Résultats de l'Analyse supplémentaire de Farbar Recovery Scan Tool (x64) Version: 17.01.2018 01 Exécuté par jean- (19-01-2018 13:09:04) Exécuté depuis C:\Users\jean-\Desktop Windows 10 Home Version 1709 16299.98 (X64) (2017-12-01 07:39:24) Mode d'amorçage: Safe Mode (with Networking) ========================================================== ==================== Comptes: ============================= Administrateur (S-1-5-21-4265624635-2019933758-61733912-500 - Administrator - Disabled) DefaultAccount (S-1-5-21-4265624635-2019933758-61733912-503 - Limited - Disabled) Invité (S-1-5-21-4265624635-2019933758-61733912-501 - Limited - Disabled) jean- (S-1-5-21-4265624635-2019933758-61733912-1001 - Administrator - Enabled) => C:\Users\jean- WDAGUtilityAccount (S-1-5-21-4265624635-2019933758-61733912-504 - Limited - Disabled) ==================== Centre de sécurité ======================== (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé.) AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} AV: Panda GOLD Protection (Disabled - Up to date) {46AEFD02-ACA3-E038-1FA5-4A15EFD361E0} AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} AS: Panda GOLD Protection (Disabled - Up to date) {FDCF1CE6-8A99-EFB6-2515-716794542B5D} FW: Panda Firewall (Disabled) {7E957C27-E6CC-E160-34FA-E3201100269B} ==================== Programmes installés ====================== (Seuls les logiciels publicitaires ('adware') avec la marque 'caché' ('Hidden') sont susceptibles d'être ajoutés au fichier fixlist.txt pour qu'ils ne soient plus masqués. Les programmes publicitaires devront être désinstallés manuellement.) 3StepPDF version 1.2.0 (HKLM-x32\...\{B98D2852-0E2D-4936-BEF4-E999682EC618}_is1) (Version: 1.2.0 - ) 7-Zip 18.00 (x64 edition) (HKLM\...\{23170F69-40C1-2702-1800-000001000000}) (Version: 18.00.00.0 - Igor Pavlov) Acer Crystal Eye webcam Ver:1.1.192.810 (HKLM-x32\...\{D0ACE89D-EC7F-470F-80BE-4C98ED366B32}) (Version: 1.1.192.810 - Chicony Electronics Co.,Ltd.) Acer ePower Management (HKLM-x32\...\{3DB0448D-AD82-4923-B305-D001E521A964}) (Version: 5.00.3005 - Acer Incorporated) Acer eRecovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 4.05.3013 - Acer Incorporated) Acer Registration (HKLM-x32\...\Acer Registration) (Version: 1.03.3003 - Acer Incorporated) Acer ScreenSaver (HKLM-x32\...\Acer Screensaver) (Version: 1.1.0624.2010 - Acer Incorporated) Acer VCM (HKLM-x32\...\{047F790A-7A2A-4B6A-AD02-38092BA63DAC}) (Version: 4.05.3002 - Acer Incorporated) Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated) Acronis True Image WD Edition (HKLM-x32\...\{CEAC6D9F-944A-40F7-AB5D-A7412AF9CED9}) (Version: 19.0.33 - Acronis) Adblock Plus pour IE (32-bits et 64-bits) (HKLM\...\{40F6FB81-1B50-443B-A8E0-BC70E62CFB21}) (Version: 1.6 - Eyeo GmbH) Adguard (HKLM-x32\...\{685F6AB3-7C61-42D1-AE5B-3864E48D1035}) (Version: 6.2.437.2171 - Performix LLC) Hidden Adguard (HKLM-x32\...\{f9c170d1-2b4b-4a3e-bb82-54428328aeef}) (Version: 6.2.437.2171 - Performix LLC) Adobe Acrobat Reader DC - Français (HKLM-x32\...\{AC76BA86-7AD7-1036-7B44-AC0F074E4100}) (Version: 18.009.20050 - Adobe Systems Incorporated) Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 22.0.0.153 - Adobe Systems Incorporated) Adobe Reader 9.1 MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-A91000000001}) (Version: 9.1.0 - Adobe Systems Incorporated) Adobe Shockwave Player 12.3 (HKLM-x32\...\{175D1C2E-CEF4-4909-901D-52AF3CD8ECD2}) (Version: 12.3.1.201 - Adobe Systems, Inc) Aimersoft Helper Compact 2.5.2 (HKLM-x32\...\{405147F7-FCC5-499B-A27E-EA6BD4A80435}_is1) (Version: 2.5.2 - Aimersoft) AMD Catalyst Control Center (HKLM-x32\...\WUCCCApp) (Version: 1.00.0000 - AMD) Android Multi-Install Tool (HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\8832c8d0e05c7727) (Version: 1.0.0.0 - Android Multi-Install Tool) Ant Download Manager version 1.6.4.promo.downloadmix.com (HKLM-x32\...\{754CB6A3-3FE2-40DA-9FE5-2864909BD1CC}_is1) (Version: 1.6.4.promo.downloadmix.com - AntGROUP, Inc.) Ant Renamer (HKLM-x32\...\Ant Renamer 2_is1) (Version: 2.12.0 - Ant Software) AntiLogger (HKLM-x32\...\AntiLogger_is1) (Version: 2.1 - Abelssoft) AntiRansomware 2018 (HKLM-x32\...\AbAppId-82_is1) (Version: 18.1 - Abelssoft) Anvi AD Blocker 2.2 (HKLM-x32\...\Anvi AD Blocker) (Version: 2.2 - Anvisoft) Anvi AD Blocker Ultimate 3.2 (HKLM-x32\...\Anvi AD Blocker Ultimate) (Version: 3.2 - Anvisoft) Anvi Browser Repair Tool (HKLM-x32\...\Anvi Browser Repair Tool) (Version: 2.0 - Anvisoft) Anvi Folder Locker 1.2.1370.0 (HKLM-x32\...\Anvi Folder Locker) (Version: 1.2.1370.0 - Anvisoft) AnyMedia Player 3.4.4 (HKLM-x32\...\{1959CCD2-1227-4de4-97E7-04F29D526762}_is1) (Version: 3.4.4 - cyan soft ltd) AnyTrans for Android (HKLM-x32\...\AnyTrans for Android) (Version: 6.3.0.0 - iMobie Inc.) AOMEI OneKey Recovery 1.6 (HKLM-x32\...\{A83692F5-3E9B-4E95-9E7E-B5DF553690FD}_is1) (Version: - AOMEI Technology Co., Ltd.) ApowerREC V1.0.4 (HKLM-x32\...\{6F2998B2-21F7-4CEF-94B2-C3919D939CF9}_is1) (Version: 1.0.4 - Apowersoft LIMITED) Apowersoft Enregistreur d'écran Pro V2.2.5 (HKLM-x32\...\{dc9006db-6b05-4f0f-833b-79ef3f284c24}_is1) (Version: 2.2.5 - APOWERSOFT LIMITED) Apowersoft Online Launcher version 1.7.0 (HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\{20BF67A8-D81A-4489-8225-FABAA0896E2D}_is1) (Version: 1.7.0 - APOWERSOFT LIMITED) Application Compatibility Toolkit (HKLM\...\{CE3829CE-559B-3BFA-BAE7-0F745FAFCD28}) (Version: 10.1.14393.0 - Microsoft) Hidden Ashampoo Burning Studio 19 (HKLM-x32\...\{91B33C97-BA3F-5C99-C2A6-0EB17CC9054B}_is1) (Version: 19.0.0 - Ashampoo GmbH & Co. KG) Ashampoo Music Studio 7 (HKLM-x32\...\{91B33C97-6B1A-B73D-D2FE-BFD378F77213}_is1) (Version: 7.0.1 - Ashampoo GmbH & Co. KG) Ashampoo Privacy Protector v.1.1.3 (HKLM-x32\...\{91B33C97-87C8-5585-2940-1AE1120D4DCC}_is1) (Version: 1.1.3 - Ashampoo GmbH & Co. KG) Ashampoo Slideshow Studio 2017 (HKLM-x32\...\{91B33C97-41EE-3DB7-1FDD-5308E332AC28}_is1) (Version: 1.0.0 - Ashampoo GmbH & Co. KG) Ashampoo Snap 10 (HKLM-x32\...\{0A11EA01-7909-E272-BFA6-BC39E55F240A}_is1) (Version: 10.0.4 - Ashampoo GmbH & Co. KG) Ashampoo Snap 2018 (HKLM-x32\...\{0A11EA01-BCC8-4EF5-C2E2-45184B14DB6E}_is1) (Version: 10.0.4 - Ashampoo GmbH & Co. KG) Ashampoo Snap 9 (HKLM-x32\...\{0A11EA01-D628-EEFD-B5E8-864238AE9105}_is1) (Version: 9.0.6 - Ashampoo GmbH & Co. KG) Ashampoo UnInstaller 7 (HKLM-x32\...\{4209F371-C268-A90D-7A44-135E420FACEF}_is1) (Version: 7.00.00 - Ashampoo GmbH & Co. KG) Assessments on Client (HKLM-x32\...\{F8288793-51B6-47EF-2F93-D37767663FC5}) (Version: 10.1.14393.0 - Microsoft) Hidden Assistant de connexion Windows Live (HKLM-x32\...\{DCE8CD14-FBF5-4464-B9A4-E18E473546C7}) (Version: 5.000.818.5 - Microsoft Corporation) Assistant Mise à niveau de Windows 10 (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.9200.17354 - Microsoft Corporation) Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver (HKLM-x32\...\{3108C217-BE83-42E4-AE9E-A56A2A92E549}) (Version: 1.0.0.35 - Atheros Communications Inc.) Auslogics BoostSpeed 8 (HKLM-x32\...\{7216871F-869E-437C-B9BF-2A13F2DCE63F}_is1) (Version: 8.2.1.0 - Auslogics Labs Pty Ltd) Auslogics Disk Defrag Professional (HKLM-x32\...\{ADE1535C-C836-4F2E-BDA1-1C7C304743E3}_is1) (Version: 4.8.0.0 - Auslogics Labs Pty Ltd) Auslogics File Recovery (HKLM-x32\...\{D8F33108-139F-409A-A160-B9510DE736B3}_is1) (Version: 6.2.1.0 - Auslogics Labs Pty Ltd) Avanquest update (HKLM-x32\...\{76E41F43-59D2-4F30-BA42-9A762EE1E8DE}) (Version: 1.34 - Avanquest Software) AVG (HKLM\...\{E61E6143-4937-43FC-8C12-06B8A987484D}) (Version: 1.211.3 - AVG Technologies) Hidden AVG AntiVirus Gratuit (HKLM-x32\...\AVG Antivirus) (Version: 17.9.3040 - AVG Technologies) Bing Bureau (HKLM-x32\...\{7D095455-D971-4D4C-9EFD-9AF6A6584F3A}) (Version: 1.4.167.0 - Microsoft Corporation) BitTorrent (HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\BitTorrent) (Version: 7.10.0.44091 - BitTorrent Inc.) Blue Ocean Aquarium (HKLM-x32\...\{DB47C72D-901C-43D8-B5B6-105DEFC20059}) (Version: 2.0 - MAC N PC Software) booking (HKLM-x32\...\{13D4CD54-EA09-4FDB-B979-8B2BC0F020CA}_is1) (Version: 2.0.704 - booking) Boost (HKLM\...\{115FB0FD-1A0A-4C26-82A7-A6689A799BB9}) (Version: 1.0.2 - Reason Software Company Inc.) Hidden <==== ATTENTION Boost (HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\Boost 1.0.2) (Version: 1.0.2 - Reason Software Company Inc.) <==== ATTENTION BootRacer 7.0 (HKLM-x32\...\{50EB4E13-A810-411E-8F1F-C22FE7841DA2}_is1) (Version: 7.0 - Greatis Software) BurnAware Professional 10.5 (HKLM-x32\...\BurnAware Professional_is1) (Version: - Burnaware) ByteFence Anti-Malware (HKLM-x32\...\ByteFence) (Version: 3.17.0.0 - Byte Technologies LLC) <==== ATTENTION CameraHelperMsi (HKLM-x32\...\{15634701-BACE-4449-8B25-1567DA8C9FD3}) (Version: 13.51.815.0 - Logitech) Hidden cbColors Folder Icons Full (HKLM-x32\...\cbColors Folder Icons Full_is1) (Version: 1.0 - ArcticLine Software) CCleaner (HKLM\...\CCleaner) (Version: 5.38 - Piriform) cCloud (HKLM\...\{CF6C1B06-4F86-4C41-BD21-9E40500006B5}) (Version: 3.0.8.84 - COMODO) Cecoroh version 2.7 (HKLM-x32\...\Cecoroh_is1) (Version: 2.7 - ) CloseAll (HKLM-x32\...\CloseAll) (Version: 2.1 - NTWind Software) Cloud System Booster (HKLM-x32\...\Cloud System Booster) (Version: 3.6 - Anvisoft) Comic Studio Deluxe (HKLM-x32\...\{47A42770-85EB-4103-87BB-2B1D3A5627F7}) (Version: 1.00.000 - Avanquest Software) COMODO BackUp (HKLM\...\{B79E9FF2-D932-4FD5-BCAF-4DE6F2FBE521}) (Version: 4.4.1.23 - COMODO) Coolmuster ePub Converter (HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\Coolmuster ePub Converter) (Version: 2.1.21 - Coolmuster) Coolmuster PDF Password Remover (HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\Coolmuster PDF Password Remover) (Version: 2.1.9 - Coolmuster) CyberLink LabelPrint 2.5 (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.0.6603 - CyberLink Corp.) CyberLink PhotoDirector 8 (HKLM-x32\...\{80986AB6-3CB0-49db-AB48-1600844D6374}) (Version: 8.0.3613.0 - CyberLink Corp.) CyberLink PhotoDirector 9 (HKLM-x32\...\{90BB14DB-2494-40fe-AE58-4930B3CFB4BD}) (Version: 9.0.2406.0 - CyberLink Corp.) CyberLink Power2Go 10 (HKLM-x32\...\{7E2D87F3-F3BC-4fa5-9F72-BF021ED66CB3}) (Version: 10.0.2522.0 - CyberLink Corp.) CyberLink WaveEditor 2 (HKLM-x32\...\{324F76CC-D8DD-4D87-B77D-D4AF5E1AA7B3}) (Version: 2.0.5816.0 - CyberLink Corp.) CyberLink YouCam 7 (HKLM-x32\...\{0078CD4D-B146-4D77-8CF0-268B36C1A3EC}) (Version: 7.0.1904.0 - CyberLink Corp.) DAEMON Tools Pro (HKLM\...\DAEMON Tools Pro) (Version: 7.1.0.0595 - Disc Soft Ltd) Desktop Hunter v1.0 (HKLM-x32\...\{9AFCF22C-7B7E-4D63-8C92-78B430451513}_is1) (Version: - NoVirusThanks Company Srl) Disk Savvy Pro 10.4.18 (HKLM-x32\...\Disk Savvy Pro) (Version: 10.4.18 - Flexense Computing Systems Ltd.) Diskeeper 15 (HKLM\...\{9A17EDA8-85DD-4B99-AB97-6B5D58A878E0}) (Version: 18.0.1104.64 - Condusiv Technologies) DLL Care 1.0 (HKLM-x32\...\{3CAE913B-C6FB-43FD-B807-62829DF66173}_is1) (Version: 1.0.0.0 - ) DVD Shrink 3.2 (HKLM-x32\...\DVD Shrink_is1) (Version: - DVD Shrink) EaseUS EverySync 3.0 (HKLM-x32\...\EaseUS EverySync_is1) (Version: - EaseUS) EaseUS Todo PCTrans 9.0 (HKLM-x32\...\EaseUS Todo PCTrans_is1) (Version: - EaseUS) Eassos System Restore 2.0.3 (HKLM\...\{37E567C7-EB03-4349-B068-1FD0A2CD55FE}_is1) (Version: - Eassos Co., Ltd.) Easy Slideshow (HKLM-x32\...\{078A2058-9AD0-40D5-8E69-E161FBB30AE3}) (Version: 7.85 - Avanquest) Easy Slideshow Creator (HKLM-x32\...\{0B57301D-7F3D-419F-8DBD-70A97AB9658D}) (Version: 7.085.000 - Avanquest) Hidden ebay (HKLM-x32\...\{BB40089E-C252-4640-AA39-8ACB511B9CA8}_is1) (Version: 2.0.704 - ebay) Epson Easy Photo Print 2 (HKLM-x32\...\{F05A434E-D3CF-4B44-9D3E-779D42090781}) (Version: 2.8.0.0 - Seiko Epson Corporation) Epson Event Manager (HKLM-x32\...\{9F205E94-9E42-4486-A92A-DF3F6CB85444}) (Version: 3.10.0061 - Seiko Epson Corporation) Epson E-Web Print (HKLM-x32\...\{6BF9F374-EC67-4808-A90C-F127DE6D989D}) (Version: 1.23.0000 - SEIKO EPSON CORPORATION) Epson Print CD (HKLM-x32\...\{D16A31F9-276D-4968-A753-FFEAC56995D0}) (Version: 2.50.00 - Seiko Epson Corporation) EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version: - Seiko Epson Corporation) Epson Software Updater (HKLM-x32\...\{B55DB65D-EF6E-4E04-89D5-B03603BF681B}) (Version: 4.4.5 - SEIKO EPSON CORPORATION) EPSON XP-710 Series Printer Uninstall (HKLM\...\EPSON XP-710 Series) (Version: - SEIKO EPSON Corporation) erLT (HKLM-x32\...\{3EE9BCAE-E9A9-45E5-9B1C-83A4D357E05C}) (Version: 1.20.138.34 - Logitech, Inc.) Hidden ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version: - ) Everyday Folder Icons v 1.0 (HKLM-x32\...\Everyday Folder Icons_is1) (Version: 1.0 - ArcticLine Software) Expert PDF 9 Converter (HKLM-x32\...