Résultats d'analyse de Farbar Recovery Scan Tool (FRST) (x64) Version: 18-11-2022 Exécuté par steph (administrateur) sur LAPTOP-3MS22Q4I (HP HP Laptop 15-db0xxx) (21-11-2022 11:42:09) Exécuté depuis C:\Users\steph\OneDrive\Bureau Profils chargés: steph Plate-forme: Microsoft Windows 10 Famille Version 22H2 19045.2251 (X64) Langue: Français (France) Navigateur par défaut: "C:\Program Files (x86)\CCleaner Browser\Application\CCleanerBrowser.exe" --single-argument %1 Mode d'amorçage: Normal ==================== Processus (Avec liste blanche) ================= (Si un élément est inclus dans le fichier fixlist.txt, le processus sera arrêté. Le fichier ne sera pas déplacé.) (C:\Program Files (x86)\CCleaner Browser\Application\CCleanerBrowser.exe ->) (NICOLAS_COOLMAN -> Nicolas Coolman) [Fichier non signé] C:\Users\steph\Downloads\ZHPSuite.exe (C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe ->) (McAfee, Inc. -> McAfee LLC.) C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe (C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe ->) (McAfee, Inc. -> McAfee, LLC) C:\Windows\System32\mfevtps.exe (C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe ->) (McAfee, LLC. -> McAfee, LLC.) C:\Program Files\Common Files\McAfee\MMSSHost\MMSSHOST.exe (C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe ->) (McAfee, LLC. -> McAfee, LLC.) C:\Program Files\Common Files\McAfee\ModuleCore\ProtectedModuleHost.exe (C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe ->) (McAfee, LLC. -> McAfee, LLC.) C:\Program Files\McAfee\MfeAV\MfeAVSvc.exe (C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.6-0\MsMpEng.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.6-0\MpCopyAccelerator.exe (DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_f0454c515430e99a\x64\AppHelperCap.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_f0454c515430e99a\x64\BridgeCommunication.exe (DriverStore\FileRepository\u0366969.inf_amd64_425e4ca908447c57\B367342\atiesrxx.exe ->) (Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0366969.inf_amd64_425e4ca908447c57\B367342\atieclxx.exe (Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.152\GoogleCrashHandler.exe (Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.152\GoogleCrashHandler64.exe (HP Inc.) C:\Program Files\WindowsApps\AD2F1837.HPSystemEventUtility_1.3.2.0_x64__v10z8vjag6ke6\SystemEventUtility\HPSystemEventUtilityHost.exe (McAfee, LLC. -> McAfee, LLC.) C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe (McAfee, LLC. -> McAfee, LLC.) C:\Program Files\Common Files\McAfee\Platform\MSM\McSmtFwk.exe (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <13> (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe (PIRIFORM SOFTWARE LIMITED -> Piriform Software) C:\Program Files (x86)\CCleaner Browser\Application\CCleanerBrowser.exe <20> (Piriform Software Ltd -> Piriform Software) C:\Program Files (x86)\CCleaner Browser\Update\1.8.1067.0\CCleanerBrowserCrashHandler.exe (Piriform Software Ltd -> Piriform Software) C:\Program Files (x86)\CCleaner Browser\Update\1.8.1067.0\CCleanerBrowserCrashHandler64.exe (services.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Windows\System32\amdfendrsr.exe (services.exe ->) (Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0366969.inf_amd64_425e4ca908447c57\B367342\atiesrxx.exe (services.exe ->) (Comodo Security Solutions -> Comodo) C:\Program Files (x86)\Comodo\Dragon\dragon_updater.exe (services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpanalyticscomp.inf_amd64_970b3aa928c32e35\x64\TouchpointAnalyticsClientService.exe (services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_f0454c515430e99a\x64\AppHelperCap.exe (services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_f0454c515430e99a\x64\DiagsCap.exe (services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_f0454c515430e99a\x64\NetworkCap.exe (services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_f0454c515430e99a\x64\SysInfoCap.exe (services.exe ->) (McAfee, Inc. -> McAfee, LLC) C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe (services.exe ->) (McAfee, LLC -> McAfee, LLC.) C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe <2> (services.exe ->) (McAfee, LLC. -> McAfee, LLC) C:\Program Files\Common Files\McAfee\VSCore_20_1\mcapexe.exe (services.exe ->) (McAfee, LLC. -> McAfee, LLC.) C:\Program Files\Common Files\McAfee\CSP\3.4.105.0\McCSPServiceHost.exe (services.exe ->) (McAfee, LLC. -> McAfee, LLC.) C:\Program Files\Common Files\McAfee\PEF\CORE\PEFService.exe (services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.6-0\MsMpEng.exe (services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.6-0\NisSrv.exe (services.exe ->) (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe (services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor Corp.) C:\Windows\RtkBtManServ.exe (services.exe ->) (Synaptics Incorporated -> Synaptics Incorporated) C:\Windows\System32\SynTPEnhService.exe (services.exe ->) (WildTangent Inc -> ) C:\Program Files (x86)\WildTangent Games\Integration\WildTangentHelperService.exe (sihost.exe ->) (McAfee LLC.) C:\Program Files\WindowsApps\5A894077.McAfeeSecurity_2.1.68.0_x64__wafk5atnkzcwy\Win32\mcafee-security-ft.exe (svchost.exe ->) (McAfee LLC.) C:\Program Files\WindowsApps\5A894077.McAfeeSecurity_2.1.68.0_x64__wafk5atnkzcwy\mcafee-security.exe (svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_4.2204.13303.0_x64__8wekyb3d8bbwe\Cortana.exe (svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe (svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe (svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe (svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe (svchost.exe ->) (Piriform Software Ltd -> Piriform Software) C:\Program Files (x86)\CCleaner Browser\Update\CCleanerBrowserUpdate.exe <2> (SynTPEnhService.exe ->) (Synaptics Incorporated -> Synaptics Incorporated) C:\Windows\System32\SynTPEnh.exe Impossible d'accéder au processus -> explorer.exe Impossible d'accéder au processus -> TextInputHost.exe ==================== Registre (Avec liste blanche) =================== (Si un élément est inclus dans le fichier fixlist.txt, l'élément de Registre sera restauré à la valeur par défaut ou supprimé. Le fichier ne sera pas déplacé.) HKLM\...\Run: [RtlS5Wake] => C:\Program Files (x86)\Realtek\PCIE Wireless LAN\RtlS5Wake\RtlS5Wake.exe [2097600 2018-04-18] (Realtek Semiconductor Corp. -> Realtek) HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [11103880 2022-02-08] (Realtek Semiconductor Corp. -> Realtek Semiconductor) HKLM-x32\...