Résultats d'analyse de Farbar Recovery Scan Tool (FRST) (x64) Version: 03.02.2024 01 Exécuté par 33649 (administrateur) sur DESKTOP-0ESP7MF (Hewlett-Packard HP Pro 3400 Series MT) (06-02-2024 09:22:48) Exécuté depuis C:\Users\33649\Downloads\FRST64.exe Profils chargés: 33649 Plate-forme: Microsoft Windows 10 Professionnel Version 22H2 19045.3996 (X64) Langue: Français (France) Navigateur par défaut: Edge Mode d'amorçage: Normal ==================== Processus (Avec liste blanche) ================= (Si un élément est inclus dans le fichier fixlist.txt, le processus sera arrêté. Le fichier ne sera pas déplacé.) (C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe (explorer.exe ->) (Adblock, Inc. -> Adblock Inc.) C:\Program Files (x86)\AdBlock\AdBlock VPN\AdBlock VPN.exe (explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <9> (explorer.exe ->) (Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\hkcmd.exe (explorer.exe ->) (Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxpers.exe (explorer.exe ->) (Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxtray.exe (explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <5> (services.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe (svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe (svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe (svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe ==================== Registre (Avec liste blanche) =================== (Si un élément est inclus dans le fichier fixlist.txt, l'élément de Registre sera restauré à la valeur par défaut ou supprimé. Le fichier ne sera pas déplacé.) HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION HKU\S-1-5-21-1571258977-125856497-2267847766-1002\...\Run: [GarminExpress] => C:\Program Files (x86)\Garmin\Express\express.exe [31314832 2022-05-19] (Garmin International, Inc. -> Garmin Ltd. or its subsidiaries) HKU\S-1-5-21-1571258977-125856497-2267847766-1002\...\Run: [AvastBrowserAutoLaunch_BB7EF1956DC94CBE3E8469D72B9142E0] => "C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe" --check-run=src=logon --auto-launch-at-startup --profile-directory="Default" (Pas de fichier) HKU\S-1-5-21-1571258977-125856497-2267847766-1005\...\Run: [MicrosoftEdgeAutoLaunch_F3680D3B059FEB06F4B8B42409406571] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start [3788840 2024-02-01] (Microsoft Corporation -> Microsoft Corporation) HKU\S-1-5-21-1571258977-125856497-2267847766-1005\...\Run: [AdBlock VPN] => C:\Program Files (x86)\AdBlock\AdBlock VPN\AdBlock VPN.exe [4141760 2023-11-28] (Adblock, Inc. -> Adblock Inc.) HKLM\...\Windows x64\Print Processors\Canon TS3300 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDG3.DLL [506368 2023-06-05] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.) HKLM\...\Print\Monitors\Canon BJ Language Monitor TS3300 series: C:\Windows\system32\CNMLMG3.DLL [1334784 2023-06-05] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.) HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\121.0.6167.140\Installer\chrmstp.exe [2024-02-02] (Google LLC -> Google LLC) BootExecute: autocheck autochk * HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION ==================== Tâches planifiées (Avec liste blanche) ================= (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.) Task: {4906D79E-0E4C-4333-977B-5DED081572E9} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe [28048 2022-05-19] (Garmin International, Inc. -> ) Task: {730CA4E2-D4AA-4F24-9FD7-D8A4B5FB4E54} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154456 2021-07-09] (Google LLC -> Google LLC) Task: {E418C8E5-583E-4CCE-A473-D989AA69E6ED} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154456 2021-07-09] (Google LLC -> Google LLC) Task: {73D993D4-EC0D-4485-80F2-FCF8B2A8982C} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe [671648 2024-01-24] (Mozilla Corporation -> Mozilla Corporation) -> --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate Task: {0C55CC27-7137-41F6-A829-096EE1915769} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [34720 2024-01-24] (Mozilla Corporation -> Mozilla Foundation) Task: {80FE1905-FCCA-4A46-82BE-7E5E147C06DC} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-1571258977-125856497-2267847766-1001 => %localappdata%\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe /reporting (Pas de fichier) Task: {815FE320-EB96-43FC-919A-79DC93D638D2} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-1571258977-125856497-2267847766-1002 => %localappdata%\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe /reporting (Pas de fichier) Task: {21997744-1A9B-47FE-B348-DBD1F17DE91E} - System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1571258977-125856497-2267847766-1001 => %localappdata%\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe (Pas de fichier) Task: {B380B47A-1784-474D-9A29-42EDA8327573} - System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1571258977-125856497-2267847766-1002 => %localappdata%\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe (Pas de fichier) Task: {7F0B33AA-2FFB-4A84-A482-8E5855CEE263} - System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1571258977-125856497-2267847766-500 => %localappdata%\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe (Pas de fichier) (Si un élément est inclus dans le fichier fixlist.txt, le fichier tâche (.job) sera déplacé. Le fichier exécuté par la tâche ne sera pas déplacé.) Task: C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job => C:\Windows\explorer.exe ==================== Internet (Avec liste blanche) ==================== (Si un élément est inclus dans le fichier fixlist.txt, s'il s'agit d'un élément du Registre, il sera supprimé ou restauré à la valeur par défaut.) Tcpip\Parameters: [DhcpNameServer] 192.168.0.1 Tcpip\..\Interfaces\{2a7227a6-d344-4465-824a-34b98f9eba8c}: [DhcpNameServer] 192.168.0.1 Tcpip\..\Interfaces\{2a7227a6-d344-4465-824a-34b98f9eba8c}\84F6E6F62702642716E6: [DhcpNameServer] 192.168.43.1 Tcpip\..\Interfaces\{2a7227a6-d344-4465-824a-34b98f9eba8c}\960586F6E6560246560254577656E656: [DhcpNameServer] 172.20.10.1 Tcpip\..\Interfaces\{2a7227a6-d344-4465-824a-34b98f9eba8c}\C496675626F687D254036303: [DhcpNameServer] 192.168.1.1 Tcpip\..\Interfaces\{2a7227a6-d344-4465-824a-34b98f9eba8c}\C496675626F687D254036303: [DhcpDomain] home Tcpip\..\Interfaces\{e4bf6104-7fe1-4c0c-b6c8-500774f0ab2a}: [DhcpNameServer] 192.168.1.1 Tcpip\..