Résultats de l'Analyse supplémentaire de Farbar Recovery Scan Tool (x64) Version: 22.01.2024 Exécuté par yves (22-01-2024 13:52:58) Exécuté depuis C:\Users\yves\téléchargements Microsoft Windows 10 Famille Version 22H2 19045.3803 (X64) (2020-11-26 11:35:16) Mode d'amorçage: Normal ========================================================== ==================== Comptes: ============================= (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé.) Administrateur (S-1-5-21-39984328-2072628776-185655712-500 - Administrator - Disabled) => C:\Users\Administrator DefaultAccount (S-1-5-21-39984328-2072628776-185655712-503 - Limited - Disabled) HomeGroupUser$ (S-1-5-21-39984328-2072628776-185655712-1005 - Limited - Enabled) Invité (S-1-5-21-39984328-2072628776-185655712-501 - Limited - Disabled) robert (S-1-5-21-39984328-2072628776-185655712-1007 - Administrator - Enabled) => C:\Users\robert WDAGUtilityAccount (S-1-5-21-39984328-2072628776-185655712-504 - Limited - Disabled) yves (S-1-5-21-39984328-2072628776-185655712-1002 - Administrator - Enabled) => C:\Users\yves ==================== Centre de sécurité ======================== (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé.) AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF} AV: Windows Defender (Enabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402} ==================== Programmes installés ====================== (Seuls les logiciels publicitaires ('adware') avec la marque 'caché' ('Hidden') sont susceptibles d'être ajoutés au fichier fixlist.txt pour qu'ils ne soient plus masqués. Les programmes publicitaires devront être désinstallés manuellement.) 7-Zip 16.04 (HKLM-x32\...\7-Zip) (Version: 16.04 - Igor Pavlov) Adblock Plus pour IE (32-bits et 64-bits) (HKLM\...\{40F6FB81-1B50-443B-A8E0-BC70E62CFB21}) (Version: 1.6 - Eyeo GmbH) Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1036-1033-7760-BC15014EA700}) (Version: 23.008.20470 - Adobe) Adobe Reader 9.2 (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-A92000000001}) (Version: 9.2.0 - Adobe Systems Incorporated) Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601053}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden AGEIA PhysX v6.10.25 (HKLM-x32\...\{7104189A-C592-4A56-AC9E-7C0CA135DA3C}) (Version: 6.10.25 - AGEIA Technologies, Inc.) Aiseesoft Screen Recorder 2.1.16 (HKLM-x32\...\{DD85E531-C84E-4247-B7A3-5F0C22D276DB}_is1) (Version: 2.1.16 - Aiseesoft Studio) Backup and Sync from Google (HKLM\...\{696895F7-52C7-4C9E-998B-C7E0CC907092}) (Version: 3.57.4256.0809 - Google, Inc.) Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.) Cobian Reflector (HKLM\...\Cobian Reflector) (Version: 2.3.12 - Luis Cobian) Conexant Polaris Unused CIR Function (HKLM\...\VID_1D19&PID_6120&MI_00) (Version: 1.0.0.0 - Conexant Systems) Contrôle d’intégrité du PC Windows (HKLM\...\{90C6971F-ABF1-4FBF-BD98-24F14C5F5AB4}) (Version: 3.6.2204.08001 - Microsoft Corporation) D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden DisableMSDefender (HKLM\...\{74FE39A0-FB76-47CD-84BA-91E2BBB17EF2}) (Version: 1.0.0 - Hewlett-Packard Company) Hidden Energy Star (HKLM-x32\...\{FC0ADA4D-8FA5-4452-8AFF-F0A0BAC97EF7}) (Version: 1.0.9 - Hewlett-Packard Company) Étude pour l'amélioration du produit HP Deskjet 2540 series (HKLM\...\{B01F43B5-AD90-417C-BDF8-4E5A96530476}) (Version: 32.2.188.47710 - Hewlett-Packard Co.) Galerie de photos (HKLM-x32\...\{446CC8CE-0E90-44F7-ADD0-774B243EF090}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Google Chrome (HKLM-x32\...\Google Chrome) (Version: 120.0.6099.225 - Google LLC) Google Drive (HKLM\...\{6BBAE539-2232-434A-A4E5-9A33560C6283}) (Version: 85.0.26.0 - Google LLC) Hewlett-Packard ACLM.NET v1.2.1.1 (HKLM-x32\...\{6F340107-F9AA-47C6-B54C-C3A19F11553F}) (Version: 1.00.0000 - Hewlett-Packard Company) Hidden honestech VHS to DVD 3.0 SE (HKLM-x32\...\{2856F5EA-E98A-40E4-BAD6-8C644A4A3F3C}) (Version: 3.0 - honestech) HP Deskjet 2540 series Aide (HKLM-x32\...\{2FAD0F16-4309-4D22-AE73-F4CCA737D013}) (Version: 30.0.0 - Hewlett Packard) HP Postscript Converter (HKLM\...\{6E14E6D6-3175-4E1A-B934-CAB5A86367CD}) (Version: 4.0.4100 - Hewlett-Packard) Hidden HP Quick Start (HKLM-x32\...\{574F0207-8E98-46CD-8F79-318348C98C46}) (Version: 1.0.4660.30220 - Hewlett-Packard) HP Registration Service (HKLM\...\{D1E8F2D7-7794-4245-B286-87ED86C1893C}) (Version: 1.2.6263.4289 - Hewlett-Packard) HP Touchpoint Analytics Client (HKLM\...\{E5FB98E0-0784-44F0-8CEC-95CD4690C43F}) (Version: 4.0.2.1439 - HP Inc.) HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard) ImageScan_V1.06.133d7 (HKLM-x32\...\ImageScan) (Version: - ) Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1252 - Intel Corporation) Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.4276 - Intel Corporation) Intel(R) SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation) Intel® Trusted Connect Service Client (HKLM\...\{F4404AFD-2EF3-40C1-8C09-29E5F3B6972B}) (Version: 1.24.388.1 - Intel Corporation) Hidden LibreOffice 7.2.5.2 (HKLM\...\{4EF63F1E-7ADF-4D6E-8F9F-5E1D5CE231D1}) (Version: 7.2.5.2 - The Document Foundation) Logiciel de base du périphérique HP Deskjet 2540 series (HKLM\...\{3330B490-86DE-4E57-AE3A-14AECC0ACC52}) (Version: 32.2.188.47710 - Hewlett-Packard Co.) MAGIX Video converter 3 (HKLM\...\VID_1D19&PID_6120&MI_01) (Version: 1.0.0.0 - Conexant Systems) Mail Orange (HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\0e43918ad669919aebdb21943bc8ebcf) (Version: 1.0 - Google\Chrome) mc_plus (HKLM-x32\...\{7062520c-3151-44b6-a1a9-316ac2a157b9}) (Version: 1.15.0.0 - RealityMine Ltd) mc_plus x64 1.15.0.0 (HKLM\...\{85172D5D-D22A-4047-B9E4-6EDE8B62B93B}) (Version: 1.15.0.0 - RealityMine Ltd) Hidden Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 119.0.2151.93 - Microsoft Corporation) Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 119.0.2151.97 - Microsoft Corporation) Microsoft Office Professional Plus 2021 - fr-fr (HKLM\...\ProPlus2021Retail - fr-fr) (Version: 16.0.17126.20132 - Microsoft Corporation) Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 23.246.1127.0002 - Microsoft Corporation) Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation) Microsoft SkyDrive (HKU\S-1-5-21-39984328-2072628776-185655712-500\...\SkyDriveSetup.exe) (Version: 16.4.6013.0910 - Microsoft Corporation) Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation) Microsoft Update Health Tools (HKLM\...