\Run: [ProductUpdater] => C:\Program Files (x86)\Common Files\Freemake Shared\ProductUpdater\ProductUpdater.exe [189320 2021-09-20] (MIXBYTE, INC. -> ) HKU\S-1-5-21-2335418860-3742669250-3642738543-1001\...\Run: [HPSEU_Host_Launcher] => C:\System.sav\util\HpseuHostLauncher.exe [536152 2022-08-24] (HP Inc. -> HP Inc.) HKU\S-1-5-21-2335418860-3742669250-3642738543-1001\...\Run: [HP ENVY 5530 series (NET)] => C:\Program Files\HP\HP ENVY 5530 series\Bin\ScanToPCActivationApp.exe [3487240 2014-07-21] (Hewlett Packard -> Hewlett-Packard Development Company, LP) HKU\S-1-5-21-2335418860-3742669250-3642738543-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [38650192 2022-11-09] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) HKU\S-1-5-21-2335418860-3742669250-3642738543-1001\...\Run: [CCleanerBrowserAutoLaunch_95EB35B910997CED8206911F4A6856B7] => C:\Program Files (x86)\CCleaner Browser\Application\CCleanerBrowser.exe [3032088 2022-10-31] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) HKU\S-1-5-21-2335418860-3742669250-3642738543-1001\...\Run: [MicrosoftEdgeAutoLaunch_1F8F8450CAC46604C2DCB438C17C0920] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [3892168 2022-11-17] (Microsoft Corporation -> Microsoft Corporation) HKLM\...\Print\Monitors\HP C311 Status Monitor: C:\WINDOWS\system32\hpinkstsC311LM.dll [333496 2012-12-16] (Hewlett Packard -> Hewlett-Packard Co.) HKLM\...\Print\Monitors\HP Discovery Port Monitor (HP ENVY 5530 series): C:\WINDOWS\system32\HPDiscoPMC311.dll [763912 2014-07-21] (Hewlett Packard -> Hewlett-Packard Development Company, LP) HKLM\Software\Microsoft\Active Setup\Installed Components: [{052EB454-9F19-CB42-7875-807F79F311C4}] -> C:\Program Files (x86)\CCleaner Browser\Application\106.0.19080.170\Installer\chrmstp.exe [2022-11-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\107.0.5304.107\Installer\chrmstp.exe [2022-11-13] (Google LLC -> Google LLC) ==================== Tâches planifiées (Avec liste blanche) ============ (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.) Task: {056A8A24-9C6C-42D9-956A-34B0F04BCA62} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [66936 2022-11-12] (Microsoft Corporation -> Microsoft Corporation) Task: {0DB674A0-361F-44F6-A168-88A9DF9B7A21} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1552376 2022-09-26] (Adobe Inc. -> Adobe Inc.) Task: {0DD3E71A-5292-46F7-8DD6-3C43B51946D4} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Update Notice => C:\Program Files (x86)\HP\HP Support Framework\Resources\BingPopup\BingPopup.exe [847392 2022-10-26] (HP Inc. -> HP Inc.) Task: {1A556B64-DEB2-4E8B-B489-58964F21F448} - System32\Tasks\CCleaner Browser Heartbeat Task (Hourly) => C:\Program Files (x86)\CCleaner Browser\Application\CCleanerBrowser.exe [3032088 2022-10-31] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) Task: {1EBD4B1A-FD32-4832-B8AA-E48ECC784784} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2020-03-20] (Google LLC -> Google LLC) Task: {1F932497-1BF6-4AAC-A0B2-AB2BD6B4EB54} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26154960 2022-11-12] (Microsoft Corporation -> Microsoft Corporation) Task: {3279A15F-00FF-44A0-A37F-3AE32A02D4FD} - System32\Tasks\HP\Consent Manager Launcher => sc start hptouchpointanalyticsservice Task: {327F5775-5DD8-41B4-A752-03594A37B385} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.6-0\MpCmdRun.exe [1567360 2022-11-12] (Microsoft Windows Publisher -> Microsoft Corporation) Task: {3410E25B-87AB-4330-8E09-828152934646} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [8576000 2022-11-12] (Microsoft Corporation -> Microsoft Corporation) Task: {3787B98B-69F7-4557-9E8C-77FD71420BAD} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.6-0\MpCmdRun.exe [1567360 2022-11-12] (Microsoft Windows Publisher -> Microsoft Corporation) Task: {45B6620F-CEEE-4787-B103-367FDC5BEBC1} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.6-0\MpCmdRun.exe [1567360 2022-11-12] (Microsoft Windows Publisher -> Microsoft Corporation) Task: {4F4071B5-13E4-4828-95BC-28EA7C89DE96} - System32\Tasks\CCleanerSkipUAC - steph => C:\Program Files\CCleaner\CCleaner.exe [32325456 2022-11-09] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) Task: {5155830B-FCC9-4AA6-81F5-2B2EB1C87852} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [1149512 2022-10-26] (HP Inc. -> HP Inc.) Task: {5F48993C-91F7-4A22-A1A2-0A5AFF534285} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144312 2022-11-12] (Microsoft Corporation -> Microsoft Corporation) Task: {68E4C7FD-FDD2-4D23-AE36-CD9400475BB7} - System32\Tasks\McAfeeLogon => C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe [761424 2020-02-05] (McAfee, LLC. -> McAfee, LLC.) Task: {6BA61BA5-1B0F-49CC-9E26-D7497EFBBBBB} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26154960 2022-11-12] (Microsoft Corporation -> Microsoft Corporation) Task: {6D4F8C0E-A7AB-4A6F-9B56-34288851580B} - System32\Tasks\Opera scheduled assistant Autoupdate 1585858970 => C:\Users\steph\AppData\Local\Programs\Opera\launcher.exe -> --scheduledautoupdate --component-name=assistant --component-path="C:\Users\steph\AppData\Local\Programs\Opera\assistant" $(Arg0) Task: {6EF1A1F5-D0DB-4792-8C50-9EB76721F392} - System32\Tasks\HPCustParticipation HP ENVY 5530 series => C:\Program Files\HP\HP ENVY 5530 series\Bin\HPCustPartic.exe [5745672 2014-07-21] (Hewlett Packard -> Hewlett-Packard Development Company, LP) Task: {70A672E3-D348-4005-8883-6D3A245ECB21} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2020-03-20] (Google LLC -> Google LLC) Task: {7C7B5C07-EA4B-4C87-B875-79214CB2AC24} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [684976 2022-11-09] (Piriform Software Ltd -> Piriform) Task: {86875D37-102D-457D-9589-4BD806909EA4} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144312 2022-11-12] (Microsoft Corporation -> Microsoft Corporation) Task: {8ADA8319-ED84-423D-B4F1-482CB561C012} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [4669264 2022-11-09] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --configpath "C:\Program Files\CCleaner\Setup" --guid "0b455a38-2b6d-4938-ad6d-ebc12ff7b477" --version "6.06.10144" --silent Task: {8E7AB4E1-1941-4A4C-ABDA-27DB2DEA5AF2} - System32\Tasks\CCleaner Browser Heartbeat Task (Logon) => C:\Program Files (x86)\CCleaner Browser\Application\CCleanerBrowser.exe [3032088 2022-10-31] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) Task: {95805D49-F5CE-462E-9148-88BB71647902} - System32\Tasks\AMDLinkUpdate => C:\Program Files\AMD\CIM\BIN64\InstallManagerApp.exe [468992 2019-05-13] (Advanced Micro