Résultats de l'Analyse supplémentaire de Farbar Recovery Scan Tool (x64) Version: 30-06-2022 01 Exécuté par Adamoumou (03-07-2022 01:08:58) Exécuté depuis D:\Telechargementor Microsoft Windows 10 Famille Version 21H2 19044.1766 (X64) (2022-04-30 18:24:54) Mode d'amorçage: Normal ========================================================== ==================== Comptes: ============================= (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé.) Adamoumou (S-1-5-21-486201592-3246812514-3552877855-1001 - Administrator - Enabled) => C:\Users\Adamoumou Administrateur (S-1-5-21-486201592-3246812514-3552877855-500 - Administrator - Disabled) DefaultAccount (S-1-5-21-486201592-3246812514-3552877855-503 - Limited - Disabled) Invité (S-1-5-21-486201592-3246812514-3552877855-501 - Limited - Disabled) WDAGUtilityAccount (S-1-5-21-486201592-3246812514-3552877855-504 - Limited - Disabled) ==================== Centre de sécurité ======================== (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé.) AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B} ==================== Programmes installés ====================== (Seuls les logiciels publicitaires ('adware') avec la marque 'caché' ('Hidden') sont susceptibles d'être ajoutés au fichier fixlist.txt pour qu'ils ne soient plus masqués. Les programmes publicitaires devront être désinstallés manuellement.) 7-Zip 21.07 (x64 edition) (HKLM\...\{23170F69-40C1-2702-2107-000001000000}) (Version: 21.07.00.0 - Igor Pavlov) Adobe Premiere Pro 2020 (HKLM-x32\...\PPRO_14_3) (Version: 14.3 - Adobe Inc.) AltServer (HKLM-x32\...\{A7CB7867-13B1-4843-8158-3EFFF004BA9F}) (Version: 1.5.0 - Riley Testut) Apple Application Support (32 bits) (HKLM-x32\...\{6CF0CAEE-54B6-4D84-A055-3AF110F189D3}) (Version: 8.4 - Apple Inc.) Apple Application Support (64 bits) (HKLM\...\{8B127943-89E7-4691-A7A4-D05807920A84}) (Version: 8.4 - Apple Inc.) Apple Mobile Device Support (HKLM\...\{2B3CA448-5266-480F-85FA-2FCCB3C8712C}) (Version: 15.6.0.32 - Apple Inc.) Apple Software Update (HKLM-x32\...\{B292D163-23D2-4523-A699-1ABEC1875609}) (Version: 2.7.0.3 - Apple Inc.) Application Verifier x64 External Package (HKLM\...\{D9908CED-5ABB-FEE9-FC84-743F4D38637C}) (Version: 10.1.16299.15 - Microsoft) Hidden Audacity 3.1.3 (HKLM\...\Audacity_is1) (Version: 3.1.3 - Audacity Team) BaDoink VR Player (HKLM-x32\...\{a09adfcb-2b62-46a2-b3b6-5601ce1f36c1}) (Version: 1.2.0.0 - CM Productions LLC) BaDoinkVR Player (HKLM-x32\...\{5FC15826-1F69-40B2-B950-8B67B25BBD16}) (Version: 1.2.0.1 - CM Productions LLC) Binance 1.36.0 (HKLM\...\Binance) (Version: 1.36.0 - BinanceTech) blender (HKLM\...\{4E90D13D-B9D5-4130-9AC3-B2F67945E59D}) (Version: 3.2.0 - Blender Foundation) Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.) Cheat Engine 7.4 (HKLM\...\Cheat Engine_is1) (Version: - Cheat Engine) CLion 2022.1 (HKLM-x32\...\CLion 2022.1) (Version: 221.5080.224 - JetBrains s.r.o.) CMake (HKLM\...\{EE0C6130-B202-471C-AFE6-27C0F4A3436A}) (Version: 3.24.0 - Kitware) Contrôle d’intégrité du PC Windows (HKLM\...\{90C6971F-ABF1-4FBF-BD98-24F14C5F5AB4}) (Version: 3.6.2204.08001 - Microsoft Corporation) Cosmos User Kit v20220209 (HKLM-x32\...\CosmosUserKit_is1) (Version: 20220209 - Cosmos Project) CPUID ROG CPU-Z 2.01 (HKLM\...\CPUID ROG CPU-Z_is1) (Version: 2.01 - CPUID, Inc.) CrystalDiskInfo 8.16.4 (HKLM\...\CrystalDiskInfo_is1) (Version: 8.16.4 - Crystal Dew World) CurseForge (HKU\S-1-5-21-486201592-3246812514-3552877855-1001\...\Overwolf_cchhcaiapeikjbdbpfplgmpobbcdkdaphclbmkbj) (Version: 0.200.1.7 - Overwolf app) Death Road to Canada (HKLM-x32\...\1960384075_is1) (Version: LIVER Update - GOG.com) Désinstaller Paladium (HKU\S-1-5-21-486201592-3246812514-3552877855-1001\...\66c8fa15-218d-5617-9c2c-d43580ea5eb5) (Version: 1.0.8 - Dysey) Discord (HKU\S-1-5-21-486201592-3246812514-3552877855-1001\...\Discord) (Version: 1.0.9004 - Discord Inc.) DriversCloud.com (HKLM\...\{C825674B-9D11-4148-B939-EA3564741D54}) (Version: 11.2.5.0 - Cybelsoft) Electrum (HKU\S-1-5-21-486201592-3246812514-3552877855-1001\...\Electrum) (Version: 4.2.2 - Electrum Technologies GmbH) Epic Games Launcher (HKLM-x32\...\{25A199C2-78B4-4D70-AE0D-71BD2E70FAF8}) (Version: 1.3.23.0 - Epic Games, Inc.) Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden Epic Online Services (HKLM-x32\...\{758842D2-1538-4008-A8E3-66F65A061C52}) (Version: 2.0.33.0 - Epic Games, Inc.) Feather Launcher (HKLM\...\cb3d390f-61d8-588c-9dbc-20097422bee3) (Version: 1.2.7 - Digital Ingot, Inc.) Free Download Manager (HKLM\...\{0C1D4CF2-5575-4786-834C-B0FC977E9714}}_is1) (Version: 6.16.1.4558 - Softdeluxe) FreeTube 0.16.0 (HKLM\...\609c326f-6a5e-5cd1-9fc0-6e966fad073f) (Version: 0.16.0 - PrestonN) FTB App (HKU\S-1-5-21-486201592-3246812514-3552877855-1001\...\Overwolf_cmogmmciplgmocnhikmphehmeecmpaggknkjlbag) (Version: 1.22.517.1618 - Overwolf app) Google Chrome (HKLM-x32\...\Google Chrome) (Version: 103.0.5060.66 - Google LLC) Hitman 3 (HKLM-x32\...\Hitman 3_is1) (Version: - ) iCloud (HKLM\...\{A3616230-EF97-44F3-83D3-1AE29DC639D3}) (Version: 7.18.0.22 - Apple Inc.) Intel Driver && Support Assistant (HKLM-x32\...\{975595A4-33B3-40A7-9D08-27777A4C54DC}) (Version: 22.4.26.9 - Intel) Hidden Intel(R) Computing Improvement Program (HKLM\...\{D17293BC-1678-4281-B94E-DBCF66AE7611}) (Version: 2.4.08919 - Intel Corporation) Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 21.20.16.4528 - Intel Corporation) Intel® Driver & Support Assistant (HKLM-x32\...\{ee77e23b-6afb-4277-9298-9576093d573f}) (Version: 22.4.26.9 - Intel) iTunes (HKLM\...\{8D0A23B8-334A-4890-8C2E-6505B2D79702}) (Version: 12.12.4.1 - Apple Inc.) iVCam 7.0 (HKLM\...\iVCam_is1) (Version: 7.0.2 - e2eSoft) jamovi 2.2.5.0 (HKLM-x32\...\jamovi 2.2.5.0) (Version: 2.2.5.0 - The jamovi Project) Java 8 Update 333 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180333F0}) (Version: 8.0.3330.2 - Oracle Corporation) Kits Configuration Installer (HKLM-x32\...\{86E59C8F-61D5-1782-A3CE-60AE7E4D7791}) (Version: 10.1.16299.15 - Microsoft) Hidden Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden LDPlayer (HKLM-x32\...\LDPlayer4) (Version: 4.0.82 - XUANZHI INTERNATIONAL CO., LIMITED) Les Sims™ 4 (HKLM-x32\...\{48EBEBBF-B9F8-4520-A3CF-89A730721917}) (Version: 1.88.228.1020 - Electronic Arts Inc.) LibreOffice 7.3.4.2 (HKLM\...\{C9090ED0-F3EE-4FF2-A3E1-0F2598FC7107}) (Version: 7.3.4.2 - The Document Foundation) Lunar Client (HKU\S-1-5-21-486201592-3246812514-3552877855-1001\...\1fcec38f-e773-5444-8669-32b8eb41524b) (Version: 2.10.9 - Moonsworth, LLC) Malwarebytes version 4.5.10.200 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.5.10.200 - Malwarebytes) Microsoft .NET Framework 3.5 Targeting Pack (fra) (HKLM-x32\...\{81101DF7-B7F2-4FB5-8B6E-45AE92060090}) (Version: 3.5.28329 - Microsoft Corporation) Hidden Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation) Hidden Microsoft .NET Framework 4.7.1 Targeting Pack (HKLM-x32\...\{5686C5E9-A3B3-451E-A2EA-4C246CDE5CC9}) (Version: 4.7.02558 - Microsoft Corporation) Hidden Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 103.0.1264.44 - Microsoft Corporation) Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 103.0.1264.37 - Microsoft Corporation) Microsoft GameInput (HKLM-x32\...\{A9CFD6A1-C0D3-7F37-C220-8B104867EF15}) (Version: 10.1.22621.1011 - Microsoft Corporation) Microsoft Office Professional Plus 2021 - en-us (HKLM\...\ProPlus2021Retail - en-us) (Version: 16.0.15225.20288 - Microsoft Corporation) Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 22.121.0605.0002 - Microsoft Corporation) Microsoft Teams (HKU\S-1-5-21-486201592-3246812514-3552877855-1001\...\Teams) (Version: 1.5.00.12969 - Microsoft Corporation) Microsoft Update Health Tools (HKLM\...\{7B1FCD52-8F6B-4F12-A143-361EA39F5E7C}) (Version: 3.67.0.0 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40649 (HKLM-x32\...\{5d0723d3-cff7-4e07-8d0b-ada737deb5e6}) (Version: 12.0.40649.5 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation) Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.32.31326 (HKLM-x32\...\{2d507699-404c-4c8b-a54a-38e352f32cdd}) (Version: 14.32.31326.0 - Microsoft Corporation) Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.32.31326 (HKLM-x32\...\{817e21c1-6b3a-4bc1-8c49-67e4e1887b3a}) (Version: 14.32.31326.0 - Microsoft Corporation) Microsoft Visual C++ 2019 X64 Debug Runtime - 14.29.30139 (HKLM\...\{A6BCA173-4218-4099-B36C-E12B3EE27B5D}) (Version: 14.29.30139 - Microsoft Corporation) Hidden Microsoft Visual C++ 2019 X86 Debug Runtime - 14.29.30139 (HKLM-x32\...\{3521C75E-6E25-47A6-9831-17EE6AAF01E2}) (Version: 14.29.30139 - Microsoft Corporation) Hidden Microsoft Visual C++ 2022 X64 Additional Runtime - 14.32.31326 (HKLM\...\{38624EB5-356D-4B08-8357-C33D89A5C0C5}) (Version: 14.32.31326 - Microsoft Corporation) Hidden Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.32.31326 (HKLM\...\{C96241EA-9900-4FE8-85B3-1E238D509DF6}) (Version: 14.32.31326 - Microsoft Corporation) Hidden Microsoft Visual C++ 2022 X86 Additional Runtime - 14.32.31326 (HKLM-x32\...\{A250E750-DB3F-40C1-8460-8EF77C7582DA}) (Version: 14.32.31326 - Microsoft Corporation) Hidden Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.32.31326 (HKLM-x32\...\{46E11E7F-01E1-44D0-BB86-C67342D253DD}) (Version: 14.32.31326 - Microsoft Corporation) Hidden Microsoft Visual Studio 2019 Tools for Unity (HKLM-x32\...\{CAE479A9-78FF-496C-AC32-42BE7D834C7F}) (Version: 4.11.4.0 - Microsoft Corporation) Hidden Microsoft Visual Studio Code (User) (HKU\S-1-5-21-486201592-3246812514-3552877855-1001\...\{771FD6B0-FA20-440A-A002-3B3BAC16DC50}_is1) (Version: 1.68.1 - Microsoft Corporation) Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 2.11.69.53063 - Microsoft Corporation) Microsoft Visual Studio Setup Configuration (HKLM-x32\...\{F1CFD19B-3ED9-4ABC-8BCE-B08B63BA9E12}) (Version: 2.11.65.22356 - Microsoft Corporation) Hidden Microsoft Visual Studio Setup WMI Provider (HKLM-x32\...\{07B8F241-1C3A-46D4-942F-01EA7E66CF68}) (Version: 2.11.65.22356 - Microsoft Corporation) Hidden Mozilla Firefox (x64 fr) (HKLM\...\Mozilla Firefox 102.0 (x64 fr)) (Version: 102.0 - Mozilla) Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 99.0.1 - Mozilla) MSI Development Tools (HKLM-x32\...\{973CACA2-E018-065B-0580-F2784802E299}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden MSYS2 64bit (HKU\S-1-5-21-486201592-3246812514-3552877855-1001\...\{6ad1e6ca-78f8-49b7-9d67-42f73c4a004e}) (Version: 20220603 - The MSYS2 Developers) Node.js (HKLM\...