Résultats de l'Analyse supplémentaire de Farbar Recovery Scan Tool (x64) Version: 03-02-2023 Exécuté par gokpo (04-02-2023 15:42:30) Exécuté depuis C:\Users\gokpo\OneDrive\Bureau Microsoft Windows 11 Professionnel Version 22H2 22623.1020 (X64) (2022-05-26 04:33:27) Mode d'amorçage: Normal ========================================================== ==================== Comptes: ============================= (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé.) Administrateur (S-1-5-21-2741647792-3826816627-2827384255-500 - Administrator - Disabled) Alex (S-1-5-21-2741647792-3826816627-2827384255-1016 - Limited - Enabled) => C:\Users\Alex d3388 (S-1-5-21-2741647792-3826816627-2827384255-1002 - Administrator - Enabled) => C:\Users\d3388 DefaultAccount (S-1-5-21-2741647792-3826816627-2827384255-503 - Limited - Disabled) gokpo (S-1-5-21-2741647792-3826816627-2827384255-1001 - Administrator - Enabled) => C:\Users\gokpo Invité (S-1-5-21-2741647792-3826816627-2827384255-501 - Limited - Disabled) WDAGUtilityAccount (S-1-5-21-2741647792-3826816627-2827384255-504 - Limited - Disabled) ==================== Centre de sécurité ======================== (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé.) AV: ESET Security (Enabled - Up to date) {DF8BEACB-94C9-218A-73AD-A78362A8C516} AV: Malwarebytes (Enabled - Up to date) {0D452135-A081-B000-D6B6-132E52638543} AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} FW: ESET Pare-feu (Enabled) {E7B06BEE-DEA6-20D2-58F2-0EB69C7B826D} ==================== Programmes installés ====================== (Seuls les logiciels publicitaires ('adware') avec la marque 'caché' ('Hidden') sont susceptibles d'être ajoutés au fichier fixlist.txt pour qu'ils ne soient plus masqués. Les programmes publicitaires devront être désinstallés manuellement.) 7+ Taskbar Tweaker v5.14.1 (HKU\S-1-5-21-2741647792-3826816627-2827384255-1001\...\7 Taskbar Tweaker) (Version: 5.14.1 - Ramen Software) AdGuard (HKLM-x32\...\{685F6AB3-7C61-42D1-AE5B-3864E48D1035}) (Version: 7.12.4170.0 - Adguard Software Limited) Hidden AdGuard (HKLM-x32\...\{f022675c-8a58-4979-bb1e-2ac7728982da}) (Version: 7.12.4170.0 - Adguard Software Limited) Adobe Illustrator 2022 (HKLM-x32\...\ILST_26_3_1) (Version: 26.3.1 - Adobe Inc.) Adobe Photoshop 2022 (HKLM-x32\...\PHSP_23_3_2) (Version: 23.3.2.458 - Adobe Inc.) AMD Chipset Software (HKLM-x32\...\AMD_Chipset_IODrivers) (Version: 4.06.10.651 - Advanced Micro Devices, Inc.) AMD GPIO2 Driver (HKLM-x32\...\{E9DD399F-21A3-479E-A7DF-D6CF4B2ADBF3}) (Version: 2.2.0.130 - Advanced Micro Devices, Inc.) Hidden AMD I2C Driver (HKLM-x32\...\{B31D92D9-2914-46B0-9738-F668A563DE73}) (Version: 1.2.0.119 - Advanced Micro Devices, Inc.) Hidden AMD MicroPEP Driver (HKLM-x32\...\{C36029EB-19FF-4462-A283-03B41BE9EFA4}) (Version: 1.0.34.0 - Advanced Micro Devices, Inc.) Hidden AMD PSP Driver (HKLM-x32\...\{988F14B8-79A8-475D-BAC7-83F96AD3D821}) (Version: 5.19.0.0 - Advanced Micro Devices, Inc.) Hidden AMD Ryzen Balanced Driver (HKLM-x32\...\{A171D320-C42C-4F3B-A2D8-C6A09F6788CC}) (Version: 7.0.4.10 - Advanced Micro Devices, Inc.) Hidden AMD SBxxx SMBus Driver (HKLM-x32\...\{AAE0E27D-C88A-49BA-8715-77ADCD4286A3}) (Version: 5.12.0.38 - Advanced Micro Devices, Inc.) Hidden AMD_Chipset_Drivers (HKLM-x32\...\{c63a1907-428b-458b-935e-e61aad4aac6e}) (Version: 4.06.10.651 - Advanced Micro Devices, Inc.) Hidden AnyTXT Searcher 1.3 (HKLM-x32\...\{A83692D5-3E9B-4E95-9E7E-B5DF7536C09D}_is1) (Version: - CBEWIN) Argente Utilities (HKLM\...\AUtilities) (Version: 3.1.1.5 - Raúl Argente) Battery Notifier (HKU\S-1-5-21-2741647792-3826816627-2827384255-1001\...\BatteryNotifier) (Version: 2.2.2 - Sandip Chaudhary) BetterDesktopTool version 1.94 (HKLM-x32\...\{D51FADF8-48F9-4234-8BB5-9D99A973AC65}_is1) (Version: 1.94 - Florian Schwarz) BowPad (HKLM\...\{6A1360CB-373B-4376-A24D-A3EDDDB49B61}) (Version: 2.8.2929 - Stefans Tools) busTRACE Storage Manager (HKLM-x32\...\busTRACE Storage Manager10.0) (Version: 10.0 - busTRACE Technologies) Carroll 1.28 (HKLM-x32\...\Carroll_is1) (Version: 1.28 - the sz development) Core Temp 1.18 (HKLM\...\{086D343F-8E78-4AFC-81AC-D6D414AFD8AC}_is1) (Version: 1.18 - ALCPU) EdgeDeflector (HKU\S-1-5-21-2741647792-3826816627-2827384255-1001\...\EdgeDeflector) (Version: 1.2.3.0 - ) Elan Smart-id Fingerprint (HKLM\...\ElanFP) (Version: 1.1.0.2111 - ELAN Microelectronic Corp.) ElevenClock (HKU\S-1-5-21-2741647792-3826816627-2827384255-1001\...\{D62480B8-71F1-48CE-BEEC-9D3E172C87B5}_is1) (Version: 4.0.0 - Martí Climent) eM Client (HKLM-x32\...\{C7E29BBB-767C-4F2D-91B0-58B419372583}) (Version: 9.2.1222.0 - eM Client Inc.) eM Client 9.0.1708.0 (HKLM-x32\...\eM Client_is1) (Version: 9.0.1708.0 - lrepacks.net) Equalizer APO (HKLM\...\EqualizerAPO) (Version: 1.3 - ) ESET Security (HKLM\...\{AC01C534-2ECB-460E-9D4E-D4D158076F50}) (Version: 16.0.26.0 - ESET, spol. s r.o.) ExplorerPatcher (HKLM\...\{D17F1E1A-5919-4427-8F89-A1A8503CA3EB}_ExplorerPatcher) (Version: 22621.608.51.5 - VALINET Solutions SRL) foobar2000 v2.0 beta 20 (x64) (HKLM\...\foobar2000) (Version: 2.0 beta 20 - Peter Pawlowski) Greenshot 1.2.10.6 (HKLM\...\Greenshot_is1) (Version: 1.2.10.6 - Greenshot) Hard Disk Sentinel PRO (HKLM-x32\...\Hard Disk Sentinel_is1) (Version: 6.01 - Janos Mathe) IObit Unlocker (HKLM-x32\...\IObit Unlocker_is1) (Version: 1.2.0.3 - IObit) IrfanView 4.62 (64-bit) (HKLM\...\IrfanView64) (Version: 4.62 - Irfan Skiljan) iRotate (HKLM-x32\...\iRotate) (Version: - ) KORG Collection - M1 version 2.3.2 (HKLM\...\{AA1D88F2-E75B-4FC3-80C6-9E041D7F4B00}_is1) (Version: 2.3.2 - KORG Inc.) Kutools for Excel (HKLM-x32\...\{231BE672-3C44-4531-A725-A3F3762CA799}) (Version: 26.10 - ExtendOffice.com) Kutools for Word (HKLM-x32\...\{F5523375-4EE1-47B1-8DA1-FF579B2FBF16}) (Version: 10.00 - ExtendOffice.com) Hidden Kutools for Word (HKLM-x32\...\Kutools for Word 10.00) (Version: 10.00 - ExtendOffice.com) Lenovo Vantage Service (HKLM-x32\...\VantageSRV_is1) (Version: 3.13.43.0 - Lenovo Group Ltd.) LRTimelapse 6.0.1 (HKLM\...\{25499041-D76C-4010-95CD-02374529C59B}}_is1) (Version: 6.0.1 - Gunther Wegner) Macrium Reflect Workstation (HKLM\...\{826D3416-3001-4981-A0E1-FEA59AF6ED2B}) (Version: 8.1.7336 - Paramount Software (UK) Ltd.) Hidden Macrium Reflect Workstation (HKLM\...\MacriumReflect) (Version: v8.1.7336 - Paramount Software (UK) Ltd.) Malwarebytes version 4.5.21.231 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.5.21.231 - Malwarebytes) Malwarebytes Windows Firewall Control (HKLM\...\Windows Firewall Control) (Version: 6.8.2.0 - BiniSoft.org) Mem Reduct (HKLM\...\memreduct) (Version: 3.4 - Henry++) Microsoft .NET Host - 7.0.2 (x64) (HKLM\...\{F0719345-342D-4A57-8EE4-30BF4FA3FBE9}) (Version: 56.11.53349 - Microsoft Corporation) Hidden Microsoft .NET Host FX Resolver - 7.0.2 (x64) (HKLM\...\{BE394B10-AD5D-4503-9AA9-E79F953B30E3}) (Version: 56.11.53349 - Microsoft Corporation) Hidden Microsoft .NET Runtime - 7.0.2 (x64) (HKLM\...\{AE2D80C7-F19D-463F-B48F-3F343806721C}) (Version: 56.11.53349 - Microsoft Corporation) Hidden Microsoft .NET Runtime - 7.0.2 (x64) (HKLM-x32\...