OTL logfile created on: 17/10/2013 19:10:52 - Run 4 OTL by OldTimer - Version 3.2.69.0 Folder = D:\Mes documents 64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation Internet Explorer (Version = 9.10.9200.16721) Locale: 0000040c | Country: France | Language: FRA | Date Format: dd/MM/yyyy 5,98 Gb Total Physical Memory | 4,61 Gb Available Physical Memory | 77,07% Memory free 11,96 Gb Paging File | 9,91 Gb Available in Paging File | 82,86% Paging File free Paging file location(s): ?:\pagefile.sys [binary data] %SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86) Drive C: | 80,00 Gb Total Space | 31,55 Gb Free Space | 39,44% Space Free | Partition Type: NTFS Drive D: | 1762,98 Gb Total Space | 1737,99 Gb Free Space | 98,58% Space Free | Partition Type: NTFS Computer Name: JEAN-YVES-PC | User Name: jean-yves | Logged in as Administrator. Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days [color=#E56717]========== Processes (SafeList) ==========[/color] PRC - [2013/10/15 21:12:32 | 003,568,312 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastUI.exe PRC - [2013/10/15 21:12:31 | 000,050,344 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe PRC - [2013/10/15 14:13:50 | 000,602,112 | ---- | M] (OldTimer Tools) -- D:\Mes documents\OTL.exe PRC - [2013/05/10 09:57:22 | 000,065,640 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe PRC - [2012/10/02 13:13:44 | 003,064,000 | ---- | M] (Skype Technologies S.A.) -- C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe PRC - [2011/06/21 23:02:08 | 002,114,176 | ---- | M] (ASUSTeK Computer Inc.) -- C:\Program Files (x86)\ASUS\ASUS Manager Suite\ASUSManager.exe PRC - [2011/06/13 14:12:48 | 000,091,136 | ---- | M] (AsusTek) -- C:\Program Files (x86)\ASUS\ASUS Touch Tech\AsusMagnifier3D.exe PRC - [2011/06/13 14:12:48 | 000,011,264 | ---- | M] (AsusTek) -- C:\Program Files (x86)\ASUS\ASUS Touch Tech\QuickGesture\x86\QuickGesture.exe PRC - [2011/04/27 09:35:24 | 000,228,448 | ---- | M] (CyberLink Corp.) -- C:\Program Files (x86)\ASUS\ASUS Cam\YouCam.exe PRC - [2011/04/27 09:35:24 | 000,136,488 | ---- | M] (CyberLink) -- C:\Program Files (x86)\ASUS\ASUS Cam\YCMMirage.exe PRC - [2011/03/24 01:08:12 | 001,426,048 | ---- | M] (ASUSTeK Computer Inc.) -- C:\Program Files (x86)\ASUS\AI Suite II\AI Suite II.exe PRC - [2011/02/18 18:20:54 | 000,013,336 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe PRC - [2011/02/18 18:20:50 | 000,283,160 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe PRC - [2011/02/01 23:24:42 | 002,656,280 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe PRC - [2011/02/01 23:24:40 | 000,326,168 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe PRC - [2010/11/27 07:50:04 | 002,931,328 | ---- | M] (ASUSTeK Computer Inc.) -- C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe PRC - [2010/10/22 03:52:26 | 000,586,880 | ---- | M] () -- C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.11\AsSysCtrlService.exe PRC - [2010/10/19 15:38:54 | 000,465,536 | ---- | M] (ASUSTek Computer Inc.) -- C:\Program Files (x86)\ASUS\ASUS Ai Charger\AiChargerAP.exe PRC - [2010/08/04 19:20:28 | 000,232,064 | ---- | M] (ASUSTeK Computer Inc.) -- C:\Program Files (x86)\ASUS\ASUS Manager Suite\AsShellApplication.exe PRC - [2010/06/04 20:55:42 | 000,363,136 | ---- | M] (ASUSTeK Computer Inc.) -- C:\Program Files (x86)\ASUS\ASUS Manager Suite\EMMessageParser.exe PRC - [2010/06/04 20:55:38 | 000,383,616 | ---- | M] (ASUSTeK Computer Inc.) -- C:\Program Files (x86)\ASUS\ASUS Manager Suite\EMOSDControl\EMOSDControl.exe PRC - [2010/05/19 15:10:02 | 000,223,872 | ---- | M] (ASUSTeK Computer Inc.) -- C:\Program Files (x86)\ASUS\ASUS Manager Suite\AsEjectHelper.exe PRC - [2009/12/31 03:20:16 | 000,195,200 | ---- | M] (ASUSTeK Computer Inc.) -- C:\Program Files (x86)\ASUS\ASUS Easy Update\ALU.exe PRC - [2009/12/22 21:16:18 | 000,330,368 | ---- | M] (ASUSTeK Computer Inc.) -- C:\Program Files (x86)\ASUS\Message Controller\AsMessageController.exe PRC - [2009/01/30 00:20:49 | 000,057,344 | ---- | M] (SlySoft, Inc.) -- C:\Program Files (x86)\SlySoft\CloneCD\CloneCDTray.exe [color=#E56717]========== Modules (No Company Name) ==========[/color] MOD - [2013/10/15 21:12:33 | 019,336,120 | ---- | M] () -- C:\Program Files\AVAST Software\Avast\libcef.dll MOD - [2013/10/10 07:58:41 | 012,436,480 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\ef0a534be135cd8f0d99d938d8b1814a\System.Windows.Forms.ni.dll MOD - [2013/10/10 07:58:26 | 003,348,480 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\4eef5a3a4d0ed6d6fd882947a70df530\WindowsBase.ni.dll MOD - [2013/10/10 07:58:22 | 000,978,432 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\720d4265aeabf53c4a0689189f5059fe\System.Configuration.ni.dll MOD - [2013/09/12 22:52:22 | 000,771,584 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\d473c19e69818875b9c739cad8f386a5\System.Runtime.Remoting.ni.dll MOD - [2013/08/27 12:32:20 | 000,475,648 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\IAStorUtil\aabbed019df19cbda3b3dfb80fa98bf0\IAStorUtil.ni.dll MOD - [2013/08/27 12:01:58 | 001,593,344 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\5aa44bce7933e4de09d935848f868a4b\System.Drawing.ni.dll MOD - [2013/08/27 12:01:43 | 005,464,064 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\09db78d6068543df01862a023aca785a\System.Xml.ni.dll MOD - [2013/08/27 12:01:38 | 007,989,760 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System\5d22a30e587e2cac106b81fb351e7c08\System.ni.dll MOD - [2013/07/11 16:18:17 | 000,014,336 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\IAStorCommon\8fae59a3cc25d36da6f7f85ef16e441c\IAStorCommon.ni.dll MOD - [2013/07/11 15:56:15 | 011,499,520 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9a6c1b7af18b4d5a91dc7f8d6617522f\mscorlib.ni.dll MOD - [2013/04/04 01:09:40 | 004,300,456 | ---- | M] () -- C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF MOD - [2011/08/29 03:48:23 | 000,311,296 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_fr_b77a5c561934e089\mscorlib.resources.dll MOD - [2011/06/13 23:28:58 | 001,266,176 | ---- | M] () -- C:\Program Files (x86)\ASUS\AI Suite II\MyLogo\MyLogo.dll MOD - [2011/05/19 21:44:38 | 001,036,800 | ---- | M] () -- C:\Program Files (x86)\ASUS\AI Suite II\ASUS Update\Update.dll MOD - [2011/03/24 01:05:04 | 000,964,608 | ---- | M] () -- C:\Program Files (x86)\ASUS\AI Suite II\BarGadget\BarGadget.dll MOD - [2011/02/24 20:19:36 | 000,143,360 | ---- | M] () -- C:\Program Files (x86)\ASUS\AI Suite II\AssistFunc.dll MOD - [2011/01/08 02:39:36 | 001,246,208 | ---- | M] () -- C:\Program Files (x86)\ASUS\AI Suite II\Settings\Settings.dll MOD - [2010/08/07 04:13:48 | 000,886,272 | ---- | M] () -- C:\Program Files (x86)\ASUS\AI Suite II\TabGadget\TabGadget.dll MOD - [2010/08/07 04:11:20 | 000,850,944 | ---- | M] () -- C:\Program Files (x86)\ASUS\AI Suite II\Splitter\Splitter.dll MOD - [2010/06/22 01:21:22 | 000,208,896 | ---- | M] () -- C:\Program Files (x86)\ASUS\AI Suite II\ImageHelper.dll MOD - [2009/09/16 11:17:20 | 000,098,304 | ---- | M] () -- C:\Program Files (x86)\ASUS\Message Controller\AsKeyboardHooker.dll MOD - [2009/08/13 06:15:52 | 000,253,952 | ---- | M] () -- C:\Program Files (x86)\ASUS\AI Suite II\pngio.dll MOD - [2009/06/10 23:41:46 | 000,032,768 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\System.Runtime.Remoting.resources\2.0.0.0_fr_b77a5c561934e089\System.Runtime.Remoting.resources.dll MOD - [2009/05/22 16:56:18 | 000,053,248 | ---- | M] () -- C:\Program Files (x86)\ASUS\Message Controller\AsACPINotify.dll MOD - [2008/11/04 21:23:04 | 000,077,824 | ---- | M] () -- C:\Program Files (x86)\ASUS\Message Controller\AsRemoteControlHooker.dll MOD - [2008/10/28 20:52:58 | 000,176,128 | ---- | M] () -- C:\Program Files (x86)\ASUS\ASUS Manager Suite\ImageMgr.dll MOD - [2007/10/31 17:51:00 | 000,061,440 | ---- | M] () -- C:\Program Files (x86)\ASUS\ASUS Manager Suite\MessageParser\AsMultiLang.dll MOD - [2007/10/31 17:51:00 | 000,061,440 | ---- | M] () -- C:\Program Files (x86)\ASUS\ASUS Manager Suite\EMOSDControl\MultiLang\AsMultiLang.dll MOD - [2007/10/31 17:51:00 | 000,061,440 | ---- | M] () -- C:\Program Files (x86)\ASUS\ASUS Manager Suite\AsMultiLang.dll MOD - [2005/10/25 02:02:46 | 000,050,688 | ---- | M] () -- C:\Program Files (x86)\ASUS\ASUS Easy Update\AsMultiLang.dll [color=#E56717]========== Services (SafeList) ==========[/color] SRV:[b]64bit:[/b] - [2013/10/15 21:12:31 | 000,050,344 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe -- (avast! Antivirus) SRV:[b]64bit:[/b] - [2013/08/12 