}\InprocServer32 -> C:\Users\Chris\AppData\Local\Google\Update\1.3.35.452\psuser_64.dll (Google LLC -> Google LLC)
CustomCLSID: HKU\S-1-5-21-278662808-3718442249-2288055692-1001_Classes\CLSID\{EA724FD3-844D-43A9-A8C9-A5BC35FC20E4}\InprocServer32 -> C:\Users\Chris\AppData\Local\Google\Update\1.3.33.17\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-278662808-3718442249-2288055692-1001_Classes\CLSID\{EF076C91-DC9E-43E3-84ED-3D219E065A4F}\InprocServer32 -> C:\Users\Chris\AppData\Local\Google\Update\1.3.35.301\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-278662808-3718442249-2288055692-1001_Classes\CLSID\{F52AE432-CC52-4554-821F-92EDC5DDE568} -> [MEGAsync] => C:\Users\Chris\Documents\MEGAsync [2017-11-21 21:29]
ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Chris\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] () [File not signed]
ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Chris\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] () [File not signed]
ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Chris\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] () [File not signed]
ShellIconOverlayIdentifiers: [ DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files\Google\Drive\googledrivesync64.dll [2020-02-27] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [ GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files\Google\Drive\googledrivesync64.dll [2020-02-27] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [ GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files\Google\Drive\googledrivesync64.dll [2020-02-27] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-02-25] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Chris\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] () [File not signed]
ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Chris\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] () [File not signed]
ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Chris\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] () [File not signed]
ShellIconOverlayIdentifiers-x32: [ DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-02-25] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2020-02-27] (Google LLC -> Google)
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Chris\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] () [File not signed]
ContextMenuHandlers1: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\Antivirus\shlext64.dll [2020-02-18] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers1: [SystemSpeedupFilesMenu] -> {14cb2bd0-2375-3d10-9b5d-5e18865c8959} => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.UI.ShellExtension.DLL [2020-01-30] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext64.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Chris\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] () [File not signed]
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-02-25] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-03-29] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Chris\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] () [File not signed]
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers4: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2020-02-27] (Google LLC -> Google)
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Chris\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] () [File not signed]
ContextMenuHandlers4: [SystemSpeedupFoldersMenu] -> {700866bb-c8e9-3e71-b359-abb28baed0e8} => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.UI.ShellExtension.DLL [2020-01-30] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.36.0.dll [2020-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_e0a5a1b06de180e3\nvshext.dll [2020-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers5: [SystemSpeedupDesktopMenu] -> {0cab5786-30e8-3185-9b3b-ccefbf1b8afe} => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.UI.ShellExtension.DLL [2020-01-30] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-02-25] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-03-29] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [RUShellExt] -> {2C5515DC-2A7E-4BFD-B813-CACC2B685EB7} => D:\Program Files (x86)\Revo Uninstaller Pro\RUExt.dll [2018-09-06] (VS Revo Group Ltd. -> VS Revo Group)
ContextMenuHandlers6: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\Antivirus\shlext64.dll [2020-02-18] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext64.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [msacm.vorbis] => C:\Windows\SysWOW64\vorbis.acm [1294336 2003-01-20] (HMS hxxp://hp.vector.co.jp/authors/VA012897/) [File not signed]
HKLM\...\Drivers32: [vidc.VP60] => C:\WINDOWS\SysWOW64\vp6vfw.dll [447752 2014-09-16] (Electronic Arts -> On2.com)
HKLM\...\Drivers32: [vidc.VP61] => C:\WINDOWS\SysWOW64\vp6vfw.dll [447752 2014-09-16] (Electronic Arts -> On2.com)

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2018-07-18 16:27 - 2018-07-18 16:27 - 000747520 _____ () [File not signed] C:\Program Files (x86)\Trusteer\Rapport\bin\js32.dll
2017-10-18 17:51 - 2017-10-18 17:51 - 000598528 _____ () [File not signed] C:\Users\Chris\AppData\Local\MEGAsync\ShellExtX64.dll
2019-04-01 19:33 - 2009-06-30 10:33 - 000430080 _____ (SEIKO EPSON CORPORATION) [File not signed] C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBIPDev.dll
2019-04-01 19:33 - 2008-11-05 19:53 - 000237688 _____ (SEIKO EPSON CORPORATION) [File not signed] C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBMSDev.dll
2019-04-01 19:33 - 2009-07-01 11:09 - 000286720 _____ (SEIKO EPSON CORPORATION) [File not signed] C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBNWDev.dll
2019-04-01 19:33 - 2010-09-10 15:50 - 000135168 _____ (SEIKO EPSON CORPORATION) [File not signed] C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBRSVC.dll
2017-02-13 14:54 - 2017-02-13 14:54 - 000132096 _____ (Seiko Epson Corporation) [File not signed] C:\Program Files (x86)\Epson Software\Event Manager\epnsm.dll
2009-10-21 17:39 - 2009-10-21 17:39 - 000291328 _____ (SEIKO EPSON CORPORATION) [File not signed] C:\Program Files (x86)\Epson Software\Event Manager\LcMgr.dll
2019-04-01 19:24 - 2010-09-13 15:00 - 000558592 _____ (SEIKO EPSON CORPORATION) [File not signed] C:\WINDOWS\System32\enppmon.dll
2019-04-01 19:24 - 2008-05-14 19:21 - 000252928 _____ (SEIKO EPSON CORPORATION) [File not signed] C:\WINDOWS\System32\enpres.dll
2020-03-18 19:07 - 2020-03-18 19:07 - 000913920 _____ (ServiceStack) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\ServiceStack.Text\522aeaee8c19c7104b15b25bc1271e82\ServiceStack.Text.ni.dll
2020-03-27 03:04 - 2020-03-27 03:03 - 001282048 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\Origin\LIBEAY32.dll
2020-03-27 03:04 - 2020-03-27 03:03 - 000279040 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\Origin\ssleay32.dll
2020-03-27 03:04 - 2020-03-27 03:02 - 001611264 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\platforms\qwindows.dll
2020-03-27 03:04 - 2020-03-27 03:03 - 005487104 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Core.dll
2020-03-27 03:04 - 2020-03-27 03:03 - 005841920 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Gui.dll
2020-03-27 03:04 - 2020-03-27 03:03 - 001179136 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Network.dll
2020-03-27 03:04 - 2020-03-27 03:03 - 000146432 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5WebSockets.dll
2020-03-27 03:04 - 2020-03-27 03:03 - 005089792 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Widgets.dll
2020-03-27 03:04 - 2020-03-27 03:03 - 000184832 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Xml.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:56E2E879 [135]
AlternateDataStreams: C:\Users\Chris\AppData\Local\Temp:$DATA​ [16]
AlternateDataStreams: C:\Users\Public\AppData:CSM [476]

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) =================

==================== Internet Explorer trusted/restricted ==========

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 09:25 - 2017-07-03 16:29 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