\{1FC1A6C2-576E-489A-9B4A-92D21F542136}) (Version: 3.74.0.0 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.29.30133 (HKLM-x32\...\{295d1583-fdb9-414b-a4c8-da539362a26b}) (Version: 14.29.30133.0 - Microsoft Corporation) Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.29.30133 (HKLM-x32\...\{38b2c744-ad08-4d5b-91a2-3fb6f739ff3e}) (Version: 14.29.30133.0 - Microsoft Corporation) Microsoft Visual C++ 2019 X64 Additional Runtime - 14.29.30133 (HKLM\...\{E699E009-1C3C-4E50-9B57-2B39F0954C7F}) (Version: 14.29.30133 - Microsoft Corporation) Hidden Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.29.30133 (HKLM\...\{6CD9E9ED-906D-4196-8DC3-F987D2F6615F}) (Version: 14.29.30133 - Microsoft Corporation) Hidden Microsoft Visual C++ 2019 X86 Additional Runtime - 14.29.30133 (HKLM-x32\...\{42667D2E-B054-46C1-9D46-2EE1332C14C1}) (Version: 14.29.30133 - Microsoft Corporation) Hidden Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.29.30133 (HKLM-x32\...\{EC9807DE-B577-47B1-A024-0251805ACF24}) (Version: 14.29.30133 - Microsoft Corporation) Hidden Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\{9495AEB4-AB97-39DE-8C42-806EEF75ECA7}) (Version: 10.0.50908 - Microsoft Corporation) Hidden Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation) Mises à jour NVIDIA 10.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 10.4.0 - NVIDIA Corporation) Module linguistique Microsoft Visual Studio 2010 Tools pour Office Runtime (x64) - FRA (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - FRA) (Version: 10.0.50903 - Microsoft Corporation) Movie Maker (HKLM-x32\...\{8E6E8CBB-8E58-493C-943F-4664F5F2FEDB}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Movie Maker (HKLM-x32\...\{A17946CA-18E5-4CF0-8D55-A56D804718F8}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Movie Maker (HKLM-x32\...\{ED6C77F9-4D7E-447C-9EC0-9A212D075535}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Mozilla Firefox (x86 fr) (HKLM-x32\...\Mozilla Firefox 121.0.1 (x86 fr)) (Version: 121.0.1 - Mozilla) MSVCRT (HKLM-x32\...\{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}) (Version: 15.4.2862.0708 - Microsoft) Hidden MSVCRT110 (HKLM-x32\...\{8E14DDC8-EA60-4E18-B3E3-1937104D5BDA}) (Version: 16.4.1108.0727 - Microsoft) Hidden MSVCRT110_amd64 (HKLM\...\{E9FA781F-3E80-4399-825A-AD3E11C28C77}) (Version: 16.4.1109.0912 - Microsoft) Hidden MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation) myCANAL (HKLM-x32\...\myCANAL) (Version: - UCAYA) myCANAL (HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\2736204221.player.canalplus.fr) (Version: - player.canalplus.fr) Office 15 Click-to-Run Extensibility Component (HKLM-x32\...\{90150000-008C-0000-0000-0000000FF1CE}) (Version: 15.0.5603.1000 - Microsoft Corporation) Hidden Office 15 Click-to-Run Licensing Component (HKLM\...\{90150000-008F-0000-1000-0000000FF1CE}) (Version: 15.0.5603.1000 - Microsoft Corporation) Hidden Office 15 Click-to-Run Localization Component (HKLM-x32\...\{90150000-008C-040C-0000-0000000FF1CE}) (Version: 15.0.5603.1000 - Microsoft Corporation) Hidden Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.17126.20132 - Microsoft Corporation) Hidden Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.17126.20132 - Microsoft Corporation) Hidden Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.17126.20132 - Microsoft Corporation) Hidden Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-040C-0000-0000000FF1CE}) (Version: 16.0.17126.20132 - Microsoft Corporation) Hidden OpenOffice 4.1.11 (HKLM-x32\...\{89DCB28E-BB7B-41AA-8E58-F710C6C4F234}) (Version: 4.111.9808 - Apache Software Foundation) Package de pilotes Windows - Google, Inc. (WinUSB) AndroidUsbDeviceClass (08/27/2012 7.0.0000.00004) (HKLM\...\BE156A27AFEAEA39D6A7C9D25CFA8DAFAF91756B) (Version: 08/27/2012 7.0.0000.00004 - Google, Inc.) Package de pilotes Windows - SAMSUNG Electronics Co., Ltd. (dg_ssudbus) USB (12/02/2015 2.12.1.0) (HKLM\...\85A33267F12961AF9ED9AE799DEDA5E62BEA236F) (Version: 12/02/2015 2.12.1.0 - SAMSUNG Electronics Co., Ltd. ) Package de pilotes Windows - SAMSUNG Electronics Co., Ltd. (ssudmdm) Modem (12/02/2015 2.12.1.0) (HKLM\...\88ED314360B98E6E82E7CC3201FAEB4A9FD291B4) (Version: 12/02/2015 2.12.1.0 - SAMSUNG Electronics Co., Ltd. ) PeaZip 5.6.1 (HKLM-x32\...\{5A2BC38A-406C-4A5B-BF45-6991F9A05325}_is1) (Version: - Giorgio Tani) Photo Common (HKLM-x32\...\{49110532-D289-4BFF-807C-45B782E66A7C}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Photo Common (HKLM-x32\...\{F54030F3-14B6-432D-9361-78DCB1473920}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Photo Gallery (HKLM-x32\...\{30F99474-EBE3-4134-A02B-F6CD38CFE243}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Photo Gallery (HKLM-x32\...\{63824BC0-B747-43F3-9863-1066D64AD919}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden PhotoFiltre (HKLM-x32\...\PhotoFiltre) (Version: - ) Pixillion - Convertisseur de fichiers image (HKLM-x32\...\Pixillion) (Version: 2.86 - NCH Software) Plex Media Server (HKLM-x32\...\{11adedc6-abd6-4c3e-a37b-5d2c3159714c}) (Version: 1.16.3.1402 - Plex, Inc.) Plex Media Server (HKLM-x32\...\{51928EFC-2EBA-4CC2-8F0B-35AB3B96F1D2}) (Version: 1.16.1402 - Plex, Inc.) Hidden Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7535 - Realtek Semiconductor Corp.) Recovery Manager (HKLM-x32\...\{44B2A0AB-412E-4F8C-B058-D1E8AECCDFF5}) (Version: 5.5.0.6208 - CyberLink Corp.) Hidden SetupFlexCell (HKLM-x32\...\{168E34ED-81D8-4CAC-955E-8526722E1673}) (Version: 1.0.0 - Default Company Name) SetupMSFlexGrid_Client (HKLM-x32\...\{9E7435B5-8346-4218-A41F-C1AB4B0E21F8}) (Version: 1.0.0 - OLISTEL) SetupTurfMethodes64 (HKLM-x32\...\{3A5FED33-59F1-435C-B08B-80CB9946094A}) (Version: 1.0.0 - OLISTEL) Smart Switch (HKLM-x32\...\{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.1.16052.2 - Samsung Electronics Co., Ltd.) Hidden Smart Switch (HKLM-x32\...\InstallShield_{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.1.16052.2 - Samsung Electronics Co., Ltd.) Stopping Plex (HKLM-x32\...\{D4E8F43C-F61F-4A10-87B3-86F3018F8982}) (Version: 1.16.1402 - Plex, Inc.) Hidden Teams Machine-Wide Installer (HKLM-x32\...\{731F6BAA-A986-45A4-8936-7C3AAAAA760B}) (Version: 1.5.0.30767 - Microsoft Corporation) UnderCoverXP 1.23 (HKLM-x32\...