Devices, Inc.) [Fichier non signé] Task: {96E3C181-E22F-4B3B-89D8-B8C2352958B1} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.6-0\MpCmdRun.exe [1567360 2022-11-12] (Microsoft Windows Publisher -> Microsoft Corporation) "C:\Windows\System32\Tasks\McAfee\McAfee Idle Detection Task" a été déverrouillé. <==== ATTENTION Task: {A320E8BC-4B29-43DF-8EF5-00BEE1EBDD77} - System32\Tasks\McAfee\McAfee Idle Detection Task => {ABCDCA3B-DE6B-5A7C-B132-6D7CBA63E5C5} C:\Program Files\Common Files\McAfee\TaskScheduler\McAMTaskAgent.exe [1072312 2020-02-04] (McAfee, LLC. -> McAfee, LLC.) Task: {A477D4EA-B921-4F19-8156-440011B8A6BB} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [1149512 2022-10-26] (HP Inc. -> HP Inc.) Task: {ABF3F157-9AAD-4221-BDA9-687F1F06E401} - System32\Tasks\CCleanerUpdateTaskMachineUA => C:\Program Files (x86)\CCleaner Browser\Update\CCleanerBrowserUpdate.exe [200928 2021-01-27] (Piriform Software Ltd -> Piriform Software) Task: {B0FEA3A0-8D78-4FFB-8E4A-F11E569A6CFF} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPSFReport.exe [138328 2022-10-26] (HP Inc. -> HP Inc.) Task: {B266D66B-54BC-4850-9C53-B08A9AC68444} - System32\Tasks\CCleanerUpdateTaskMachineCore => C:\Program Files (x86)\CCleaner Browser\Update\CCleanerBrowserUpdate.exe [200928 2021-01-27] (Piriform Software Ltd -> Piriform Software) Task: {CE7A77F6-213C-467A-B8DF-367A6B9E07EB} - System32\Tasks\ModifyLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [468992 2019-05-13] (Advanced Micro Devices, Inc.) [Fichier non signé] Task: {E683A80D-66F1-4709-852D-CBF9FA8C48C7} - System32\Tasks\McAfee\DAD.Execute.Updates => C:\Program Files\Common Files\McAfee\DynamicAppDownloader\1.7.104\DADUpdater.exe [4089168 2022-02-08] (McAfee, LLC -> McAfee, LLC) Task: {E739B1CA-DFFC-43A0-9872-23BA4856CC0B} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HPPrinterLowInk => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPPrinterLowInk\HPPrinterLowInk.exe [221328 2022-10-26] (HP Inc. -> ) Task: {E8B74B6E-9E0C-491A-B70D-0B5CEB437FD6} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [8576000 2022-11-12] (Microsoft Corporation -> Microsoft Corporation) Task: {EAF544D3-744C-4DE1-B064-FD6B1842E567} - System32\Tasks\McAfee\McAfee Auto Maintenance Task Agent => {ABCECA3B-EA5A-496B-A021-5C6BAB365E5C} C:\Program Files\Common Files\McAfee\TaskScheduler\McAMTaskAgent.exe [1072312 2020-02-04] (McAfee, LLC. -> McAfee, LLC.) Task: {FB45FB67-15A8-4C10-8AE0-056458E3173E} - System32\Tasks\Opera scheduled Autoupdate 1585858940 => C:\Users\steph\AppData\Local\Programs\Opera\launcher.exe --scheduledautoupdate $(Arg0) (Pas de fichier) (Si un élément est inclus dans le fichier fixlist.txt, le fichier tâche (.job) sera déplacé. Le fichier exécuté par la tâche ne sera pas déplacé.) Task: C:\WINDOWS\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe ==================== Internet (Avec liste blanche) ==================== (Si un élément est inclus dans le fichier fixlist.txt, s'il s'agit d'un élément du Registre, il sera supprimé ou restauré à la valeur par défaut.) Tcpip\Parameters: [DhcpNameServer] 192.168.5.1 Tcpip\..\Interfaces\{81dd0dc5-9040-4321-b2a9-12f3da1e29a1}: [DhcpNameServer] 192.168.5.1 Tcpip\..\Interfaces\{9ce2790d-a600-44c5-b033-fc43c5961773}: [DhcpNameServer] 192.168.5.1 Edge: ======= DownloadDir: C:\Users\steph\Downloads Edge Notifications: HKU\S-1-5-21-2335418860-3742669250-3642738543-1001 -> hxxps://www1.pushworldtool.com; hxxps://eu.bbcollab.com Edge Extension: (Pas de nom) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [non trouvé(e)] Edge Extension: (Pas de nom) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [non trouvé(e)] Edge Extension: (Pas de nom) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [non trouvé(e)] Edge Extension: (Pas de nom) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [non trouvé(e)] Edge Profile: C:\Users\steph\AppData\Local\Microsoft\Edge\User Data\Default [2022-11-21] FireFox: ======== FF HKLM\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSKHKLM => non trouvé(e) FF Plugin: @mcafee.com/MSC,version=10 -> C:\Program Files\McAfee\MSC\npMcSnFFPl64.dll [2020-02-05] (McAfee, LLC. -> ) FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2022-11-12] (Microsoft Corporation -> Microsoft Corporation) FF Plugin-x32: @mcafee.com/MSC,version=10 -> C:\Program Files (x86)\McAfee\MSC\npMcSnFFPl.dll [2020-02-05] (McAfee, LLC. -> ) FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2022-11-12] (Microsoft Corporation -> Microsoft Corporation) FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2022-11-12] (Microsoft Corporation -> Microsoft Corporation) FF Plugin-x32: @update.ccleanerbrowser.com/CCleaner Browser;version=3 -> C:\Program Files (x86)\CCleaner Browser\Update\1.8.1067.0\npCCleanerBrowserUpdate3.dll [2021-01-27] (Piriform Software Ltd -> Piriform Software) FF Plugin-x32: @update.ccleanerbrowser.com/CCleaner Browser;version=9 -> C:\Program Files (x86)\CCleaner Browser\Update\1.8.1067.0\npCCleanerBrowserUpdate3.dll [2021-01-27] (Piriform Software Ltd -> Piriform Software) FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2022-09-28] (Adobe Inc. -> Adobe Systems Inc.) Chrome: ======= CHR DefaultProfile: Default CHR Profile: C:\Users\steph\AppData\Local\Google\Chrome\User Data\Default [2022-11-21] CHR Notifications: Default -> hxxps://0.nextyourcontent.com; hxxps://allowsuccess.org; hxxps://bestcaptcharesolver.com; hxxps://bestdealfor28.life; hxxps://biblio.manuel-numerique.com; hxxps://drive.google.com; hxxps://fr.savefrom.net; hxxps://fr.softonic.com; hxxps://free-coupons.network; hxxps://investmeny.org; hxxps://pushisback.com; hxxps://secure-access-f5b5bvcdv52oc8nabb.gate20.xyz; hxxps://totaltopposts.com; hxxps://www.artycraftykids.com; hxxps://www.marmiton.org; hxxps://www.pinterest.fr; hxxps://www.youtube.com; hxxps://www1.notifsendback.com CHR NewTab: Default -> Active:"chrome-extension://ilkabdcnlaioomjfdafcbkkngcckkilg/index.html" CHR Extension: (Music Search for Chrome™) - C:\Users\steph\AppData\Local\Google\Chrome\User Data\Default\Extensions\eaabmejfmdeoaabmealmmbjdjaojakka [2022-04-11] CHR Extension: (Adobe Acrobat : outils de modification, de conversion et de signature de PDF) - C:\Users\steph\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2022-09-20] CHR Extension: (Google Docs hors connexion) - C:\Users\steph\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-11-16] CHR Extension: (Movies New Tab) - C:\Users\steph\AppData\Local\Google\Chrome\User Data\Default\Extensions\ilkabdcnlaioomjfdafcbkkngcckkilg [2020-09-02] CHR Extension: (Paiements via le Chrome