Infecté par virus

Fermé
patou280353 Messages postés 16 Date d'inscription mardi 15 mars 2016 Statut Membre Dernière intervention 24 juillet 2018 - 2 juin 2018 à 14:51
patou280353 Messages postés 16 Date d'inscription mardi 15 mars 2016 Statut Membre Dernière intervention 24 juillet 2018 - 3 juin 2018 à 10:59
Bonjour,
je suis infecté par virus j'ai fait un scan avec frst
merci de m'aider


1 réponse

pingouinormand Messages postés 1829 Date d'inscription vendredi 3 mars 2017 Statut Membre Dernière intervention 2 avril 2022 524
2 juin 2018 à 16:14
Bonjour,
Il faut poster les 3 rapports si tu veux qu'un helper en sécurité puisse intervenir.
Cordialement.
2
patou280353 Messages postés 16 Date d'inscription mardi 15 mars 2016 Statut Membre Dernière intervention 24 juillet 2018
2 juin 2018 à 16:19
Résultats d'analyse de Farbar Recovery Scan Tool (FRST) (x64) Version: 16.05.2018 01
Exécuté par patou (administrateur) sur PATOU-PC (02-06-2018 14:40:06)
Exécuté depuis C:\Users\patou\Downloads
Profils chargés: patou (Profils disponibles: patou)
Platform: Windows 7 Professional Service Pack 1 (X64) Langue: Français (France)
Internet Explorer Version 11 (Navigateur par défaut: FF)
Mode d'amorçage: Normal
Tutoriel pour Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processus (Avec liste blanche) =================

(Si un élément est inclus dans le fichier fixlist.txt, le processus sera arrêté. Le fichier ne sera pas déplacé.)

(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
(Qualcomm®Atheros®) C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
(Piriform Ltd) C:\Program Files (x86)\CCleaner\CCleaner64.exe
(Microsoft Corporation) C:\Windows\System32\WirelessKB850NotificationService.exe
() C:\Windows\Temp\g3A8F.tmp.exe
(IObit) C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe
(www.xmrig.com) C:\Users\patou\AppData\Local\Temp\wup\wupv.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe

==================== Registre (Avec liste blanche) ===========================

(Si un élément est inclus dans le fichier fixlist.txt, l'élément de Registre sera restauré à la valeur par défaut ou supprimé. Le fichier ne sera pas déplacé.)

Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer\Run: [BtvStack] => C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [134784 2015-01-04] (Qualcomm®Atheros®)
HKLM\ DisallowedCertificates: 03D22C9C66915D58C88912B64C1F984B8344EF09 (Comodo Security Solutions) <==== ATTENTION
HKLM\ DisallowedCertificates: 0F684EC1163281085C6AF20528878103ACEFCAAB (F-Secure Corporation) <==== ATTENTION
HKLM\ DisallowedCertificates: 1667908C9E22EFBD0590E088715CC74BE4C60884 (FRISK Software International/F-Prot) <==== ATTENTION
HKLM\ DisallowedCertificates: 18DEA4EFA93B06AE997D234411F3FD72A677EECE (Bitdefender SRL) <==== ATTENTION
HKLM\ DisallowedCertificates: 2026D13756EB0DB753DF26CB3B7EEBE3E70BB2CF (G DATA Software AG) <==== ATTENTION
HKLM\ DisallowedCertificates: 249BDA38A611CD746A132FA2AF995A2D3C941264 (Malwarebytes Corporation) <==== ATTENTION
HKLM\ DisallowedCertificates: 31AC96A6C17C425222C46D55C3CCA6BA12E54DAF (Symantec Corporation) <==== ATTENTION
HKLM\ DisallowedCertificates: 331E2046A1CCA7BFEF766724394BE6112B4CA3F7 (Trend Micro) <==== ATTENTION
HKLM\ DisallowedCertificates: 3353EA609334A9F23A701B9159E30CB6C22D4C59 (Webroot Inc.) <==== ATTENTION
HKLM\ DisallowedCertificates: 373C33726722D3A5D1EDD1F1585D5D25B39BEA1A (SUPERAntiSpyware.com) <==== ATTENTION
HKLM\ DisallowedCertificates: 3850EDD77CC74EC9F4829AE406BBF9C21E0DA87F (Kaspersky Lab) <==== ATTENTION
HKLM\ DisallowedCertificates: 3D496FA682E65FC122351EC29B55AB94F3BB03FC (AVG Technologies CZ) <==== ATTENTION
HKLM\ DisallowedCertificates: 4243A03DB4C3C15149CEA8B38EEA1DA4F26BD159 (PC Tools) <==== ATTENTION
HKLM\ DisallowedCertificates: 42727E052C0C2E1B35AB53E1005FD9EDC9DE8F01 (K7 Computing Pvt Ltd) <==== ATTENTION
HKLM\ DisallowedCertificates: 4420C99742DF11DD0795BC15B7B0ABF090DC84DF (Doctor Web Ltd.) <==== ATTENTION
HKLM\ DisallowedCertificates: 4C0AF5719009B7C9D85C5EAEDFA3B7F090FE5FFF (Emsisoft Ltd) <==== ATTENTION
HKLM\ DisallowedCertificates: 5240AB5B05D11B37900AC7712A3C6AE42F377C8C (Check Point Software Technologies Ltd.) <==== ATTENTION
HKLM\ DisallowedCertificates: 5DD3D41810F28B2A13E9A004E6412061E28FA48D (Emsisoft Ltd) <==== ATTENTION
HKLM\ DisallowedCertificates: 7457A3793086DBB58B3858D6476889E3311E550E (K7 Computing Pvt Ltd) <==== ATTENTION
HKLM\ DisallowedCertificates: 76A9295EF4343E12DFC5FE05DC57227C1AB00D29 (BullGuard Ltd) <==== ATTENTION
HKLM\ DisallowedCertificates: 775B373B33B9D15B58BC02B184704332B97C3CAF (McAfee) <==== ATTENTION
HKLM\ DisallowedCertificates: 872CD334B7E7B3C3D1C6114CD6B221026D505EAB (Comodo Security Solutions) <==== ATTENTION
HKLM\ DisallowedCertificates: 88AD5DFE24126872B33175D1778687B642323ACF (McAfee) <==== ATTENTION
HKLM\ DisallowedCertificates: 9132E8B079D080E01D52631690BE18EBC2347C1E (Adaware Software) <==== ATTENTION
HKLM\ DisallowedCertificates: 982D98951CF3C0CA2A02814D474A976CBFF6BDB1 (Safer Networking Ltd.) <==== ATTENTION
HKLM\ DisallowedCertificates: 9A08641F7C5F2CCA0888388BE3E5DBDDAAA3B361 (Webroot Inc.) <==== ATTENTION
HKLM\ DisallowedCertificates: 9C43F665E690AB4D486D4717B456C5554D4BCEB5 (ThreatTrack Security) <==== ATTENTION
HKLM\ DisallowedCertificates: 9E3F95577B37C74CA2F70C1E1859E798B7FC6B13 (CURIOLAB S.M.B.A.) <==== ATTENTION
HKLM\ DisallowedCertificates: A1F8DCB086E461E2ABB4B46ADCFA0B48C58B6E99 (Avira Operations GmbH & Co. KG) <==== ATTENTION
HKLM\ DisallowedCertificates: A5341949ABE1407DD7BF7DFE75460D9608FBC309 (BullGuard Ltd) <==== ATTENTION
HKLM\ DisallowedCertificates: A59CC32724DD07A6FC33F7806945481A2D13CA2F (ESET) <==== ATTENTION
HKLM\ DisallowedCertificates: AB7E760DA2485EA9EF5A6EEE7647748D4BA6B947 (AVG Technologies CZ) <==== ATTENTION
HKLM\ DisallowedCertificates: AD4C5429E10F4FF6C01840C20ABA344D7401209F (Avast Antivirus/Software) <==== ATTENTION
HKLM\ DisallowedCertificates: AD96BB64BA36379D2E354660780C2067B81DA2E0 (Symantec Corporation) <==== ATTENTION
HKLM\ DisallowedCertificates: B8EBF0E696AF77F51C96DB4D044586E2F4F8FD84 (Malwarebytes Corporation) <==== ATTENTION
HKLM\ DisallowedCertificates: CDC37C22FE9272D8F2610206AD397A45040326B8 (Trend Micro) <==== ATTENTION
HKLM\ DisallowedCertificates: D3F78D747E7C5D6D3AE8ABFDDA7522BFB4CBD598 (Kaspersky Lab) <==== ATTENTION
HKLM\ DisallowedCertificates: DB303C9B61282DE525DC754A535CA2D6A9BD3D87 (ThreatTrack Security) <==== ATTENTION
HKLM\ DisallowedCertificates: DB77E5CFEC34459146748B667C97B185619251BA (Avast Antivirus/Software) <==== ATTENTION
HKLM\ DisallowedCertificates: E22240E837B52E691C71DF248F12D27F96441C00 (Total Defense, Inc.) <==== ATTENTION
HKLM\ DisallowedCertificates: E513EAB8610CFFD7C87E00BCA15C23AAB407FCEF (AVG Technologies CZ) <==== ATTENTION
HKLM\ DisallowedCertificates: ED841A61C0F76025598421BC1B00E24189E68D54 (Bitdefender SRL) <==== ATTENTION
HKLM\ DisallowedCertificates: F83099622B4A9F72CB5081F742164AD1B8D048C9 (ESET) <==== ATTENTION
HKLM\ DisallowedCertificates: FBB42F089AF2D570F2BF6F493D107A3255A9BB1A (Panda Security S.L) <==== ATTENTION
HKLM\ DisallowedCertificates: FFFA650F2CB2ABC0D80527B524DD3F9FC172C138 (Doctor Web Ltd.) <==== ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-1000389763-2980830304-2624313999-1000\...\Run: [AutumnWater] => C:\Windows\rss\csrss.exe [3167232 2018-06-02] () <==== ATTENTION
HKU\S-1-5-21-1000389763-2980830304-2624313999-1000\...\Run: [CCleaner Monitoring] => C:\Program Files (x86)\CCleaner\CCleaner64.exe [10021040 2017-10-18] (Piriform Ltd)
HKU\S-1-5-21-1000389763-2980830304-2624313999-1000\...\Policies\Explorer: [NolowDiskSpaceChecks] 1
HKU\S-1-5-21-1000389763-2980830304-2624313999-1000\...\Policies\Explorer: [NoInstrumentation] 1
HKU\S-1-5-21-1000389763-2980830304-2624313999-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\scrnsave.scr [11264 2009-07-14] (Microsoft Corporation)
IFEO\7za.exe: [Debugger] C:\Program Files (x86)\IObit\Advanced SystemCare\AutoReactivator.exe
IFEO\assistant.exe: [Debugger] C:\Program Files (x86)\IObit\Advanced SystemCare\AutoReactivator.exe
IFEO\hola.exe: [Debugger] C:\Program Files (x86)\IObit\Advanced SystemCare\AutoReactivator.exe
IFEO\hola_setup.exe: [Debugger] C:\Program Files (x86)\IObit\Advanced SystemCare\AutoReactivator.exe
IFEO\hola_svc.exe: [Debugger] C:\Program Files (x86)\IObit\Advanced SystemCare\AutoReactivator.exe
IFEO\hola_updater.exe: [Debugger] C:\Program Files (x86)\IObit\Advanced SystemCare\AutoReactivator.exe
IFEO\IMF_ActionCenterDownloader.exe: [Debugger] C:\Program Files (x86)\IObit\Advanced SystemCare\AutoReactivator.exe
IFEO\malwarebytes_assistant.exe: [Debugger] C:\Program Files (x86)\IObit\Advanced SystemCare\AutoReactivator.exe
IFEO\mbam.exe: [Debugger] C:\Program Files (x86)\IObit\Advanced SystemCare\AutoReactivator.exe
IFEO\mbamdor.exe: [Debugger] C:\Program Files (x86)\IObit\Advanced SystemCare\AutoReactivator.exe
IFEO\mbampt.exe: [Debugger] C:\Program Files (x86)\IObit\Advanced SystemCare\AutoReactivator.exe
IFEO\mbamresearch.exe: [Debugger] C:\Program Files (x86)\IObit\Advanced SystemCare\AutoReactivator.exe
IFEO\mbamscheduler.exe: [Debugger] C:\Program Files (x86)\IObit\Advanced SystemCare\AutoReactivator.exe
IFEO\mbamservice.exe: [Debugger] C:\Program Files (x86)\IObit\Advanced SystemCare\AutoReactivator.exe
IFEO\mbamtray.exe: [Debugger] C:\Program Files (x86)\IObit\Advanced SystemCare\AutoReactivator.exe
IFEO\mweshield.exe: [Debugger] C:\Program Files (x86)\IObit\Advanced SystemCare\AutoReactivator.exe
IFEO\mweshieldup.exe: [Debugger] C:\Program Files (x86)\IObit\Advanced SystemCare\AutoReactivator.exe
IFEO\mwesmanager.exe: [Debugger] C:\Program Files (x86)\IObit\Advanced SystemCare\AutoReactivator.exe
IFEO\mwessweeper.exe: [Debugger] C:\Program Files (x86)\IObit\Advanced SystemCare\AutoReactivator.exe
Lsa: [Notification Packages] DPPassFilter scecli
ShellExecuteHooks: Pas de nom - {BFD98515-CD74-48A4-98E2-13D209E3EE4F} - -> Pas de fichier
GroupPolicy: Restriction - Windows Defender <==== ATTENTION
GroupPolicy\User: Restriction ? <==== ATTENTION

==================== Internet (Avec liste blanche) ====================

(Si un élément est inclus dans le fichier fixlist.txt, s'il s'agit d'un élément du Registre, il sera supprimé ou restauré à la valeur par défaut.)