\UnderCoverXP_is1) (Version: - Wicked & Wild Inc.) Update for Windows 10 for x64-based Systems (KB4480730) (HKLM\...\{3BAE4496-6F6C-4330-A8AA-B93D3D346FA5}) (Version: 2.53.0.0 - Microsoft Corporation) Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{7B63012A-4AC6-40C6-B6AF-B24A84359DD5}) (Version: 8.93.0.0 - Microsoft Corporation) UpdateAssistant (HKLM\...\{F339C545-24DC-4870-AA32-6EB6B0500B95}) (Version: 1.24.0.0 - Microsoft Corporation) Hidden VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.16 - VideoLAN) vs2015_redist x86 (HKLM-x32\...\{BD46163A-0331-4A61-B65A-7B66D7C93F8E}) (Version: 1.0.0.0 - Realnetworks) Hidden Vulkan Run Time Libraries 1.0.51.0 (HKLM\...\VulkanRT1.0.51.0) (Version: 1.0.51.0 - LunarG, Inc.) Windows Live (HKLM-x32\...\{8D813AFF-D91D-4EE0-821F-B901FC2E89FA}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Windows Live Communications Platform (HKLM-x32\...\{0454BB9A-2A7A-4214-BDFF-937F7A711A44}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Windows Live Essentials (HKLM-x32\...\{6CEA775F-E70A-4D72-A3B4-1EB3A5AD4B5C}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation) Windows Live Installer (HKLM-x32\...\{C424CD5E-EA05-4D3E-B5DA-F9F149E1D3AC}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Windows Live Photo Common (HKLM-x32\...\{C9B6EFD0-4F01-4BBA-8374-39AD99A3ED72}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Windows Live PIMT Platform (HKLM-x32\...\{6A8DB215-7BCD-4377-B015-2E4541A3E7C6}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Windows Live SOXE (HKLM-x32\...\{FE7C0B3D-50B9-4951-BE78-A321CBF86552}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Windows Live SOXE Definitions (HKLM-x32\...\{8A642ACD-CE3A-4A23-A8B1-A0F7EB12B214}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Windows Live UX Platform (HKLM-x32\...\{4CCBD1F4-CEEC-452A-9CB8-46564B501315}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Windows Live UX Platform Language Pack (HKLM-x32\...\{90993BD9-C7D9-4C2F-B56C-2F7AFEBD4CD0}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Windows Live UX Platform Language Pack (HKLM-x32\...\{F21F0424-B2FF-40BF-A984-9E0D7FB4C97E}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Windows Movie Maker 2.6 (HKLM-x32\...\{B3DAF54F-DB25-4586-9EF1-96D24BB14088}) (Version: 2.6.4037.0 - Microsoft Corporation) Packages: ========= Adobe Acrobat Reader -> C:\Program Files\Adobe\Acrobat DC [2024-01-07] () Apprends l'anglais et l'espagnol avec Duolingo -> C:\Program Files\WindowsApps\D5EA27B7.Duolingo-LearnLanguagesforFree_2017.112.1.0_x64__yx6k7tf7xvsea [2019-12-08] (Duolingo Inc.) Bien démarrer avec Windows 8 -> C:\Program Files\WindowsApps\AD2F1837.GettingStartedwithWindows8_1.6.0.0_neutral__v10z8vjag6ke6 [2023-02-08] (Hewlett-Packard Company) Candy Crush Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSaga_1.2650.3.0_x64__kgqvnymyfvs32 [2023-11-08] (king.com) Composant additionnel Photos Media Engine -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2021-09-09] (Microsoft Corporation) Extension Photos -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2021.39122.10110.0_x64__8wekyb3d8bbwe [2021-10-14] (Microsoft Corporation) Facebook -> C:\Program Files\WindowsApps\www.facebook.com-1C2D851A_2023.531.1.1_neutral__n468xs7erp6tc [2023-12-02] (www.facebook.com) HP Registration -> C:\Program Files\WindowsApps\AD2F1837.HPRegistration_1.2.1.166_neutral__v10z8vjag6ke6 [2023-02-08] (Hewlett-Packard Company) HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_149.1.1056.0_x64__v10z8vjag6ke6 [2023-11-02] (HP Inc.) HP Support Assistant -> C:\Program Files\WindowsApps\AD2F1837.HPSupportAssistant_9.31.22.0_x64__v10z8vjag6ke6 [2023-11-24] (HP Inc.) Mail Orange -> C:\Program Files\WindowsApps\OrangeFrance.MailOrange_2.0.4.0_x64__3nekra66ya1hy [2019-12-08] (Orange) Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-12-08] (Microsoft Corporation) [MS Ad] Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-12-08] (Microsoft Corporation) [MS Ad] Snapfish -> C:\Program Files\WindowsApps\AD2F1837.HPConnectedPhotopoweredbySnapfish_6.1.736.0_x86__v10z8vjag6ke6 [2023-02-08] (Snapfish) Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.18.11020.0_x64__8wekyb3d8bbwe [2023-11-24] (Microsoft Studios) [MS Ad] Solitaire Français -> C:\Program Files\WindowsApps\26720RandomSaladGamesLLC.SimpleSolitaire_7.4.14.0_x64__kx24dqmazqk8j [2022-12-23] (Random Salad Games LLC) Twitter -> C:\Program Files\WindowsApps\9E2F88E3.TWITTER_7.0.1.0_neutral__wgeqdkkx372wm [2021-10-16] (Twitter Inc.) ==================== Personnalisé CLSID (Avec liste blanche): ============== (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.) CustomCLSID: HKU\S-1-5-21-39984328-2072628776-185655712-1002_Classes\CLSID\{13357088-9834-0409-1600-134951500000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe) CustomCLSID: HKU\S-1-5-21-39984328-2072628776-185655712-1002_Classes\CLSID\{38142727-3008-9161-1521-349515000000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe) CustomCLSID: HKU\S-1-5-21-39984328-2072628776-185655712-1002_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\WINDOWS\system32\igfxEM.exe (Intel(R) pGFX -> Intel Corporation) ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\23.246.1127.0002\FileSyncShell64.dll [2024-01-11] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\23.246.1127.0002\FileSyncShell64.dll [2024-01-11] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\23.246.1127.0002\FileSyncShell64.dll [2024-01-11] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\23.246.1127.0002\FileSyncShell64.dll [2024-01-11] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\23.246.1127.0002\FileSyncShell64.dll [2024-01-11] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\23.246.1127.0002\FileSyncShell64.dll [2024-01-11] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\23.246.1127.0002\FileSyncShell64.dll [2024-01-11] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ GoogleDriveCloudOverlayIconHandler] -> {A8E52322-8734-481D-A7E2-27B309EF8D56} => C:\Program Files\Google\Drive File Stream\85.0.26.0\drivefsext.dll [2023-12-19] (Google LLC -> Google, Inc.) ShellIconOverlayIdentifiers: [ GoogleDriveMirrorBlacklistedOverlayIconHandler] -> {51EF1569-67EE-4AD6-9646-E726C3FFC8A2} => C:\Program Files\Google\Drive File Stream\85.0.26.0\drivefsext.dll [2023-12-19] (Google LLC -> Google, Inc.) ShellIconOverlayIdentifiers: [ GoogleDrivePinnedOverlayIconHandler] -> {CFE8B367-77A7-41D7-9C90-75D16D7DC6B6} => C:\Program Files\Google\Drive File Stream\85.0.26.0\drivefsext.dll [2023-12-19] (Google LLC -> Google, Inc.) ShellIconOverlayIdentifiers: [ GoogleDriveProgressOverlayIconHandler] -> {C973DA94-CBDF-4E77-81D1-E5B794FBD146} => C:\Program Files\Google\Drive File Stream\85.0.26.0\drivefsext.dll [2023-12-19] (Google LLC -> Google, Inc.) ShellIconOverlayIdentifiers: [ GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files\Google\Drive\googledrivesync64.dll [2022-02-01] (Google LLC -> Google) ShellIconOverlayIdentifiers: [ GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files\Google\Drive\googledrivesync64.dll [2022-02-01] (Google LLC -> Google) ShellIconOverlayIdentifiers: [ GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files\Google\Drive\googledrivesync64.dll [2022-02-01] (Google LLC -> Google) ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Pas de fichier ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Pas de fichier ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\23.246.1127.0002\FileSyncShell64.dll [2024-01-11] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\23.246.1127.0002\FileSyncShell64.dll [2024-01-11] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\23.246.1127.0002\FileSyncShell64.dll [2024-01-11] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\23.246.1127.0002\FileSyncShell64.dll [2024-01-11] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\23.246.1127.0002\FileSyncShell64.dll [2024-01-11] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\23.246.1127.0002\FileSyncShell64.dll [2024-01-11] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\23.246.1127.0002\FileSyncShell64.dll [2024-01-11] (Microsoft Corporation -> Microsoft Corporation) ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.246.1127.0002\FileSyncShell64.dll [2024-01-11] (Microsoft Corporation -> Microsoft Corporation) ContextMenuHandlers1: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\85.0.26.0\drivefsext.dll [2023-12-19] (Google LLC -> Google, Inc.) ContextMenuHandlers1: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2022-02-01] (Google LLC -> Google) ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.246.1127.0002\FileSyncShell64.dll [2024-01-11] (Microsoft Corporation -> Microsoft Corporation) ContextMenuHandlers4: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\85.0.26.0\drivefsext.dll [2023-12-19] (Google LLC -> Google, Inc.) ContextMenuHandlers4: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2022-02-01] (Google LLC -> Google) ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.246.1127.0002\FileSyncShell64.dll [2024-01-11] (Microsoft Corporation -> Microsoft Corporation) ContextMenuHandlers5: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\85.0.26.0\drivefsext.dll [2023-12-19] (Google LLC -> Google, Inc.) ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> Pas de fichier ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2016-05-03] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation) ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2017-12-19] (NVIDIA Corporation -> NVIDIA Corporation) ==================== Codecs (Avec liste blanche) ==================== ==================== Raccourcis & WMI ======================== (Les éléments sont susceptibles d'être inscrits dans le fichier fixlist.txt afin d'être supprimés ou restaurés.) Shortcut: C:\Users\yves\Desktop\Google Drive.lnk -> C:\Program Files\Google\Drive File Stream\launch.bat () ShortcutWithArgument: C:\Users\yves\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Applications Chrome\Mail Orange (1).lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=njlogjdlbcplhhapkjapnplngbmhofgh ShortcutWithArgument: C:\Users\yves\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Applications Chrome\Mail Orange (2).lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=njlogjdlbcplhhapkjapnplngbmhofgh ShortcutWithArgument: C:\Users\yves\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Applications Chrome\Mail Orange.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=njlogjdlbcplhhapkjapnplngbmhofgh ==================== Modules chargés (Avec liste blanche) ============= 2015-12-04 09:38 - 2015-12-04 09:38 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems32.dll] C:\Program Files (x86)\Microsoft Office\root\Office16\AppVIsvSubsystems32.dll 2015-12-04 09:38 - 2015-12-04 09:38 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R32.dll] C:\Program Files (x86)\Microsoft Office\root\Office16\c2r32.dll 2023-07-27 10:00 - 2023-06-13 09:19 - 008381952 _____ (wondershare) [Fichier non signé] C:\ProgramData\Wondershare\wsServices\WsidClient.dll ==================== Alternate Data Streams (Avec liste blanche) ======== ==================== Mode sans échec (Avec liste blanche) ================== ==================== Association (Avec liste blanche) ================= ==================== Internet Explorer (Avec liste blanche) ========== HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page = HKU\S-1-5-21-39984328-2072628776-185655712-1002\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://www.orange.fr/portail HKU\S-1-5-21-39984328-2072628776-185655712-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/HPDSK13/3 BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2024-01-18] (Microsoft Corporation -> Microsoft Corporation) BHO: Pas de nom -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> Pas de fichier BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\HP\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll [2023-10-30] (HP Inc. -> HP Inc.) BHO: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus64.dll [2017-01-03] (Eyeo GmbH -> Eyeo GmbH) BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2009-02-27] (Adobe Systems, Incorporated -> Adobe Systems Incorporated) BHO-x32: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus32.dll [2017-01-03] (Eyeo GmbH -> Eyeo GmbH) DPF: HKLM-x32 {AD44DE93-5CB7-4F1B-910F-5650F14A4BD1} hxxps://cuisine3d-did.leroymerlin.fr/public/Apps/Runtime3DEngine/STABLE/2020PlayerAX_IS_Win32.cab Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-18] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-18] (Microsoft Corporation -> Microsoft Corporation) Handler: osf - Pas de valeur CLSID Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-18] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-18] (Microsoft Corporation -> Microsoft Corporation) (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre.) IE trusted site: HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\localhost -> localhost IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\007guard.com -> install.007guard.