\Interfaces\{e4bf6104-7fe1-4c0c-b6c8-500774f0ab2a}: [DhcpDomain] home Edge: ======= Edge DefaultProfile: Default Edge Profile: C:\Users\33649\AppData\Local\Microsoft\Edge\User Data\Default [2024-02-06] Edge HomePage: Default -> hxxp://www.google.com Edge Extension: (Google Docs hors connexion) - C:\Users\33649\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-01-27] Edge Extension: (Edge relevant text changes) - C:\Users\33649\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2024-01-27] FireFox: ======== FF DefaultProfile: 950ul8cz.default FF ProfilePath: C:\Users\33649\AppData\Roaming\Mozilla\Firefox\Profiles\950ul8cz.default [2022-05-06] FF ProfilePath: C:\Users\33649\AppData\Roaming\Mozilla\Firefox\Profiles\omyo141f.default-release [2024-01-09] Chrome: ======= CHR Profile: C:\Users\33649\AppData\Local\Google\Chrome\User Data\Default [2024-02-06] CHR HomePage: Default -> hxxp://www.google.com CHR StartupUrls: Default -> "hxxp://www.google.com" CHR Extension: (Google Docs hors connexion) - C:\Users\33649\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-01-11] CHR Extension: (LastPass: Free Password Manager) - C:\Users\33649\AppData\Local\Google\Chrome\User Data\Default\Extensions\hdokiejnpimakedhajhdlcegeplioahd [2023-12-16] CHR Extension: (Qwant) - C:\Users\33649\AppData\Local\Google\Chrome\User Data\Default\Extensions\hnlkiofnhhoahaiimdicppgemmmomijo [2022-12-28] CHR Extension: (Paiements via le Chrome Web Store) - C:\Users\33649\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-04-29] ==================== Services (Avec liste blanche) =================== (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.) S2 AdBlockVPN; C:\Program Files (x86)\AdBlock\AdBlock VPN\abvpn.exe [3875008 2023-11-28] (Adblock, Inc. -> Adblock Inc.) S2 GUBootService; C:\Program Files (x86)\Common Files\Glarysoft\StartupManager\1.0\GUBootService.exe [886528 2023-01-15] (Glarysoft LTD -> Glarysoft Ltd) S3 GUPMService; C:\Program Files (x86)\Glary Utilities 5\GUPMService.exe [76696 2023-05-29] (Glarysoft Ltd -> Glarysoft Ltd) R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [9410296 2024-02-05] (Malwarebytes Inc. -> Malwarebytes) S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [534472 2023-12-13] (Microsoft Windows Publisher -> Microsoft Corporation) S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\NisSrv.exe [3174840 2024-02-05] (Microsoft Windows Publisher -> Microsoft Corporation) S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MsMpEng.exe [133592 2024-02-05] (Microsoft Windows Publisher -> Microsoft Corporation) ===================== Pilotes (Avec liste blanche) =================== (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.) R3 adblockvpntap; C:\Windows\System32\DriverStore\FileRepository\adblockvpntap.inf_amd64_cccfab86ec82ba84\adblockvpntap.sys [49392 2023-11-28] (Betafish Incorporated -> The OpenVPN Project) S3 AppleLowerFilter; C:\Windows\System32\drivers\AppleLowerFilter.sys [55608 2023-06-27] (Apple Inc. -> Apple Inc.) S3 BthA2dp; C:\Windows\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [Fichier non signé] S3 BthHFEnum; C:\Windows\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [Fichier non signé] S3 dg_ssudbus; C:\Windows\system32\DRIVERS\ssudbus2.sys [167440 2022-09-30] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.) R1 ESProtectionDriver; C:\Windows\system32\drivers\mbae64.sys [158640 2024-02-05] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes) R1 GUBootStartup; C:\Windows\System32\drivers\GUBootStartup.sys [45056 2023-01-25] (Microsoft Windows Hardware Compatibility Publisher -> Glarysoft Ltd) R2 mbamchameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [223296 2024-02-05] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes) S0 MbamElam; C:\Windows\System32\DRIVERS\MbamElam.sys [21480 2024-02-05] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes) R3 MBAMFarflt; C:\Windows\System32\DRIVERS\farflt.sys [200104 2024-02-05] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes) R3 MBAMProtection; C:\Windows\system32\DRIVERS\mbam.sys [78400 2024-02-05] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes) R3 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [239576 2024-02-05] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes) R3 MBAMWebProtection; C:\Windows\system32\DRIVERS\mwac.sys [188784 2024-02-05] (Malwarebytes Inc. -> Malwarebytes) S3 ssudmdm; C:\Windows\system32\DRIVERS\ssudmdm.sys [174112 2022-09-30] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.) S3 WdBoot; C:\Windows\system32\drivers\wd\WdBoot.sys [55856 2024-02-05] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation) S3 WdFilter; C:\Windows\system32\drivers\wd\WdFilter.sys [594304 2024-02-05] (Microsoft Windows -> Microsoft Corporation) S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [105856 2024-02-05] (Microsoft Windows -> Microsoft Corporation) ==================== NetSvcs (Avec liste blanche) =================== (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.) ==================== Un mois (créés) (Avec liste blanche) ========= (Si un élément est inclus dans le fichier fixlist.txt, le fichier/dossier sera déplacé.) 2024-02-05 22:25 - 2024-02-05 22:25 - 000001533 _____ C:\Malwares.txt 2024-02-05 22:18 - 2024-02-05 22:18 - 000188784 _____ (Malwarebytes) C:\Windows\system32\Drivers\mwac.sys 2024-02-05 22:17 - 2024-02-05 22:17 - 000000000 ____D C:\Users\33649\AppData\Local\mbam 2024-02-05 22:14 - 2024-02-06 08:25 - 000000000 ____D C:\Users\33649\AppData\Local\Malwarebytes 2024-02-05 22:14 - 2024-02-05 22:14 - 000001993 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk 2024-02-05 22:14 - 2024-02-05 22:14 - 000001981 _____ C:\Users\Public\Desktop\Malwarebytes.lnk 2024-02-05 22:13 - 2024-02-05 22:13 - 000000000 ____D C:\ProgramData\Malwarebytes 2024-02-05 22:13 - 2024-02-05 22:13 - 000000000 ____D C:\Program Files\Malwarebytes 2024-02-05 22:12 - 2024-02-05 22:12 - 002582384 _____ (Malwarebytes) C:\Users\33649\Downloads\MBSetup.exe 2024-02-05 22:09 - 2024-02-05 22:09 - 008797968 _____ (Malwarebytes) C:\Users\33649\Downloads\adwcleaner(1).exe 2024-02-05 22:06 - 2024-02-05 22:10 - 000000000 ____D C:\AdwCleaner 2024-02-05 22:06 - 2024-02-05 22:06 - 008797968 _____ (Malwarebytes) C:\Users\33649\Downloads\adwcleaner.exe 2024-02-05 22:06 - 2024-02-05 22:06 - 008791352 _____ (Malwarebytes) C:\Users\33649\Downloads\adwcleaner_8.4.0.exe 2024-02-05 18:14 - 2024-02-05 18:14 - 000000000 ____D C:\Program Files\Common Files\Avast Software 2024-02-05 18:13 - 2024-02-05 18:13 - 000000214 _____ C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job 2024-02-05 18:09 - 2024-02-05 18:09 - 014071400 _____ (AVAST Software) C:\Users\33649\Downloads\avastclear.exe 2024-02-05 17:36 - 2024-02-05 17:36 - 000000000 ____D C:\Users\33649\AppData\Local\D3DSCache 2024-02-05 13:23 - 2024-02-05 