2018-11-26 08:09 - 2019-07-07 18:26 - 000000437 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Razer Chroma SDK\bin;C:\Program Files\Razer Chroma SDK\bin;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\ProgramData\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files (x86)\Skype\Phone\;C:\Program Files\WIDCOMM\Bluetooth Software\;C:\Program Files\WIDCOMM\Bluetooth Software\syswow64;;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-278662808-3718442249-2288055692-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Chris\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\ultramon wallpaper.bmp
HKU\S-1-5-21-278662808-3718442249-2288055692-500\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img0.jpg
DNS Servers: 204.197.191.194 - 38.117.85.2
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\StartupFolder: => "WinZip Préchargeur.lnk"
HKLM\...\StartupApproved\StartupFolder: => "Notifications de Mises * jour.lnk<*>"
HKLM\...\StartupApproved\StartupFolder: => "UltraMon.lnk"
HKLM\...\StartupApproved\Run32: => "Dropbox"
HKLM\...\StartupApproved\Run32: => "FUFAXRCV"
HKLM\...\StartupApproved\Run32: => "FUFAXSTM"
HKU\S-1-5-21-278662808-3718442249-2288055692-1001\...\StartupApproved\StartupFolder: => "Sidebar506.lnk"
HKU\S-1-5-21-278662808-3718442249-2288055692-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-278662808-3718442249-2288055692-1001\...\StartupApproved\Run: => "uTorrent"
HKU\S-1-5-21-278662808-3718442249-2288055692-1001\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"
HKU\S-1-5-21-278662808-3718442249-2288055692-1001\...\StartupApproved\Run: => "Skype"
HKU\S-1-5-21-278662808-3718442249-2288055692-1001\...\StartupApproved\Run: => "Google Update"
HKU\S-1-5-21-278662808-3718442249-2288055692-1001\...\StartupApproved\Run: => "WorkForce 310(Network)"
HKU\S-1-5-21-278662808-3718442249-2288055692-1001\...\StartupApproved\Run: => "EPSON7CDA87"
HKU\S-1-5-21-278662808-3718442249-2288055692-1001\...\StartupApproved\Run: => "GoogleChromeAutoLaunch_4E6299B33FA0592A57BB7C6E94F010D2"
HKU\S-1-5-21-278662808-3718442249-2288055692-1001\...\StartupApproved\Run: => "ViveportDesktop"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{87D4BF37-0715-4C9D-AC2C-C47F67052087}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{CB229ECE-1650-462C-B93C-8D3B65A74A9B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{480B783E-EDEC-4D9E-8019-E0C32F13C288}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{451B2E44-41E0-40AB-A329-5F24950478C5}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{3441A4A1-6011-4402-8523-589CCBD18CE7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{4FD10F70-7A1E-4457-B6C9-6FEA01A01B86}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{507D0A2D-380B-4981-A15C-583369879809}] => (Allow) %systemroot%\system32\alg.exe No File
FirewallRules: [{DCDF479C-3BA7-45A2-A998-BB382C72E2ED}] => (Allow) %systemroot%\system32\alg.exe No File
FirewallRules: [UDP Query User{E28732F7-B2CE-4196-9CBC-F702B7A8483B}D:\steamlibrary\steamapps\common\splitgate arena warfare\portalwars\binaries\win64\portalwars-win64-shipping.exe] => (Allow) D:\steamlibrary\steamapps\common\splitgate arena warfare\portalwars\binaries\win64\portalwars-win64-shipping.exe (1047 Games, LLC -> Epic Games, Inc.)
FirewallRules: [TCP Query User{CE27E772-DA9D-4CAA-A596-4B29039432D7}D:\steamlibrary\steamapps\common\splitgate arena warfare\portalwars\binaries\win64\portalwars-win64-shipping.exe] => (Allow) D:\steamlibrary\steamapps\common\splitgate arena warfare\portalwars\binaries\win64\portalwars-win64-shipping.exe (1047 Games, LLC -> Epic Games, Inc.)
FirewallRules: [{EFF38395-5113-4CB1-ADD8-4A58C142FC00}] => (Allow) D:\SteamLibrary\steamapps\common\Splitgate Arena Warfare\EACLauncher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{8D787137-24CB-40D7-8B1A-E5C5BDBF4E5C}] => (Allow) D:\SteamLibrary\steamapps\common\Splitgate Arena Warfare\EACLauncher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{C2AF2114-5BDB-452B-9D0A-5B0F5DA5E5B8}] => (Allow) D:\jeux\Sims 4\The Sims 4\Game\Bin\TS4_x64.exe (Electronic Arts, Inc. -> Electronic Arts Inc.)
FirewallRules: [{6BB0A460-E630-4BF2-9B92-5F0D55EA32D8}] => (Allow) D:\jeux\Sims 4\The Sims 4\Game\Bin\TS4_x64.exe (Electronic Arts, Inc. -> Electronic Arts Inc.)
FirewallRules: [{FDB64E06-A9A7-45DB-B22B-B5258E3A1DBF}] => (Allow) D:\jeux\Sims 4\The Sims 4\Game\Bin\TS4.exe (Electronic Arts, Inc. -> Electronic Arts Inc.)
FirewallRules: [{3A7B7A30-5A80-451D-A67E-854E10523A44}] => (Allow) D:\jeux\Sims 4\The Sims 4\Game\Bin\TS4.exe (Electronic Arts, Inc. -> Electronic Arts Inc.)
FirewallRules: [{BC510874-67F8-459A-88DD-783D91848290}] => (Allow) D:\jeux\Apex Legends\Apex\EasyAntiCheat_launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{A7FC0E01-01FE-4923-883A-2624459DEF1B}] => (Allow) D:\jeux\Apex Legends\Apex\EasyAntiCheat_launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{F201F0A0-D1F9-4905-8059-3C6DEB0A1CB9}] => (Allow) D:\SteamLibrary\steamapps\common\War Thunder\launcher.exe (Gaijin Network LTD -> Gaijin Entertainment)
FirewallRules: [{04426F49-7A7E-405A-BFA6-0049D043A5E2}] => (Allow) D:\SteamLibrary\steamapps\common\War Thunder\launcher.exe (Gaijin Network LTD -> Gaijin Entertainment)
FirewallRules: [{637A1231-18CC-4ACB-9F78-A25DB5331CFF}] => (Allow) D:\jeux\Assassin's Creed Unity\ACU.exe (UBISOFT ENTERTAINMENT INC. -> )
FirewallRules: [{F95D100C-4F6E-4DFB-BFE6-8D648A5A5738}] => (Allow) D:\jeux\Assassin's Creed Unity\ACU.exe (UBISOFT ENTERTAINMENT INC. -> )
FirewallRules: [{9308AF38-C6C3-4388-AB72-74A020E202D9}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E0CBC386-F561-43AB-927D-06F827BAC6FC}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{9D06E933-3B94-42F0-8D38-4F88BD96F776}] => (Allow) C:\Program Files (x86)\EpsonNet\EpsonNet Setup\tool09\ENEasyApp.exe (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
FirewallRules: [{7A1EEE7E-C74B-43C1-A9BA-FB420DA11A04}] => (Allow) C:\Program Files (x86)\EpsonNet\EpsonNet Setup\tool09\ENEasyApp.exe (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
FirewallRules: [{632F77ED-BBEB-403F-BD12-9A113E5B7A5D}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
FirewallRules: [{75CD6059-AD78-4F8C-A9B5-5368EB4B0F86}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
FirewallRules: [{8D10CAC8-A080-4FD2-B067-8E5DB5438476}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{7C8F1258-B219-402C-A601-625AAD9AB57D}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{66B9DB11-9199-46EE-9C31-853B1BCE647A}] => (Allow) C:\Users\Chris\AppData\Local\Programs\Opera\58.0.3135.107\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{302922AB-C606-48A6-9E24-C5953354F560}] => (Allow) D:\SteamLibrary\steamapps\common\Star Trek Timelines\Timelines.exe () [File not signed]
