Posté le 29 juin 2021
Télécharger | Reposter | Largeur fixe

start::
CreateRestorePoint:
CloseProcesses:
Hosts:
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Pas de fichier
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [228]
BHO-x32: ArcPluginIEBHO Class -> {84BFE29A-8139-402a-B2A4-C23AE9E1A75F} -> C:\Program Files (x86)\Arc\Plugins\ArcPluginIE.dll => Pas de fichier
IE trusted site: HKU\S-1-5-21-1251024046-2684157920-1108647867-1001\...\localhost -> localhost
HKLM\...\StartupApproved\Run: => "IAStorIcon"
HKLM\...\StartupApproved\Run: => "NahimicVRSvc64"
HKLM\...\StartupApproved\Run: => "NahimicVRSvc32"
HKLM\...\StartupApproved\Run: => "AvastUI.exe"
HKLM\...\StartupApproved\Run32: => "X_Boost"
HKLM\...\StartupApproved\Run32: => "Super Charger"
HKU\S-1-5-21-1251024046-2684157920-1108647867-1001\...\StartupApproved\Run: => "EpicGamesLauncher"
HKU\S-1-5-21-1251024046-2684157920-1108647867-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-1251024046-2684157920-1108647867-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-1251024046-2684157920-1108647867-1001\...\StartupApproved\Run: => "AvastBrowserAutoLaunch_F77B1704975D4F9A6A1067F7259D54BD"
HKU\S-1-5-21-1251024046-2684157920-1108647867-1001\...\StartupApproved\Run: => "NZXT.CAM"
FirewallRules: [UDP Query User{B8805B8D-68D4-4945-BBDF-08546E2563FC}E:\jeu\call of duty black ops cold war beta\blackopscoldwar.exe] => (Allow) E:\jeu\call of duty black ops cold war beta\blackopscoldwar.exe => Pas de fichier
FirewallRules: [TCP Query User{0BB026E0-223B-4FCD-9849-8C15EB5F9B7D}E:\jeu\call of duty black ops cold war beta\blackopscoldwar.exe] => (Allow) E:\jeu\call of duty black ops cold war beta\blackopscoldwar.exe => Pas de fichier
FirewallRules: [{21899C43-E726-43E2-AAF7-BAF58F5D7849}] => (Allow) C:\program files (x86)\nzxt\cam\cam.desktop.exe => Pas de fichier
FirewallRules: [{FBE164CD-1ACD-48D3-8295-755B060A3641}] => (Allow) C:\program files (x86)\nzxt\cam\cam.desktop.exe => Pas de fichier
FirewallRules: [UDP Query User{099D30DA-A9A2-46DF-8B92-D453F3C62ABC}E:\jeu\killingfloor2\binaries\win64\kfgame.exe] => (Allow) E:\jeu\killingfloor2\binaries\win64\kfgame.exe => Pas de fichier
FirewallRules: [TCP Query User{F84F0BCD-8E8E-4158-88F5-DE6AFF5DFABA}E:\jeu\killingfloor2\binaries\win64\kfgame.exe] => (Allow) E:\jeu\killingfloor2\binaries\win64\kfgame.exe => Pas de fichier
FirewallRules: [UDP Query User{ED88F35E-7171-47F6-BA6D-DFBFD148B747}C:\users\erwan\hyper scape\hyperscape.exe] => (Allow) C:\users\erwan\hyper scape\hyperscape.exe => Pas de fichier
FirewallRules: [TCP Query User{CAFEBDC2-74DF-44B8-87BF-CC99CDB62456}C:\users\erwan\hyper scape\hyperscape.exe] => (Allow) C:\users\erwan\hyper scape\hyperscape.exe => Pas de fichier
FirewallRules: [{EE4B3D4A-58E4-45C4-8C37-E76F538988E4}] => (Allow) C:\Program Files\DriversCloud.com\DriversCloud.exe => Pas de fichier
FirewallRules: [{15D5AB3D-B16C-4DBB-B2FD-5AB3BDA386EF}] => (Allow) C:\Program Files\DriversCloud.com\DriversCloud.exe => Pas de fichier