\{4ACCDAEB-B4CB-4AAC-AFE6-AC3517234257}) (Version: 16.15.1 - Node.js Foundation) NVIDIA FrameView SDK 1.2.7521.31103277 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.2.7521.31103277 - NVIDIA Corporation) NVIDIA GeForce Experience 3.25.1.27 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.25.1.27 - NVIDIA Corporation) NVIDIA Logiciel système PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation) NVIDIA Pilote audio HD : 1.3.39.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.39.3 - NVIDIA Corporation) NVIDIA Pilote graphique 512.95 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 512.95 - NVIDIA Corporation) OBS Studio (HKLM-x32\...\OBS Studio) (Version: 27.2.4 - OBS Project) Oculus (HKLM\...\Oculus) (Version: <3 - Facebook Technologies, LLC) Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.15225.20150 - Microsoft Corporation) Hidden Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.15225.20288 - Microsoft Corporation) Hidden OpenOffice 4.1.12 (HKLM-x32\...\{C40C323E-B07A-41BD-B320-E1378D950F9E}) (Version: 4.112.9809 - Apache Software Foundation) Oracle VM VirtualBox 6.1.34 (HKLM\...\{EE1971CC-3D58-406F-BE3F-0CB85761543E}) (Version: 6.1.34 - Oracle Corporation) osu! (HKLM-x32\...\{3b6517bf-0a47-4e16-afbd-7eb09c05fe50}) (Version: latest - ppy Pty Ltd) Overwolf (HKLM-x32\...\Overwolf) (Version: 0.199.0.15 - Overwolf Ltd.) Pack de ciblage redirigé de la documentation Microsoft .NET Framework 4.7.1 (Français) (HKLM-x32\...\{F53864DE-B8A4-4049-9CF8-9764013AC419}) (Version: 4.7.02558 - Microsoft Corporation) Hidden PyCharm Community Edition 2022.1 (HKLM-x32\...\PyCharm Community Edition 2022.1) (Version: 221.5080.212 - JetBrains s.r.o.) Python 3.10.4 (64-bit) (HKU\S-1-5-21-486201592-3246812514-3552877855-1001\...\{20ae9c9d-53ff-44e7-973b-efb518e01971}) (Version: 3.10.4150.0 - Python Software Foundation) Python 3.10.4 Add to Path (64-bit) (HKLM\...\{51D88D9C-47E1-45C7-992C-3AF1AD91BF5F}) (Version: 3.10.4150.0 - Python Software Foundation) Hidden Python 3.10.4 Core Interpreter (64-bit) (HKLM\...\{12BDD20C-1666-463B-B473-3473B4BB97A7}) (Version: 3.10.4150.0 - Python Software Foundation) Hidden Python 3.10.4 Development Libraries (64-bit) (HKLM\...\{5A092BC3-DC8C-4B40-871A-D50F71058449}) (Version: 3.10.4150.0 - Python Software Foundation) Hidden Python 3.10.4 Documentation (64-bit) (HKLM\...\{E2B8DCDD-2047-44A2-ADC7-E526084777B4}) (Version: 3.10.4150.0 - Python Software Foundation) Hidden Python 3.10.4 Executables (64-bit) (HKLM\...\{FBCE87D2-C7FC-47AB-B870-A0613A081CFD}) (Version: 3.10.4150.0 - Python Software Foundation) Hidden Python 3.10.4 pip Bootstrap (64-bit) (HKLM\...\{0707FD0B-C82B-4730-8967-D6C3003BCAE0}) (Version: 3.10.4150.0 - Python Software Foundation) Hidden Python 3.10.4 Standard Library (64-bit) (HKLM\...\{FFF8FCBE-5551-4DB2-8828-D2FE463981E2}) (Version: 3.10.4150.0 - Python Software Foundation) Hidden Python 3.10.4 Tcl/Tk Support (64-bit) (HKLM\...\{E22FBFCD-7312-4CED-BE8C-B8CB8D4EADCA}) (Version: 3.10.4150.0 - Python Software Foundation) Hidden Python 3.10.4 Test Suite (64-bit) (HKLM\...\{9C759455-2832-4F78-B2C7-511820072E90}) (Version: 3.10.4150.0 - Python Software Foundation) Hidden Python 3.10.4 Utility Scripts (64-bit) (HKLM\...\{7CBB42A3-C12B-413C-AA93-65DA4C31D421}) (Version: 3.10.4150.0 - Python Software Foundation) Hidden Python Launcher (HKLM-x32\...\{691AAAA1-FE86-4973-8DA2-6AA2B3327562}) (Version: 3.10.7751.0 - Python Software Foundation) qBittorrent 4.4.3.1 (HKLM-x32\...\qBittorrent) (Version: 4.4.3.1 - The qBittorrent project) Razer Cortex (HKLM-x32\...\Razer Cortex_is1) (Version: 10.0.251.0 - Razer Inc.) Razer Synapse (HKLM-x32\...\Razer Synapse) (Version: 3.7.0531.052416 - Razer Inc.) Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8573 - Realtek Semiconductor Corp.) Rockstar Games Launcher (HKLM-x32\...\Rockstar Games Launcher) (Version: 1.0.60.868 - Rockstar Games) Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 2.1.3.7 - Rockstar Games) RomStation (HKLM\...\{458550e8-599b-4ff8-b969-b261d95d86ee}_is1) (Version: 2.8 - RomStation) Salad 1.0.2 (HKLM\...\7a0ebc42-7f71-5caa-9738-b7dda7589c77) (Version: 1.0.2 - Salad Technologies) Sandboxie-Plus v1.1.3 (HKLM\...\Sandboxie-Plus_is1) (Version: 1.1.3 - hxxp://xanasoft.com/) ScpToolkit (HKLM\...\{AC052048-9828-45E3-872B-04CE30A3B58B}) (Version: 1.6.238.16010 - Nefarius Software Solutions) SDK ARM Additions (HKLM-x32\...\{7922BB77-0B59-840A-AC80-D560A34D75C5}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden SDK ARM Redistributables (HKLM-x32\...\{C87DF65C-A672-7E08-A083-E7D48FE8DB70}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden SPORE™ Collection (HKLM-x32\...\1948823323_is1) (Version: 2.0.0.5 - GOG.com) Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation) Sublime Text 3 (HKLM\...\Sublime Text 3_is1) (Version: - Sublime HQ Pty Ltd) Teams Machine-Wide Installer (HKLM-x32\...\{731F6BAA-A986-45A4-8936-7C3AAAAA760B}) (Version: 1.5.0.8070 - Microsoft Corporation) Telegram Desktop (HKU\S-1-5-21-486201592-3246812514-3552877855-1001\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 3.7.3 - Telegram FZ-LLC) TI Connect CE (HKLM\...\{A78344DE-134F-4818-9B9E-1753F7F1F6F9}) (Version: 5.6.3.2278 - Texas Instruments Inc.) Tools for .Net 3.5 - FRA Lang Pack (HKLM-x32\...\{C37962EE-EE24-4E9F-8A41-514ACD79177C}) (Version: 3.11.50727 - Microsoft Corporation) Hidden Tools for .Net 3.5 (HKLM-x32\...\{1690CE56-2231-4E59-9006-A0876D949EA8}) (Version: 3.11.50727 - Microsoft Corporation) Hidden Unity 2021.3.5f1 (HKLM-x32\...\Unity 2021.3.5f1) (Version: 2021.3.5f1 - Unity Technologies ApS) Universal CRT Extension SDK (HKLM-x32\...\{A5FA2886-1925-133F-0D41-B9A8ECEA0A2D}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Universal CRT Headers Libraries and Sources (HKLM-x32\...\{B739B4C5-EEEC-8E70-0276-38C4779AF398}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Universal CRT Redistributable (HKLM-x32\...\{A9D6F52C-694E-3E41-7AB8-5BEB644742A5}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Universal CRT Tools x64 (HKLM\...\{E053089E-7953-3219-814F-F485FC151C54}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Universal CRT Tools x86 (HKLM-x32\...\{B9424F08-0617-C4F6-A798-5A9250C1A738}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Universal General MIDI DLS Extension SDK (HKLM-x32\...\{D261CEA1-AB8D-9CFA-4407-BCEFC78661AC}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Update for (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation) vcpp_crt.redist.clickonce (HKLM-x32\...\{20ED06E4-F52B-466F-9ED2-2A67A151BB6E}) (Version: 14.29.30139 - Microsoft Corporation) Hidden Visual Studio Community 2019 (HKLM-x32\...\578e2db6) (Version: 16.11.13 - Microsoft Corporation) VLC media player (HKLM\...\VLC media player) (Version: 3.0.17.4 - VideoLAN) Voicemeeter, The Virtual Mixing Console (HKLM-x32\...\VB:Voicemeeter {17359A74-1236-5467}) (Version: - VB-Audio Software) VS Script Debugging Common (HKLM\...\{A4272808-82F5-410F-A5F9-1BF6F63F6B9A}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden vs_communitymsi (HKLM-x32\...\{5C127D2C-BC0B-44B8-A1A5-34E9E7A116FC}) (Version: 16.11.31911 - Microsoft Corporation) Hidden vs_communitymsires (HKLM-x32\...\{1439D1C1-7FA6-4FEF-BDC7-EFD6CF9F0932}) (Version: 16.10.31213 - Microsoft Corporation) Hidden vs_devenvmsi (HKLM-x32\...\{AD0C92A4-1514-4BC1-A723-A272A8343924}) (Version: 16.0.28329 - Microsoft Corporation) Hidden vs_filehandler_amd64 (HKLM-x32\...\{102E83BD-B6A0-4C74-AD22-7D594A3435D3}) (Version: 16.11.31503 - Microsoft Corporation) Hidden vs_filehandler_x86 (HKLM-x32\...\{6CBDE7BE-E956-4E0E-81FB-2CB79190C924}) (Version: 16.11.31503 - Microsoft Corporation) Hidden vs_FileTracker_Singleton (HKLM-x32\...\{05CA3463-0B45-425D-9AF2-E1964AB85CBB}) (Version: 16.10.31303 - Microsoft Corporation) Hidden vs_minshellinteropmsi (HKLM-x32\...\{883D29E5-9A41-4C45-A192-C10B8078BF0C}) (Version: 16.10.31306 - Microsoft Corporation) Hidden vs_minshellmsi (HKLM-x32\...\{53D1C36A-E35A-45B3-801B-F49BDD425293}) (Version: 16.11.31503 - Microsoft Corporation) Hidden vs_minshellmsires (HKLM-x32\...\{0B8FFFF3-1162-43F3-BC4B-26C61CD9F891}) (Version: 16.10.31303 - Microsoft Corporation) Hidden vs_tipsmsi (HKLM-x32\...\{E208E682-50EE-4F2F-9860-C91B906B8A03}) (Version: 16.0.28329 - Microsoft Corporation) Hidden Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1) (Version: 1.0.65.1 - LunarG, Inc.) Hidden Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1-2) (Version: 1.0.65.1 - LunarG, Inc.) Hidden WinAppDeploy (HKLM-x32\...\{9690D51C-4435-1C20-7819-66CCAB0F03F9}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden WinDirStat 1.1.2 (HKU\S-1-5-21-486201592-3246812514-3552877855-1001\...\WinDirStat) (Version: - ) Windows App Certification Kit Native Components (HKLM\...\{09215AC7-B15F-A151-B90A-6B432EAD80A8}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows App Certification Kit SupportedApiList x86 (HKLM-x32\...\{6BC13537-D39F-5BF2-85F3-E073AE3ED446}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows App Certification Kit x64 (HKLM-x32\...\{0D9BEF83-4D44-5BCA-353F-07BA0A16CA46}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows Desktop Extension SDK (HKLM-x32\...\{8358B2F8-FEE0-7FBA-14E5-AC84A7E61552}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows Desktop Extension SDK Contracts (HKLM-x32\...\{44B8DFA4-495D-9972-F663-557B1BC0CB71}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows IoT Extension SDK (HKLM-x32\...\{5899CA05-6772-95EC-4261-A09E5EE0FBF2}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows IoT Extension SDK Contracts (HKLM-x32\...\{58BC56B7-DCB8-EE66-AA40-2EAE7E2EB0F2}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows IP Over USB (HKLM-x32\...\{8CBFAC58-3058-B2AD-10E2-9E2A859B554B}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows Mobile Extension SDK (HKLM-x32\...\{93BEE599-02CB-18E1-744E-D95724E81157}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows Mobile Extension SDK Contracts (HKLM-x32\...\{D7A6AB64-9E5C-E5E2-5438-655F7D36475D}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows SDK (HKLM-x32\...\{921D9904-2313-037F-31B4-D62B9988E236}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows SDK AddOn (HKLM-x32\...\{350F0ECD-0783-4529-8797-98F0AD33EAC0}) (Version: 10.1.0.0 - Microsoft Corporation) Windows SDK ARM Desktop Tools (HKLM-x32\...\{CBACB843-4AEF-D40C-B9BE-CCA402D2B980}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows SDK Desktop Headers arm (HKLM-x32\...\{CD480276-2E5A-3FE0-D40C-D7C55617F98B}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows SDK Desktop Headers arm64 (HKLM-x32\...\{97AA8169-0E70-3B19-46C5-D4453608D589}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows SDK Desktop Headers x64 (HKLM-x32\...\{20630AC0-B423-2229-3399-A0B5285CB325}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows SDK Desktop Headers x86 (HKLM-x32\...