Web Store) - C:\Users\steph\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-01-30] CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] Opera: ======= OPR Profile: C:\Users\steph\AppData\Roaming\Opera Software\Opera Stable [2022-11-19] OPR DefaultSuggestURL: Opera Stable -> hxxps://www.google.com/complete/search?client=opera&q={searchTerms}&ie={inputEncoding}&oe={outputEncoding} OPR Extension: (Rich Hints Agent) - C:\Users\steph\AppData\Roaming\Opera Software\Opera Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk [2021-04-08] ==================== Services (Avec liste blanche) =================== (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.) S4 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2022-09-26] (Adobe Inc. -> Adobe Inc.) S2 ccleaner; C:\Program Files (x86)\CCleaner Browser\Update\CCleanerBrowserUpdate.exe [200928 2021-01-27] (Piriform Software Ltd -> Piriform Software) S3 CCleanerBrowserElevationService; C:\Program Files (x86)\CCleaner Browser\Application\106.0.19080.170\elevation_service.exe [2047024 2022-10-31] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) S3 ccleanerm; C:\Program Files (x86)\CCleaner Browser\Update\CCleanerBrowserUpdate.exe [200928 2021-01-27] (Piriform Software Ltd -> Piriform Software) R2 CCleanerPerformanceOptimizerService; C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe [1003344 2022-11-09] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) S4 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [12516280 2022-11-12] (Microsoft Corporation -> Microsoft Corporation) R2 DragonUpdater; C:\Program Files (x86)\Comodo\Dragon\dragon_updater.exe [2259720 2022-08-04] (Comodo Security Solutions -> Comodo) S2 Freemake Improver; C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe [87432 2021-09-20] (MIXBYTE, INC. -> Freemake) S4 HP Comm Recover; C:\Program Files\HPCommRecovery\HPCommRecovery.exe [905080 2020-03-18] (HP Inc. -> HP Inc.) R2 HPAppHelperCap; C:\WINDOWS\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_f0454c515430e99a\x64\AppHelperCap.exe [786888 2022-09-28] (HP Inc. -> HP Inc.) R2 HPDiagsCap; C:\WINDOWS\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_f0454c515430e99a\x64\DiagsCap.exe [785896 2022-09-28] (HP Inc. -> HP Inc.) R2 HPNetworkCap; C:\WINDOWS\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_f0454c515430e99a\x64\NetworkCap.exe [782296 2022-09-28] (HP Inc. -> HP Inc.) S4 HPPrintScanDoctorService; C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe [288360 2021-05-13] (HP Inc. -> HP Inc.) R2 HPSysInfoCap; C:\WINDOWS\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_f0454c515430e99a\x64\SysInfoCap.exe [786392 2022-09-28] (HP Inc. -> HP Inc.) R2 HpTouchpointAnalyticsService; C:\WINDOWS\System32\DriverStore\FileRepository\hpanalyticscomp.inf_amd64_970b3aa928c32e35\x64\TouchpointAnalyticsClientService.exe [493680 2022-09-28] (HP Inc. -> HP Inc.) R2 McAPExe; C:\Program Files\Common Files\McAfee\VSCore_20_1\McApExe.exe [758864 2020-02-05] (McAfee, LLC. -> McAfee, LLC) S3 McAWFwk; c:\program files\common files\McAfee\ActWiz\McAWFwk.exe [458688 2018-11-14] (McAfee, Inc. -> McAfee, Inc.) R2 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\3.4.105.0\\McCSPServiceHost.exe [2687856 ] (McAfee, LLC. -> McAfee, LLC.) S3 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe [639048 2020-01-08] (McAfee, Inc. -> McAfee, LLC) R2 mfemms; C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe [639048 2020-01-08] (McAfee, Inc. -> McAfee, LLC) R3 mfevtp; C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe [639048 2020-01-08] (McAfee, Inc. -> McAfee, LLC) R2 ModuleCoreService; C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe [1737992 2020-02-06] (McAfee, LLC -> McAfee, LLC.) R2 PEFService; C:\Program Files\Common Files\McAfee\PEF\CORE\PEFService.exe [1373912 2020-02-04] (McAfee, LLC. -> McAfee, LLC.) R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.6-0\NisSrv.exe [3191272 2022-11-12] (Microsoft Windows Publisher -> Microsoft Corporation) R2 WildTangentHelper; C:\Program Files (x86)\WildTangent Games\Integration\WildTangentHelperService.exe [1646896 2020-03-18] (WildTangent Inc -> ) R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.6-0\MsMpEng.exe [133544 2022-11-12] (Microsoft Windows Publisher -> Microsoft Corporation) ===================== Pilotes (Avec liste blanche) =================== (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.) R3 amdfendrmgr; C:\WINDOWS\System32\drivers\amdfendrmgr.sys [33216 2021-12-02] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) R3 AMDXE; C:\WINDOWS\System32\drivers\amdxe.sys [62056 2020-07-27] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) S3 AmUStor; C:\WINDOWS\system32\drivers\AmUStorU.sys [127936 2019-03-26] (Alcorlink Corp. -> ) S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [Fichier non signé] S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [Fichier non signé] R3 cfwids; C:\WINDOWS\System32\drivers\cfwids.sys [75896 2020-01-15] (McAfee, Inc. -> McAfee, LLC) S3 HipShieldK; C:\WINDOWS\System32\drivers\HipShieldK.sys [217912 2019-06-04] (McAfee, LLC -> McAfee, Inc.) R3 HPCustomCapDriver; C:\WINDOWS\System32\DriverStore\FileRepository\hpcustomcapdriver.inf_amd64_a955fa431e522f5e\x64\hpcustomcapdriver.sys [25592 2021-09-16] (HP Inc. -> HP Inc.) R3 mfeaack; C:\WINDOWS\System32\drivers\mfeaack.sys [527272 2020-01-15] (McAfee, Inc. -> McAfee, LLC) R3 mfeavfk; C:\WINDOWS\System32\drivers\mfeavfk.sys [380840 2020-01-15] (McAfee, Inc. -> McAfee, LLC) S0 mfeelamk; C:\WINDOWS\System32\drivers\mfeelamk.sys [85920 2020-01-15] (Microsoft Windows Early Launch Anti-malware Publisher -> McAfee, LLC) R3 mfefirek; C:\WINDOWS\System32\drivers\mfefirek.sys [521128 2020-01-15] (McAfee, Inc. -> McAfee, LLC) R0 mfehidk; C:\WINDOWS\System32\drivers\mfehidk.sys [997800 2020-01-15] (McAfee, Inc. -> McAfee, LLC) R3 mfencbdc; C:\WINDOWS\System32\DRIVERS\mfencbdc.sys [594360 2019-12-23] (McAfee, Inc. -> McAfee LLC.) S3 mfencrk; C:\WINDOWS\System32\DRIVERS\mfencrk.sys [107960 2019-12-23] (McAfee, Inc. -> McAfee LLC.) R3 mfeplk; C:\WINDOWS\System32\drivers\mfeplk.sys [116856 2020-01-15] (McAfee, Inc. -> McAfee, LLC) R0 mfewfpk; C:\WINDOWS\System32\drivers\mfewfpk.sys [252328 2020-01-15] (McAfee, Inc. -> McAfee, LLC) S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [49616 2022-11-12] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation) R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [469288 2022-11-12] (Microsoft Windows -> Microsoft Corporation) R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [95520 2022-11-12] (Microsoft Windows -> Microsoft Corporation) R3 WirelessButtonDriver64; C:\WINDOWS\System32\drivers\WirelessButtonDriver64.sys [40104 2022-06-17] (HP Inc. -> HP) S3 MpKslc465fb11; \??