\{FC279721-37A6-4777-AFD8-7A56681EBA14}) (Version: 9.00.0.0 - Avanquest Software) eXpert PDF démo (HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\{EF0B188B-6C1F-4573-8979-DAB1C66266CD}) (Version: 10.00 - Avanquest) Express Burn - Logiciel de gravure de disques (HKLM-x32\...\ExpressBurn) (Version: 6.19 - NCH Software) Express Uninstaller v3.1 (HKLM-x32\...\Express Uninstaller_is1) (Version: 3.1 - Smart PC Solutions) Express Zip - Compresseur de fichiers (HKLM-x32\...\ExpressZip) (Version: 2.17 - NCH Software) Extra Folder Icons Full (HKLM-x32\...\Extra Folder Icons Full_is1) (Version: 1.0 - ArcticLine Software) Fast Sitemap Maker (HKLM-x32\...\Fast Sitemap Maker_is1) (Version: - supernova-soft.com) File Identifier (HKLM-x32\...\{C257E434-E8F1-4E06-A616-598E4933553E}_is1) (Version: 1.0.11 - Sharpened Productions) FileASSASSIN (HKLM-x32\...\FileASSASSIN) (Version: 1.06 - Malwarebytes) FileCleaner (HKLM\...\{13777213-3DF2-46EA-A950-B9DA8C63A581}) (Version: 4.7.0.352 - WebMinds, Inc) FileMarker.NET Pro v 1.0 (HKLM\...\{A5A0E0B5-578C-43CE-B201-1C01A0388DA9}_is1) (Version: 1.0 - ArcticLine Software) FileMarker.NET Pro v 1.0 (HKLM-x32\...\{A5A0E0B5-578C-43CE-B201-1C01A0388DA9}_is1) (Version: 1.0 - ArcticLine Software) FILEminimizer Office (HKLM-x32\...\FILEminimizer Office_is1) (Version: - balesio AG) Firefox Download Unblocker (HKLM-x32\...\{6853AF43-F703-4727-9359-1DCFE9B5C689}) (Version: 4.0 - SecurityXploded) Hidden Firefox Download Unblocker (HKLM-x32\...\Firefox Download Unblocker 4.0) (Version: 4.0 - SecurityXploded) FMW 1 (HKLM\...\{36133E9F-B129-4206-9FB4-13F707787542}) (Version: 1.226.3 - AVG Technologies) Hidden Folder Marker Pro (HKLM-x32\...\Folder Marker Pro_is1) (Version: 4.2 - ArcticLine Software) Folderico 4.0 RC12 (HKLM-x32\...\Folderico) (Version: 4.0 RC12 - Shedko ( www.softq.org )) FolderShine (HKLM-x32\...\FolderShine_is1) (Version: - Helmsman, Inc.) FreeFileSync 9.6 (HKLM-x32\...\FreeFileSync_is1) (Version: 9.6 - FreeFileSync.org) FreeFixer (HKLM-x32\...\FreeFixer1.16) (Version: 1.16 - Kephyr) Galerie de photos Windows Live (HKLM-x32\...\{1EE04769-91C4-4A06-92B7-FCAFE6BABDD9}) (Version: 14.0.8117.416 - Microsoft Corporation) Hidden GDR 5343 pour SQL Server 2012 (KB3045321) (HKLM-x32\...\KB3045321) (Version: 11.2.5343.0 - Microsoft Corporation) GDR 5388 pour SQL Server 2012 (KB3194719) (HKLM-x32\...\KB3194719) (Version: 11.2.5388.0 - Microsoft Corporation) Gestionnaire de Connexion SFR 3.1 (HKLM-x32\...\{FC48747D-095F-4CF6-B54E-37D4F4738A15}_is1) (Version: - SFR) Goodgame Big Farm (HKLM-x32\...\Goodgame Big Farm) (Version: - ) <==== ATTENTION Google Ad Blocker (HKLM-x32\...\{DD3D64A7-3165-458D-96D4-06FBC609C22A}) (Version: 7.0 - SecurityXploded) Hidden Google Ad Blocker (HKLM-x32\...\Google Ad Blocker 7.0) (Version: 7.0 - SecurityXploded) Google Password Decryptor (HKLM-x32\...\{F8779DE5-7D6D-4CDF-9A85-A3B5DE75FC99}) (Version: 10.5 - SecurityXploded) Hidden Google Password Remover (HKLM-x32\...\{58548A8C-122B-4889-A7B8-316ADB5B7C47}) (Version: 3.0 - SecurityXploded) Hidden Google Talk Password Recovery 1.0 (HKLM-x32\...\Google Talk Password Recovery_is1) (Version: - Top Password Software, Inc.) Hard Drive Data Recovery v3.3 (HKLM-x32\...\{4084C0EA-1BD2-44E7-8C4D-06FC0BF0E4BD}_is1) (Version: - SysTools Software Pvt. Ltd.) herdProtect Anti-Malware Scanner (HKLM-x32\...\herdProtectScan) (Version: 1.0 - Reason Company Software Inc.) HitmanPro 3.7 (HKLM\...\HitmanPro37) (Version: 3.7.20.286 - SurfRight B.V.) HitmanPro.Alert 3 (HKLM\...\HitmanPro.Alert) (Version: 3.7.1.723 - SurfRight B.V.) HitmanPro.Alert 3 (HKLM-x32\...\HitmanPro.Alert) (Version: 3.5.0.546 - SurfRight B.V.) IconPack KDE (HKLM-x32\...\IconPack) (Version: KDE - SkinPack) IconPack Maker 2.0 (HKLM-x32\...\IconPack Maker) (Version: 2.0 - SkinPack) Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3003 - Acer Incorporated) Imaging And Configuration Designer (HKLM-x32\...\{05935793-A34C-4272-3361-7AF9AEEE5649}) (Version: 10.1.14393.0 - Microsoft) Hidden Imaging Designer (HKLM-x32\...\{FB54F620-9555-3A11-26CB-B027C4DDF260}) (Version: 10.1.14393.0 - Microsoft) Hidden Imaging Tools Support (HKLM-x32\...\{C30A729A-E9BA-37F8-3C58-64AD9F1D4694}) (Version: 10.1.14393.0 - Microsoft) Hidden IM-Magic Partition Resizer Free 2016 (HKLM-x32\...\IM_Magic_PR) (Version: 2016 - IM-Magic Inc.) iMusic(Version 2.0.4) (HKLM-x32\...\{929CB871-3112-45D0-8B87-4228A469CE0C}_is1) (Version: 2.0.4 - iMusic) Installation Windows Live (HKLM-x32\...\{133742BA-6F46-4D3E-85AF-78631D9AD8B8}) (Version: 14.0.8117.416 - Microsoft Corporation) Hidden Installation Windows Live (HKLM-x32\...\WinLiveSuite_Wave3) (Version: 14.0.8117.0416 - Microsoft Corporation) Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.6.4.1002 - Intel Corporation) Internet Download Manager (HKLM-x32\...\Internet Download Manager) (Version: - Tonec Inc.) IObit Uninstaller (HKLM-x32\...\IObitUninstall) (Version: 6.3.0.18 - IObit) IObit Unlocker (HKLM-x32\...\IObit Unlocker_is1) (Version: 1.1 - IObit) iSkysoft Helper Compact 2.5.2 (HKLM-x32\...\{9BF12010-8799-41A5-A671-E9CFDE9E79F3}_is1) (Version: 2.5.2 - iSkysoft) iSkysoft iMedia Converter Deluxe(Build 10.2.0.156) (HKLM-x32\...\iMedia Converter Deluxe_is1) (Version: 10.2.0.156 - iSkysoft Software) iSkysoft iMedia Converter Deluxe(Build 8.8.0.1) (HKLM-x32\...\iSkysoft iMedia Converter Deluxe_is1) (Version: 8.8.0.1 - iSkysoft Software) Joyoshare HEIC Converter 1.0.0.7 (HKLM-x32\...\Joyoshare HEIC Converter_is1) (Version: - Joyoshare, Inc.) jtrent238's System Support (HKLM-x32\...\jtrent238's System Support) (Version: - ) Junk Mail filter update (HKLM-x32\...\{8E5233E1-7495-44FB-8DEB-4BE906D59619}) (Version: 14.0.8117.416 - Microsoft Corporation) Hidden KeepVid Music(Version 8.2.3) (HKLM-x32\...\{ADBA24FE-D6F6-4B21-97F3-D58A327422E4}_is1) (Version: 8.2.3 - KeepVid) Kingo ROOT version 1.4.6.2750 (HKLM-x32\...\{AE7675D6-0B31-494F-ABFA-822E1A0FDF17}_is1) (Version: 1.4.6.2750 - Kingosoft Technology Ltd.) Kit de déploiement et d’évaluation Windows - Windows 10 (HKLM-x32\...\{39ebb79f-797c-418f-b329-97cfdf92b7ab}) (Version: 10.1.14393.0 - Microsoft Corporation) Kits Configuration Installer (HKLM-x32\...\{C661B45B-1D2A-AF7C-27D0-B4FFD670A4FE}) (Version: 10.1.14393.0 - Microsoft) Hidden KOOL Player (HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\{EBD7166E-C6A6-4b68-80CA-CA08108C76EE} KOOL Player_is1) (Version: 1.0.0.0 - KOOL Player) Kotobee Author version 1.3.11 (HKLM-x32\...\{11FC9C17-17FF-4F2B-9D5A-4DE097629F21}}_is1) (Version: 1.3.11 - Vijua, Inc.) Kotobee Reader version 1.1.4 (HKLM-x32\...\{11FC9C17-17FF-4F2B-9D5A-4DE097629F00}}_is1) (Version: 1.1.4 - Vijua, Inc.) Launch Manager (HKLM-x32\...\LManager) (Version: 4.0.14 - Acer Inc.) Lighten PDF Password Remover version 1.1.0 (HKLM-x32\...\{0EB26999-FC4F-482a-8E3D-DF21A0670438}_is1) (Version: 1.1.0 - Lighten Software Limited) Lighten PDF to EPUB Converter version 5.3.0 (HKLM-x32\...\{54AF1309-333E-47E8-BEFE-92B43A2CE709}_is1) (Version: 5.3.0 - Lighten Software Limited) Linux File Systems for Windows by Paragon Software (HKLM-x32\...\{F0CF025B-D6F3-4F7C-939B-23291F52875C}) (Version: 5.0.956 - Paragon Software GmbH) LinuxLive USB Creator (HKLM-x32\...\LinuxLive USB Creator) (Version: 2.9 - Thibaut Lauziere) LiveTuner (HKLM-x32\...\LiveTuner) (Version: 4.0 - Windows X) Logitech Webcam Software (HKLM-x32\...\{D40EB009-0499-459c-A8AF-C9C110766215}) (Version: 2.80 - Logitech Inc.) macOS Transformation Pack (HKLM-x32\...\UX Pack) (Version: 4.0 - Windows X's Live) Malware Hunter 1.50.0.480 (HKLM-x32\...\Malware Hunter) (Version: 1.50.0.480 - Glarysoft Ltd) Manuels EPSON (HKLM-x32\...\{84CECC1B-21EF-41B1-9A91-3E724E5D99D3}) (Version: 1.54.0.0 - Seiko Epson Corporation) Microsoft .NET Framework 2.0 Client Profile Basic SP2 Version 2.0.0.26 (HKLM-x32\...\{10E4121C-8181-4217-8DA9-6CD38DDC34F9}_is1) (Version: 2.0.0.26 - © Wondershare Corporation. All rights reserved.) Microsoft OneDrive (HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\OneDriveSetup.exe) (Version: 17.3.7131.1115 - Microsoft Corporation) Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50907.0 - Microsoft Corporation) Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation) Microsoft SQL Server 2008 Setup Support Files (HKLM-x32\...\{D441BD04-E548-4F8E-97A4-1B66135BAAA8}) (Version: 10.1.2731.0 - Microsoft Corporation) Microsoft SQL Server 2012 (HKLM-x32\...\Microsoft SQL Server SQLServer2012) (Version: - Microsoft Corporation) Microsoft SQL Server 2012 Native Client (HKLM\...\{2B9EE1FE-105F-4093-A40E-C1BF12F873B7}) (Version: 11.2.5388.0 - Microsoft Corporation) Microsoft SQL Server 2012 Setup (English) (HKLM-x32\...\{8C5F8558-39DE-4903-B55A-4DF790090CB3}) (Version: 11.2.5388.0 - Microsoft Corporation) Microsoft SQL Server 2012 Transact-SQL ScriptDom (HKLM\...\{E721A8AA-2632-4798-B439-6D4C8A689BB8}) (Version: 11.2.5058.0 - Microsoft Corporation) Microsoft SQL Server 2014 Management Objects (x64) (HKLM\...\{1F9EB3B6-AED7-4AA7-B8F1-8E314B74B2A5}) (Version: 12.0.2000.8 - Microsoft Corporation) Microsoft System CLR Types for SQL Server 2014 (HKLM\...\{8C06D6DB-A391-4686-B050-99CC522A7843}) (Version: 12.0.2000.8 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{402ED4A1-8F5B-387A-8688-997ABF58B8F2}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{4fcf070a-daac-45e9-a8b0-6850941f7ed8}) (Version: 12.0.21005.1 - Microsoft Corporation) Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24212 (HKLM-x32\...\{323dad84-0974-4d90-a1c1-e006c7fdbb7d}) (Version: 14.0.24212.0 - Microsoft Corporation) Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24212 (HKLM-x32\...\{462f63a8-6347-4894-a1b3-dbfe3a4c981d}) (Version: 14.0.24212.0 - Microsoft Corporation) Microsoft VSS Writer for SQL Server 2012 (HKLM\...\{3E0DD83F-BE4C-4478-86A0-AD0D79D1353E}) (Version: 11.2.5058.0 - Microsoft Corporation) Miro (HKLM-x32\...\Miro) (Version: 6.0 - Participatory Culture Foundation) Miro Video Converter (HKLM-x32\...\Miro Video Converter) (Version: 0.8.0 - Participatory Culture Foundation) Mobizen (HKLM-x32\...\{BA0D3A44-BCEE-4C8B-BCD4-F7F1E64F41E3}) (Version: 2.21.5.14 - RSUPPORT) MovieCut (HKLM-x32\...\MovieCut_is1) (Version: 4.0 - Abelssoft) Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 59.0a1 - Mozilla) Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 59.0.0.6590 - Mozilla) Mozilla Thunderbird 52.5.2 (x86 fr) (HKLM-x32\...\Mozilla Thunderbird 52.5.2 (x86 fr)) (Version: 52.5.2 - Mozilla) MP3jam 1.1.4.0 (HKLM-x32\...\MP3jam_is1) (Version: 1.1.4.0 - MP3jam) MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation) MXAx64 (HKLM-x32\...\{E17085AE-9658-AA36-AE63-2A79581D8B64}) (Version: 10.1.14393.0 - Microsoft) Hidden MyDraw 2.0.0 (HKLM-x32\...\{3F3EE940-69C2-42D0-AA46-033D4CA1F51D}_is1) (Version: 2.0.0 - Nevron Software) MyEpson Portal (HKLM-x32\...\{3361D415-BA35-4143-B301-661991BA6219}) (Version: 1.1.2.2 - SEIKO EPSON CORPORATION) Hidden MyEpson Portal (HKLM-x32\...\MyEpson Portal) (Version: - SEIKO EPSON Corporation) MyKeyFinder 2018 (HKLM-x32\...\{c6396ed4-bdba-4f98-8739-767cb6bd16e6}_is1) (Version: 7.0 - Abelssoft) MyWinLocker Suite (HKLM-x32\...\{738BF5C3-AF7B-4BB0-B7EF-E505EFC756BE}) (Version: 3.1.212.0 - Egis Technology Inc.) Hidden MyWinLocker Suite (HKLM-x32\...\InstallShield_{738BF5C3-AF7B-4BB0-B7EF-E505EFC756BE}) (Version: 3.1.212.0 - Egis Technology Inc.) Nero 2014 (HKLM-x32\...\{E6E1AE09-1B6D-4D80-A42F-2AE0EA448DE5}) (Version: 15.0.01000 - Nero AG) Nero 2014 Content Pack (HKLM-x32\...\{ECC3AD49-A4FE-480E-9A12-B9118C432A2D}) (Version: 0.0.00600 - Nero AG) Nero BackItUp (HKLM-x32\...\{40F2F005-FA4C-4BEA-83A6-BFD969467594}) (Version: 16.0.2.302 - Nero AG) Nero BurningROM 2016 (HKLM-x32\...\{83D2F005-37FD-4321-B5F7-24EFEACC9834}) (Version: 17.0.00600 - Nero AG) Nero Info (HKLM-x32\...\{F030BFE8-8476-4C08-A553-233DE80A2BE1}) (Version: 16.0.2003 - Nero AG) Nero TuneItUp PRO (HKLM-x32\...\Nero_tuneitup_is1) (Version: 2.4.6.195 - Nero AG) NewsMailStudio (HKLM-x32\...\{5EE021A8-10D1-4CE8-8679-E9F2386DFF1D}) (Version: 3.0 - Ewaycom) Nightly 59.0a1 (x64 en-US) (HKLM\...\Nightly 59.0a1 (x64 en-US)) (Version: 59.0a1 - Mozilla) NIUBI Partition Editor Professional Edition V7.0.6 (HKLM-x32\...\NIUBISoft-NPE) (Version: V7.0.6 - NIUBI Technology Co., Ltd.) Nix Player (HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\{EBD7166E-C6A6-4b68-80CA-CA08108C76EE} Nix Player_is1) (Version: 1.0.0.0 - Nix Player) Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 7.5.3 - Notepad++ Team) NoVirusThanks Anti-Rootkit (Free Edition) v1.2 (HKLM-x32\...\NoVirusThanks Anti-Rootkit (Free Edition)_is1) (Version: 1.2.0.0 - NoVirusThanks Company Srl) NoVirusThanks EXE Radar Pro (x86/x64) v3.0 (HKLM\...\NoVirusThanks EXE Radar Pro_is1) (Version: 3.0.0.0 - NoVirusThanks Company Srl) NoVirusThanks File Governor v2.2 (HKLM\...\NoVirusThanks File Governor_is1) (Version: 2.2.0.0 - NoVirusThanks Company Srl) NoVirusThanks File System Protector v1.0 (HKLM\...