\{2830137e-5fb5-4d10-b5fd-eedcbe1c5ae5}) (Version: 7.0.2.32006 - Microsoft Corporation) Microsoft Edge (HKLM-x32\...\{4B325713-EC5E-3D0D-B0F4-80906D2561D6}) (Version: 109.0.1518.70 - Microsoft Corporation) Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 109.0.1518.70 - Microsoft Corporation) Microsoft Filter Pack 2.0 (HKLM\...\{95140000-2000-0409-1000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Microsoft Office Professional Plus 2021 - en-us (HKLM\...\ProPlus2021Retail - en-us) (Version: 16.0.14332.20375 - Microsoft Corporation) Microsoft Office Professional Plus 2021 - fr-fr (HKLM\...\ProPlus2021Retail - fr-fr) (Version: 16.0.14332.20375 - Microsoft Corporation) Microsoft Office 專業增強版 2021 - zh-tw (HKLM\...\ProPlus2021Retail - zh-tw) (Version: 16.0.14332.20375 - Microsoft Corporation) Microsoft OneDrive (HKU\S-1-5-21-2741647792-3826816627-2827384255-1002\...\OneDriveSetup.exe) (Version: 22.012.0117.0003 - Microsoft Corporation) Microsoft Update Health Tools (HKLM\...\{6A2A8076-135F-4F55-BB02-DED67C8C6934}) (Version: 4.67.0.0 - Microsoft Corporation) Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation) Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.34.31931 (HKLM-x32\...\{d4cecf3b-b68f-4995-8840-52ea0fab646e}) (Version: 14.34.31931.0 - Microsoft Corporation) Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.34.31931 (HKLM-x32\...\{6ba9fb5e-8366-4cc4-bf65-25fe9819b2fc}) (Version: 14.34.31931.0 - Microsoft Corporation) Microsoft Visual C++ 2022 X64 Additional Runtime - 14.34.31931 (HKLM\...\{EAE242B1-0A26-485A-BFEB-0292EE9F03CB}) (Version: 14.34.31931 - Microsoft Corporation) Hidden Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.34.31931 (HKLM\...\{CF4C347D-954E-4543-88D2-EC17F07F466F}) (Version: 14.34.31931 - Microsoft Corporation) Hidden Microsoft Visual C++ 2022 X86 Additional Runtime - 14.34.31931 (HKLM-x32\...\{C2662EFF-06E6-4FD1-9D6D-FDCA91025757}) (Version: 14.34.31931 - Microsoft Corporation) Hidden Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.34.31931 (HKLM-x32\...\{AB1BDF73-7393-42CE-812D-9A90918814D5}) (Version: 14.34.31931 - Microsoft Corporation) Hidden Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\{7C0242A3-8B66-35D1-9FE0-13B426ACB609}) (Version: 10.0.60729 - Microsoft Corporation) Hidden Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.60724 - Microsoft Corporation) Microsoft Windows Desktop Runtime - 7.0.2 (x64) (HKLM\...\{B7177578-AF27-44BF-A0B1-8B9D6AF7ECC3}) (Version: 56.11.53361 - Microsoft Corporation) Hidden Microsoft Windows Desktop Runtime - 7.0.2 (x64) (HKLM-x32\...\{007ff79f-5c20-48a1-92da-a78201768353}) (Version: 7.0.2.32007 - Microsoft Corporation) Module linguistique Microsoft Visual Studio 2010 Tools pour Office Runtime (x64) - FRA (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - FRA) (Version: 10.0.60724 - Microsoft Corporation) Mozilla Firefox (x64 fr) (HKLM\...\Mozilla Firefox 110.0 (x64 fr)) (Version: 110.0 - Mozilla) Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 110.0 - Mozilla) NetWorx 6.2.8 (HKLM\...\NetWorx_is1) (Version: - SoftPerfect Pty Ltd) Nilesoft Shell (HKLM\...\{A5E0BCAC-2748-424B-81E8-4481FF33F479}_is1) (Version: 1.8.0.0 - Nilesoft) NordUpdater (HKLM\...\{6E35DB82-3D19-4DD6-B8CB-F082815FDE18}_is1) (Version: 1.3.0.160 - Nord Security) NordVPN (HKLM\...\{19465C24-3D5D-4327-B99F-3CC0A1D38151}_is1) (Version: 7.4.7.0 - Nord Security) NordVPN network TAP (HKLM-x32\...\{97DEC5D6-2BE9-45BB-BFC5-274B851B486B}) (Version: 1.0.1 - NordVPN) Npcap (HKLM-x32\...\NpcapInst) (Version: 1.71 - Nmap Project) Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.14332.20375 - Microsoft Corporation) Hidden Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.14332.20375 - Microsoft Corporation) Hidden Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.14332.20375 - Microsoft Corporation) Hidden Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0404-0000-0000000FF1CE}) (Version: 16.0.14332.20375 - Microsoft Corporation) Hidden Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-040C-0000-0000000FF1CE}) (Version: 16.0.14332.20375 - Microsoft Corporation) Hidden Open-Shell (HKLM\...\{3D7E1C3E-D50C-431B-81C1-11862C5B8848}) (Version: 4.4.189 - The Open-Shell Team) PC Manager(Beta) (HKLM-x32\...\MSPCManager) (Version: 1.2.7.1 - Microsoft Corporation) PerfmonBar 1.0.6.178 (HKLM\...\PerfmonBar_is1) (Version: 1.0.6.178 - XhmikosR) Power Plan Switcher (HKU\S-1-5-21-2741647792-3826816627-2827384255-1001\...\d99a8ba9a4cdee39) (Version: 1.2.0.0 - The Refactory) PowerToys (Preview) (HKLM\...\{57FC4D2E-D9BB-4F1B-A4EA-6037EEDE6E0C}) (Version: 0.66.0 - Microsoft Corporation) Hidden PowerToys (Preview) x64 (HKLM-x32\...\{3ece69df-0f51-455b-b00e-f4715ded8876}) (Version: 0.66.0 - Microsoft Corporation) ProtonVPN (HKLM-x32\...\{8C4BBBC6-B52E-47C4-9E77-4AE1CF93BC85}) (Version: 2.3.1 - Proton Technologies AG) Hidden ProtonVPN (HKLM-x32\...\ProtonVPN 2.3.1) (Version: 2.3.1 - Proton Technologies AG) ProtonVPNTap (HKLM-x32\...\{87BDF456-9882-44E6-8FFC-F73B83E42EAD}) (Version: 1.1.4 - Proton Technologies AG) ProtonVPNTun (HKLM-x32\...\{B1EBF050-CC3E-45B0-9DE5-339C6241F3DA}) (Version: 0.13.1 - Proton Technologies AG) Quick CPU x64 (HKLM\...\{B34D47B4-A042-4A31-9365-0C81C935F06B}) (Version: 4.4.2.0 - CoderBag) Rainmeter (HKLM-x32\...\Rainmeter) (Version: 4.5.17 - Rainmeter) RAMMon (HKLM\...\{D0E36B69-687C-43B3-93BA-5E4B6E531023}_is1) (Version: - PassMark Software) RestoreWindowPos (HKU\S-1-5-21-2741647792-3826816627-2827384255-1001\...\RestoreWindowPos) (Version: 0.5.1.0 - ) RocketDock 1.3.5 (HKLM-x32\...\RocketDock_is1) (Version: - Punk Software) Ryzen Controller 2.5.4 (HKLM\...\8907e46f-2265-5ed5-98af-d6a560955949) (Version: 2.5.4 - Ryzen Controller Team) ScrollNavigator (HKLM-x32\...\ScrollNavigator) (Version: 5.14.0 - DeskSoft) ScrollNavigator (HKLM-x32\...\ScrollNavigator_is1) (Version: 5.14.0 - DeskSoft) SoundSwitch 6.4.3.0 (Utilisateur courant) (HKU\S-1-5-21-2741647792-3826816627-2827384255-1001\...\SoundSwitch_is1) (Version: 6.4.3.0 - Antoine Aflalo) taskbar-monitor (HKLM-x32\...\{c7f3d760-a8d1-4fdc-9c74-41bf9112e835}) (Version: 0.4.1 - Leandro Lugarinho) Textify v1.10.3 (HKU\S-1-5-21-2741647792-3826816627-2827384255-1001\...\Textify) (Version: 1.10.3 - Ramen Software) TweakNow WinSecret for Windows 11 (HKLM-x32\...\TweakNow WinSecret for Windows 11_is1) (Version: 2.2.0 - TweakNow.com) UXP WebView Support (HKLM-x32\...\UXPW_1_1_0) (Version: 1.1.0 - Adobe Inc.) Vivaldi (HKU\S-1-5-21-2741647792-3826816627-2827384255-1001\...\Vivaldi) (Version: 5.6.2867.62 - Vivaldi LLC) Winaero Tweaker (HKLM\...\Winaero Tweaker_is1) (Version: 1.33.0.0 - Winaero) Windows 11 Manager (HKLM\...\{BE9AF178-8FB7-4CFC-9758-9D1E3B39086E}) (Version: 1.1.9 - Yamicsoft) Hidden Windows 11 Manager (HKU\S-1-5-21-2741647792-3826816627-2827384255-1001\...\Windows 11 Manager 1.1.9) (Version: 1.1.9 - Yamicsoft) WingetUI (HKU\S-1-5-21-2741647792-3826816627-2827384255-1001\...\{889610CC-4337-4BDB-AC3B-4F21806C0BDD}_is1) (Version: 1.6.0 - Martí Climent) WinRAR 6.20 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.20.0 - win.rar GmbH) WinSplit Revolution (v11.04) (HKLM-x32\...