FirewallRules: [{C7013CD2-4ABD-4B3D-B1F2-D70F55E83959}] => (Allow) D:\SteamLibrary\steamapps\common\Star Trek Timelines\Timelines.exe () [File not signed]
FirewallRules: [UDP Query User{BCE0EA6A-17BC-4CB9-A926-70D22AFA8777}D:\jeux\apex legends\apex\r5apex.exe] => (Allow) D:\jeux\apex legends\apex\r5apex.exe (Electronic Arts, Inc. -> Respawn Entertainment)
FirewallRules: [TCP Query User{49A428F2-CA56-41FF-8512-4CCC7A047ABB}D:\jeux\apex legends\apex\r5apex.exe] => (Allow) D:\jeux\apex legends\apex\r5apex.exe (Electronic Arts, Inc. -> Respawn Entertainment)
FirewallRules: [{3C2B912F-757F-4411-89B8-8547B677F225}] => (Allow) D:\jeux\Apex Legends\Apex\EasyAntiCheat_launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{711267B0-F2F5-4993-B616-104A21A98E93}] => (Allow) D:\jeux\Apex Legends\Apex\EasyAntiCheat_launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{8AC1FDFE-39F9-43FC-A5B9-69B8A2AF3AE4}] => (Block) D:\steamlibrary\steamapps\common\smite\binaries\win64\smite.exe No File
FirewallRules: [{C9C1E623-6D72-466C-861F-E52A5D9FF36A}] => (Block) D:\steamlibrary\steamapps\common\smite\binaries\win64\smite.exe No File
FirewallRules: [UDP Query User{CBF01816-55BF-49F0-A271-7E1AD5C3E2A9}D:\steamlibrary\steamapps\common\smite\binaries\win64\smite.exe] => (Allow) D:\steamlibrary\steamapps\common\smite\binaries\win64\smite.exe No File
FirewallRules: [TCP Query User{5C78C17D-9319-4519-834F-8BC973061148}D:\steamlibrary\steamapps\common\smite\binaries\win64\smite.exe] => (Allow) D:\steamlibrary\steamapps\common\smite\binaries\win64\smite.exe No File
FirewallRules: [UDP Query User{34DEE38C-9F85-4915-9FDF-1B1E14EE5C39}D:\steamlibrary\steamapps\common\star trek online\star trek online\live\x64\gameclient.exe] => (Allow) D:\steamlibrary\steamapps\common\star trek online\star trek online\live\x64\gameclient.exe (Cryptic Studios Inc. -> )
FirewallRules: [TCP Query User{573DF078-13DB-45A4-9E5B-BAE01AB5E93B}D:\steamlibrary\steamapps\common\star trek online\star trek online\live\x64\gameclient.exe] => (Allow) D:\steamlibrary\steamapps\common\star trek online\star trek online\live\x64\gameclient.exe (Cryptic Studios Inc. -> )
FirewallRules: [{F6FC471C-11B6-44A2-8D68-6F3E8ECA2127}] => (Allow) C:\Users\Chris\AppData\Local\Programs\Opera\58.0.3135.79\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [UDP Query User{1C4249CD-79EF-4BB2-A402-83DA26A32CFF}D:\jeux\apex legends\apex\r5apex.exe] => (Allow) D:\jeux\apex legends\apex\r5apex.exe (Electronic Arts, Inc. -> Respawn Entertainment)
FirewallRules: [TCP Query User{8668C1FE-8FF9-42AA-9484-FF0CA732D2A9}D:\jeux\apex legends\apex\r5apex.exe] => (Allow) D:\jeux\apex legends\apex\r5apex.exe (Electronic Arts, Inc. -> Respawn Entertainment)
FirewallRules: [{A55BE249-E9FF-4A5A-897F-13F1C0497F29}] => (Allow) D:\SteamLibrary\steamapps\common\Half-Life 2 Deathmatch\hl2.exe (Valve -> )
FirewallRules: [{31489EEB-E19D-42E7-9895-AD4512CD1257}] => (Allow) D:\SteamLibrary\steamapps\common\Half-Life 2 Deathmatch\hl2.exe (Valve -> )
FirewallRules: [{594AC815-52CC-437A-A090-0AB430CEF1A3}] => (Allow) D:\SteamLibrary\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{71B4527B-3A4D-45C5-B54D-15E7975BFDDE}] => (Allow) D:\SteamLibrary\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [UDP Query User{53CB375E-D46F-41BD-86E1-43509D8549B6}C:\program files (x86)\asus\asus smart gesture\astpcenter\x64\asussgplusbtserver64.exe] => (Block) C:\program files (x86)\asus\asus smart gesture\astpcenter\x64\asussgplusbtserver64.exe (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
FirewallRules: [TCP Query User{01B14A51-69F6-4CAD-B609-322C3CBF3EA8}C:\program files (x86)\asus\asus smart gesture\astpcenter\x64\asussgplusbtserver64.exe] => (Block) C:\program files (x86)\asus\asus smart gesture\astpcenter\x64\asussgplusbtserver64.exe (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
FirewallRules: [{BC60EF90-6111-47D9-AFDD-113B6C44415B}] => (Allow) C:\Users\Chris\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{D87377B1-59EB-40C7-A312-96EA86D187E2}] => (Allow) C:\Users\Chris\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{041C5EBB-8548-4C13-AFFE-0025648ADFAE}] => (Allow) D:\SteamLibrary\steamapps\common\Star Trek Online\Star Trek Online.exe (Cryptic Studios Inc. -> )
FirewallRules: [{3FF7AE41-BF50-44CD-8BCD-AFAACAB3F9DF}] => (Allow) D:\SteamLibrary\steamapps\common\Star Trek Online\Star Trek Online.exe (Cryptic Studios Inc. -> )
FirewallRules: [{78B9167E-EADA-45F1-AAA4-8331B8CF91DD}] => (Allow) C:\Users\Public\temp\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{7244DABC-EFA7-445E-8B33-B909968DB0FC}] => (Allow) C:\Users\Public\temp\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{D178047A-4C88-4153-8A0A-03789F2FF627}] => (Allow) C:\Users\Public\temp\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{E84C2868-8FF4-4DC1-B24A-E7AACCCC5E0A}] => (Allow) C:\Users\Public\temp\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{3DBB8CBB-AE91-4E0C-A929-3264CE2DAEF4}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{580C63DF-6437-4EBB-9509-41C4BE00A733}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [UDP Query User{9A4B63BF-1ED2-45A8-A2FD-83BE0178D4BC}D:\jeux\doom\doom\doomx64.exe] => (Allow) D:\jeux\doom\doom\doomx64.exe (id Software) [File not signed]
FirewallRules: [TCP Query User{B6B08766-8854-43C0-AE5F-547E4628392B}D:\jeux\doom\doom\doomx64.exe] => (Allow) D:\jeux\doom\doom\doomx64.exe (id Software) [File not signed]
FirewallRules: [UDP Query User{6D24909C-D838-419F-888C-90EE158F1556}D:\jeux\doom\doom\doomx64.exe] => (Allow) D:\jeux\doom\doom\doomx64.exe (id Software) [File not signed]
FirewallRules: [TCP Query User{BA2F6F9E-515E-450C-BE9F-18385FAE339A}D:\jeux\doom\doom\doomx64.exe] => (Allow) D:\jeux\doom\doom\doomx64.exe (id Software) [File not signed]
FirewallRules: [UDP Query User{EAA09ED8-5FC3-4548-8DF5-255EFB3C21D8}D:\jeux\unreal tournament goty\unreal tournament goty\system\unrealtournament.exe] => (Allow) D:\jeux\unreal tournament goty\unreal tournament goty\system\unrealtournament.exe () [File not signed]
FirewallRules: [TCP Query User{B8973465-5BF9-4BCC-A8EA-8E06B5D1FA09}D:\jeux\unreal tournament goty\unreal tournament goty\system\unrealtournament.exe] => (Allow) D:\jeux\unreal tournament goty\unreal tournament goty\system\unrealtournament.exe () [File not signed]