FirewallRules: [UDP Query User{F81BC228-8C40-4806-9680-7E9ABBFD50D5}D:\steamlibrary\steamapps\common\bleeding edge alpha\moblade\binaries\win64\mobladeclient-win64-shipping.exe] => (Allow) D:\steamlibrary\steamapps\common\bleeding edge alpha\moblade\binaries\win64\mobladeclient-win64-shipping.exe => Pas de fichier
FirewallRules: [TCP Query User{94BE8BD1-8CEC-4B2D-821A-2CDE9C1A9341}D:\steamlibrary\steamapps\common\bleeding edge alpha\moblade\binaries\win64\mobladeclient-win64-shipping.exe] => (Allow) D:\steamlibrary\steamapps\common\bleeding edge alpha\moblade\binaries\win64\mobladeclient-win64-shipping.exe => Pas de fichier
FirewallRules: [UDP Query User{5F5000F5-E57E-4E0C-B4E4-3851D025EA75}D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe => Pas de fichier
FirewallRules: [TCP Query User{DBDCACE5-6A23-4602-968D-E90886C9B5D3}D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe => Pas de fichier
FirewallRules: [UDP Query User{DE019034-0CF5-4421-BD41-A04298966A66}D:\steamlibrary\steamapps\common\deathgarden\theexit\binaries\win64\theexit.exe] => (Allow) D:\steamlibrary\steamapps\common\deathgarden\theexit\binaries\win64\theexit.exe => Pas de fichier
FirewallRules: [TCP Query User{C0BC7C91-5D53-45E6-992B-D5404DFD20AE}D:\steamlibrary\steamapps\common\deathgarden\theexit\binaries\win64\theexit.exe] => (Allow) D:\steamlibrary\steamapps\common\deathgarden\theexit\binaries\win64\theexit.exe => Pas de fichier
FirewallRules: [UDP Query User{3CB08EA4-B165-40F5-9619-B4FF801EF023}D:\steamlibrary\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe] => (Allow) D:\steamlibrary\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe => Pas de fichier
FirewallRules: [TCP Query User{B0D2B37E-9055-454A-89EB-47B25C1B72B5}D:\steamlibrary\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe] => (Allow) D:\steamlibrary\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe => Pas de fichier
FirewallRules: [{24455AA5-D4B9-4EEB-BDC1-63586272310A}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => Pas de fichier
FirewallRules: [{95C057B4-3952-4F5C-A309-A228B4079FA0}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => Pas de fichier
FirewallRules: [TCP Query User{CFE306D7-447B-4950-BE1B-39061FBB3B91}C:\program files (x86)\origin games\apex\r5apex.exe] => (Allow) C:\program files (x86)\origin games\apex\r5apex.exe => Pas de fichier
FirewallRules: [UDP Query User{E546BE48-DB78-4792-8B0C-429B57D6D334}C:\program files (x86)\origin games\apex\r5apex.exe] => (Allow) C:\program files (x86)\origin games\apex\r5apex.exe => Pas de fichier
FirewallRules: [{5D8F9264-A223-4E30-9DFB-8D248DD849C8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sekiro\Artwork_MiniSoundtrack\DigitalArtwork_MiniSoundtrack.exe => Pas de fichier
FirewallRules: [{8235EFD4-E069-4B1C-A3C9-BE1B97CE4E65}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sekiro\Artwork_MiniSoundtrack\DigitalArtwork_MiniSoundtrack.exe => Pas de fichier
FirewallRules: [TCP Query User{B1EC1B73-46D1-41CF-8613-068FF9D4A9E5}C:\program files\roberts space industries\starcitizen\live\bin64\starcitizen.exe] => (Allow) C:\program files\roberts space industries\starcitizen\live\bin64\starcitizen.exe => Pas de fichier