14:11:04 | 000,366,600 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Program Files\Microsoft Security Client\NisSrv.exe -- (NisSrv) SRV:[b]64bit:[/b] - [2013/08/12 14:11:04 | 000,023,808 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Microsoft Security Client\MsMpEng.exe -- (MsMpSvc) SRV:[b]64bit:[/b] - [2013/05/27 07:50:47 | 001,011,712 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\mpsvc.dll -- (WinDefend) SRV:[b]64bit:[/b] - [2011/05/31 11:42:06 | 000,210,024 | ---- | M] (DTS) [Auto | Running] -- C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe -- (DTSAudioService) SRV:[b]64bit:[/b] - [2010/09/23 04:10:10 | 000,057,184 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Program Files\Windows Live\Mesh\wlcrasvc.exe -- (wlcrasvc) SRV - [2013/06/21 09:53:36 | 000,162,408 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate) SRV - [2013/05/10 09:57:22 | 000,065,640 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice) SRV - [2013/02/04 18:43:22 | 000,155,824 | ---- | M] (Avanquest Software) [On_Demand | Stopped] -- C:\Program Files (x86)\Sony\Sony PC Companion\PCCService.exe -- (Sony PC Companion) SRV - [2012/10/02 13:13:44 | 003,064,000 | ---- | M] (Skype Technologies S.A.) [Auto | Running] -- C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe -- (Skype C2C Service) SRV - [2011/02/18 18:20:54 | 000,013,336 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe -- (IAStorDataMgrSvc) SRV - [2011/02/01 23:24:42 | 002,656,280 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe -- (UNS) SRV - [2011/02/01 23:24:40 | 000,326,168 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe -- (LMS) SRV - [2010/10/22 03:52:26 | 000,586,880 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.11\AsSysCtrlService.exe -- (AsSysCtrlService) SRV - [2010/03/18 13:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32) SRV - [2009/06/10 23:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32) SRV - [2003/04/18 19:06:26 | 000,008,192 | ---- | M] () [Auto | Stopped] -- C:\Windows\SysWOW64\srvany.exe -- (KMService) [color=#E56717]========== Driver Services (SafeList) ==========[/color] DRV:[b]64bit:[/b] - [2013/10/15 21:12:34 | 001,032,416 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\Windows\SysNative\drivers\aswSnx.sys -- (aswSnx) DRV:[b]64bit:[/b] - [2013/10/15 21:12:34 | 000,409,832 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\aswSP.sys -- (aswSP) DRV:[b]64bit:[/b] - [2013/10/15 21:12:34 | 000,205,320 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\aswVmm.sys -- (aswVmm) DRV:[b]64bit:[/b] - [2013/10/15 21:12:34 | 000,092,544 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\aswRdr2.sys -- (aswRdr) DRV:[b]64bit:[/b] - [2013/10/15 21:12:34 | 000,084,328 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\aswMonFlt.sys -- (aswMonFlt) DRV:[b]64bit:[/b] - [2013/10/15 21:12:34 | 000,065,776 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\aswRvrt.sys -- (aswRvrt) DRV:[b]64bit:[/b] - [2013/10/15 21:12:34 | 000,065,264 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\aswTdi.sys -- (aswTdi) DRV:[b]64bit:[/b] - [2013/10/15 21:12:34 | 000,038,984 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\aswFsBlk.sys -- (aswFsBlk) DRV:[b]64bit:[/b] - [2013/09/15 23:29:28 | 000,283,064 | ---- | M] (Disc Soft Ltd) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\dtsoftbus01.sys -- (dtsoftbus01) DRV:[b]64bit:[/b] - [2013/06/18 21:50:08 | 000,139,616 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\NisDrvWFP.sys -- (NisDrv) DRV:[b]64bit:[/b] - [2012/11/25 22:02:00 | 000,027,760 | ---- | M] (Sony Ericsson Mobile Communications) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ggsemc.sys -- (ggsemc) DRV:[b]64bit:[/b] - [2012/11/25 22:02:00 | 000,014,448 | ---- | M] (Sony Ericsson Mobile Communications) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ggflt.sys -- (ggflt) DRV:[b]64bit:[/b] - [2012/03/08 18:40:52 | 000,048,488 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\fssfltr.sys -- (fssfltr) DRV:[b]64bit:[/b] - [2012/03/01 08:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec) DRV:[b]64bit:[/b] - [2011/08/29 03:54:36 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata) DRV:[b]64bit:[/b] - [2011/08/29 03:54:36 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata) DRV:[b]64bit:[/b] - [2011/08/02 02:47:30 | 000,391,144 | ---- | M] (ASMedia Technology Inc) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\asmtxhci.sys -- (asmtxhci) DRV:[b]64bit:[/b] - [2011/08/02 02:47:30 | 000,129,000 | ---- | M] (ASMedia Technology Inc) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\asmthub3.sys -- (asmthub3) DRV:[b]64bit:[/b] - [2011/06/13 14:12:48 | 000,023,680 | ---- | M] (ASUS Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\HidFilter.sys -- (hidfilter) DRV:[b]64bit:[/b] - [2011/05/04 09:45:28 | 000,031,216 | ---- | M] (CyberLink Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\clwvd.sys -- (clwvd) DRV:[b]64bit:[/b] - [2011/05/03 03:45:06 | 000,175,192 | ---- | M] (JMicron Technology Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\jmcr.sys -- (JMCR) DRV:[b]64bit:[/b] - [2011/03/08 18:15:12 | 000,016,152 | ---- | M] (n/a) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\NWWakeFilterV.sys -- (NWWakeFilterV) DRV:[b]64bit:[/b] - [2011/03/08 18:15:10 | 000,016,152 | ---- | M] (Windows (R) Win 7 DDK provider) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hidkmdf.sys -- (hidkmdf) DRV:[b]64bit:[/b] - [2011/03/08 18:15:08 | 000,028,440 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\NWVoltron.sys -- (NWVoltron) DRV:[b]64bit:[/b] - [2011/02/18 18:11:54 | 000,439,320 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStor.sys -- (iaStor) DRV:[b]64bit:[/b] - [2011/01/27 07:35:26 | 000,425,064 | ---- | M] (Realtek ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Rt64win7.sys -- (RTL8167) DRV:[b]64bit:[/b] - [2011/01/04 00:16:24 | 000,994,304 | ---- | M] (DiBcom) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\dvb7700all.sys -- (DVB7700ALL) DRV:[b]64bit:[/b] - [2010/11/21 05:24:33 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt) DRV:[b]64bit:[/b] - [2010/11/21 05:23:47 | 000,109,056 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sdbus.sys -- (sdbus) DRV:[b]64bit:[/b] - [2010/11/21 05:23:47 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD) DRV:[b]64bit:[/b] - [2010/11/21 05:23:47 | 000,031,232 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbGD.sys -- (TsUsbGD) DRV:[b]64bit:[/b] - [2010/11/12 17:10:50 | 000,155,752 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nvhda64v.sys -- (NVHDA) DRV:[b]64bit:[/b] - [2010/10/20 20:05:18 | 000,014,592 | ---- | M] (ASUSTek Computer Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\AiCharger.sys -- (AiCharger) DRV:[b]64bit:[/b] - [2010/10/20 02:34:26 | 000,056,344 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HECIx64.sys -- (MEIx64) DRV:[b]64bit:[/b] - [2010/09/26 16:52:12 | 001,577,984 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\athrx.sys -- (athr) DRV:[b]64bit:[/b] - [2010/06/14 02:32:54 | 000,016,448 | ---- | M] (Teruten Inc) [File_System | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TFsExDisk.sys -- (TFsExDisk) DRV:[b]64bit:[/b] - [2010/04/27 04:25:14 | 000,161,280 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ss_mdm.sys -- (ss_mdm) DRV:[b]64bit:[/b] - [2010/04/27 04:25:14 | 000,127,488 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ss_bus.sys -- (ss_bus) DRV:[b]64bit:[/b] - [2010/04/27 04:25:14 | 000,018,944 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ss_mdfl.sys -- (ss_mdfl) DRV:[b]64bit:[/b] - [2009/12/26 00:09:36 | 000,076,112 | ---- | M] (ENE TECHNOLOGY INC.