\WinSplit Revolution) (Version: 11.04 - Raphael Lencrerot) XnView Shell Extension 4.1.5 (64bits) (HKLM\...\XnView Shell Extension_is1) (Version: 4.1.5 - Gougelet Pierre-e) Packages: ========= AMD Radeon Software -> C:\Program Files\WindowsApps\AdvancedMicroDevicesInc-2.AMDRadeonSoftware_10.21.30024.0_x64__0a9344xs7nr4m [2022-12-22] (Advanced Micro Devices Inc.) [Startup Task] Deezer Music -> C:\Program Files\WindowsApps\Deezer.62021768415AF_5.30.400.0_x86__q7m17pa7q8kj0 [2022-12-29] (Deezer SA) Disney+ -> C:\Program Files\WindowsApps\Disney.37853FC22B2CE_1.44.2.0_x64__6rarf9sa4v8jt [2022-12-21] (Disney) Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.16.345.0_x64__rz1tebttyb220 [2023-01-23] (Dolby Laboratories) Dolby Atmos -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAtmos_3.30100.101.0_x64__rz1tebttyb220 [2022-06-07] (Dolby Laboratories) EarTrumpet -> C:\Program Files\WindowsApps\40459File-New-Project.EarTrumpet_2.2.1.0_x86__1sdd7yawvg6ne [2022-11-13] (File-New-Project) [Startup Task] ESET Context Menu -> C:\Program Files\ESET\ESET Security [2023-01-25] (0) Extension vidéo MPEG-2 -> C:\Program Files\WindowsApps\microsoft.mpeg2videoextension_1.0.50901.0_x64__8wekyb3d8bbwe [2022-06-07] (Microsoft Corporation) Files -> C:\Program Files\WindowsApps\49306atecsolution.FilesUWP_2.4.21.0_x64__et10x9a9vyk8t [2023-01-12] (Yair A) [Startup Task] Glance by Mirametrix -> C:\Program Files\WindowsApps\MirametrixInc.GlancebyMirametrix_9.26.3905.0_x64__17mer8kcn3j54 [2022-11-18] (Mirametrix Inc.) [Startup Task] Kali Linux -> C:\Program Files\WindowsApps\KaliLinux.54290C8133FEE_1.14.0.0_x64__ey8k8hqnwqnmg [2023-01-04] (Kali Linux) Lenovo Companion -> C:\Program Files\WindowsApps\E046963F.LenovoCompanion_10.2212.9.0_x64__k1h2ywk1493x8 [2023-01-10] (LENOVO INC.) Lenovo Hotkeys -> C:\Program Files\WindowsApps\E0469640.LenovoUtility_4.3.28.0_x64__5grkq8ppsgwt4 [2023-01-23] (LENOVO INC) [Startup Task] LINE -> C:\Program Files\WindowsApps\NAVER.LINEwin8_7.14.1.0_x86__8ptj331gd3tyt [2022-12-17] (LINE Corporation) Messenger -> C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_1720.28.215.0_x64__8xx8rvfyw5nnt [2022-12-17] (Meta) [Startup Task] Monitorian -> C:\Program Files\WindowsApps\10186emoacht.Monitorian_4.0.1.0_neutral__0q7myvhtpbc7w [2023-01-04] (emoacht) [Startup Task] ms-resource://MicrosoftCorporationII.QuickAssist/resources/APP_WINDOW_NAME -> C:\Program Files\WindowsApps\MicrosoftCorporationII.QuickAssist_2.0.15.0_x64__8wekyb3d8bbwe [2023-01-20] (Microsoft Corp.) ms-resource:AppStoreName -> C:\Program Files\WindowsApps\Microsoft.AV1VideoExtension_1.1.52851.0_x64__8wekyb3d8bbwe [2022-11-12] (Microsoft Corporation) ms-resource:AppStoreName -> C:\Program Files\WindowsApps\Microsoft.RawImageExtension_2.1.40041.0_x64__8wekyb3d8bbwe [2023-01-10] (Microsoft Corporation) ms-resource:AppxManifest_DisplayName -> C:\Windows\SystemApps\Microsoft.Windows.PrintQueueActionCenter_cw5n1h2txyewy [2022-06-07] (Microsoft Corporation) ms-resource:ProductPkgDisplayName -> C:\WINDOWS\SystemApps\MicrosoftWindows.Client.Core_cw5n1h2txyewy [2023-01-20] (ms-resource:ProductPublisherDisplayName) Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.98.1805.0_x64__mcm4njqhnhss8 [2022-05-16] (Netflix, Inc.) PowerToys ImageResizer Context Menu -> C:\Program Files\PowerToys\modules\ImageResizer [2023-01-12] (0) PowerToys PowerRename Context Menu -> C:\Program Files\PowerToys\modules\PowerRename [2023-01-12] (0) Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.35.271.0_x64__dt26b99r8h8gj [2022-09-04] (Realtek Semiconductor Corp) Smart Microphone Setting -> C:\Program Files\WindowsApps\4505Fortemedia.FMAPOControl_1.0.38.0_x64__4pejv7q2gmsnr [2023-01-23] (Fortemedia) Speech Pack - English (United States) -> C:\Program Files\WindowsApps\MicrosoftWindows.Speech.en-US.1_1.0.8.0_x64__cw5n1h2txyewy [2022-11-13] (Microsoft Windows) Windows App Runtime DDLM 3.469.1654.0-x6 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.3.469.1654.0-x6_3.469.1654.0_x64__8wekyb3d8bbwe [2022-06-07] (Microsoft Corporation) Windows App Runtime DDLM 3.469.1654.0-x8 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.3.469.1654.0-x8_3.469.1654.0_x86__8wekyb3d8bbwe [2022-06-07] (Microsoft Corporation) WindowsAppRuntime.1.0 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.0_4.528.1755.0_x64__8wekyb3d8bbwe [2022-09-04] (Microsoft Corporation) WindowsAppRuntime.1.0 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.0_4.528.1755.0_x86__8wekyb3d8bbwe [2022-09-04] (Microsoft Corporation) WindowsAppRuntime.1.2 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.2_2000.707.2303.0_x64__8wekyb3d8bbwe [2022-12-17] (Microsoft Corporation) WindowsAppRuntime.1.2 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.2_2000.707.2303.0_x86__8wekyb3d8bbwe [2022-12-17] (Microsoft Corporation) WindowsAppRuntime.Main.1.0 -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WindowsAppRuntime.Main.1.0_4.528.1755.0_x64__8wekyb3d8bbwe [2022-09-04] (Microsoft Corp.) WindowsAppRuntime.Singleton -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.Singleton_3.469.1654.0_x64__8wekyb3d8bbwe [2022-06-07] (Microsoft Corporation) WinRAR -> C:\Program Files\WinRAR [2023-01-27] (0) ==================== Personnalisé CLSID (Avec liste blanche): ============== (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.) CustomCLSID: HKU\S-1-5-21-2741647792-3826816627-2827384255-1001_Classes\CLSID\{10144713-1526-46C9-88DA-1FB52807A9FF}\InprocServer32 -> C:\Program Files\PowerToys\modules\FileExplorerPreview\PowerToys.SvgThumbnailProviderCpp.dll (Microsoft Corporation -> Microsoft Corporation) CustomCLSID: HKU\S-1-5-21-2741647792-3826816627-2827384255-1001_Classes\CLSID\{227C9E8F-71A1-4B23-9076-682A1A8EAAED}\localserver32 -> c:\program files\macrium\common\reflectmonitor.exe (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd) CustomCLSID: HKU\S-1-5-21-2741647792-3826816627-2827384255-1001_Classes\CLSID\{55808EA8-81FE-43c6-AAE8-1D8149F941D3}\InprocServer32 -> C:\Program Files\Common Files\ATFLT\PDF\PdfFilter.dll () [Fichier non signé] CustomCLSID: HKU\S-1-5-21-2741647792-3826816627-2827384255-1001_Classes\CLSID\{60789D87-9C3C-44AF-B18C-3DE2C2820ED3}\InprocServer32 -> C:\Program Files\PowerToys\modules\FileExplorerPreview\PowerToys.MarkdownPreviewHandlerCpp.dll (Microsoft Corporation -> Microsoft Corporation) CustomCLSID: HKU\S-1-5-21-2741647792-3826816627-2827384255-1001_Classes\CLSID\{77257004-6F25-4521-B602-50ECC6EC62A6}\InprocServer32 -> C:\Program Files\PowerToys\modules\FileExplorerPreview\PowerToys.StlThumbnailProviderCpp.dll (Microsoft Corporation -> Microsoft Corporation) CustomCLSID: HKU\S-1-5-21-2741647792-3826816627-2827384255-1001_Classes\CLSID\{94697D84-AF30-4D2E-96DD-167BF1207C15}\localserver32 -> C:\Users\gokpo\AppData\Local\Vivaldi\Application\5.6.2867.62\notification_helper.exe (Vivaldi Technologies AS -> Vivaldi Technologies AS) CustomCLSID: HKU\S-1-5-21-2741647792-3826816627-2827384255-1001_Classes\CLSID\{A0257634-8812-4CE8-AF11-FA69ACAEAFAE}\InprocServer32 -> C:\Program Files\PowerToys\modules\FileExplorerPreview\PowerToys.GcodePreviewHandlerCpp.dll (Microsoft Corporation -> Microsoft Corporation) CustomCLSID: HKU\S-1-5-21-2741647792-3826816627-2827384255-1001_Classes\CLSID\{AF57F784-ED93-4f2c-8C1D-CCDCB6E27CA6}\InprocServer32 -> C:\Program Files\Common Files\ATFLT\PDF\PdfFilter.dll () [Fichier non signé] CustomCLSID: HKU\S-1-5-21-2741647792-3826816627-2827384255-1001_Classes\CLSID\{BCA9D37C-CA60-4160-9115-97A00F24702D}\localserver32 -> "C:\Users\gokpo\AppData\Local\Vivaldi\Application\5.3.2679.51\notification_helper.exe" => Pas de fichier CustomCLSID: HKU\S-1-5-21-2741647792-3826816627-2827384255-1001_Classes\CLSID\{D3E34B21-9D75-101A-8C3D-00AA001A1652}\localserver32 -> C:\Program Files\WindowsApps\Microsoft.Paint_11.2210.4.0_x64__8wekyb3d8bbwe\PaintApp\mspaint.exe () [Fichier non signé] CustomCLSID: HKU\S-1-5-21-2741647792-3826816627-2827384255-1001_Classes\CLSID\{D8034CFA-F34B-41FE-AD45-62FCBB52A6DA}\InprocServer32 -> C:\Program Files\PowerToys\modules\FileExplorerPreview\PowerToys.MonacoPreviewHandlerCpp.dll (Microsoft Corporation -> Microsoft Corporation) CustomCLSID: HKU\S-1-5-21-2741647792-3826816627-2827384255-1001_Classes\CLSID\{d936918b-9c4b-555e-074a-c79314be04e1}\localserver32 -> C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPN.exe (Proton Technologies AG -> ProtonVPN) CustomCLSID: HKU\S-1-5-21-2741647792-3826816627-2827384255-1001_Classes\CLSID\{F2847CBE-CD03-4C83-A359-1A8052C1B9D5}\InprocServer32 -> C:\Program Files\PowerToys\modules\FileExplorerPreview\PowerToys.GcodeThumbnailProviderCpp.dll (Microsoft Corporation -> Microsoft Corporation) CustomCLSID: HKU\S-1-5-21-2741647792-3826816627-2827384255-1001_Classes\CLSID\{FCDD4EED-41AA-492F-8A84-31A1546226E0}\InprocServer32 -> C:\Program Files\PowerToys\modules\FileExplorerPreview\PowerToys.SvgPreviewHandlerCpp.dll (Microsoft Corporation -> Microsoft Corporation) CustomCLSID: HKU\S-1-5-21-2741647792-3826816627-2827384255-1001_Classes\CLSID\{FE4C7847-4260-43e3-A449-08ED76009F94}\InprocServer32 -> C:\Program Files\Common Files\ATFLT\PDF\PdfFilter.dll () [Fichier non signé] ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2022-04-27] (Adobe Inc. -> ) ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2022-04-27] (Adobe Inc. -> ) ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2022-04-27] (Adobe Inc. -> ) ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> Pas de fichier ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> Pas de fichier ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> Pas de fichier ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> Pas de fichier ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> Pas de fichier ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> Pas de fichier ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> Pas de fichier ShellIconOverlayIdentifiers: [nilesoft.shell] -> {BAE3934B-8A6A-4BFB-81BD-3FC599A1BAF2} => -> Pas de fichier ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> Pas de fichier ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> Pas de fichier ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> Pas de fichier ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> Pas de fichier ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> Pas de fichier ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> Pas de fichier ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> Pas de fichier ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2022-04-27] (Adobe Inc. -> ) ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2023-01-16] (ESET, spol. s r.o. -> ESET) ContextMenuHandlers1: [IrfanViewShellExt] -> {C835F12F-DD15-4294-B245-954A877D778A} => C:\Program Files\IrfanView\Shell Extension\IrfanViewShellExt64.dll [2022-05-20] (Irfan Skiljan) [Fichier non signé] ContextMenuHandlers1: [IXnView] -> {A5D35F9F-6A11-4EAA-B70B-7BB6FE32663A} => C:\Program Files\XnView\ShellEx\XnViewShellExt64.dll [2021-11-24] (Pierre GOUGELET -> ) ContextMenuHandlers1: [ReflectShellExt] -> {DEBB9B79-B3DD-47F4-9E5C-EA6975BAB611} => C:\Program Files\Macrium\Reflect\RContextMenu.dll [2023-01-30] (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd) ContextMenuHandlers1: [UnLockerMenu] -> {410BF280-86EF-4E0F-8279-EC5848546AD3} => C:\Program Files (x86)\IObit\IObit Unlocker\IObitUnlockerExtension.dll [2020-10-10] (IObit Information Technology -> IObit Information Technology) ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2023-01-16] (ESET, spol. s r.o. -> ESET) ContextMenuHandlers2: [FileLocksmithExt] -> {84D68575-E186-46AD-B0CB-BAEB45EE29C0} => C:\Program Files\PowerToys\modules\FileLocksmith\PowerToys.FileLocksmithExt.dll [2023-01-04] (Microsoft Corporation -> Microsoft Corporation) ContextMenuHandlers2: [ReflectShellExt] -> {DEBB9B79-B3DD-47F4-9E5C-EA6975BAB611} => C:\Program Files\Macrium\Reflect\RContextMenu.dll [2023-01-30] (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd) ContextMenuHandlers3: [FileLocksmithExt] -> {84D68575-E186-46AD-B0CB-BAEB45EE29C0} => C:\Program Files\PowerToys\modules\FileLocksmith\PowerToys.FileLocksmithExt.dll [2023-01-04] (Microsoft Corporation -> Microsoft Corporation) ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2023-02-04] (Malwarebytes Inc. -> Malwarebytes) ContextMenuHandlers3: [PowerRenameExt] -> {0440049F-D1DC-4E46-B27B-98393D79486B} => C:\Program Files\PowerToys\modules\PowerRename\PowerToys.PowerRenameExt.dll [2023-01-04] (Microsoft Corporation -> Microsoft Corporation) ContextMenuHandlers4: [UnLockerMenu] -> {410BF280-86EF-4E0F-8279-EC5848546AD3} => C:\Program Files (x86)\IObit\IObit Unlocker\IObitUnlockerExtension.dll [2020-10-10] (IObit Information Technology -> IObit Information Technology) ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\WINDOWS\System32\atiacm64.dll [2022-08-23] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2022-04-27] (Adobe Inc. -> ) ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2023-01-16] (ESET, spol. s r.o. -> ESET) ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2023-02-04] (Malwarebytes Inc. -> Malwarebytes) ContextMenuHandlers6: [StartMenuExt] -> {E595F05F-903F-4318-8B0A-7F633B520D2B} => C:\WINDOWS\system32\StartMenuHelper64.dll [2023-01-19] (Open-Shell) [Fichier non signé] ContextMenuHandlers6: [UnLockerMenu] -> {410BF280-86EF-4E0F-8279-EC5848546AD3} => C:\Program Files (x86)\IObit\IObit Unlocker\IObitUnlockerExtension.dll [2020-10-10] (IObit Information Technology -> IObit Information Technology) ==================== Codecs (Avec liste blanche) ==================== ==================== Raccourcis & WMI ======================== ==================== Modules chargés (Avec liste blanche) ============= 2022-05-14 10:45 - 2007-09-02 13:57 - 000069632 _____ () [Fichier non signé] C:\Program Files (x86)\RocketDock\RocketDock.dll 2011-04-13 04:53 - 2011-04-13 04:53 - 000013312 _____ () [Fichier non signé] C:\Program Files (x86)\WinSplit Revolution\WinSplitHook32.DLL 2011-04-13 04:53 - 2011-04-13 04:53 - 000015360 _____ () [Fichier non signé] C:\Program Files (x86)\WinSplit Revolution\WinSplitHook64.DLL 2011-04-13 04:53 - 2011-04-13 04:53 - 000011264 _____ () [Fichier non signé] C:\Program Files (x86)\WinSplit Revolution\WinSplitLib.dll 2022-12-25 09:34 - 2022-12-25 