Hosts: Il y a plus d'un élément dans hosts. Voir la section Hosts de Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{FF9B19B4-48D1-4CB2-AD57-17FF630AE987}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <==== ATTENTION
HKU\S-1-5-21-1000389763-2980830304-2624313999-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxps://%66%65%65%64.%73%6F%6E%69%63-%73%65%61%72%63%68.%63%6F%6D/?p=mKO_AwFzXIpYRaHdGKBEQo0lOCwIxrzs2Rcb6iYh7SmU9Toh2f2c4s_UDCiHA3EU7TXj9eNbsR4cyT7Dr6AORoMzvo3utxRHbkW4CopZRyibbguzjc0VL-paGa3NyP81J3Cs8-pTABl3e-pyq4ZWBcn9hnTJHGOkOnoN-YU6xKAotgHHxYd1HR-va5mbcd3mLUoK38bQ96c7HTc,&q={searchTerms}
HKU\S-1-5-21-1000389763-2980830304-2624313999-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://%66%65%65%64.%68%65%6C%70%65%72%62%61%72.%63%6F%6D/?p=mKO_AwFzXIpYRaHdGKBEQo0lOCwIxrzs2Rcb6iYh7SmU9Toh2f2c4s_UDCiHA3EU7TXj9eNbsR4cyT7Dr6AORoMzvo3utxRHbkW4CopZRyibbguzjc0VIw0Ea9M9NwjWSgQx681kLU54KEqjUkxUqMUhO_m2prc2KW_LeC02giXAoVkWV8PIHUzWwAvWYpuQnbGo6_s8RYuoH_U,
SearchScopes: HKLM-x32 -> DefaultScope {ielnksrch} URL =
SearchScopes: HKU\.DEFAULT -> DefaultScope {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL =
SearchScopes: HKU\.DEFAULT -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL =
SearchScopes: HKU\S-1-5-21-1000389763-2980830304-2624313999-1000 -> DefaultScope {ielnksrch} URL =
SearchScopes: HKU\S-1-5-21-1000389763-2980830304-2624313999-1000 -> {FFEBBF0A-C22C-4172-89FF-45215A135AC7} URL = hxxp://go.mail.ru/distib/ep/?q={searchTerms}&fr=ntg&product_id=%7B6B5028FF-F684-450C-BA49-20DA4C8278F2%7D&gp=811610
BHO: ExplorerWnd Helper -> {10921475-03CE-4E04-90CE-E2E7EF20C814} -> C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallExplorer.dll [2018-01-25] (IObit)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2017-11-17] (Google Inc.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\root\Office16\URLREDIR.DLL [2018-05-31] (Microsoft Corporation)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> Pas de fichier
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_162\bin\ssv.dll [2018-04-26] (Oracle Corporation)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2017-11-17] (Google Inc.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\URLREDIR.DLL [2018-05-30] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_162\bin\jp2ssv.dll [2018-04-26] (Oracle Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2017-11-17] (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2017-11-17] (Google Inc.)
Toolbar: HKU\S-1-5-21-1000389763-2980830304-2624313999-1000 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2017-11-17] (Google Inc.)
Handler-x32: http - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\System\OLEDB~1\MSDAIPP.DLL [1999-02-03] (Microsoft Corporation)
Handler-x32: http - {E1D2BF40-A96B-11D1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\System\OLEDB~1\MSDAIPP.DLL [1999-02-03] (Microsoft Corporation)
Handler-x32: https - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\System\OLEDB~1\MSDAIPP.DLL [1999-02-03] (Microsoft Corporation)
Handler-x32: https - {E1D2BF40-A96B-11D1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\System\OLEDB~1\MSDAIPP.DLL [1999-02-03] (Microsoft Corporation)
Handler-x32: ipp - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\System\OLEDB~1\MSDAIPP.DLL [1999-02-03] (Microsoft Corporation)
Handler-x32: msdaipp - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\System\OLEDB~1\MSDAIPP.DLL [1999-02-03] (Microsoft Corporation)
Handler-x32: msdaipp - {E1D2BF40-A96B-11D1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\System\OLEDB~1\MSDAIPP.DLL [1999-02-03] (Microsoft Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2018-05-30] (Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2018-05-30] (Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2018-05-30] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2018-05-30] (Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2018-05-30] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2018-05-30] (Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2018-05-30] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2018-05-30] (Microsoft Corporation)

FireFox:
========
FF DefaultProfile: w9eo4vjn.default-1525362712753
FF ProfilePath: C:\Users\patou\AppData\Roaming\Mozilla\Firefox\Profiles\w9eo4vjn.default-1525362712753 [2018-06-02]
FF Homepage: Mozilla\Firefox\Profiles\w9eo4vjn.default-1525362712753 -> hxxps://www.sfr.fr/portail.html
FF NewTab: Mozilla\Firefox\Profiles\w9eo4vjn.default-1525362712753 -> file:///C:/ProgramData/Subairs/ff.NT
FF HomepageOverride: Mozilla\Firefox\Profiles\w9eo4vjn.default-1525362712753 -> Disabled: homepage@mail.ru
FF NewTabOverride: Mozilla\Firefox\Profiles\w9eo4vjn.default-1525362712753 -> Enabled: {a38384b3-2d1d-4f36-bc22-0f7ae402bcd7}
FF Extension: (Домашняя страница Mail.Ru) - C:\Users\patou\AppData\Roaming\Mozilla\Firefox\Profiles\w9eo4vjn.default-1525362712753\Extensions\homepage@mail.ru.xpi [2018-05-29]
FF Extension: (Unlimited Free VPN - Hola) - C:\Users\patou\AppData\Roaming\Mozilla\Firefox\Profiles\w9eo4vjn.default-1525362712753\Extensions\jid1-4P0kohSJxU1qGg@jetpack.xpi [2018-05-15]
FF Extension: (Pas de nom) - C:\Users\patou\AppData\Roaming\Mozilla\Firefox\Profiles\w9eo4vjn.default-1525362712753\Extensions\jid1-YcMV6ngYmQRA2w@jetpack.xpi [2018-06-02]
FF Extension: (Поиск Mail.Ru) - C:\Users\patou\AppData\Roaming\Mozilla\Firefox\Profiles\w9eo4vjn.default-1525362712753\Extensions\search@mail.ru.xpi [2018-05-29]
FF Extension: (Пульт) - C:\Users\patou\AppData\Roaming\Mozilla\Firefox\Profiles\w9eo4vjn.default-1525362712753\Extensions\{a38384b3-2d1d-4f36-bc22-0f7ae402bcd7}.xpi [2018-05-29]
FF Extension: (TLS 1.3 gradual roll-out fallback-limit) - C:\Users\patou\AppData\Roaming\Mozilla\Firefox\Profiles\w9eo4vjn.default-1525362712753\features\{0a9235a1-6119-471e-ab6a-c7a5d1458c69}\tls13-version-fallback-rollout-bug1462099@mozilla.org.xpi [2018-05-31] [Legacy]
FF HKLM-x32\...\Firefox\Extensions: [otis@digitalpersona.com] - C:\Program Files (x86)\DigitalPersona\Bin\FirefoxExt => non trouvé(e)
FF HKU\S-1-5-21-1000389763-2980830304-2624313999-1000\...\Firefox\Extensions: [acewebextension_unlisted@acestream.org] - C:\Users\patou\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi => non trouvé(e)
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_29_0_0_171.dll [2018-05-29] ()
FF Plugin: @microsoft.com/GENUINE -> disabled [Pas de fichier]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-04] ( Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2018-05-30] (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.2.5.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_29_0_0_171.dll [2018-05-29] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.162.2 -> C:\Program Files (x86)\Java\jre1.8.0_162\bin\dtplugin\npDeployJava1.dll [2018-04-26] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.162.2 -> C:\Program Files (x86)\Java\jre1.8.0_162\bin\plugin2\npjp2.dll [2018-04-26] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Pas de fichier]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2018-05-19] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2017-09-16] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2017-09-16] (NVIDIA Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-11-29] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-11-29] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2018-02-12] (Adobe Systems Inc.)

Chrome:
=======
CHR res: infecté resources.pak (Adware script). Réinstallez Chrome. <==== ATTENTION
CHR HomePage: Default -> hxxps://fr.yahoo.com/
CHR StartupUrls: Default -> "hxxp://www.google.com/","chrome://apps/","hxxps://www.sfr.fr/portail.html","hxxps://www.google.com/","hxxps://www.google.com/"
CHR Profile: C:\Users\patou\AppData\Local\Google\Chrome\User Data\Default [2018-06-02]
CHR Extension: (uBlock Origin) - C:\Users\patou\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpalhdlnbpafiamejdnhcphjbkeiagm [2018-05-30]
CHR Extension: (Share Sessions) - C:\Users\patou\AppData\Local\Google\Chrome\User Data\Default\Extensions\dldfccnkgldjoochmlhcbhljmlbcgdao [2018-05-14]
CHR Extension: (EditThisCookie) - C:\Users\patou\AppData\Local\Google\Chrome\User Data\Default\Extensions\fngmhnnpilhplaeedifhccceomclgfbg [2018-05-16]
CHR Extension: (Ace Script) - C:\Users\patou\AppData\Local\Google\Chrome\User Data\Default\Extensions\mjbepbhonbojpoaenhckjocchgfiaofo [2018-02-13]
CHR Extension: (Paiements via le Chrome Web Store) - C:\Users\patou\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-05-03]
CHR Extension: (Simple Finder Multi Region) - C:\Users\patou\AppData\Local\Google\Chrome\User Data\Default\Extensions\pbdpajcdgknpendpmecafmopknefafha [2018-05-30]
CHR Extension: (Chrome Media Router) - C:\Users\patou\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2018-05-30]
CHR HKU\S-1-5-21-1000389763-2980830304-2624313999-1000\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mjbepbhonbojpoaenhckjocchgfiaofo] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [bhjhnafpiilpffhglajcaepjbnbjemci] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [hcadgijmedbfgciegjomfpjcdchlhnif] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [lhemechcanjmilllmccjbjldonmnnjjj] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Avec liste blanche) ====================

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)

S4 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [323200 2015-01-04] (Windows (R) Win 7 DDK provider) [Fichier non signé]
S4 ATService; C:\Program Files (x86)\Fingerprint Sensor\AtService.exe [1668344 2008-10-16] (AuthenTec, Inc.)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [8652976 2018-05-24] (Microsoft Corporation)
S4 DDVCollectorSvcApi; C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe [208760 2017-07-27] (Dell Inc.)
S4 DDVDataCollector; C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe [3294584 2017-07-27] (Dell Inc.)
S4 DDVRulesProcessor; C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe [217464 2017-07-27] (Dell Inc.)
S4 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15720 2013-11-21] (Intel Corporation)
S4 MEmusvc; C:\Program Files\Microvirt\MEmu\MemuService.exe [269480 2017-05-26] (Microvirt Software Technology Co. Ltd.)
S4 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [324544 2018-04-26] (Realtek Semiconductor)
S4 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe [752224 2017-01-16] (DEVGURU Co., LTD.)
S4 SupportAssistAgent; C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe [41432 2017-11-30] (Dell Inc.)
S4 valWBFPolicyService; C:\Windows\system32\valWBFPolicyService.exe [95016 2018-04-26] (Synaptics Incorporated)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2016-09-17] (Microsoft Corporation)
R2 WinDefender; C:\Windows\windefender.exe [0 ] () <==== ATTENTION (zéro octet Fichier/Dossier)
R2 WirelessKB850NotificationService; C:\Windows\system32\WirelessKB850NotificationService.exe [174256 2018-05-14] (Microsoft Corporation)
R3 WMPNetworkSvc; C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe [896512 2008-01-19] (Microsoft Corporation) [Fichier non signé]
S4 MBAMScheduler; "C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe" [X]
S4 MBAMService; "C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe" [X]
S4 NvContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe" -s NvContainerLocalSystem -a -f "C:\ProgramData\NVIDIA\NvContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\LocalSystem" -r -p 30000
S4 NvContainerNetworkService; "C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe" -s NvContainerNetworkService -f "C:\ProgramData\NVIDIA\NvContainerNetworkService.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\NetworkService" -r -p 30000
S4 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
S4 NvTelemetryContainer; "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugin"
R2 TCPSvc; "C:\Users\patou\AppData\Local\Temp\csrss\proxy\tor.exe" --nt-service -f "C:\Users\patou\AppData\Local\Temp\csrss\proxy\config" --Log "notice file C:\Users\patou\AppData\Local\Temp\csrss\proxy\t" <==== ATTENTION

===================== Pilotes (Avec liste blanche) ======================

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)