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\enecir.sys -- (enecir) DRV:[b]64bit:[/b] - [2009/07/14 03:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs) DRV:[b]64bit:[/b] - [2009/07/14 03:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2) DRV:[b]64bit:[/b] - [2009/07/14 03:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor) DRV:[b]64bit:[/b] - [2009/06/10 22:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv) DRV:[b]64bit:[/b] - [2009/06/10 22:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv) DRV:[b]64bit:[/b] - [2009/06/10 22:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a) DRV:[b]64bit:[/b] - [2009/06/10 22:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir) DRV:[b]64bit:[/b] - [2009/02/17 19:11:25 | 000,031,400 | ---- | M] (Elaborate Bytes AG) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\ElbyCDIO.sys -- (ElbyCDIO) DRV:[b]64bit:[/b] - [2007/02/16 02:57:06 | 000,040,648 | ---- | M] (SlySoft, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ElbyCDFL.sys -- (ElbyCDFL) DRV - [2010/06/14 02:32:54 | 000,016,448 | ---- | M] (Teruten Inc) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\TFsExDisk.Sys -- (TFsExDisk) DRV - [2009/07/14 03:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount) DRV - [2008/01/04 23:34:48 | 000,011,832 | ---- | M] () [Kernel | Auto | Running] -- C:\Windows\SysWOW64\drivers\AsInsHelp64.sys -- (ASInsHelp) DRV - [2007/02/16 02:57:06 | 000,040,648 | ---- | M] (SlySoft, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysWOW64\drivers\ElbyCDFL.sys -- (ElbyCDFL) DRV - [2006/07/24 16:05:00 | 000,005,632 | ---- | M] () [File_System | System | Stopped] -- C:\Windows\SysWow64\drivers\StarOpen.sys -- (StarOpen) [color=#E56717]========== Standard Registry (All) ==========[/color] [color=#E56717]========== Internet Explorer ==========[/color] IE:[b]64bit:[/b] - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141 IE:[b]64bit:[/b] - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896 IE:[b]64bit:[/b] - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = [binary data] IE:[b]64bit:[/b] - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Extensions Off Page = about:NoAdd-ons IE:[b]64bit:[/b] - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\System32\blank.htm IE:[b]64bit:[/b] - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896 IE:[b]64bit:[/b] - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Security Risk Page = about:SecurityRisk IE:[b]64bit:[/b] - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141 IE:[b]64bit:[/b] - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A} IE:[b]64bit:[/b] - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141 IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896 IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = [binary data] IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Extensions Off Page = about:NoAdd-ons IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896 IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Security Risk Page = about:SecurityRisk IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com IE - HKLM\..\SearchScopes,DefaultScope = IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope = IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0 IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope = IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0 IE - HKU\S-1-5-19\..\URLSearchHook: {CFBFAE00-17A6-11D0-99CB-00C04FD64497} - C:\Windows\SysWOW64\ieframe.dll (Microsoft Corporation) IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope = IE - HKU\S-1-5-20\..\URLSearchHook: {CFBFAE00-17A6-11D0-99CB-00C04FD64497} - C:\Windows\SysWOW64\ieframe.dll (Microsoft Corporation) IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope = IE - HKU\S-1-5-21-560795030-858872604-2708046486-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://asus.msn.com/ IE - HKU\S-1-5-21-560795030-858872604-2708046486-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\system32\blank.htm IE - HKU\S-1-5-21-560795030-858872604-2708046486-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = Preserve IE - HKU\S-1-5-21-560795030-858872604-2708046486-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896 IE - HKU\S-1-5-21-560795030-858872604-2708046486-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com IE - HKU\S-1-5-21-560795030-858872604-2708046486-1000\..\URLSearchHook: {ba679afc-8ba0-48f4-b8bf-c144e8699fbc} - No CLSID value found IE - HKU\S-1-5-21-560795030-858872604-2708046486-1000\..\URLSearchHook: {CFBFAE00-17A6-11D0-99CB-00C04FD64497} - C:\Windows\SysWOW64\ieframe.dll (Microsoft Corporation) IE - HKU\S-1-5-21-560795030-858872604-2708046486-1000\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A} IE - HKU\S-1-5-21-560795030-858872604-2708046486-1000\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE10SR IE - HKU\S-1-5-21-560795030-858872604-2708046486-1000\..\SearchScopes\{C0077F56-5E42-4D42-8BBF-E31D1AC3B7AF}: "URL" = http://fr.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=302398&p={searchTerms} IE - HKU\S-1-5-21-560795030-858872604-2708046486-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0 [color=#E56717]========== FireFox ==========[/color] FF:[b]64bit:[/b] - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found FF:[b]64bit:[/b] - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation) FF:[b]64bit:[/b] - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation) FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google) FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.45.2: C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation) FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.45.2: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation) FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation) FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation) FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation) FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation) FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3538.0513: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation) FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3555.0308: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation) FF - HKLM\Software\MozillaPlugins\@pandonetworks.com/PandoWebPlugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll File not found FF - HKLM\Software\MozillaPlugins\@SonyCreativeSoftware.com/Media Go,version=1.0: C:\Program Files (x86)\Sony\Media Go\npmediago.dll (Sony Network Entertainment International LLC) FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.) FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.) FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.0.6: C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN) FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.) FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\jean-yves\AppData\Local\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.) FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\jean-yves\AppData\Local\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.) [2013/03/03 12:45:25 | 000,000,000 | ---D | M] (No name found) -- C:\Users\jean-yves\AppData\Roaming\Mozilla\Firefox\extensions [2013/03/03 12:45:27 | 000,000,000 | ---D | M] (BTControl12DM2) -- C:\Users\jean-yves\AppData\Roaming\Mozilla\Firefox\extensions\{09110334-1bf2-481d-9ce3-7ac88f9ef9fe} [color=#E56717]========== Chrome ==========[/color] CHR - default_search_provider: Google (Enabled) CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}{google:omniboxStartMarginParameter}ie={inputEncoding} CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}{google:pageClassification}sugkey={google:suggestAPIKeyParameter}, CHR - homepage: http://www.google.com CHR - plugin: Remoting Viewer (Enabled) = internal-remoting-viewer CHR - plugin: Native Client (Enabled) = C:\Users\jean-yves\AppData\Local\Google\Chrome\Application\30.0.1599.69\ppGoogleNaClPluginChrome.dll CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Users\jean-yves\AppData\Local\Google\Chrome\Application\30.0.1599.69\pdf.dll CHR - plugin: Shockwave Flash (Enabled) = C:\Users\jean-yves\AppData\Local\Google\Chrome\Application\30.0.1599.69\gcswf32.dll CHR - plugin: Shockwave Flash (Enabled) = C:\Users\jean-yves\AppData\Local\Google\Chrome\User Data\PepperFlash\11.2.31.144\pepflashplayer.dll CHR - plugin: Conduit Chrome Plugin (Enabled) = C:\Users\jean-yves\AppData\Local\Google\Chrome\User Data\Default\Extensions\mffchjmichaahnlghiknhjdmgmhnojba\2.3.15.10_0\plugins/ConduitChromeApiPlugin.dll CHR - plugin: Adobe Acrobat (Enabled) = C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files (x86)\QuickTime\plugins\npqtplugin.dll CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files (x86)\QuickTime\plugins\npqtplugin2.dll CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files (x86)\QuickTime\plugins\npqtplugin3.dll CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files (x86)\QuickTime\plugins\npqtplugin4.dll CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files (x86)\QuickTime\plugins\npqtplugin5.dll CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files (x86)\QuickTime\plugins\npqtplugin6.dll CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files (x86)\QuickTime\plugins\npqtplugin7.dll CHR - plugin: Microsoft Office 2010 (Enabled) = C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL CHR - plugin: Microsoft Office 2010 (Enabled) = C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL CHR - plugin: Silverlight Plug-In (Enabled) = C:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll CHR - plugin: Java(TM) Platform SE 7 U5 (Enabled) = C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll CHR - plugin: Java Deployment Toolkit 7.0.50.255 (Enabled) = C:\Windows\SysWOW64\npDeployJava1.dll CHR - plugin: VLC Web Plugin (Enabled) = C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll CHR - plugin: Windows Live\u00C3\u0082\u00E2\u0084\u00A2 Photo Gallery (Enabled) = C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll CHR - plugin: Google Update (Enabled) = C:\Users\jean-yves\AppData\Local\Google\Update\1.3.21.111\npGoogleUpdate3.dll CHR - Extension: YouTube = C:\Users\jean-yves\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0\ CHR - Extension: Recherche Google = C:\Users\jean-yves\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0\ CHR - Extension: Skype Click to Call = C:\Users\jean-yves\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\6.3.0.11079_0\ CHR - Extension: Chrome In-App Payments service = C:\Users\jean-yves\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.11_0\ CHR - Extension: Gmail = C:\Users\jean-yves\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1\ O1 HOSTS File: ([2009/06/10 23:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts O2:[b]64bit:[/b] - BHO: (Plus-HD-3.5) - {11111111-1111-1111-1111-110311711180} - C:\Program Files (x86)\Plus-HD-3.5\Plus-HD-3.5-bho64.dll File not found O2:[b]64bit:[/b] - BHO: (avast! Online Security) - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software) O2:[b]64bit:[/b] - BHO: (Windows Live ID Sign-in Helper) - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.) O2:[b]64bit:[/b] - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~3\Office14\URLREDIR.DLL (Microsoft Corporation) O2 - BHO: (Groove GFS Browser Helper) - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation) O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation) O2 - BHO: (avast! Online Security) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software) O2 - BHO: (Windows Live ID Sign-in Helper) - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.) O2 - BHO: (Windows Live Messenger Companion Helper) - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll (Microsoft Corporation) O2 - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation) O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation) O3:[b]64bit:[/b] - HKLM\..\Toolbar: (avast! Online Security) - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software) O3:[b]64bit:[/b] - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found. O3 - HKLM\..\Toolbar: (avast! Online Security) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software) O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found. O3 - HKU\S-1-5-21-560795030-858872604-2708046486-1000\..\Toolbar\WebBrowser: (no name) - {BA679AFC-8BA0-48F4-B8BF-C144E8699FBC} - No CLSID value found. O4:[b]64bit:[/b] - HKLM..\Run: [ASUS Docking] C:\Program Files\ASUS\ASUS Docking\ASUS Docking.exe (ASUSTek Computer Inc.) O4:[b]64bit:[/b] - HKLM..\Run: [RtHDVBg_DTS] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe (Realtek Semiconductor) O4:[b]64bit:[/b] - HKLM..\Run: [RTHDVCPL] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor) O4 - HKLM..\Run: [Adobe ARM] C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe (Adobe Systems Incorporated) O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.) O4 - HKLM..\Run: [AsShellApplication] C:\Program Files (x86)\ASUS\ASUS Manager Suite\AsShellApplication.exe (ASUSTeK Computer Inc.) O4 - HKLM..\Run: [ASUS Ai Charger] C:\Program Files (x86)\ASUS\ASUS Ai Charger\AiChargerAP.exe (ASUSTek Computer Inc.) O4 - HKLM..\Run: [ASUS Easy Update] C:\Program Files (x86)\ASUS\ASUS Easy Update\ALU.exe (ASUSTeK Computer Inc.) O4 - HKLM..\Run: [ASUSPRP] C:\Program Files (x86)\ASUS\APRP\APRP.EXE (ASUSTek Computer Inc.) O4 - HKLM..\Run: [ASUSWebStorage] C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.143.296\AsusWSPanel.exe (ASUS Cloud Corporation) O4 - HKLM..\Run: [AvastUI.exe] C:\Program Files\AVAST Software\Avast\AvastUI.exe (AVAST Software) O4 - HKLM..\Run: [BCSSync] C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe (Microsoft Corporation) O4 - HKLM..\Run: [CloneCDTray] C:\Program Files (x86)\SlySoft\CloneCD\CloneCDTray.exe (SlySoft, Inc.) O4 - HKLM..\Run: [IAStorIcon] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe (Intel Corporation) O4 - HKLM..\Run: [OOBESetup] C:\Program Files (x86)\asus\OOBERegBackup\OOBERegBackup.exe (ASUSTeK Computer Inc.) O4 - HKLM..\Run: [QuickTime Task] C:\Program Files (x86)\QuickTime\QTTask.exe (Apple Inc.) O4 - HKLM..\Run: [SunJavaUpdateSched] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe (Oracle Corporation) O4 - HKLM..\Run: [YouCam Mirage] C:\Program Files (x86)\ASUS\ASUS Cam\YCMMirage.exe (CyberLink) O4 - HKLM..\Run: [YouCam Tray] C:\Program Files (x86)\ASUS\ASUS Cam\YouCam.exe (CyberLink Corp.) O4 - HKU\S-1-5-19..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation) O4 - HKU\S-1-5-20..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation) O4 - HKU\S-1-5-21-560795030-858872604-2708046486-1000..\Run: [DAEMON Tools Lite] C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe (Disc Soft Ltd) O4 - HKU\S-1-5-21-560795030-858872604-2708046486-1000..\Run: [Google Update] C:\Users\jean-yves\AppData\Local\Google\Update\GoogleUpdate.exe (Google Inc.) O4 - HKU\S-1-5-21-560795030-858872604-2708046486-1000..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe (Microsoft Corporation) O4 - HKU\S-1-5-21-560795030-858872604-2708046486-1000..\Run: [Skype] C:\Program Files (x86)\Skype\Phone\Skype.exe (Skype Technologies S.A.) O4 - HKU\S-1-5-19..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found O4 - HKU\S-1-5-20..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: ForceActiveDesktopOn = 0 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableInstallerDetection = 1 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 1 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableSecureUIAPaths = 1 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableUIADesktopToggle = 0 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableVirtualization = 1 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 0 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ValidateAdminCodeSignatures = 0 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: dontdisplaylastusername = 0 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: legalnoticecaption = O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: legalnoticetext = O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: scforceoption = 0 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: shutdownwithoutlogon = 1 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: undockwithoutlogon = 1 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: FilterAdministratorToken = 0 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_TEXT = 1 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_BITMAP = 2 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_OEMTEXT = 7 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_DIB = 8 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_PALETTE = 9 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_UNICODETEXT = 13 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_DIBV5 = 17 O8:[b]64bit:[/b] - Extra context menu item: E&xporter vers Microsoft Excel - C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE (Microsoft Corporation) O8 - Extra context menu item: E&xporter vers Microsoft Excel - C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE (Microsoft Corporation) O9:[b]64bit:[/b] - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - Reg Error: Key error. File not found O9 - Extra Button: @C:\Program Files (x86)\Windows Live\Companion\companionlang.dll,-600 - {0000036B-C524-4050-81A0-243669A86B9F} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll (Microsoft Corporation) O9 - Extra Button: @C:\Program Files (x86)\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1004 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll (Microsoft Corporation) O9 - Extra 'Tools' menuitem : @C:\Program Files (x86)\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1003 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll (Microsoft Corporation) O10:[b]64bit:[/b] - NameSpace_Catalog5\Catalog_Entries64\000000000001 [] - C:\Windows\SysNative\nlaapi.dll (Microsoft Corporation) O10:[b]64bit:[/b] - NameSpace_Catalog5\Catalog_Entries64\000000000002 [] - C:\Windows\SysNative\NapiNSP.dll (Microsoft Corporation) O10:[b]64bit:[/b] - NameSpace_Catalog5\Catalog_Entries64\000000000003 [] - C:\Windows\SysNative\pnrpnsp.dll (Microsoft Corporation) O10:[b]64bit:[/b] - NameSpace_Catalog5\Catalog_Entries64\000000000004 [] - C:\Windows\SysNative\pnrpnsp.dll (Microsoft Corporation) O10:[b]64bit:[/b] - NameSpace_Catalog5\Catalog_Entries64\000000000005 [] - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation) O10:[b]64bit:[/b] - NameSpace_Catalog5\Catalog_Entries64\000000000006 [] - C:\Windows\SysNative\winrnr.dll (Microsoft Corporation) O10:[b]64bit:[/b] - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.) O10:[b]64bit:[/b] - NameSpace_Catalog5\Catalog_Entries64\000000000008 [] - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.) O10:[b]64bit:[/b] - Protocol_Catalog9\Catalog_Entries64\000000000001 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation) O10:[b]64bit:[/b] - Protocol_Catalog9\Catalog_Entries64\000000000002 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation) O10:[b]64bit:[/b] - Protocol_Catalog9\Catalog_Entries64\000000000003 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation) O10:[b]64bit:[/b] - Protocol_Catalog9\Catalog_Entries64\000000000004 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation) O10:[b]64bit:[/b] - Protocol_Catalog9\Catalog_Entries64\000000000005 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation) O10:[b]64bit:[/b] - Protocol_Catalog9\Catalog_Entries64\000000000006 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation) O10:[b]64bit:[/b] - Protocol_Catalog9\Catalog_Entries64\000000000007 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation) O10:[b]64bit:[/b] - Protocol_Catalog9\Catalog_Entries64\000000000008 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation) O10:[b]64bit:[/b] - Protocol_Catalog9\Catalog_Entries64\000000000009 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation) O10:[b]64bit:[/b] - Protocol_Catalog9\Catalog_Entries64\000000000010 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation) O10 - NameSpace_Catalog5\Catalog_Entries\000000000001 [] - C:\Windows\SysWOW64\nlaapi.dll (Microsoft Corporation) O10 - NameSpace_Catalog5\Catalog_Entries\000000000002 [] - C:\Windows\SysWOW64\NapiNSP.dll (Microsoft Corporation) O10 - NameSpace_Catalog5\Catalog_Entries\000000000003 [] - C:\Windows\SysWOW64\pnrpnsp.dll (Microsoft Corporation) O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\Windows\SysWOW64\pnrpnsp.dll (Microsoft Corporation) O10 - NameSpace_Catalog5\Catalog_Entries\000000000005 [] - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation) O10 - NameSpace_Catalog5\Catalog_Entries\000000000006 [] - C:\Windows\SysWOW64\winrnr.dll (Microsoft Corporation) O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.) O10 - NameSpace_Catalog5\Catalog_Entries\000000000008 [] - C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.) O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation) O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation) O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation) O10 - Protocol_Catalog9\Catalog_Entries\000000000004 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation) O10 - Protocol_Catalog9\Catalog_Entries\000000000005 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation) O10 - Protocol_Catalog9\Catalog_Entries\000000000006 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation) O10 - Protocol_Catalog9\Catalog_Entries\000000000007 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation) O10 - Protocol_Catalog9\Catalog_Entries\000000000008 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation) O10 - Protocol_Catalog9\Catalog_Entries\000000000009 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation) O10 - Protocol_Catalog9\Catalog_Entries\000000000010 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation) O13[b]64bit:[/b] - gopher Prefix: missing O13 - gopher Prefix: missing O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 212.27.40.241 212.27.40.240 O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{5B66343E-C440-4757-BB96-DFF424C72FC3}: DhcpNameServer = 212.27.40.241 212.27.40.240 O18:[b]64bit:[/b] - Protocol\Handler\about {3050F406-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysNative\mshtml.dll (Microsoft Corporation) O18:[b]64bit:[/b] - Protocol\Handler\cdl {3dd53d40-7b8b-11D0-b013-00aa0059ce02} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation) O18:[b]64bit:[/b] - Protocol\Handler\dvd {12D51199-0DB5-46FE-A120-47A3D7D937CC} - C:\Windows\SysNative\MSVidCtl.dll (Microsoft Corporation) O18:[b]64bit:[/b] - Protocol\Handler\file {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation) O18:[b]64bit:[/b] - Protocol\Handler\ftp {79eac9e3-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation) O18:[b]64bit:[/b] - Protocol\Handler\http {79eac9e2-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation) O18:[b]64bit:[/b] - Protocol\Handler\https {79eac9e5-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation) O18:[b]64bit:[/b] - Protocol\Handler\its {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\SysNative\itss.dll (Microsoft Corporation) O18:[b]64bit:[/b] - Protocol\Handler\javascript {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysNative\mshtml.dll (Microsoft Corporation) O18:[b]64bit:[/b] - Protocol\Handler\livecall - No CLSID value found O18:[b]64bit:[/b] - Protocol\Handler\local {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation) O18:[b]64bit:[/b] - Protocol\Handler\mailto {3050f3DA-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysNative\mshtml.dll (Microsoft Corporation) O18:[b]64bit:[/b] - Protocol\Handler\mhtml {05300401-BCBC-11d0-85E3-00C04FD85AB4} - C:\Windows\SysNative\inetcomm.dll (Microsoft Corporation) O18:[b]64bit:[/b] - Protocol\Handler\mk {79eac9e6-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation) O18:[b]64bit:[/b] - Protocol\Handler\ms-help - No CLSID value found O18:[b]64bit:[/b] - Protocol\Handler\ms-its {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\SysNative\itss.dll (Microsoft Corporation) O18:[b]64bit:[/b] - Protocol\Handler\msnim - No CLSID value found O18:[b]64bit:[/b] - Protocol\Handler\res {3050F3BC-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysNative\mshtml.dll (Microsoft Corporation) O18:[b]64bit:[/b] - Protocol\Handler\skype4com - No CLSID value found O18:[b]64bit:[/b] - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.) O18:[b]64bit:[/b] - Protocol\Handler\tv {CBD30858-AF45-11D2-B6D6-00C04FBBDE6E} - C:\Windows\SysNative\MSVidCtl.dll (Microsoft Corporation) O18:[b]64bit:[/b] - Protocol\Handler\vbscript {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysNative\mshtml.dll (Microsoft Corporation) O18:[b]64bit:[/b] - Protocol\Handler\wlmailhtml - No CLSID value found O18:[b]64bit:[/b] - Protocol\Handler\wlpg - No CLSID value found O18 - Protocol\Handler\about {3050F406-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll (Microsoft Corporation) O18 - Protocol\Handler\cdl {3dd53d40-7b8b-11D0-b013-00aa0059ce02} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation) O18 - Protocol\Handler\dvd {12D51199-0DB5-46FE-A120-47A3D7D937CC} - C:\Windows\SysWOW64\MSVidCtl.dll (Microsoft Corporation) O18 - Protocol\Handler\file {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation) O18 - Protocol\Handler\ftp {79eac9e3-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation) O18 - Protocol\Handler\http {79eac9e2-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation) O18 - Protocol\Handler\https {79eac9e5-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation) O18 - Protocol\Handler\its {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\SysWOW64\itss.dll (Microsoft Corporation) O18 - Protocol\Handler\javascript {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll (Microsoft Corporation) O18 - Protocol\Handler\livecall {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll (Microsoft Corporation) O18 - Protocol\Handler\local {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation) O18 - Protocol\Handler\mailto {3050f3DA-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll (Microsoft Corporation) O18 - Protocol\Handler\mhtml {05300401-BCBC-11d0-85E3-00C04FD85AB4} - C:\Windows\SysWOW64\inetcomm.dll (Microsoft Corporation) O18 - Protocol\Handler\mk {79eac9e6-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation) O18 - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Program Files (x86)\Common Files\microsoft shared\Help\hxds.dll (Microsoft Corporation) O18 - Protocol\Handler\ms-its {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\SysWOW64\itss.dll (Microsoft Corporation) O18 - Protocol\Handler\msnim {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll (Microsoft Corporation) O18 - Protocol\Handler\res {3050F3BC-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll (Microsoft Corporation) O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies) O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.) O18 - Protocol\Handler\tv {CBD30858-AF45-11D2-B6D6-00C04FBBDE6E} - C:\Windows\SysWOW64\MSVidCtl.dll (Microsoft Corporation) O18 - Protocol\Handler\vbscript {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll (Microsoft Corporation) O18 - Protocol\Handler\wlmailhtml {03C514A3-1EFB-4856-9F99-10D7BE1653C0} - C:\Program Files (x86)\Windows Live\Mail\mailcomm.dll (Microsoft Corporation) O18 - Protocol\Handler\wlpg {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll (Microsoft Corporation) O18:[b]64bit:[/b] - Protocol\Filter\application/octet-stream {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysNative\mscoree.dll (Microsoft Corporation) O18:[b]64bit:[/b] - Protocol\Filter\application/x-complus {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysNative\mscoree.dll (Microsoft Corporation) O18:[b]64bit:[/b] - Protocol\Filter\application/x-msdownload {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysNative\mscoree.dll (Microsoft Corporation) O18:[b]64bit:[/b] - Protocol\Filter\text/xml {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL (Microsoft Corporation) O18 - Protocol\Filter\application/octet-stream {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysWow64\mscoree.dll (Microsoft Corporation) O18 - Protocol\Filter\application/x-complus {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysWow64\mscoree.dll (Microsoft Corporation) O18 - Protocol\Filter\application/x-msdownload {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysWow64\mscoree.dll (Microsoft Corporation) O18 - Protocol\Filter\text/xml {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL (Microsoft Corporation) O20:[b]64bit:[/b] - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation) O20:[b]64bit:[/b] - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation) O20:[b]64bit:[/b] - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\SysNative\SystemPropertiesPerformance.exe (Microsoft Corporation) O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation) O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation) O20 - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\SysWow64\SystemPropertiesPerformance.exe (Microsoft Corporation) O21:[b]64bit:[/b] - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found. O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found. O28 - HKLM ShellExecuteHooks: {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation) O29:[b]64bit:[/b] - HKLM SecurityProviders - (credssp.dll) - C:\Windows\SysWow64\credssp.dll (Microsoft Corporation) O29 - HKLM SecurityProviders - (credssp.dll) - C:\Windows\SysWow64\credssp.dll (Microsoft Corporation) O30:[b]64bit:[/b] - LSA: Authentication Packages - (msv1_0) - C:\Windows\SysNative\msv1_0.dll (Microsoft Corporation) O30 - LSA: Authentication Packages - (msv1_0) - C:\Windows\SysWow64\msv1_0.dll (Microsoft Corporation) O30:[b]64bit:[/b] - LSA: Security Packages - (kerberos) - C:\Windows\SysNative\kerberos.dll (Microsoft Corporation) O30:[b]64bit:[/b] - LSA: Security Packages - (msv1_0) - C:\Windows\SysNative\msv1_0.dll (Microsoft Corporation) O30:[b]64bit:[/b] - LSA: Security Packages - (schannel) - C:\Windows\SysNative\schannel.dll (Microsoft Corporation) O30:[b]64bit:[/b] - LSA: Security Packages - (wdigest) - C:\Windows\SysNative\wdigest.dll (Microsoft Corporation) O30:[b]64bit:[/b] - LSA: Security Packages - (tspkg) - C:\Windows\SysNative\tspkg.dll (Microsoft Corporation) O30:[b]64bit:[/b] - LSA: Security Packages - (pku2u) - C:\Windows\SysNative\pku2u.dll (Microsoft Corporation) O30:[b]64bit:[/b] - LSA: Security Packages - (livessp) - C:\Windows\SysNative\livessp.dll (Microsoft Corp.) O30 - LSA: Security Packages - (kerberos) - C:\Windows\SysWow64\kerberos.dll (Microsoft Corporation) O30 - LSA: Security Packages - (msv1_0) - C:\Windows\SysWow64\msv1_0.dll (Microsoft Corporation) O30 - LSA: Security Packages - (schannel) - C:\Windows\SysWow64\schannel.dll (Microsoft Corporation) O30 - LSA: Security Packages - (wdigest) - C:\Windows\SysWow64\wdigest.dll (Microsoft Corporation) O30 - LSA: Security Packages - (tspkg) - C:\Windows\SysWow64\tspkg.dll (Microsoft Corporation) O30 - LSA: Security Packages - (pku2u) - C:\Windows\SysWow64\pku2u.dll (Microsoft Corporation) O30 - LSA: Security Packages - (livessp) - C:\Windows\SysWow64\livessp.dll (Microsoft Corp.) O31 - SafeBoot: AlternateShell - cmd.exe O32 - HKLM CDRom: AutoRun - 1 O33 - MountPoints2\{5d989abc-36ec-11e2-bfc4-dc0ea18b4deb}\Shell - "" = AutoRun O33 - MountPoints2\{5d989abc-36ec-11e2-bfc4-dc0ea18b4deb}\Shell\AutoRun\command - "" = G:\Startme.exe O33 - MountPoints2\{ba4c8d6b-a40b-11e1-bae7-dc0ea18b4deb}\Shell - "" = AutoRun O33 - MountPoints2\{ba4c8d6b-a40b-11e1-bae7-dc0ea18b4deb}\Shell\AutoRun\command - "" = F:\LaunchU3.exe -a O34 - HKLM BootExecute: (autocheck autochk *) O35:[b]64bit:[/b] - HKLM\..comfile [open] -- "%1" %* O35:[b]64bit:[/b] - HKLM\..exefile [open] -- "%1" %* O35 - HKLM\..comfile [open] -- "%1" %* O35 - HKLM\..exefile [open] -- "%1" %* O37:[b]64bit:[/b] - HKLM\...com [@ = comfile] -- "%1" %* O37:[b]64bit:[/b] - HKLM\...exe [@ = exefile] -- "%1" %* O37 - HKLM\...com [@ = comfile] -- "%1" %* O37 - HKLM\...exe [@ = exefile] -- "%1" %* O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3) O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2) O38 - SubSystems\\Windows: (ServerDll=sxssrv,4) [color=#E56717]========== Files/Folders - Created Within 30 Days ==========[/color] [2013/10/17 13:57:45 | 000,000,000 | ---D | C] -- C:\Users\jean-yves\AppData\Local\{EFB4354C-3433-4C22-81D4-730B28B13C92} [2013/10/16 22:35:51 | 000,000,000 | ---D | C] -- C:\Users\jean-yves\AppData\Local\{0B8B5E0F-DA04-4965-9DAA-0F3D1C8368E2} [2013/10/16 09:22:53 | 000,000,000 | ---D | C] -- C:\Users\jean-yves\AppData\Local\{8F9B6D06-EDE5-4AB8-9950-8FB0F74BEA47} [2013/10/15 21:34:21 | 000,264,616 | ---- | C] (Oracle Corporation) -- C:\Windows\SysWow64\javaws.exe [2013/10/15 21:34:14 | 000,175,016 | ---- | C] (Oracle Corporation) -- C:\Windows\SysWow64\javaw.exe [2013/10/15 21:34:14 | 000,174,504 | ---- | C] (Oracle Corporation) -- C:\Windows\SysWow64\java.exe [2013/10/15 21:34:14 | 000,096,168 | ---- | C] (Oracle Corporation) -- C:\Windows\SysWow64\WindowsAccessBridge-32.dll [2013/10/15 21:34:14 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java [2013/10/15 21:14:53 | 000,000,000 | ---D | C] -- C:\Users\jean-yves\AppData\Roaming\AVAST Software [2013/10/15 21:12:42 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast [2013/10/15 19:34:14 | 000,000,000 | ---D | C] -- C:\ProgramData\Oracle [2013/10/15 19:34:09 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Java [2013/10/15 19:08:43 | 000,000,000 | ---D | C] -- D:\_OTL [2013/10/15 16:04:07 | 000,000,000 | ---D | C] -- D:\https dans chrome - Sécurité - SECURITE - FORUM high-tech_files [2013/10/15 11:43:30 | 000,000,000 | ---D | C] -- C:\Users\jean-yves\AppData\Local\{E71D7A0F-0455-4B7F-B519-CB9939DC7E2A} [2013/10/14 11:33:04 | 000,000,000 | ---D | C] -- C:\Users\jean-yves\AppData\Local\{4A92F1F9-3EB8-429E-9B24-C5020A45FEFD} [2013/10/13 22:54:54 | 000,000,000 | ---D | C] -- C:\Users\jean-yves\AppData\Local\{5F478E6C-3C95-4081-844F-156A77B4977B} [2013/10/13 09:54:36 | 000,000,000 | ---D | C] -- C:\Users\jean-yves\AppData\Local\{BEDAFC6C-9972-46D1-B12B-85D47D67DF6A} [2013/10/12 10:07:02 | 000,014,592 | ---- | C] (ASUSTek Computer Inc.) -- C:\Windows\SysNative\drivers\AiCharger.sys [2013/10/12 10:04:32 | 000,000,000 | ---D | C] -- C:\Users\jean-yves\AppData\Local\{17F6693F-1F32-4BAF-BB13-0EC7AB32FA4A} [2013/10/11 16:17:04 | 000,038,984 | ---- | C] (AVAST Software) -- C:\Windows\SysNative\drivers\aswFsBlk.sys [2013/10/11 16:17:03 | 000,409,832 | ---- | C] (AVAST Software) -- C:\Windows\SysNative\drivers\aswSP.sys [2013/10/11 16:17:00 | 000,092,544 | ---- | C] (AVAST Software) -- C:\Windows\SysNative\drivers\aswRdr2.sys [2013/10/11 16:16:59 | 001,032,416 | ---- | C] (AVAST