FirewallRules: [UDP Query User{9D504C8F-B9A6-4F72-A71D-85DA6187E590}D:\jeux\wolfenstein return to castle\return to castle wolfenstein\wolfmp.exe] => (Allow) D:\jeux\wolfenstein return to castle\return to castle wolfenstein\wolfmp.exe () [File not signed]
FirewallRules: [TCP Query User{33EEB01B-E6EB-436C-B5B5-0FA496411B9F}D:\jeux\wolfenstein return to castle\return to castle wolfenstein\wolfmp.exe] => (Allow) D:\jeux\wolfenstein return to castle\return to castle wolfenstein\wolfmp.exe () [File not signed]
FirewallRules: [UDP Query User{DB927958-FFB1-4723-8CCA-D8638740B646}D:\jeux\quake 3\quake3\quake3.exe] => (Allow) D:\jeux\quake 3\quake3\quake3.exe () [File not signed]
FirewallRules: [TCP Query User{B6F9A93E-D50C-42C9-8186-DE28B1F78008}D:\jeux\quake 3\quake3\quake3.exe] => (Allow) D:\jeux\quake 3\quake3\quake3.exe () [File not signed]
FirewallRules: [{CC27CE3F-D7D5-4A71-8C2E-5262875EF7F4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Star Wars Battlefront II\GameData\BattlefrontII.exe () [File not signed]
FirewallRules: [{055E2293-B7B2-4641-BD79-315E055183AF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Star Wars Battlefront II\GameData\BattlefrontII.exe () [File not signed]
FirewallRules: [{191FFA9F-FE7E-4BB0-8B7B-B4BCEFCF3EBF}] => (Allow) D:\SteamLibrary\steamapps\common\Serious Sam Classic The First Encounter\Bin\SeriousModeler.exe () [File not signed]
FirewallRules: [{131AD420-2F48-4EA3-BE0C-48A1151004EB}] => (Allow) D:\SteamLibrary\steamapps\common\Serious Sam Classic The First Encounter\Bin\SeriousModeler.exe () [File not signed]
FirewallRules: [{96917934-A52E-4413-86D7-48BB7564A379}] => (Allow) D:\SteamLibrary\steamapps\common\Serious Sam Classic The First Encounter\Bin\SeriousEditor.exe () [File not signed]
FirewallRules: [{AA5F24B8-73C6-4121-A767-CF394D2B3D0C}] => (Allow) D:\SteamLibrary\steamapps\common\Serious Sam Classic The First Encounter\Bin\SeriousEditor.exe () [File not signed]
FirewallRules: [{303564BD-2376-4B14-A8B7-68DBE2D0E26B}] => (Allow) D:\SteamLibrary\steamapps\common\Serious Sam Classic The First Encounter\Bin\SeriousSam.exe () [File not signed]
FirewallRules: [{38E873DC-E0C7-4CBE-9438-68BA8E6BAB83}] => (Allow) D:\SteamLibrary\steamapps\common\Serious Sam Classic The First Encounter\Bin\SeriousSam.exe () [File not signed]
FirewallRules: [{8B1CBA03-DE6B-425A-9DE6-31EDA3E77D9C}] => (Allow) D:\SteamLibrary\steamapps\common\Serious Sam Classic The Second Encounter\Bin\SeriousModeler.exe () [File not signed]
FirewallRules: [{58C85222-93F5-44FA-9FDA-5CD8A4433D45}] => (Allow) D:\SteamLibrary\steamapps\common\Serious Sam Classic The Second Encounter\Bin\SeriousModeler.exe () [File not signed]
FirewallRules: [{D1397217-47CF-4B60-8816-48BD1D7448D7}] => (Allow) D:\SteamLibrary\steamapps\common\Serious Sam Classic The Second Encounter\Bin\SeriousEditor.exe () [File not signed]
FirewallRules: [{C9A8AFF0-6882-453D-B48A-F270DE76A4E3}] => (Allow) D:\SteamLibrary\steamapps\common\Serious Sam Classic The Second Encounter\Bin\SeriousEditor.exe () [File not signed]
FirewallRules: [{C0FD0FFC-9F07-4D88-BF68-2789681FA525}] => (Allow) D:\SteamLibrary\steamapps\common\Serious Sam Classic The Second Encounter\Bin\SeriousSam.exe () [File not signed]
FirewallRules: [{252B72DF-57D5-45A2-B1AF-4A8D6FC27850}] => (Allow) D:\SteamLibrary\steamapps\common\Serious Sam Classic The Second Encounter\Bin\SeriousSam.exe () [File not signed]
FirewallRules: [{92E428F2-E520-42CD-9961-22605A0CB176}] => (Allow) D:\SteamLibrary\steamapps\common\Serious Sam Revolution\Bin\SeriousSam.exe () [File not signed]
FirewallRules: [{12454C22-D12F-4AE9-970F-8956CDEE15BC}] => (Allow) D:\SteamLibrary\steamapps\common\Serious Sam Revolution\Bin\SeriousSam.exe () [File not signed]
FirewallRules: [UDP Query User{82E20F47-5E78-41BC-9770-61DD82B2F6E3}D:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe] => (Allow) D:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [TCP Query User{7761224A-3B93-4363-84D6-62F4D85DFCCB}D:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe] => (Allow) D:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [UDP Query User{D70B6937-25AF-4060-A9DD-FC46E910016D}C:\program files (x86)\microsoft games\halo 2\halo2.exe] => (Allow) C:\program files (x86)\microsoft games\halo 2\halo2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{255D3487-55AA-4C77-819E-4CEBCF6ADA72}C:\program files (x86)\microsoft games\halo 2\halo2.exe] => (Allow) C:\program files (x86)\microsoft games\halo 2\halo2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E60BDE49-6CAD-4311-97D5-4CC95A8E0B42}] => (Allow) C:\Program Files (x86)\Microsoft Games\Halo 2\halo2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{681F91FC-C536-45E9-8DEE-CD398C6E3378}] => (Allow) C:\Program Files (x86)\Microsoft Games\Halo 2\halo2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{81E5B9C5-1177-4065-A500-B19984B456EB}] => (Allow) D:\SteamLibrary\steamapps\common\Tom Clancy's The Division\thedivision.exe (Ubisoft Entertainment Sweden AB -> Ubisoft)
FirewallRules: [{DAD03F9F-538E-4B3B-AF11-A5C022ACD3A3}] => (Allow) D:\SteamLibrary\steamapps\common\Tom Clancy's The Division\thedivision.exe (Ubisoft Entertainment Sweden AB -> Ubisoft)
FirewallRules: [UDP Query User{8FAD840F-C306-4DCB-8CAB-5CB2B9213BA2}C:\program files (x86)\steam\steamapps\common\star wars battlefront ii\gamedata\battlefrontii.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\star wars battlefront ii\gamedata\battlefrontii.exe () [File not signed]
FirewallRules: [TCP Query User{5D2423B5-D33C-4B8A-BB87-316AA3BACDC3}C:\program files (x86)\steam\steamapps\common\star wars battlefront ii\gamedata\battlefrontii.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\star wars battlefront ii\gamedata\battlefrontii.exe () [File not signed]
FirewallRules: [{E65E7582-94D4-47A5-BD32-6B8C16F3A0A4}] => (Allow) D:\SteamLibrary\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{138063D3-54EF-41AD-BC14-02F7387E7F86}] => (Allow) D:\SteamLibrary\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [UDP Query User{18ED2F40-7D32-4898-BD7B-7B3578862723}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [TCP Query User{4D8750CB-EC52-4ADB-A6BB-3F5345D6B5D8}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{D3BA8570-AE05-4251-92D9-6F6F53F8DF9D}] => (Allow) C:\Users\Chris\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{CA59F677-EE10-4C1F-BBD6-E3EC39C9716F}] => (Allow) C:\Users\Chris\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{23570BDC-AE04-41D3-9F09-9CCB343DC756}] => (Allow) C:\Users\Chris\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{782ED3FA-B6CF-4602-A913-1E1AF1961DE3}] => (Allow) C:\Users\Chris\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{540BC262-48B5-4F8C-BA01-4663092948DD}] => (Allow) C:\Users\Chris\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{43F6F301-C0E0-4341-8754-EA2D964262B8}] => (Allow) C:\Users\Chris\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [UDP Query User{604AC15B-94BD-4961-BEBC-3DE46F51E178}D:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe] => (Allow) D:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [TCP Query User{B1C1262D-0EA0-422F-A573-F7FC95451E20}D:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe] => (Allow) D:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{C1849710-1BB7-4380-A7C4-2D382F981BCA}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe No File