09:34 - 000131072 _____ () [Fichier non signé] C:\Program Files\Rainmeter\Plugins\PowerPlugin.dll 2022-05-23 11:13 - 2018-03-28 08:04 - 000100864 _____ () [Fichier non signé] C:\Programmes Portables\ShellFolderFix\ShellFolderFix.dll 2023-02-04 13:48 - 2023-02-04 13:48 - 000068608 _____ () [Fichier non signé] C:\Users\gokpo\AppData\Local\Temp\_MEI178922\psutil\_psutil_windows.cp310-win_amd64.pyd 2023-02-04 13:48 - 2023-02-04 13:48 - 000556544 _____ () [Fichier non signé] C:\Users\gokpo\AppData\Local\Temp\_MEI178922\pythoncom310.dll 2023-02-04 13:48 - 2023-02-04 13:48 - 000142336 _____ () [Fichier non signé] C:\Users\gokpo\AppData\Local\Temp\_MEI178922\pywintypes310.dll 2023-02-04 13:48 - 2023-02-04 13:48 - 000134656 _____ () [Fichier non signé] C:\Users\gokpo\AppData\Local\Temp\_MEI178922\win32api.cp310-win_amd64.pyd 2023-02-04 13:48 - 2023-02-04 13:48 - 000228864 _____ () [Fichier non signé] C:\Users\gokpo\AppData\Local\Temp\_MEI178922\win32gui.cp310-win_amd64.pyd 2023-02-04 13:48 - 2023-02-04 13:48 - 000054272 _____ () [Fichier non signé] C:\Users\gokpo\AppData\Local\Temp\_MEI178922\win32process.cp310-win_amd64.pyd 2022-05-27 14:49 - 2022-11-16 08:24 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\WINDOWS\system32\wincorlib.dll] C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\wincorlib_orig.dll 2023-01-19 07:31 - 2023-01-19 07:31 - 002907648 _____ (Open-Shell) [Fichier non signé] C:\Program Files\Open-Shell\StartMenuDLL.dll 2017-11-01 21:58 - 2017-11-01 21:58 - 001141248 _____ (Robert Simpson, et al.) [Fichier non signé] C:\Program Files (x86)\AdGuard\SQLite.Interop.dll 2022-10-03 20:48 - 2022-11-16 08:24 - 000632832 _____ (VALINET Solutions SRL) [Fichier non signé] C:\WINDOWS\dxgi.dll 2022-10-03 20:48 - 2022-11-16 08:24 - 000632832 _____ (VALINET Solutions SRL) [Fichier non signé] C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\dxgi.dll 2022-05-27 14:49 - 2022-11-16 08:24 - 000198656 _____ (VALINET Solutions SRL) [Fichier non signé] C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\wincorlib.DLL 2022-10-03 20:48 - 2022-11-16 08:24 - 000632832 _____ (VALINET Solutions SRL) [Fichier non signé] C:\WINDOWS\SystemApps\ShellExperienceHost_cw5n1h2txyewy\dxgi.dll ==================== Alternate Data Streams (Avec liste blanche) ======== ==================== Mode sans échec (Avec liste blanche) ================== (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le "AlternateShell" sera restauré.) HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HidSpiCx.sys => ""="Driver" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMInstallerService => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TextInputManagementService => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{5099944A-F6B9-4057-A056-8C550228544C} => ""="Memory" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{5099944A-F6B9-4057-A056-8C550228544C} => "SafeBootDrivers"="1" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\HidSpiCx.sys => ""="Driver" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMInstallerService => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\TextInputManagementService => ""="Service" ==================== Association (Avec liste blanche) ================= (Si un élément est inclus dans le fichier fixlist.txt, l'élément de Registre sera restauré à la valeur par défaut ou supprimé.) HKU\S-1-5-21-2741647792-3826816627-2827384255-1001\Software\Classes\regfile: <==== ATTENTION HKU\S-1-5-21-2741647792-3826816627-2827384255-1001\Software\Classes\.reg: => <==== ATTENTION HKU\S-1-5-21-2741647792-3826816627-2827384255-1001\Software\Classes\.bat: => <==== ATTENTION HKU\S-1-5-21-2741647792-3826816627-2827384255-1001\Software\Classes\.cmd: => <==== ATTENTION ==================== Internet Explorer (Avec liste blanche) ========== HKU\S-1-5-21-2741647792-3826816627-2827384255-1001\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://mystart.lenovo.com/ BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2022-05-15] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2022-05-15] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2022-05-15] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2022-05-15] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2022-05-15] (Microsoft Corporation -> Microsoft Corporation) ==================== Hosts contenu: ========================= (Si nécessaire, la commande Hosts: peut être incluse dans le fichier fixlist.txt afin de réinitialiser le fichier hosts.) 2019-12-07 17:14 - 2019-12-07 17:12 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts ==================== Autres zones =========================== (Actuellement, il n'y a pas de correction automatique pour cette section.) HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\VMware\VMware Workstation\bin\;%SystemRoot%\system32\WBEM;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\dotnet\;C:\Users\gokpo\AppData\Local\Microsoft\WindowsApps HKU\S-1-5-21-2741647792-3826816627-2827384255-1001\Control Panel\Desktop\\Wallpaper -> C:\Fond d'ecran\Piano mer.jpg HKU\S-1-5-21-2741647792-3826816627-2827384255-1002\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img0.jpg HKU\S-1-5-21-2741647792-3826816627-2827384255-1016\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img0.jpg DNS Servers: 192.168.75.230 HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1) HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off) Le Pare-feu est activé. Network Binding: ============= Wi-Fi: NordVPN LightWeight Firewall -> NordLwf (enabled) Wi-Fi: VMware Bridge Protocol -> vmware_bridge (enabled) Wi-Fi: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled) Connexion au réseau local: NordVPN LightWeight Firewall -> NordLwf (enabled) Connexion au réseau local: VMware Bridge Protocol -> vmware_bridge (enabled) Connexion au réseau local: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled) VMware Network Adapter VMnet8: VMware Bridge Protocol -> vmware_bridge (disabled) VMware Network Adapter VMnet8: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled) Connexion réseau Bluetooth: VMware Bridge Protocol -> vmware_bridge (enabled) Connexion réseau Bluetooth: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled) VMware Network Adapter VMnet1: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled) VMware Network Adapter VMnet1: VMware Bridge Protocol -> vmware_bridge (disabled) Ethernet 2: VMware Bridge Protocol -> vmware_bridge (enabled) Ethernet 2: NordVPN LightWeight Firewall -> NordLwf (enabled) Ethernet 2: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled) ==================== MSCONFIG/TASK MANAGER éléments désactivés == (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé.) MSCONFIG\Services: HasleoDiskCloneService => 2 HKLM\...