Software) -- C:\Windows\SysNative\drivers\aswSnx.sys [2013/10/11 16:16:59 | 000,065,264 | ---- | C] (AVAST Software) -- C:\Windows\SysNative\drivers\aswTdi.sys [2013/10/11 16:16:58 | 000,334,648 | ---- | C] (AVAST Software) -- C:\Windows\SysNative\aswBoot.exe [2013/10/11 16:16:58 | 000,084,328 | ---- | C] (AVAST Software) -- C:\Windows\SysNative\drivers\aswMonFlt.sys [2013/10/11 16:16:39 | 000,043,152 | ---- | C] (AVAST Software) -- C:\Windows\avastSS.scr [2013/10/11 16:16:19 | 000,000,000 | ---D | C] -- C:\Program Files\AVAST Software [2013/10/11 16:15:22 | 000,000,000 | ---D | C] -- C:\ProgramData\AVAST Software [2013/10/11 10:40:38 | 000,000,000 | ---D | C] -- C:\Users\jean-yves\AppData\Local\{A0E8B38B-9927-458B-9093-148B1D075C16} [2013/10/10 19:53:41 | 000,000,000 | ---D | C] -- C:\AdwCleaner [2013/10/10 15:26:50 | 000,000,000 | ---D | C] -- C:\Users\jean-yves\AppData\Local\{6E4CA13D-3F76-455F-8045-CE5C9141579D} [2013/10/09 23:07:46 | 000,526,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieui.dll [2013/10/09 23:07:46 | 000,391,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll [2013/10/09 23:07:45 | 000,136,704 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iesysprep.dll [2013/10/09 23:07:45 | 000,109,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iesysprep.dll [2013/10/09 23:07:45 | 000,089,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\RegisterIEPKEYs.exe [2013/10/09 23:07:45 | 000,071,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\RegisterIEPKEYs.exe [2013/10/09 23:07:45 | 000,067,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iesetup.dll [2013/10/09 23:07:45 | 000,061,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iesetup.dll [2013/10/09 23:07:45 | 000,051,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ie4uinit.exe [2013/10/09 23:07:45 | 000,039,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iernonce.dll [2013/10/09 23:07:45 | 000,033,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iernonce.dll [2013/10/09 23:07:43 | 000,855,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript.dll [2013/10/09 23:07:43 | 000,690,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript.dll [2013/10/09 23:07:43 | 000,603,136 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msfeeds.dll [2013/10/09 23:07:42 | 003,959,296 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9.dll [2013/10/09 18:52:43 | 000,000,000 | ---D | C] -- C:\Users\jean-yves\AppData\Roaming\QuickScan [2013/10/09 17:32:39 | 000,016,896 | ---- | C] (ASUS) -- C:\Windows\AsTaskSched.dll [2013/10/09 16:19:53 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\ljkb [2013/10/09 16:16:48 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malware Eraser [2013/10/09 12:53:22 | 000,633,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\comctl32.dll [2013/10/09 12:53:21 | 000,368,128 | ---- | C] (Adobe Systems Incorporated) -- C:\Windows\SysNative\atmfd.dll [2013/10/09 12:53:21 | 000,325,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\usbport.sys [2013/10/09 12:53:21 | 000,295,424 | ---- | C] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\atmfd.dll [2013/10/09 12:53:21 | 000,100,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\fontsub.dll [2013/10/09 12:53:21 | 000,070,656 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\fontsub.dll [2013/10/09 12:53:21 | 000,046,080 | ---- | C] (Adobe Systems) -- C:\Windows\SysNative\atmlib.dll [2013/10/09 12:53:21 | 000,041,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\lpk.dll [2013/10/09 12:53:21 | 000,034,304 | ---- | C] (Adobe Systems) -- C:\Windows\SysWow64\atmlib.dll [2013/10/09 12:53:21 | 000,014,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dciman32.dll [2013/10/09 12:53:21 | 000,007,808 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\usbd.sys [2013/10/09 12:53:19 | 000,076,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\hidclass.sys [2013/10/09 12:53:19 | 000,032,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\hidparse.sys [2013/10/09 12:42:56 | 000,102,400 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\davclnt.dll [2013/10/09 12:42:52 | 005,549,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ntoskrnl.exe [2013/10/09 12:42:51 | 003,969,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntkrnlpa.exe [2013/10/09 12:42:51 | 003,914,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntoskrnl.exe [2013/10/09 12:42:51 | 000,878,080 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\advapi32.dll [2013/10/09 12:42:51 | 000,859,648 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\tdh.dll [2013/10/09 12:42:50 | 001,732,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ntdll.dll [2013/10/09 12:42:50 | 000,619,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\tdh.dll [2013/10/09 12:42:49 | 000,243,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wow64.dll [2013/10/09 12:42:48 | 000,014,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntvdm64.dll [2013/10/09 12:42:48 | 000,005,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wow32.dll [2013/10/09 12:42:47 | 000,025,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\setup16.exe [2013/10/09 12:42:47 | 000,007,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\instnm.exe [2013/10/09 12:42:47 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\user.exe [2013/10/09 12:42:27 | 000,124,112 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\PresentationCFFRasterizerNative_v0300.dll [2013/10/09 12:42:27 | 000,102,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\PresentationCFFRasterizerNative_v0300.dll [2013/10/09 12:42:24 | 000,461,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\scavengeui.dll [2013/10/09 12:39:27 | 000,000,000 | ---D | C] -- C:\Users\jean-yves\AppData\Local\{7F8054E2-6A01-44D1-9D72-EE6486B69644} [2013/10/08 20:18:55 | 000,000,000 | ---D | C] -- C:\Users\jean-yves\AppData\Local\{AC86B6C7-1C70-4267-9CBB-68C18914C51F} [2013/10/08 08:18:31 | 000,000,000 | ---D | C] -- C:\Users\jean-yves\AppData\Local\{1E322747-31E0-4638-B88B-E42E4C8B896E} [2013/10/07 11:11:25 | 000,000,000 | ---D | C] -- C:\Users\jean-yves\AppData\Local\{43B7D4B7-74C2-4CE3-B863-0E650971392B} [2013/10/06 22:36:35 | 000,000,000 | ---D | C] -- C:\Users\jean-yves\AppData\Local\{85C0D0AB-4457-433E-B30B-C36B999AD0E1} [2013/10/06 09:27:00 | 000,000,000 | ---D | C] -- C:\Users\jean-yves\AppData\Local\{47230183-21FE-474D-B834-50962465020A} [2013/10/05 16:31:17 | 000,000,000 | ---D | C] -- C:\Users\jean-yves\AppData\Local\{85A1C3EF-5777-4820-A8E7-CC3C8CA75474} [2013/09/21 08:02:02 | 000,000,000 | ---D | C] -- C:\Users\jean-yves\AppData\Local\{17E44516-D3F8-44B5-B3B4-8E2C365D0660} [2013/09/20 21:34:35 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\predm [2013/09/20 13:34:06 | 000,000,000 | ---D | C] -- C:\Users\jean-yves\AppData\Local\{6404240D-169E-4830-99C4-C5BCB892F788} [2013/09/19 14:00:35 | 000,000,000 | ---D | C] -- C:\Users\jean-yves\AppData\Local\{946FA833-E16A-408D-9177-22B00A88651C} [2013/09/18 08:37:25 | 000,000,000 | ---D | C] -- C:\Users\jean-yves\AppData\Local\{8E5E3964-D319-4E98-A9C4-5DF95F18E43C} [color=#E56717]========== Files - Modified Within 30 Days ==========[/color] [2013/10/17 19:11:40 | 000,001,094 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-560795030-858872604-2708046486-1000UA.job [2013/10/17 18:55:13 | 000,000,512 | ---- | M] () -- C:\PhysicalMBR.bin [2013/10/17 18:49:17 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat [2013/10/17 18:27:00 | 000,001,074 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job [2013/10/17 13:56:56 | 000,024,608 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0 [2013/10/17 13:56:56 | 000,024,608 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0 [2013/10/17 13:49:39 | 000,001,070 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job [2013/10/17 13:49:07 | 522,203,135 | -HS- | M] () -- C:\hiberfil.sys [2013/10/15 21:12:42 | 000,001,970 | ---- | M] () -- C:\Users\Public\Desktop\avast! Free Antivirus.lnk [2013/10/15 21:12:34 | 001,032,416 | ---- | M] (AVAST Software) -- C:\Windows\SysNative\drivers\aswSnx.sys [2013/10/15 21:12:34 | 000,409,832 | ---- | M] (AVAST Software) -- C:\Windows\SysNative\drivers\aswSP.sys [2013/10/15 21:12:34 | 000,334,648 | ---- | M] (AVAST Software) -- C:\Windows\SysNative\aswBoot.exe [2013/10/15 21:12:34 | 000,205,320 | ---- | M] () -- C:\Windows\SysNative\drivers\aswVmm.sys [2013/10/15 21:12:34 | 000,092,544 | ---- | M] (AVAST Software) -- C:\Windows\SysNative\drivers\aswRdr2.sys [2013/10/15 21:12:34 | 000,084,328 | ---- | M] (AVAST