\{4616D3B4-B5F0-ECBF-4617-0345C9550649}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows SDK Desktop Libs arm (HKLM-x32\...\{1FEC7E98-2A0A-11F9-1321-5F27304A3E4E}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows SDK Desktop Libs arm64 (HKLM-x32\...\{A6B742A8-13BA-4A15-0056-E9F2354FADA4}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows SDK Desktop Libs x64 (HKLM-x32\...\{DAE5B0BB-F2BC-98F5-6147-A83B6DF4B2AA}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows SDK Desktop Libs x86 (HKLM-x32\...\{82BEC2F8-2758-E0A4-F14B-CAAF3234FE00}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows SDK Desktop Tools arm64 (HKLM-x32\...\{399E1622-1DD3-2284-510C-3ABEBEB4B4FA}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows SDK Desktop Tools x64 (HKLM-x32\...\{8105E4C5-379E-F713-8A4D-14A2317A7ABE}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows SDK Desktop Tools x86 (HKLM-x32\...\{5169186A-B6CA-38E6-BC29-54ABFAFD3721}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows SDK DirectX x64 Remote (HKLM\...\{A60760B2-EF83-1EB6-BC8E-B9A7EC91D3D6}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows SDK DirectX x86 Remote (HKLM-x32\...\{A6EFB3CD-C4B4-878E-1DFF-F01FAF9A1A34}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows SDK EULA (HKLM-x32\...\{A2528C8D-B98A-D28F-C650-722503516A93}) (Version: 10.1.16299.15 - Microsoft Corporations) Hidden Windows SDK Facade Windows WinMD Versioned (HKLM-x32\...\{F76495AC-2A86-BD70-3F0A-20D33E6A3300}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows SDK for Windows Store Apps (HKLM-x32\...\{B5CEC165-2F1F-4348-37A3-BB31DA90BD68}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows SDK for Windows Store Apps Contracts (HKLM-x32\...\{7736BDAD-A5B6-8BE7-E34B-F53280448C29}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows SDK for Windows Store Apps DirectX x64 Remote (HKLM\...\{45D32E0E-27C5-82DE-B739-6A9608A2411A}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows SDK for Windows Store Apps DirectX x86 Remote (HKLM-x32\...\{1D42A0CE-494E-EDB0-9613-553487B5953D}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows SDK for Windows Store Apps Headers (HKLM-x32\...\{07C90F9B-3020-AD74-53A2-404D0A77E6A8}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows SDK for Windows Store Apps Libs (HKLM-x32\...\{57186CA6-5B4D-1D1E-0AF0-A6F5244BBA36}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows SDK for Windows Store Apps Metadata (HKLM-x32\...\{ECA49B9D-E452-169B-F8E2-E9E415F0190D}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows SDK for Windows Store Apps Tools (HKLM-x32\...\{CB17BD4C-C6D7-E5D7-5031-F37645D22579}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows SDK for Windows Store Managed Apps Libs (HKLM-x32\...\{458C3A87-069F-E8E2-AF52-43152BA91548}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows SDK Modern Non-Versioned Developer Tools (HKLM-x32\...\{454B446B-6DC1-3524-53D5-4439D56358EF}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows SDK Modern Versioned Developer Tools (HKLM-x32\...\{79513535-6F89-55F0-E50F-5D563C4DEAF7}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows SDK Redistributables (HKLM-x32\...\{380602CD-5F67-486B-8F98-36A5EAD1A89F}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows SDK Signing Tools (HKLM-x32\...\{3ED687AC-3F6D-819B-3948-F0CB24111524}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows Software Development Kit - Windows 10.0.16299.15 (HKLM-x32\...\{6195c203-b53c-4bb7-983a-6070a902e704}) (Version: 10.1.16299.15 - Microsoft Corporation) Windows Team Extension SDK (HKLM-x32\...\{3BFC920A-C3C0-2DFB-7509-03F5EFC95654}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Windows Team Extension SDK Contracts (HKLM-x32\...\{B155C75C-1567-ECA5-D71B-86F5CF1DE1ED}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden WinRAR 6.11 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.11.0 - win.rar GmbH) WinRT Intellisense Desktop - en-us (HKLM-x32\...\{385A1387-A488-9E90-3635-086129610034}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden WinRT Intellisense Desktop - Other Languages (HKLM-x32\...\{D7DD3171-DA58-52A1-95B2-4769640855AF}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden WinRT Intellisense IoT - en-us (HKLM-x32\...\{7336279F-8F8F-5530-A543-3BE963846C0A}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden WinRT Intellisense IoT - Other Languages (HKLM-x32\...\{E414A474-0A87-4F66-C409-A4D9857CFD34}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden WinRT Intellisense Mobile - en-us (HKLM-x32\...\{CE760B86-975B-F514-5673-0ED4332B801B}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden WinRT Intellisense PPI - en-us (HKLM-x32\...\{5E67F8BE-D8D2-257F-CE19-419A2D5125C7}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden WinRT Intellisense PPI - Other Languages (HKLM-x32\...\{A2AA063E-AF50-A1F5-8925-A06EB1556644}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden WinRT Intellisense UAP - en-us (HKLM-x32\...\{7D4C7F4A-02A9-E434-6451-C8787DF28C1F}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden WinRT Intellisense UAP - Other Languages (HKLM-x32\...\{BC467065-9374-5345-DA3F-FCF073304A25}) (Version: 10.1.16299.15 - Microsoft Corporation) Hidden Wondershare Dr.Fone (Version 10.7.2) (HKLM-x32\...\{E8F86DA8-B8E4-42C7-AFD4-EBB692AC43FD}_is1) (Version: 10.7.2.324 - Wondershare Technology Co.,Ltd.) Zoom (HKU\S-1-5-21-486201592-3246812514-3552877855-1001\...\ZoomUMX) (Version: 5.10.7 (6120) - Zoom Video Communications, Inc.) Packages: ========= Asphalt 9: Legends -> C:\Program Files\WindowsApps\A278AB0D.Asphalt9_3.5.200.2_x64__h6adky7gbf63m [2022-05-28] (Gameloft SE) Bitcoin / Cryptocurrencies -> C:\Program Files\WindowsApps\57157KongLab.BitcoinCryptocurrencies_5.0.11.0_x64__t514a39pjzvbe [2022-06-27] (Kong Lab) Canon Inkjet Print Utility -> C:\Program Files\WindowsApps\34791E63.CanonInkjetPrintUtility_3.1.0.0_neutral__6e5tt8cgb93ep [2022-06-07] (Canon Inc.) Centre de configuration des graphiques Intel® -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.3408.0_x64__8j3eq9eme6ctt [2022-06-27] (INTEL CORP) [Startup Task] Cinebench -> C:\Program Files\WindowsApps\MAXONComputerGmbH.Cinebench_23.2.0.0_x64__rsne5bsk8s7tj [2022-06-07] (MAXON Computer GmbH) Disney+ -> C:\Program Files\WindowsApps\Disney.37853FC22B2CE_1.32.3.0_x64__6rarf9sa4v8jt [2022-07-02] (Disney) Memorize Quran -> C:\Program Files\WindowsApps\29553DigitalAction.MemorizeQuran_1.2.0.12_neutral__ahxw7anypsxwg [2022-06-09] (DigitalAction) Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.13.5310.0_x64__8wekyb3d8bbwe [2022-06-27] (Microsoft Studios) [MS Ad] Minecraft for Windows 10 -> C:\Program Files\WindowsApps\Microsoft.MinecraftUWP_1.19.202.0_x64__8wekyb3d8bbwe [2022-06-27] (Microsoft Studios) Minecraft Launcher -> C:\Program Files\WindowsApps\Microsoft.4297127D64EC6_1.1.17.0_x64__8wekyb3d8bbwe [2022-06-18] (Microsoft Studios) NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.962.0_x64__56jybvy8sckqj [2022-06-10] (NVIDIA Corp.) Roblox -> C:\Program Files\WindowsApps\ROBLOXCORPORATION.ROBLOX_2.533.253.0_x86__55nm5eh3cm0pr [2022-07-02] (ROBLOX Corporation) Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.188.612.0_x86__zpdnekdrzrea0 [2022-06-27] (Spotify AB) [Startup Task] 华硕管家(MyASUS) -> C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.1.5.0_x64__qmba6cd70vzyy [2022-07-02] (ASUSTeK COMPUTER INC.) ==================== Personnalisé CLSID (Avec liste blanche): ============== (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.) CustomCLSID: HKU\S-1-5-21-486201592-3246812514-3552877855-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\Adamoumou\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.22117.3\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\22.121.0605.0002\FileSyncShell64.dll [2022-06-30] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\22.121.0605.0002\FileSyncShell64.dll [2022-06-30] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\22.121.0605.0002\FileSyncShell64.dll [2022-06-30] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\22.121.0605.0002\FileSyncShell64.dll [2022-06-30] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\22.121.0605.0002\FileSyncShell64.dll [2022-06-30] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\22.121.0605.0002\FileSyncShell64.dll [2022-06-30] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\22.121.0605.0002\FileSyncShell64.dll [2022-06-30] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\22.121.0605.0002\FileSyncShell64.dll [2022-06-30] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\22.121.0605.0002\FileSyncShell64.dll [2022-06-30] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\22.121.0605.0002\FileSyncShell64.dll [2022-06-30] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\22.121.0605.0002\FileSyncShell64.dll [2022-06-30] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\22.121.0605.0002\FileSyncShell64.dll [2022-06-30] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\22.121.0605.0002\FileSyncShell64.dll [2022-06-30] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\22.121.0605.0002\FileSyncShell64.dll [2022-06-30] (Microsoft Corporation -> Microsoft Corporation) ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.121.0605.0002\FileSyncShell64.dll [2022-06-30] (Microsoft Corporation -> Microsoft Corporation) ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2021-12-26] (Igor Pavlov) [Fichier non signé] ContextMenuHandlers1: [PhotoStreamsExt] -> {89D984B3-813B-406A-8298-118AFA3A22AE} => C:\Program Files\Common Files\Apple\Internet Services\ShellStreams64.dll [2020-03-22] (Apple Inc. -> Apple Inc.) ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2022-03-03] (win.rar GmbH -> Alexander Roshal) ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2022-03-03] (win.rar GmbH -> Alexander Roshal) ContextMenuHandlers2-x32: [VMDiskMenuHandler] -> {271DC252-6FE1-4D59-9053-E4CF50AB99DE} => C:\Program Files (x86)\VMware\VMware Workstation\vmdkShellExt.dll [2022-01-12] (VMware, Inc. -> VMware, Inc.) ContextMenuHandlers2: [VMDiskMenuHandler64] -> {E4D28EDC-8C0B-43EE-9E7D-C8A8682334DC} => C:\Program Files (x86)\VMware\VMware Workstation\x64\vmdkShellExt64.dll [2022-01-12] (VMware, Inc. -> VMware, Inc.) ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => D:\Malwarebytes\mbshlext.dll [2022-07-02] (Malwarebytes Inc. -> Malwarebytes) ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.121.0605.0002\FileSyncShell64.dll [2022-06-30] (Microsoft Corporation -> Microsoft Corporation) ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2021-12-26] (Igor Pavlov) [Fichier non signé] ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.121.0605.0002\FileSyncShell64.dll [2022-06-30] (Microsoft Corporation -> Microsoft Corporation) ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nvlei.inf_amd64_e8f12bc3ea5db7eb\nvshext.dll [2022-05-21] (Nvidia Corporation -> NVIDIA Corporation) ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2021-12-26] (Igor Pavlov) [Fichier non signé] ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => D:\Malwarebytes\mbshlext.dll [2022-07-02] (Malwarebytes Inc. -> Malwarebytes) ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2022-03-03] (win.rar GmbH -> Alexander Roshal) ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2022-03-03] (win.rar GmbH -> Alexander Roshal) ==================== Codecs (Avec liste blanche) ==================== (Si un élément est inclus dans le fichier fixlist.txt, l'élément de Registre sera restauré à la valeur par défaut ou supprimé. Le fichier ne sera pas déplacé.) HKLM\...\Drivers32: [vidc.VP60] => C:\Windows\SysWOW64\vp6vfw.dll [447752 2022-05-27] (Electronic Arts -> On2.com) HKLM\...\Drivers32: [vidc.VP61] => C:\Windows\SysWOW64\vp6vfw.dll [447752 2022-05-27] (Electronic Arts -> On2.com) ==================== Raccourcis & WMI ======================== ==================== Modules chargés (Avec liste blanche) ============= 2014-05-02 11:52 - 2014-05-02 11:52 - 000599040 _____ () [Fichier non signé] [Fichier en cours d'utilisation] C:\Program Files\Nefarius Software Solutions\ScpToolkit\irrKlang\amd64\irrKlang.NET4.dll 2022-07-02 13:26 - 2022-07-02 13:26 - 000685568 _____ () [Fichier non signé] \\?\D:\Temp\13dee9b9-99cb-47eb-a9a4-260a01ee75d6.tmp.node 2022-07-02 13:26 - 2022-07-02 13:26 - 000707584 _____ () [Fichier non signé] \\?\D:\Temp\1de1e0b7-9b91-4369-8e11-e3ef4151ca40.tmp.node 2022-07-02 13:26 - 2022-07-02 13:26 - 001104896 _____ () [Fichier non signé] \\?\D:\Temp\48acd0fa-51c7-4355-b040-7e851064cd42.tmp.node 2022-07-02 13:26 - 2022-07-02 13:26 - 000601088 _____ () [Fichier non signé] \\?\D:\Temp\5248a9a7-f8cb-4bf9-97ca-5ef4eb570649.tmp.node 2022-07-02 13:26 - 2022-07-02 13:26 - 000604160 _____ () [Fichier non signé] \\?\D:\Temp\541ae854-266a-40e0-ac59-a741f2ee3744.tmp.node 2022-07-02 13:26 - 2022-07-02 13:26 - 000164864 _____ () [Fichier non signé] \\?\D:\Temp\72378819-5c1a-4b06-84d3-6f253fabab93.tmp.node 2022-07-02 13:26 - 2022-07-02 13:26 - 000598016 _____ () [Fichier non signé] \\?\D:\Temp\e72cb559-0671-4398-ba2e-f4bf6e5e19a9.tmp.node 2019-09-04 12:30 - 2019-09-04 12:30 - 000041984 _____ () [Fichier non signé] C:\Program Files (x86)\AltServer\boost_date_time-vc142-mt-x32-1_70.dll 2019-09-04 12:17 - 2019-09-04 12:17 - 000132608 _____ () [Fichier non signé] C:\Program Files (x86)\AltServer\brotlicommon.dll 2019-09-04 12:17 - 2019-09-04 12:17 - 000044032 _____ () [Fichier non signé] C:\Program Files (x86)\AltServer\brotlidec.dll 2019-09-04 12:17 - 2019-09-04 12:17 - 002841088 _____ () [Fichier non signé] C:\Program Files (x86)\AltServer\brotlienc.dll 2019-09-04 12:32 - 2019-09-04 12:32 - 001496064 _____ () [Fichier non signé] C:\Program Files (x86)\AltServer\cpprest_2_10.dll 2022-04-25 14:36 - 2022-04-25 14:36 - 000154112 _____ () [Fichier non signé] C:\Program Files (x86)\AltServer\imobiledevice.dll 2022-04-25 14:35 - 2022-04-25 14:35 - 000215552 _____ () [Fichier non signé] C:\Program Files (x86)\AltServer\ldid.dll 2022-04-25 14:34 - 2022-04-25 14:34 - 000056320 _____ () [Fichier non signé] C:\Program Files (x86)\AltServer\plist.dll 2022-04-25 14:34 - 2022-04-25 14:34 - 000032256 _____ () [Fichier non signé] C:\Program Files (x86)\AltServer\usbmuxd.dll 2019-09-04 12:17 - 2019-09-04 12:17 - 000073216 _____ () [Fichier non signé] C:\Program Files (x86)\AltServer\zlib1.dll 2022-06-16 08:17 - 2022-06-16 08:17 - 005998080 _____ () [Fichier non signé] C:\Program Files (x86)\Intel\Driver and Support Assistant\irmfuu_module_win32.dll 2022-04-30 20:43 - 2022-03-04 04:23 - 126965248 _____ () [Fichier non signé] C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\libcef.dll 2022-04-30 20:43 - 2021-11-17 13:38 - 000384000 _____ () [Fichier non signé] C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\libegl.dll 2022-04-30 20:43 - 2021-11-17 13:38 - 008006656 _____ () [Fichier non signé] C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\libglesv2.dll 2014-05-02 06:55 - 2014-05-02 06:55 - 000185344 _____ () [Fichier non signé] C:\Program Files\Nefarius Software Solutions\ScpToolkit\irrKlang\amd64\ikpflac.dll 2014-05-02 06:05 - 2014-05-02 06:05 - 000173056 _____ () [Fichier non signé] C:\Program Files\Nefarius Software Solutions\ScpToolkit\irrKlang\amd64\ikpmp3.dll 2022-06-29 20:24 - 2022-06-14 22:35 - 002679296 _____ () [Fichier non signé] C:\Program Files\Unity Hub\ffmpeg.dll 2022-06-29 20:24 - 2022-06-14 22:35 - 000439296 _____ () [Fichier non signé] C:\Program Files\Unity Hub\libegl.dll 2022-06-29 20:24 - 2022-06-14 22:35 - 007938560 _____ () [Fichier non signé] C:\Program Files\Unity Hub\libglesv2.dll 2022-06-07 21:03 - 2022-06-07 21:03 - 000953344 _____ () [Fichier non signé] C:\Program Files\WindowsApps\57157KongLab.BitcoinCryptocurrencies_5.0.11.0_x64__t514a39pjzvbe\e_sqlite3.dll 2022-06-20 20:33 - 2022-06-20 20:33 - 000315392 _____ () [Fichier non signé] C:\Windows\assembly\NativeImages_v4.0.30319_64\ReactiveSockets\3394a074b4615782ccda1a44e8d26729\ReactiveSockets.ni.dll 2015-08-28 20:16 - 2015-08-28 20:16 - 003496448 _____ (akeo.ie) [Fichier non signé] C:\Program Files\Nefarius Software Solutions\ScpToolkit\libwdi\amd64\libwdi.dll 2022-06-20 20:33 - 2022-06-20 20:33 - 000356864 _____ (Benjamin Höglinger) [Fichier non signé] C:\Windows\assembly\NativeImages_v4.0.30319_64\Libarius\80bab41d1f20a04101ca54996694328c\Libarius.ni.dll 2022-06-20 20:33 - 2022-06-20 20:33 - 001546240 _____ (dbreeze.tiesky.com) [Fichier non signé] C:\Windows\assembly\NativeImages_v4.0.30319_64\DBreeze\2fe1ff88c693878957a5f903f40d1616\DBreeze.ni.dll 2022-06-20 20:33 - 2022-06-20 20:33 - 000760320 _____ (Galos) [Fichier non signé] C:\Windows\assembly\NativeImages_v4.0.30319_64\CSScriptLibrary\d084917d818d2bdce642fc3379fabc16\CSScriptLibrary.ni.dll 2019-07-08 20:10 - 2019-07-08 20:10 - 000079360 _____ (GnuWin32 ) [Fichier non signé] C:\Program Files (x86)\AltServer\regex2.dll 2021-12-26 19:00 - 2021-12-26 19:00 - 000093696 _____ (Igor Pavlov) [Fichier non signé] C:\Program Files\7-Zip\7-zip.dll 2022-06-20 20:33 - 2022-06-20 20:33 - 000629760 _____ (Illusory Studios LLC) [Fichier non signé] C:\Windows\assembly\NativeImages_v4.0.30319_64\HidSharp\5d4ab1f62e03d3133205ce6505fa1a59\HidSharp.ni.dll 2022-06-07 21:03 - 2022-06-07 21:03 - 054260224 _____ (LineupHub) [Fichier non signé] C:\Program Files\WindowsApps\57157KongLab.BitcoinCryptocurrencies_5.0.11.0_x64__t514a39pjzvbe\CryptoCoins.UWP.dll 2022-06-20 20:33 - 2022-06-20 20:33 - 000284160 _____ (MadMilkman) [Fichier non signé] C:\Windows\assembly\NativeImages_v4.0.30319_64\MadMilkman.Ini\2d21f9b74ace3b1d7ce8983cd908b546\MadMilkman.Ini.ni.dll 2022-06-20 20:33 - 2022-06-20 20:33 - 000150528 _____ (michaelnoonan) [Fichier non signé] C:\Windows\assembly\NativeImages_v4.0.30319_64\WindowsInput\c89bbb56f37bf470a3788784bd5632d9\WindowsInput.ni.dll 2017-09-28 18:41 - 2017-09-28 18:41 - 000266240 _____ (Microsoft Corporation) [Fichier non signé] C:\Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbPc.DLL 2022-06-20 20:33 - 2022-06-20 20:33 - 005551616 _____ (Mono development team) [Fichier non signé] C:\Windows\assembly\NativeImages_v4.0.30319_64\Mono.CSharp\9661c6c97a755dc4d7d420bbb1034ca0\Mono.CSharp.ni.dll 2022-06-20 20:33 - 2022-06-20 20:33 - 002821632 _____ (Newtonsoft) [Fichier non signé] C:\Windows\assembly\NativeImages_v4.0.30319_64\Newtonsoft.Json\3aa3b82909d660a22eca2790aa7558dd\Newtonsoft.Json.ni.dll 2022-06-20 20:33 - 2022-06-20 20:33 - 000159744 _____ (Richard Deeming) [Fichier non signé] C:\Windows\assembly\NativeImages_v4.0.30319_64\Trinet.Core.IO.Ntfs\d5d9fe326563e1f7bc6f2aa9f871d4b1\Trinet.Core.IO.Ntfs.ni.dll 2022-05-05 17:44 - 2022-05-05 17:44 - 001582592 _____ (Robert Simpson, et al.) [Fichier non signé] C:\Program Files\Intel\SUR\QUEENCREEK\x64\SQLite.Interop.dll 2022-06-20 20:33 - 2022-06-20 20:33 - 000164352 _____ (Scarlet.Crush Productions) [Fichier non signé] C:\Windows\assembly\NativeImages_v4.0.30319_64\ScpControl.Shared\3b4f536a93b660dd0331b67145d9adc4\ScpControl.Shared.ni.dll 2022-06-20 20:33 - 2022-06-20 20:33 - 001137664 _____ (Scarlet.Crush Productions) [Fichier non signé] C:\Windows\assembly\NativeImages_v4.0.30319_64\ScpControl\91d6dbb76498686621ea2ca1b262933e\ScpControl.ni.dll 2022-05-04 08:48 - 2022-04-05 15:20 - 000073216 _____ (Softdeluxe) [Fichier non signé] C:\Program Files\Softdeluxe\Free Download Manager\downloadsbatch.dll 2022-05-04 08:48 - 2022-04-05 15:21 - 002927616 _____ (Softdeluxe) [Fichier non signé] C:\Program Files\Softdeluxe\Free Download Manager\downloadsbt.dll 2022-05-04 08:48 - 2022-04-05 15:21 - 000088576 _____ (Softdeluxe) [Fichier non signé] C:\Program Files\Softdeluxe\Free Download Manager\downloadsjsp.dll 2022-05-04 08:48 - 2022-04-05 15:21 - 000183296 _____ (Softdeluxe) [Fichier non signé] C:\Program Files\Softdeluxe\Free Download Manager\downloadsm3u.dll 2022-05-04 08:48 - 2022-04-05 15:21 - 000502272 _____ (Softdeluxe) [Fichier non signé] C:\Program Files\Softdeluxe\Free Download Manager\downloadsms.dll 2022-05-04 08:48 - 2022-04-05 15:20 - 000259072 _____ (Softdeluxe) [Fichier non signé] C:\Program Files\Softdeluxe\Free Download Manager\downloadswww.dll 2022-05-04 08:48 - 2022-04-05 15:16 - 000032768 _____ (Softdeluxe) [Fichier non signé] C:\Program Files\Softdeluxe\Free Download Manager\logger.dll 2022-05-04 08:48 - 2022-04-05 15:16 - 000208896 _____ (Softdeluxe) [Fichier non signé] C:\Program Files\Softdeluxe\Free Download Manager\quazip.dll 2022-05-04 08:48 - 2022-04-05 15:20 - 000459264 _____ (Softdeluxe) [Fichier non signé] C:\Program Files\Softdeluxe\Free Download Manager\vmsclshared.dll 2022-05-04 08:48 - 2022-04-05 15:17 - 000043520 _____ (Softdeluxe) [Fichier non signé] C:\Program Files\Softdeluxe\Free Download Manager\winunivappfeatures.dll 2022-05-05 17:44 - 2022-05-05 17:44 - 002122240 _____ (SQLite Development Team) [Fichier non signé] C:\Program Files\Intel\SUR\QUEENCREEK\x64\sqlite3.dll 2022-06-20 20:32 - 2022-06-20 20:32 - 000978432 _____ (The Apache Software Foundation) [Fichier non signé] C:\Windows\assembly\NativeImages_v4.0.30319_64\log4net\309fe7b02d88590b492aafed14e6571a\log4net.ni.dll 2022-04-30 20:43 - 2022-03-04 04:23 - 000983552 _____ (The Chromium Authors) [Fichier non signé] C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\chrome_elf.dll 