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\008i.com -> 008i.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\008k.com -> www.008k.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\00hq.com -> www.00hq.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\010402.com -> 010402.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\0scan.com -> www.0scan.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\1-2005-search.com -> www.1-2005-search.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\1-domains-registrations.com -> www.1-domains-registrations.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\1000gratisproben.com -> www.1000gratisproben.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\1001namen.com -> www.1001namen.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\100888290cs.com -> mir.100888290cs.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\100sexlinks.com -> www.100sexlinks.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\10sek.com -> www.10sek.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\12-26.net -> user1.12-26.net IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\12-27.net -> user1.12-27.net IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\123fporn.info -> www.123fporn.info IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\123haustiereundmehr.com -> www.123haustiereundmehr.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\123moviedownload.com -> www.123moviedownload.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\123simsen.com -> www.123simsen.com Il y a 7941 plus de sites. IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-500\...\007guard.com -> install.007guard.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-500\...\008i.com -> 008i.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-500\...\008k.com -> www.008k.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-500\...\00hq.com -> www.00hq.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-500\...\010402.com -> 010402.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-500\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-500\...\0scan.com -> www.0scan.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-500\...\1-2005-search.com -> www.1-2005-search.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-500\...\1-domains-registrations.com -> www.1-domains-registrations.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-500\...\1000gratisproben.com -> www.1000gratisproben.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-500\...\1001namen.com -> www.1001namen.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-500\...\100888290cs.com -> mir.100888290cs.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-500\...\100sexlinks.com -> www.100sexlinks.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-500\...\10sek.com -> www.10sek.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-500\...\12-26.net -> user1.12-26.net IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-500\...\12-27.net -> user1.12-27.net IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-500\...\123fporn.info -> www.123fporn.info IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-500\...\123haustiereundmehr.com -> www.123haustiereundmehr.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-500\...\123moviedownload.com -> www.123moviedownload.com IE restricted site: HKU\S-1-5-21-39984328-2072628776-185655712-500\...\123simsen.com -> www.123simsen.com Il y a 7943 plus de sites. ==================== Hosts contenu: ========================= (Si nécessaire, la commande Hosts: peut être incluse dans le fichier fixlist.txt afin de réinitialiser le fichier hosts.) 2013-08-22 14:25 - 2019-04-17 17:07 - 000453855 ____R C:\WINDOWS\system32\drivers\etc\hosts 127.0.0.1 localhost 127.0.0.1 www.007guard.com 127.0.0.1 007guard.com 127.0.0.1 008i.com 127.0.0.1 www.008k.com 127.0.0.1 008k.com 127.0.0.1 www.00hq.com 127.0.0.1 00hq.com 127.0.0.1 010402.com 127.0.0.1 www.032439.com 127.0.0.1 032439.com 127.0.0.1 www.0scan.com 127.0.0.1 0scan.com 127.0.0.1 1000gratisproben.com 127.0.0.1 www.1000gratisproben.com 127.0.0.1 1001namen.com 127.0.0.1 www.1001namen.com 127.0.0.1 100888290cs.com 127.0.0.1 www.100888290cs.com 127.0.0.1 www.100sexlinks.com 127.0.0.1 100sexlinks.com 127.0.0.1 10sek.com 127.0.0.1 www.10sek.com 127.0.0.1 www.1-2005-search.com 127.0.0.1 1-2005-search.com 127.0.0.1 123fporn.info 127.0.0.1 www.123fporn.info 127.0.0.1 www.123haustiereundmehr.com 127.0.0.1 123haustiereundmehr.com 127.0.0.1 123moviedownload.com Il y a 15607 plus de lignes. ==================== Autres zones =========================== (Actuellement, il n'y a pas de correction automatique pour cette section.) HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> c:\Program Files (x86)\Intel\iCLS Client\;c:\Program Files\Intel\iCLS Client\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files (x86)\Intel\OpenCL SDK\2.0\bin\x86;C:\Program Files (x86)\Intel\OpenCL SDK\2.0\bin\x64;C:\Program Files (x86)\Windows Live\Shared;%SYSTEMROOT%\System32\OpenSSH\ HKU\S-1-5-21-39984328-2072628776-185655712-1002\Control Panel\Desktop\\Wallpaper -> c:\users\yves\pictures\20180619_080436.jpg HKU\S-1-5-21-39984328-2072628776-185655712-1007\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img0.jpg HKU\S-1-5-21-39984328-2072628776-185655712-500\Control Panel\Desktop\\Wallpaper -> C:\windows\web\wallpaper\Windows\img0.jpg DNS Servers: 192.168.1.1 HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1) HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin) HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName2 -> ndptsp.tsp (Pas de fichier) Le Pare-feu est activé. ==================== MSCONFIG/TASK MANAGER éléments désactivés == (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé.) MSCONFIG\Services: WsAppService => 2 MSCONFIG\Services: WsAppService3 => 2 HKLM\...\StartupApproved\Run: => "RTHDVCPL" HKLM\...\StartupApproved\Run: => "WinZip UN" HKLM\...