13:26 - 000030210 _____ C:\Users\33649\Downloads\Addition.txt 2024-02-05 13:19 - 2024-02-06 09:24 - 000013706 _____ C:\Users\33649\Downloads\FRST.txt 2024-02-05 13:17 - 2024-02-05 13:19 - 000001498 _____ C:\Users\33649\Desktop\FRST64 - Raccourci.lnk 2024-02-05 13:15 - 2024-02-06 09:24 - 000000000 ____D C:\FRST 2024-02-05 13:14 - 2024-02-05 13:14 - 002389504 _____ (Farbar) C:\Users\33649\Downloads\FRST64.exe 2024-02-05 12:10 - 2024-02-05 12:10 - 000019697 _____ C:\Windows\SysWOW64\IntegratedServicesRegionPolicySet.json 2024-02-05 12:08 - 2024-02-05 12:08 - 000019697 _____ C:\Windows\system32\IntegratedServicesRegionPolicySet.json 2024-02-05 11:28 - 2024-02-05 11:28 - 000000000 ___HD C:\$WinREAgent 2024-02-03 10:53 - 2024-02-03 10:54 - 000093184 _____ C:\Users\33649\Downloads\fichier 2023 (2).xls 2024-02-03 10:52 - 2024-02-03 10:54 - 000093184 _____ C:\Users\33649\Downloads\fichier 2023 (1).xls 2024-02-02 11:54 - 2024-02-02 11:54 - 000137868 _____ C:\Users\33673\Downloads\Releve_n_007_du_30_06_2023_1344437145_9KvPMsc7.pdf 2024-02-02 11:51 - 2024-02-02 11:51 - 000137439 _____ C:\Users\33673\Downloads\Releve_n_006_du_31_05_2023_1342618564_Z82X5VIo.pdf 2024-02-02 11:48 - 2024-02-02 11:49 - 000140077 _____ C:\Users\33673\Downloads\Releve_n_005_du_02_05_2023_1341366187_QzEMTrTE.pdf 2024-02-02 11:45 - 2024-02-02 11:45 - 000138861 _____ C:\Users\33673\Downloads\Releve_n_004_du_31_03_2023_1338973608_K7EyAsvV.pdf 2024-02-02 11:44 - 2024-02-02 11:44 - 000137781 _____ C:\Users\33673\Downloads\Releve_n_003_du_28_02_2023_1336909130_9N00spDM.pdf 2024-02-02 11:41 - 2024-02-02 11:41 - 000138490 _____ C:\Users\33673\Downloads\Releve_n_002_du_31_01_2023_1334348791_JhwZQbA5.pdf 2024-02-02 11:27 - 2024-02-02 11:28 - 000054962 _____ C:\Users\33673\Downloads\Facture 1008001.pdf 2024-02-02 11:27 - 2024-02-02 11:28 - 000054962 _____ C:\Users\33673\Downloads\Facture 1008001 (1).pdf 2024-02-01 10:41 - 2024-02-01 19:14 - 000000447 _____ C:\Windows\system32\Drivers\etc\hosts.ics 2024-01-25 10:29 - 2024-01-25 10:29 - 000691221 _____ C:\Users\33673\Downloads\PV AG 2021 SDC PUTSUA.pdf 2024-01-24 20:46 - 2024-01-24 20:46 - 000000000 ____D C:\Users\defaultuser100000.DESKTOP-0ESP7MF\AppData\Roaming\Microsoft\Network 2024-01-24 20:44 - 2024-01-24 20:45 - 000000000 ____D C:\Users\defaultuser100000.DESKTOP-0ESP7MF\AppData\Local\Packages 2024-01-24 20:44 - 2024-01-24 20:44 - 000000000 ___SD C:\Users\defaultuser100000.DESKTOP-0ESP7MF\AppData\Roaming\Microsoft\SystemCertificates 2024-01-24 20:44 - 2024-01-24 20:44 - 000000000 ____D C:\Users\defaultuser100000.DESKTOP-0ESP7MF\AppData\Roaming\GlarySoft 2024-01-24 20:44 - 2024-01-24 20:44 - 000000000 ____D C:\Users\defaultuser100000.DESKTOP-0ESP7MF\AppData\Local\VirtualStore 2024-01-24 20:43 - 2024-01-24 20:44 - 000000000 ____D C:\Users\defaultuser100000.DESKTOP-0ESP7MF\AppData\Local\ConnectedDevicesPlatform 2024-01-24 20:43 - 2024-01-24 20:43 - 000000020 ___SH C:\Users\defaultuser100000.DESKTOP-0ESP7MF\ntuser.ini 2024-01-24 20:43 - 2024-01-24 20:43 - 000000000 _SHDL C:\Users\defaultuser100000.DESKTOP-0ESP7MF\Voisinage réseau 2024-01-24 20:43 - 2024-01-24 20:43 - 000000000 _SHDL C:\Users\defaultuser100000.DESKTOP-0ESP7MF\Voisinage d'impression 2024-01-24 20:43 - 2024-01-24 20:43 - 000000000 _SHDL C:\Users\defaultuser100000.DESKTOP-0ESP7MF\Modèles 2024-01-24 