\NoVirusThanks File System Protector_is1) (Version: 1.0.0.0 - NoVirusThanks Company Srl) NoVirusThanks Malware Remover Free 3.1 (HKLM-x32\...\{C206F5C2-9C03-4FA1-8927-055E6D90488B}_is1) (Version: - NoVirusThanks Company Srl) NoVirusThanks OSArmor v1.3 (HKLM\...\NoVirusThanks OSArmor_is1) (Version: 1.3.0.0 - NoVirusThanks Company Srl) NXPowerLite (HKLM\...\{1BD4E86A-5BBF-4156-A0A2-A74D741FAA8E}) (Version: 6.2.15 - Neuxpower Solutions Ltd) ONEKEY PDF Convert to Word version 3.0 (HKLM-x32\...\{C6C05D6E-B19C-4537-9F4D-09A636D05D3B}_is1) (Version: 3.0 - EasyAppSoft) Online Video Recorder 3.4.4 (HKLM-x32\...\{983FEDDC-AD2E-48D5-8593-331D3B93407C}_is1) (Version: 3.4.4 - cyan soft ltd) Opera Stable 50.0.2762.58 (HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\Opera 50.0.2762.58) (Version: 50.0.2762.58 - Opera Software) Outil de téléchargement Windows Live (HKLM-x32\...\{205C6BDD-7B73-42DE-8505-9A093F35A238}) (Version: 14.0.8014.1029 - Microsoft Corporation) Panda Cloud Cleaner (HKLM-x32\...\{92B2B132-C7F0-43DC-921A-4493C04F78A4}_is1) (Version: 1.1.10 - Panda Security) Panda Devices Agent (HKLM-x32\...\{3F9548B2-0B34-4453-A92E-35056B053F19}) (Version: 1.08.00 - Panda Security) Hidden Panda Devices Agent (HKLM-x32\...\Panda Devices Agent) (Version: 1.03.08 - Panda Security) Hidden Panda GOLD Protection (HKLM\...\{456A8117-2915-414D-8435-AC57447C4E2D}) (Version: 8.31.10 - Panda Security) Hidden Panda GOLD Protection (HKLM-x32\...\Panda Universal Agent Endpoint) (Version: 17.00.01.0000 - Panda Security) Paragon Exchange Granular Recovery (HKLM\...\{7EB60864-1338-4A87-AECF-CB03A4E7E3EC}) (Version: 6.3.2058 - Paragon Software) Hidden Paragon Migrate OS to SSD™ 4.0 (HKLM\...\{D4378A80-C713-11DF-9399-005056C00008}) (Version: 90.00.0003 - Paragon Software) Paragon NFSServer (HKLM\...\{8EB1B142-EA26-4B77-A5A3-89734F6FA6A0}) (Version: 6.3.2058 - Paragon Software) Hidden Paragon PRM Administration Server (HKLM\...\{4D92F057-1E63-47B3-821E-A5A923502993}) (Version: 6.3.2058 - Paragon Software) Hidden Paragon PRM Agent (HKLM\...\{5BDA045F-B759-4C82-8973-CF4A0D1F0565}) (Version: 6.3.2058 - Paragon Software) Hidden Paragon PRM Backup Server (HKLM\...\{ED2D4617-0645-4D0A-968F-2FC018921103}) (Version: 6.3.2058 - Paragon Software) Hidden Paragon PRM Deduplication Server (HKLM\...\{C9E748DF-6F58-4C7F-8062-A252EFD3E72D}) (Version: 6.3.2058 - Paragon Software) Hidden Paragon PRM Installation Client (HKLM\...\{9F4703F5-B4C0-4899-B359-17D360E17637}) (Version: 6.3.2058 - Paragon Software) Hidden Paragon PRM Language Pack - German (HKLM\...\{2DE5D297-346C-4E9F-8ADE-50B96237787A}) (Version: 6.3.2058 - Paragon Software) Hidden Paragon PRM Management Console (HKLM\...\{7F88AB75-5493-4F34-B55B-0D03338D317A}) (Version: 6.3.2058 - Paragon Software) Hidden Paragon PRM Physical Backup (HKLM\...\{6F859524-FD84-42FA-ABA6-D3C464692D31}) (Version: 6.3.2058 - Paragon Software) Hidden Paragon PRM Troubleshotting Tool (HKLM\...\{E2897A12-7C03-4678-A339-AFA3CDC51DC4}) (Version: 6.3.2058 - Paragon Software) Hidden Paragon PRM vSphere Backup Appliance (HKLM\...\{6F86D809-5B05-4B61-9131-36FBF692D039}) (Version: 6.3.2058 - Paragon Software) Hidden Paragon Protect and Restore VM Copy Tool™ (HKLM-x32\...\{dc02c0c2-816d-415e-8e63-56ea073d0cfb}) (Version: 2.0.19.0 - Paragon Software) Paragon Protect and Restore™ (HKLM-x32\...\{27c5e2fd-2a02-4d39-936c-5ea99b17146c}) (Version: 6.3.2058.0 - Paragon Software) Paragon UIM (HKLM\...\{2ED94916-04E5-4136-AB55-771C315EFE14}) (Version: 20.0.0.2 - Paragon Software) Hidden Paragon VM Copy Tool (HKLM\...\{9D6F12F1-2FD2-48BE-A8D3-31DC4F4017A6}) (Version: 2.0.19 - Paragon Software) Hidden PDF Combine (HKLM-x32\...\PDF Combine_is1) (Version: 2.5 - Softplicity, Inc.) PDF Combine Pro (HKLM-x32\...\PDF Combine Pro_is1) (Version: 2.5 - Softplicity, Inc.) PDF Export Kit version 3.5 (HKLM-x32\...\PDF Export Kit_is1) (Version: 3.5 - Intelligent Converters) PDF-to-Excel 1.5 Demo (HKLM-x32\...\PDF-to-Excel 1.5 Demo) (Version: - ) PDF-to-HTML 1.1 Demo (HKLM-x32\...\PDF-to-HTML 1.1 Demo) (Version: - ) PDF-to-Word 3.1 Demo (HKLM-x32\...\PDF-to-Word 3.1 Demo) (Version: - ) PhotoMusic (HKLM-x32\...\PhotoMusic_is1) (Version: - Softplicity, Inc.) Pixillion - Convertisseur de fichiers image (HKLM-x32\...\Pixillion) (Version: 2.86 - NCH Software) Prerequisite installer (HKLM-x32\...\{5909A89E-C97F-407C-AE2B-47BDED86BF5D}) (Version: 15.0.0005 - Nero AG) Hidden Prerequisite installer (HKLM-x32\...\{5F284483-EE8D-447E-BEBE-2BF13B08C4BF}) (Version: 17.0.0002 - Nero AG) Hidden Prism - Convertisseur de fichiers vidéo (HKLM-x32\...\Prism) (Version: 2.50 - NCH Software) PriWeb 2018 (HKLM-x32\...\{423EA40E-D29C-4FFF-BDFF-AF418D53E47A}_is1) (Version: 1.6 - Abelssoft) Protected Folder (HKLM-x32\...\Protected Folder_is1) (Version: - IObit) ProtectStar(TM) Data Shredder 6 (HKLM-x32\...\{6758E787-572C-401D-A507-9DF90C320DB9}) (Version: 6.0.1734 - ProtectStar Inc.) QEMU (HKLM\...\QEMU) (Version: 2.11.0 - ) Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.10586.31225 - Realtek Semiconduct Corp.) Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7687 - Realtek Semiconductor Corp.) Rebit 5 5.0.1038.13991 (HKLM\...\Rebit 5) (Version: 5.0.1038.13991 - Rebit, Inc.) Rebit 5: Avanquest Extensions (HKLM-x32\...\{CFD5FF4C-CF60-4D33-8E8C-B51CD9AD34B1}) (Version: 5.0.1038.13991 - Rebit, Inc.) Hidden Rebit 5: core components (64 bit) (HKLM\...\{9D025A34-3F45-4F2E-929A-A33CC939C77D}) (Version: 5.0.1038.13991 - Rebit, Inc.) Hidden Rebit 5: custom runtimes (64 bit) (HKLM\...\{3FBD2F4B-A538-4DA4-8115-E3E2DB9B1B41}) (Version: 1.0.0.3 - Rebit, Inc.) Hidden Rebit 5: Viewer components (64 bit) (HKLM\...\{80B6E801-3CD2-4A1A-A30E-D38195E41B25}) (Version: 5.0.1038.13991 - Rebit, Inc.) Hidden Rebit Pro (32-bit) (HKLM-x32\...\{AE7F7F16-8015-44F2-A5E5-306F50ED8E41}) (Version: 5.1.14505.3001 - Rebit, Inc.) Rebit Pro (64-bit) (HKLM\...\{77BE1F2C-552C-438E-8E6B-4C0816BDEC5D}) (Version: 5.1.14505.3001 - Rebit, Inc.) Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform) Reg Organizer version 8.04 (HKLM-x32\...\Reg Organizer_is1) (Version: 8.04 - ChemTable Software) Reload Icons Cache 1.00 (HKLM-x32\...\Reload Icons Cache 1.00) (Version: 1.00 - Mr Blade Design's) ResBuilder 1.0 (HKLM-x32\...\ResBuilder) (Version: 1.0 - SkinPack) RMB (HKLM\...\{E58F0C9C-2DEA-4AD1-8548-B3CB08A61CE9}) (Version: 6.3.2058 - Paragon Software) Hidden RogueKiller version 12 (HKLM\...\8B3D7924-ED89-486B-8322-E8594065D5CB_is1) (Version: 12 - Adlice Software) ScadarliaPro version 1.1.0 (HKLM-x32\...\{AAC7A336-EC23-4829-865A-EAE041171023}_is1) (Version: 1.1.0 - Kalidor WEB, Ltd.) Security Reviver (HKLM-x32\...\00212D92-C5D8-4ff4-AE50-B20F0F85C40A_ReviverSoft~2C1D94A4_is1) (Version: 2.1.1000.23537 - Security Reviver) <==== ATTENTION Serif MoviePlus X6 (HKLM-x32\...\{E7D12C5A-7619-4673-9602-6FBBBD7E8224}) (Version: 8.0.0.014 - Serif (Europe) Ltd) Serif WebPlus X7 (HKLM\...\{DDC54AEA-0ED0-4F2F-9C3C-7C382D80B5FB}) (Version: 15.0.0.24 - Serif (Europe) Ltd) Service Pack 2 for SQL Server 2012 (KB2958429) (HKLM-x32\...\KB2958429) (Version: 11.2.5058.0 - Microsoft Corporation) SharewareOnSale Notifier (HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\SharewareOnSale Notifier) (Version: 20 - SharewareOnSale) Shining Samsung Data Recovery version 6.6 (HKLM-x32\...\Shining Samsung Data Recovery_is1) (Version: 6.6 - Shining Studio) Silent Install Builder 5 (HKLM-x32\...\{2452C59D-5120-4A9A-A97F-B925390619E1}) (Version: 5.1.2.0 - Aprel Tech, LLC) SkinPack Creator 10.0 (HKLM-x32\...\SkinPack Creator) (Version: 10.0 - SkinPack) SkinPack KDE (HKLM-x32\...\SkinPack) (Version: KDE - SkinPack) SkinPacks, utililab & nix player & ii a timofache n-sécurisés & go pour tous setup (HKLM-x32\...\SkinPacks, utililab & nix player & ii a timofache n-sécurisés & go pour tous setup) (Version: 1.0 - jean-) SkinPacks, utililab & nix player setup (HKLM-x32\...\SkinPacks, utililab & nix player setup) (Version: 1.0 - jean-) Smart Data Recovery v3.0 (HKLM-x32\...\Smart Data Recovery_is1) (Version: 3.0 - Avanquest Software) Smart Disk Saver v2.1 (HKLM-x32\...\Smart Disk Saver_is1) (Version: 2.1 - Avanquest Software) SoftMaker Office 2016 (HKLM-x32\...\{8EBB8452-274B-465D-8324-00B0832FBB05}) (Version: 16.0.3834 - SoftMaker Software GmbH) Software Update Pro 5.43.0.37 (HKLM-x32\...\Software Update Pro) (Version: 5.43.0.37 - Glarysoft Ltd) SolveigMM Video Splitter Business Edition (HKLM-x32\...\SolveigMM Video Splitter Business Edition 6.1.1707.19) (Version: 6.1.1707.19 - Solveig Multimedia) SolveigMM Video Splitter Home Edition (HKLM-x32\...\SolveigMM Video Splitter Home Edition 6.1.1707.19) (Version: 6.1.1707.19 - Solveig Multimedia) SolveigMM Video Splitter Home Edition (HKLM-x32\...\SolveigMM Video Splitter Home Edition 6.1.1707.6) (Version: 6.1.1707.6 - Solveig Multimedia) Sophos Clean 3.7 (HKLM\...\SophosClean) (Version: 3.7.20.286 - Sophos Limited) SpiderOakONE x64 (HKLM\...\{1EB3609E-1022-4D0B-BEE9-BA0D85D80746}) (Version: 7.0.0.10192 - SpiderOak) Spybot Anti-Beacon (HKLM\...\{419A7FCF-93E1-474D-BFE9-987CF3F90C88}_is1) (Version: 2.0 - Safer-Networking Ltd.) SpywareBlaster 5.5 (HKLM-x32\...\SpywareBlaster_is1) (Version: 5.5.0 - BrightFort LLC) SQL Server 2012 Common Files (HKLM-x32\...\{124D51A1-F3C2-45AE-B812-D3CA71247093}) (Version: 11.2.5058.0 - Microsoft Corporation) Hidden SQL Server 2012 Common Files (HKLM-x32\...\{7D29ED63-84F9-4EC7-B49F-994A3A3195B2}) (Version: 11.2.5058.0 - Microsoft Corporation) Hidden SQL Server 2012 Database Engine Services (HKLM-x32\...\{87D50333-E534-493A-8E98-0A49BC28F64B}) (Version: 11.2.5058.0 - Microsoft Corporation) Hidden SQL Server 2012 Database Engine Services (HKLM-x32\...\{C22613C2-C7A4-4761-A906-116ECD4E7477}) (Version: 11.2.5058.0 - Microsoft Corporation) Hidden SQL Server 2012 Database Engine Shared (HKLM-x32\...\{54F84805-0116-467F-8713-899DFC472235}) (Version: 11.2.5058.0 - Microsoft Corporation) Hidden SQL Server 2012 Database Engine Shared (HKLM-x32\...\{D0F44C37-A22B-4733-BBA7-86C9F4988725}) (Version: 11.2.5058.0 - Microsoft Corporation) Hidden SQL Server Browser for SQL Server 2012 (HKLM-x32\...\{4B9E6EB0-0EED-4E74-9479-F982C3254F71}) (Version: 11.2.5058.0 - Microsoft Corporation) Sql Server Customer Experience Improvement Program (HKLM-x32\...\{30CA21F2-901A-44DB-A43F-FC31CD0F2493}) (Version: 11.2.5058.0 - Microsoft Corporation) Hidden SSDFresh 2018 (HKLM-x32\...\{71149886-0AA3-4F31-81F9-CC90EA0D55EF}_is1) (Version: 7.2 - Abelssoft) StartupBooster 1.0 (HKLM-x32\...\StartupBooster) (Version: 1.0 - anvisoft) Stashimi Stub Installer (HKLM-x32\...\{910B539D-F257-46C8-9CB8-6C95EFF9CF22}) (Version: 18.001.1 - Nero AG) Hidden Stellar Phoenix Windows Data Recovery (HKLM-x32\...\Stellar Phoenix Windows Data Recovery_is1) (Version: 7.0.0.3 - Stellar Information Technology Pvt Ltd.) Studio Video Ultimate (HKLM-x32\...\{9074000C-5331-4686-92D8-6C3066E99C63}) (Version: 7.06.000 - Avanquest) Hidden SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 6.0.1254 - SUPERAntiSpyware.com) Supercopier 1.2.3.6 (HKLM-x32\...\Supercopier) (Version: 1.2.3.6 - Supercopier) Switch - Convertisseur de fichiers audio (HKLM-x32\...\Switch) (Version: 5.07 - NCH Software) SysTools AD Console v1.0 (HKLM-x32\...\{D65FBA37-03B9-436A-803D-5FCD6698A0F7}_is1) (Version: - SysTools Software Pvt. Ltd.) SysTools EPUB to PDF Converter v1.0 (HKLM-x32\...\{B6DE2811-D401-4b22-8751-2A51B1AD10C9}_is1) (Version: - SysTools Software Pvt. Ltd) SysTools Excel to vCard Converter (HKLM-x32\...\SysTools Excel to vCard Converter - DEMO Version_is1) (Version: - ) SysTools Google Apps Backup v3.1 (HKLM-x32\...\{2B07437B-496B-41C0-A24F-C82A96C9B4E4}}_is1) (Version: 3.1 - SysTools Software) SysTools Google Drive Migrator v3.0 (HKLM-x32\...\{63C4BFCB-72F2-4A42-8060-E3232520CB7F}_is1) (Version: 3.0 - SysTools Software) SysTools Image to PDF (HKLM-x32\...\{9B478123-66EF-4c92-9159-00C828F27AC8}_is1) (Version: - SysTools Software Pvt. Ltd) SysTools Logon Disclaimer v1.0 (HKLM-x32\...\{cb17f36d-6166-42b7-b4db-6757c8a107df}_is1) (Version: - SysTools Software) SysTools MailPro+ v1.0 (HKLM-x32\...\{9FB392E8-6445-4226-B0AD-826EB019735E}_is1) (Version: v1.0.0.0 - SysTools Software) SysTools Open Office Writer Recovery (HKLM-x32\...\{24CC83CD-741C-4A4A-989E-C6F81FA84110}_is1) (Version: - SysTools Software Pvt. Ltd.) SysTools PDF Split & Merge version 2.0 (HKLM-x32\...\{639E5C0E-42C4-4F01-9278-AA17835671E8}}_is1) (Version: 2.0 - SysTools Software Pvt. Ltd) SysTools PDF Toolbox v1.0 (HKLM-x32\...\{38ca0ded-cd66-4005-b5c3-a7de02d6c1dc}_is1) (Version: - SysTools Software) SysTools PDF Unlocker - v3.2 (HKLM-x32\...\{FBD68E88-2999-43B7-B249-E1B08FA2B065}_is1) (Version: - SysTools Software Pvt. Ltd.) SysTools PDF Watermark Remover v 1.0 (HKLM-x32\...\{BC1CA9D9-A487-4A75-8B4D-C9E447718F41}_is1) (Version: - SysTools Software Pvt. Ltd.) SysTools PDF Watermark v1.0 (HKLM-x32\...