\StartupApproved\Run: => "WinZip FAH" HKLM\...\StartupApproved\Run32: => "HP Software Update" HKLM\...\StartupApproved\Run32: => "iSkysoft Helper Compact.exe" HKLM\...\StartupApproved\Run32: => "NvBackend" HKLM\...\StartupApproved\Run32: => "SecurityHealth" HKLM\...\StartupApproved\Run32: => "WinZip PreLoader" HKLM\...\StartupApproved\Run32: => "Cobian Backup 11 interface" HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\StartupApproved\StartupFolder: => "Alertes de surveillance de l'encre - HP Deskjet 2540 series.lnk" HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\StartupApproved\Run: => "CCleaner Monitoring" HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\StartupApproved\Run: => "OneDrive" HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\StartupApproved\Run: => "Chromium" HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\StartupApproved\Run: => "FreeMi UPnP Media Server" HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\StartupApproved\Run: => "mc_plusHealthcheck" HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\StartupApproved\Run: => "mc_plus" HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\StartupApproved\Run: => "CCleaner Smart Cleaning" HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\StartupApproved\Run: => "GoogleDriveFS" HKU\S-1-5-21-39984328-2072628776-185655712-1002\...\StartupApproved\Run: => "com.squirrel.Teams.Teams" ==================== RèglesPare-feu (Avec liste blanche) ================ (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.) FirewallRules: [{12091017-6C72-4485-9127-A843049874E1}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.61.100.0_x86__kzf8qxf38zg5c\Skype\Skype.exe => Pas de fichier FirewallRules: [{480E4904-772F-44A5-9613-BB66E86D8DA9}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.61.100.0_x86__kzf8qxf38zg5c\Skype\Skype.exe => Pas de fichier FirewallRules: [{8923DA99-4357-43A4-BC37-D1A5355B4D59}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.61.100.0_x86__kzf8qxf38zg5c\Skype\Skype.exe => Pas de fichier FirewallRules: [{A90D7A16-9614-4AEA-9A2D-D1FF08EFF4C2}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.61.100.0_x86__kzf8qxf38zg5c\Skype\Skype.exe => Pas de fichier FirewallRules: [{200DE34C-286D-47CF-BEA2-06AD9375836E}] => (Allow) C:\Users\yves\AppData\Roaming\Zoom\bin\airhost.exe => Pas de fichier FirewallRules: [{2DA8B704-24A2-4CBD-9FB3-490CE724536C}] => (Allow) C:\Users\yves\AppData\Roaming\Zoom\bin\Zoom.exe => Pas de fichier FirewallRules: [UDP Query User{FFE3C6BF-0F4A-4621-8787-306FDF999804}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation) FirewallRules: [TCP Query User{FF748394-9E47-4546-BA80-652B31B0C97C}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation) FirewallRules: [{BCA4470A-DCE5-4A0A-99CE-3C37EEE4E2BA}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\outlook.exe => Pas de fichier FirewallRules: [{E18EDE28-1EED-449A-90EF-6E1E0566DBCE}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation) FirewallRules: [{160155CE-76A0-4FDF-B844-D0EF90B5FE14}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation) FirewallRules: [{AD51BEEE-C866-4DDF-B2E9-BAF279B6EDEF}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{9639E7DC-A987-41FC-8F18-88D4C1EE1714}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{98C69B15-968E-4A15-A2D7-2F015D5468CC}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{72C8AFC4-4338-4B57-983F-0A39192BDB74}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{AF12AB62-A498-407C-BA02-FF4C2F70389C}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe (Plex, Inc -> Plex, Inc.) FirewallRules: [{A789EC11-7AEE-4134-B52D-5D741CB1EFDA}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\PlexScriptHost.exe (Plex, Inc -> Python Software Foundation) FirewallRules: [{267D1387-D00D-4461-B17F-10BA7E2E32B1}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\Plex DLNA Server.exe (Plex, Inc -> Plex, Inc.) FirewallRules: [{4CEEB098-42B5-4CC8-A8C1-886D2A78E038}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\Plex Tuner Service.exe (Plex, Inc -> ) FirewallRules: [{11549D4C-B03D-4211-B06B-B89AC24A4484}] => (Allow) C:\Users\yves\AppData\Local\Temp\DriverPack-20191017112856\tools\aria2c.exe => Pas de fichier FirewallRules: [{F3D16CC6-6C62-4134-8894-82FF80356012}] => (Allow) C:\Users\yves\AppData\Roaming\DRPSu\Alice\cloud.exe => Pas de fichier FirewallRules: [TCP Query User{77E1A618-5E6C-4379-BCCF-571A654C2518}C:\program files (x86)\wondershare\drfone\addins\recovery\drfonerecovery.exe] => (Allow) C:\program files (x86)\wondershare\drfone\addins\recovery\drfonerecovery.exe => Pas de fichier FirewallRules: [UDP Query User{24DE9F97-6568-4613-B49C-8CCB42A9E22A}C:\program files (x86)\wondershare\drfone\addins\recovery\drfonerecovery.exe] => (Allow) C:\program files (x86)\wondershare\drfone\addins\recovery\drfonerecovery.exe => Pas de fichier FirewallRules: [{C0309054-B917-486A-9EA9-27B227835740}] => (Allow) C:\Program Files (x86)\Apowersoft\ApowerManager\ApowerManager.exe => Pas de fichier FirewallRules: [{852D6EF7-3689-42BE-9984-E06B0716DB57}] => (Allow) C:\Program Files (x86)\Apowersoft\ApowerManager\ApowerManager.exe => Pas de fichier FirewallRules: [{0FE9FFD0-26FB-4ED4-8D6D-DAE04F64A6AD}] => (Allow) C:\Program Files (x86)\Apowersoft\ApowerManager\ApowerManagerCoreServices.exe => Pas de fichier FirewallRules: [{25D850B4-E38E-4B24-9DA7-F2497B636B53}] => (Allow) C:\Program Files (x86)\Apowersoft\ApowerManager\ApowerManagerCoreServices.exe => Pas de fichier FirewallRules: [TCP Query User{1079B7BB-DDCF-4873-B8CD-88CC3CBF765D}C:\users\yves\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\yves\appdata\local\microsoft\teams\current\teams.exe => Pas de fichier FirewallRules: [UDP Query User{FE01870C-C1D5-4F25-9A40-D2F099A147EF}C:\users\yves\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\yves\appdata\local\microsoft\teams\current\teams.exe => Pas de fichier FirewallRules: [{4424E719-20E5-4F03-98F9-E86439DCA5DB}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe => Pas de fichier FirewallRules: [{4B5365DF-EB0F-4D2E-BC98-6A0876EFA246}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe => Pas de fichier FirewallRules: [{02E29ADB-B32A-4179-92D0-24F9FE522354}] => (Allow) C:\Users\yves\Downloads\android-unlock.exe => Pas de fichier FirewallRules: [{252D4EA6-7208-42BB-8162-12FAF11335FF}] => (Allow) C:\Users\yves\Downloads\android-unlock.exe => Pas de fichier FirewallRules: [{DA103537-37CE-48F4-8B43-20FE271CE658}] => (Allow) C:\Users\yves\téléchargements\reiboot-for-android.exe => Pas de fichier FirewallRules: [{28BC5611-6918-409F-A9E9-78C0AD394D82}] => (Allow) C:\Users\yves\téléchargements\reiboot-for-android.exe => Pas de fichier FirewallRules: [{281F599C-7553-4702-8C2C-206377C53351}] => (Allow) C:\program files (x86)\wondershare\drfone\drfonetoolkit.exe => Pas de fichier FirewallRules: [TCP Query User{ABB5AB52-413D-409C-BD06-20C900FC3019}C:\users\yves\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\yves\appdata\roaming\spotify\spotify.exe => Pas de fichier FirewallRules: [UDP Query User{9C12B95D-1EA7-4496-8B51-ECDFF3678CA6}C:\users\yves\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\yves\appdata\roaming\spotify\spotify.exe => Pas de fichier FirewallRules: [{92C11311-F3ED-4D12-BDA1-0396E970CCEA}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.221.1104.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{7AE16944-44FF-4FD6-AB96-610C86936648}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.221.1104.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{5C216C9F-3D42-4A10-A079-E1ECD7310539}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.221.1104.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{5176F143-F55A-4775-82C9-600F18A5F84A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.221.1104.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{6055966E-A5CF-4CDA-8FFE-58872C609C4C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.221.1104.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{2564D0F1-725D-435A-B037-526A132D98C2}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.221.1104.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{1FC86ACA-F384-42B7-AD00-F4A896C2C6AA}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.221.1104.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{B4D43594-5099-4540-B54C-CA0CCB353121}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.221.1104.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{3DF87BB9-E066-4D0C-A6F0-F3CC360A0E0C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.221.1104.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{039F01B2-DECA-4D8A-A624-4EAA5E42A73E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.221.1104.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{06605380-67D4-4DB3-8548-02D7D94E4777}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.107.3215.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{EF817BD4-047D-4B78-B9C4-5C0C926D26C7}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.107.3215.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{D7195058-87AA-43E6-A6FD-C664555558B6}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.107.3215.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{1101BE3B-4227-4407-8B3F-B3C42D543A8E}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.107.3215.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{080F4C91-6937-449A-9301-3AA573E2AE34}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\119.0.2151.97\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{EB60953D-0642-418C-AE01-75439E307286}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{3EE6FE19-3BB6-4DB5-B94D-F71205454C03}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC) ==================== Points de restauration ========================= 03-01-2024 14:42:13 Programme d’installation pour les modules Windows 11-01-2024 12:59:39 Point de contrôle planifié 20-01-2024 14:52:30 Point de contrôle planifié ==================== Éléments en erreur du Gestionnaire de périphériques ============ ==================== Erreurs du Journal des événements: ======================== Erreurs Application: ================== Error: (01/22/2024 09:36:12 AM) (Source: Bonjour Service) (EventID: 100) (User: ) Description: Task Scheduling Error: m->NextScheduledSPRetry 15422 Error: (01/22/2024 09:36:12 AM) (Source: Bonjour Service) (EventID: 100) (User: ) Description: Task Scheduling Error: m->NextScheduledEvent 15422 Error: (01/22/2024 09:36:12 AM) (Source: Bonjour Service) (EventID: 100) (User: ) Description: Task Scheduling Error: Continuously busy for more than a second Error: (01/22/2024 09:35:44 AM) (Source: Wlclntfy) (EventID: 4005) (User: ) Description: Le processus d’ouverture de session de Windows s’est terminé de manière inattendue. Error: (01/22/2024 09:20:12 AM) (Source: Application Error) (EventID: 1000) (User: ) Description: Nom de l’application défaillante msedge.exe, version : 119.0.2151.93, horodatage : 0x65638f95 Nom du module défaillant : KERNELBASE.dll, version : 10.0.19041.3758, horodatage : 0xd80f8f12 Code d’exception : 0xe0000008 Décalage d’erreur : 0x000000000002cf19 ID du processus défaillant : 0x1e3c Heure de début de l’application défaillante : 0x01da4d0b96ee6969 Chemin d’accès de l’application défaillante : C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe Chemin d’accès du module défaillant: C:\WINDOWS\System32\KERNELBASE.dll ID de rapport : e333699d-1ea4-4ad9-8213-d92b903ebf0a Nom complet du package défaillant : ID de l’application relative au package défaillant : Error: (01/21/2024 07:10:21 PM) (Source: Bonjour Service) (EventID: 100) (User: ) Description: Task Scheduling Error: m->NextScheduledSPRetry 46297 Error: (01/21/2024 07:10:21 PM) (Source: Bonjour Service) (EventID: 100) (User: ) Description: Task Scheduling Error: m->NextScheduledEvent 46297 Error: (01/21/2024 07:10:21 PM) (Source: Bonjour Service) (EventID: 100) (User: ) Description: Task Scheduling Error: Continuously busy for more than a second Erreurs système: ============= Error: (01/22/2024 09:52:28 AM) (Source: DCOM) (EventID: 10010) (User: AUTORITE NT) Description: Le serveur {784E29F4-5EBE-4279-9948-1E8FE941646D} ne s’est pas enregistré sur DCOM avant la fin du temps imparti. Error: (01/22/2024 09:50:37 AM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Le service Service Google Update (gupdate) n’a pas pu démarrer en raison de l’erreur : Le service n’a pas répondu assez vite à la demande de lancement ou de contrôle. Error: (01/22/2024 09:50:37 AM) (Source: Service Control Manager) (EventID: 7009) (User: ) Description: Le dépassement de délai (30000 millisecondes) a été atteint lors de l’attente de la connexion du service Service