FirewallRules: [{15E45C4F-B5DF-401C-9E92-97FD4A176DF5}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe No File
FirewallRules: [{E311E823-CD24-4143-BFB6-EAE52EA2682B}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{3B63A447-ECF5-4686-9CCE-4BF94E13DD2F}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{61B1BFBF-FCB7-44B7-9B5C-37CFA10506E9}] => (Allow) C:\Program Files\DriversCloud.com\DriversCloud.exe (CYBELSOFT -> CybelSoft)
FirewallRules: [{9035ECA6-0DFE-4FCC-B6C2-365477DD8CCB}] => (Allow) C:\Program Files\DriversCloud.com\DriversCloud.exe (CYBELSOFT -> CybelSoft)
FirewallRules: [{F19A379B-2A39-4EFC-BBEB-11589E82A787}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{4920860E-80A4-4ADF-931C-57703BD017BE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{9D5BC041-345D-44C6-A2E8-36CD8E5A6991}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{4DA0C694-0C12-4C4D-A5BF-59E9B3BF0445}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{256E283D-3663-4CC8-AC27-53BFFDAE2494}] => (Allow) C:\PROGRA~2\REALTEK\USBWIR~1\RtWlan.exe (Realtek Semiconductor Corp -> Realtek Semiconductor Corp.)
FirewallRules: [{CB71315B-4316-47C5-874D-A33F42089315}] => (Allow) LPort=1542
FirewallRules: [{657C39EE-7BD1-45AB-BBD7-9D4EDC92DB2D}] => (Allow) LPort=1542
FirewallRules: [{94BDC682-3722-4604-A577-35128DB575FE}] => (Allow) LPort=53
FirewallRules: [{9E24F797-9F5C-43A4-9E76-084DDF8895F5}] => (Allow) C:\PROGRA~2\REALTEK\USBWIR~1\Rtldhcp.exe (Realtek Semiconductor Corp -> Realtek)
FirewallRules: [{EBB2D615-E9DC-4EC8-AE67-9778C4F2038F}] => (Allow) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe (Realtek Semiconductor Corp -> Realtek)
FirewallRules: [{A9FF88AD-377C-413D-9CBF-AC344A5EF8A5}] => (Allow) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe (Realtek Semiconductor Corp -> Realtek)
FirewallRules: [{DB5BEF71-5B6E-461C-8157-48886A5703E0}] => (Allow) LPort=53
FirewallRules: [{4AB8E778-28AD-45D5-AF36-A6A8EBE57401}] => (Allow) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe (Realtek Semiconductor Corp -> Realtek)
FirewallRules: [{3B3A1A6E-23FE-455D-A93F-B42A2D2B6DC5}] => (Allow) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe (Realtek Semiconductor Corp -> Realtek)
FirewallRules: [{4BA780D8-A2F8-4034-BDEE-C9936025E781}] => (Allow) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe (Realtek Semiconductor Corp -> Realtek)
FirewallRules: [{EC51FF09-315A-4C53-96B0-A647C384FD1C}] => (Allow) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe (Realtek Semiconductor Corp -> Realtek)
FirewallRules: [TCP Query User{7776E64A-66B5-4BEA-81C0-D7C9161DD850}C:\program files (x86)\asus\asus smart gesture\astpcenter\x64\asussgplusbtserver64.exe] => (Allow) C:\program files (x86)\asus\asus smart gesture\astpcenter\x64\asussgplusbtserver64.exe (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
FirewallRules: [UDP Query User{95D503EF-2EAE-4C67-9047-E72A6221651D}C:\program files (x86)\asus\asus smart gesture\astpcenter\x64\asussgplusbtserver64.exe] => (Allow) C:\program files (x86)\asus\asus smart gesture\astpcenter\x64\asussgplusbtserver64.exe (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
FirewallRules: [TCP Query User{2734CE3F-A438-4051-B216-48BEDBD3DE70}C:\program files\core temp\core temp.exe] => (Allow) C:\program files\core temp\core temp.exe (ALCPU -> ALCPU)
FirewallRules: [UDP Query User{4F3A005B-4070-4310-A16D-743087B064EC}C:\program files\core temp\core temp.exe] => (Allow) C:\program files\core temp\core temp.exe (ALCPU -> ALCPU)
FirewallRules: [{DC0F6216-AA4F-43A8-89EC-9B2170C775CE}] => (Allow) C:\Users\Chris\AppData\Roaming\BitTorrent\BitTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{9827BB2A-64B9-45D7-8D72-4A1E57984EF3}] => (Allow) C:\Users\Chris\AppData\Roaming\BitTorrent\BitTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [TCP Query User{A54A2B00-7AEE-4E58-804A-C1F9EC71D97B}D:\steamlibrary\steamapps\common\h1z1\h1z1.exe] => (Allow) D:\steamlibrary\steamapps\common\h1z1\h1z1.exe No File
FirewallRules: [UDP Query User{609070D9-BF84-43B6-9633-97A8ABFEC48A}D:\steamlibrary\steamapps\common\h1z1\h1z1.exe] => (Allow) D:\steamlibrary\steamapps\common\h1z1\h1z1.exe No File
FirewallRules: [TCP Query User{8936FFFC-C6AC-4F33-8C1B-BF015AAF4F7B}D:\jeux\farcry primal\far cry primal\bin\fcprimal.exe] => (Allow) D:\jeux\farcry primal\far cry primal\bin\fcprimal.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft Entertainment)
FirewallRules: [UDP Query User{F1B6B59A-CF78-4C50-AE2B-F7778B65BF28}D:\jeux\farcry primal\far cry primal\bin\fcprimal.exe] => (Allow) D:\jeux\farcry primal\far cry primal\bin\fcprimal.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft Entertainment)
FirewallRules: [TCP Query User{8724E5D9-84E6-4DB0-AC4B-352D1E11060D}D:\jeux\fortnite\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) D:\jeux\fortnite\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{2A912791-90F8-4CCB-B970-81475CF84D9B}D:\jeux\fortnite\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) D:\jeux\fortnite\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{0BB51687-7EFA-4668-983E-B0C2ED20592F}D:\jeux\fortnite\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\jeux\fortnite\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{307903C6-80E6-4956-AADB-064448519F74}D:\jeux\fortnite\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\jeux\fortnite\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{AAC27CC5-8AFC-4685-8A4D-49599F41EF1E}D:\jeux\fortnite\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) D:\jeux\fortnite\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe () [File not signed]
FirewallRules: [UDP Query User{B848C907-C796-44FC-966D-1D044673E0E0}D:\jeux\fortnite\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) D:\jeux\fortnite\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe () [File not signed]