\C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{764C981C-DB8F-4B3F-969C-C7BCD367DBD4}\MpKslDrv.sys [X] ==================== NetSvcs (Avec liste blanche) =================== (Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.) ==================== Trois mois (créés) (Avec liste blanche) ========= (Si un élément est inclus dans le fichier fixlist.txt, le fichier/dossier sera déplacé.) 2022-11-21 11:40 - 2022-11-21 11:45 - 000000000 ____D C:\FRST 2022-11-21 11:25 - 2022-11-21 11:36 - 000000000 ____D C:\Users\steph\AppData\Roaming\ZHP 2022-11-21 11:25 - 2022-11-21 11:25 - 000000000 ____D C:\Users\steph\AppData\Local\ZHP 2022-11-21 11:24 - 2022-11-21 11:24 - 003509960 _____ (Nicolas Coolman) C:\Users\steph\Downloads\ZHPSuite.exe 2022-11-21 11:14 - 2022-11-21 11:14 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee 2022-11-19 18:47 - 2022-11-19 18:47 - 003328185 _____ C:\Users\steph\Downloads\tri_dechet.pdf 2022-11-19 18:08 - 2022-11-19 18:08 - 000000000 ___HD C:\$WinREAgent 2022-11-13 19:21 - 2022-11-13 19:21 - 003115416 _____ C:\Users\steph\Downloads\Can You Make A Happy Face_ _ featuring Noodle & Pals _ Super Simple Songs-360p (1).mp4 2022-11-13 19:17 - 2022-11-13 19:17 - 007568376 _____ C:\Users\steph\Downloads\Hi. Hello. Good bye. (Greeting song) - English kids song - Let's sing a song-720p (1).mp4 2022-11-13 15:39 - 2022-11-13 15:39 - 002855763 _____ C:\Users\steph\Downloads\LAM-sciences-dechets.pdf 2022-11-12 22:20 - 2022-11-12 22:20 - 000053498 _____ C:\Users\steph\Downloads\Copie-et-Dessine-CP-Modele-cursif-Periode-2-Zaubette.pdf 2022-11-12 21:45 - 2022-11-12 21:46 - 000976182 _____ C:\Users\steph\Downloads\Rallye copie Pilotis P2.pdf 2022-11-12 21:00 - 2022-11-12 21:00 - 001124165 _____ C:\Users\steph\Downloads\Loup-course.pdf 2022-11-12 20:58 - 2022-11-12 20:59 - 001331181 _____ C:\Users\steph\Downloads\Atelier mots Emotions.pdf 2022-11-12 19:31 - 2022-11-12 19:31 - 000192461 _____ C:\Users\steph\Downloads\alphabet-individuel-reglette.pdf 2022-11-12 19:19 - 2022-11-12 19:20 - 000680612 _____ C:\Users\steph\Downloads\Affiche singulier pluriel b.pdf 2022-11-12 18:49 - 2022-11-12 18:49 - 000398505 _____ C:\Users\steph\Downloads\leçon déterminant nom.pdf 2022-11-12 17:05 - 2022-11-12 17:05 - 000503343 _____ C:\Users\steph\Downloads\affichages-le-nom-copie.pptx 2022-11-12 17:03 - 2022-11-12 17:03 - 000559313 _____ C:\Users\steph\Downloads\féminin masculin.pdf 2022-11-12 16:09 - 2022-11-12 16:09 - 000690300 _____ C:\Users\steph\Downloads\grammaire.pdf 2022-11-12 16:09 - 2022-11-12 16:09 - 000276643 _____ C:\Users\steph\Downloads\le-decc81terminant.pptx 2022-11-12 16:05 - 2022-11-12 16:05 - 000366409 _____ C:\Users\steph\Downloads\affiche déterminant.pdf 2022-11-12 15:17 - 2022-11-12 15:17 - 030394423 _____ C:\Users\steph\Downloads\TlchargementRsoudredesproblmesCP.zip 2022-11-12 15:12 - 2022-11-12 15:12 - 000688128 _____ C:\WINDOWS\system32\FsNVSDeviceSource.dll 2022-11-12 15:12 - 2022-11-12 15:12 - 000073216 _____ C:\WINDOWS\system32\nettraceex.dll 2022-11-12 15:11 - 2022-11-12 15:11 - 000012253 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim 2022-11-12 15:07 - 2022-11-12 15:07 - 000288768 _____ C:\WINDOWS\system32\Windows.Management.InprocObjects.dll 2022-11-12 14:55 - 2022-11-12 14:55 - 001280902 _____ C:\Users\steph\Downloads\alphabet réglette 4 écritures.pdf 2022-11-12 14:48 - 2022-11-12 14:48 - 000689569 _____ C:\Users\steph\Downloads\p_alphabet.pdf 2022-11-12 14:47 - 2022-11-12 14:47 - 000105842 _____ C:\Users\steph\Downloads\p_alphabet-intelignes.pdf 2022-11-12 13:50 - 2022-11-12 17:50 - 000000000 ____D C:\Program Files\RUXIM 2022-11-04 17:46 - 2022-11-04 17:46 - 000309495 _____ C:\Users\steph\Downloads\Atelier-des-mots-le-loup-qui-apprivoisait-ses-émotions-mots-courts-script.pdf 2022-11-04 17:45 - 2022-11-04 17:45 - 000293535 _____ C:\Users\steph\Downloads\Atelier-des-mots-le-loup-qui-apprivoisait-ses-émotions-mots-longs-script.pdf 2022-11-04 17:20 - 2022-11-04 17:20 - 001492314 _____ C:\Users\steph\Downloads\loup émotions -carte-bataille-5-tailles.pdf 2022-11-04 17:19 - 2022-11-19 16:56 - 000003476 _____ C:\WINDOWS\system32\Tasks\CCleanerCrashReporting 2022-11-04 17:19 - 2022-11-04 17:19 - 000414637 _____ C:\Users\steph\Downloads\Loup émotions-Complement-à-5.pdf 2022-11-02 14:51 - 2022-11-02 14:51 - 001946816 _____ C:\Users\steph\Downloads\Bilan sept perisco.pdf 2022-11-02 14:30 - 2022-11-02 14:30 - 000013299 _____ C:\Users\steph\Downloads\Bordereau-Vinted-4333640312.pdf 2022-11-02 14:30 - 2022-11-02 14:30 - 000013299 _____ C:\Users\steph\Downloads\Bordereau-Vinted-4333640312 (1).pdf 2022-10-27 14:58 - 2022-11-19 19:08 - 000000760 _____ C:\WINDOWS\Tasks\CCleanerCrashReporting.job 2022-10-25 16:01 - 2022-10-25 16:01 - 000567643 _____ C:\Users\steph\Downloads\Ludo étiquettes mots période 2 (1).pdf 2022-10-25 15:53 - 2022-10-25 15:53 - 000567643 _____ C:\Users\steph\Downloads\Ludo étiquettes mots période 2.pdf 2022-10-25 15:52 - 2022-10-25 15:52 - 000416453 _____ C:\Users\steph\Downloads\Écrire avec Ludo préparation P1 CP (1).pdf 2022-10-25 13:21 - 2022-10-25 13:21 - 000666628 _____ C:\Users\steph\Downloads\Commande RETZ (1).pdf 2022-10-25 13:12 - 2022-10-25 13:12 - 000822959 _____ C:\Users\steph\Downloads\commande_WEB2660172.pdf 2022-10-25 12:55 - 2022-10-25 12:55 - 000666628 _____ C:\Users\steph\Downloads\Commande RETZ.pdf 2022-10-22 12:49 - 2022-10-22 12:49 - 000298736 _____ C:\Users\steph\Downloads\bon pour.... (1).pages 2022-10-22 12:46 - 2022-10-22 12:46 - 000298736 _____ C:\Users\steph\Downloads\bon pour.....pages 2022-10-19 17:40 - 2022-10-19 17:40 - 000002143 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader.lnk 2022-10-16 12:20 - 2022-10-16 12:21 - 003115416 _____ C:\Users\steph\Downloads\Can You Make A Happy Face_ _ featuring Noodle & Pals _ Super Simple Songs-360p.mp4 2022-10-16 10:53 - 2022-10-16 10:53 - 000083362 _____ C:\Users\steph\Downloads\attestation_AMI2JZQVFM65.pdf 2022-10-16 10:52 - 2022-10-16 10:52 - 000030235 _____ C:\Users\steph\Downloads\ticket-PAYFIP0000000061285712.pdf 2022-10-12 20:11 - 2022-10-12 20:11 - 000049535 _____ C:\Users\steph\Downloads\grille_de_synthèse eval GS 2022 avec synthèse individuelle-1.xlsx 2022-10-12 15:53 - 2022-10-12 15:53 - 000169729 _____ C:\Users\steph\Downloads\EMC-pourquoi-trier.pdf 2022-10-12 15:53 - 2022-10-12 15:53 - 000135408 _____ C:\Users\steph\Downloads\EMC-que-deviennent-les-dechets.pdf 