Google Update (gupdate). Error: (01/22/2024 09:48:25 AM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Le service lirsgt n’a pas pu démarrer en raison de l’erreur : Windows ne peut pas vérifier la signature numérique de ce fichier. Il est possible qu’une modification matérielle ou logicielle récente ait installé un fichier endommagé ou dont la signature est incorrecte, ou qu’il s’agisse d’un logiciel malveillant provenant d’une source inconnue. Error: (01/22/2024 09:48:25 AM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Le service atksgt n’a pas pu démarrer en raison de l’erreur : Windows ne peut pas vérifier la signature numérique de ce fichier. Il est possible qu’une modification matérielle ou logicielle récente ait installé un fichier endommagé ou dont la signature est incorrecte, ou qu’il s’agisse d’un logiciel malveillant provenant d’une source inconnue. Error: (01/22/2024 09:47:49 AM) (Source: Service Control Manager) (EventID: 7001) (User: ) Description: Le service RasMan dépend du service SstpSvc qui n’a pas pu démarrer en raison de l’erreur : L’opération a réussi. Error: (01/22/2024 09:47:18 AM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Le service WirelessBackupService n’a pas pu démarrer en raison de l’erreur : Le fichier spécifié est introuvable. Error: (01/22/2024 09:47:18 AM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Le service WsDrvInst n’a pas pu démarrer en raison de l’erreur : Le fichier spécifié est introuvable. Windows Defender: ================ Date: 2024-01-22 08:52:43 Description: L’analyse Antivirus Microsoft Defender a été arrêtée avant la fin. ID de l’analyse : {B6532572-9319-438F-BBFB-DB79E573365A} Type de l’analyse : Logiciel anti-programme malveillant Paramètres de l’analyse : Analyse rapide Utilisateur : AUTORITE NT\Système Date: 2024-01-20 09:33:23 Description: L’analyse Antivirus Microsoft Defender a été arrêtée avant la fin. ID de l’analyse : {F21C0AE6-A288-43EA-A155-82677CCA51EB} Type de l’analyse : Logiciel anti-programme malveillant Paramètres de l’analyse : Analyse rapide Utilisateur : AUTORITE NT\Système Date: 2024-01-19 08:57:53 Description: L’analyse Antivirus Microsoft Defender a été arrêtée avant la fin. ID de l’analyse : {EB28B320-C1AC-48C3-80F7-1EB75A8BE4CF} Type de l’analyse : Logiciel anti-programme malveillant Paramètres de l’analyse : Analyse rapide Utilisateur : AUTORITE NT\Système Date: 2024-01-15 08:14:10 Description: L’analyse Antivirus Microsoft Defender a été arrêtée avant la fin. ID de l’analyse : {0D44DB1E-DFDC-477B-AC93-86043A904994} Type de l’analyse : Logiciel anti-programme malveillant Paramètres de l’analyse : Analyse rapide Utilisateur : AUTORITE NT\Système Date: 2024-01-13 09:20:02 Description: L’analyse Antivirus Microsoft Defender a été arrêtée avant la fin. ID de l’analyse : {D6EA8915-FB1D-4C80-A98A-D58508C668CA} Type de l’analyse : Logiciel anti-programme malveillant Paramètres de l’analyse : Analyse rapide Utilisateur : AUTORITE NT\Système Event[0]: Date: 2023-07-08 10:04:55 Description: Antivirus Microsoft Defender a rencontré une erreur lors de la mise à jour de la veille de sécurité. Nouvelle version de la veille de sécurité : Version précédente de la veille de sécurité : 1.391.1600.0 Source de mise à jour : Centre de protection Microsoft contre les logiciels malveillants Type de veille de sécurité : Anti-virus Type de mise à jour : Complet Utilisateur : AUTORITE NT\Système Version actuelle du moteur : Version précédente du moteur : 1.1.23050.3 Code d’erreur : 0x80070102 Description de l’erreur : Dépassement du délai d’attente. Date: 2023-02-22 16:37:38 Description: Antivirus Microsoft Defender a rencontré une erreur lors de la mise à jour de la veille de sécurité. Nouvelle version de la veille de sécurité : Version précédente de la veille de sécurité : 1.383.434.0 Source de mise à jour : Serveur Microsoft Update Type de veille de sécurité : Anti-virus Type de mise à jour : Complet Utilisateur : AUTORITE NT\Système Version actuelle du moteur : Version précédente du moteur : 1.1.20000.2 Code d’erreur : 0x80240438 Description de l’erreur : Un problème inattendu s’est produit lors de la vérification des mises à jour. Pour plus d’informations sur l’installation ou la résolution des problèmes de mise à jour, voir Aide et support. CodeIntegrity: =============== Date: 2024-01-22 09:48:25 Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\drivers\lirsgt.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source. Date: 2024-01-22 09:48:25 Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\drivers\atksgt.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source. Date: 2024-01-21 09:20:55 Description: Code Integrity determined that a process (\Device\HarddiskVolume4\ProgramData\Microsoft\Windows Defender\Platform\4.18.23100.2009-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements. ==================== Infos Mémoire =========================== BIOS: AMI 80.05 05/06/2013 Carte mère: Hewlett-Packard 2AFB Processeur: Intel(R) Core(TM) i3-3240T CPU @ 2.90GHz Pourcentage de mémoire utilisée: 83% Mémoire physique - RAM - totale: 6015.77 MB Mémoire physique - RAM - disponible: 975.44 MB Mémoire virtuelle totale: 8473.59 MB Mémoire virtuelle disponible: 1283.93 MB ==================== Lecteurs ================================ Drive c: (Windows) (Fixed) (Total:914.53 GB) (Free:655.36 GB) (Model: WDC WD10EZEX-60ZF5A0) NTFS ==>[système avec composants d'amorçage (obtenu depuis lecteur)] Drive d: (Recovery Image) (Fixed) (Total:14.54 GB) (Free:1.77 GB) (Model: WDC WD10EZEX-60ZF5A0) NTFS ==>[système avec composants d'amorçage (obtenu depuis lecteur)] Drive e: (ASS16_Spa_CD) (CDROM) (Total:0.15 GB) (Free:0 GB) CDFS Drive f: (Disque local) (Fixed) (Total:0.44 GB) (Free:0.42 GB) (Model: WDC WD10EZEX-60ZF5A0) NTFS \\?\Volume{0de2e5df-993f-4cd0-a660-5712ba37eb6f}\ (Windows RE tools) (Fixed) (Total:1 GB) (Free:0.65 GB) NTFS \\?\Volume{8148130f-aca8-4034-8f37-d5b90b67d44f}\ () (Fixed) (Total:0.53 GB) (Free:0.08 GB) NTFS \\?\Volume{6a62b4e9-881d-41b1-8b3f-a30381ba16d0}\ (SYSTEM) (Fixed) (Total:0.35 GB) (Free:0.3 GB) FAT32 ==================== MBR & Table des partitions ==================== ========================================================== Disk: 0 (Size: 931.5 GB) (Disk ID: 4EE8BC5F) Partition: GPT. ==================== Fin de Addition.txt =======================