\{98B719EA-BAC8-4159-9888-8FEF5D270931}_is1) (Version: - SysTools Software Pvt. Ltd.) SysTools PenDrive Recovery version 1.1 (HKLM-x32\...\{D2D334A0-0E55-44F3-87F7-FADD6E832D2D}_is1) (Version: 1.1 - SysTools Software) SysTools vCard Export version 4.5 (HKLM-x32\...\{824215E2-1C6D-4F6C-AEBA-AA2B8B0EE69F}_is1) (Version: 4.5 - SysTools Software) SysTools vCard Importer v1.0 (HKLM-x32\...\{ce93b625-edb7-488d-982b-6133e7198abe}_is1) (Version: - SysTools) SysTools Word Recovery (HKLM-x32\...\SysTools Word Recovery Demo 5.1_is1) (Version: - ) TeamViewer 11 (HKLM-x32\...\TeamViewer) (Version: 11.0.65452 - TeamViewer) TeraCopy version 3.26 (HKLM\...\TeraCopy_is1) (Version: 3.26 - Code Sector) ToolbarTerminator (HKLM-x32\...\{3A279122-A3ED-485A-86A0-0FAC674FE519}_is1) (Version: 5.0 - Abelssoft) Toolkit Documentation (HKLM-x32\...\{6143A694-5FE1-BDF6-F78E-4F7BF3E9419B}) (Version: 10.1.14393.0 - Microsoft) Hidden TotalIconOrganizer (HKLM-x32\...\Total Icon Organizer_is1) (Version: - Softplicity, Inc.) TunesKit Spotify Converter 1.2.2.110 (HKLM-x32\...\TunesKit Spotify Converter_is1) (Version: - TunesKit, Inc.) Turbo View & Convert (HKLM-x32\...\{55B464FA-16DE-4127-A7B8-D49CD2768E63}_is1) (Version: 2.1.0 - IMSI/Design, LLC) TweakBit Anti-Malware (HKLM-x32\...\{650775E7-DB5D-4FF0-AC89-62137B45D32E}_is1) (Version: 2.2.1.0 - Auslogics Labs Pty Ltd) TweakBit Internet Optimizer (HKLM-x32\...\{BF32D91B-C96C-4DEC-9ADE-7E37FCB40145}_is1) (Version: 1.8.2.19 - Auslogics Labs Pty Ltd) TweakBit PCRepairKit (HKLM-x32\...\{5AEA8CFE-B238-4D0A-9362-D55F38ECB795}_is1) (Version: 1.8.3.1 - Auslogics Labs Pty Ltd) Tweaking.com - Windows Repair (HKLM-x32\...\Tweaking.com - Windows Repair) (Version: 4.0.12 - Tweaking.com) U Webinar (HKLM-x32\...\{7A3F3715-7953-4247-8B5C-5D03050B9EA9}) (Version: 4.3.0.2329 - CyberLink Corp.) UEV Tools on amd64 (HKLM\...\{1454FA4E-58BC-2EF1-9A19-147B0E499E03}) (Version: 10.1.14393.0 - Microsoft) Hidden Ultracopier 1.2.3.6 (HKLM-x32\...\Ultracopier) (Version: 1.2.3.6 - Ultracopier) Unlocker 1.9.2 (HKLM\...\Unlocker) (Version: 1.9.2 - Cedrick Collomb) USB Safely Remove 6.0 (HKLM-x32\...\USB Safely Remove_is1) (Version: - SafelyRemove.com) UsbFix Anti-Malware Premium (HKLM-x32\...\Usbfix) (Version: 10.0.0.6 - SOSVirus (SOSVirus.Net)) User State Migration Tool (HKLM-x32\...\{F7AADEDA-233A-1079-CD15-03AEB050F0C6}) (Version: 10.1.14393.0 - Microsoft) Hidden UVK - Ultra Virus Killer (HKLM\...\UVK - Ultra virus killer) (Version: 10.8.0.0 - Carifred) Video Explosion Ultimate (HKLM-x32\...\{06A965CC-D8A3-4A33-AA9A-78292E9DBBC8}) (Version: 7.82 - Avanquest Software) Video to GIF 5.3 (HKLM-x32\...\Video to GIF) (Version: 5.3 - AoaoPhoto Digital Studio.) Video to Picture 5.3 (HKLM-x32\...\Video to Picture) (Version: 5.3 - AoaoPhoto Digital Studio.) Video Watermark (HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\VideoWatermark) (Version: - WonderFox Soft, Inc. All Rights Reserved.) Video Watermark Pro (HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\VideoWatermarkPro) (Version: - WonderFox Soft, Inc. All Rights Reserved.) Video Watermark Pro 5.3 (HKLM-x32\...\Video Watermark Pro) (Version: 5.3 - AoaoPhoto Digital Studio.) VideoCompressor (HKLM-x32\...\VideoCompressor_is1) (Version: 4.1 - Abelssoft) ViFind (HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\ViFind) (Version: 0.0.0.201 - Lee-Soft.com) ViGlance (HKLM-x32\...\ViGlance) (Version: 1.0.0.1306 - Lee-Soft.com) Vineyard ThemePack (HKLM-x32\...\Vineyard ThemePack) (Version: - mythemepack) ViOrb (HKLM-x32\...\ViOrb) (Version: 4.0.0.61 - Lee-Soft.com) ViStart (HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\ViStart) (Version: 8.1.0.5208 - Lee-Soft.com) ViUpdater (HKLM-x32\...\ViUpdater) (Version: 1.0.0.5 - Lee-Soft.com) Volume Activation Management Tool (HKLM-x32\...\{0D008B74-0622-7F35-0791-C763427F3969}) (Version: 10.1.14393.0 - Microsoft) Hidden VoodooShield version 3.59 (HKLM\...\{A8644328-A66F-490E-B8FA-901FF649189D}_is1) (Version: 3.59 - VoodooSoft, LLC) VPN Shield (HKLM-x32\...\{CB1857D5-5FB6-4A10-9EF6-641581A6336E}) (Version: 8.6.2 - Defendemus) WallpaperAnime (HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\WallpaperAnime) (Version: 1.0.0.1 - WallpaperAnime) WarThunder (HKLM-x32\...\WarThunder) (Version: - ) <==== ATTENTION Watermark Software 8.3 (HKLM-x32\...\Watermark Software) (Version: 8.3 - watermark-software.com) Welcome Center (HKLM-x32\...\Acer Welcome Center) (Version: 1.02.3004 - Acer Incorporated) Windows 10 IoT Core Dashboard (HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\59a473839be8a97b) (Version: 1.0.1711.14001 - Windows 10 IoT Core) Windows 10 IoT Core for Raspberry Pi (HKLM-x32\...\{21DEBA47-0B0D-48A3-2AEA-551FB7D43A8F}) (Version: 10.1.17035.1000 - Microsoft) Windows Live FolderShare (HKLM-x32\...\{76810709-A7D3-468D-9167-A1780C1E766C}) (Version: 14.0.8117.416 - Microsoft Corporation) WindowsUpdateFixer version 2.1.2 (HKLM-x32\...\{D3D13DC2-4E58-4359-9F36-55334748A38B}_is1) (Version: 2.1.2 - Zerobyte Developments) Windscribe (HKLM-x32\...\{fa690e90-ddb0-4f0c-b3f1-136c084e5fc7}_is1) (Version: 1.80 Build 32 - Windscribe Limited) WinPcap 4.1.2 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2001 - CACE Technologies) WinRAR 5.50 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.50.0 - win.rar GmbH) WinX DVD Ripper Platinum 8.7.0 (HKLM-x32\...\WinX DVD Ripper Platinum_is1) (Version: - Digiarty Software, Inc.) WinX MediaTrans (HKLM-x32\...\WinX MediaTrans) (Version: 5.0 - Digiarty Software, Inc.) WinZip Driver Updater (HKLM\...\WinZip Driver Updater) (Version: 5.8.0.24 - WinZip International LLC) Wise Folder Hider 3.37 (HKLM-x32\...\Wise Folder Hider_is1) (Version: 3.37 - WiseCleaner.com, Inc.) Wise JetSearch 2.27 (HKLM-x32\...\Wise JetSearch_is1) (Version: 2.27 - WiseCleaner.com, Inc.) Wise Video Downloader 2.53 (HKLM-x32\...\Wise Video Downloader_is1) (Version: 2.53 - WiseCleaner.com, Inc.) WonderFox DVD Ripper (Speedy) 9.7 (HKLM-x32\...\WonderFox DVD Ripper (Speedy) ) (Version: 9.7 - WonderFox Soft, Inc.) Wondershare Data Recovery(Build 6.6.1.0) (HKLM-x32\...\{FEA3976F-D621-45F3-AFBD-E812A1F2F00D}_is1) (Version: 6.6.1.0 - Wondershare Software Co.,Ltd.) Wondershare Filmora(Build 7.5.0) (HKLM\...\Wondershare Filmora_is1) (Version: - Wondershare Software) Wondershare Fotophire (HKLM-x32\...\{22E12A58-BE8E-4FF3-BD7E-8D9B1E0BC43F}) (Version: 1.1.0 - Wondershare) Wondershare Helper Compact 2.5.3 (HKLM-x32\...\{5363CE84-5F09-48A1-8B6C-6BB590FFEDF2}_is1) (Version: 2.5.3 - Wondershare) Wondershare MirrorGo(Version 1.9.0) (HKLM-x32\...\{EE843B49-D9BC-4A9E-A8A7-B9F14C0381C7}_is1) (Version: 1.9.0 - Wondershare) Wondershare SafeEraser ( Version 4.9.5 ) (HKLM-x32\...\{1FD4D6F6-5A95-44EF-855F-02746470397C}_is1) (Version: 4.9.5 - Wondershare) Wondershare TidyMyMusic(Build 1.5.0.1) (HKLM-x32\...\Wondershare TidyMyMusic_is1) (Version: 1.5.0.1 - Wondershare Software) Wondershare TunesGo ( Version 9.6.2 ) (HKLM-x32\...\{0B31C808-8274-460D-8846-C711D40544A0}_is1) (Version: 9.6.2 - Wondershare) Wondershare Video Converter Ultimate(Build 10.2.1.158) (HKLM-x32\...\Video Converter Ultimate_is1) (Version: 10.2.1.158 - Wondershare Software) World of Tanks (HKLM-x32\...\World of Tanks) (Version: - ) WPT Redistributables (HKLM-x32\...\{549DAD2D-2505-204C-EC58-59807FE6E037}) (Version: 10.1.14393.0 - Microsoft) Hidden WPTx64 (HKLM-x32\...\{97B6FAD9-6F14-CC46-3165-F1785ECCE255}) (Version: 10.1.14393.0 - Microsoft) Hidden Xilisoft Clippeur Vidéo 2 (HKLM-x32\...\Xilisoft Video Cutter 2) (Version: 2.2.0.20170209 - Xilisoft) Xilisoft Éditeur Vidéo 2 (HKLM-x32\...\Xilisoft Video Editor 2) (Version: 2.2.0.20170209 - Xilisoft) Xilisoft Video Splitter 2 (HKLM-x32\...\Xilisoft Video Splitter 2) (Version: 2.2.0.20170209 - Xilisoft) xplorer² lite 32 bit (HKLM-x32\...\xplorer2l) (Version: 3.5.0.2 - Zabkat) xplorer² professional 64 bit (HKLM\...\xplorer2p64) (Version: 3.5.0.2 - Zabkat) xplorer² Ultimate 64 bit (HKLM\...\xplorer2p64_u) (Version: 3.5.0.2 - Zabkat) Zemana AntiLogger (HKLM-x32\...\{8F0CD7D1-42F3-4195-95CD-833578D45057}_is1) (Version: 2.74.0.150 - Zemana Ltd.) Zinstall Backup 2.7.341 (HKLM-x32\...\{55CE8518-EEF9-4D00-A084-418AD02811E7}) (Version: 2.7.341 - ZVT Inc.) ==================== Personnalisé CLSID (Avec liste blanche): ========================== (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.) CustomCLSID: HKU\S-1-5-21-4265624635-2019933758-61733912-1001_Classes\CLSID\{68D44A27-FFB6-4B89-A3E5-7B0E50A7AB33}\InprocServer32 -> C:\Program Files\Ultracopier\PluginLoader\catchcopy-v0002\catchcopy32.dll () CustomCLSID: HKU\S-1-5-21-4265624635-2019933758-61733912-1001_Classes\CLSID\{68FF37C4-51BC-4C2A-A992-7E39BC0E706F}\InprocServer32 -> C:\Program Files\Ultracopier\PluginLoader\catchcopy-v0002\catchcopy64.dll () CustomCLSID: HKU\S-1-5-21-4265624635-2019933758-61733912-1001_Classes\CLSID\{F7B8E2CA-97DF-4974-BDF1-3D93EDC93A5E}\InprocServer32 -> C:\Users\jean-\AppData\Local\WallpaperAnime\WallpaperAnimeCore64.dll (WallpaperAnime) ShellIconOverlayIdentifiers: [ IDM Shell Extension] -> {CDC95B92-E27C-4745-A8C5-64A52A78855D} => C:\Program Files (x86)\Internet Download Manager\IDMShellExt64.dll [2017-06-23] (Tonec Inc.) ShellIconOverlayIdentifiers: [ EaseUSEverySyncedOverlay] -> {52103F52-9856-43F7-B5C4-A026FD84288C} => C:\Program Files (x86)\EaseUS\EaseUS EverySync\bin\EverySyncExplorerOverlayX64.dll [2015-10-19] (TODO: ) ShellIconOverlayIdentifiers: [ EaseUSEverySyncFailedOverlay] -> {A6D755FC-42D6-46BF-8A5D-1F810C3FCEA6} => C:\Program Files (x86)\EaseUS\EaseUS EverySync\bin\EverySyncExplorerOverlayX64.dll [2015-10-19] (TODO: ) ShellIconOverlayIdentifiers: [ EaseUSEverySyncingOverlay] -> {0F45C9C8-E236-4CEC-A858-BFEB47D8CD3C} => C:\Program Files (x86)\EaseUS\EaseUS EverySync\bin\EverySyncExplorerOverlayX64.dll [2015-10-19] (TODO: ) ShellIconOverlayIdentifiers: [..AFPOverlay] -> {DE0FD55D-8EDC-4F4B-A396-97D9A0117276} => C:\Program Files (x86)\Anvisoft\Anvi Folder Locker\x64\PwdHelper64.dll [2015-04-24] (AnviSoft.com) ShellIconOverlayIdentifiers: [AcronisSyncError] -> {934BC6C0-FEC2-4df5-A100-961DE2C8A0ED} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll [2015-11-11] (Acronis) ShellIconOverlayIdentifiers: [AcronisSyncInProgress] -> {00F848DC-B1D4-4892-9C25-CAADC86A215D} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll [2015-11-11] (Acronis) ShellIconOverlayIdentifiers: [AcronisSyncOk] -> {71573297-552E-46fc-BE3D-3DFAF88D47B7} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll [2015-11-11] (Acronis) ShellIconOverlayIdentifiers: [COSDriveIconOverlay] -> {5FDACB62-6B7B-4116-9403-C5E0D3852A57} => -> Pas de fichier ShellIconOverlayIdentifiers: [COSSyncItemInSyncIconOverlay] -> {68F287EF-DA6D-4595-AF52-90FF6CE52AFE} => -> Pas de fichier ShellIconOverlayIdentifiers: [COSSyncItemModifiedIconOverlay] -> {AE67D273-7253-4236-B55E-D40055B305D6} => -> Pas de fichier ShellIconOverlayIdentifiers: [COSSyncItemNewIconOverlay] -> {022F23E9-DA0F-4A86-A728-CAF6150C0B63} => -> Pas de fichier ShellIconOverlayIdentifiers: [COSSyncItemUnsynchronizedIconOverlay] -> {4D7EE7CF-E7A1-45FE-8F80-3A37574918D7} => -> Pas de fichier ShellIconOverlayIdentifiers: [SpiderOakONEOverlay] -> {6E1010DC-3571-45DE-9CA2-C5890119BBBE} => C:\Program Files\SpiderOakONE\shell_extension.dll [2017-12-22] (SpiderOakONE) ShellIconOverlayIdentifiers-x32: [ EaseUSEverySyncedOverlay] -> {52103F52-9856-43F7-B5C4-A026FD84288C} => C:\Program Files (x86)\EaseUS\EaseUS EverySync\bin\EverySyncExplorerOverlayX64.dll [2015-10-19] (TODO: ) ShellIconOverlayIdentifiers-x32: [ EaseUSEverySyncFailedOverlay] -> {A6D755FC-42D6-46BF-8A5D-1F810C3FCEA6} => C:\Program Files (x86)\EaseUS\EaseUS EverySync\bin\EverySyncExplorerOverlayX64.dll [2015-10-19] (TODO: ) ShellIconOverlayIdentifiers-x32: [ EaseUSEverySyncingOverlay] -> {0F45C9C8-E236-4CEC-A858-BFEB47D8CD3C} => C:\Program Files (x86)\EaseUS\EaseUS EverySync\bin\EverySyncExplorerOverlayX64.dll [2015-10-19] (TODO: ) ContextMenuHandlers1: [2.0 Zemana AntiMalware] -> {6ABB1C11-E261-4CEA-BBB5-3836225689DD} => C:\Program Files (x86)\Zemana AntiLogger\ZAMShellExt64.dll [2017-11-29] () ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2018-01-10] (Igor Pavlov) ContextMenuHandlers1: [AFPMenu] -> {A99A80A9-C66D-4848-AC5D-4804323868A8} => C:\Program Files (x86)\Anvisoft\Anvi Folder Locker\x64\PwdHelper64.dll [2015-04-24] (AnviSoft.com) ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files\Notepad++\NppShell_06.dll [2017-12-05] () ContextMenuHandlers1: [Anvi Smart Defender] -> {0BB37A67-F062-4F69-8C52-80ADDD64281F} => -> Pas de fichier ContextMenuHandlers1: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files (x86)\AVG\Antivirus\ashShA64.dll [2017-12-23] (AVG Technologies CZ, s.r.o.) ContextMenuHandlers1-x32: [CELERITASWMSecureExt] -> {871722EA-997E-4277-B1F0-C2CB37D2E585} => C:\Program Files (x86)\SupersonicPC\SolvusoftWMSecureShell.dll -> Pas de fichier