2018-11-22 16:48 - 2018-11-22 16:48 - 001374208 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Fichier non signé] C:\Program Files (x86)\AltServer\LIBEAY32.dll 2018-11-22 16:48 - 2018-11-22 16:48 - 000337920 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Fichier non signé] C:\Program Files (x86)\AltServer\SSLEAY32.dll 2019-05-28 22:35 - 2019-05-28 22:35 - 002507264 _____ (The OpenSSL Project, hxxps://www.openssl.org/) [Fichier non signé] C:\Program Files (x86)\AltServer\libcrypto-1_1.dll 2022-05-04 08:48 - 2022-02-13 15:38 - 002837504 _____ (The OpenSSL Project, hxxps://www.openssl.org/) [Fichier non signé] C:\Program Files\Softdeluxe\Free Download Manager\libcrypto-1_1-x64.dll 2022-05-04 08:48 - 2022-02-13 15:38 - 000681472 _____ (The OpenSSL Project, hxxps://www.openssl.org/) [Fichier non signé] C:\Program Files\Softdeluxe\Free Download Manager\libssl-1_1-x64.dll 2022-05-04 08:48 - 2022-04-05 15:22 - 005979824 _____ (The Qt Company Oy -> The Qt Company Ltd.) [Fichier non signé] C:\Program Files\Softdeluxe\Free Download Manager\Qt5Core.dll 2019-12-11 14:21 - 2019-12-11 14:21 - 001930240 _____ (winsparkle.org) [Fichier non signé] C:\Program Files (x86)\AltServer\WinSparkle.dll ==================== Alternate Data Streams (Avec liste blanche) ======== ==================== Mode sans échec (Avec liste blanche) ================== (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le "AlternateShell" sera restauré.) HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service" ==================== Association (Avec liste blanche) ================= ==================== Internet Explorer (Avec liste blanche) ========== BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_333\bin\ssv.dll [2022-05-29] (Oracle America, Inc. -> Oracle Corporation) BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_333\bin\jp2ssv.dll [2022-05-29] (Oracle America, Inc. -> Oracle Corporation) BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2022-06-03] (Microsoft Corporation -> Microsoft Corporation) Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-06-03] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-06-03] (Microsoft Corporation -> Microsoft Corporation) Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-06-03] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-06-03] (Microsoft Corporation -> Microsoft Corporation) Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-06-03] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-06-03] (Microsoft Corporation -> Microsoft Corporation) Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-06-03] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-06-03] (Microsoft Corporation -> Microsoft Corporation) ==================== Hosts contenu: ========================= (Si nécessaire, la commande Hosts: peut être incluse dans le fichier fixlist.txt afin de réinitialiser le fichier hosts.) 2019-12-07 11:14 - 2019-12-07 11:12 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts ==================== Autres zones =========================== (Actuellement, il n'y a pas de correction automatique pour cette section.) HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\VMware\VMware Workstation\bin\;C:\Program Files (x86)\Razer Chroma SDK\bin;C:\Program Files\Razer Chroma SDK\bin;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files (x86)\Razer\ChromaBroadcast\bin;C:\Program Files\Razer\ChromaBroadcast\bin;D:\Oculus\Support\oculus-runtime;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps;C:\Windows\System32\youtube-dl.exe;C:\Program Files\nodejs\;C:\Program Files\CMake\bin HKU\S-1-5-21-486201592-3246812514-3552877855-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\theme1\img13.jpg DNS Servers: 192.168.1.254 HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1) HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: ) Le Pare-feu est activé. Network Binding: ============= Wi-Fi 2: VMware Bridge Protocol -> vmware_bridge (enabled) Wi-Fi 2: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) VMware Network Adapter VMnet8: VMware Bridge Protocol -> vmware_bridge (disabled) Ethernet: VMware Bridge Protocol -> vmware_bridge (enabled) Ethernet: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) VirtualBox Host-Only Network: VMware Bridge Protocol -> vmware_bridge (enabled) VirtualBox Host-Only Network: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) VMware Network Adapter VMnet1: VMware Bridge Protocol -> vmware_bridge (disabled) ==================== MSCONFIG/TASK MANAGER éléments désactivés == (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé.) HKLM\...\StartupApproved\Run: => "SecurityHealth" HKLM\...\StartupApproved\Run: => "iTunesHelper" HKLM\...\StartupApproved\Run32: => "RazerCortex" HKLM\...\StartupApproved\Run32: => "Intel Driver & Support Assistant" HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched" HKLM\...\StartupApproved\Run32: => "TeamsMachineInstaller" HKU\S-1-5-21-486201592-3246812514-3552877855-1001\...\StartupApproved\StartupFolder: => "Send to OneNote.lnk" HKU\S-1-5-21-486201592-3246812514-3552877855-1001\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_0E5473131DD2C89B763062493F94C96E" HKU\S-1-5-21-486201592-3246812514-3552877855-1001\...\StartupApproved\Run: => "iVCam" HKU\S-1-5-21-486201592-3246812514-3552877855-1001\...\StartupApproved\Run: => "OneDrive" HKU\S-1-5-21-486201592-3246812514-3552877855-1001\...\StartupApproved\Run: => "com.squirrel.Teams.Teams" ==================== RèglesPare-feu (Avec liste blanche) ================ (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.) FirewallRules: [TCP Query User{3A941593-E8B3-4B20-A6A6-72D2AC0BBFFC}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.) FirewallRules: [UDP Query User{EC26A085-98F6-42F8-A3A0-10201988C3FB}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.) FirewallRules: [TCP Query User{00258E87-D489-49D9-84C0-C369AEB77801}D:\oculus\support\oculus-runtime\ovrserver_x64.exe] => (Block) D:\oculus\support\oculus-runtime\ovrserver_x64.exe (Oculus VR, LLC -> Facebook Technologies, LLC) FirewallRules: [UDP Query User{AA653874-E39E-44D6-B529-970EA45D320D}D:\oculus\support\oculus-runtime\ovrserver_x64.exe] => (Block) D:\oculus\support\oculus-runtime\ovrserver_x64.exe (Oculus VR, LLC -> Facebook Technologies, LLC) FirewallRules: [{EC8FDBBF-FC3E-4A5A-9D2D-9F682294E516}] => (Allow) C:\Program Files (x86)\Steam\steam.exe (Valve Corp. -> Valve Corporation) FirewallRules: [{65FA19A8-22EF-4D0E-BA95-42EF8C5E0357}] => (Allow) C:\Program Files (x86)\Steam\steam.exe (Valve Corp. -> Valve Corporation) FirewallRules: [{666E8AB4-A982-4D0A-B606-F4B3FF5F20F9}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation) FirewallRules: [{AB1A8061-7AA1-4BE9-99A1-679B50561EB0}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation) FirewallRules: [{FA5C0D4B-D7C4-4446-9280-6BA6F9EBF43D}] => (Allow) D:\Oculus\Support\oculus-dash\dash\bin\OculusDash.exe (Oculus VR, LLC -> ) FirewallRules: [{30E69A5E-D09F-49AB-8E07-9197C7D9F533}] => (Allow) D:\Oculus\Support\oculus-dash\dash\bin\OculusDash.exe (Oculus VR, LLC -> ) FirewallRules: [{E13F4451-00A4-4843-9B54-85C310B23C02}] => (Allow) D:\Oculus\Support\oculus-worlds\Home2.exe (Epic Games, Inc.) [Fichier non signé] FirewallRules: [{30B9E37C-CC9E-49E1-B487-2D612AB09EF5}] => (Allow) D:\Oculus\Support\oculus-worlds\Home2.exe (Epic Games, Inc.) [Fichier non signé] FirewallRules: [{EA616F0E-6FD1-4BE2-99B0-F2475D9FCDDE}] => (Allow) D:\Oculus\Support\oculus-worlds\Home2\Binaries\Win64\Home2-Win64-Shipping.exe (Oculus VR, LLC -> Epic Games, Inc.) FirewallRules: [{9AD273CE-D4BC-4330-B49B-2167F08C5B63}] => (Allow) D:\Oculus\Support\oculus-worlds\Home2\Binaries\Win64\Home2-Win64-Shipping.exe (Oculus VR, LLC -> Epic Games, Inc.) FirewallRules: [{724E31ED-52F8-4721-ABA9-2A9A899C9092}] => (Allow) D:\Oculus\Support\oculus-worlds\Engine\Binaries\Win64\UnrealCEFSubProcess.exe (Epic Games, Inc.) [Fichier non signé] FirewallRules: [{916AEE77-A509-4C5E-A4CD-189F01BB1979}] => (Allow) D:\Oculus\Support\oculus-worlds\Engine\Binaries\Win64\UnrealCEFSubProcess.exe (Epic Games, Inc.) [Fichier non signé] FirewallRules: [TCP Query User{D137276C-0ACB-4059-9A15-128ADA970FBD}D:\jeux\epic\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) D:\jeux\epic\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe => Pas de fichier FirewallRules: [UDP Query User{58800744-14DE-40B0-86D9-163DB6EFFFD9}D:\jeux\epic\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) D:\jeux\epic\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe => Pas de fichier FirewallRules: [TCP Query User{90009930-BB59-4B13-9F51-9C9148C389E7}D:\steamlibrary\steamapps\common\paladins\binaries\win64\paladins.exe] => (Allow) D:\steamlibrary\steamapps\common\paladins\binaries\win64\paladins.exe (Hirez Studios, Inc.) [Fichier non signé] FirewallRules: [UDP Query User{F496FF83-338A-416E-9EB9-81E457AA86D6}D:\steamlibrary\steamapps\common\paladins\binaries\win64\paladins.exe] => (Allow) D:\steamlibrary\steamapps\common\paladins\binaries\win64\paladins.exe (Hirez Studios, Inc.) [Fichier non signé] FirewallRules: [TCP Query User{041D411E-33A7-4161-B1C0-1FEA641C59EB}C:\users\adamoumou\.lunarclient\jre\1.8\zulu16.30.15-ca-fx-jre16.0.1-win_x64\bin\javaw.exe] => (Allow) C:\users\adamoumou\.lunarclient\jre\1.8\zulu16.30.15-ca-fx-jre16.0.1-win_x64\bin\javaw.exe FirewallRules: [UDP Query User{6AFDD63D-D1DC-4F13-9D65-5FC27DA98123}C:\users\adamoumou\.lunarclient\jre\1.8\zulu16.30.15-ca-fx-jre16.0.1-win_x64\bin\javaw.exe] => (Allow) C:\users\adamoumou\.lunarclient\jre\1.8\zulu16.30.15-ca-fx-jre16.0.1-win_x64\bin\javaw.exe FirewallRules: [{CB157EF1-6409-40F3-AB29-128019064D27}] => (Allow) C:\Program Files\Unity Hub\Unity Hub.exe (Unity Technologies SF -> Unity Technologies Inc.) FirewallRules: [TCP Query User{4AAD933C-D4AF-4FD5-8583-A3C5E9759129}C:\program files\unity hub\unity hub.exe] => (Allow) C:\program files\unity hub\unity hub.exe (Unity Technologies SF -> Unity Technologies Inc.) FirewallRules: [UDP Query User{F89149A0-D605-4037-A55E-EBE6E317C624}C:\program files\unity hub\unity hub.exe] => (Allow) C:\program files\unity hub\unity hub.exe (Unity Technologies SF -> Unity Technologies Inc.) FirewallRules: [{104E4A4E-CD28-4FAE-BF9B-D6F85D0A6990}] => (Allow) D:\SteamLibrary\steamapps\common\Aim Lab\AimLab_tb.exe () [Fichier non signé] FirewallRules: [{53D81AA8-D85E-4142-AD56-EE17BD075ED3}] => (Allow) D:\SteamLibrary\steamapps\common\Aim Lab\AimLab_tb.exe () [Fichier non signé] FirewallRules: [TCP Query User{7256CBE3-01D2-419B-B6C3-6325CB1B215F}D:\steamlibrary\steamapps\common\garrysmod\hl2.exe] => (Allow) D:\steamlibrary\steamapps\common\garrysmod\hl2.exe () [Fichier non signé] FirewallRules: [UDP Query User{A954D93B-A182-4014-AAA2-EC441A7A29CD}D:\steamlibrary\steamapps\common\garrysmod\hl2.exe] => (Allow) D:\steamlibrary\steamapps\common\garrysmod\hl2.exe () [Fichier non signé] FirewallRules: [{CDAE4914-7DCC-4DF1-B091-3C47CA38E83F}] => (Allow) D:\SteamLibrary\steamapps\common\POLYGON\POLYGON.exe (EasyAntiCheat Oy -> Epic Games, Inc.) FirewallRules: [{F3A2DD6C-4101-435D-B720-3B50D732CC85}] => (Allow) D:\SteamLibrary\steamapps\common\POLYGON\POLYGON.exe (EasyAntiCheat Oy -> Epic Games, Inc.) FirewallRules: [{BA5EA042-7530-4A79-9829-2517727C07D8}] => (Allow) C:\Program Files\Softdeluxe\Free Download Manager\fdm.exe (Softdeluxe) [Fichier non signé] FirewallRules: [{2A709504-0015-4102-9345-A717EC7215E4}] => (Allow) C:\Program Files\Softdeluxe\Free Download Manager\fdm.exe (Softdeluxe) [Fichier non signé] FirewallRules: [{8B0B88AF-F465-4428-B5C8-E3EBD9883DC8}] => (Allow) C:\Program Files\Softdeluxe\Free Download Manager\fdm.exe (Softdeluxe) [Fichier non signé] FirewallRules: [{8E1A8388-4036-41D5-8A29-9824CE40FBF0}] => (Allow) C:\Program Files\Softdeluxe\Free Download Manager\fdm.exe (Softdeluxe) [Fichier non signé] FirewallRules: [{404F0458-CB21-48FC-959E-FC415F305C86}] => (Allow) C:\Program Files\Softdeluxe\Free Download Manager\fdm.exe (Softdeluxe) [Fichier non signé] FirewallRules: [{A151BAA2-A1DC-475A-BF50-36261FD5F4AF}] => (Allow) C:\Program Files\Softdeluxe\Free Download Manager\fdm.exe (Softdeluxe) [Fichier non signé] FirewallRules: [{52BD19B5-C76B-4306-9C64-3E7647E9B919}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation) FirewallRules: [{2C3C3D0A-3F18-47FB-97B8-F66F6AD68293}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation) FirewallRules: [{9AEEDB39-A7C3-4495-A97E-C8CBE60A7178}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SteamVR\bin\win32\vrstartup.exe (Valve Corp. -> Valve Corporation) FirewallRules: [{7B459058-BA98-41E0-81A0-AD233A00D3CE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SteamVR\bin\win32\vrstartup.exe (Valve Corp. -> Valve Corporation) FirewallRules: [{5C7EBD6A-8793-4334-B2FB-036A94EA3BD6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Paint Warfare\Windows\Paint Warfare.exe () [Fichier non signé] FirewallRules: [{12D5727A-AF0E-4D83-8B7F-7CBE233598F5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Paint Warfare\Windows\Paint Warfare.exe () [Fichier non signé] FirewallRules: [{E9A41D0E-E8C8-40CB-BC62-30CC92E19330}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\FIREFIGHT RELOADED\fr.exe => Pas de fichier FirewallRules: [{9AD29AC1-DF55-4E9B-A89E-8C05C2DE6ADE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\FIREFIGHT RELOADED\fr.exe => Pas de fichier FirewallRules: [{E1A5B5DF-8DB4-46C7-9B71-8B0907D66741}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe (The qBittorrent Project) [Fichier non signé] FirewallRules: [{CAA625AE-620B-4CC7-9569-167383EA1F4B}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe (The qBittorrent Project) [Fichier non signé] FirewallRules: [{A7D83243-A806-4BB0-9345-6012E622C6EE}] => (Allow) D:\SteamLibrary\steamapps\common\Half-Life 2\hl2.exe (Valve Corp. -> ) FirewallRules: [{64F09001-AC3C-41A5-AB41-F605BC9537F0}] => (Allow) D:\SteamLibrary\steamapps\common\Half-Life 2\hl2.exe (Valve Corp. -> ) FirewallRules: [{fbf69b8b-7913-4785-95dc-98c4c5e7540f}] => (Allow) C:\Program Files\ldplayerbox\LdVBoxHeadless.exe (Shanghai Changzhi Network Technology Co., Ltd. -> Oracle Corporation) FirewallRules: [TCP Query User{A8128500-1C87-49AE-81D8-FC493A8D9C5C}C:\users\adamoumou\appdata\local\plutonium\bin\plutonium-bootstrapper-win32.exe] => (Allow) C:\users\adamoumou\appdata\local\plutonium\bin\plutonium-bootstrapper-win32.exe (Plutonium Project -> Plutonium Project) [Fichier non signé] FirewallRules: [UDP Query User{C5015515-CB05-4665-9FAD-148AF4BD509D}C:\users\adamoumou\appdata\local\plutonium\bin\plutonium-bootstrapper-win32.exe] => (Allow) C:\users\adamoumou\appdata\local\plutonium\bin\plutonium-bootstrapper-win32.exe (Plutonium Project -> Plutonium Project) [Fichier non signé] FirewallRules: [TCP Query User{7A700464-8884-4F14-83F0-E83C79929F57}D:\jeux\epic\killingfloor2\binaries\win64\kfgame.exe] => (Allow) D:\jeux\epic\killingfloor2\binaries\win64\kfgame.exe => Pas de fichier FirewallRules: [UDP Query User{11ABD0B8-D66B-41C3-AD03-C886994F529E}D:\jeux\epic\killingfloor2\binaries\win64\kfgame.exe] => (Allow) D:\jeux\epic\killingfloor2\binaries\win64\kfgame.exe => Pas de fichier FirewallRules: [{3205303D-8339-42C2-8DD8-633DEC93B5FD}] => (Allow) C:\Program Files\Cybelsoft\DriversCloud.com\DriversCloud.exe (CYBELSOFT -> CybelSoft) FirewallRules: [{6635CDA8-4C56-4CE0-8CB2-89CE05B98234}] => (Allow) C:\Program Files\Cybelsoft\DriversCloud.com\DriversCloud.exe (CYBELSOFT -> CybelSoft) FirewallRules: [TCP Query User{3BFDB648-7913-4183-86CD-01A133414619}D:\jeux\epic\theescapists2\theescapists2.exe] => (Allow) D:\jeux\epic\theescapists2\theescapists2.exe () [Fichier non signé] FirewallRules: [UDP Query User{46670750-7174-47F3-9286-85426755CC3D}D:\jeux\epic\theescapists2\theescapists2.exe] => (Allow) D:\jeux\epic\theescapists2\theescapists2.exe () [Fichier non signé] FirewallRules: [TCP Query User{8508F1BD-B77F-42B3-8B59-EF2F34EA680A}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.) FirewallRules: [UDP Query User{A535D5B8-35BD-469A-825C-B08800DF3AE5}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.) FirewallRules: [TCP Query User{8C09D0B4-9396-4186-8BAC-B963B102C0E3}C:\users\adamoumou\appdata\local\unrealengine\common\unrealtrace\bin\00010006\unrealtraceserver.exe] => (Allow) C:\users\adamoumou\appdata\local\unrealengine\common\unrealtrace\bin\00010006\unrealtraceserver.exe (Epic Games) [Fichier non signé] FirewallRules: [UDP Query User{C5D12F08-2F58-44D6-A9AE-344E42A8F44F}C:\users\adamoumou\appdata\local\unrealengine\common\unrealtrace\bin\00010006\unrealtraceserver.exe] => (Allow) C:\users\adamoumou\appdata\local\unrealengine\common\unrealtrace\bin\00010006\unrealtraceserver.exe (Epic Games) [Fichier non signé] FirewallRules: [TCP Query User{6CFBE7E1-7378-409E-8E23-17739DBCC0A2}D:\jeux\epic\ue_5.0\engine\binaries\win64\unrealeditor.exe] => (Allow) D:\jeux\epic\ue_5.0\engine\binaries\win64\unrealeditor.exe (Epic Games, Inc.) [Fichier non signé] FirewallRules: [UDP Query User{0BC88B50-6816-4E3F-8EE5-C572609F20B3}D:\jeux\epic\ue_5.0\engine\binaries\win64\unrealeditor.exe] => (Allow) D:\jeux\epic\ue_5.0\engine\binaries\win64\unrealeditor.exe (Epic Games, Inc.) [Fichier non signé] FirewallRules: [{9B774ACE-6E94-4A4F-8EE2-0831DFCEF81D}] => (Allow) D:\SteamLibrary\steamapps\common\Momentum Mod Playtest\bin\win64\chaos.exe () [Fichier non signé] FirewallRules: [{2E66DBCA-E517-435C-8AB3-4260E8947D37}] => (Allow) D:\SteamLibrary\steamapps\common\Momentum Mod Playtest\bin\win64\chaos.exe () [Fichier non signé] FirewallRules: [{CA101993-ED0C-4621-8E92-DB0E6133C6EA}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel Corporation -> ) FirewallRules: [{181E6D8C-5BC9-4A1E-A440-608565A914E7}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel Corporation -> ) FirewallRules: [{6F3005EE-CCC2-4E8E-9ACB-CDD548C7C554}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel Corporation -> ) FirewallRules: [{746E24F0-1FF1-44A8-999B-2F8B9A6E7CB1}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel Corporation -> ) FirewallRules: [TCP Query User{69B6609D-F3EF-47B3-9D56-A3CD0B7277CC}C:\program files (x86)\steam\steamapps\common\steamvr\tools\steamvr_environments\game\bin\win64\steamtours.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\steamvr\tools\steamvr_environments\game\bin\win64\steamtours.exe (Valve -> ) FirewallRules: [UDP Query User{81AF7408-B671-47E5-8BF2-D29BEB6B9F92}C:\program files (x86)\steam\steamapps\common\steamvr\tools\steamvr_environments\game\bin\win64\steamtours.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\steamvr\tools\steamvr_environments\game\bin\win64\steamtours.exe (Valve -> ) FirewallRules: [{A7102904-9DC6-4B41-92EB-726425E513C8}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{205E0FAD-FFE5-4A9F-937B-B474BE391BE1}] => (Allow) C:\Users\Adamoumou\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.) FirewallRules: [{8F2E917C-A1BA-4BE7-9972-4385FF61B0D8}] => (Allow) C:\Users\Adamoumou\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.) FirewallRules: [{C994CF4A-5422-4053-AAAD-4CB27A9712B3}] => (Allow) C:\Users\Adamoumou\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.) FirewallRules: [{4264B099-8FB8-4122-A9F1-EB66BF0384DC}] => (Allow) D:\SteamLibrary\steamapps\common\Virtual Romance Club\ViRoPlayspace.exe () [Fichier non signé] FirewallRules: [{0B4436B4-9A48-4524-8AE4-66CFB0B99E76}] => (Allow) D:\SteamLibrary\steamapps\common\Virtual Romance Club\ViRoPlayspace.exe () [Fichier non signé] FirewallRules: [{94A9E7B1-454C-4253-8B66-C1BE9A7C9FF4}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{8609F7BE-A8E4-4061-9D4F-2E0B2C73F1F9}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{A42BF53C-D76C-4404-8B67-64B26F624A3E}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{E4F10906-71F5-4A4E-94BD-34DE0CB96384}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.) FirewallRules: [TCP Query User{8401628F-033A-443D-B502-BBDA89F0983B}C:\program files\e2esoft\ivcam\ivcam.exe] => (Allow) C:\program files\e2esoft\ivcam\ivcam.exe (Shanghai Yitu Information Technology Co., Ltd. -> ) FirewallRules: [UDP Query User{E5C367C9-9624-415E-AC81-903155A517F6}C:\program files\e2esoft\ivcam\ivcam.exe] => (Allow) C:\program files\e2esoft\ivcam\ivcam.exe (Shanghai Yitu Information Technology Co., Ltd. -> ) FirewallRules: [{ED906651-55D1-417F-9402-673E48935BB4}] => (Allow) D:\SteamLibrary\steamapps\common\EarthVR\Earth.exe (Google Inc -> Google Inc) FirewallRules: [{A658790F-782E-482D-89F6-A1B9E7FF00E3}] => (Allow) D:\SteamLibrary\steamapps\common\EarthVR\Earth.exe (Google Inc -> Google Inc) FirewallRules: [{5622ED12-6B79-4B7E-A931-FE9E8AE24093}] => (Allow) D:\SteamLibrary\steamapps\common\Quaver\Quaver.exe (Quaver) [Fichier non signé] FirewallRules: [{EB284135-4E27-4CC3-8AA0-3CA5803F57FE}] => (Allow) D:\SteamLibrary\steamapps\common\Quaver\Quaver.exe (Quaver) [Fichier non signé] FirewallRules: [TCP Query User{B8904187-F966-40FC-9F0D-AFC009BFFC9F}C:\users\adamoumou\appdata\local\overwolf\extensions\cmogmmciplgmocnhikmphehmeecmpaggknkjlbag\1.22.517.1618\jdk-17.0.1+12-minimal\bin\java.exe] => (Allow) C:\users\adamoumou\appdata\local\overwolf\extensions\cmogmmciplgmocnhikmphehmeecmpaggknkjlbag\1.22.517.1618\jdk-17.0.1+12-minimal\bin\java.exe FirewallRules: [UDP Query User{734EC2BE-062B-4C82-8C17-3A1F311F8409}C:\users\adamoumou\appdata\local\overwolf\extensions\cmogmmciplgmocnhikmphehmeecmpaggknkjlbag\1.22.517.1618\jdk-17.0.1+12-minimal\bin\java.exe] => (Allow) C:\users\adamoumou\appdata\local\overwolf\extensions\cmogmmciplgmocnhikmphehmeecmpaggknkjlbag\1.22.517.1618\jdk-17.0.1+12-minimal\bin\java.exe FirewallRules: [TCP Query User{61E35310-A45E-4741-BF38-DDFBECF613C4}D:\microsoft vs code\code.exe] => (Allow) D:\microsoft vs code\code.