2022-10-12 15:52 - 2022-10-12 15:52 - 000233357 _____ C:\Users\steph\Downloads\EMC comment-trier.pdf 2022-10-12 15:37 - 2022-10-12 15:37 - 000126350 _____ C:\Users\steph\Downloads\le champignon.flipchart 2022-10-12 15:37 - 2022-10-12 15:37 - 000126350 _____ C:\Users\steph\Downloads\le champignon (1).flipchart 2022-10-12 15:36 - 2022-10-12 15:37 - 000788913 _____ C:\Users\steph\Downloads\champignons exercice.pdf 2022-10-12 15:25 - 2022-10-12 15:25 - 000019128 _____ C:\Users\steph\Downloads\fiche chataignier.jfif 2022-10-12 14:04 - 2022-10-12 14:04 - 000091793 _____ C:\Users\steph\Downloads\dico-horizontal-doudou.pdf 2022-10-12 14:02 - 2022-10-12 14:02 - 005726038 _____ C:\Users\steph\Downloads\La comptine du recyclage-360p.mp4 2022-10-12 13:25 - 2022-10-12 13:25 - 000039936 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll 2022-10-12 13:24 - 2022-10-12 13:24 - 001333760 _____ C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll 2022-10-12 13:23 - 2022-10-12 13:23 - 000048640 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll 2022-10-12 13:22 - 2022-10-12 13:22 - 000060928 _____ C:\WINDOWS\system32\runexehelper.exe 2022-10-12 13:20 - 2022-10-12 13:20 - 002260480 _____ C:\WINDOWS\system32\TextInputMethodFormatter.dll 2022-10-09 11:01 - 2022-10-09 11:01 - 000030610 _____ C:\Users\steph\Downloads\cahier d'écriture cursive - page vierge.pdf 2022-10-09 10:56 - 2022-10-09 10:56 - 000182001 _____ C:\Users\steph\Downloads\fiches_écriture_lignes_adaptées.pdf 2022-10-05 14:50 - 2022-10-05 14:51 - 040922456 _____ C:\Users\steph\Downloads\Play-dough Peacock _ Crafts for Kids-720p.mp4 2022-10-05 14:05 - 2022-10-05 14:05 - 000397786 _____ C:\Users\steph\Downloads\petites gommettes blanches.pdf 2022-10-05 14:03 - 2022-10-05 14:03 - 000366179 _____ C:\Users\steph\Downloads\grosses gommettes rondes blanches .pdf 2022-10-05 14:00 - 2022-10-05 14:00 - 000217570 _____ C:\Users\steph\Downloads\ronds.jfif 2022-10-05 13:33 - 2022-10-05 13:34 - 027844911 _____ C:\Users\steph\Downloads\Good Night Gorilla-360p.mp4 2022-10-05 13:32 - 2022-10-05 13:32 - 010152892 _____ C:\Users\steph\Downloads\Good Morning Song For Children _ Learn English Kids-360p.mp4 2022-10-05 13:30 - 2022-10-05 13:30 - 003557446 _____ C:\Users\steph\Downloads\Peekaboo _ Original Children's Song _ Peek-a-boo Song for Kids _ Let's play Peek A Boo!-360p.mp4 2022-10-05 13:25 - 2022-10-05 13:25 - 007568376 _____ C:\Users\steph\Downloads\Hi. Hello. Good bye. (Greeting song) - English kids song - Let's sing a song-720p.mp4 2022-09-20 17:35 - 2022-09-20 17:35 - 000000000 ____D C:\Program Files (x86)\Comodo 2022-09-14 18:35 - 2022-09-14 18:35 - 000413696 _____ C:\WINDOWS\system32\AzureCheck.dll 2022-09-14 18:35 - 2022-09-14 18:35 - 000098816 _____ C:\WINDOWS\system32\Drivers\cimfs.sys 2022-09-14 15:30 - 2022-09-14 15:30 - 012181783 _____ C:\Users\steph\Downloads\Vivant non vivant Sandrine.pdf 2022-09-13 17:38 - 2022-09-13 17:38 - 000000000 ____D C:\ProgramData\Piriform 2022-09-13 17:29 - 2022-09-13 17:29 - 000000000 ____D C:\Users\steph\AppData\Roaming\com.adobe.dunamis 2022-09-11 19:48 - 2022-09-11 19:48 - 000490221 _____ C:\Users\steph\Downloads\Mondrian ville vue du ciel.pdf 2022-09-11 17:35 - 2022-09-11 17:36 - 045312128 _____ (Piriform Software Ltd) C:\Users\steph\Downloads\ccsetup603_pro.exe 2022-09-11 16:59 - 2022-09-11 17:00 - 000000000 ____D C:\Users\defaultuser100000.LAPTOP-3MS22Q4I.003\AppData\Local\Packages 2022-09-11 16:59 - 2022-09-11 16:59 - 000000000 ____D C:\Users\defaultuser100000.LAPTOP-3MS22Q4I.003\AppData\Local\VirtualStore 2022-09-11 16:58 - 2022-09-11 16:59 - 000000000 ____D C:\Users\defaultuser100000.LAPTOP-3MS22Q4I.003\AppData\Local\ConnectedDevicesPlatform 2022-09-11 16:58 - 2022-09-11 16:58 - 000000020 ___SH C:\Users\defaultuser100000.LAPTOP-3MS22Q4I.003\ntuser.ini 2022-09-11 16:58 - 2022-09-11 16:58 - 000000000 _SHDL C:\Users\defaultuser100000.LAPTOP-3MS22Q4I.003\Voisinage réseau 2022-09-11 16:58 - 2022-09-11 16:58 - 000000000 _SHDL C:\Users\defaultuser100000.LAPTOP-3MS22Q4I.003\Voisinage d'impression 2022-09-11 16:58 - 2022-09-11 16:58 - 000000000 _SHDL C:\Users\defaultuser100000.LAPTOP-3MS22Q4I.003\Modèles 2022-09-11 16:58 - 2022-09-11 16:58 - 000000000 _SHDL C:\Users\defaultuser100000.LAPTOP-3MS22Q4I.003\Menu Démarrer 2022-09-11 16:58 - 2022-09-11 16:58 - 000000000 _SHDL C:\Users\defaultuser100000.LAPTOP-3MS22Q4I.003\AppData\Roaming\Microsoft\Windows\Start Menu\Programmes 2022-09-11 16:58 - 2022-09-11 16:58 - 000000000 _SHDL C:\Users\defaultuser100000.LAPTOP-3MS22Q4I.003\AppData\Local\Historique 2022-09-11 16:58 - 2022-09-11 16:58 - 000000000 ____D C:\Users\defaultuser100000.LAPTOP-3MS22Q4I.003\AppData\Local\D3DSCache 2022-09-11 16:58 - 2022-09-11 16:58 - 000000000 ____D C:\Users\defaultuser100000.LAPTOP-3MS22Q4I.003\AppData\Local\AMD 2022-09-11 16:57 - 2022-09-11 16:58 - 000000000 ____D C:\Users\defaultuser100000.LAPTOP-3MS22Q4I.003 2022-09-11 16:57 - 2022-09-11 16:57 - 000000000 _SHDL C:\Users\defaultuser100000.LAPTOP-3MS22Q4I.003\Mes documents 2022-09-11 16:57 - 2019-12-07 10:10 - 000001105 _____ C:\Users\defaultuser100000.LAPTOP-3MS22Q4I.003\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk 2022-09-08 17:50 - 2022-09-08 17:50 - 000000000 ____D C:\Users\defaultuser100001.LAPTOP-3MS22Q4I.000\AppData\Local\VirtualStore 2022-09-08 17:49 - 2022-09-08 17:53 - 000000000 ____D C:\Users\defaultuser100001.LAPTOP-3MS22Q4I.000\AppData\Local\Packages 2022-09-08 17:48 - 2022-09-08 17:49 - 000000000 ____D C:\Users\defaultuser100001.LAPTOP-3MS22Q4I.000\AppData\Local\ConnectedDevicesPlatform 2022-09-08 17:48 - 2022-09-08 17:48 - 000000000 ____D C:\Users\defaultuser100001.LAPTOP-3MS22Q4I.000\AppData\Local\D3DSCache 2022-09-08 17:48 - 2022-09-08 17:48 - 000000000 ____D C:\Users\defaultuser100001.LAPTOP-3MS22Q4I.000\AppData\Local\AMD 2022-09-08 17:47 - 2022-09-08 17:47 - 000000020 ___SH C:\Users\defaultuser100001.LAPTOP-3MS22Q4I.000\ntuser.ini 2022-09-08 17:47 - 2022-09-08 17:47 - 000000000 _SHDL C:\Users\defaultuser100001.LAPTOP-3MS22Q4I.000\Voisinage réseau 2022-09-08 17:47 - 2022-09-08 17:47 - 000000000 _SHDL C:\Users\defaultuser100001.LAPTOP-3MS22Q4I.000\Voisinage d'impression 2022-09-08 17:47 - 2022-09-08 17:47 - 000000000 _SHDL C:\Users\defaultuser100001.LAPTOP-3MS22Q4I.000\Modèles 2022-09-08 17:47 - 2022-09-08 17:47 - 000000000 _SHDL C:\Users\defaultuser100001.LAPTOP-3MS22Q4I.000\Mes documents 2022-09-08 17:47 - 2022-09-08 17:47 - 000000000 _SHDL C:\Users\defaultuser100001.LAPTOP-3MS22Q4I.000\Menu Démarrer 2022-09-08 17:47 - 2022-09-08 17:47 - 000000000 _SHDL C:\Users\defaultuser100001.LAPTOP-3MS22Q4I.000\AppData\Roaming\Microsoft\Windows\Start