ContextMenuHandlers1-x32: [CLVDShellExt10] -> {4682CEF2-C2F9-457B-83E0-3D6EBA418565} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt10.dll [2016-01-28] (Cyberlink) ContextMenuHandlers1-x32: [EPP] -> {09A47860-11B0-4DA5-AFA5-26D86198A780} => C:\ProgramData\Microsoft\Windows Defender\platform\4.12.17007.17123-0\ShellExt.dll [2017-09-29] (Microsoft Corporation) ContextMenuHandlers1-x32: [EUFileSyncShlMenu] -> {9BE7BF64-6790-4873-8704-606E622B3E8C} => C:\Program Files (x86)\EaseUS\EaseUS EverySync\bin\EUSyncExtMenux64.dll [2015-10-19] (CHENGDU Yiwo Tech Development Co., Ltd.) ContextMenuHandlers1-x32: [File Marker] -> {B70B7A24-5180-4092-B3BA-6266F914C053} => C:\Program Files (x86)\FileMarker.NET\FileMarkerShlExt64.dll [2013-11-01] (ArcticLine Software) ContextMenuHandlers1-x32-x32: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => C:\Program Files (x86)\Glary Utilities 5\ContextHandler.dll -> Pas de fichier ContextMenuHandlers1-x32-x32: [Glarysoft MalwareHunter] -> {EA847F47-97F1-4D78-AB99-C63CA1C327F0} => C:\Program Files (x86)\Glarysoft\Malware Hunter\x64\MHContextHandlerx64.dll [2017-06-29] (Glarysoft Ltd) ContextMenuHandlers1-x32-x32: [iSkysoftVideoConverterFileOpreation] -> {BB35DE05-89D6-4D8F-95DE-A27DF8156D91} => C:\WINDOWS\SysWoW64\ISCM64.dll [2015-02-27] () ContextMenuHandlers1-x32-x32: [KillCopy] -> {A5C2457A-87BC-324E-8124-0025DC10AA04} => C:\Program Files (x86)\KillSoft\KillCopy\killcopy_amd64.dll [2006-06-11] (Killer{R}) ContextMenuHandlers1-x32-x32: [NXPLiteShell6] -> {12BADC6C-6423-4527-99A2-BB8C8C49FBA5} => C:\Program Files (x86)\NXPowerLite\NXPLiteShell64.dll [2016-02-23] (Neuxpower Solutions Ltd) ContextMenuHandlers1-x32-x32: [SecureExt] -> {D23C3BA7-6DC3-4DDF-9BDF-12599E852A40} => -> Pas de fichier ContextMenuHandlers1-x32-x32: [SmartDefragExtension] -> {189F1E63-33A7-404B-B2F6-8C76A452CC54} => C:\WINDOWS\System32\IObitSmartDefragExtension.dll [2016-03-25] (IObit) ContextMenuHandlers1-x32-x32: [SpiderOakONE] -> {6E1010DC-3571-45DE-9CA2-C5890119BBBF} => C:\Program Files\SpiderOakONE\shell_extension.dll [2017-12-22] (SpiderOakONE) ContextMenuHandlers1-x32-x32: [TeraCopy] -> {A8005AF0-D6E8-48AF-8DFA-023B1CF660A7} => C:\Program Files\TeraCopy\TeraCopyExt.dll [2016-12-07] () ContextMenuHandlers1-x32-x32: [UAContextMenu] -> {A9B8E64D-3F7E-4D32-8FC9-E391DEE67D75} => C:\Program Files (x86)\Panda Security\Panda Security Protection\PSUAShell.dll [2016-08-05] (Panda Security, S.L.) ContextMenuHandlers1-x32-x32: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2017-08-11] (Alexander Roshal) ContextMenuHandlers1-x32-x32-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2017-08-11] (Alexander Roshal) ContextMenuHandlers2: [AFPMenu] -> {A99A80A9-C66D-4848-AC5D-4804323868A8} => C:\Program Files (x86)\Anvisoft\Anvi Folder Locker\x64\PwdHelper64.dll [2015-04-24] (AnviSoft.com) ContextMenuHandlers2-x32: [CELERITASWMSecureExt] -> {871722EA-997E-4277-B1F0-C2CB37D2E585} => C:\Program Files (x86)\SupersonicPC\SolvusoftWMSecureShell.dll -> Pas de fichier ContextMenuHandlers2-x32: [CLVDShellExt10] -> {4682CEF2-C2F9-457B-83E0-3D6EBA418565} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt10.dll [2016-01-28] (Cyberlink) ContextMenuHandlers2-x32: [DataShredderShellExt] -> {A39AC900-3ABE-4C69-B42D-FA8EEF89CB03} => C:\Program Files (x86)\ProtectStar\DataShredder\DataShredderShellExt64.dll [2017-08-28] (ProtectStar(TM), Inc.) ContextMenuHandlers2-x32: [EPP] -> {09A47860-11B0-4DA5-AFA5-26D86198A780} => C:\ProgramData\Microsoft\Windows Defender\platform\4.12.17007.17123-0\ShellExt.dll [2017-09-29] (Microsoft Corporation) ContextMenuHandlers2-x32-x32: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => C:\Program Files (x86)\Glary Utilities 5\ContextHandler.dll -> Pas de fichier ContextMenuHandlers2-x32-x32: [Glarysoft MalwareHunter] -> {EA847F47-97F1-4D78-AB99-C63CA1C327F0} => C:\Program Files (x86)\Glarysoft\Malware Hunter\x64\MHContextHandlerx64.dll [2017-06-29] (Glarysoft Ltd) ContextMenuHandlers2-x32-x32: [KillCopy] -> {A5C2457A-87BC-324E-8124-0025DC10AA04} => C:\Program Files (x86)\KillSoft\KillCopy\killcopy_amd64.dll [2006-06-11] (Killer{R}) ContextMenuHandlers2-x32-x32: [TeraCopy] -> {A8005AF0-D6E8-48AF-8DFA-023B1CF660A7} => C:\Program Files\TeraCopy\TeraCopyExt.dll [2016-12-07] () ContextMenuHandlers3: [DataShredderShellExt] -> {A39AC900-3ABE-4C69-B42D-FA8EEF89CB03} => C:\Program Files (x86)\ProtectStar\DataShredder\DataShredderShellExt64.dll [2017-08-28] (ProtectStar(TM), Inc.) ContextMenuHandlers3-x32: [FAExt] -> {05672D66-9736-42F5-8BEB-FA1DD3CA51C4} => C:\Program Files (x86)\FileASSASSIN\FileASSASSINExt.dll [2007-03-30] (Malwarebytes) ContextMenuHandlers3-x32: [UnlockerShellExtension] -> {DDE4BEEB-DDE6-48fd-8EB5-035C09923F83} => C:\Program Files\Unlocker\UnlockerCOM.dll [2010-07-15] () ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2018-01-10] (Igor Pavlov) ContextMenuHandlers4: [EPP] -> {09A47860-11B0-4DA5-AFA5-26D86198A780} => C:\ProgramData\Microsoft\Windows Defender\platform\4.12.17007.17123-0\ShellExt.dll [2017-09-29] (Microsoft Corporation) ContextMenuHandlers4: [EUFileSyncShlMenu] -> {9BE7BF64-6790-4873-8704-606E622B3E8C} => C:\Program Files (x86)\EaseUS\EaseUS EverySync\bin\EUSyncExtMenux64.dll [2015-10-19] (CHENGDU Yiwo Tech Development Co., Ltd.) ContextMenuHandlers4: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2016-06-06] (Piriform Ltd) ContextMenuHandlers4: [SpiderOakONE] -> {6E1010DC-3571-45DE-9CA2-C5890119BBBF} => C:\Program Files\SpiderOakONE\shell_extension.dll [2017-12-22] (SpiderOakONE) ContextMenuHandlers4: [TeraCopy] -> {A8005AF0-D6E8-48AF-8DFA-023B1CF660A7} => C:\Program Files\TeraCopy\TeraCopyExt.dll [2016-12-07] () ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\atiacm64.dll [2015-08-21] (Advanced Micro Devices, Inc.) ContextMenuHandlers5: [EUFileSyncShlMenu] -> {9BE7BF64-6790-4873-8704-606E622B3E8C} => C:\Program Files (x86)\EaseUS\EaseUS EverySync\bin\EUSyncExtMenux64.dll [2015-10-19] (CHENGDU Yiwo Tech Development Co., Ltd.) ContextMenuHandlers5: [SpiderOakONE] -> {6E1010DC-3571-45DE-9CA2-C5890119BBBF} => C:\Program Files\SpiderOakONE\shell_extension.dll [2017-12-22] (SpiderOakONE) ContextMenuHandlers5: [UAContextMenu] -> {A9B8E64D-3F7E-4D32-8FC9-E391DEE67D75} => C:\Program Files (x86)\Panda Security\Panda Security Protection\PSUAShell.dll [2016-08-05] (Panda Security, S.L.) ContextMenuHandlers6: [2.0 Zemana AntiMalware] -> {6ABB1C11-E261-4CEA-BBB5-3836225689DD} => C:\Program Files (x86)\Zemana AntiLogger\ZAMShellExt64.dll [2017-11-29] () ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2018-01-10] (Igor Pavlov) ContextMenuHandlers6: [AFPMenu] -> {A99A80A9-C66D-4848-AC5D-4804323868A8} => C:\Program Files (x86)\Anvisoft\Anvi Folder Locker\x64\PwdHelper64.dll [2015-04-24] (AnviSoft.com) ContextMenuHandlers6: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files (x86)\AVG\Antivirus\ashShA64.dll [2017-12-23] (AVG Technologies CZ, s.r.o.) ContextMenuHandlers6-x32: [CELERITASWMSecureExt] -> {871722EA-997E-4277-B1F0-C2CB37D2E585} => C:\Program Files (x86)\SupersonicPC\SolvusoftWMSecureShell.dll -> Pas de fichier ContextMenuHandlers6-x32: [EUFileSyncShlMenu] -> {9BE7BF64-6790-4873-8704-606E622B3E8C} => C:\Program Files (x86)\EaseUS\EaseUS EverySync\bin\EUSyncExtMenux64.dll [2015-10-19] (CHENGDU Yiwo Tech Development Co., Ltd.) ContextMenuHandlers6-x32-x32: [FolderShine] -> {4EF063FB-1F91-4FD1-996B-05E65220D36B} => C:\Program Files (x86)\FolderShine\axFolderShine.dll [2008-01-05] () ContextMenuHandlers6-x32-x32-x32: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => C:\Program Files (x86)\Glary Utilities 5\ContextHandler.dll -> Pas de fichier ContextMenuHandlers6-x32-x32-x32: [Glarysoft MalwareHunter] -> {EA847F47-97F1-4D78-AB99-C63CA1C327F0} => C:\Program Files (x86)\Glarysoft\Malware Hunter\x64\MHContextHandlerx64.dll [2017-06-29] (Glarysoft Ltd) ContextMenuHandlers6-x32-x32-x32: [KillCopy] -> {A5C2457A-87BC-324E-8124-0025DC10AA04} => C:\Program Files (x86)\KillSoft\KillCopy\killcopy_amd64.dll [2006-06-11] (Killer{R}) ContextMenuHandlers6-x32-x32-x32: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2016-06-06] (Piriform Ltd) ContextMenuHandlers6-x32-x32-x32: [SmartDefragExtension] -> {189F1E63-33A7-404B-B2F6-8C76A452CC54} => C:\WINDOWS\System32\IObitSmartDefragExtension.dll [2016-03-25] (IObit) ContextMenuHandlers6-x32-x32-x32: [SpiderOakONE] -> {6E1010DC-3571-45DE-9CA2-C5890119BBBF} => C:\Program Files\SpiderOakONE\shell_extension.dll [2017-12-22] (SpiderOakONE) ContextMenuHandlers6-x32-x32-x32: [TeraCopy] -> {A8005AF0-D6E8-48AF-8DFA-023B1CF660A7} => C:\Program Files\TeraCopy\TeraCopyExt.dll [2016-12-07] () ContextMenuHandlers6-x32-x32-x32: [UAContextMenu] -> {A9B8E64D-3F7E-4D32-8FC9-E391DEE67D75} => C:\Program Files (x86)\Panda Security\Panda Security Protection\PSUAShell.dll [2016-08-05] (Panda Security, S.L.) ContextMenuHandlers6-x32-x32-x32: [UnlockerShellExtension] -> {DDE4BEEB-DDE6-48fd-8EB5-035C09923F83} => C:\Program Files\Unlocker\UnlockerCOM.dll [2010-07-15] () ContextMenuHandlers6-x32-x32-x32: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2017-08-11] (Alexander Roshal) ContextMenuHandlers6-x32-x32-x32-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2017-08-11] (Alexander Roshal) FolderExtensions: [] -> {27DD0F8B-3E0E-4ADC-A78A-66047E71ADC5} => C:\Program Files (x86)\UX Pack\OldNewExplorer\OldNewExplorer64.dll [2015-09-13] (www.startisback.com) ==================== Tâches planifiées (Avec liste blanche) ============= (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.) Task: {0BAC2956-DA98-46B5-BA40-6E5B0C6A7C98} - System32\Tasks\EPSON XP-710 Series Update {E3C7832B-981C-4D8A-9765-0314DE4144D7} => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLPE.EXE [2015-01-16] (SEIKO EPSON CORPORATION) Task: {1768B7A4-38DA-4AA3-8611-44F1B931F82D} - System32\Tasks\LinuxFS GUI => C:\Program Files (x86)\Paragon Software\LinuxFS for Windows\Linux File Systems for Windows by Paragon Software.exe [2017-11-30] (Paragon Software) Task: {1F41298B-D003-483D-A41D-759333674C57} - System32\Tasks\Nero\Nero Info => C:\Program Files (x86)\Common Files\Nero\Nero Info\NeroInfo.exe [2016-03-01] (Nero AG) Task: {26EF52A7-2CA1-4E2F-9351-AA53F0FA0357} - pas de chemin du fichier Task: {2EE7960D-9861-4C98-AE82-65536BF26597} - \Wondershare\1-Click PC Care\Check 1-Click PC Care subscription expired for jean- -> Pas de fichier <==== ATTENTION Task: {658367C5-9E58-477F-8CB6-B10F7A23A423} - System32\Tasks\EPSON XP-710 Series Invitation {0122C21E-3E2C-462D-85AB-284BF6878C30} => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_ITSLPE.EXE [2015-01-16] (SEIKO EPSON CORPORATION) Task: {71E8DE63-D43C-4AB2-9552-8E10ABCD92A8} - System32\Tasks\EPSON XP-710 Series Update {0122C21E-3E2C-462D-85AB-284BF6878C30} => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_ITSLPE.EXE [2015-01-16] (SEIKO EPSON CORPORATION) Task: {71EE8D3E-B554-4351-835C-EC948A632CD4} - System32\Tasks\Opera scheduled Autoupdate 1512117602 => C:\Users\jean-\AppData\Local\Programs\Opera\launcher.exe [2018-01-10] (Opera Software) Task: {723C2983-975F-4053-8B7C-AC0BBE2CC948} - System32\Tasks\Advance-PC-Care_Logon => C:\Program Files\Advance-PC-Care\apc.exe Task: {7609C29A-6A7A-4E19-AE4E-8AEC31AB5200} - System32\Tasks\LinuxFS Updater => C:\Program Files (x86)\Paragon Software\LinuxFS for Windows\Updater.exe [2017-11-30] (Paragon Software) Task: {80F8F6F7-AB06-4D42-8554-BCC6D3C5F35F} - System32\Tasks\WiseCleaner\WJSSkipUAC => C:\Program Files (x86)\Wise\Wise JetSearch\WiseJetSearch.exe [2016-06-29] (WiseCleaner.com) Task: {83C34F40-481C-4D24-87CF-78258F7C5D38} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.12.17007.17123-0\MpCmdRun.exe [2017-12-09] (Microsoft Corporation) Task: {A56D8ADE-6282-46DD-A936-50C31B3AA72F} - System32\Tasks\EPSON XP-710 Series Invitation {E3C7832B-981C-4D8A-9765-0314DE4144D7} => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLPE.EXE [2015-01-16] (SEIKO EPSON CORPORATION) Task: {B5F3F8B6-A1C7-45AC-8BB1-B5911D667D10} - System32\Tasks\Tweaking.com - Windows Repair Tray Icon => C:\Program Files (x86)\Tweaking.com\Windows Repair (All in One)\WR_Tray_Icon.exe [2017-05-02] (Tweaking.com) Task: {C27CD216-698B-48F1-B145-485F1C7BCF01} - System32\Tasks\ByteFence => C:\Program Files\ByteFence\ByteFence.exe [2017-12-27] (Byte Technologies LLC) <==== ATTENTION Task: {C46F0CAF-612C-42ED-BD0E-27686C0ADD1F} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.12.17007.17123-0\MpCmdRun.exe [2017-12-09] (Microsoft Corporation) Task: {CE335F5A-CBF5-443B-B750-BA3E498E1D13} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.12.17007.17123-0\MpCmdRun.exe [2017-12-09] (Microsoft Corporation) Task: {ED31F4DB-AF8C-46FB-8415-94116E1D295C} - pas de chemin du fichier Task: {EFF1D645-8099-4A57-B748-59D26197102B} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.12.17007.17123-0\MpCmdRun.exe [2017-12-09] (Microsoft Corporation) Task: {F0CE2365-BF56-4201-A6B7-F9898543E16A} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\explorer.exe /NOUACCHECK (Si un élément est inclus dans le fichier fixlist.txt, le fichier tâche (.job) sera déplacé. Le fichier exécuté par la tâche ne sera pas déplacé.) Task: C:\WINDOWS\Tasks\Adobe Acrobat Update Task.job => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe Task: C:\WINDOWS\Tasks\Antivirus Emergency Update.job => C:\Program Files (x86)\AVG\Antivirus\AvEmUpdate.exe Task: C:\WINDOWS\Tasks\CCleaner Update.job => C:\Program Files\CCleaner\CCUpdate.exe Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe Task: C:\WINDOWS\Tasks\EPSON XP-710 Series Invitation {0122C21E-3E2C-462D-85AB-284BF6878C30}.job => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_ITSLPE.EXE Task: C:\WINDOWS\Tasks\EPSON XP-710 Series Invitation {E3C7832B-981C-4D8A-9765-0314DE4144D7}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLPE.EXE Task: C:\WINDOWS\Tasks\EPSON XP-710 Series Update {0122C21E-3E2C-462D-85AB-284BF6878C30}.job => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_ITSLPE.EXE:/EXE:{0122C21E-3E2C-462D-85AB-284BF6878C30} /F:UpdateWORKGROUP\DESKTOP-37KC94K$ĊSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi Task: C:\WINDOWS\Tasks\EPSON XP-710 Series Update {E3C7832B-981C-4D8A-9765-0314DE4144D7}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLPE.EXE:/EXE:{E3C7832B-981C-4D8A-9765-0314DE4144D7} /F:UpdateWORKGROUP\DESKTOP-37KC94K$ĊSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi Task: C:\WINDOWS\Tasks\FreeFixer background scan.job => C:\Program Files\FreeFixer\freefixer.exe Task: C:\WINDOWS\Tasks\GMHSkipUAC.job => C:\Program Files (x86)\Glarysoft\Malware Hunter\MalwareHunter.exe Task: C:\WINDOWS\Tasks\Goodgame Big Farm0.job => Iexplore exe https /bigfarm goodgamestudios com/ Task: C:\WINDOWS\Tasks\Goodgame Big Farm1.job => Iexplore exe https /bigfarm goodgamestudios com/ Task: C:\WINDOWS\Tasks\SoftwareUpdate Pro.job => C:\Program Files (x86)\Glarysoft\Software Update Pro\SoftwareUpdatePro.exe Task: C:\WINDOWS\Tasks\Start WinZip Driver Updater 4b536e7db7cfba7b for DESKTOP-37KC94K@jean- at logon.job => C:\Program Files\WinZip Driver Updater\DriverUpdater.exeë-showTray tray.exe -url hxxp:/tray.winzip.com Task: C:\WINDOWS\Tasks\Start WinZip Driver Updater 4b536e7db7cfba7b for DESKTOP-37KC94K@jean-.job => C:\Program Files\WinZip Driver Updater\DriverUpdater.exeë-showTray tray.exe -url hxxp:/tray.winzip.com Task: C:\WINDOWS\Tasks\Start WinZip Driver Updater for DESKTOP-37KC94K@jean-(logon).job => C:\Program Files\WinZip Driver Updater\DriverUpdater.exe Task: C:\WINDOWS\Tasks\Start WinZip Driver Updater Schedule.job => C:\Program Files\WinZip Driver Updater\DriverUpdater.exe Task: C:\WINDOWS\Tasks\Start WinZip Driver Updater Update.job => C:\Program Files\WinZip Driver Updater\DriverUpdater.exe Task: C:\WINDOWS\Tasks\Start WinZip Registry Optimizer for DESKTOP-37KC94K@jean-(logon).job => C:\Program Files\WinZip Registry Optimizer\RegistryOptimizer.exe Task: C:\WINDOWS\Tasks\Start WinZip Registry Optimizer for DESKTOP-ED5CP8N@Barrow 5 & Widen(logon).job => C:\Program Files\WinZip Registry Optimizer\RegistryOptimizer.exe Task: C:\WINDOWS\Tasks\Start WinZip Registry Optimizer Schedule.job => C:\Program Files\WinZip Registry Optimizer\RegistryOptimizer.exe Task: C:\WINDOWS\Tasks\Start WinZip Registry Optimizer Update.job => C:\Program Files\WinZip Registry Optimizer\RegistryOptimizer.exe Task: C:\WINDOWS\Tasks\Toolbar Terminator Continous Scan_Barrow 5 & Widen.job => C:\Program Files (x86)\ToolbarTerminator\ToolbarTerminator.exe Task: C:\WINDOWS\Tasks\User_Feed_Synchronization-{3EF053DA-9088-495B-9E19-1A7664ABB844}.job => C:\WINDOWS\system32\msfeedssync.exe Task: C:\WINDOWS\Tasks\User_Feed_Synchronization-{4F61DAF7-A63E-4C59-9DC1-5130C0CDCD3F}.job => C:\Windows\system32\msfeedssync.exe Task: C:\WINDOWS\Tasks\UWebinar.exe_20180115_102755_0073.job => C:\Program Files (x86)\CyberLink\U Webinar\UWebinar.exe Task: C:\WINDOWS\Tasks\WarThunder0.job => C:\Program Files\Firefox Nightly\firefox.exeuhxxp:/go.playmmogames.com/ <==== ATTENTION Task: C:\WINDOWS\Tasks\WarThunder1.job => C:\Program Files\Firefox Nightly\firefox.exeuhxxp:/go.playmmogames.com/ <==== ATTENTION Task: C:\WINDOWS\Tasks\WarThunder2.job => C:\Program Files\Firefox Nightly\firefox.exeuhxxp:/go.playmmogames.com/ <==== ATTENTION Task: C:\WINDOWS\Tasks\WarThunder3.job => C:\Program Files\Firefox Nightly\firefox.exeuhxxp:/go.playmmogames.com/ <==== ATTENTION ==================== Raccourcis & WMI ======================== (Les éléments sont susceptibles d'être inscrits dans le fichier fixlist.txt afin d'être supprimés ou restaurés.) Shortcut: C:\Users\jean-\Favorites\NCH Software Download Site.lnk -> hxxp://www.nch.com.au/index.htm Shortcut: C:\Users\jean-\Favorites\Site de téléchargement NCH Software.lnk -> hxxp://www.nch.com.au/fr/index.htm Shortcut: C:\Users\jean-\Desktop\LFS Hyper-100% Sécurisé-Cewbé+ManageMyBarrow2à5&Les Traces De Widen Suite 2018.25\Firefox Nightly.lnk -> C:\Program Files\Firefox Nightly\firefox.exe (Mozilla Corporation) Shortcut: C:\Users\jean-\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WarThunder\WarThunder.lnk -> C:\Program Files\Firefox Nightly\firefox.exe (Mozilla Corporation) Shortcut: C:\Users\jean-\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\WarThunder.lnk -> C:\Program Files\Firefox Nightly\firefox.exe (Mozilla Corporation) ==================== Modules chargés (Avec liste blanche) ============== 2017-09-29 14:41 - 2017-09-29 14:41 - 000184432 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll 2014-03-11 06:51 - 2014-03-11 06:51 - 000130048 _____ () C:\Program Files\SpiderOakONE\shell_extension_lib\win32api.pyd 2014-03-11 06:48 - 2014-03-11 06:48 - 000138240 _____ () C:\Program Files\SpiderOakONE\shell_extension_lib\pywintypes27.dll 2014-03-11 06:55 - 2014-03-11 06:55 - 000548864 _____ () C:\Program Files\SpiderOakONE\shell_extension_lib\pythoncom27.dll 2014-03-11 06:50 - 2014-03-11 06:50 - 000017920 _____ () C:\Program Files\SpiderOakONE\shell_extension_lib\win32trace.pyd 2014-03-11 06:50 - 2014-03-11 06:50 - 000136192 _____ () C:\Program Files\SpiderOakONE\shell_extension_lib\win32security.pyd 2014-03-11 07:01 - 2014-03-11 07:01 - 000522752 _____ () C:\Program Files\SpiderOakONE\shell_extension_lib\win32com.shell.shell.pyd 2014-03-11 06:51 - 2014-03-11 06:51 - 000064000 _____ () C:\Program Files\SpiderOakONE\shell_extension_lib\win32evtlog.pyd 2014-03-11 06:49 - 2014-03-11 06:49 - 000149504 _____ () C:\Program Files\SpiderOakONE\shell_extension_lib\win32file.pyd 2014-03-11 06:50 - 2014-03-11 06:50 - 000027648 _____ () C:\Program Files\SpiderOakONE\shell_extension_lib\win32pipe.pyd 2014-03-11 06:49 - 2014-03-11 06:49 - 000023040 _____ () C:\Program Files\SpiderOakONE\shell_extension_lib\win32event.pyd 2014-03-11 06:50 - 2014-03-11 06:50 - 000045056 _____ () C:\Program Files\SpiderOakONE\shell_extension_lib\win32process.pyd 2014-03-11 06:51 - 2014-03-11 06:51 - 000223744 _____ () C:\Program Files\SpiderOakONE\shell_extension_lib\win32gui.pyd 2014-03-11 07:02 - 2014-03-11 07:02 - 000125952 _____ () C:\Program Files\SpiderOakONE\shell_extension_lib\win32com.propsys.propsys.pyd 2011-02-14 11:45 - 2011-02-14 11:45 - 002869760 _____ () C:\Program Files\Rebit\Rebit Pro\QtCore4.dll 2011-02-14 11:45 - 2011-02-14 11:45 - 000840704 _____ () C:\Program Files\Rebit\Rebit Pro\QtSql4.dll 2011-02-14 11:45 - 2011-02-14 11:45 - 001277440 _____ () C:\Program Files\Rebit\Rebit Pro\QtNetwork4.dll 2009-11-14 19:22 - 2009-11-14 19:22 - 000284160 _____ () C:\Program Files\Rebit\Rebit Pro\ssleay32.dll 2009-11-14 19:21 - 2009-11-14 19:21 - 001800704 _____ () C:\Program Files\Rebit\Rebit Pro\libeay32.dll 2010-07-15 05:44 - 2010-07-15 05:44 - 000020032 _____ () C:\Program Files\Unlocker\UnlockerCOM.dll 2018-01-07 15:02 - 2011-09-26 19:03 - 000128304 _____ () C:\Program Files (x86)\FILEminimizer Office\fmshell64.dll 2017-12-28 14:36 - 2016-12-07 16:40 - 003681104 _____ () C:\Program Files\TeraCopy\TeraCopyExt.dll 2016-09-07 12:25 - 2015-02-27 13:38 - 000721263 _____ () C:\WINDOWS\SysWoW64\ISCM64.dll 2017-12-05 22:20 - 2017-12-05 22:20 - 000230064 _____ () C:\Program Files\Notepad++\NppShell_06.dll 2017-11-29 17:11 - 2017-11-29 17:11 - 000155504 _____ () C:\Program Files (x86)\Zemana AntiLogger\ZAMShellExt64.dll 2017-12-28 14:36 - 2017-03-14 16:51 - 001714688 _____ () C:\Program Files\TeraCopy\TeraCopy64.dll 2016-09-04 14:23 - 2015-10-19 14:45 - 000992808 _____ () C:\Program Files (x86)\EaseUS\EaseUS EverySync\bin\EaseUSEverySyncCache.exe 2015-12-05 19:43 - 2015-12-05 19:43 - 001436672 _____ () C:\Program Files\SpiderOakONE\lib\_hashlib.pyd 2014-03-11 06:51 - 2014-03-11 06:51 - 000130048 _____ () C:\Program Files\SpiderOakONE\lib\win32api.pyd 2014-03-11 06:48 - 2014-03-11 06:48 - 000138240 _____ () C:\Program Files\SpiderOakONE\lib\pywintypes27.dll 2015-12-05 19:42 - 2015-12-05 19:42 - 000065024 _____ () C:\Program Files\SpiderOakONE\lib\_sqlite3.pyd 2015-12-05 19:42 - 2015-12-05 19:42 - 000612864 _____ () C:\Program Files\SpiderOakONE\lib\sqlite3.dll 2015-12-05 19:42 - 2015-12-05 19:42 - 000051712 _____ () C:\Program Files\SpiderOakONE\lib\_socket.pyd 2016-06-15 06:00 - 2016-06-15 06:00 - 000024576 _____ () C:\Program Files\SpiderOakONE\lib\zope.interface._zope_interface_coptimizations.pyd 2016-06-15 06:18 - 2016-06-15 06:18 - 000067072 _____ () C:\Program Files\SpiderOakONE\lib\BTrees._OOBTree.pyd 2016-06-15 06:18 - 2016-06-15 06:18 - 000022016 _____ () C:\Program Files\SpiderOakONE\lib\persistent.cPersistence.pyd 2016-06-15 06:18 - 2016-06-15 06:18 - 000012288 _____ () C:\Program Files\SpiderOakONE\lib\persistent.TimeStamp.pyd 2016-06-15 06:18 - 2016-06-15 06:18 - 000018432 _____ () C:\Program Files\SpiderOakONE\lib\persistent.cPickleCache.pyd 2016-06-15 06:18 - 2016-06-15 06:18 - 000071680 _____ () C:\Program Files\SpiderOakONE\lib\BTrees._OIBTree.pyd 2016-06-15 06:18 - 2016-06-15 06:18 - 000074752 _____ () C:\Program Files\SpiderOakONE\lib\BTrees._IIBTree.pyd 2016-06-15 06:18 - 2016-06-15 06:18 - 000072192 _____ () C:\Program Files\SpiderOakONE\lib\BTrees._IOBTree.pyd 2016-06-15 06:18 - 2016-06-15 06:18 - 000075264 _____ () C:\Program Files\SpiderOakONE\lib\BTrees._IFBTree.pyd 2016-06-15 06:18 - 2016-06-15 06:18 - 000073216 _____ () C:\Program Files\SpiderOakONE\lib\BTrees._OLBTree.pyd 2016-06-15 06:18 - 2016-06-15 06:18 - 000075776 _____ () C:\Program Files\SpiderOakONE\lib\BTrees._LLBTree.pyd 2016-06-15 06:18 - 2016-06-15 06:18 - 000073216 _____ () C:\Program Files\SpiderOakONE\lib\BTrees._LOBTree.pyd 2016-06-15 06:18 - 2016-06-15 06:18 - 000075776 _____ () C:\Program Files\SpiderOakONE\lib\BTrees._LFBTree.pyd 2016-06-15 06:18 - 2016-06-15 06:18 - 000072704 _____ () C:\Program Files\SpiderOakONE\lib\BTrees._fsBTree.pyd 2016-06-15 06:00 - 2016-06-15 06:00 - 000006656 _____ () C:\Program Files\SpiderOakONE\lib\twisted.python._initgroups.pyd 2016-06-15 05:59 - 2016-06-15 05:59 - 000011264 _____ () C:\Program Files\SpiderOakONE\lib\Crypto.Hash.SHA256.pyd 2016-06-15 06:50 - 2016-06-15 06:50 - 000024064 _____ () C:\Program Files\SpiderOakONE\lib\bcrypt._bcrypt.pyd 2016-06-15 05:59 - 2016-06-15 05:59 - 000010752 _____ () C:\Program Files\SpiderOakONE\lib\Crypto.Random.OSRNG.winrandom.pyd 2016-06-15 05:59 - 2016-06-15 05:59 - 000010752 _____ () C:\Program Files\SpiderOakONE\lib\Crypto.Util._counter.pyd 2016-06-15 05:59 - 2016-06-15 05:59 - 000033280 _____ () C:\Program Files\SpiderOakONE\lib\Crypto.Cipher.AES.pyd 2015-12-05 19:41 - 2015-12-05 19:41 - 000121856 _____ () C:\Program Files\SpiderOakONE\lib\_ctypes.pyd 2014-03-11 06:55 - 2014-03-11 06:55 - 000548864 _____ () C:\Program Files\SpiderOakONE\lib\pythoncom27.dll 2014-03-11 07:01 - 2014-03-11 07:01 - 000522752 _____ () C:\Program Files\SpiderOakONE\lib\win32com.shell.shell.pyd 2014-03-11 06:49 - 2014-03-11 06:49 - 000149504 _____ () C:\Program Files\SpiderOakONE\lib\win32file.pyd 2015-12-05 19:41 - 2015-12-05 19:41 - 000012800 _____ () C:\Program Files\SpiderOakONE\lib\select.pyd 2016-06-10 11:17 - 2016-06-10 11:17 - 000073216 _____ () C:\Program Files\SpiderOakONE\lib\OpenSSL.crypto.pyd 2016-06-10 11:17 - 2016-06-10 11:17 - 000010752 _____ () C:\Program Files\SpiderOakONE\lib\OpenSSL.rand.pyd 2016-06-10 11:17 - 2016-06-10 11:17 - 000056320 _____ () C:\Program Files\SpiderOakONE\lib\OpenSSL.SSL.pyd 2014-03-11 06:50 - 2014-03-11 06:50 - 000045056 _____ () C:\Program Files\SpiderOakONE\lib\win32process.pyd 2016-06-15 05:59 - 2016-06-15 05:59 - 000059392 _____ () C:\Program Files\SpiderOakONE\lib\Crypto.Cipher.DES3.pyd 2016-06-15 05:59 - 2016-06-15 05:59 - 000009728 _____ () C:\Program Files\SpiderOakONE\lib\Crypto.Cipher.XOR.pyd 2014-03-11 06:50 - 2014-03-11 06:50 - 000048128 _____ () C:\Program Files\SpiderOakONE\lib\win32inet.pyd 