FirewallRules: [TCP Query User{FBB10109-5572-44EA-93C8-999A6C15C4C8}D:\jeux\duke3d\duke3d\eduke32.exe] => (Allow) D:\jeux\duke3d\duke3d\eduke32.exe () [File not signed]
FirewallRules: [UDP Query User{3E266BD2-3E7A-4259-AB10-D8B4D1A99ED5}D:\jeux\duke3d\duke3d\eduke32.exe] => (Allow) D:\jeux\duke3d\duke3d\eduke32.exe () [File not signed]
FirewallRules: [{B6AFC68C-C077-4E24-AD8E-CD709D9F7579}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{ADF5ED85-50A6-4B55-B843-B8543407130B}] => (Allow) D:\SteamLibrary\steamapps\common\Grand Theft Auto V\PlayGTAV.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{CBB3FDCD-8C70-427C-86A9-6C93521AF9E4}] => (Allow) D:\SteamLibrary\steamapps\common\Grand Theft Auto V\PlayGTAV.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{B5D4AC1C-0B22-4F6C-A621-00783CFDA879}] => (Allow) LPort=9223
FirewallRules: [{AD998786-6691-46A8-94DD-F52BEB296741}] => (Allow) LPort=9245
FirewallRules: [{1FD50E69-8FF1-4B7B-80D8-681EAEE30F18}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SteamVR\bin\win32\vrstartup.exe (Valve -> Valve Corporation)
FirewallRules: [{BC38461E-2C80-468E-B053-5C419F276EBC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SteamVR\bin\win32\vrstartup.exe (Valve -> Valve Corporation)
FirewallRules: [{EF9D3AFB-A196-48B9-9489-55E41E2DEF46}] => (Allow) D:\SteamLibrary\steamapps\common\SteamVRPerformanceTest\bin\win64\vr.exe () [File not signed]
FirewallRules: [{9D2ACDBA-1FB9-42E7-A11C-00F8DE26982A}] => (Allow) D:\SteamLibrary\steamapps\common\SteamVRPerformanceTest\bin\win64\vr.exe () [File not signed]
FirewallRules: [{5FF920AB-17DC-40EC-B9D4-EFE3550C43E5}] => (Allow) C:\Program Files (x86)\Avira\Home Guard\Avira.HomeGuard.Service.exe (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG;)
FirewallRules: [{7F9D253B-5002-4DA5-815D-5CB4DE7D2CB6}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.128.721.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{9BABFDC8-0B26-49D7-9C31-4E77BA06A82D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.128.721.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{923E20AD-978D-4BE7-9CA1-CACE496F014F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.128.721.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{4DD62520-B452-4B6C-8F63-E9D6D647FCC0}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.128.721.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{18BC812B-0834-44DB-B69F-ED248576838F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.128.721.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{27CFF4F1-1699-467E-9BDB-1486E93ECDE9}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.128.721.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{A5D4BA72-8EF6-48C5-908D-3CEE3B1DFF58}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.128.721.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{7BC3FDA4-4D4C-45D6-8C3E-88A2DC5941AD}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.128.721.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{259C4EAF-629C-457C-871E-77FC339111E5}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{A887C426-2DCB-4DE7-BFDD-9E4F4A7E22DA}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [{A0071DD9-F0B8-48E1-9B8A-61B8BC7F3BEF}] => (Allow) D:\SteamLibrary\steamapps\common\Serious Sam Revolution\Bin\SeriousSam.exe () [File not signed]
FirewallRules: [{ABFACF68-B174-4255-B265-D5D302F9DE4C}] => (Allow) D:\SteamLibrary\steamapps\common\Serious Sam Revolution\Bin\SeriousSam.exe () [File not signed]
FirewallRules: [{283E4728-835F-4AEA-8B5C-68F9E2F198DC}] => (Allow) D:\SteamLibrary\steamapps\common\Magic Duels\MagicDuels.exe No File
FirewallRules: [{1BA176B3-53CA-4017-8F27-C3BB3C4B7822}] => (Allow) D:\SteamLibrary\steamapps\common\Magic Duels\MagicDuels.exe No File
FirewallRules: [TCP Query User{45C1C5BA-7C8D-478B-826D-B2C65D8FF2DE}D:\steamlibrary\steamapps\common\splitgate arena warfare\portalwars\binaries\win64\portalwars-win64-shipping.exe] => (Block) D:\steamlibrary\steamapps\common\splitgate arena warfare\portalwars\binaries\win64\portalwars-win64-shipping.exe (1047 Games, LLC -> Epic Games, Inc.)
FirewallRules: [UDP Query User{A7782A14-C799-4D39-B8FE-E22F224F4FBB}D:\steamlibrary\steamapps\common\splitgate arena warfare\portalwars\binaries\win64\portalwars-win64-shipping.exe] => (Block) D:\steamlibrary\steamapps\common\splitgate arena warfare\portalwars\binaries\win64\portalwars-win64-shipping.exe (1047 Games, LLC -> Epic Games, Inc.)
FirewallRules: [TCP Query User{60C5C7FB-DD68-4B6F-9555-6429EAFA66F4}D:\jeux\quake 3\quake3\quake3.exe] => (Allow) D:\jeux\quake 3\quake3\quake3.exe () [File not signed]
FirewallRules: [UDP Query User{1B7F2518-6AF9-4187-8423-A4451FF767F3}D:\jeux\quake 3\quake3\quake3.exe] => (Allow) D:\jeux\quake 3\quake3\quake3.exe () [File not signed]
FirewallRules: [TCP Query User{E1569625-316B-4DB0-9F91-A285803E5DA6}D:\epic games library\worldwarz\en_us\client\bin\pc\wwzretailegs.exe] => (Allow) D:\epic games library\worldwarz\en_us\client\bin\pc\wwzretailegs.exe (Saber Interactive) [File not signed]
FirewallRules: [UDP Query User{2B5ACFF8-45C3-4A1C-9338-009DCEA61917}D:\epic games library\worldwarz\en_us\client\bin\pc\wwzretailegs.exe] => (Allow) D:\epic games library\worldwarz\en_us\client\bin\pc\wwzretailegs.exe (Saber Interactive) [File not signed]
FirewallRules: [{61F63AE7-2CE9-4259-932E-00F64D9172AF}] => (Allow) D:\SteamLibrary\steamapps\common\Destiny 2\destiny2.exe (Bungie Inc. -> Bungie)
FirewallRules: [{1F985B2D-D8BE-4A1E-A1B2-852AC8EFA7F4}] => (Allow) D:\SteamLibrary\steamapps\common\Destiny 2\destiny2.exe (Bungie Inc. -> Bungie)
FirewallRules: [{99F209AD-57B2-4596-A412-482E9A521AF3}] => (Allow) D:\SteamLibrary\steamapps\common\HELLION\HELLION.exe () [File not signed]
FirewallRules: [{A10A5A79-20E8-4E26-89A9-BE379C2A03D1}] => (Allow) D:\SteamLibrary\steamapps\common\HELLION\HELLION.exe () [File not signed]
FirewallRules: [TCP Query User{35163D9C-5C7A-4C1E-B007-AEB31C05F361}F:\jeux\outlast\outlast-reloaded\outlast\binaries\win64\olgame.exe] => (Allow) F:\jeux\outlast\outlast-reloaded\outlast\binaries\win64\olgame.exe No File
FirewallRules: [UDP Query User{083EBFAD-EE37-4081-888A-0CD2DBAE6E1B}F:\jeux\outlast\outlast-reloaded\outlast\binaries\win64\olgame.exe] => (Allow) F:\jeux\outlast\outlast-reloaded\outlast\binaries\win64\olgame.exe No File
FirewallRules: [{E941417B-A9FD-4650-8451-34DD2A4653F9}] => (Block) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
FirewallRules: [{F5C5663F-10B6-4A56-A721-A911E1CD5474}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
FirewallRules: [{565A9BCF-4EB2-42FA-A0BB-E25149DF1AB2}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)