\StartupApproved\StartupFolder: => "Carroll.lnk" ==================== RèglesPare-feu (Avec liste blanche) ================ (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.) FirewallRules: [{F6D6E6BB-C0EA-4B96-952D-DE4746679229}] => (Allow) C:\Program Files\WindowsApps\NAVER.LINEwin8_7.8.1.0_x86__8ptj331gd3tyt\lineapp.exe => Pas de fichier FirewallRules: [{39B537AE-936B-4987-AFE0-666BF93B3CCC}] => (Allow) C:\Programmes Portables\Tor Browser\Browser\firefox.exe (Mozilla Corporation) [Fichier non signé] FirewallRules: [{41675D1B-DA55-407A-B75A-99D4BBBA84F7}] => (Allow) C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPN.TlsVerify.exe (Proton Technologies AG -> ProtonVPN) FirewallRules: [{BD600B96-0A30-4477-9461-CBD77353B326}] => (Allow) C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPN.RestoreInternet.exe (Proton Technologies AG -> ProtonVPN) FirewallRules: [{45A84E71-76AC-4A78-A2B1-92600B82E92E}] => (Allow) C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPN.WireGuardService.exe (Proton Technologies AG -> ProtonVPN) FirewallRules: [{C763548E-0BEB-4347-A38A-EE411215CD2E}] => (Allow) C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPN.UpdateService.exe => Pas de fichier FirewallRules: [{41E92BAC-426E-4406-A251-317FE3C125A2}] => (Allow) C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPNService.exe (Proton Technologies AG -> ProtonVPN) FirewallRules: [{E870D825-6955-413C-83FA-5A0F25A90031}] => (Allow) C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPN.exe (Proton Technologies AG -> ProtonVPN) FirewallRules: [{09EE5778-C36A-4EFF-B8D9-58D9CF3CAF5A}] => (Block) C:\Program Files\Macrium\Reflect\ReflectUpdater.exe (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd) FirewallRules: [{AB4282EE-31FE-4B2B-B45E-2F82C6C09169}] => (Block) C:\Program Files\Macrium\Reflect\MRVerify.exe (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd) FirewallRules: [{36BAA064-A7F9-4BA9-AB02-A35FB4404787}] => (Block) C:\Program Files\Macrium\Reflect\vssfixx64.exe (Paramount Software UK Ltd -> Paramount Software UK Ltd) FirewallRules: [{7FB9A6BF-6429-4780-8EEB-EAB101C76847}] => (Block) C:\Program Files\Macrium\Reflect\Reflect.exe (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd) FirewallRules: [{A382FC37-DAA7-44BA-8952-209A1DE902D9}] => (Block) C:\Program Files\LRTimelapse 6\jre\bin\javaw.exe FirewallRules: [{D8417FE8-5B2C-4924-B268-3F49CBA4BDE9}] => (Block) C:\Program Files (x86)\ScrollNavigator\ScrollNavigator.exe (DeskSoft) [Fichier non signé] FirewallRules: [{4AEDFF3D-7F62-4298-B133-E6A454723D66}] => (Block) C:\Program Files\NetWorx\networx.exe (SoftPerfect Pty. Ltd. -> SoftPerfect) FirewallRules: [{E1A194A7-B8AC-40EC-901A-5E37AC8E4D4B}] => (Block) C:\Program Files\NetWorx\networx.exe (SoftPerfect Pty. Ltd. -> SoftPerfect) FirewallRules: [{3D5B66C1-D2CF-40CF-B939-2D8D06EAD67F}] => (Block) C:\Program Files\Argente Utilities\AAbout.exe (Raúl Argente) [Fichier non signé] FirewallRules: [{4EFDB476-7A8F-44D0-B9ED-C285E5EE65DB}] => (Block) C:\Program Files\Argente Utilities\AConfig.exe (Raúl Argente) [Fichier non signé] FirewallRules: [{65D251AF-433A-444E-94D0-B0A96A62E83A}] => (Block) C:\Program Files\Argente Utilities\ARescue.exe (Raúl Argente) [Fichier non signé] FirewallRules: [{3B906069-E737-4072-975A-271D6E522C07}] => (Block) C:\Program Files\Argente Utilities\ASetup.exe (Raúl Argente) [Fichier non signé] FirewallRules: [{767944C8-C68D-42E7-9656-50CCBF502FCE}] => (Block) C:\Program Files\Argente Utilities\ATaskFinalizer.exe (Raúl Argente) [Fichier non signé] FirewallRules: [{795FA022-FC20-4480-8F72-EFC6A902E159}] => (Block) C:\Program Files\Argente Utilities\AUninstall.exe (Raúl Argente) [Fichier non signé] FirewallRules: [{FC66FA76-3284-4432-8B21-43560FEB114A}] => (Block) C:\Program Files\Argente Utilities\AUpdate.exe (Raúl Argente) [Fichier non signé] FirewallRules: [{18AE6953-F8E4-463D-9686-AD1579DDA3AB}] => (Block) C:\Programmes Portables\CareUeyes\CareUEyes\CareUEyes.exe => Pas de fichier FirewallRules: [{22D395FD-60D6-4A10-A5AF-1075096D8988}] => (Allow) C:\Program Files\NetWorx\networx.exe (SoftPerfect Pty. Ltd. -> SoftPerfect) FirewallRules: [{81FD680A-2359-4FD9-923D-8D3F7DD9C48A}] => (Allow) C:\Program Files (x86)\eM Client\MailClient.exe (eM Client, s.r.o. -> eM Client s.r.o.) FirewallRules: [{50AC9621-83D6-413E-80A6-F36CDF28628C}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{869BBCDE-D8D0-4608-A93B-620FFA269A2A}] => (Allow) C:\Program Files\AMD\CNext\CNext\Radeonsoftware.exe => Pas de fichier FirewallRules: [{D21B0978-DE49-4F04-93E7-0E721DD8E9C9}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{14589063-0503-4079-83B7-08327F19A4D8}] => (Allow) C:\Program Files\ESET\ESET Security\ekrn.exe (ESET, spol. s r.o. -> ESET) FirewallRules: [{3D88AC3E-5E32-4012-B055-FC683A7D5023}] => (Allow) C:\Program Files\ESET\ESET Security\egui.exe (ESET, spol. s r.o. -> ESET) FirewallRules: [{CDCCF680-3305-4386-9AC6-167965618BD3}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation) FirewallRules: [{73780F0A-CE47-4425-9C62-FD02704B8A54}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation) FirewallRules: [{0DB4515D-46EF-4CBB-A3D1-9A5F70B13C7E}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation) FirewallRules: [{E662DBC7-F86B-4856-9718-82DE79EA7EA5}] => (Allow) C:\Program Files\Malwarebytes\Windows Firewall Control\wfc.exe (Malwarebytes Inc -> Malwarebytes) FirewallRules: [{F01C0937-3364-4F22-9E27-B35A783F1D4D}] => (Allow) C:\Program Files\NordVPN\NordVPN.exe (nordvpn s.a. -> TEFINCOM S.A.) FirewallRules: [{71A718B7-BE6B-4660-B46D-0B9DC53C55D5}] => (Block) C:\Program Files (x86)\IObit\IObit Unlocker\IObitUnlocker.exe (IObit Information Technology -> IObit Information Technology) FirewallRules: [{BE24AE6C-ACDD-4B09-8B2E-5C6812A69D53}] => (Allow) C:\Users\gokpo\AppData\Local\Vivaldi\Application\vivaldi.exe (Vivaldi Technologies AS -> Vivaldi Technologies AS) FirewallRules: [{FA16B2B1-D73C-406F-AB78-395DCED148A3}] => (Allow) C:\Users\gokpo\AppData\Local\Vivaldi\Application\update_notifier.exe (Vivaldi Technologies AS -> Vivaldi Technologies AS) FirewallRules: [{6F4B41AD-F667-495D-8B12-76635C06BAF2}] => (Allow) C:\Program Files\NordVPN\NordVPN.exe (nordvpn s.a. -> TEFINCOM S.A.) FirewallRules: [{CB0867E4-0C8D-4FF6-94DC-1085BE775AA3}] => (Allow) C:\Program Files\NordUpdater\NordUpdateService.exe (nordvpn s.a. -> TEFINCOM S.A.) FirewallRules: [{64425446-DD2E-4EF8-8488-DC797193EE83}] => (Allow) C:\Program Files\NordVPN\nordvpn-service.exe (nordvpn s.a. -> TEFINCOM S.A.) FirewallRules: [{3BC08B35-9507-4A0D-9EE5-61563E2FA8D9}] => (Block) C:\ProgramData\Logishrd\LogiOptions\Software\Current\LogiOptionsUI.exe => Pas de fichier FirewallRules: [{801F95CB-68A1-484A-BE27-CEFB7BA7B590}] => (Block) C:\ProgramData\Logishrd\LogiOptions\Software\Current\LogiOptionsMgr.exe => Pas de fichier FirewallRules: [{5C293198-F04F-4A7D-9F05-058FCF0C91E4}] => (Allow) C:\Users\d3388\Desktop\Office.2013-2021 C2R 7.3.9\OInstallLite.exe => Pas de fichier FirewallRules: [{413B826E-DB6C-4242-871A-9B58FDC6CCC1}] => (Allow) C:\Users\d3388\Desktop\Office.2013-2021 C2R 7.3.9\OInstall.exe => Pas de fichier FirewallRules: [{8E5919DD-40D2-43C7-893A-9C402E486EE7}] => (Allow) C:\Users\d3388\Desktop\Office.2013-2021 C2R 7.3.9\files\setup.