S3 61883; C:\Windows\System32\DRIVERS\61883.sys [60288 2009-07-14] (Microsoft Corporation)
S3 BstkDrv; C:\Program Files (x86)\BlueStacks\BstkDrv.sys [269408 2018-04-10] (Bluestack System Inc. )
R3 BTATH_LWFLT; C:\Windows\System32\DRIVERS\btath_lwflt.sys [77464 2015-01-04] (Qualcomm Atheros)
R3 BtFilter; C:\Windows\System32\DRIVERS\btfilter.sys [607720 2017-11-23] (Qualcomm)
S3 BthMtpEnum; C:\Windows\System32\DRIVERS\BthMtpEnum.sys [64512 2009-07-14] (Microsoft Corporation)
S3 cpuz143; C:\Windows\temp\cpuz143\cpuz143_x64.sys [48960 2018-06-02] (CPUID)
R3 DDDriver; C:\Windows\System32\drivers\DDDriver64Dcsa.sys [32960 2017-07-27] (Dell Inc.)
R3 DellProf; C:\Windows\System32\drivers\DellProf.sys [32568 2017-07-27] (Dell Computer Corporation)
S3 dg_ssudbus; C:\Windows\System32\DRIVERS\ssudbus.sys [131984 2017-11-23] (Samsung Electronics Co., Ltd.)
R3 FLxHCIh; C:\Windows\System32\DRIVERS\FLxHCIh.sys [77480 2017-08-12] (Fresco Logic)
S3 GeneStor; C:\Windows\System32\DRIVERS\GeneStor.sys [60928 2016-03-16] (GenesysLogic)
R1 HWiNFO32; C:\Windows\SysWOW64\drivers\HWiNFO64A.SYS [27552 2016-03-16] (REALiX(tm))
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28008 2013-11-21] (Intel Corporation)
R1 IMFCameraProtect; C:\Windows\system32\drivers\IMFCameraProtect.sys [26272 2017-03-17] (IObit.com)
S3 IMFDownProtect; C:\Program Files (x86)\IObit\IObit Malware Fighter\drivers\win7_amd64\IMFDownProtect.sys [21360 2017-03-08] (IObit.com)
S3 IMFFilter; C:\Program Files (x86)\IObit\IObit Malware Fighter\Drivers\win7_amd64\IMFFilter.sys [22440 2017-01-06] (IObit)
S3 IMFForceDelete; C:\Program Files (x86)\IObit\IObit Malware Fighter\drivers\win7_amd64\IMFForceDelete.sys [16216 2017-03-17] (IObit.com)
R3 IUFileFilter; C:\Program Files (x86)\IObit\IObit Uninstaller\drivers\win7_amd64\IUFileFilter.sys [21928 2017-06-06] (IObit.com)
R3 IURegProcessFilter; C:\Program Files (x86)\IObit\IObit Uninstaller\drivers\win7_amd64\IURegProcessFilter.sys [22416 2018-01-11] (IObit.com)
S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-10-05] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [181304 2016-03-28] (Intel Corporation)
R2 memudrv; C:\Program Files\Microvirt\MEmuHyperv\MEmuDrv.sys [260368 2015-11-02] (Microvirt Corporation)
R1 nvkflt; C:\Windows\System32\DRIVERS\nvkflt.sys [306296 2017-09-16] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30328 2017-09-16] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [59240 2018-04-26] (NVIDIA Corporation)
R3 nvvhci; C:\Windows\System32\DRIVERS\nvvhci.sys [57976 2017-09-16] (NVIDIA Corporation)
R2 Packet; C:\Windows\System32\DRIVERS\packet.sys [29184 2008-06-18] (SingleClick Systems) [Fichier non signé]
R2 Packet; C:\Windows\SysWOW64\DRIVERS\packet.sys [22016 2008-06-17] (SingleClick Systems) [Fichier non signé]
R1 prisafe; C:\Windows\System32\drivers\prisafe.sys [114800 2018-05-25] ()
S3 RegFilter; C:\Program Files (x86)\IObit\IObit Malware Fighter\drivers\win7_amd64\regfilter.sys [34752 2016-12-15] (IObit.com)
S3 RTSUER; C:\Windows\System32\Drivers\RtsUer.sys [424384 2018-04-26] (Realsil Semiconductor Corporation)
R0 SmartDefragDriver; C:\Windows\System32\Drivers\SmartDefragDriver.sys [30744 2017-03-09] (IObit)
S3 ssudmdm; C:\Windows\System32\DRIVERS\ssudmdm.sys [166288 2017-11-23] (Samsung Electronics Co., Ltd.)
S3 tap0901; C:\Windows\System32\DRIVERS\tap0901.sys [27136 2016-04-21] (The OpenVPN Project) [Fichier non signé]
U3 TrueSight; C:\Windows\System32\drivers\TrueSight.sys [28272 2018-06-02] ()
U5 UnlockerDriver5; C:\Program Files\Unlocker\UnlockerDriver5.sys [12352 2010-07-01] ()
R3 Winmon; C:\Windows\System32\drivers\Winmon.sys [0 ] () <==== ATTENTION (zéro octet Fichier/Dossier)
R3 WinmonFS; C:\Windows\System32\drivers\WinmonFS.sys [0 ] (Windows (R) Win 7 DDK provider) <==== ATTENTION (zéro octet Fichier/Dossier)
R1 WinmonProcessMonitor; C:\Windows\System32\drivers\WinmonProcessMonitor.sys [36096 2018-06-02] () [Fichier non signé]
R3 WirelessKeyboardFilter; C:\Windows\System32\DRIVERS\WirelessKeyboardFilter.sys [49336 2018-03-11] (Microsoft Corporation)
S3 iobit_monitor_server; \??\C:\Program Files (x86)\IObit\Advanced SystemCare\drivers\Monitor_win7_x64.sys [X]
S1 mwescontroller; \??\C:\Windows\system32\drivers\mwescontroller.sys [X] <==== ATTENTION

==================== NetSvcs (Avec liste blanche) ===================

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)


==================== Un mois - Créés - fichiers et dossiers ========

(Si un élément est inclus dans le fichier fixlist.txt, le fichier/dossier sera déplacé.)