==================== Restore Points =========================

ATTENTION: System Restore is disabled (Total:110.99 GB) (Free:7.21 GB) (6%)

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (03/29/2020 05:02:28 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (19952,R,98) TILEREPOSITORYS-1-5-18: L’erreur -1023 (0xfffffc01) s’est produite lors de l’ouverture d’un fichier journal C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (03/29/2020 04:42:27 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nom de l’application défaillante : mbamtray.exe, version : 4.0.0.607, horodatage : 0x5e76d351
Nom du module défaillant : Qt5Core.dll, version : 5.14.1.0, horodatage : 0x5e4172be
Code d’exception : 0xc0000005
Décalage du défaut : 0x0000000000219d05
ID processus défaillant : 0x4df4
Heure de démarrage de l’application défaillante : 0x01d605a5c96c6649
Chemin de l’application défaillante : C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
Chemin du module défaillant : C:\Program Files\Malwarebytes\Anti-Malware\Qt5Core.dll
Code de rapport : 6bf18107-783e-46db-8c17-d77c07e347fd
Nom complet de l’ensemble défaillant :
ID de l’application relative à l’ensemble défaillant :

Error: (03/29/2020 04:35:14 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (5068,R,98) TILEREPOSITORYS-1-5-18: L’erreur -1023 (0xfffffc01) s’est produite lors de l’ouverture d’un fichier journal C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (03/29/2020 01:38:40 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nom de l’application défaillante : Avira.SystemSpeedup.Maintenance.exe, version : 6.4.1.10871, horodatage : 0x5e32ea26
Nom du module défaillant : clr.dll, version : 4.8.4150.0, horodatage : 0x5e176ddd
Code d’exception : 0xc0000409
Décalage du défaut : 0x0060ca48
ID processus défaillant : 0x4388
Heure de démarrage de l’application défaillante : 0x01d6058c4c6040eb
Chemin de l’application défaillante : C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Maintenance.exe
Chemin du module défaillant : C:\Windows\Microsoft.NET\Framework\v4.0.30319\clr.dll
Code de rapport : 399ae232-bf0c-4b1a-b266-8112fc9e5ba5
Nom complet de l’ensemble défaillant :
ID de l’application relative à l’ensemble défaillant :

Error: (03/29/2020 01:08:49 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (4796,R,98) TILEREPOSITORYS-1-5-18: L’erreur -1023 (0xfffffc01) s’est produite lors de l’ouverture d’un fichier journal C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (03/29/2020 12:34:23 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (16796,R,98) TILEREPOSITORYS-1-5-18: L’erreur -1023 (0xfffffc01) s’est produite lors de l’ouverture d’un fichier journal C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (03/29/2020 12:24:56 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (4656,R,98) TILEREPOSITORYS-1-5-18: L’erreur -1023 (0xfffffc01) s’est produite lors de l’ouverture d’un fichier journal C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (03/28/2020 06:59:30 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nom de l’application défaillante : ServiceHost.exe, version : 4.1.0.75, horodatage : 0x5d0cd4e8
Nom du module défaillant : ntdll.dll, version : 10.0.18362.10022, horodatage : 0xf24fc044
Code d’exception : 0xc0000005
Décalage du défaut : 0x00000000000072a6
ID processus défaillant : 0x15a4
Heure de démarrage de l’application défaillante : 0x01d6055488792a97
Chemin de l’application défaillante : C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe
Chemin du module défaillant : C:\WINDOWS\SYSTEM32\ntdll.dll
Code de rapport : d44286ff-c863-458f-8978-c6abb9a064e4
Nom complet de l’ensemble défaillant :
ID de l’application relative à l’ensemble défaillant :


System errors:
=============
Error: (03/29/2020 12:20:44 AM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: Le serveur {784E29F4-5EBE-4279-9948-1E8FE941646D} ne s’est pas enregistré sur DCOM avant la fin du temps imparti.

Error: (03/29/2020 12:17:21 AM) (Source: DCOM) (EventID: 10010) (User: Chris-Pc)
Description: Le serveur Microsoft.Windows.Cortana_1.13.0.18362_neutral_neutral_cw5n1h2txyewy!CortanaUI.AppXfbn8w4s0jbk3tjevpcn9kaxerc6rby8k.mca ne s’est pas enregistré sur DCOM avant la fin du temps imparti.

Error: (03/29/2020 12:17:20 AM) (Source: DCOM) (EventID: 10010) (User: Chris-Pc)
Description: Le serveur Microsoft.Windows.Cortana_1.13.0.18362_neutral_neutral_cw5n1h2txyewy!CortanaUI ne s’est pas enregistré sur DCOM avant la fin du temps imparti.

Error: (03/29/2020 12:17:18 AM) (Source: DCOM) (EventID: 10010) (User: Chris-Pc)
Description: Le serveur Microsoft.MicrosoftEdge_44.18362.10022.0_neutral__8wekyb3d8bbwe!MicrosoftEdge.AppX8hmz348ja5xf9jp5mz7h9bacsevpfmg7.mca ne s’est pas enregistré sur DCOM avant la fin du temps imparti.

Error: (03/29/2020 12:17:17 AM) (Source: DCOM) (EventID: 10010) (User: Chris-Pc)
Description: Le serveur Microsoft.Windows.Cortana_1.13.0.18362_neutral_neutral_cw5n1h2txyewy!CortanaUI ne s’est pas enregistré sur DCOM avant la fin du temps imparti.

Error: (03/29/2020 12:17:17 AM) (Source: DCOM) (EventID: 10010) (User: Chris-Pc)
Description: Le serveur Microsoft.Windows.CloudExperienceHost_10.0.18362.10022_neutral_neutral_cw5n1h2txyewy!App.wwa ne s’est pas enregistré sur DCOM avant la fin du temps imparti.

Error: (03/29/2020 12:17:17 AM) (Source: DCOM) (EventID: 10010) (User: Chris-Pc)
Description: Le serveur {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} ne s’est pas enregistré sur DCOM avant la fin du temps imparti.

Error: (03/29/2020 12:17:17 AM) (Source: DCOM) (EventID: 10010) (User: Chris-Pc)
Description: Le serveur Microsoft.Windows.StartMenuExperienceHost_10.0.18362.10022_neutral_neutral_cw5n1h2txyewy!App ne s’est pas enregistré sur DCOM avant la fin du temps imparti.


Windows Defender:
===================================
Date: 2020-03-29 05:13:15.420
Description:
Antivirus Windows Defender a détecté un logiciel malveillant ou potentiellement indésirable.
Pour plus d’informations, reportez-vous aux éléments suivants :
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:Win32/AutoKMS&threatid=2147685180&enterprise=0
Nom : HackTool:Win32/AutoKMS
ID : 2147685180
Gravité : Moyenne
Catégorie : Outil
Chemin : file:_C:\Program Files\KMSpico\AutoPico.exe
Origine de la détection : Ordinateur local
Type de détection : Concret
Source de détection : Système
Utilisateur : NT AUTHORITY\SYSTEM
Nom du processus : C:\Users\Chris\Desktop\FRST64-2.1.exe
Version de la veille de sécurité : AV: 1.257.132.0, AS: 1.257.132.0, NIS: 1.257.132.0
Version du moteur : AM: 1.1.14306.0, NIS: 1.1.14306.0

Date: 2020-03-29 04:57:28.940
Description:
Antivirus Windows Defender a détecté un logiciel malveillant ou potentiellement indésirable.
Pour plus d’informations, reportez-vous aux éléments suivants :
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:Win32/AutoKMS&threatid=2147685180&enterprise=0
Nom : HackTool:Win32/AutoKMS
ID : 2147685180
Gravité : Moyenne
Catégorie : Outil
Chemin : file:_C:\Program Files\KMSpico\AutoPico.exe
Origine de la détection : Ordinateur local
Type de détection : Concret
Source de détection : Système
Utilisateur : NT AUTHORITY\SYSTEM
Nom du processus : C:\Program Files (x86)\Avira\Antivirus\avscan.exe
Version de la veille de sécurité : AV: 1.257.132.0, AS: 1.257.132.0, NIS: 1.257.132.0
Version du moteur : AM: 1.1.14306.0, NIS: 1.1.14306.0