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{71485E96-D926-4FE6-AEB6-D02AC4BB47E0}] => (Allow) C:\Program Files (x86)\eM Client\MailClient.exe (eM Client, s.r.o. -> eM Client s.r.o.) FirewallRules: [{F87DEA1B-F7E3-4CFB-A156-9BD77561E306}] => (Allow) C:\Program Files\AnyTXT Searcher\atgui.exe (CBEWIN TECH LIMITED -> anytxt.net) FirewallRules: [{B29EA78A-CC32-407D-BF48-16961E9D6CA7}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe (VMware, Inc. -> VMware, Inc.) FirewallRules: [{EC8E07A9-1348-47D0-8309-4CA5B65AC72A}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe (VMware, Inc. -> VMware, Inc.) FirewallRules: [{8EA569F8-1923-46CC-A9AE-D4A6C7F629A5}] => (Allow) C:\Program Files (x86)\AdGuard\AdguardSvc.exe (Adguard Software Limited -> Adguard Software Limited) FirewallRules: [{1B2EA052-3FAF-4B93-B9C8-7AA5238CE723}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_22287.702.1670.9453_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{892032AE-ADBB-44DB-A347-CCD53EF93B2C}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_22287.702.1670.9453_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{53AD1902-5B2C-4B6E-825B-833D0D99379C}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.92.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{B9F7967A-08B6-42FD-A540-5EBC5F12564B}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.92.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{4FDD508E-256B-404C-8B57-C9BC12F1F13F}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.92.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{675C35DB-AEBF-4A99-93F7-32AE70E6B4A8}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.92.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{B21D3FBE-3720-40D3-964F-6156263454F5}] => (Allow) C:\Program Files (x86)\Lenovo\System Update\uncserver.exe => Pas de fichier FirewallRules: [{EB948638-6F4D-4520-9DFC-78ABEF7D2983}] => (Allow) C:\Program Files (x86)\Lenovo\System Update\uncserver.exe => Pas de fichier FirewallRules: [{D84FE46C-7107-49CC-B940-2CD1046B97BD}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\109.0.1518.70\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation) ==================== Points de restauration ========================= ATTENTION: La Restauration système est désactivée (Total:475.69 GB) (Free:131.63 GB) (28%) ==================== Éléments en erreur du Gestionnaire de périphériques ============ Name: Universal Device Client Device Description: Universal Device Client Device Class Guid: {4d36e97d-e325-11ce-bfc1-08002be10318} Manufacturer: Lenovo Service: WUDFRd Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31) Resolution: Update the driver ==================== Erreurs du Journal des événements: ======================== Erreurs Application: ================== Error: (02/04/2023 03:34:55 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: ) Description: Échec de l’activation des licences (slui.exe) avec le code d’erreur suivant : hr=0xC004F074 Arguments de la ligne de commande : RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=NetworkAvailable Error: (02/04/2023 02:35:50 PM) (Source: .NET Runtime) (EventID: 1023) (User: ) Description: Description: A .NET application failed. Application: ColorControl.exe Path: C:\Users\gokpo\OneDrive\Bureau\ColorControl\ColorControl\ColorControl.exe Message: You must install or update .NET to run this application. App: C:\Users\gokpo\OneDrive\Bureau\ColorControl\ColorControl\ColorControl.exe Architecture: x64 Framework: 'Microsoft.NETCore.App', version '6.0.0' (x64) .NET location: C:\Program Files\dotnet\ The following frameworks were found: 7.0.2 at [C:\Program Files\dotnet\shared\Microsoft.NETCore.App] Learn about framework resolution: https://aka.ms/dotnet/app-launch-failed To install missing framework, download: https://aka.ms/dotnet-core-applaunch?framework=Microsoft.NETCore.App&framework_version=6.0.0&arch=x64&rid=win10-x64 Error: (02/04/2023 01:48:32 PM) (Source: .NET Runtime) (EventID: 1023) (User: ) Description: Description: A .NET application failed. Application: WinBGMuter.exe Path: C:\Users\gokpo\OneDrive\Bureau\WinBGMuter\WinBGMuter.exe Message: You must install or update .NET to run this application. App: C:\Users\gokpo\OneDrive\Bureau\WinBGMuter\WinBGMuter.exe Architecture: x64 Framework: 'Microsoft.NETCore.App', version '6.0.0' (x64) .NET location: C:\Program Files\dotnet\ The following frameworks were found: 7.0.2 at [C:\Program Files\dotnet\shared\Microsoft.NETCore.App] Learn about framework resolution: https://aka.ms/dotnet/app-launch-failed To install missing framework, download: https://aka.ms/dotnet-core-applaunch?framework=Microsoft.NETCore.App&framework_version=6.0.0&arch=x64&rid=win10-x64 Error: (02/04/2023 01:48:31 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: ) Description: Échec de l’activation des licences (slui.exe) avec le code d’erreur suivant : hr=0xC004F074 Arguments de la ligne de commande : RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=UserLogon;SessionId=1 Error: (02/04/2023 01:48:04 PM) (Source: CertEnroll) (EventID: 86) (User: AUTORITE NT) Description: Échec de l’initialisation de l’inscription du certificat SCEP pour WORKGROUP\LENOVO$ via https://AMD-KeyId-578c545f796951421221a4a578acdb5f682f89c8.microsoftaik.azure.net/templates/Aik/scep : GetCACaps Méthode : GET(16ms) Étape : GetCACaps L’adresse ou le nom de serveur n’a pas pu être résolu 0x80072ee7 (WinHttp: 12007 ERROR_WINHTTP_NAME_NOT_RESOLVED) Error: (02/04/2023 01:48:04 PM) (Source: CertEnroll) (EventID: 86) (User: AUTORITE NT) Description: Échec de l’initialisation de l’inscription du certificat SCEP pour Système local via https://AMD-KeyId-578c545f796951421221a4a578acdb5f682f89c8.microsoftaik.azure.net/templates/Aik/scep : GetCACaps Méthode : GET(125ms) Étape : GetCACaps L’adresse ou le nom de serveur n’a pas pu être résolu 0x80072ee7 (WinHttp: 12007 ERROR_WINHTTP_NAME_NOT_RESOLVED) Error: (02/04/2023 01:15:14 PM) (Source: Application Error) (EventID: 1000) (User: AUTORITE NT) Description: Nom de l’application défaillante wmiprvse.exe, version : 10.0.22621.1, horodatage : 0x3b1bcc5b Nom du module défaillant : unknown, version : 0.0.0.0, horodatage : 0x00000000 Code d’exception : 0x80131623 Décalage d’erreur : 0x00007ff90d26200f ID du processus défaillant : 0x0xc94 Heure de début de l’application défaillante : 0x0x1d93857a928c0e8 Chemin d’accès de l’application défaillante : C:\WINDOWS\system32\wbem\wmiprvse.exe Chemin d’accès du module défaillant: unknown ID de rapport : 2c743997-a827-45a6-88bf-65739b879724 Nom complet du package défaillant : ID de l’application relative au package défaillant : Error: (02/04/2023 01:15:13 PM) (Source: .NET Runtime) (EventID: 1025) (User: ) Description: Application: wmiprvse.exe Framework Version: v4.0.30319 Description: The application requested process termination through System.Environment.FailFast(string message). Message: Une exception inattendue a été levée par le fournisseur : System.IO.FileLoadException: File name: 'Microsoft.AppV.AppvClientComConsumer, Version=10.