2018-06-02 14:40 - 2018-06-02 14:41 - 000031580 _____ C:\Users\patou\Downloads\FRST.txt
2018-06-02 14:39 - 2018-06-02 14:40 - 000000000 ____D C:\FRST
2018-06-02 14:39 - 2018-06-02 14:39 - 002413056 _____ (Farbar) C:\Users\patou\Downloads\FRST64.exe
2018-06-02 12:23 - 2018-06-02 12:23 - 000000000 ____D C:\Users\patou\AppData\Local\CrashRpt
2018-06-02 12:22 - 2018-06-02 12:22 - 002011760 _____ (WiperSoft) C:\Users\patou\Downloads\WiperSoft-installer.exe
2018-06-02 11:55 - 2018-06-02 11:55 - 000000000 ___RD C:\Users\patou\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BT Devices
2018-06-02 09:46 - 2018-06-02 11:56 - 000000000 ____D C:\Users\patou\AppData\Roaming\EpicNet Inc
2018-06-02 09:45 - 2018-06-02 11:55 - 000003508 _____ C:\Windows\System32\Tasks\ScheduledUpdate
2018-06-02 09:45 - 2018-06-02 09:45 - 000036096 _____ C:\Windows\system32\Drivers\WinmonProcessMonitor.sys
2018-06-02 09:17 - 2018-06-02 11:55 - 000003178 _____ C:\Windows\System32\Tasks\csrss
2018-06-01 09:42 - 2018-06-02 08:00 - 000028272 _____ C:\Windows\system32\Drivers\TrueSight.sys
2018-06-01 09:40 - 2018-06-01 09:40 - 000000000 ____D C:\ProgramData\RogueKiller
2018-06-01 09:40 - 2018-06-01 09:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RogueKiller
2018-06-01 09:40 - 2018-06-01 09:40 - 000000000 ____D C:\Program Files\RogueKiller
2018-05-31 13:07 - 2018-05-31 13:07 - 037993920 _____ (EaseUS ) C:\Users\patou\Downloads\epm.exe
2018-05-30 17:00 - 2018-06-02 11:55 - 000016680 _____ C:\Windows\System32\Tasks\SgeepHD-dll
2018-05-30 15:49 - 2018-05-30 15:49 - 000000000 _____ C:\Windows\SysWOW64\__0203E5AB__C0000005.dmp
2018-05-30 15:40 - 2018-05-30 15:40 - 001895382 _____ C:\Users\patou\AppData\Local\Solstock.bin
2018-05-30 15:39 - 2018-05-30 15:39 - 007627776 _____ C:\Users\patou\AppData\Local\agent.dat
2018-05-30 15:39 - 2018-05-30 15:39 - 005583552 _____ (Microsoft Corporation) C:\Windows\system32\ntkrnlmp.exe
2018-05-30 15:39 - 2018-05-30 15:39 - 001988599 _____ C:\Users\patou\AppData\Local\Volnix.tst
2018-05-30 15:39 - 2018-05-30 15:39 - 000634272 _____ (Microsoft Corporation) C:\Windows\system32\osloader.exe
2018-05-30 15:39 - 2018-05-30 15:39 - 000278510 _____ C:\Users\patou\AppData\Local\Gravedom.bin
2018-05-30 15:39 - 2018-05-30 15:39 - 000126464 _____ C:\Users\patou\AppData\Local\noah.dat
2018-05-30 15:39 - 2018-05-30 15:39 - 000070896 _____ C:\Users\patou\AppData\Local\Config.xml
2018-05-30 15:39 - 2018-05-30 15:39 - 000005568 _____ C:\Users\patou\AppData\Local\md.xml
2018-05-30 15:39 - 2018-05-30 15:39 - 000000000 _____ C:\Windows\SysWOW64\__0108E5AB__C0000005.dmp
2018-05-30 15:38 - 2018-05-30 15:38 - 001000448 _____ C:\Windows\lyjvqyribthgqtrv.wyj
2018-05-30 15:37 - 2018-06-02 14:41 - 000016680 _____ C:\Windows\System32\Tasks\SgeepHD
2018-05-30 15:37 - 2018-06-01 10:46 - 000000000 ____D C:\Users\patou\AppData\Local\d55c740222a94ed38493c9cc1f68bd25
2018-05-30 15:37 - 2018-06-01 10:46 - 000000000 ____D C:\Users\patou\AppData\Local\b85f0884ce25472fb4cfa329a2b90cc1
2018-05-30 15:37 - 2018-06-01 10:46 - 000000000 ____D C:\ProgramData\094400b33a9a4fc5a8a0943ba06ea264
2018-05-30 15:37 - 2018-05-30 15:44 - 000929792 _____ C:\Users\patou\AppData\Local\sham.db
2018-05-30 15:37 - 2018-05-30 15:37 - 000140800 _____ C:\Users\patou\AppData\Local\installer.dat
2018-05-30 15:36 - 2018-06-01 10:46 - 000000000 ____D C:\Users\patou\AppData\Local\69c8eda615c947e793d4179685630085
2018-05-30 15:36 - 2018-06-01 10:46 - 000000000 ____D C:\ProgramData\f32ed0bd2e07411cac84501ac18d3ec2
2018-05-30 15:36 - 2018-05-30 15:36 - 000000000 ____D C:\Users\Public\Documents\XMUpdate
2018-05-30 15:36 - 2018-05-30 15:36 - 000000000 ____D C:\ProgramData\Blogger
2018-05-30 15:35 - 2018-05-30 15:35 - 000000000 __SHD C:\Users\patou\AppData\Roaming\Folder
2018-05-30 12:58 - 2018-05-30 12:58 - 000000000 ____D C:\Program Files\Common Files\DESIGNER
2018-05-29 14:51 - 2018-05-29 14:51 - 001886208 _____ C:\Windows\54423cb999906502a510c3349bd6d2a2.exe
2018-05-29 14:51 - 2018-05-29 14:51 - 000041220 _____ C:\Windows\uninstaller.dat
2018-05-29 10:21 - 2018-05-29 10:21 - 000002820 _____ C:\Windows\System32\Tasks\ASC11_SkipUac_patou
2018-05-29 10:21 - 2018-05-29 10:21 - 000000000 ____D C:\ProgramData\{13CFD044-61E4-4EAC-AD61-02536D961216}
2018-05-29 09:19 - 2018-05-29 09:19 - 000003288 ____N C:\bootsqm.dat
2018-05-25 06:55 - 2018-05-25 06:55 - 000114800 _____ C:\Windows\system32\Drivers\prisafe.sys
2018-05-23 07:49 - 2018-06-02 12:17 - 000005872 __RSH C:\ProgramData\ntuser.pol
2018-05-23 07:49 - 2018-06-02 12:17 - 000000290 __RSH C:\Users\patou\ntuser.pol
2018-05-14 20:31 - 2018-05-14 20:31 - 000174256 _____ (Microsoft Corporation) C:\Windows\system32\WirelessKB850NotificationService.exe
2018-05-13 15:08 - 2018-05-13 15:08 - 000000000 ____D C:\Users\patou\AppData\Local\SLAYER_Combo_Searcher_v_0
2018-05-13 12:25 - 2018-05-13 12:26 - 000000000 ____D C:\Users\patou\Desktop\Tor Browser
2018-05-13 09:15 - 2018-05-13 09:15 - 000001912 _____ C:\Users\patou\AppData\Roaming\Microsoft\Windows\Start Menu\Firemin.lnk
2018-05-13 09:15 - 2018-05-13 09:15 - 000000000 ____D C:\Users\patou\AppData\Roaming\Rizonesoft
2018-05-13 09:15 - 2018-05-13 09:15 - 000000000 ____D C:\Program Files\Rizonesoft
2018-05-13 08:02 - 2018-05-13 08:18 - 000000000 ____D C:\Users\patou\AppData\Roaming\tor
2018-05-12 09:57 - 2018-05-19 10:16 - 000000000 ____D C:\Program Files\KeyboardNotification
2018-05-11 13:36 - 2018-05-11 13:36 - 000440128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcp140.dll
2018-05-11 13:36 - 2018-05-11 13:36 - 000263856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vccorlib140.dll
2018-05-11 13:36 - 2018-05-11 13:36 - 000242496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\concrt140.dll
2018-05-11 13:36 - 2018-05-11 13:36 - 000083792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vcruntime140.dll
2018-05-11 12:50 - 2018-05-11 12:50 - 000641696 _____ (Microsoft Corporation) C:\Windows\system32\msvcp140.dll
2018-05-11 12:50 - 2018-05-11 12:50 - 000389296 _____ (Microsoft Corporation) C:\Windows\system32\vccorlib140.dll
2018-05-11 12:50 - 2018-05-11 12:50 - 000331432 _____ (Microsoft Corporation) C:\Windows\system32\concrt140.dll
2018-05-11 12:50 - 2018-05-11 12:50 - 000087728 _____ (Microsoft Corporation) C:\Windows\system32\vcruntime140.dll
2018-05-09 07:26 - 2018-04-23 20:57 - 000396960 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2018-05-09 07:26 - 2018-04-23 20:02 - 000348832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2018-05-09 07:26 - 2018-04-23 02:35 - 005583552 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2018-05-09 07:26 - 2018-04-23 02:35 - 000708288 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2018-05-09 07:26 - 2018-04-23 02:35 - 000262336 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2018-05-09 07:26 - 2018-04-23 02:35 - 000154816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2018-05-09 07:26 - 2018-04-23 02:35 - 000095424 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2018-05-09 07:26 - 2018-04-23 02:12 - 004047040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2018-05-09 07:26 - 2018-04-23 02:12 - 003958464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2018-05-09 07:26 - 2018-04-23 02:10 - 000631640 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2018-05-09 07:26 - 2018-04-23 02:07 - 001665336 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 002066432 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 001461248 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 001212928 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 001163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000876032 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000731648 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000512512 _____ (Microsoft Corporation) C:\Windows\system32\rpcss.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000361984 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000345600 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000316928 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000123904 _____ (Microsoft Corporation) C:\Windows\system32\bcrypt.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000094208 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000044032 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000026112 _____ (Microsoft Corporation) C:\Windows\system32\oleres.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000008704 _____ (Microsoft Corporation) C:\Windows\system32\comcat.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 02:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 01:44 - 001314064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2018-05-09 07:26 - 2018-04-23 01:41 - 001114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2018-05-09 07:26 - 2018-04-23 01:41 - 000666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2018-05-09 07:26 - 2018-04-23 01:41 - 000275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2018-05-09 07:26 - 2018-04-23 01:41 - 000172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2018-05-09 07:26 - 2018-04-23 01:41 - 000096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2018-05-09 07:26 - 2018-04-23 01:41 - 000082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcrypt.dll
2018-05-09 07:26 - 2018-04-23 01:41 - 000070144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2018-05-09 07:26 - 2018-04-23 01:41 - 000043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2018-05-09 07:26 - 2018-04-23 01:41 - 000005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 001417728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000582144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000554496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000261120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000254464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000026112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleres.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 01:40 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 01:32 - 000148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2018-05-09 07:26 - 2018-04-23 01:32 - 000062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2018-05-09 07:26 - 2018-04-23 01:32 - 000017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2018-05-09 07:26 - 2018-04-23 01:31 - 000064512 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2018-05-09 07:26 - 2018-04-23 01:28 - 000338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2018-05-09 07:26 - 2018-04-23 01:28 - 000129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\videoprt.sys
2018-05-09 07:26 - 2018-04-23 01:27 - 000296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2018-05-09 07:26 - 2018-04-23 01:25 - 000160256 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2018-05-09 07:26 - 2018-04-23 01:24 - 000291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2018-05-09 07:26 - 2018-04-23 01:24 - 000129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2018-05-09 07:26 - 2018-04-23 01:24 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comcat.dll
2018-05-09 07:26 - 2018-04-23 01:23 - 000112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2018-05-09 07:26 - 2018-04-23 01:23 - 000030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2018-05-09 07:26 - 2018-04-23 01:22 - 000050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2018-05-09 07:26 - 2018-04-23 01:19 - 000025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2018-05-09 07:26 - 2018-04-23 01:19 - 000014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2018-05-09 07:26 - 2018-04-23 01:19 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2018-05-09 07:26 - 2018-04-23 01:19 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2018-05-09 07:26 - 2018-04-23 01:18 - 000036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2018-05-09 07:26 - 2018-04-23 01:18 - 000006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 01:18 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 01:18 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2018-05-09 07:26 - 2018-04-23 01:18 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2018-05-09 07:26 - 2018-04-22 10:04 - 025744896 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2018-05-09 07:26 - 2018-04-22 09:53 - 002724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2018-05-09 07:26 - 2018-04-22 09:53 - 000004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2018-05-09 07:26 - 2018-04-22 09:40 - 002902016 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2018-05-09 07:26 - 2018-04-22 09:39 - 000066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2018-05-09 07:26 - 2018-04-22 09:38 - 000578048 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2018-05-09 07:26 - 2018-04-22 09:38 - 000417280 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2018-05-09 07:26 - 2018-04-22 09:38 - 000048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2018-05-09 07:26 - 2018-04-22 09:37 - 000088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2018-05-09 07:26 - 2018-04-22 09:32 - 005779456 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2018-05-09 07:26 - 2018-04-22 09:31 - 000054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2018-05-09 07:26 - 2018-04-22 09:30 - 000034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2018-05-09 07:26 - 2018-04-22 09:27 - 000615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2018-05-09 07:26 - 2018-04-22 09:26 - 000814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2018-05-09 07:26 - 2018-04-22 09:26 - 000794624 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2018-05-09 07:26 - 2018-04-22 09:26 - 000144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2018-05-09 07:26 - 2018-04-22 09:26 - 000116224 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2018-05-09 07:26 - 2018-04-22 09:24 - 020286464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2018-05-09 07:26 - 2018-04-22 09:18 - 000969216 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2018-05-09 07:26 - 2018-04-22 09:16 - 002724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2018-05-09 07:26 - 2018-04-22 09:15 - 000489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2018-05-09 07:26 - 2018-04-22 09:08 - 000087552 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2018-05-09 07:26 - 2018-04-22 09:08 - 000077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2018-05-09 07:26 - 2018-04-22 09:07 - 000107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2018-05-09 07:26 - 2018-04-22 09:04 - 000499712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2018-05-09 07:26 - 2018-04-22 09:04 - 000199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2018-05-09 07:26 - 2018-04-22 09:04 - 000092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2018-05-09 07:26 - 2018-04-22 09:04 - 000062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2018-05-09 07:26 - 2018-04-22 09:03 - 000341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2018-05-09 07:26 - 2018-04-22 09:03 - 000047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2018-05-09 07:26 - 2018-04-22 09:02 - 000315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2018-05-09 07:26 - 2018-04-22 09:02 - 000064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2018-05-09 07:26 - 2018-04-22 09:00 - 002295296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2018-05-09 07:26 - 2018-04-22 09:00 - 000152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2018-05-09 07:26 - 2018-04-22 08:57 - 000047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2018-05-09 07:26 - 2018-04-22 08:56 - 000030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2018-05-09 07:26 - 2018-04-22 08:55 - 000476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2018-05-09 07:26 - 2018-04-22 08:54 - 000661504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2018-05-09 07:26 - 2018-04-22 08:53 - 000620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2018-05-09 07:26 - 2018-04-22 08:53 - 000115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2018-05-09 07:26 - 2018-04-22 08:51 - 000262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2018-05-09 07:26 - 2018-04-22 08:49 - 000809472 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2018-05-09 07:26 - 2018-04-22 08:49 - 000728064 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2018-05-09 07:26 - 2018-04-22 08:48 - 015283200 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2018-05-09 07:26 - 2018-04-22 08:46 - 002135552 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2018-05-09 07:26 - 2018-04-22 08:46 - 001359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2018-05-09 07:26 - 2018-04-22 08:45 - 000416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2018-05-09 07:26 - 2018-04-22 08:40 - 000073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2018-05-09 07:26 - 2018-04-22 08:40 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2018-05-09 07:26 - 2018-04-22 08:39 - 000091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2018-05-09 07:26 - 2018-04-22 08:37 - 000168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2018-05-09 07:26 - 2018-04-22 08:37 - 000076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2018-05-09 07:26 - 2018-04-22 08:35 - 000279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2018-05-09 07:26 - 2018-04-22 08:34 - 000130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2018-05-09 07:26 - 2018-04-22 08:33 - 003241472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2018-05-09 07:26 - 2018-04-22 08:31 - 004496896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2018-05-09 07:26 - 2018-04-22 08:29 - 000230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2018-05-09 07:26 - 2018-04-22 08:27 - 000696320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2018-05-09 07:26 - 2018-04-22 08:26 - 013679616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2018-05-09 07:26 - 2018-04-22 08:26 - 002059776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2018-05-09 07:26 - 2018-04-22 08:26 - 001155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2018-05-09 07:26 - 2018-04-22 08:22 - 001546240 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2018-05-09 07:26 - 2018-04-22 08:11 - 000800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2018-05-09 07:26 - 2018-04-22 08:08 - 002767872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2018-05-09 07:26 - 2018-04-22 08:04 - 001314304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2018-05-09 07:26 - 2018-04-22 08:03 - 000710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2018-05-09 07:26 - 2018-04-18 18:03 - 000701952 _____ (Microsoft Corporation) C:\Windows\system32\hhctrl.ocx
2018-05-09 07:26 - 2018-04-18 18:03 - 000053248 _____ (Microsoft Corporation) C:\Windows\system32\hhsetup.dll
2018-05-09 07:26 - 2018-04-18 17:51 - 000523776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hhctrl.ocx
2018-05-09 07:26 - 2018-04-18 17:51 - 000043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hhsetup.dll
2018-05-09 07:26 - 2018-04-18 17:41 - 000016896 _____ (Microsoft Corporation) C:\Windows\hh.exe
2018-05-09 07:26 - 2018-04-18 17:35 - 000015360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hh.exe
2018-05-09 07:26 - 2018-04-11 18:38 - 000194048 _____ (Microsoft Corporation) C:\Windows\system32\itircl.dll
2018-05-09 07:26 - 2018-04-11 18:38 - 000170496 _____ (Microsoft Corporation) C:\Windows\system32\itss.dll
2018-05-09 07:26 - 2018-04-11 18:36 - 000158720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\itircl.dll
2018-05-09 07:26 - 2018-04-11 18:36 - 000142848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\itss.dll
2018-05-09 07:26 - 2018-04-10 21:45 - 000634272 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2018-05-09 07:26 - 2018-04-10 18:36 - 000236032 _____ (Microsoft Corporation) C:\Windows\system32\srvsvc.dll
2018-05-09 07:26 - 2018-04-10 18:36 - 000013312 _____ (Microsoft Corporation) C:\Windows\system32\sscore.dll
2018-05-09 07:26 - 2018-04-10 18:35 - 001735168 _____ (Microsoft Corporation) C:\Windows\system32\comsvcs.dll
2018-05-09 07:26 - 2018-04-10 18:34 - 000525824 _____ (Microsoft Corporation) C:\Windows\system32\catsrvut.dll
2018-05-09 07:26 - 2018-04-10 18:33 - 001241600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comsvcs.dll
2018-05-09 07:26 - 2018-04-10 18:32 - 000487936 _____ (Microsoft Corporation) C:\Wind
0
patou280353 Messages postés 16 Date d'inscription mardi 15 mars 2016 Statut Membre Dernière intervention 24 juillet 2018
2 juin 2018 à 16:20
Résultats de l'Analyse supplémentaire de Farbar Recovery Scan Tool (x64) Version: 16.05.2018 01
Exécuté par patou (02-06-2018 14:42:03)
Exécuté depuis C:\Users\patou\Downloads
Windows 7 Professional Service Pack 1 (X64) (2016-03-15 14:12:10)
Mode d'amorçage: Normal
==========================================================


==================== Comptes: =============================

Administrateur (S-1-5-21-1000389763-2980830304-2624313999-500 - Administrator - Disabled)
HomeGroupUser$ (S-1-5-21-1000389763-2980830304-2624313999-1002 - Limited - Enabled)
Invité (S-1-5-21-1000389763-2980830304-2624313999-501 - Limited - Disabled)
patou (S-1-5-21-1000389763-2980830304-2624313999-1000 - Administrator - Enabled) => C:\Users\patou

==================== Centre de sécurité ========================

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé.)

AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: IObit Malware Fighter (Disabled - Up to date) {A751AC20-3B48-5237-898A-78C4436BB78D}

==================== Programmes installés ======================

(Seuls les logiciels publicitaires ('adware') avec la marque 'caché' ('Hidden') sont susceptibles d'être ajoutés au fichier fixlist.txt pour qu'ils ne soient plus masqués. Les programmes publicitaires devront être désinstallés manuellement.)