Menu\Programmes 2022-09-08 17:47 - 2022-09-08 17:47 - 000000000 _SHDL C:\Users\defaultuser100001.LAPTOP-3MS22Q4I.000\AppData\Local\Historique 2022-09-08 17:47 - 2019-12-07 10:10 - 000001105 _____ C:\Users\defaultuser100001.LAPTOP-3MS22Q4I.000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk 2022-09-08 17:46 - 2022-09-08 17:47 - 000000000 ____D C:\Users\defaultuser100001.LAPTOP-3MS22Q4I.000 2022-09-04 17:30 - 2022-09-04 17:30 - 000962993 _____ C:\Users\steph\Downloads\One pocket synthèse (1).pdf 2022-09-04 17:29 - 2022-09-04 17:30 - 000962993 _____ C:\Users\steph\Downloads\One pocket synthèse.pdf 2022-09-04 17:23 - 2022-09-04 17:23 - 000822911 _____ C:\Users\steph\Downloads\commande_WEB2484862 (4).pdf 2022-09-04 17:23 - 2022-09-04 17:23 - 000822911 _____ C:\Users\steph\Downloads\commande_WEB2484862 (2).pdf 2022-09-04 17:21 - 2022-09-04 17:21 - 043896587 _____ (Sejer ) C:\Users\steph\Downloads\install_biblio_manuels (3).exe 2022-08-25 13:45 - 2022-08-25 13:45 - 000041675 _____ C:\Users\steph\Downloads\Pages-de-garde_trame-LB.pptx 2022-08-24 14:03 - 2022-08-24 14:03 - 000581120 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoScreensaver.scr 2022-08-24 14:03 - 2022-08-24 14:03 - 000499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoScreensaver.scr 2022-08-24 13:56 - 2022-08-24 13:56 - 000162304 _____ C:\WINDOWS\system32\DataStoreCacheDumpTool.exe 2022-08-24 13:55 - 2022-08-24 13:55 - 000089088 _____ C:\WINDOWS\system32\windows.applicationmodel.conversationalagent.proxystub.dll 2022-08-24 13:55 - 2022-08-24 13:55 - 000073216 _____ C:\WINDOWS\system32\windows.applicationmodel.conversationalagent.internal.proxystub.dll ==================== Trois mois (modifiés) ================== (Si un élément est inclus dans le fichier fixlist.txt, le fichier/dossier sera déplacé.) 2022-11-21 12:04 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft 2022-11-21 11:59 - 2020-03-14 12:23 - 000000000 ____D C:\Users\steph\AppData\Local\D3DSCache 2022-11-21 11:59 - 2019-05-17 10:00 - 000000000 ____D C:\Program Files\Microsoft Office 2022-11-21 11:23 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\NDF 2022-11-21 11:17 - 2020-10-29 00:43 - 000004210 _____ C:\WINDOWS\system32\Tasks\CCleaner Update 2022-11-21 11:17 - 2020-10-29 00:28 - 001789580 _____ C:\WINDOWS\system32\PerfStringBackup.INI 2022-11-21 11:17 - 2019-12-07 15:49 - 000796372 _____ C:\WINDOWS\system32\perfh00C.dat 2022-11-21 11:17 - 2019-12-07 15:49 - 000159742 _____ C:\WINDOWS\system32\perfc00C.dat 2022-11-21 11:17 - 2019-12-07 10:13 - 000000000 ____D C:\WINDOWS\INF 2022-11-21 11:16 - 2020-03-20 14:33 - 000000000 ____D C:\Program Files (x86)\Google 2022-11-21 11:15 - 2020-04-02 21:35 - 000000000 ____D C:\Program Files\CCleaner 2022-11-21 11:13 - 2019-12-07 10:03 - 000032768 _____ C:\WINDOWS\system32\config\ELAM 2022-11-21 11:09 - 2020-10-29 00:43 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT 2022-11-21 11:08 - 2020-10-29 00:07 - 000008192 ___SH C:\DumpStack.log.tmp 2022-11-21 11:08 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ServiceState 2022-11-21 11:07 - 2019-12-19 05:45 - 000065536 _____ C:\WINDOWS\psp_storage.bin 2022-11-21 11:07 - 2019-12-07 10:03 - 000786432 _____ C:\WINDOWS\system32\config\BBI 2022-11-21 11:05 - 2021-04-08 13:14 - 000000000 ____D C:\Users\steph\AppData\Local\ElevatedDiagnostics 2022-11-19 19:45 - 2020-10-29 00:07 - 000000000 ____D C:\WINDOWS\system32\SleepStudy 2022-11-19 19:20 - 2020-04-03 07:31 - 000002392 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner Browser.lnk 2022-11-19 19:17 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\AppReadiness 2022-11-19 19:16 - 2020-09-01 23:06 - 000002449 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk 2022-11-19 18:18 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\CbsTemp 2022-11-19 17:43 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps 2022-11-19 16:42 - 2022-05-01 17:10 - 000002428 _____ C:\Users\steph\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk 2022-11-19 16:42 - 2021-12-12 17:25 - 000003592 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-2335418860-3742669250-3642738543-1001 2022-11-19 16:42 - 2020-10-29 00:43 - 000003380 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2335418860-3742669250-3642738543-1001 2022-11-13 15:47 - 2020-03-14 12:23 - 000000000 ____D C:\Users\steph\AppData\Local\Packages 2022-11-13 12:09 - 2020-10-29 00:43 - 000000000 ____D C:\WINDOWS\system32\Tasks\Hewlett-Packard 2022-11-12 22:35 - 2019-12-19 06:02 - 000000000 ____D C:\Program Files (x86)\McAfee 2022-11-12 22:34 - 2020-10-29 00:07 - 000582408 _____ C:\WINDOWS\system32\FNTCACHE.DAT 2022-11-12 22:33 - 2020-04-03 07:27 - 000000000 ____D C:\Program Files (x86)\CCleaner Browser 2022-11-12 22:28 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\UNP 2022-11-12 22:28 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel 2022-11-12 22:28 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism 2022-11-12 22:28 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SystemResources 2022-11-12 22:28 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\oobe 2022-11-12 22:28 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Dism 2022-11-12 22:28 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\bcastdvr 2022-11-12 15:06 - 2020-10-29 00:12 - 003014656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll 2022-11-12 12:03 - 2020-10-29 00:43 - 000003690 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA 2022-11-12 12:03 - 2020-10-29 00:43 - 000003566 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore 2022-11-12 11:44 - 2019-04-15 16:38 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd 2022-11-12 11:42 - 2020-03-16 13:25 - 146960040 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe 2022-11-12 11:42 - 2020-03-16 13:25 - 000000000 ____D C:\WINDOWS\system32\MRT 2022-11-02 22:07 - 2020-10-29 00:43 - 000003542 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task 2022-10-25 16:38 - 2019-04-15 16:39 - 000000000 __RHD C:\Users\Public\AccountPictures ==================== SigCheckExt ========================= 2021-01-21 18:27 - 2012-11-26 11:35 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\atl71.dll 2022-01-10 15:11 - 2022-01-10 15:11 - 000077824 _____ (Desaware Inc.) C:\WINDOWS\SysWOW64\DWSPY36.dll 2022-01-10 15:11 - 2022-01-10 15:11 - 000279552 _____ C:\WINDOWS\SysWOW64\FGWVB32.DLL 2022-01-10 15:11 - 2022-01-10 15:11 - 001937408 _____ (FreeImage) C:\WINDOWS\SysWOW64\FreeImage.dll 2021-01-21 18:27 - 2012-11-26 11:35 - 