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [UDP Query User{623C48B1-6718-4970-A5B8-041353C7391B}D:\microsoft vs code\code.exe] => (Allow) D:\microsoft vs code\code.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{CA6111E3-A0C1-438F-8E8C-4BD923B9BA93}] => (Allow) D:\SteamLibrary\steamapps\common\Paladins\Binaries\Win64\PaladinsEAC.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd) FirewallRules: [{F0C39E08-8BF4-4E71-93CB-6950CA7BA06B}] => (Allow) D:\SteamLibrary\steamapps\common\Paladins\Binaries\Win64\PaladinsEAC.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd) FirewallRules: [{89A19A37-2843-43D4-B2DB-FEB84898BEBC}] => (Allow) D:\SteamLibrary\steamapps\common\FIREFIGHT RELOADED\fr.exe (Valve -> ) FirewallRules: [{F688ADF7-FDF7-4BD2-BB4F-9B873B323F94}] => (Allow) D:\SteamLibrary\steamapps\common\FIREFIGHT RELOADED\fr.exe (Valve -> ) FirewallRules: [{E48F0EF4-5FA6-45C7-ADF6-BCF71AA82832}] => (Allow) D:\SteamLibrary\steamapps\common\UpGun\UpGun.exe (Epic Games, Inc.) [Fichier non signé] FirewallRules: [{3A3D0F4C-A829-4AC2-B46D-1733CBA23728}] => (Allow) D:\SteamLibrary\steamapps\common\UpGun\UpGun.exe (Epic Games, Inc.) [Fichier non signé] FirewallRules: [{94A441E7-89CB-4B01-B849-23D4801331E6}] => (Allow) D:\jeux\The.Sims.4.v1.88.228.1020.Incl.ALL.DLC\Game\Bin_LE\TS4.exe => Pas de fichier FirewallRules: [{55C3931C-8DC2-438D-BC0C-86E14AF3959A}] => (Allow) D:\jeux\The.Sims.4.v1.88.228.1020.Incl.ALL.DLC\Game\Bin_LE\TS4.exe => Pas de fichier FirewallRules: [{3C391420-729B-4F9E-9DE1-910915E3F4BE}] => (Allow) D:\jeux\The.Sims.4.v1.88.228.1020.Incl.ALL.DLC\Game\Bin\TS4_x64.exe => Pas de fichier FirewallRules: [{58604C91-A231-4D81-BB98-8EF08EA0FAC4}] => (Allow) D:\jeux\The.Sims.4.v1.88.228.1020.Incl.ALL.DLC\Game\Bin\TS4_x64.exe => Pas de fichier FirewallRules: [TCP Query User{D8919319-6BC3-4456-963C-2642EE731572}C:\users\adamoumou\curseforge\minecraft\install\runtime\jre-legacy\windows-x64\jre-legacy\bin\javaw.exe] => (Allow) C:\users\adamoumou\curseforge\minecraft\install\runtime\jre-legacy\windows-x64\jre-legacy\bin\javaw.exe FirewallRules: [UDP Query User{E60863C9-3CA2-40D7-AC9C-E09939971FD7}C:\users\adamoumou\curseforge\minecraft\install\runtime\jre-legacy\windows-x64\jre-legacy\bin\javaw.exe] => (Allow) C:\users\adamoumou\curseforge\minecraft\install\runtime\jre-legacy\windows-x64\jre-legacy\bin\javaw.exe FirewallRules: [TCP Query User{07B66F9D-6ED4-4FC3-98F6-ECB2A8D9DB83}D:\jeux\beat saber\beat saber.exe] => (Allow) D:\jeux\beat saber\beat saber.exe () [Fichier non signé] FirewallRules: [UDP Query User{28F0461E-0F08-4012-92FB-20BC6F2F6494}D:\jeux\beat saber\beat saber.exe] => (Allow) D:\jeux\beat saber\beat saber.exe () [Fichier non signé] FirewallRules: [{85E7DD48-F409-4B7A-99B0-F823AE9813F4}] => (Allow) D:\SteamLibrary\steamapps\common\WannaMine\WannaMine.exe () [Fichier non signé] FirewallRules: [{6EC390C7-D6FD-4084-A16C-84D4B07AB0FA}] => (Allow) D:\SteamLibrary\steamapps\common\WannaMine\WannaMine.exe () [Fichier non signé] FirewallRules: [TCP Query User{5042448C-3BA7-4AE5-9CC8-009B73D69C79}C:\program files\java\jre1.8.0_333\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_333\bin\javaw.exe FirewallRules: [UDP Query User{D58D3402-2E85-4E24-950D-925E61B09051}C:\program files\java\jre1.8.0_333\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_333\bin\javaw.exe FirewallRules: [{F136C1C3-2361-47C3-9A8E-932D355FF958}] => (Allow) D:\SteamLibrary\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve Corp. -> ) FirewallRules: [{B825EB96-F579-4204-B40A-8E2CB74914A4}] => (Allow) D:\SteamLibrary\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve Corp. -> ) FirewallRules: [{9693D5D4-D3B0-4903-BAF1-FC4112445702}] => (Allow) D:\Overwolf\0.198.0.11\OverwolfBrowser.exe => Pas de fichier FirewallRules: [{B9BC8DC9-B01A-45F7-B9DB-5BCA667CECA4}] => (Allow) D:\Overwolf\0.198.0.11\OverwolfBrowser.exe => Pas de fichier FirewallRules: [{E5E49CD6-78DB-41CD-B293-2448B804F4F2}] => (Block) D:\Overwolf\0.198.0.11\OverwolfBrowser.exe => Pas de fichier FirewallRules: [{AD065A14-AD07-4081-BACE-B7DE66F43AA6}] => (Block) D:\Overwolf\0.198.0.11\OverwolfBrowser.exe => Pas de fichier FirewallRules: [{4970A872-569E-44E4-B815-C5D5627E0891}] => (Allow) D:\Overwolf\0.199.0.15\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD) FirewallRules: [{B4AB6750-4029-43DA-82D1-D2F243FCD1D4}] => (Allow) D:\Overwolf\0.199.0.15\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD) FirewallRules: [{D837D5C8-82F4-4CCD-ABF6-FA608AE637CE}] => (Allow) C:\Program Files\iTunes\iTunes.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{FECF5C8D-0988-4BB0-8E1D-10239EBC5C3C}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe (VMware, Inc. -> VMware, Inc.) FirewallRules: [{D3787BBA-A927-4FD5-A242-722DB75796CD}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe (VMware, Inc. -> VMware, Inc.) FirewallRules: [TCP Query User{E4555A6C-8CF2-4DF2-8C66-94541E117889}C:\program files (x86)\altserver\altserver.exe] => (Allow) C:\program files (x86)\altserver\altserver.exe (AltStore LLC) [Fichier non signé] FirewallRules: [UDP Query User{C35F1D2C-A37F-4894-BBD3-8B5B70622ABE}C:\program files (x86)\altserver\altserver.exe] => (Allow) C:\program files (x86)\altserver\altserver.exe (AltStore LLC) [Fichier non signé] FirewallRules: [{A7F25FF1-AC36-462E-A7DC-24B740449B03}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc. -> Apple Inc.) FirewallRules: [TCP Query User{14F902F0-0762-4E38-876A-F88DC28B03C9}C:\users\adamoumou\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\jre-legacy\windows-x64\jre-legacy\bin\javaw.exe] => (Allow) C:\users\adamoumou\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\jre-legacy\windows-x64\jre-legacy\bin\javaw.exe FirewallRules: [UDP Query User{10D1E856-899F-40DD-A6F4-71F3626F8FB3}C:\users\adamoumou\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\jre-legacy\windows-x64\jre-legacy\bin\javaw.exe] => (Allow) C:\users\adamoumou\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\jre-legacy\windows-x64\jre-legacy\bin\javaw.exe FirewallRules: [{A74DEC1E-F03E-4727-B932-4BE3EFD16E60}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\103.0.1264.37\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{E16AFBD1-A075-4879-A1CD-AA83136BFC15}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.188.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{A0C7237C-03E5-4A3A-A367-B2E533E283F7}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.188.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{689CD782-3164-477B-ABED-DF19FCE22687}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.188.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{B031417C-13DA-4C81-8FE7-8378FB5AF7E1}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.188.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{13A16269-7DBE-44F9-AC16-659C119EA370}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.188.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{6FFAFED0-B2F3-4E58-BBFF-779ABFA02A00}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.188.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{26EE06DE-4382-4CC5-9C39-D7FC2B6DB2B9}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.188.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{44E83CB6-E90E-476D-A775-9F4E62AE6B24}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.188.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{6E734D4C-887E-4650-892B-48C0A2387816}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.85.3409.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{CBFA604A-1FF0-4528-B852-754360D615A9}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.85.3409.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{0165D90B-D295-445F-B0CE-13171206FED4}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.85.3409.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{DD25493F-8046-429E-8498-DF54E2D96B95}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.85.3409.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [TCP Query User{B1D87D90-7FA1-459E-8948-1B88A5CBE2C0}D:\jeux\epic\gtav\gta5.exe] => (Allow) D:\jeux\epic\gtav\gta5.exe (Rockstar Games, Inc. -> Rockstar Games) FirewallRules: [UDP Query User{41363E80-FF19-48E4-8190-8FC8F21298B4}D:\jeux\epic\gtav\gta5.exe] => (Allow) D:\jeux\epic\gtav\gta5.exe (Rockstar Games, Inc. -> Rockstar Games) FirewallRules: [{B879D71A-3D27-4271-86AE-D76F5FD3118F}] => (Allow) D:\Unity\2021.3.5f1\Editor\Unity.exe (Unity Technologies ApS -> Unity Technologies ApS) FirewallRules: [{FB525C20-4BBC-47F0-9237-D67D467C0261}] => (Block) D:\Unity\2021.3.5f1\Editor\Unity.exe (Unity Technologies ApS -> Unity Technologies ApS) FirewallRules: [TCP Query User{4AA2A582-8CD6-4C42-99AF-A80A4DB212F1}C:\program files (x86)\microsoft visual studio\2019\community\common7\ide\devenv.exe] => (Allow) C:\program files (x86)\microsoft visual studio\2019\community\common7\ide\devenv.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [UDP Query User{1CEF823D-8B1E-472C-B2DF-73C8C313D250}C:\program files (x86)\microsoft visual studio\2019\community\common7\ide\devenv.exe] => (Allow) C:\program files (x86)\microsoft visual studio\2019\community\common7\ide\devenv.