AccelerometerP11 (HKLM-x32\...\{87434D51-51DB-4109-B68F-A829ECDCF380}) (Version: 2.00.10.33 - STMicroelectronics)
Adobe Acrobat Reader DC - Français (HKLM-x32\...\{AC76BA86-7AD7-1036-7B44-AC0F074E4100}) (Version: 18.011.20038 - Adobe Systems Incorporated)
Adobe Flash Player 29 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 29.0.0.171 - Adobe Systems Incorporated)
Adobe Flash Player 29 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 29.0.0.171 - Adobe Systems Incorporated)
Adobe Flash Player 29 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 29.0.0.113 - Adobe Systems Incorporated)
Ansel (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Ansel) (Version: 385.69 - NVIDIA Corporation) Hidden
aTube Catcher version 3.8 (HKLM-x32\...\{D43B360E-722D-421B-BC77-20B9E0F8B6CD}_is1) (Version: 3.8 - DsNET Corp)
AuthenTec Fingerprint Software (HKLM-x32\...\{F2393654-7D1F-48B3-9E4C-4007D120ABB8}) (Version: 3.2.0.248 - AuthenTec, Inc.)
AVerMedia MCE Encoder x64 4.2.1.71 (HKLM-x32\...\AVerMedia MCE Encoder x64) (Version: 4.2.1.71 - AVerMedia Technologies, Inc.)
BlueStacks App Player (HKLM-x32\...\BlueStacks) (Version: 4.1.13.3306 - BlueStack Systems, Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.36 - Piriform)
Centre Souris et Claviers Microsoft (HKLM\...\{983127A6-FFF9-4B20-8A27-5A6274B8DB2B}) (Version: 3.1.250.0 - Microsoft Corporation) Hidden
Centre Souris et Claviers Microsoft (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 3.1.250.0 - Microsoft Corporation)
Corel PaintShop Pro X6 (HKLM-x32\...\_{166D1CB6-DD8A-40DD-9E25-4D31D2D6DE4D}) (Version: 16.1.0.48 - Corel Corporation)
Corel PaintShop Pro X6 (HKLM-x32\...\{161AB62E-65D6-46E5-B3D8-2AC15D3B920B}) (Version: 16.1.0.48 - Corel Corporation) Hidden
Creative Pack Volume 1 (HKLM-x32\...\{05181A78-3BA6-4B63-BCE8-888A4BCAACFA}) (Version: 3.0.1 - Corel Corporation)
Creative Pack Volume 3 - Kids (HKLM-x32\...\{7F2D1105-70ED-4379-8772-3F06E1D23F5A}) (Version: 1.00.0000.01 - Pinnacle Systems)
Dazzle Video Capture DVC100 X64 Driver 1.07 (HKLM-x32\...\{631D71FD-237F-4D74-B090-88E66FBC5A10}) (Version: 1.07.0000 - Pinnacle)
Dazzle Video Capture DVC100 X64 Driver 1.08 (HKLM-x32\...\{FB4B9EB9-68B2-4C42-8C38-B65F8FE5A5CA}) (Version: 1.08.0000 - Pinnacle)
Dell Remote Access (HKLM-x32\...\{F66A31D9-7831-4FBA-BA02-C411C0047CC5}) (Version: 1.2.0.0 - Dell Inc.)
Dell SupportAssist (HKLM\...\PC-Doctor for Windows) (Version: 2.0.6875.668 - Dell)
Dell SupportAssistAgent (HKLM\...\{4015CD01-07AB-4354-9E43-E63DFAB5A6A2}) (Version: 2.1.2.7 - Dell)
Dell WLAN and Bluetooth Client Installation (HKLM-x32\...\{28006915-2739-4EBE-B5E8-49B25D32EB33}) (Version: 9.0 - Dell Inc.)
Digital Line Detect (HKLM-x32\...\{E646DCF0-5A68-11D5-B229-002078017FBF}) (Version: 1.21 - BVRP Software, Inc)
DigitalPersona Fingerprint Software 5.20 (HKLM\...\{C0C2D40A-1231-46FA-8F02-B45E6BF2036A}) (Version: 5.20.230 - DigitalPersona, Inc.)
DirectX 9 Runtime (HKLM-x32\...\{AF9E97C1-7431-426D-A8D5-ABE40995C0B1}) (Version: 1.00.0000 - Sonic Solutions) Hidden
Driver Booster 5 (HKLM-x32\...\Driver Booster_is1) (Version: 5.0.3 - IObit)
Firemin 6.1.0.4998 (HKLM\...\Firemin_is1) (Version: 6.1.0.4998 - Rizonesoft)
Fresco Logic USB3.0 Host Controller (HKLM\...\{DB08D880-7E77-42E6-B050-0B4F984004B0}) (Version: 3.5.93.0 - Fresco Logic Inc.)
GIMP 2.8.22 (HKLM\...\GIMP-2_is1) (Version: 2.8.22 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 66.0.3359.181 - Google Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{18455581-E099-4BA8-BC6B-F34B2F06600C}) (Version: 1.0.0 - Google Inc.) Hidden
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.8231.2252 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.17 - Google Inc.) Hidden
Hollywood FX Volumes 1-3 (HKLM-x32\...\{E3D181F8-246B-497F-945E-6DB98CBA6677}) (Version: 2.0.1 - Corel Corporation)
HP Deskjet 3050A J611 series - Enquête sur l'amélioration du produit (HKLM\...\{2FFFDE2C-9861-4003-AE65-BD13A29E074A}) (Version: 25.0.571.0 - Hewlett-Packard Co.)
HP Deskjet 3050A J611 series Aide (HKLM-x32\...\{97DDCAB8-B770-4089-A10F-67568069D78A}) (Version: 140.0.2.2 - Hewlett Packard)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.5192 - HP Photo Creations)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
ICA (HKLM-x32\...\{166D1CB6-DD8A-40DD-9E25-4D31D2D6DE4D}) (Version: 16.0.0.113 - Corel Corporation) Hidden
Intel(R) C++ Redistributables on Intel(R) 64 (HKLM-x32\...\{AA67D612-0BE5-44D6-9A91-592958F754A1}) (Version: 13.0.198 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.6.1194 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.4229 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 12.9.0.1001 - Intel Corporation)
Intel® Hardware Accelerated Execution Manager (HKLM\...\{6230EE50-BD4E-4B39-904D-3E7600053E08}) (Version: 6.2.1 - Intel Corporation)
IObit Malware Fighter 5 (HKLM-x32\...\IObit Malware Fighter_is1) (Version: 5.1 - IObit)
IObit Uninstaller (HKLM-x32\...\IObitUninstall) (Version: 7.4.0.8 - IObit)
IPM_PSP_COM (HKLM-x32\...\{164D34E1-0271-4960-8A26-E8990A302DB1}) (Version: 16.0.0.113 - Corel Corporation) Hidden
IPM_PSP_COM64 (HKLM\...\{1678F86C-889D-4198-8249-F4625058256B}) (Version: 16.0.0.113 - Corel Corporation) Hidden
ITECIR Driver (HKLM-x32\...\{FCED9B62-34FF-4C15-8A23-F65221F7874D}) (Version: 1.00.000 - ITE) Hidden
iZotope Music & Speech Cleaner (HKLM-x32\...\iZotope Music & Speech Cleaner_is1) (Version: 1.00 - iZotope, Inc.)
Java 8 Update 111 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180111F0}) (Version: 8.0.1110.14 - Oracle Corporation)
Java 8 Update 162 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180162F0}) (Version: 8.0.1620.12 - Oracle Corporation)
Keyboard Lock Status (HKLM-x32\...\{144A1586-E16C-448D-910D-E12ACD65DD98}) (Version: 1.00.0000 - Logitech)
K-Lite Mega Codec Pack 14.0.0 (HKLM-x32\...\KLiteCodecPack_is1) (Version: 14.0.0 - KLCP)
Kodi (HKU\S-1-5-21-1000389763-2980830304-2624313999-1000\...\Kodi) (Version: - XBMC-Foundation)
Logiciel de base du périphérique HP Deskjet 3050A J611 series (HKLM\...\{6B6856BE-3ADD-4C18-9396-CAE664CCEF8E}) (Version: 25.0.571.0 - Hewlett-Packard Co.)
MEmu (HKLM-x32\...\MEmu) (Version: 3.6.2.0 - Microvirt Software Technology Co. Ltd.)
Microsoft .NET Framework 4.7.1 (Français) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1036) (Version: 4.7.02558 - Microsoft Corporation)
Microsoft .NET Framework 4.7.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.7.02558 - Microsoft Corporation)
Microsoft Office Professionnel Plus 2016 - fr-fr (HKLM\...\ProPlusRetail - fr-fr) (Version: 16.0.9330.2087 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1000389763-2980830304-2624313999-1000\...\OneDriveSetup.exe) (Version: 18.025.0204.0009 - Microsoft Corporation)
Microsoft Primary Interoperability Assemblies 2005 (HKLM-x32\...\{2C303EE0-A595-3543-A71A-931C7AC40EDE}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50907.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Mises à jour NVIDIA 28.0.0.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 28.0.0.0 - NVIDIA Corporation) Hidden
Mozilla Firefox 60.0.1 (x64 fr) (HKLM\...\Mozilla Firefox 60.0.1 (x64 fr)) (Version: 60.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 57.0.4 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
NetWaiting (HKLM-x32\...\{3F92ABBB-6BBF-11D5-B229-002078017FBF}) (Version: 2.5.46 - BVRP Software, Inc)
NewBlue Effects (HKLM-x32\...\{B0A3963B-6D9C-40B7-B5CA-1284EE1F4A29}) (Version: 1.0 - Corel Corporation)
NVIDIA GeForce Experience 3.9.0.61 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.9.0.61 - NVIDIA Corporation)
NVIDIA Logiciel système PhysX 9.17.0524 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0524 - NVIDIA Corporation)
NVIDIA Pilote 3D Vision 385.69 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 385.69 - NVIDIA Corporation)
NVIDIA Pilote graphique 385.69 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 385.69 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.9330.2087 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.9330.2087 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-040C-1000-0000000FF1CE}) (Version: 16.0.9330.2087 - Microsoft Corporation) Hidden
OpenOffice 4.1.5 (HKLM-x32\...\{155C4F2E-7381-4B80-B258-FD0600C9C46B}) (Version: 4.15.9789 - Apache Software Foundation)
Panneau de configuration NVIDIA 385.69 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 385.69 - NVIDIA Corporation) Hidden
PhotoShowExpress (HKLM-x32\...\{3250260C-7A95-4632-893B-89657EB5545B}) (Version: 2.0.063 - Sonic Solutions) Hidden
Pinnacle Creative Pack Volume 2 (HKLM-x32\...\{0299DF57-FF2E-42C6-A4D7-9480E537D191}) (Version: 1.00.0000.16 - Pinnacle Systems)
Pinnacle Scorefitter Volume 3 - Travel (HKLM-x32\...\{C8242A93-DA0A-4DED-997B-CBA00E254E91}) (Version: 1.00.0000.05 - Pinnacle Systems)
Pinnacle Studio 18 - Install Manager (HKLM-x32\...\{39B53CC2-EE72-44E6-800D-C61A6465BF1A}) (Version: 18.0.10147 - Corel Corporation)
Pinnacle Studio 18 - Standard Content Pack (HKLM-x32\...\{37D4E0DC-B765-4915-86D8-A39433A87B75}) (Version: 18.0 - Corel Corporation)
Pinnacle Studio 18 (HKLM-x32\...\{11FB47FB-B341-4FD8-A505-E4C0CC0536C1}) (Version: 18.0.1.10212 - Corel Corporation)
Pinnacle Studio 18 Add-Ons (HKLM-x32\...\{0BCCDCE5-D1AD-47A9-8864-D2A411403D89}) (Version: 18.0 - Corel) Hidden
Pinnacle Winter Pack (HKLM-x32\...\{67330878-0617-41A9-A3B0-B5298E89E7BC}) (Version: 1.00.0000.20 - Pinnacle Systems)
Pinnale Systems 32bit Software Keys (HKLM-x32\...\{C7FBAF9B-1E3C-4E1A-8C22-4A4FAEB641CC}_is1) (Version: - VPP TEAM)
PlayReady PC Runtime amd64 (HKLM\...\{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}) (Version: 1.3.0 - Microsoft Corporation)
Premium Pack Volumes 1-2 (HKLM-x32\...\{88C4D8A6-9954-46A0-965D-92E55DAB8734}) (Version: 2.0.1 - Corel Corporation)
proDAD DeFishr 1.0 (64bit) (HKLM\...\proDAD-DeFishr-1.0) (Version: 1.0.64.1 - proDAD GmbH)
proDAD Heroglyph 4.0 (HKLM-x32\...\proDAD-Heroglyph-4.0) (Version: 4.0.225.4 - proDAD GmbH)
proDAD Mercalli 2.0 (HKLM-x32\...\proDAD-Mercalli-2.0) (Version: 2.0.112.2 - proDAD GmbH)
proDAD ProDRENALIN 1.0 (64bit) (HKLM\...\proDAD-ProDRENALIN-1.0) (Version: 1.0.70.1 - proDAD GmbH)
proDAD ReSpeedr 1.0 (64bit) (HKLM\...\proDAD-ReSpeedr-1.0) (Version: 1.0.37.1 - proDAD GmbH)
proDAD Vitascene 2.0 (HKLM-x32\...\proDAD-Vitascene-2.0) (Version: 2.0.219 - proDAD GmbH)
PSPPContent (HKLM-x32\...\{162BD2D6-6C63-41A7-8151-93188450D36A}) (Version: 16.0.0.113 - Corel Corporation) Hidden
PSPPHelp (HKLM-x32\...\{16346B2A-87BC-407C-9D6B-72A4D21ABF03}) (Version: 16.0.0.113 - Corel Corporation) Hidden
PSPPro64 (HKLM\...\{16582334-495C-4F1C-A66B-3BFD8866B674}) (Version: 16.1.0.48 - Corel Corporation) Hidden
Qualcomm Atheros Bluetooth Suite (64) (HKLM\...\{A84A4FB1-D703-48DB-89E0-68B6499D2801}) (Version: 8.0.1.338 - Qualcomm Atheros Communications)
RBVirtualFolder64Inst (HKLM\...\{9D6DFAD6-09E5-445E-A4B5-A388FEEBD90D}) (Version: 1.00.0000 - Roxio, Inc.) Hidden
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.14393.31233 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.112.811.2017 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8339 - Realtek Semiconductor Corp.)
Red Giant Holiday Pack (HKLM-x32\...\{6F7E6A11-F724-4A6F-ACDF-B56E65906EAB}) (Version: 1.00.0000 - Nom de votre société) Hidden
Red Giant Holiday Pack (HKLM-x32\...\InstallShield_{6F7E6A11-F724-4A6F-ACDF-B56E65906EAB}) (Version: 1.00.0000 - Nom de votre société)
RICOH R5C83x/84x Flash Media Controller Driver Ver.3.54.05 (HKLM-x32\...\{59F6A514-9813-47A3-948C-8A155460CC2A}) (Version: 3.54.05 - RICOH)
RogueKiller version 12.12.19.0 (HKLM\...\8B3D7924-ED89-486B-8322-E8594065D5CB_is1) (Version: 12.12.19.0 - Adlice Software)
Roxio Creator Starter (HKLM-x32\...\{6F0BBEFE-BE1C-419B-BA1F-D36C9E7915BC}) (Version: 12.1.77.0 - Roxio)
Roxio File Backup (HKLM\...\{60B2315F-680F-4EB3-B8DD-CCDC86A7CCAB}) (Version: 1.3.2 - Roxio) Hidden
Samsung Kies (HKLM-x32\...\{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.6.4.17103.1 - Samsung Electronics Co., Ltd.) Hidden
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.6.4.17103.1 - Samsung Electronics Co., Ltd.)
Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.63.0 - Samsung Electronics Co., Ltd.)
ScoreFitter Volumes 1-2 (HKLM-x32\...\{0FDA9ECA-6DA3-480E-B7A9-76F353AF6B6C}) (Version: 2.0.1 - Corel Corporation)
Setup (HKLM-x32\...\{16006EE1-DDB7-4E5F-8696-9FEF32C0151A}) (Version: 16.0.0.113 - Nom de votre société) Hidden
Smart Defrag 5 (HKLM-x32\...\Smart Defrag_is1) (Version: 5.8.0 - IObit)
Sonic CinePlayer Decoder Pack (HKLM-x32\...\{9A00EC4E-27E1-42C4-98DD-662F32AC8870}) (Version: 4.3.0 - Sonic Solutions) Hidden
Title Extreme (HKLM-x32\...\{F7214014-27EE-4237-9978-2F9D1551559B}) (Version: 2.0.1 - Corel Corporation)
TV 3L PC version 2.1.5.0 (HKLM-x32\...\{D8CE29B4-FEA1-46F1-B773-1B5FE502C740}_is1) (Version: 2.1.5.0 - Smart PC Soft, LTD.)
Ultimate Creative Collection (X6) (HKLM-x32\...\_{D839B02E-8C50-4F8F-BA53-84FF75487A1A}) (Version: 1.0.0.100 - Corel Corporation)
Ultimate Creative Collection (X6) (HKLM-x32\...\{D839B02E-8C50-4F8F-BA53-84FF75487A1A}) (Version: 1.0.0.100 - Nom de votre société) Hidden
Unlocker 1.9.2 (HKLM\...\Unlocker) (Version: 1.9.2 - Cedrick Collomb)
Validity Sensors DDK (HKLM\...\{40BEDF44-88CF-4FF6-8790-882484452003}) (Version: 4.4.231.0 - Validity Sensors, Inc.)
Visionneuse Microsoft PowerPoint (HKLM-x32\...\{95140000-00AF-040C-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.6 - VideoLAN)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.8 - VideoLAN)
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1) (Version: 1.0.54.1 - LunarG, Inc.) Hidden
Watch Folder (HKU\S-1-5-21-1000389763-2980830304-2624313999-1000\...\AS) (Version: 1.0.0.1 - Watch Folder)
WinRAR 5.31 (32-bit) (HKLM-x32\...\WinRAR archiver) (Version: 5.31.0 - win.rar GmbH)
WinRAR 5.50 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.50.0 - win.rar GmbH)