FirewallRules: [UDP Query User{2351D087-F9A4-49FD-8A48-4AA89A5477CC}C:\program files\roberts space industries\starcitizen\live\bin64\starcitizen.exe] => (Allow) C:\program files\roberts space industries\starcitizen\live\bin64\starcitizen.exe => Pas de fichier
FirewallRules: [{D1A38DDF-82D9-4581-9B9A-C8C81BD8C85C}] => (Block) C:\program files\roberts space industries\starcitizen\live\bin64\starcitizen.exe => Pas de fichier
FirewallRules: [{0483A1B9-1572-4A28-B85A-0D9B690FFD98}] => (Block) C:\program files\roberts space industries\starcitizen\live\bin64\starcitizen.exe => Pas de fichier
FirewallRules: [TCP Query User{4C5DD4AB-B4B0-4460-AADB-C408227025EE}C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe => Pas de fichier
FirewallRules: [UDP Query User{B97C125F-0184-4B9B-A4BD-68E8587B25C1}C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe => Pas de fichier
FirewallRules: [TCP Query User{A937CA9E-8150-4D9E-AAD7-5DCCD0F32A8A}D:\rime\rime\sirengame\binaries\win64\rime.exe] => (Allow) D:\rime\rime\sirengame\binaries\win64\rime.exe => Pas de fichier
FirewallRules: [UDP Query User{B54625C7-5617-47CE-B2C9-91E3EAB93D65}D:\rime\rime\sirengame\binaries\win64\rime.exe] => (Allow) D:\rime\rime\sirengame\binaries\win64\rime.exe => Pas de fichier
FirewallRules: [TCP Query User{EEDF91AE-F287-43C2-B300-8B2E6FB1A5F5}D:\steamlibrary\steamapps\common\deathgarden\theexit\binaries\win64\theexit.exe] => (Allow) D:\steamlibrary\steamapps\common\deathgarden\theexit\binaries\win64\theexit.exe => Pas de fichier
FirewallRules: [UDP Query User{B853EBAF-C953-45F9-9C54-B15551335D0C}D:\steamlibrary\steamapps\common\deathgarden\theexit\binaries\win64\theexit.exe] => (Allow) D:\steamlibrary\steamapps\common\deathgarden\theexit\binaries\win64\theexit.exe => Pas de fichier
FirewallRules: [TCP Query User{08710FED-C1FD-4D27-8830-C5B02544501C}D:\steamlibrary\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe] => (Allow) D:\steamlibrary\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe => Pas de fichier
FirewallRules: [UDP Query User{F1F735A6-4595-4754-9A71-04CAEC6E8E0D}D:\steamlibrary\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe] => (Allow) D:\steamlibrary\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe => Pas de fichier
FirewallRules: [{9965BB84-D4CC-48C4-87D3-80B52A9A7814}] => (Allow) D:\Origin Games\Anthem\AnthemTrial.exe => Pas de fichier
FirewallRules: [{A4CD7508-436A-486C-98E8-B47FCB8ECCBB}] => (Allow) D:\Origin Games\Anthem\AnthemTrial.exe => Pas de fichier
FirewallRules: [{E2058136-2051-405E-8177-EAFD627DA2CE}] => (Allow) D:\Origin Games\Anthem\Anthem.exe => Pas de fichier
FirewallRules: [{170077EB-6009-4CA6-A6BA-3CE89DC5AD4D}] => (Allow) D:\Origin Games\Anthem\Anthem.exe => Pas de fichier
FirewallRules: [{2DE06CEC-2E07-44E2-8631-B2FFDE0EC657}] => (Allow) C:\Program Files (x86)\Origin Games\Apex\EasyAntiCheat_launcher.exe => Pas de fichier
FirewallRules: [{AE7DEA2A-8009-404E-89BA-1FB4DFCBB0A5}] => (Allow) C:\Program Files (x86)\Origin Games\Apex\EasyAntiCheat_launcher.exe => Pas de fichier
FirewallRules: [{3B2C3D3D-EF24-4E90-AF2D-72C268D69DC7}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield V\bfvTrial.exe => Pas de fichier