001060864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFC71.dll 2021-01-21 18:27 - 2012-11-26 11:35 - 001047552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFC71u.dll 2021-01-21 18:27 - 2012-11-26 11:35 - 000499712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp71.dll 2021-01-21 18:27 - 2012-11-26 11:35 - 000348160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcr71.dll 2022-01-10 15:11 - 2022-01-10 15:11 - 000311296 _____ (NCT Company Ltd.) C:\WINDOWS\SysWOW64\NCTAudioRecord2.dll 2022-01-10 15:11 - 2022-01-10 15:11 - 000102400 _____ (TechSmith Corporation) C:\WINDOWS\SysWOW64\tsccvid.dll 2021-09-15 10:01 - 2021-09-15 10:02 - 043906493 _____ (Sejer ) C:\Users\steph\Downloads\install_biblio_manuels (1).exe 2021-09-15 12:47 - 2021-09-15 12:47 - 043906493 _____ (Sejer ) C:\Users\steph\Downloads\install_biblio_manuels (2).exe 2022-09-04 17:21 - 2022-09-04 17:21 - 043896587 _____ (Sejer ) C:\Users\steph\Downloads\install_biblio_manuels (3).exe 2020-09-05 16:46 - 2020-09-05 16:47 - 047289673 _____ (Sejer ) C:\Users\steph\Downloads\install_biblio_manuels.exe 2020-03-15 14:08 - 2020-03-15 14:08 - 001804204 _____ () C:\Users\steph\Downloads\inst_40_polices.exe 2021-01-11 20:40 - 2021-01-11 20:46 - 029379840 _____ (MessengerTime) C:\Users\steph\Downloads\MessengerTime.14.1906.1 (1).exe 2021-01-11 21:28 - 2021-01-11 21:34 - 029379840 _____ (MessengerTime) C:\Users\steph\Downloads\MessengerTime.14.1906.1 (2).exe 2021-01-11 20:40 - 2021-01-11 20:46 - 029379840 _____ (MessengerTime) C:\Users\steph\Downloads\MessengerTime.14.1906.1.exe 2020-05-13 12:50 - 2020-05-13 12:50 - 001535146 _____ (Macromedia, Inc.) C:\Users\steph\Downloads\reproduction (1).exe 2020-05-13 12:48 - 2020-05-13 12:48 - 001535146 _____ (Macromedia, Inc.) C:\Users\steph\Downloads\reproduction.exe 2022-11-21 11:24 - 2022-11-21 11:24 - 003509960 _____ (Nicolas Coolman) C:\Users\steph\Downloads\ZHPSuite.exe ==================== SigCheck ============================ (Il n'y a pas de correction automatique pour les fichiers qui ne satisfont pas à la vérification.) ==================== BCD ================================ Gestionnaire de d‚marrage du microprogramme ------------------------------------------- identificateur {fwbootmgr} displayorder {bootmgr} {21f6023a-6548-11ea-817a-c0e434c04b72} {35521e87-2260-11ea-9155-e8d8d187266a} {35521e88-2260-11ea-9155-e8d8d187266a} timeout 0 Gestionnaire de d‚marrage Windows --------------------------------- identificateur {bootmgr} device partition=\Device\HarddiskVolume1 path \EFI\Microsoft\Boot\bootmgfw.efi description Windows Boot Manager locale fr-FR inherit {globalsettings} default {current} resumeobject {3cfcbc03-1972-11eb-8693-9ae656f1f6b0} displayorder {current} toolsdisplayorder {memdiag} timeout 30 Application logicielle (101fffff) -------------------------------- identificateur {21f6023a-6548-11ea-817a-c0e434c04b72} description Internal Hard Disk or Solid State Disk Application logicielle (101fffff) -------------------------------- identificateur {35521e87-2260-11ea-9155-e8d8d187266a} description EFI USB Device Application logicielle (101fffff) -------------------------------- identificateur {35521e88-2260-11ea-9155-e8d8d187266a} description EFI DVD/CDROM Chargeur de d‚marrage Windows ----------------------------- identificateur {current} device partition=C: path \WINDOWS\system32\winload.efi description Windows 10 locale fr-FR inherit {bootloadersettings} recoverysequence {3cfcbc05-1972-11eb-8693-9ae656f1f6b0} displaymessageoverride Recovery recoveryenabled Yes isolatedcontext Yes allowedinmemorysettings 0x15000075 osdevice partition=C: systemroot \WINDOWS resumeobject {3cfcbc03-1972-11eb-8693-9ae656f1f6b0} nx OptIn bootmenupolicy Standard Chargeur de d‚marrage Windows ----------------------------- identificateur {3cfcbc05-1972-11eb-8693-9ae656f1f6b0} device ramdisk=[\Device\HarddiskVolume4]\Recovery\WindowsRE\Winre.wim,{3cfcbc06-1972-11eb-8693-9ae656f1f6b0} path \windows\system32\winload.efi description Windows Recovery Environment locale fr-FR inherit {bootloadersettings} displaymessage Recovery osdevice ramdisk=[\Device\HarddiskVolume4]\Recovery\WindowsRE\Winre.wim,{3cfcbc06-1972-11eb-8693-9ae656f1f6b0} systemroot \windows nx OptIn bootmenupolicy Standard winpe Yes Chargeur de d‚marrage Windows ----------------------------- identificateur {d0082c87-2271-11ea-a756-e8d8d187266a} device ramdisk=[unknown]\Recovery\WindowsRE\Winre.wim,{d0082c88-2271-11ea-a756-e8d8d187266a} path \windows\system32\winload.efi description Windows Recovery Environment locale fr-FR inherit {bootloadersettings} displaymessage Recovery osdevice ramdisk=[unknown]\Recovery\WindowsRE\Winre.wim,{d0082c88-2271-11ea-a756-e8d8d187266a} systemroot \windows nx OptIn bootmenupolicy Standard winpe Yes Reprendre … partir de la mise en veille prolong‚e ------------------------------------------------- identificateur {3cfcbc03-1972-11eb-8693-9ae656f1f6b0} device partition=C: path \WINDOWS\system32\winresume.efi description Windows Resume Application locale fr-FR inherit {resumeloadersettings} recoverysequence {3cfcbc05-1972-11eb-8693-9ae656f1f6b0} recoveryenabled Yes isolatedcontext Yes allowedinmemorysettings 0x15000075 filedevice partition=C: filepath \hiberfil.sys bootmenupolicy Standard debugoptionenabled No Testeur de m‚moire Windows -------------------------- identificateur {memdiag} device partition=\Device\HarddiskVolume1 path \EFI\Microsoft\Boot\memtest.efi description Diagnostics m‚moire Windows locale fr-FR inherit {globalsettings} badmemoryaccess Yes ParamŠtres EMS -------------- identificateur {emssettings} bootems No ParamŠtres du d‚bogueur ----------------------- identificateur {dbgsettings} debugtype Local Erreurs de m‚moire RAM ---------------------- identificateur {badmemory} ParamŠtres globaux ------------------ identificateur {globalsettings} inherit {dbgsettings} {emssettings} {badmemory} ParamŠtres du chargeur de d‚marrage ----------------------------------- identificateur {bootloadersettings} inherit {globalsettings} {hypervisorsettings} ParamŠtres de l'hyperviseur ------------------- identificateur {hypervisorsettings} hypervisordebugtype Serial hypervisordebugport 1 hypervisorbaudrate 115200 ParamŠtres du chargeur de reprise --------------------------------- identificateur {resumeloadersettings} inherit {globalsettings} Options de p‚riph‚rique ----------------------- identificateur {3cfcbc06-1972-11eb-8693-9ae656f1f6b0} description Windows Recovery ramdisksdidevice partition=\Device\HarddiskVolume4 ramdisksdipath \Recovery\WindowsRE\boot.sdi ==================== Fin de FRST.txt ========================