Date: 2020-03-29 04:57:28.877
Description:
Antivirus Windows Defender a détecté un logiciel malveillant ou potentiellement indésirable.
Pour plus d’informations, reportez-vous aux éléments suivants :
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:Win32/AutoKMS&threatid=2147685180&enterprise=0
Nom : HackTool:Win32/AutoKMS
ID : 2147685180
Gravité : Moyenne
Catégorie : Outil
Chemin : file:_C:\Program Files\KMSpico\AutoPico.exe
Origine de la détection : Ordinateur local
Type de détection : Concret
Source de détection : Système
Utilisateur : NT AUTHORITY\SYSTEM
Nom du processus : C:\Program Files (x86)\Avira\Antivirus\avscan.exe
Version de la veille de sécurité : AV: 1.257.132.0, AS: 1.257.132.0, NIS: 1.257.132.0
Version du moteur : AM: 1.1.14306.0, NIS: 1.1.14306.0

Date: 2020-03-29 04:57:28.813
Description:
Antivirus Windows Defender a détecté un logiciel malveillant ou potentiellement indésirable.
Pour plus d’informations, reportez-vous aux éléments suivants :
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:Win32/AutoKMS&threatid=2147685180&enterprise=0
Nom : HackTool:Win32/AutoKMS
ID : 2147685180
Gravité : Moyenne
Catégorie : Outil
Chemin : file:_C:\Program Files\KMSpico\AutoPico.exe
Origine de la détection : Ordinateur local
Type de détection : Concret
Source de détection : Système
Utilisateur : NT AUTHORITY\SYSTEM
Nom du processus : C:\Program Files (x86)\Avira\Antivirus\avscan.exe
Version de la veille de sécurité : AV: 1.257.132.0, AS: 1.257.132.0, NIS: 1.257.132.0
Version du moteur : AM: 1.1.14306.0, NIS: 1.1.14306.0

Date: 2020-03-29 04:54:22.219
Description:
Antivirus Windows Defender a détecté un logiciel malveillant ou potentiellement indésirable.
Pour plus d’informations, reportez-vous aux éléments suivants :
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:Win32/AutoKMS&threatid=2147685180&enterprise=0
Nom : HackTool:Win32/AutoKMS
ID : 2147685180
Gravité : Moyenne
Catégorie : Outil
Chemin : file:_C:\Program Files\KMSpico\AutoPico.exe
Origine de la détection : Ordinateur local
Type de détection : Concret
Source de détection : Système
Utilisateur : NT AUTHORITY\SYSTEM
Nom du processus : C:\Program Files (x86)\Avira\Antivirus\avscan.exe
Version de la veille de sécurité : AV: 1.257.132.0, AS: 1.257.132.0, NIS: 1.257.132.0
Version du moteur : AM: 1.1.14306.0, NIS: 1.1.14306.0

Date: 2020-03-29 00:46:30.240
Description:
Antivirus Windows Defender a rencontré une erreur lors de la mise à jour de la veille de sécurité.
Nouvelle version de la veille de sécurité :
Version précédente de la veille de sécurité : 1.257.132.0
Source de mise à jour : Centre de protection Microsoft contre les logiciels malveillants
Type de veille de sécurité : Anti-virus
Type de mise à jour : Complet
Utilisateur : NT AUTHORITY\NETWORK SERVICE
Version actuelle du moteur :
Version précédente du moteur : 1.1.14306.0
Code d’erreur : 0x80070645
Description de l’erreur : Cette action n’est valide que pour les produits actuellement installés.

Date: 2020-03-29 00:46:30.239
Description:
Antivirus Windows Defender a rencontré une erreur lors de la mise à jour de la veille de sécurité.
Nouvelle version de la veille de sécurité :
Version précédente de la veille de sécurité : 1.257.132.0
Source de mise à jour : Centre de protection Microsoft contre les logiciels malveillants
Type de veille de sécurité : Logiciel anti-espion
Type de mise à jour : Complet
Utilisateur : NT AUTHORITY\NETWORK SERVICE
Version actuelle du moteur :
Version précédente du moteur : 1.1.14306.0
Code d’erreur : 0x80070645
Description de l’erreur : Cette action n’est valide que pour les produits actuellement installés.

Date: 2020-03-29 00:46:30.239
Description:
Antivirus Windows Defender a rencontré une erreur lors de la mise à jour de la veille de sécurité.
Nouvelle version de la veille de sécurité :
Version précédente de la veille de sécurité : 1.257.132.0
Source de mise à jour : Centre de protection Microsoft contre les logiciels malveillants
Type de veille de sécurité : Anti-virus
Type de mise à jour : Complet
Utilisateur : NT AUTHORITY\NETWORK SERVICE
Version actuelle du moteur :
Version précédente du moteur : 1.1.14306.0
Code d’erreur : 0x80070645
Description de l’erreur : Cette action n’est valide que pour les produits actuellement installés.

Date: 2020-03-29 00:26:20.092
Description:
Antivirus Windows Defender a rencontré une erreur lors de la mise à jour de la veille de sécurité.
Nouvelle version de la veille de sécurité :
Version précédente de la veille de sécurité : 1.257.132.0
Source de mise à jour : Centre de protection Microsoft contre les logiciels malveillants
Type de veille de sécurité : Anti-virus
Type de mise à jour : Complet
Utilisateur : NT AUTHORITY\NETWORK SERVICE
Version actuelle du moteur :
Version précédente du moteur : 1.1.14306.0
Code d’erreur : 0x80070645
Description de l’erreur : Cette action n’est valide que pour les produits actuellement installés.

Date: 2020-03-29 00:26:20.092
Description:
Antivirus Windows Defender a rencontré une erreur lors de la mise à jour de la veille de sécurité.
Nouvelle version de la veille de sécurité :
Version précédente de la veille de sécurité : 1.257.132.0
Source de mise à jour : Centre de protection Microsoft contre les logiciels malveillants
Type de veille de sécurité : Logiciel anti-espion
Type de mise à jour : Complet
Utilisateur : NT AUTHORITY\NETWORK SERVICE
Version actuelle du moteur :
Version précédente du moteur : 1.1.14306.0
Code d’erreur : 0x80070645
Description de l’erreur : Cette action n’est valide que pour les produits actuellement installés.

CodeIntegrity:
===================================

Date: 2020-03-29 04:43:40.547
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.

Date: 2020-03-29 04:43:39.296
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-03-29 04:39:45.286
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.

Date: 2020-03-29 04:39:45.282
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-03-29 04:39:43.746
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.

Date: 2020-03-29 04:39:43.743
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

Date: 2020-03-29 04:39:41.468
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.

Date: 2020-03-29 04:39:41.461
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.

==================== Memory info ===========================

BIOS: American Megatrends Inc. P2.40 04/10/2017
Motherboard: ASRock AB350 Pro4
Processor: AMD Ryzen 5 1400 Quad-Core Processor
Percentage of memory in use: 41%
Total physical RAM: 16336.96 MB
Available physical RAM: 9616.79 MB
Total Virtual: 24205.98 MB
Available Virtual: 15987.06 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:110.99 GB) (Free:7.21 GB) NTFS
Drive d: () (Fixed) (Total:931.51 GB) (Free:49.9 GB) NTFS
Drive e: (ISEEPWD) (Removable) (Total:28.62 GB) (Free:28.56 GB) FAT32

\\?\Volume{76339c37-546e-11e7-824c-806e6f6e6963}\ (System Reserved) (Fixed) (Total:0.34 GB) (Free:0.09 GB) NTFS
\\?\Volume{297b24dd-0000-0000-0000-10d51b000000}\ () (Fixed) (Total:0.46 GB) (Free:0.05 GB) NTFS

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 111.8 GB) (Disk ID: 297B24DD)
Partition 1: (Active) - (Size=350 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=111 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=470 MB) - (Type=27)

==========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: 297B24D9)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==========================================================
Disk: 2 (MBR Code: Windows 7/8/10) (Size: 28.6 GB) (Disk ID: A039FEC0)
Partition 1: (Active) - (Size=28.6 GB) - (Type=0C)

==================== End of Addition.txt =======================

Publicité


Signaler le contenu de ce document

Publicité