FirewallRules: [{E7398F1F-AC2E-4993-8DD0-DE6DF8969197}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield V\bfvTrial.exe => Pas de fichier
FirewallRules: [{A14E67A4-E964-40C7-9F9D-4A2BECCAEE85}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield V\bfv.exe => Pas de fichier
FirewallRules: [{DEE07369-2252-41E9-8953-2E56877C1864}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield V\bfv.exe => Pas de fichier
FirewallRules: [TCP Query User{A020C074-10B4-4173-BB4D-ADC3F6C301FF}D:\rime\rime\sirengame\binaries\win64\rime.exe] => (Allow) D:\rime\rime\sirengame\binaries\win64\rime.exe => Pas de fichier
FirewallRules: [UDP Query User{4E3473F6-C3DF-45ED-B819-CF5786C6EBC9}D:\rime\rime\sirengame\binaries\win64\rime.exe] => (Allow) D:\rime\rime\sirengame\binaries\win64\rime.exe => Pas de fichier
FirewallRules: [TCP Query User{4E9574DE-AFE5-4DC4-B631-254952FFE025}C:\program files (x86)\origin games\apex\r5apex.exe] => (Allow) C:\program files (x86)\origin games\apex\r5apex.exe => Pas de fichier
FirewallRules: [UDP Query User{30E9EBC9-CDAE-483D-889F-5CE8C3FCF90C}C:\program files (x86)\origin games\apex\r5apex.exe] => (Allow) C:\program files (x86)\origin games\apex\r5apex.exe => Pas de fichier
FirewallRules: [{18C1E184-AF1C-4921-B18C-821DEC7705DE}] => (Allow) E:\Jeu\Steep\steep.exe (UBISOFT ENTERTAINMENT INC. -> )
FirewallRules: [TCP Query User{AF3B4D55-7321-4A1D-A93A-9CCFFF9A258B}E:\jeu\call of duty black ops cold war\blackopscoldwar.exe] => (Allow) E:\jeu\call of duty black ops cold war\blackopscoldwar.exe => Pas de fichier
FirewallRules: [UDP Query User{E4EE38D8-64D3-4F48-9349-AC1C0BED769B}E:\jeu\call of duty black ops cold war\blackopscoldwar.exe] => (Allow) E:\jeu\call of duty black ops cold war\blackopscoldwar.exe => Pas de fichier
FirewallRules: [{2CE27F34-DD2B-4F6C-BE75-85EDDAE12953}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sekiro\Artwork_MiniSoundtrack\DigitalArtwork_MiniSoundtrack.exe => Pas de fichier
FirewallRules: [{55D4C9E6-5A08-49B9-9DBB-74FED48B07B2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sekiro\Artwork_MiniSoundtrack\DigitalArtwork_MiniSoundtrack.exe => Pas de fichier
FirewallRules: [TCP Query User{5CC28D31-969E-408E-BA4B-FA2D3CE4AA07}C:\users\erwan\appdata\local\programs\lnv\stremio-4\node.exe] => (Block) C:\users\erwan\appdata\local\programs\lnv\stremio-4\node.exe => Pas de fichier
FirewallRules: [UDP Query User{D4129255-A9E5-415E-ABD4-F4A5C54A4D1C}C:\users\erwan\appdata\local\programs\lnv\stremio-4\node.exe] => (Block) C:\users\erwan\appdata\local\programs\lnv\stremio-4\node.exe => Pas de fichier
C:\Program Files\AVAST Software
HKLM\...\Run: [AvastUI.exe] => "C:\Program Files\AVAST Software\Avast\AvLaunch.exe" /gui
HKU\S-1-5-21-1251024046-2684157920-1108647867-1001\...\Run: [utweb] => "C:\Users\Erwan\AppData\Roaming\uTorrent Web\utweb.exe" /MINIMIZED
BootExecute: autocheck autochk /p \??\C:autocheck autochk *
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Edge: Restriction <==== ATTENTION
HKU\S-1-5-21-1251024046-2684157920-1108647867-1001\SOFTWARE\Policies\Microsoft\Edge: Restriction <==== ATTENTION
CHR HomePage: Default -> hxxp://www.delta-search.com/?affID=120519&babsrc=HP_ss&mntrId=70e0ad8c000000000000002522115c56