20:43 - 2024-01-24 20:43 - 000000000 _SHDL C:\Users\defaultuser100000.DESKTOP-0ESP7MF\Mes documents 2024-01-24 20:43 - 2024-01-24 20:43 - 000000000 _SHDL C:\Users\defaultuser100000.DESKTOP-0ESP7MF\Menu Démarrer 2024-01-24 20:43 - 2024-01-24 20:43 - 000000000 _SHDL C:\Users\defaultuser100000.DESKTOP-0ESP7MF\Documents\Mes vidéos 2024-01-24 20:43 - 2024-01-24 20:43 - 000000000 _SHDL C:\Users\defaultuser100000.DESKTOP-0ESP7MF\Documents\Mes images 2024-01-24 20:43 - 2024-01-24 20:43 - 000000000 _SHDL C:\Users\defaultuser100000.DESKTOP-0ESP7MF\Documents\Ma musique 2024-01-24 20:43 - 2024-01-24 20:43 - 000000000 _SHDL C:\Users\defaultuser100000.DESKTOP-0ESP7MF\AppData\Roaming\Microsoft\Windows\Start Menu\Programmes 2024-01-24 20:43 - 2024-01-24 20:43 - 000000000 _SHDL C:\Users\defaultuser100000.DESKTOP-0ESP7MF\AppData\Local\Historique 2024-01-24 20:43 - 2024-01-24 20:43 - 000000000 ___SD C:\Users\defaultuser100000.DESKTOP-0ESP7MF\AppData\Roaming\Microsoft\Protect 2024-01-24 20:43 - 2024-01-24 20:43 - 000000000 ___SD C:\Users\defaultuser100000.DESKTOP-0ESP7MF\AppData\Roaming\Microsoft\Crypto 2024-01-24 20:43 - 2024-01-24 20:43 - 000000000 ___SD C:\Users\defaultuser100000.DESKTOP-0ESP7MF\AppData\Roaming\Microsoft\Credentials 2024-01-24 20:43 - 2024-01-24 20:43 - 000000000 ____D C:\Users\defaultuser100000.DESKTOP-0ESP7MF\AppData\Roaming\Microsoft\Vault 2024-01-24 20:42 - 2024-01-24 20:44 - 000000000 ____D C:\Users\defaultuser100000.DESKTOP-0ESP7MF\AppData\Roaming\Microsoft\Windows 2024-01-24 20:42 - 2024-01-24 20:43 - 000000000 ____D C:\Users\defaultuser100000.DESKTOP-0ESP7MF 2024-01-24 16:48 - 2024-02-05 11:23 - 000000000 ____D C:\Program Files\Mozilla Firefox 2024-01-24 15:59 - 2024-01-24 15:59 - 000092433 _____ C:\Users\33673\Downloads\2023.11.04-HBB_O-Calendrier prévisionnel 2024-v.0.pdf 2024-01-13 18:35 - 2024-01-13 18:35 - 000731953 _____ C:\Users\33649\Downloads\97603_nc.pdf 2024-01-13 17:49 - 2024-01-13 17:49 - 000093184 _____ C:\Users\33673\Downloads\fichier 2023 (4).xls 2024-01-13 17:28 - 2024-01-13 17:28 - 000060266 _____ C:\Users\33673\Downloads\ticket (1).pdf 2024-01-12 20:55 - 2024-01-12 20:56 - 012129209 _____ C:\Users\33673\Downloads\-Tes pneus sont usés, la solution en Inde .mp4 2024-01-12 20:48 - 2024-01-12 20:48 - 011193367 _____ C:\Users\33673\Downloads\-Luc Langevin grand magicien.mp4 2024-01-12 20:42 - 2024-01-12 20:43 - 014496749 _____ C:\Users\33673\Downloads\-Un nouveau record du monde .mp4 2024-01-12 20:40 - 2024-01-12 20:41 - 020063735 _____ C:\Users\33673\Downloads\-Bonne année.mp4 2024-01-12 20:36 - 2024-01-12 20:36 - 004282736 _____ C:\Users\33673\Downloads\-5 ou 6 .mp4 2024-01-12 20:31 - 2024-01-12 20:32 - 006725336 _____ C:\Users\33673\Downloads\- Hôtel de luxe .mp4 2024-01-12 20:25 - 2024-01-12 20:26 - 013693000 _____ C:\Users\33673\Downloads\-Retour de classe.mp4 2024-01-11 21:47 - 2024-01-11 21:47 - 000057325 _____ C:\Users\33649\Downloads\facture_9076990794_2024-01-10.pdf 2024-01-10 20:20 - 2024-01-10 20:20 - 000032750 _____ C:\Users\33649\Downloads\763e9e2b-9566-40ff-a099-fae05970bffa.pdf 2024-01-10 20:20 - 2024-01-10 20:20 - 000032750 _____ C:\Users\33649\Downloads\763e9e2b-9566-40ff-a099-fae05970bffa (1).pdf 2024-01-08 20:52 - 2024-01-08 20:53 - 007143744 _____ C:\Users\33649\Downloads\Mario_Lanza_-_Ave_Maria1-1 (1).mp4 2024-01-08 20:52 - 2024-01-08 20:52 - 007143744 _____ C:\Users\33649\Downloads\Mario_Lanza_-_Ave_Maria1-1.mp4 ==================== Un mois (modifiés) ================== (Si un élément est inclus dans le fichier fixlist.txt, le fichier/dossier sera déplacé.) 