2016-06-15 05:59 - 2016-06-15 05:59 - 000008192 _____ () C:\Program Files\SpiderOakONE\lib\Crypto.Util.strxor.pyd 2016-06-15 06:00 - 2016-06-15 06:00 - 000007680 _____ () C:\Program Files\SpiderOakONE\lib\twisted.protocols._c_urlarg.pyd 2014-11-09 12:20 - 2014-11-09 12:20 - 002184704 _____ () C:\Program Files\SpiderOakONE\lib\PyQt4.QtCore.pyd 2014-11-09 12:13 - 2014-11-09 12:13 - 000100352 _____ () C:\Program Files\SpiderOakONE\lib\sip.pyd 2014-11-09 12:25 - 2014-11-09 12:25 - 007851008 _____ () C:\Program Files\SpiderOakONE\lib\PyQt4.QtGui.pyd 2014-11-09 12:26 - 2014-11-09 12:26 - 000653824 _____ () C:\Program Files\SpiderOakONE\lib\PyQt4.QtNetwork.pyd 2014-11-09 12:26 - 2014-11-09 12:26 - 000262656 _____ () C:\Program Files\SpiderOakONE\lib\PyQt4.QtDeclarative.pyd 2014-03-11 06:50 - 2014-03-11 06:50 - 000027648 _____ () C:\Program Files\SpiderOakONE\lib\win32pipe.pyd 2014-03-11 06:49 - 2014-03-11 06:49 - 000023040 _____ () C:\Program Files\SpiderOakONE\lib\win32event.pyd 2014-03-11 06:51 - 2014-03-11 06:51 - 000064000 _____ () C:\Program Files\SpiderOakONE\lib\win32evtlog.pyd 2014-03-11 06:50 - 2014-03-11 06:50 - 000136192 _____ () C:\Program Files\SpiderOakONE\lib\win32security.pyd 2016-06-09 17:33 - 2016-06-09 17:33 - 000174080 _____ () C:\Program Files\SpiderOakONE\styles\fusion.dll 2014-03-11 06:51 - 2014-03-11 06:51 - 000223744 _____ () C:\Program Files\SpiderOakONE\lib\win32gui.pyd 2014-03-11 06:50 - 2014-03-11 06:50 - 000055296 _____ () C:\Program Files\SpiderOakONE\lib\win32console.pyd 2015-12-05 19:42 - 2015-12-05 19:42 - 000693248 _____ () C:\Program Files\SpiderOakONE\lib\unicodedata.pyd 2016-06-15 05:59 - 2016-06-15 05:59 - 000040960 _____ () C:\Program Files\SpiderOakONE\lib\simplejson._speedups.pyd 2016-06-15 05:49 - 2016-06-15 05:49 - 000551424 _____ () C:\Program Files\SpiderOakONE\lib\pycurl.pyd 2017-12-22 12:15 - 2017-12-22 12:15 - 000013824 _____ () C:\Program Files\SpiderOakONE\lib\spideroak_version_matcher.pyd 2016-06-10 11:11 - 2016-06-10 11:11 - 001295872 _____ () C:\Program Files\SpiderOakONE\lib\PIL._imaging.pyd 2017-12-22 12:16 - 2017-12-22 12:16 - 000015360 _____ () C:\Program Files\SpiderOakONE\windows_dir_watcher.exe ==================== Alternate Data Streams (Avec liste blanche) ========= (Si un élément est inclus dans le fichier fixlist.txt, seul le flux de données additionnel (ADS - Alternate Data Stream) sera supprimé.) AlternateDataStreams: C:\ProgramData\Temp:5C321E34 [125] ==================== Mode sans échec (Avec liste blanche) =================== (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le "AlternateShell" sera restauré.) HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\7D238592 => ""="Driver" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mbamchameleon => ""="Driver" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMSwissArmy => ""="Driver" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MSIServer => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\NanoServiceMain => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\PSUAService => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\UnsignedThemes => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\7D238592 => ""="Driver" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mbamchameleon => ""="Driver" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMSwissArmy => ""="Driver" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MSIServer => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\NanoServiceMain => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\PSUAService => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SMR520 => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SMR520.SYS => ""="Driver" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\UnsignedThemes => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Option => "OptionValue"="2" ==================== Association (Avec liste blanche) =============== (Si un élément est inclus dans le fichier fixlist.txt, l'élément de Registre sera restauré à la valeur par défaut ou supprimé.) ==================== Internet Explorer sites de confiance/sensibles =============== (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre.) IE trusted site: HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\localhost -> localhost IE restricted site: HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\008i.com -> 008i.com IE restricted site: HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\008k.com -> 008k.com IE restricted site: HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\00hq.com -> 00hq.com IE restricted site: HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\0190-dialers.com -> 0190-dialers.com IE restricted site: HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\01i.info -> 01i.info IE restricted site: HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\02pmnzy5eo29bfk4.com -> 02pmnzy5eo29bfk4.com IE restricted site: HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\0411dd.com -> 0411dd.com IE restricted site: HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\0511zfhl.com -> 0511zfhl.com IE restricted site: HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\05p.com -> 05p.com IE restricted site: HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\0632qyw.com -> 0632qyw.com IE restricted site: HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\07ic5do2myz3vzpk.com -> 07ic5do2myz3vzpk.com IE restricted site: HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\08nigbmwk43i01y6.com -> 08nigbmwk43i01y6.com IE restricted site: HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\093qpeuqpmz6ebfa.com -> 093qpeuqpmz6ebfa.com IE restricted site: HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\0calories.net -> 0calories.net IE restricted site: HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\0cj.net -> 0cj.net IE restricted site: HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\0scan.com -> 0scan.com IE restricted site: HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\1-britney-spears-nude.com -> 1-britney-spears-nude.com IE restricted site: HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\1-domains-registrations.com -> 1-domains-registrations.com IE restricted site: HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\1-se.com -> 1-se.com IE restricted site: HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\1001movie.com -> 1001movie.com Il y a 6091 plus de sites. ==================== Hosts contenu: =============================== (Si nécessaire, la commande Hosts: peut être incluse dans le fichier fixlist.txt afin de réinitialiser le fichier hosts.) 2015-10-30 08:24 - 2018-01-16 14:35 - 000000768 _____ C:\WINDOWS\system32\Drivers\etc\hosts 127.0.0.1 localhost ==================== Autres zones ============================ (Actuellement, il n'y a pas de correction automatique pour cette section.) HKU\S-1-5-21-4265624635-2019933758-61733912-1001\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\Web\Wallpaper\Yosemite\Sierra.jpg DNS Servers: 8.8.8.8 - 8.8.4.4 HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1) HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin) Le Pare-feu est activé. ==================== MSCONFIG/TASK MANAGER éléments désactivés == MSCONFIG\Services: AbAdminService => 3 MSCONFIG\Services: AcrSch2Svc => 2 MSCONFIG\Services: AdobeARMservice => 2 MSCONFIG\Services: afcdpsrv => 2 MSCONFIG\Services: AMD External Events Utility => 2 MSCONFIG\Services: AMD FUEL Service => 2 MSCONFIG\Services: AnviStartupTime => 2 MSCONFIG\Services: AVG Antivirus => 2 MSCONFIG\Services: avgbIDSAgent => 3 MSCONFIG\Services: avgsvc => 2 MSCONFIG\Services: BootRacerServ => 2 MSCONFIG\Services: ByteFenceService => 2 MSCONFIG\Services: Diskeeper => 2 MSCONFIG\Services: EaseUS Agent => 2 MSCONFIG\Services: EmailBatchScanService => 2 MSCONFIG\Services: EpsonScanSvc => 2 MSCONFIG\Services: ERPx64Svc => 2 MSCONFIG\Services: GSService => 3 MSCONFIG\Services: HitmanProScheduler => 2 MSCONFIG\Services: hmpalertsvc => 2 MSCONFIG\Services: KvAppService => 2 MSCONFIG\Services: MBAMService => 2 MSCONFIG\Services: Mobizen plugin => 2 MSCONFIG\Services: MozillaMaintenance => 3 MSCONFIG\Services: MyEpson Portal Service => 2 MSCONFIG\Services: NanoServiceMain => 2 MSCONFIG\Services: NAUpdate => 2 MSCONFIG\Services: NeroBackItUpBackgroundService => 2 MSCONFIG\Services: nfsserver => 3 MSCONFIG\Services: OSArmorDevSvc => 2 MSCONFIG\Services: PandaAgent => 2 MSCONFIG\Services: ParagonLinuxFSMounter => 2 MSCONFIG\Services: PRM => 2 MSCONFIG\Services: PrmInstallationClient => 2 MSCONFIG\Services: PSUAService => 2 MSCONFIG\Services: rscp => 2 MSCONFIG\Services: RtkAudioService => 2 MSCONFIG\Services: SFR.DashBoard.Service => 2 MSCONFIG\Services: ShutdownService => 3 MSCONFIG\Services: SolvusoftWMDiskOptimizer => 2 MSCONFIG\Services: SophosCleanScheduler => 2 MSCONFIG\Services: SunrpcPortmap => 3 MSCONFIG\Services: syncagentsrv => 2 MSCONFIG\Services: SysToolsWatcherServiceEmail => 2 MSCONFIG\Services: TeamViewer => 2 MSCONFIG\Services: TeraCopyService => 2 MSCONFIG\Services: USBSafelyRemoveService => 2 MSCONFIG\Services: VoodooShieldService => 2 MSCONFIG\Services: WindscribeService => 2 MSCONFIG\Services: WinZip Smart Monitor Service => 2 MSCONFIG\Services: WsAppService => 2 MSCONFIG\Services: WsDrvInst => 3 MSCONFIG\Services: ZAMSvc => 2 MSCONFIG\Services: ZinstallBackupService => 2 HKLM\...\StartupApproved\Run: => "Rebit Pro Dashboard" HKLM\...\StartupApproved\Run: => "Rebit 5 Dashboard" HKLM\...\StartupApproved\Run: => "xplorer2" HKLM\...\StartupApproved\Run32: => "EEventManager" HKLM\...\StartupApproved\Run32: => "Wondershare Helper Compact.exe" HKLM\...\StartupApproved\Run32: => "MalTray" HKLM\...\StartupApproved\Run32: => "Nero BackItUp" HKLM\...\StartupApproved\Run32: => "VMXPLXService" HKLM\...\StartupApproved\Run32: => "YouCam Service7" HKLM\...\StartupApproved\Run32: => "GrpConv" HKLM\...\StartupApproved\Run32: => "Lahin_Raw_barra_al3eb_b3id_5ABSCzCo'T.exe" HKLM\...\StartupApproved\Run32: => "Wrapper" HKLM\...\StartupApproved\Run32: => "DLLSuite2016" HKLM\...\StartupApproved\Run32: => "vspdfprsrv.exe" HKLM\...\StartupApproved\Run32: => "Lahin_Raw_barra_al3eb_b3id_FdWCTçzEYt.exe" HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\StartupApproved\Run: => "DAEMON Tools Pro Agent" HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\StartupApproved\Run: => "COS" HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\StartupApproved\Run: => "KillCopy" HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\StartupApproved\Run: => "WallpaperAnime" HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\StartupApproved\Run: => "CCleaner Monitoring" HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\StartupApproved\Run: => "ZxMCgZxIyrpnt2.exe" HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\StartupApproved\Run: => "Report" HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\StartupApproved\Run: => "ultracopier" HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\StartupApproved\Run: => "SpiderOakONE" HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\StartupApproved\Run: => "AntDM" HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\StartupApproved\Run: => "antMR" HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\StartupApproved\Run: => "ApowerREC" HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\StartupApproved\Run: => "ApowersoftScreenRecorder" HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\StartupApproved\Run: => "BitTorrent" HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\StartupApproved\Run: => "SharewareOnSale Notifier" HKU\S-1-5-21-4265624635-2019933758-61733912-1001\...