==================== Personnalisé CLSID (Avec liste blanche): ==========================

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)

CustomCLSID: HKU\S-1-5-21-1000389763-2980830304-2624313999-1000_Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1000389763-2980830304-2624313999-1000_Classes\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1000389763-2980830304-2624313999-1000_Classes\CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1000389763-2980830304-2624313999-1000_Classes\CLSID\{00020423-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1000389763-2980830304-2624313999-1000_Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1000389763-2980830304-2624313999-1000_Classes\CLSID\{00020425-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Pas de fichier
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Pas de fichier
ShellIconOverlayIdentifiers: [snxPluginsShell] -> {F4B3B0AA-13D1-4a36-BDA2-2055B0F3D5DE} => -> Pas de fichier
ShellIconOverlayIdentifiers: [{BFD98515-CD74-48A4-98E2-13D209E3EE4F}] -> {BFD98515-CD74-48A4-98E2-13D209E3EE4F} => -> Pas de fichier
ShellIconOverlayIdentifiers-x32: [snxPluginsShell] -> {F4B3B0AA-13D1-4a36-BDA2-2055B0F3D5DE} => -> Pas de fichier
ContextMenuHandlers1: [Atheros] -> {B8952421-0E55-400B-94A6-FA858FC0A39F} => C:\Program Files (x86)\Bluetooth Suite\BtvAppExt.dll [2015-01-04] (Qualcomm®Atheros®)
ContextMenuHandlers1: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => -> Pas de fichier
ContextMenuHandlers1: [IObit Malware Fighter] -> {0BB81440-5F42-4480-A5F7-770A6F439FC8} => C:\Program Files (x86)\IObit\IObit Malware Fighter\IMFShellExt.dll [2017-03-31] (IObit)
ContextMenuHandlers1: [IObitUnstaler] -> {B19ED566-D419-470b-B111-3C89040BC027} => C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMenuRight.dll [2018-01-25] (IObit)
ContextMenuHandlers1: [Roxio Burn] -> {E8CB9D53-A47A-42B5-9F5B-96B037C9DD4C} => C:\Program Files\Roxio\Roxio Burn\RB_ContextMenu64.dll [2010-11-10] (TODO: <Company name>)
ContextMenuHandlers1: [SmartDefragExtension] -> {189F1E63-33A7-404B-B2F6-8C76A452CC54} => C:\Windows\System32\IObitSmartDefragExtension.dll [2016-03-25] (IObit)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext64.dll [2016-02-04] (Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext.dll [2016-02-04] (Alexander Roshal)
ContextMenuHandlers3: [FTShellContext] -> {AFF81F7B-6942-40c4-AADA-7214EF7B6DD1} => C:\Program Files (x86)\Bluetooth Suite\ShellContextExt.dll [2015-01-04] (Qualcomm®Atheros®)
ContextMenuHandlers4: [IObit Malware Fighter] -> {0BB81440-5F42-4480-A5F7-770A6F439FC8} => C:\Program Files (x86)\IObit\IObit Malware Fighter\IMFShellExt.dll [2017-03-31] (IObit)
ContextMenuHandlers4: [IObitUnstaler] -> {B19ED566-D419-470b-B111-3C89040BC027} => C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMenuRight.dll [2018-01-25] (IObit)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => C:\Windows\system32\igfxpph.dll [2015-06-01] (Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\system32\nvshext.dll [2017-09-16] (NVIDIA Corporation)
ContextMenuHandlers6: [IObit Malware Fighter] -> {0BB81440-5F42-4480-A5F7-770A6F439FC8} => C:\Program Files (x86)\IObit\IObit Malware Fighter\IMFShellExt.dll [2017-03-31] (IObit)
ContextMenuHandlers6: [IObitUnstaler] -> {B19ED566-D419-470b-B111-3C89040BC027} => C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMenuRight.dll [2018-01-25] (IObit)
ContextMenuHandlers6: [SmartDefragExtension] -> {189F1E63-33A7-404B-B2F6-8C76A452CC54} => C:\Windows\System32\IObitSmartDefragExtension.dll [2016-03-25] (IObit)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext64.dll [2016-02-04] (Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext.dll [2016-02-04] (Alexander Roshal)

==================== Tâches planifiées (Avec liste blanche) =============

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)

Task: {1172A860-C186-4798-BFE8-358971E65A45} - System32\Tasks\ASC11_SkipUac_patou => C:\Program Files (x86)\IObit\Advanced SystemCare\ASC.exe
Task: {1786DE88-EB96-4B4E-997F-58B8D2F1ECAB} - System32\Tasks\Driver Booster SkipUAC (patou) => C:\Program Files (x86)\IObit\Driver Booster\5.0.3\DriverBooster.exe [2017-10-19] (IObit)
Task: {236D8DC8-AAD1-476A-9E65-16412FF55E66} - System32\Tasks\SmartDefrag_AutoAnalyze => C:\Program Files (x86)\IObit\Smart Defrag\AutoDefrag.exe [2016-06-06] (IObit)
Task: {2503DF2A-1A7B-4C1C-8F83-09DB18CA795C} - System32\Tasks\SgeepHD-dll => C:\Windows\system32\rundll32.exe "C:\Program Files\SgeepHD\SgeepHD.dll",kxQxWs
Task: {29384E3F-6A3D-4E7B-952C-9572F223F8A0} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_29_0_0_171_Plugin.exe [2018-05-29] (Adobe Systems Incorporated)
Task: {2CD729CF-FB66-4DAD-9B9C-931E86D4E2B3} - System32\Tasks\CCleanerSkipUAC => C:\Program Files (x86)\CCleaner\CCleaner.exe [2017-10-18] (Piriform Ltd)
Task: {375C132B-559B-4F85-B048-E71870A70EBA} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [2018-05-30] (Microsoft Corporation)
Task: {49B78BD2-6919-463C-8BAD-922645D2BC7A} - System32\Tasks\csrss => C:\Windows\rss\csrss.exe [2018-06-02] () <==== ATTENTION
Task: {4EB4DE22-1053-4A0E-86F4-5CF2E0CA6BA8} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2018-05-30] (Microsoft Corporation)
Task: {58B5DA6F-0926-4229-B1D9-FE662ADCFC85} - System32\Tasks\PCDEventLauncherTask => C:\Program Files\Dell\SupportAssist\sessionchecker.exe [2017-09-14] (PC-Doctor, Inc.)
Task: {75D278E1-C0D0-450A-B832-21A5DFEF0CC6} - System32\Tasks\SgeepHD => C:\Windows\system32\rundll32.exe "C:\Program Files\SgeepHD\SgeepHD.dll",kxQxWs <==== ATTENTION
Task: {7ADCA491-F55C-4CE9-9C44-A25E8213C532} - System32\Tasks\ScheduledUpdate => cmd.exe /C certutil.exe -urlcache -split -f hxxp://dp.fastandcoolest.com/app/4/app.exe C:\Users\patou\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\patou\AppData\Local\Temp\csrss\scheduled.exe /31340 <==== ATTENTION
Task: {95E32868-41F7-4AAF-AE19-C2A37D5F216B} - System32\Tasks\SmartDefrag_Update => C:\Program Files (x86)\IObit\Smart Defrag\AutoUpdate.exe [2017-07-28] (IObit)
Task: {B20CA488-803B-4190-A033-5E9E48B9AA70} - System32\Tasks\Microsoft\Office\OfficeOsfInstaller => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\osfinstaller.exe [2018-05-30] (Microsoft Corporation)
Task: {B5954945-82C4-485E-8160-293AC78605BF} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [2018-05-30] (Microsoft Corporation)
Task: {B9664005-559B-4CA5-AA01-678B2201D998} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2018-05-24] (Microsoft Corporation)
Task: {E322F819-10BC-46B8-B4F6-2C625863677C} - System32\Tasks\SmartDefrag_Startup => C:\Program Files (x86)\IObit\Smart Defrag\SmartDefrag.exe [2017-12-20] (IObit)
Task: {F3D48DA7-56D9-41DB-9E06-669BA124D351} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2018-05-30] (Microsoft Corporation)
Task: {F71AC8E4-06E9-4F0B-BED6-0FF1E460C040} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2018-05-24] (Microsoft Corporation)
Task: {FBA53AC8-C45D-4288-A9CA-98107F8B95F3} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2018-05-29] (Adobe Systems Incorporated)

(Si un élément est inclus dans le fichier fixlist.txt, le fichier tâche (.job) sera déplacé. Le fichier exécuté par la tâche ne sera pas déplacé.)


==================== Raccourcis & WMI ========================

(Les éléments sont susceptibles d'être inscrits dans le fichier fixlist.txt afin d'être supprimés ou restaurés.)


==================== Modules chargés (Avec liste blanche) ==============

2018-05-30 15:37 - 2015-06-01 01:17 - 003944960 _____ () C:\Program Files\SgeepHD\SgeepHD.dll
2015-01-04 07:55 - 2015-01-04 07:55 - 000086016 _____ () C:\Program Files (x86)\Bluetooth Suite\Modules\Map\MAP.dll
2011-06-08 23:57 - 2011-06-08 23:57 - 002812776 _____ () C:\Windows\system32\HPScanTRDrv_DJ3050A_J611.dll
2017-10-18 18:19 - 2017-10-18 18:19 - 000098688 _____ () C:\Program Files (x86)\CCleaner\lang\lang-1036.dll
2018-06-02 09:18 - 2018-06-02 11:55 - 000877056 _____ () C:\Windows\TEMP\g3A8F.tmp.exe
2017-01-11 17:13 - 2017-05-22 11:16 - 000442144 _____ () C:\Program Files (x86)\IObit\IObit Uninstaller\madExcept_.bpl
2017-01-11 17:13 - 2017-05-22 11:16 - 000210720 _____ () C:\Program Files (x86)\IObit\IObit Uninstaller\madBasic_.bpl
2017-01-11 17:13 - 2017-05-22 11:16 - 000059680 _____ () C:\Program Files (x86)\IObit\IObit Uninstaller\madDisAsm_.bpl
2017-01-11 17:13 - 2018-01-25 17:02 - 000899856 _____ () C:\Program Files (x86)\IObit\IObit Uninstaller\webres.dll
2017-01-11 17:13 - 2018-01-25 17:01 - 000631568 _____ () C:\Program Files (x86)\IObit\IObit Uninstaller\ProductStatistics.dll
2017-01-11 17:13 - 2017-05-22 11:16 - 000524064 _____ () C:\Program Files (x86)\IObit\IObit Uninstaller\sqlite3.dll

==================== Alternate Data Streams (Avec liste blanche) =========

(Si un élément est inclus dans le fichier fixlist.txt, seul le flux de données additionnel (ADS - Alternate Data Stream) sera supprimé.)

AlternateDataStreams: C:\ProgramData\TEMP:05E9FFE5 [152]
AlternateDataStreams: C:\ProgramData\TEMP:5D432CE3 [124]

==================== Mode sans échec (Avec liste blanche) ===================

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le "AlternateShell" sera restauré.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\IMFservice => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\DpHost => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Avec liste blanche) ===============

(Si un élément est inclus dans le fichier fixlist.txt, l'élément de Registre sera restauré à la valeur par défaut ou supprimé.)

HKLM\...\batfile\DefaultIcon: %SystemRoot%\SysWow64\imageres.dll,-68 <==== ATTENTION
HKLM\...\cmdfile\DefaultIcon: %SystemRoot%\SysWow64\imageres.dll,-68 <==== ATTENTION
HKLM\...\comfile\DefaultIcon: %SystemRoot%\SysWow64\shell32.dll,2 <==== ATTENTION

==================== Internet Explorer sites de confiance/sensibles ===============

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre.)

IE trusted site: HKU\.DEFAULT\...\dell.com -> dell.com
IE trusted site: HKU\S-1-5-21-1000389763-2980830304-2624313999-1000\...\dell.com -> dell.com

==================== Hosts contenu: ==========================

(Si nécessaire, la commande Hosts: peut être incluse dans le fichier fixlist.txt afin de réinitialiser le fichier hosts.)

2009-07-14 04:34 - 2018-05-30 17:00 - 000009283 _____ C:\Windows\system32\Drivers\etc\hosts

0.0.0.0 serius.mwbsys.com
127.0.0.1 gf.tools.avast.com
127.0.0.1 pair.ff.avast.com
127.0.0.1 ipm-provider.ff.avast.com
127.0.0.1 ipm-provider.ff.avast.com
127.0.0.1 ipm-provider.ff.avast.com
127.0.0.1 id.avast.com
127.0.0.1 s5355946.iavs9x.u.avast.com
127.0.0.1 s5355946.ivps9x.u.avast.com
127.0.0.1 s5355946.ivps9tiny.u.avast.com
127.0.0.1 s5355946.vpsnitro.u.avast.com
127.0.0.1 s5355946.vpsnitrotiny.u.avast.com
127.0.0.1 s5355946.iavs5x.u.avast.com
127.0.0.1 v7.stats.avast.com
127.0.0.1 v7.stats.avast.com
127.0.0.1 v7event.stats.avast.com
127.0.0.1 sm00.avast.com
127.0.0.1 submit5.avast.com
127.0.0.1 geoip.avast.com
127.0.0.1 l2932126.iavs9x.u.avast.com
127.0.0.1 l2932126.ivps9x.u.avast.com
127.0.0.1 l2932126.ivps9tiny.u.avast.com
127.0.0.1 l2932126.vpsnitro.u.avast.com
127.0.0.1 l2932126.vpsnitrotiny.u.avast.com
127.0.0.1 l2932126.iavs5x.u.avast.com
127.0.0.1 v7.stats.avast.com
127.0.0.1 v7.stats.avast.com
127.0.0.1 v7event.stats.avast.com
127.0.0.1 sm00.avast.com
127.0.0.1 submit5.avast.com

Il y a 212 plus de lignes.