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35' at Microsoft.AppV.AppvPublishingServerWMI.AppvPublishingServer.EnumeratePublishingServers() Stack: at System.Environment.FailFast(System.String) at WmiNative.WbemProvider.WmiNative.IWbemServices.CreateInstanceEnumAsync(System.String, Int32, WmiNative.IWbemContext, WmiNative.IWbemObjectSink) Erreurs système: ============= Error: (02/04/2023 02:08:50 PM) (Source: DCOM) (EventID: 10010) (User: LENOVO) Description: Le serveur {1861E28B-A1F0-4EF4-A1FE-4C8CA88E2174} ne s’est pas enregistré sur DCOM avant la fin du temps imparti. Error: (02/04/2023 02:03:05 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Le service System Interface Foundation Service n’a pas pu démarrer en raison de l’erreur : Le fichier spécifié est introuvable. Error: (02/04/2023 01:49:05 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Le service System Interface Foundation Service n’a pas pu démarrer en raison de l’erreur : Le fichier spécifié est introuvable. Error: (02/04/2023 01:48:36 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Le service System Interface Foundation Service n’a pas pu démarrer en raison de l’erreur : Le fichier spécifié est introuvable. Error: (02/04/2023 01:48:05 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Le service System Interface Foundation Service n’a pas pu démarrer en raison de l’erreur : Le fichier spécifié est introuvable. Error: (02/04/2023 01:48:01 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Le service ImControllerService n’a pas pu démarrer en raison de l’erreur : Le fichier spécifié est introuvable. Error: (02/04/2023 01:48:01 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Le service AMDRyzenMasterDriverV19 n’a pas pu démarrer en raison de l’erreur : Le fichier spécifié est introuvable. Error: (02/04/2023 01:47:51 PM) (Source: Microsoft-Windows-BitLocker-Driver) (EventID: 24641) (User: AUTORITE NT) Description: Une erreur inattendue s’est produite lors d’une tentative de récupération de la clé principale du volume BitLocker pendant le redémarrage. Windows Defender: ================ Date: 2023-02-04 13:48:23 Description: L’analyse Antivirus Microsoft Defender a été arrêtée avant la fin. ID de l’analyse : {8C209C61-4F6D-48D7-B3CB-B93FD1085C45} Type de l’analyse : Logiciel anti-programme malveillant Paramètres de l’analyse : Analyse personnalisée Utilisateur : LENOVO\gokpo Date: 2023-02-04 13:09:15 Description: L’analyse Antivirus Microsoft Defender a été arrêtée avant la fin. ID de l’analyse : {4E05BE63-D521-4A2B-B6DC-9F2FCDAEBBF6} Type de l’analyse : Logiciel anti-programme malveillant Paramètres de l’analyse : Analyse personnalisée Utilisateur : LENOVO\gokpo Date: 2023-02-04 12:39:02 Description: L’analyse Antivirus Microsoft Defender a été arrêtée avant la fin. ID de l’analyse : {C95358EA-0F9E-4BAF-AB91-FBDA78D8B5E4} Type de l’analyse : Logiciel anti-programme malveillant Paramètres de l’analyse : Analyse personnalisée Utilisateur : LENOVO\gokpo Date: 2023-02-03 21:49:12 Description: L’analyse Antivirus Microsoft Defender a été arrêtée avant la fin. ID de l’analyse : {4F0A4833-1F6A-4210-9C49-708F5C95B4B4} Type de l’analyse : Logiciel anti-programme malveillant Paramètres de l’analyse : Analyse personnalisée Utilisateur : LENOVO\gokpo Date: 2023-02-03 20:36:28 Description: L’analyse Antivirus Microsoft Defender a été arrêtée avant la fin. ID de l’analyse : {5070EEA7-E506-4342-B5B2-A86ADF00C012} Type de l’analyse : Logiciel anti-programme malveillant Paramètres de l’analyse : Analyse personnalisée Utilisateur : LENOVO\gokpo Event[0] Date: 2023-02-04 13:42:41 Description: La fonctionnalité de protection en temps réel Antivirus Microsoft Defender a rencontré une erreur et échoué. Fonctionnalité : Sur accès Code d’erreur : 0x8007043c Description de l’erreur : Ce service ne peut pas être démarré en mode sans échec Raison : La veille de sécurité contre les logiciels malveillants a cessé de fonctionner pour une raison inconnue. Dans certains cas, le redémarrage du service peut résoudre le problème. Date: 2023-02-04 13:06:36 Description: La fonctionnalité de protection en temps réel Antivirus Microsoft Defender a rencontré une erreur et échoué. Fonctionnalité : Sur accès Code d’erreur : 0x8007043c Description de l’erreur : Ce service ne peut pas être démarré en mode sans échec Raison : La veille de sécurité contre les logiciels malveillants a cessé de fonctionner pour une raison inconnue. Dans certains cas, le redémarrage du service peut résoudre le problème. Date: 2023-02-04 12:55:34 Description: La fonctionnalité de protection en temps réel Antivirus Microsoft Defender a rencontré une erreur et échoué. Fonctionnalité : Sur accès Code d’erreur : 0x8007043c Description de l’erreur : Ce service ne peut pas être démarré en mode sans échec Raison : La veille de sécurité contre les logiciels malveillants a cessé de fonctionner pour une raison inconnue. Dans certains cas, le redémarrage du service peut résoudre le problème. Date: 2023-02-04 12:37:43 Description: La fonctionnalité de protection en temps réel Antivirus Microsoft Defender a rencontré une erreur et échoué. Fonctionnalité : Sur accès Code d’erreur : 0x8007043c Description de l’erreur : Ce service ne peut pas être démarré en mode sans échec Raison : La veille de sécurité contre les logiciels malveillants a cessé de fonctionner pour une raison inconnue. Dans certains cas, le redémarrage du service peut résoudre le problème. Date: 2023-02-04 12:32:27 Description: La fonctionnalité de protection en temps réel Antivirus Microsoft Defender a rencontré une erreur et échoué. Fonctionnalité : Sur accès Code d’erreur : 0x8007043c Description de l’erreur : Ce service ne peut pas être démarré en mode sans échec Raison : La veille de sécurité contre les logiciels malveillants a cessé de fonctionner pour une raison inconnue. Dans certains cas, le redémarrage du service peut résoudre le problème. CodeIntegrity: =============== Date: 2023-02-04 15:39:26 Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\ProgramData\Microsoft\Windows\UUS\Packages\1022.1108.2012.0\amd64\UusBrain.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source. Date: 2023-02-04 15:37:07 Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume3\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Custom 3 / Antimalware signing level requirements. ==================== Infos Mémoire =========================== BIOS: LENOVO GECN32WW(V1.16) 09/19/2022 Carte mère: LENOVO LNVNB161216 Processeur: AMD Ryzen 7 5800U with Radeon Graphics Pourcentage de mémoire utilisée: 44% Mémoire physique - RAM - totale: 14188.06 MB Mémoire physique - RAM - disponible: 7818.6 MB Mémoire virtuelle totale: 28524.06 MB Mémoire virtuelle disponible: 20757.79 MB ==================== Lecteurs ================================ Drive c: (Windows-SSD) (Fixed) (Total:475.69 GB) (Free:131.63 GB) (Model: SAMSUNG MZALQ512HBLU-00BL2) (Protected) NTFS \\?\Volume{71f7dbe1-4a0e-4cb0-8a0f-4d001cc603bb}\ (WINRE_DRV) (Fixed) (Total:0.98 GB) (Free:0.46 GB) NTFS \\?\Volume{5abeec4b-bdf0-41f1-8bba-f9569d89ba32}\ (SYSTEM_DRV) (Fixed) (Total:0.25 GB) (Free:0.22 GB) FAT32 ==================== MBR & Table des partitions ==================== ========================================================== Disk: 0 (Size: 476.9 GB) (Disk ID: EA93D227) Partition: GPT. ==================== Fin de Addition.txt =======================