CHR StartupUrls: Default -> "hxxp://www.delta-search.com/?affID=120519&babsrc=HP_ss&mntrId=70e0ad8c000000000000002522115c56","hxxp://www.delta-search.com/?affID=119370&tt=190313_wo3&babsrc=HP_ss&mntrId=E042083E8E15E3EB","hxxp://www.delta-search.com/?affID=119816&babsrc=HP_ss&mntrId=70E0002522115C56","hxxp://r.orange.fr/r/Ohome_portail?ref=O_OI_defaultPage_CH","hxxp://fr.amazon.smart-search.com/gp/bit/amazonserp/ref=bit_bds-y46_serp_cr_fr_display?ie=UTF8&tagbase=bds-y46&tbrId=v1_bds-y46_6e73f3f43a6c48cc861a892b9815d4d5_1012_1005_20130522_FR_cr_sp_todownload","hxxp://www2.delta-search.com/?babsrc=HP_ss&mntrId=E042083E8E15E3EB&affID=122177&tsp=4998","hxxp://fr.msn.com/?pc=UP97&ocid=UP97DHP","hxxp://fr.search.yahoo.com/?type=994519&fr=spigot-yhp-ch","hxxp://www.awesomehp.com/?type=hp&ts=1394229776&from=tugs&uid=ST750LM022XHN-M750MBB_S2SUJ9FC602001","hxxps://www.google.com/"
CHR NewTab: Default -> Active:"chrome-extension://eedlgdlajadkbbjoobobefphmfkcchfk/newtab.html"
CHR DefaultSearchURL: Default -> hxxps://www.ecosia.org/search?q={searchTerms}&addon=chrome&addonversion=3.4.0&method=topbar
CHR DefaultSearchKeyword: Default -> ecosia
CHR DefaultSuggestURL: Default -> hxxps://ac.ecosia.org/?q={searchTerms}&type=list&mkt=fr
CHR HKLM\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
CHR HKLM-x32\...\Chrome\Extension: [aegnopegbbhjeeiganiajffnalhlkkjb]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki]
CHR HKLM-x32\...\Chrome\Extension: [mfhcmdonhekjhfbjmeacdjbhlfgpjabp]
Edge Extension: (Pas de nom) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [non trouvé(e)]
Edge Extension: (Pas de nom) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [non trouvé(e)]
Edge Extension: (Pas de nom) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [non trouvé(e)]
Edge Extension: (Pas de nom) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [non trouvé(e)]
2021-06-28 21:07 - 2021-06-28 21:07 - 000309104 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klupd_646eb731a_klark.sys
2021-06-28 21:06 - 2021-06-28 21:06 - 000224880 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klupd_646eb731a_mark.sys
2021-06-28 21:06 - 2021-06-28 21:06 - 000127792 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\646eb731.sys
2021-06-28 21:05 - 2021-06-28 21:10 - 000000000 ____D C:\KVRT2020_Data
2021-06-28 21:05 - 2021-06-28 21:05 - 105372016 _____ (AO Kaspersky Lab) C:\Users\Erwan\Downloads\KVRT.exe
2020-05-13 10:01 - 2020-05-13 10:01 - 024166400 _____ () C:\Program Files (x86)\GUT584B.tmp
2020-05-12 17:06 - 2020-05-12 17:06 - 024166400 _____ () C:\Program Files (x86)\GUT649.tmp
2020-05-12 22:07 - 2020-05-12 22:07 - 024166400 _____ () C:\Program Files (x86)\GUT66BF.tmp
2020-05-13 03:06 - 2020-05-13 03:06 - 024166400 _____ () C:\Program Files (x86)\GUT8128.tmp
EmptyTemp:
cmd: ipconfig /flushdns
cmd: netsh advfirewall reset
cmd: netsh winsock reset
cmd: sfc /scannow
end::

x
Éditer le texte

Merci d'entrer le mot de passe que vous avez indiqué à la création du texte.

x
Télécharger le texte

Merci de choisir le format du fichier à télécharger.