==================== Autres zones ============================

(Actuellement, il n'y a pas de correction automatique pour cette section.)

HKU\S-1-5-21-1000389763-2980830304-2624313999-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\patou\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Le Pare-feu est activé.

==================== MSCONFIG/TASK MANAGER éléments désactivés ==

MSCONFIG\Services: AdobeARMservice => 3
MSCONFIG\Services: AdobeFlashPlayerUpdateSvc => 3
MSCONFIG\Services: AERTFilters => 3
MSCONFIG\Services: ATService => 3
MSCONFIG\Services: cphs => 3
MSCONFIG\Services: DDVCollectorSvcApi => 2
MSCONFIG\Services: DDVDataCollector => 2
MSCONFIG\Services: DDVRulesProcessor => 2
MSCONFIG\Services: DpHost => 3
MSCONFIG\Services: gupdate => 2
MSCONFIG\Services: gupdatem => 3
MSCONFIG\Services: gusvc => 3
MSCONFIG\Services: hnmsvc => 3
MSCONFIG\Services: IAStorDataMgrSvc => 2
MSCONFIG\Services: IObitUnSvr => 2
MSCONFIG\Services: MBAMService => 2
MSCONFIG\Services: MEmusvc => 2
MSCONFIG\Services: MozillaMaintenance => 3
MSCONFIG\Services: NvContainerLocalSystem => 3
MSCONFIG\Services: NvContainerNetworkService => 3
MSCONFIG\Services: NVDisplay.ContainerLocalSystem => 3
MSCONFIG\Services: NvTelemetryContainer => 3
MSCONFIG\Services: RoxMediaDB12OEM => 3
MSCONFIG\Services: RoxWatch12 => 3
MSCONFIG\Services: RtkAudioService => 3
MSCONFIG\Services: ss_conn_service => 2
MSCONFIG\Services: stllssvr => 3
MSCONFIG\Services: SupportAssistAgent => 2
MSCONFIG\Services: valWBFPolicyService => 3
MSCONFIG\Services: vcsFPService => 3
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^$McRebootA5E6DEAA56$.lnk => C:\Windows\pss\$McRebootA5E6DEAA56$.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Dell Remote Access.lnk => C:\Windows\pss\Dell Remote Access.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Digital Line Detect.lnk => C:\Windows\pss\Digital Line Detect.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Microsoft Office.lnk => C:\Windows\pss\Microsoft Office.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^patou^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Alertes de surveillance de l'encre - HP Deskjet 3050A J611 series (réseau).lnk => C:\Windows\pss\Alertes de surveillance de l'encre - HP Deskjet 3050A J611 series (réseau).lnk.Startup
MSCONFIG\startupreg: Advanced SystemCare 11 => "C:\Program Files (x86)\IObit\Advanced SystemCare\ASCTray.exe" /auto
MSCONFIG\startupreg: AthBtTray => "C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\AthBtTray.exe"
MSCONFIG\startupreg: AtherosBtStack => "C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\BtvStack.exe"
MSCONFIG\startupreg: AutumnWater => "C:\Windows\rss\csrss.exe"
MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files (x86)\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: CloudNet => "C:\Users\patou\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" 31339
MSCONFIG\startupreg: DellSystemDetect => C:\Users\patou\AppData\Local\Apps\2.0\TC8ZZ7V0.3G4\35E7W9W7.L33\dell..tion_831211ca63b981c5_0008.0008_b150a6542eb950c1\DellSystemDetect.exe 4zZn5oeQk9WMM5ZBt7fsYA==
MSCONFIG\startupreg: FLxHCIm64 => "C:\Program Files\Fresco Logic\Fresco Logic USB3.0 Host Controller\amd64_host\FLxHCIm.exe"
MSCONFIG\startupreg: FreeFallProtection => C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe
MSCONFIG\startupreg: hola => C:\Program Files\Hola\app\hola.exe --silent
MSCONFIG\startupreg: HotKeysCmds => "C:\Windows\system32\hkcmd.exe"
MSCONFIG\startupreg: HP Deskjet 3050A J611 series (NET) => "C:\Program Files\HP\HP Deskjet 3050A J611 series\Bin\ScanToPCActivationApp.exe" -deviceID "CN2BH1GG0M05WK:NW" -scfn "HP Deskjet 3050A J611 series (NET)" -AutoStart 1
MSCONFIG\startupreg: HP Software Update => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe
MSCONFIG\startupreg: IAStorIcon => "C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe" "C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe" 60
MSCONFIG\startupreg: IgfxTray => "C:\Windows\system32\igfxtray.exe"
MSCONFIG\startupreg: IObit Malware Fighter => "C:\Program Files (x86)\IObit\IObit Malware Fighter\IMF.exe" /autostart
MSCONFIG\startupreg: KiesTrayAgent => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
MSCONFIG\startupreg: LockStatusTray => C:\Windows\LockStatusTray.exe
MSCONFIG\startupreg: Malwarebytes TrayApp => C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe
MSCONFIG\startupreg: MSC => "c:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey
MSCONFIG\startupreg: Persistence => "C:\Windows\system32\igfxpers.exe"
MSCONFIG\startupreg: RTHDVCPL => "C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe" -s
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"

==================== RèglesPare-feu (Avec liste blanche) ===============

(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{9CAEC824-7093-4E68-82C3-510172E1A668}] => (Allow) C:\Program Files (x86)\Dell Remote Access\ezi_ra.exe
FirewallRules: [{E9AB52CB-0B82-4C9D-8ED6-7E87F47E5110}] => (Allow) C:\Program Files (x86)\Dell Remote Access\ezi_ra.exe
FirewallRules: [{1D86D07C-400C-4706-8FE3-B24F160D00F7}] => (Allow) C:\Program Files (x86)\Common Files\Dell\Advanced Networking Service\hnm_svc.exe
FirewallRules: [{2933A179-1FE3-4C6C-B57F-6C37A2E602C5}] => (Allow) C:\Program Files (x86)\Common Files\Dell\Advanced Networking Service\hnm_svc.exe
FirewallRules: [{452D3621-5047-45D6-B9CD-1B1026D513F4}] => (Allow) C:\Users\patou\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{14279CC1-9193-4D7F-A723-D304A7A0510F}] => (Allow) C:\Users\patou\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{9257E420-AD20-4174-87A0-98F372B0A9E8}] => (Allow) C:\Users\patou\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{E5A95FAC-3184-44C1-84DB-F377A1538D67}] => (Allow) C:\Users\patou\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{FF8E10B4-6CAC-402C-A318-72D083CF45F9}] => (Allow) C:\Users\patou\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{1CB1354F-DF45-4890-93BF-43C963C36700}] => (Allow) C:\Users\patou\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{D6E1FFCA-6C32-4EFA-9556-B4EA0D32AD26}] => (Allow) C:\Program Files (x86)\Pinnacle\Studio 18\programs\RM.exe
FirewallRules: [{5F76D022-D4CA-476A-A03F-D242B35EA407}] => (Allow) C:\Program Files (x86)\Pinnacle\Studio 18\programs\RM.exe
FirewallRules: [{C5991B02-C875-45E8-B788-055F519C0A08}] => (Allow) C:\Program Files (x86)\Pinnacle\Studio 18\programs\NGStudio.exe
FirewallRules: [{318F0A89-89E9-4FAC-8D57-D1F9A8140C3D}] => (Allow) C:\Program Files (x86)\Pinnacle\Studio 18\programs\NGStudio.exe
FirewallRules: [{9AB69DFE-1D79-4A75-B7BA-571C844367A0}] => (Allow) C:\Program Files (x86)\Pinnacle\Studio 18\programs\UMI.exe
FirewallRules: [{1B3FD1B0-8AAB-46C5-A776-C3D479484E24}] => (Allow) C:\Program Files (x86)\Pinnacle\Studio 18\programs\UMI.exe
FirewallRules: [{DF5096F1-BB43-4EE3-9123-648F0C4E3F50}] => (Allow) C:\Program Files\HP\HP Deskjet 3050A J611 series\Bin\DeviceSetup.exe
FirewallRules: [{10D5474E-A54C-47AF-AE06-25079F3EA84F}] => (Allow) C:\Program Files\HP\HP Deskjet 3050A J611 series\Bin\HPNetworkCommunicator.exe
FirewallRules: [{C7C0468F-B7D0-404F-AFAF-051EDE651D57}] => (Allow) C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe
FirewallRules: [{FEBC5839-2A5A-4D8C-BB4B-D6F1327EB425}] => (Allow) C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe
FirewallRules: [{0FA271A9-9637-4BE4-8C0A-A94F3F339BA5}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{342AECEE-699A-4BEE-9517-C77FE3ED060B}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{CEA7C4AB-0AD5-4CF0-9BC0-379F139F1986}C:\users\patou\desktop\raccourcis\dossier minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Block) C:\users\patou\desktop\raccourcis\dossier minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [UDP Query User{2017B151-A22F-4E02-9A33-1002FF1E7FA9}C:\users\patou\desktop\raccourcis\dossier minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Block) C:\users\patou\desktop\raccourcis\dossier minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [{4E1DE5A9-DAC2-4C56-93D9-1B34398C83A3}] => (Block) LPort=445
FirewallRules: [{01B3AFA1-223E-434D-95A1-2C754A227C55}] => (Block) LPort=445
FirewallRules: [{67C1E4D0-A6DF-4CCD-A3B4-6B169C57F8FD}] => (Allow) C:\Program Files (x86)\IObit\IObit Malware Fighter\Surfing Protection\FFNativeMessage.exe
FirewallRules: [{C8E6FD2A-14D4-4B0B-859A-EAF4F5AC32B1}] => (Allow) C:\Program Files (x86)\IObit\IObit Malware Fighter\Surfing Protection\FFNativeMessage.exe
FirewallRules: [TCP Query User{1E2A1370-B4AB-4E3A-9339-4E3B2591FC7F}C:\program files\videolan\vlc\vlc.exe] => (Allow) C:\program files\videolan\vlc\vlc.exe
FirewallRules: [UDP Query User{02084AF6-D031-4FF3-9C6D-3D52DDECAACF}C:\program files\videolan\vlc\vlc.exe] => (Allow) C:\program files\videolan\vlc\vlc.exe
FirewallRules: [{23396ED6-E712-412B-8012-47C7AA12C317}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{6880BA02-8A84-42D8-806B-012AD85D697C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{B429DCCC-E947-41F3-B681-DC338E10A065}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{424C0B31-16DB-4430-A77A-73EF40F1913C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{C789AA4F-AD71-4737-9129-741013E97AEE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [TCP Query User{DC58F711-37CD-4B99-9C9B-BCA127B7720A}C:\program files (x86)\smart pc soft\tv 3l pc\tv3lpcex.exe] => (Allow) C:\program files (x86)\smart pc soft\tv 3l pc\tv3lpcex.exe
FirewallRules: [UDP Query User{33C85A20-A22B-47F4-96F8-84A75914DBF6}C:\program files (x86)\smart pc soft\tv 3l pc\tv3lpcex.exe] => (Allow) C:\program files (x86)\smart pc soft\tv 3l pc\tv3lpcex.exe
FirewallRules: [{DBEA49FF-535E-49F8-9A3C-4DA271436959}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{D5327A86-2A54-4810-8B74-1C52852BC189}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [TCP Query User{DDDBEF0B-A919-4A1C-A0F3-6F3B1D22812F}C:\program files (x86)\smart pc soft\tv 3l pc\tv 3l pc.exe] => (Allow) C:\program files (x86)\smart pc soft\tv 3l pc\tv 3l pc.exe
FirewallRules: [UDP Query User{A4C0D18D-84DB-4EB4-AF83-750612D53863}C:\program files (x86)\smart pc soft\tv 3l pc\tv 3l pc.exe] => (Allow) C:\program files (x86)\smart pc soft\tv 3l pc\tv 3l pc.exe
FirewallRules: [TCP Query User{FCB52D7B-6299-4146-8979-EE7F291F32A7}C:\program files (x86)\kodi\kodi.exe] => (Allow) C:\program files (x86)\kodi\kodi.exe
FirewallRules: [UDP Query User{3A86F201-BE6D-439B-B9E1-23F4A64DB677}C:\program files (x86)\kodi\kodi.exe] => (Allow) C:\program files (x86)\kodi\kodi.exe
FirewallRules: [{B9EACBB1-A0B3-4747-904A-070258237031}] => (Allow) C:\Program Files (x86)\IObit\Driver Booster\5.0.3\DriverBooster.exe
FirewallRules: [{E66205A6-50E7-4F60-9605-9983B1703852}] => (Allow) C:\Program Files (x86)\IObit\Driver Booster\5.0.3\DriverBooster.exe
FirewallRules: [{8A3CE812-502B-4CA1-B6C5-6039252BE184}] => (Allow) C:\Program Files (x86)\IObit\Driver Booster\5.0.3\DBDownloader.exe
FirewallRules: [{C2F3B47D-AF01-4CA7-881D-2EDEBE8B544D}] => (Allow) C:\Program Files (x86)\IObit\Driver Booster\5.0.3\DBDownloader.exe
FirewallRules: [{6ADBD485-2ADC-44CC-91F8-1E209C314C4E}] => (Allow) C:\Program Files (x86)\IObit\Driver Booster\5.0.3\AutoUpdate.exe
FirewallRules: [{897C8EB8-3D63-4806-80A9-51A244DA4221}] => (Allow) C:\Program Files (x86)\IObit\Driver Booster\5.0.3\AutoUpdate.exe
FirewallRules: [{A7681955-7047-4B9C-BEA6-85748B470551}] => (Allow) LPort=5000
FirewallRules: [{16340A4F-DB55-4668-BF9D-0CC921B9C0C4}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [{DA082577-A8B3-4339-BFC6-3CBA8CE5B4FE}] => (Allow) C:\Users\patou\AppData\Local\Microsoft\OneDrive\OneDrive.exe
FirewallRules: [{9D90387E-505F-43F5-A6C2-1DDE8EF5AF4F}] => (Allow) C:\Program Files (x86)\BlueStacks\HD-Player.exe
FirewallRules: [{5DFC4786-ADA5-479C-8ECF-F35E14AF7713}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{B5548DD6-299C-4C00-A55E-15F26D5D691D}] => (Allow) 㩃啜敳獲灜瑡畯䅜灰慄慴剜慯業杮湜瑯灥摡欳湜瑯灥摡欳攮數
FirewallRules: [{9A63851B-4593-4304-95B0-2C006DB7345D}] => (Allow) 㩃啜敳獲灜瑡畯䅜灰慄慴剜慯業杮湜瑯灥摡欳湜瑯略摰攮數
FirewallRules: [{9E242FAA-39B1-4AF0-87CA-A8A1D2CB1450}] => (Allow) C:\Windows\system32\rundll32.exe
FirewallRules: [{CFEFC8C3-84C6-4E92-8FE2-CF7D734025ED}] => (Allow) C:\Windows\System32\rundll32.exe
FirewallRules: [{D5919E89-E2DE-4E6A-B7D9-097A43262348}] => (Allow) C:\Windows\System32\rundll32.exe
FirewallRules: [{F7B63E6D-9D62-422A-BAAD-4AF92EBEA1CF}] => (Allow) C:\Windows\rss\csrss.exe
FirewallRules: [{2EF70F9F-DAB2-47F3-9B00-6B260747E4DE}] => (Allow) C:\Windows\System32\rundll32.exe
FirewallRules: [{6F172E58-AC67-4E3C-9EA1-245AFAF491F3}] => (Allow) C:\Windows\System32\rundll32.exe