2024-02-06 09:20 - 2020-11-18 23:44 - 000000000 ____D C:\Windows\system32\SleepStudy 2024-02-06 08:53 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft 2024-02-06 08:30 - 2022-04-12 22:44 - 000000000 ____D C:\Windows\SystemTemp 2024-02-06 08:30 - 2021-07-09 14:06 - 000000000 ____D C:\Program Files (x86)\Google 2024-02-05 22:14 - 2019-12-07 10:14 - 000000000 ___HD C:\Windows\ELAMBKUP 2024-02-05 22:05 - 2020-11-19 00:46 - 000003690 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA 2024-02-05 22:05 - 2020-11-19 00:46 - 000003566 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore 2024-02-05 18:39 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\AppReadiness 2024-02-05 18:23 - 2023-01-25 21:01 - 000000000 ____D C:\Users\33649\AppData\Local\Avast Software 2024-02-05 18:23 - 2023-01-25 15:29 - 000000000 ____D C:\ProgramData\Avast Software 2024-02-05 18:22 - 2023-02-26 13:48 - 000000000 ____D C:\Users\defaultuser100000 2024-02-05 18:16 - 2021-07-06 14:34 - 000008192 ___SH C:\DumpStack.log.tmp 2024-02-05 18:16 - 2020-11-19 00:44 - 000000006 ____H C:\Windows\Tasks\SA.DAT 2024-02-05 18:15 - 2019-12-07 10:03 - 001310720 _____ C:\Windows\system32\config\BBI 2024-02-05 18:10 - 2020-11-19 00:44 - 000000000 ____D C:\Windows\system32\Drivers\wd 2024-02-05 17:57 - 2023-01-26 11:47 - 000000000 ____D C:\Users\33673\AppData\Local\AVAST Software 2024-02-05 17:55 - 2021-07-06 15:46 - 000918944 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe 2024-02-05 17:36 - 2022-06-30 14:01 - 000002702 _____ C:\Windows\system32\Tasks\GarminUpdaterTask 2024-02-05 17:36 - 2022-04-28 16:18 - 000003062 _____ C:\Windows\system32\Tasks\OneDrive Reporting Task-S-1-5-21-1571258977-125856497-2267847766-1002 2024-02-05 17:36 - 2022-04-26 18:29 - 000002858 _____ C:\Windows\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1571258977-125856497-2267847766-1002 2024-02-05 17:36 - 2022-04-12 16:32 - 000003062 _____ C:\Windows\system32\Tasks\OneDrive Reporting Task-S-1-5-21-1571258977-125856497-2267847766-1001 2024-02-05 17:36 - 2021-07-09 14:06 - 000003526 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA 2024-02-05 17:36 - 2021-07-09 14:06 - 000003302 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore 2024-02-05 17:36 - 2021-07-06 15:25 - 000002858 _____ C:\Windows\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1571258977-125856497-2267847766-1001 2024-02-05 17:36 - 2021-07-06 14:35 - 000002854 _____ C:\Windows\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1571258977-125856497-2267847766-500 2024-02-05 15:32 - 2022-12-11 14:00 - 000000000 ____D C:\Users\33649\AppData\Roaming\molotov 2024-02-05 13:26 - 2019-12-07 10:13 - 000000000 ____D C:\Windows\INF 2024-02-05 12:51 - 2021-07-06 14:45 - 001771910 _____ C:\Windows\system32\PerfStringBackup.INI 2024-02-05 12:51 - 2019-12-07 15:50 - 000792000 _____ C:\Windows\system32\perfh00C.dat 2024-02-05 12:51 - 2019-12-07 15:50 - 000150166 _____ C:\Windows\system32\perfc00C.dat 2024-02-05 12:44 - 2020-11-18 23:44 - 000456392 _____ C:\Windows\system32\FNTCACHE.DAT 2024-02-05 12:39 - 2019-12-07 15:53 - 000000000 ___SD C:\Windows\system32\AppV 2024-02-05 12:39 - 2019-12-07 10:14 - 000000000 ___RD C:\Windows\ImmersiveControlPanel 2024-02-05 12:39 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\WinMetadata 2024-02-05 12:39 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\setup 2024-02-05 12:39 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SystemResources 2024-02-05 12:39 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\WinMetadata 2024-02-05 12:39 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\setup 2024-02-05 12:39 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\SecureBootUpdates 2024-02-05 12:39 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\oobe 2024-02-05 12:39 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\migwiz 2024-02-05 12:39 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\appraiser 2024-02-05 12:39 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\ShellComponents 2024-02-05 12:39 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\bcastdvr 2024-02-05 12:38 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps 2024-02-05 12:32 - 2019-12-07 10:03 - 000000000 ____D C:\Windows\CbsTemp 2024-02-05 12:08 - 2020-11-19 00:46 - 003016192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintConfig.dll 2024-02-05 11:23 - 2021-07-09 14:04 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service 2024-02-05 11:22 - 2022-04-26 18:18 - 000000000 ____D C:\Users\33673 2024-02-03 19:01 - 2023-01-17 12:20 - 000002280 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk 2024-02-03 19:01 - 2020-11-19 00:47 - 000002442 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk 2024-02-03 18:22 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\NDF 2024-02-03 18:14 - 2023-01-25 21:40 - 000000000 ____D C:\Users\33649\AppData\Local\CrashDumps 2024-02-02 11:08 - 2022-04-26 18:29 - 000000000 ___RD C:\Users\33673\OneDrive 2024-01-27 17:59 - 2023-11-28 11:42 - 002712398 _____ C:\Windows\system32\AdBlockUpdates.db 2024-01-25 09:35 - 2021-07-09 14:04 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk 2024-01-24 20:53 - 2019-12-07 10:14 - 000000000 ___RD C:\Windows\PrintDialog 2024-01-24 18:50 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\LiveKernelReports 2024-01-24 16:16 - 2022-04-26 18:18 - 000002417 _____ C:\Users\33673\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk 2024-01-11 22:09 - 2022-04-29 17:30 - 000000000 ____D C:\Users\33649\AppData\Local\PlaceholderTileLogoFolder 2024-01-10 21:21 - 2022-04-29 15:12 - 000000000 ____D C:\Users\33649 2024-01-10 21:18 - 2019-12-07 10:14 - 000000000 ___SD C:\Windows\system32\DiagSvcs 2024-01-10 21:18 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\ShellExperiences 2024-01-10 10:08 - 2021-07-06 15:35 - 000000000 ____D C:\Windows\system32\MRT 2024-01-10 10:04 - 2021-07-06 15:35 - 189718008 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe ==================== Fichiers à la racine de certains dossiers ======== 2023-01-29 17:43 - 2023-01-29 17:43 - 000003584 _____ () C:\Users\33649\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini ==================== SigCheck ============================ (Il n'y a pas de correction automatique pour les fichiers qui ne satisfont pas à la vérification.) ==================== Fin de FRST.txt ========================