\StartupApproved\Run: => "Application Restart #0" ==================== RèglesPare-feu (Avec liste blanche) =============== (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.) FirewallRules: [{93B7D851-2929-4015-8C11-91EA1DC9A2A9}] => (Allow) C:\Program Files\UVK - Ultra Virus Killer\UVK_en64.exe FirewallRules: [{AD1E74D8-268F-454D-AF52-383E8D3ADA64}] => (Allow) C:\Program Files\UVK - Ultra Virus Killer\UVK_en64.exe FirewallRules: [{5F295813-243B-4FA7-9419-D6349BCE0942}] => (Allow) C:\Program Files\UVK - Ultra Virus Killer\UVK_en64.exe FirewallRules: [TCP Query User{54D8C61F-21A1-4AE6-B6BD-8A250986D88A}C:\program files (x86)\participatory culture foundation\miro\miro_downloader.exe] => (Allow) C:\program files (x86)\participatory culture foundation\miro\miro_downloader.exe FirewallRules: [UDP Query User{25CD9C56-05DC-42F8-BF12-C9C6FEB822C9}C:\program files (x86)\participatory culture foundation\miro\miro_downloader.exe] => (Allow) C:\program files (x86)\participatory culture foundation\miro\miro_downloader.exe FirewallRules: [TCP Query User{353AB274-7B21-45D9-93A6-1A14129D6E32}C:\program files\spideroakone\spideroakone.exe] => (Allow) C:\program files\spideroakone\spideroakone.exe FirewallRules: [UDP Query User{5489BB47-62AE-4426-8889-AFCAE72A00C9}C:\program files\spideroakone\spideroakone.exe] => (Allow) C:\program files\spideroakone\spideroakone.exe ==================== Points de restauration ========================= ==================== Éléments en erreur du Gestionnaire de périphériques ============= Name: Description: Class Guid: Manufacturer: Service: Problem: : The drivers for this device are not installed. (Code 28) Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard. Name: Description: Class Guid: Manufacturer: Service: Problem: : The drivers for this device are not installed. (Code 28) Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard. ==================== Erreurs du Journal des événements: ========================= Erreurs Application: ================== Error: (01/19/2018 12:38:48 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 512) (User: ) Description: Le service Services de chiffrement n’a pas pu initialiser l’objet sauvegarde VSS « System Writer ». Details: Could not query the status of the EventSystem service. System Error: Un arrêt système est en cours. . Error: (01/19/2018 11:34:54 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: DESKTOP-37KC94K) Description: Le package Microsoft.Windows.ShellExperienceHost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy+App a été interrompu, car sa suspension a été trop longue. Error: (01/18/2018 12:18:20 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: Nom de l’application défaillante Explorer.EXE, version : 10.0.16299.98, horodatage : 0x039c9471 Nom du module défaillant : twinui.dll, version : 10.0.16299.98, horodatage : 0x1614a012 Code d’exception : 0xc0000005 Décalage d’erreur : 0x00000000001b541c ID du processus défaillant : 0x15e4 Heure de début de l’application défaillante : 0x01d390495b9dff10 Chemin d’accès de l’application défaillante : C:\WINDOWS\Explorer.EXE Chemin d’accès du module défaillant: C:\WINDOWS\system32\twinui.dll ID de rapport : 8df9c42d-e54f-4589-8c02-fd353510e4ad Nom complet du package défaillant : ID de l’application relative au package défaillant : Error: (01/18/2018 11:53:57 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3001) (User: AUTORITE NT) Description: La valeur de la chaîne du nom du compteur de performance n’est pas formatée correctement dans le Registre. La chaîne erronée est 19142. Le premier DWORD de la section Data contient la valeur d’index pour la chaîne incorrecte, tandis que les deuxième et troisième DWORD de cette section contiennent les dernières valeurs d’index valides. Error: (01/18/2018 11:24:58 AM) (Source: COM) (EventID: 10031) (User: ) Description: Une vérification de stratégie d’unmarshaling a été effectuée lors de l’unmarshaling d’un objet marshalé personnalisé et la classe {41FD88F7-F295-4D39-91AC-A85F3149A05B} a été refusée Error: (01/18/2018 11:24:58 AM) (Source: COM) (EventID: 10031) (User: ) Description: Une vérification de stratégie d’unmarshaling a été effectuée lors de l’unmarshaling d’un objet marshalé personnalisé et la classe {95CABCC9-BC57-4C12-B8DF-BA193232AA01} a été refusée Error: (01/18/2018 11:24:49 AM) (Source: COM) (EventID: 10031) (User: ) Description: Une vérification de stratégie d’unmarshaling a été effectuée lors de l’unmarshaling d’un objet marshalé personnalisé et la classe {95CABCC9-BC57-4C12-B8DF-BA193232AA01} a été refusée Error: (01/18/2018 11:24:49 AM) (Source: COM) (EventID: 10031) (User: ) Description: Une vérification de stratégie d’unmarshaling a été effectuée lors de l’unmarshaling d’un objet marshalé personnalisé et la classe {41FD88F7-F295-4D39-91AC-A85F3149A05B} a été refusée Error: (01/18/2018 11:24:49 AM) (Source: COM) (EventID: 10031) (User: ) Description: Une vérification de stratégie d’unmarshaling a été effectuée lors de l’unmarshaling d’un objet marshalé personnalisé et la classe {95CABCC9-BC57-4C12-B8DF-BA193232AA01} a été refusée Error: (01/18/2018 11:24:39 AM) (Source: COM) (EventID: 10031) (User: ) Description: Une vérification de stratégie d’unmarshaling a été effectuée lors de l’unmarshaling d’un objet marshalé personnalisé et la classe {95CABCC9-BC57-4C12-B8DF-BA193232AA01} a été refusée Erreurs système: ============= Error: (01/19/2018 01:11:23 PM) (Source: DCOM) (EventID: 10005) (User: AUTORITE NT) Description: DCOM a reçu l’erreur « 1084 » lors de la tentative de démarrage du service EventSystem avec les arguments « Non disponible » pour exécuter le serveur : {1BE1F766-5536-11D1-B726-00C04FB926AF} Error: (01/19/2018 01:10:28 PM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-37KC94K) Description: DCOM a reçu l’erreur « 1084 » lors de la tentative de démarrage du service ShellHWDetection avec les arguments « Non disponible » pour exécuter le serveur : {DD522ACC-F821-461A-A407-50B198B896DC} Error: (01/19/2018 01:10:15 PM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-37KC94K) Description: DCOM a reçu l’erreur « 1084 » lors de la tentative de démarrage du service ShellHWDetection avec les arguments « Non disponible » pour exécuter le serveur : {DD522ACC-F821-461A-A407-50B198B896DC} Error: (01/19/2018 01:09:58 PM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-37KC94K) Description: DCOM a reçu l’erreur « 1084 » lors de la tentative de démarrage du service ShellHWDetection avec les arguments « Non disponible » pour exécuter le serveur : {DD522ACC-F821-461A-A407-50B198B896DC} Error: (01/19/2018 01:09:50 PM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-37KC94K) Description: DCOM a reçu l’erreur « 1084 » lors de la tentative de démarrage du service WSearch avec les arguments « Non disponible » pour exécuter le serveur : {B52D54BB-4818-4EB9-AA80-F9EACD371DF8} Error: (01/19/2018 01:09:50 PM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-37KC94K) Description: DCOM a reçu l’erreur « 1084 » lors de la tentative de démarrage du service WSearch avec les arguments « Non disponible » pour exécuter le serveur : {B52D54BB-4818-4EB9-AA80-F9EACD371DF8} Error: (01/19/2018 01:09:50 PM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-37KC94K) Description: DCOM a reçu l’erreur « 1084 » lors de la tentative de démarrage du service WSearch avec les arguments « Non disponible » pour exécuter le serveur : {B52D54BB-4818-4EB9-AA80-F9EACD371DF8} Error: (01/19/2018 01:09:50 PM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-37KC94K) Description: DCOM a reçu l’erreur « 1084 » lors de la tentative de démarrage du service WSearch avec les arguments « Non disponible » pour exécuter le serveur : {B52D54BB-4818-4EB9-AA80-F9EACD371DF8} Error: (01/19/2018 01:09:44 PM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-37KC94K) Description: DCOM a reçu l’erreur « 1084 » lors de la tentative de démarrage du service WSearch avec les arguments « Non disponible » pour exécuter le serveur : {B52D54BB-4818-4EB9-AA80-F9EACD371DF8} Error: (01/19/2018 01:09:44 PM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-37KC94K) Description: DCOM a reçu l’erreur « 1084 » lors de la tentative de démarrage du service WSearch avec les arguments « Non disponible » pour exécuter le serveur : {B52D54BB-4818-4EB9-AA80-F9EACD371DF8} CodeIntegrity: =================================== Date: 2018-01-18 12:11:38.953 Description: Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.12.17007.17123-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\UX Pack\OldNewExplorer\OldNewExplorer64.dll that did not meet the Microsoft signing level requirements. Date: 2018-01-18 12:10:28.930 Description: Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.12.17007.17123-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\UX Pack\OldNewExplorer\OldNewExplorer64.dll that did not meet the Microsoft signing level requirements. Date: 2018-01-18 12:09:08.700 Description: Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.12.17007.17123-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\UX Pack\OldNewExplorer\OldNewExplorer64.dll that did not meet the Microsoft signing level requirements. Date: 2018-01-18 12:07:55.403 Description: Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.12.17007.17123-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\UX Pack\OldNewExplorer\OldNewExplorer64.dll that did not meet the Microsoft signing level requirements. Date: 2018-01-18 12:06:36.220 Description: Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.12.17007.17123-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\UX Pack\OldNewExplorer\OldNewExplorer64.dll that did not meet the Microsoft signing level requirements. Date: 2018-01-18 12:06:16.117 Description: Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.12.17007.17123-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\UX Pack\OldNewExplorer\OldNewExplorer64.dll that did not meet the Microsoft signing level requirements. Date: 2018-01-17 09:43:56.308 Description: Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.12.17007.17123-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\UX Pack\OldNewExplorer\OldNewExplorer64.dll that did not meet the Microsoft signing level requirements. Date: 2018-01-17 09:43:36.171 Description: Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.12.17007.17123-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\UX Pack\OldNewExplorer\OldNewExplorer64.dll that did not meet the Microsoft signing level requirements. Date: 2018-01-17 09:42:32.187 Description: Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.12.17007.17123-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\UX Pack\OldNewExplorer\OldNewExplorer64.dll that did not meet the Microsoft signing level requirements. Date: 2018-01-17 09:42:12.135 Description: Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.12.17007.17123-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\UX Pack\OldNewExplorer\OldNewExplorer64.dll that did not meet the Microsoft signing level requirements. ==================== Infos Mémoire =========================== Processeur: AMD E1-1200 APU with Radeon(tm) HD Graphics Pourcentage de mémoire utilisée: 61% Mémoire physique - RAM - totale: 3659.73 MB Mémoire physique - RAM - disponible: 1406.68 MB Mémoire virtuelle totale: 6219.73 MB Mémoire virtuelle disponible: 4093.26 MB ==================== Lecteurs ================================ Drive c: (OS) (Fixed) (Total:586.17 GB) (Free:413.77 GB) NTFS ==>[système avec composants d'amorçage (obtenu depuis lecteur)] Drive d: (samsung fit) (Removable) (Total:119.5 GB) (Free:110.39 GB) NTFS Drive e: (SFCE XFCE) (Removable) (Total:115.66 GB) (Free:113.63 GB) FAT32 Drive f: (MoviePlus X6) (CDROM) (Total:1.5 GB) (Free:0 GB) CDFS Drive g: (LFS Hyper part 3) (Fixed) (Total:465.63 GB) (Free:340.4 GB) NTFS Drive h: (MICRO SD PN) (Removable) (Total:29.99 GB) (Free:2.56 GB) FAT32 Drive i: (montre espi) (Removable) (Total:7.32 GB) (Free:5.32 GB) FAT32 Drive j: (UBUNTU MATE) (Removable) (Total:14.42 GB) (Free:0.48 GB) FAT32 Drive k: (FOLD-ISARDU) (Removable) (Total:14.9 GB) (Free:9.54 GB) FAT32 Drive l: (FLASHAIR SD) (Removable) (Total:14.41 GB) (Free:5.02 GB) FAT32 Drive p: (eassos system restore) (Fixed) (Total:343.62 GB) (Free:29.28 GB) NTFS Drive u: (w10 windows2go) (Removable) (Total:57.66 GB) (Free:23.65 GB) NTFS ==================== MBR & Table des partitions ================== ======================================================== Disk: 0 (Size: 931.5 GB) (Disk ID: D14ECC58) Partition: GPT. ======================================================== Disk: 1 (Size: 465.8 GB) (Disk ID: 9ECCFEC7) Partition: GPT. ======================================================== Disk: 2 (Size: 119.5 GB) (Disk ID: 00000000) Partition: GPT. ======================================================== Disk: 3 (Size: 30 GB) (Disk ID: 21105EF1) Partition 1: (Active) - (Size=30 GB) - (Type=0C) ======================================================== Disk: 4 (Size: 115.7 GB) (Disk ID: 007CBB17) Partition 1: (Active) - (Size=115.7 GB) - (Type=0C) ======================================================== Disk: 5 (Size: 7.3 GB) (Disk ID: 0D262A4B) Partition 1: (Active) - (Size=7.3 GB) - (Type=0B) ======================================================== Disk: 6 (Size: 57.7 GB) (Disk ID: EEDAD9EA) Partition 1: (Active) - (Size=57.7 GB) - (Type=07 NTFS) ======================================================== Disk: 7 (Size: 14.4 GB) (Disk ID: EBF5124F) Partition 1: (Active) - (Size=14.4 GB) - (Type=0C) ======================================================== Disk: 8 (Size: 14.9 GB) (Disk ID: 6A42D688) Partition 1: (Active) - (Size=14.9 GB) - (Type=0C) ======================================================== Disk: 9 (Size: 14.4 GB) (Disk ID: D206E900) Partition 1: (Not Active) - (Size=14.4 GB) - (Type=0C) ==================== Fin de Addition.txt ============================