==================== Points de restauration =========================

29-05-2018 10:03:11 Driver Booster : Adobe Flash Player ActiveX
29-05-2018 10:07:25 DirectX est installé
29-05-2018 10:08:02 Microsoft Visual C++ 2017 Redistributable (x64) - 14.10.25017
29-05-2018 10:08:38 Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23026
29-05-2018 10:10:09 DirectX est installé
29-05-2018 10:11:11 DirectX est installé
29-05-2018 10:11:54 Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660
29-05-2018 10:12:57 Microsoft Visual C++ 2017 Redistributable (x86) - 14.10.25017
29-05-2018 10:13:29 Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215
29-05-2018 10:14:01 Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660
01-06-2018 08:22:16 Microsoft Visual C++ 2017 Redistributable (x64) - 14.10.25017
01-06-2018 08:23:47 Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660
01-06-2018 08:24:28 Microsoft Visual C++ 2017 Redistributable (x86) - 14.10.25017

==================== Éléments en erreur du Gestionnaire de périphériques =============

Name: mwescontroller
Description: mwescontroller
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer:
Service: mwescontroller
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Erreurs du Journal des événements: =========================

Erreurs Application:
==================
Error: (06/02/2018 11:57:02 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nom de l’application défaillante g5D.tmp.exe, version : 0.0.0.0, horodatage : 0x5b00ca1a
Nom du module défaillant : g5D.tmp.exe, version : 0.0.0.0, horodatage : 0x5b00ca1a
Code d’exception : 0xc0000409
Décalage d’erreur : 0x0000000000013513
ID du processus défaillant : 0x12b4
Heure de début de l’application défaillante : 0x01d3fa57f73eb3f7
Chemin d’accès de l’application défaillante : C:\Windows\TEMP\g5D.tmp.exe
Chemin d’accès du module défaillant: C:\Windows\TEMP\g5D.tmp.exe
ID de rapport : 4bbc3ab1-664b-11e8-b6ba-e4d53da0d49e

Error: (06/02/2018 11:55:23 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Le filtre d’événement avec la requête « SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99 » n’a pas pu être réactivé dans l’espace de noms « //./root/CIMV2 » à cause de l’erreur 0x80041003. Les événements ne peuvent pas être délivrés à travers ce filtre tant que le problème ne sera pas corrigé.


Erreurs système:
=============
Error: (06/02/2018 11:55:21 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Le pilote de démarrage système ou d’amorçage suivant n’a pas pu se charger :
mwescontroller


Windows Defender:
===================================
Date: 2016-04-09 09:35:52.601
Description:
L’analyse Windows Defender a détecté un logiciel espion ou un autre logiciel potentiellement indésirable.
Pour plus d’informations, consultez les informations suivantes :
https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?name=SoftwareBundler%3aVBS%2fMizenota&threatid=225536
Nom : SoftwareBundler:VBS/Mizenota
ID : 225536
Gravité : Élevée
Catégorie : Programme d’installation de logiciels indésirables regroupés
Chemin d’accès trouvé : file:C:\task.vbs
Type de détection : Concret
Source de détection : Système
État : Inconnu
Utilisateur : AUTORITE NT\SERVICE RÉSEAU
Nom du processus : c:\program files\windows defender\MpCmdRun.exe

Date: 2016-03-26 08:23:45.914
Description:
L’analyse Windows Defender a détecté un logiciel espion ou un autre logiciel potentiellement indésirable.
Pour plus d’informations, consultez les informations suivantes :
https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?name=SoftwareBundler%3aWin32%2fOutBrowse&threatid=207835
Nom : SoftwareBundler:Win32/OutBrowse
ID : 207835
Gravité : Élevée
Catégorie : Programme d’installation de logiciels indésirables regroupés
Chemin d’accès trouvé : clsid:HKLM\SOFTWARE\Wow6432Node\CLASSES\CLSID\{D3388703-5092-487C-8217-11ADA1CA68B5};containerfile:C:\Users\patou\Downloads\eMule\Incoming\Inpixio Photo Clip 6.0\update.exe;file:C:\Users\patou\AppData\Local\Temp\DownloadManager.exe;file:C:\Users\patou\Downloads\eMule\Incoming\Inpixio Photo Clip 6.0\update.exe->(nsis-1-DownloadManager.exe);interface:HKLM\SOFTWARE\CLASSES\INTERFACE\{3408AC0D-510E-4808-8F7B-6B70B1F88534};interface:HKLM\SOFTWARE\Wow6432Node\CLASSES\INTERFACE\{3408AC0D-510E-4808-8F7B-6B70B1F88534};process:pid:7492;process:pid:7896,ProcessStart:131034505433824823;regkey:HKLM\SOFTWARE\CLASSES\INTERFACE\{3408AC0D-510E-4808-8F7B-6B70B1F88534};regkey:HKLM\SOFTWARE\CLASSES\TYPELIB\{DCABB943-792E-44C4-9029-ECBEE6265AF9}\1.0;regkey:HKLM\SOFTWARE\Wow6432Node\CLASSES\CLSID\{D3388703-5092-487C-8217-11ADA1CA68B5};regkey:HKLM\SOFTWARE\Wow6432Node\CLASSES\INTERFACE\{3408AC0D-510E-4808-8F7B-6B70B1F88534};regkey:HKLM\SOFTWARE\Wow6432Node\CLASSES\TYPELIB\{DCABB943-792E-44C4-9029-ECBEE6265AF9}\1.0;typelib:HKLM\SOF
Type de détection : Concret
Source de détection : Protection en temps réel
État : Inconnu
Utilisateur : \
Nom du processus :

Date: 2016-03-26 08:22:47.950
Description:
L’analyse Windows Defender a détecté un logiciel espion ou un autre logiciel potentiellement indésirable.
Pour plus d’informations, consultez les informations suivantes :
https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?name=SoftwareBundler%3aWin32%2fOutBrowse&threatid=207835
Nom : SoftwareBundler:Win32/OutBrowse
ID : 207835
Gravité : Élevée
Catégorie : Programme d’installation de logiciels indésirables regroupés
Chemin d’accès trouvé : containerfile:C:\Users\patou\Downloads\eMule\Incoming\Inpixio Photo Clip 6.0\update.exe;file:C:\Users\patou\AppData\Local\Temp\DownloadManager.exe;file:C:\Users\patou\Downloads\eMule\Incoming\Inpixio Photo Clip 6.0\update.exe->(nsis-1-DownloadManager.exe);process:pid:7492;process:pid:7896,ProcessStart:131034505433824823
Type de détection : Concret
Source de détection : Protection en temps réel
État : Inconnu
Utilisateur : \
Nom du processus :

Date: 2016-03-26 08:22:31.642
Description:
L’analyse Windows Defender a détecté un logiciel espion ou un autre logiciel potentiellement indésirable.
Pour plus d’informations, consultez les informations suivantes :
https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?name=SoftwareBundler%3aWin32%2fOutBrowse&threatid=207835
Nom : SoftwareBundler:Win32/OutBrowse
ID : 207835
Gravité : Élevée
Catégorie : Programme d’installation de logiciels indésirables regroupés
Chemin d’accès trouvé : file:C:\Users\patou\AppData\Local\Temp\DownloadManager.exe;process:pid:7492
Type de détection : Concret
Source de détection : Protection en temps réel
État : Inconnu
Utilisateur : \
Nom du processus :

Date: 2016-03-23 07:57:05.977
Description:
Windows Defender a rencontré une erreur lors de la tentative de chargement des signatures et va essayer de revenir à un jeu de signatures correct.
Signatures essayées : Sauvegarde
Code d’erreur : 0x80070002
Description de l’erreur : Le fichier spécifié est introuvable.
Version des signatures : 0.0.0.0
Version du moteur : 0.0.0.0

Date: 2016-03-23 07:57:02.377
Description:
Windows Defender a rencontré une erreur lors de la tentative de chargement des signatures et va essayer de revenir à un jeu de signatures correct.
Signatures essayées : Actuelle
Code d’erreur : 0x80070002
Description de l’erreur : Le fichier spécifié est introuvable.
Version des signatures : 0.0.0.0
Version du moteur : 0.0.0.0

CodeIntegrity:
===================================

Date: 2018-06-02 14:39:39.363
Description:
Le module d’intégrité du code ne peut pas vérifier l’intégrité image du fichier \Device\HarddiskVolume3\Windows\System32\MBWrp64.dll car le jeu de hachages d’images par page n’a pas été trouvé sur le système.

Date: 2018-06-02 14:39:23.529
Description:
Le module d’intégrité du code ne peut pas vérifier l’intégrité image du fichier \Device\HarddiskVolume3\Windows\System32\MBWrp64.dll car le jeu de hachages d’images par page n’a pas été trouvé sur le système.

Date: 2018-06-02 14:39:21.943
Description:
Le module d’intégrité du code ne peut pas vérifier l’intégrité image du fichier \Device\HarddiskVolume3\Windows\System32\MBWrp64.dll car le jeu de hachages d’images par page n’a pas été trouvé sur le système.

Date: 2018-06-02 13:50:22.130
Description:
Le module d’intégrité du code ne peut pas vérifier l’intégrité image du fichier \Device\HarddiskVolume3\Windows\System32\MBWrp64.dll car le jeu de hachages d’images par page n’a pas été trouvé sur le système.

Date: 2018-06-02 13:50:21.335
Description:
Le module d’intégrité du code ne peut pas vérifier l’intégrité image du fichier \Device\HarddiskVolume3\Windows\System32\MBWrp64.dll car le jeu de hachages d’images par page n’a pas été trouvé sur le système.

Date: 2018-06-02 13:50:10.412
Description:
Le module d’intégrité du code ne peut pas vérifier l’intégrité image du fichier \Device\HarddiskVolume3\Windows\System32\MBWrp64.dll car le jeu de hachages d’images par page n’a pas été trouvé sur le système.

Date: 2018-06-02 13:50:09.195
Description:
Le module d’intégrité du code ne peut pas vérifier l’intégrité image du fichier \Device\HarddiskVolume3\Windows\System32\MBWrp64.dll car le jeu de hachages d’images par page n’a pas été trouvé sur le système.

Date: 2018-06-02 13:49:43.931
Description:
Le module d’intégrité du code ne peut pas vérifier l’intégrité image du fichier \Device\HarddiskVolume3\Windows\System32\MBWrp64.dll car le jeu de hachages d’images par page n’a pas été trouvé sur le système.

==================== Infos Mémoire ===========================

Processeur: Intel(R) Core(TM) i5-2450M CPU @ 2.50GHz
Pourcentage de mémoire utilisée: 56%
Mémoire physique - RAM - totale: 3990.13 MB
Mémoire physique - RAM - disponible: 1720.98 MB
Mémoire virtuelle totale: 7978.43 MB
Mémoire virtuelle disponible: 5001.95 MB

==================== Lecteurs ================================

Drive c: (OS) (Fixed) (Total:446.13 GB) (Free:319.92 GB) NTFS

\\?\Volume{dc4217c4-eab4-11e5-83a7-806e6f6e6963}\ (RECOVERY) (Fixed) (Total:19.53 GB) (Free:8.77 GB) NTFS

==================== MBR & Table des partitions ==================

========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: 07F2837E)
Partition 1: (Not Active) - (Size=102 MB) - (Type=DE)
Partition 2: (Active) - (Size=19.5 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=446.1 GB) - (Type=07 NTFS)

==================== Fin de Addition.txt ============================
0
patou280353 Messages postés 16 Date d'inscription mardi 15 mars 2016 Statut Membre Dernière intervention 24 juillet 2018
3 juin 2018 à 08:45
j'ai que 2 fichiers je n'ai toujours pas de reponse à mes problemes
0
patou280353 Messages postés 16 Date d'inscription mardi 15 mars 2016 Statut Membre Dernière intervention 24 juillet 2018 > patou280353 Messages postés 16 Date d'inscription mardi 15 mars 2016 Statut Membre Dernière intervention 24 juillet 2018
3 juin 2018 à 10:59
0