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{E8D38EC8-BB31-471D-9730-4E69B7E09BEA}] => (Allow) D:\SteamLibrary\steamapps\common\Team Fortress 2\hl2.exe (Valve -> ) FirewallRules: [{4615BA10-1898-4E55-81B1-3ACB6A2A1504}] => (Allow) D:\SteamLibrary\steamapps\common\Team Fortress 2\hl2.exe (Valve -> ) FirewallRules: [{A3F01AC4-9A4F-4FD0-8DA3-90145901CE94}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC) FirewallRules: [{FE032667-0BB8-4204-AE57-B466DDFDBB33}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.1.5.0_x64__qmba6cd70vzyy\MyASUS\AsusMyASUS.exe (ASUSTeK COMPUTER INC.) [Fichier non signé] FirewallRules: [{AC0657BE-B441-4080-930F-B730A81CD208}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.1.5.0_x64__qmba6cd70vzyy\MyASUS\AsusMyASUS.exe (ASUSTeK COMPUTER INC.) [Fichier non signé] FirewallRules: [{946EE0AB-B849-4891-8A48-1423427A9444}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.1.5.0_x64__qmba6cd70vzyy\MyASUS\AsusMyASUS.exe (ASUSTeK COMPUTER INC.) [Fichier non signé] FirewallRules: [{658911B0-7A73-453B-9B87-7E86018BB3F6}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_3.1.5.0_x64__qmba6cd70vzyy\MyASUS\AsusMyASUS.exe (ASUSTeK COMPUTER INC.) [Fichier non signé] ==================== Points de restauration ========================= ATTENTION: La Restauration système est désactivée (Total:118.62 GB) (Free:0.33 GB) (0%) ==================== Éléments en erreur du Gestionnaire de périphériques ============ Name: Contrôleur de mémoire PCI Description: Contrôleur de mémoire PCI Class Guid: Manufacturer: Service: Problem: : The drivers for this device are not installed. (Code 28) Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard. Name: Contrôleur de bus SM Description: Contrôleur de bus SM Class Guid: Manufacturer: Service: Problem: : The drivers for this device are not installed. (Code 28) Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard. ==================== Erreurs du Journal des événements: ======================== Erreurs Application: ================== Error: (07/03/2022 01:00:06 AM) (Source: Application Hang) (EventID: 1002) (User: ) Description: Le programme SearchApp.exe version 10.0.19041.1741 a cessé d'interagir avec Windows et a été fermé. Pour voir si plus d'informations sur le problème sont disponibles, vérifiez l'historique des problèmes dans le Panneau de configuration Sécurité et maintenance. ID de processus : 8ad38 Heure de début : 01d88e6770319df2 Heure d'arrêt : 4294967295 Chemin d'accès à l'application : C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe ID de rapport : 752c2cc4-1055-4e66-9d3e-11ea2477856a Nom complet du package défectueux : Microsoft.Windows.Search_1.14.5.19041_neutral_neutral_cw5n1h2txyewy ID de l'application relative à un package défectueux : ShellFeedsUI Type de blocage : Quiesce Error: (07/03/2022 12:27:48 AM) (Source: Application Hang) (EventID: 1002) (User: ) Description: Le programme SearchApp.exe version 10.0.19041.1741 a cessé d'interagir avec Windows et a été fermé. Pour voir si plus d'informations sur le problème sont disponibles, vérifiez l'historique des problèmes dans le Panneau de configuration Sécurité et maintenance. ID de processus : 71e48 Heure de début : 01d88e62ec8970be Heure d'arrêt : 4294967295 Chemin d'accès à l'application : C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe ID de rapport : 21636c3e-3de5-42d3-b44a-5a608fc5be42 Nom complet du package défectueux : Microsoft.Windows.Search_1.14.5.19041_neutral_neutral_cw5n1h2txyewy ID de l'application relative à un package défectueux : ShellFeedsUI Type de blocage : Quiesce Error: (07/02/2022 11:48:28 PM) (Source: Application Hang) (EventID: 1002) (User: ) Description: Le programme SearchApp.exe version 10.0.19041.1741 a cessé d'interagir avec Windows et a été fermé. Pour voir si plus d'informations sur le problème sont disponibles, vérifiez l'historique des problèmes dans le Panneau de configuration Sécurité et maintenance. ID de processus : 89d64 Heure de début : 01d88e5d6ec25d1b Heure d'arrêt : 4294967295 Chemin d'accès à l'application : C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe ID de rapport : cdf0b30d-6e3c-463f-b3f2-0db331d89a8d Nom complet du package défectueux : Microsoft.Windows.Search_1.14.5.19041_neutral_neutral_cw5n1h2txyewy ID de l'application relative à un package défectueux : ShellFeedsUI Type de blocage : Quiesce Error: (07/02/2022 11:16:06 PM) (Source: Application Hang) (EventID: 1002) (User: ) Description: Le programme SearchApp.exe version 10.0.19041.1741 a cessé d'interagir avec Windows et a été fermé. Pour voir si plus d'informations sur le problème sont disponibles, vérifiez l'historique des problèmes dans le Panneau de configuration Sécurité et maintenance. ID de processus : 4b890 Heure de début : 01d88e58e9022372 Heure d'arrêt : 4294967295 Chemin d'accès à l'application : C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe ID de rapport : f9aff2b5-9de1-4135-b980-37e6328974d7 Nom complet du package défectueux : Microsoft.Windows.Search_1.14.5.19041_neutral_neutral_cw5n1h2txyewy ID de l'application relative à un package défectueux : ShellFeedsUI Type de blocage : Quiesce Error: (07/02/2022 10:46:07 PM) (Source: Application Hang) (EventID: 1002) (User: ) Description: Le programme SearchApp.exe version 10.0.19041.1741 a cessé d'interagir avec Windows et a été fermé. Pour voir si plus d'informations sur le problème sont disponibles, vérifiez l'historique des problèmes dans le Panneau de configuration Sécurité et maintenance. ID de processus : 638a4 Heure de début : 01d88e54b8a604c8 Heure d'arrêt : 4294967295 Chemin d'accès à l'application : C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe ID de rapport : 26a1de11-7c82-4b9a-8951-3b2fe8ee4953 Nom complet du package défectueux : Microsoft.Windows.Search_1.14.5.19041_neutral_neutral_cw5n1h2txyewy ID de l'application relative à un package défectueux : ShellFeedsUI Type de blocage : Quiesce Error: (07/02/2022 10:00:05 PM) (Source: Application Hang) (EventID: 1002) (User: ) Description: Le programme SearchApp.exe version 10.0.19041.1741 a cessé d'interagir avec Windows et a été fermé. Pour voir si plus d'informations sur le problème sont disponibles, vérifiez l'historique des problèmes dans le Panneau de configuration Sécurité et maintenance. ID de processus : 2d0d0 Heure de début : 01d88e4e4aca8a67 Heure d'arrêt : 4294967295 Chemin d'accès à l'application : C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe ID de rapport : aadad312-ad93-4d5f-a840-7a03cbe67be3 Nom complet du package défectueux : Microsoft.Windows.Search_1.14.5.19041_neutral_neutral_cw5n1h2txyewy ID de l'application relative à un package défectueux : ShellFeedsUI Type de blocage : Quiesce Error: (07/02/2022 09:27:47 PM) (Source: Application Hang) (EventID: 1002) (User: ) Description: Le programme SearchApp.exe version 10.0.19041.1741 a cessé d'interagir avec Windows et a été fermé. Pour voir si plus d'informations sur le problème sont disponibles, vérifiez l'historique des problèmes dans le Panneau de configuration Sécurité et maintenance. ID de processus : 86bd8 Heure de début : 01d88e49c7241e13 Heure d'arrêt : 4294967295 Chemin d'accès à l'application : C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe ID de rapport : 5ae3cce1-6cd2-42b7-9ad7-bac086876aba Nom complet du package défectueux : Microsoft.Windows.Search_1.14.5.19041_neutral_neutral_cw5n1h2txyewy ID de l'application relative à un package défectueux : ShellFeedsUI Type de blocage : Quiesce Error: (07/02/2022 08:56:07 PM) (Source: Application Hang) (EventID: 1002) (User: ) Description: Le programme SearchApp.exe version 10.0.19041.1741 a cessé d'interagir avec Windows et a été fermé. Pour voir si plus d'informations sur le problème sont disponibles, vérifiez l'historique des problèmes dans le Panneau de configuration Sécurité et maintenance. ID de processus : 39380 Heure de début : 01d88e455a1bb566 Heure d'arrêt : 4294967295 Chemin d'accès à l'application : C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe ID de rapport : 17328867-3c5f-4cca-9fd7-942b74341f66 Nom complet du package défectueux : Microsoft.Windows.Search_1.14.5.19041_neutral_neutral_cw5n1h2txyewy ID de l'application relative à un package défectueux : ShellFeedsUI Type de blocage : Quiesce Erreurs système: ============= Error: (06/30/2022 01:29:26 PM) (Source: Service Control Manager) (EventID: 7034) (User: ) Description: Le service Energy Server Service queencreek s’est terminé de façon inattendue pour la 2ème fois. Error: (06/29/2022 06:21:46 PM) (Source: Schannel) (EventID: 4103) (User: AUTORITE NT) Description: Une erreur irrécupérable s'est produite lors de la création des informations d'identification client pour TLS. État d'erreur interne : 10013. Error: (06/29/2022 06:21:04 PM) (Source: Schannel) (EventID: 4103) (User: AUTORITE NT) Description: Une erreur irrécupérable s'est produite lors de la création des informations d'identification client pour TLS. État d'erreur interne : 10013. Error: (06/29/2022 06:21:03 PM) (Source: Schannel) (EventID: 4103) (User: AUTORITE NT) Description: Une erreur irrécupérable s'est produite lors de la création des informations d'identification client pour TLS. État d'erreur interne : 10013. Error: (06/29/2022 05:38:59 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: AUTORITE NT) Description: Échec de l’installation : l’installation de la mise à jour suivante a échoue avec l’erreur 0x80073d02 : 9MWPM2CQNLHN-Microsoft.GamingServices. Error: (06/29/2022 01:23:34 PM) (Source: Service Control Manager) (EventID: 7034) (User: ) Description: Le service Energy Server Service queencreek s’est terminé de façon inattendue pour la 1ème fois. Error: (06/29/2022 12:56:33 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Le service Intel(R) HD Graphics Control Panel Service n’a pas pu démarrer en raison de l’erreur : Le service n’a pas répondu assez vite à la demande de lancement ou de contrôle. Error: (06/29/2022 12:56:33 PM) (Source: Service Control Manager) (EventID: 7009) (User: ) Description: Le dépassement de délai (45000 millisecondes) a été atteint lors de l’attente de la connexion du service Intel(R) HD Graphics Control Panel Service. CodeIntegrity: =============== Date: 2022-07-03 01:05:03 Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements. Date: 2022-07-03 00:52:26 Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Malwarebytes\MBAMService.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements. ==================== Infos Mémoire =========================== BIOS: American Megatrends Inc. 1601 06/24/2016 Carte mère: 418150PR-WARE12281BM G20CB Processeur: Intel(R) Core(TM) i7-6700 CPU @ 3.40GHz Pourcentage de mémoire utilisée: 72% Mémoire physique - RAM - totale: 14161.19 MB Mémoire physique - RAM - disponible: 3918.89 MB Mémoire virtuelle totale: 25937.19 MB Mémoire virtuelle disponible: 10120.78 MB ==================== Lecteurs ================================ Drive c: () (Fixed) (Total:118.62 GB) (Free:0.33 GB) (Model: HFS128G32MND-2200A) NTFS Drive d: (1TO) (Fixed) (Total:931.51 GB) (Free:8.88 GB) (Model: TOSHIBA DT01ACA100) NTFS Drive e: (FOXOS 21H1) (Removable) (Total:3.72 GB) (Free:3.69 GB) FAT32 \\?\Volume{ac62ad59-32b0-4431-8aaf-63251e246403}\ () (Fixed) (Total:0.51 GB) (Free:0.08 GB) NTFS \\?\Volume{3a870019-eb73-47f3-b8ab-eb413f3d3db9}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32 ==================== MBR & Table des partitions ==================== ========================================================== Disk: 2 (Protective MBR) (Size: 3.7 GB) (Disk ID: 00000000) Partition: GPT. ==================== Fin de Addition.txt =======================