Software) -- C:\Windows\SysNative\drivers\aswMonFlt.sys [2013/10/15 21:12:34 | 000,065,776 | ---- | M] () -- C:\Windows\SysNative\drivers\aswRvrt.sys [2013/10/15 21:12:34 | 000,065,264 | ---- | M] (AVAST Software) -- C:\Windows\SysNative\drivers\aswTdi.sys [2013/10/15 21:12:34 | 000,038,984 | ---- | M] (AVAST Software) -- C:\Windows\SysNative\drivers\aswFsBlk.sys [2013/10/15 21:12:33 | 000,043,152 | ---- | M] (AVAST Software) -- C:\Windows\avastSS.scr [2013/10/15 16:46:13 | 000,216,993 | ---- | M] () -- D:\https dans chrome - Sécurité - SECURITE - FORUM high-tech.htm [2013/10/15 14:15:24 | 000,001,136 | ---- | M] () -- C:\Users\jean-yves\Desktop\OTL - Raccourci.lnk [2013/10/14 11:11:00 | 000,001,042 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-560795030-858872604-2708046486-1000Core.job [2013/10/14 10:46:03 | 001,693,326 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI [2013/10/14 10:46:03 | 000,756,680 | ---- | M] () -- C:\Windows\SysNative\perfh00C.dat [2013/10/14 10:46:03 | 000,663,562 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat [2013/10/14 10:46:03 | 000,152,538 | ---- | M] () -- C:\Windows\SysNative\perfc00C.dat [2013/10/14 10:46:03 | 000,124,834 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat [2013/10/12 14:35:40 | 000,001,912 | ---- | M] () -- C:\Windows\epplauncher.mif [2013/10/12 10:06:34 | 000,001,769 | ---- | M] () -- C:\Windows\Language_trs.ini [2013/10/11 16:16:58 | 000,000,000 | ---- | M] () -- C:\Windows\SysWow64\config.nt [2013/10/10 19:54:43 | 000,001,190 | ---- | M] () -- C:\Users\jean-yves\Desktop\adwcleaner - Raccourci.lnk [2013/10/10 07:54:30 | 000,416,256 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT [2013/10/09 23:05:49 | 001,670,936 | ---- | M] () -- C:\Windows\SysWow64\PerfStringBackup.INI [2013/10/09 17:32:39 | 000,016,896 | ---- | M] (ASUS) -- C:\Windows\AsTaskSched.dll [2013/10/08 07:50:37 | 000,096,168 | ---- | M] (Oracle Corporation) -- C:\Windows\SysWow64\WindowsAccessBridge-32.dll [2013/10/08 07:46:52 | 000,264,616 | ---- | M] (Oracle Corporation) -- C:\Windows\SysWow64\javaws.exe [2013/10/08 07:46:47 | 000,175,016 | ---- | M] (Oracle Corporation) -- C:\Windows\SysWow64\javaw.exe [2013/10/08 07:46:23 | 000,174,504 | ---- | M] (Oracle Corporation) -- C:\Windows\SysWow64\java.exe [2013/10/07 22:12:16 | 584,667,583 | ---- | M] () -- C:\Windows\MEMORY.DMP [2013/10/05 17:12:44 | 000,002,030 | ---- | M] () -- C:\Users\Public\Desktop\Sony PC Companion 2.1.lnk [2013/09/23 12:08:44 | 162,449,322 | ---- | M] () -- D:\MOV_0108.mp4 [2013/09/23 01:27:49 | 000,690,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript.dll [2013/09/23 01:27:48 | 000,391,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll [2013/09/23 01:27:48 | 000,109,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iesysprep.dll [2013/09/23 01:27:48 | 000,061,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iesetup.dll [2013/09/23 01:27:48 | 000,033,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iernonce.dll [2013/09/23 00:55:16 | 000,051,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ie4uinit.exe [2013/09/23 00:54:55 | 000,603,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msfeeds.dll [2013/09/23 00:54:51 | 003,959,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9.dll [2013/09/23 00:54:51 | 000,855,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\jscript.dll [2013/09/23 00:54:50 | 000,526,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieui.dll [2013/09/23 00:54:50 | 000,136,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iesysprep.dll [2013/09/23 00:54:50 | 000,067,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iesetup.dll [2013/09/23 00:54:50 | 000,039,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iernonce.dll [2013/09/21 04:48:36 | 000,089,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\RegisterIEPKEYs.exe [2013/09/21 04:39:47 | 000,071,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\RegisterIEPKEYs.exe [2013/09/20 21:32:18 | 000,000,954 | ---- | M] () -- C:\Windows\SysWow64\InstallUtil.InstallLog [2013/09/18 08:20:18 | 000,990,203 | ---- | M] () -- D:\DSC00942.1.jpg [color=#E56717]========== Files Created - No Company Name ==========[/color] [2013/10/15 16:46:13 | 000,216,993 | ---- | C] () -- D:\https dans chrome - Sécurité - SECURITE - FORUM high-tech.htm [2013/10/15 14:25:13 | 000,000,512 | ---- | C] () -- C:\PhysicalMBR.bin [2013/10/15 14:15:24 | 000,001,136 | ---- | C] () -- C:\Users\jean-yves\Desktop\OTL - Raccourci.lnk [2013/10/14 10:29:03 | 000,008,192 | ---- | C] () -- C:\Windows\SysWow64\srvany.exe [2013/10/11 16:17:05 | 000,001,970 | ---- | C] () -- C:\Users\Public\Desktop\avast! Free Antivirus.lnk [2013/10/11 16:16:58 | 000,205,320 | ---- | C] () -- C:\Windows\SysNative\drivers\aswVmm.sys [2013/10/11 16:16:58 | 000,065,776 | ---- | C] () -- C:\Windows\SysNative\drivers\aswRvrt.sys [2013/10/11 16:16:58 | 000,000,000 | ---- | C] () -- C:\Windows\SysWow64\config.nt [2013/10/10 19:54:43 | 000,001,190 | ---- | C] () -- C:\Users\jean-yves\Desktop\adwcleaner - Raccourci.lnk [2013/10/05 17:26:01 | 162,449,322 | ---- | C] () -- D:\MOV_0108.mp4 [2013/09/20 21:21:35 | 000,000,954 | ---- | C] () -- C:\Windows\SysWow64\InstallUtil.InstallLog [2013/09/18 08:20:18 | 000,990,203 | ---- | C] () -- D:\DSC00942.1.jpg [2013/09/17 18:35:18 | 000,005,632 | ---- | C] () -- C:\Users\jean-yves\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini [2012/09/23 16:46:43 | 000,000,041 | -HS- | C] () -- C:\ProgramData\.zreglib [2012/06/21 10:52:46 | 000,000,017 | ---- | C] () -- C:\Users\jean-yves\AppData\Local\resmon.resmoncfg [2012/06/21 10:21:08 | 000,002,528 | ---- | C] () -- C:\Users\jean-yves\AppData\Roaming\$_hpcst$.hpc [2012/06/20 13:39:13 | 000,000,059 | ---- | C] () -- C:\Windows\wininit.ini [2012/06/20 13:35:28 | 000,000,000 | ---- | C] () -- C:\ProgramData\LauncherAccess.dt [2012/05/18 17:30:20 | 001,670,936 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI [color=#E56717]========== ZeroAccess Check ==========[/color] [2009/07/14 06:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini [HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64 [HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] [HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64 [HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64 "" = C:\Windows\SysNative\shell32.dll -- [2013/07/26 04:24:57 | 014,172,672 | ---- | M] (Microsoft Corporation) "ThreadingModel" = Apartment [HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] "" = %SystemRoot%\system32\shell32.dll -- [2013/07/26 03:55:59 | 012,872,704 | ---- | M] (Microsoft Corporation) "ThreadingModel" = Apartment [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64 "" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009/07/14 03:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation) "ThreadingModel" = Free [HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] "" = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/21 05:24:25 | 000,606,208 | ---- | M] (Microsoft Corporation) "ThreadingModel" = Free [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64 "" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009/07/14 03:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation) "ThreadingModel" = Both [HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] [color=#E56717]========== LOP Check ==========[/color] [2013/08/26 21:33:24 | 000,000,000 | ---D | M] -- C:\Users\jean-yves\AppData\Roaming\Ashampoo [2012/10/29 16:07:34 | 000,000,000 | ---D | M] -- C:\Users\jean-yves\AppData\Roaming\ASUS WebStorage [2013/02/16 17:34:43 | 000,000,000 | ---D | M] -- C:\Users\jean-yves\AppData\Roaming\Audacity [2013/10/15 21:14:53 | 000,000,000 | ---D | M] -- C:\Users\jean-yves\AppData\Roaming\AVAST Software [2013/03/03 12:57:24 | 000,000,000 | ---D | M] -- C:\Users\jean-yves\AppData\Roaming\BitTorrent [2012/09/03 19:19:24 | 000,000,000 | ---D | M] -- C:\Users\jean-yves\AppData\Roaming\DAEMON Tools Lite [2013/09/02 07:51:57 | 000,000,000 | ---D | M] -- C:\Users\jean-yves\AppData\Roaming\Dropbox [2012/07/02 21:22:48 | 000,000,000 | ---D | M] -- C:\Users\jean-yves\AppData\Roaming\GetRightToGo [2012/11/02 11:00:46 | 000,000,000 | ---D | M] -- C:\Users\jean-yves\AppData\Roaming\LolClient [2013/02/15 13:28:46 | 000,000,000 | ---D | M] -- C:\Users\jean-yves\AppData\Roaming\MusicNet [2012/06/07 22:12:46 | 000,000,000 | ---D | M] -- C:\Users\jean-yves\AppData\Roaming\PowerCinema [2013/10/11 18:36:44 | 000,000,000 | ---D | M] -- C:\Users\jean-yves\AppData\Roaming\QuickScan [2012/09/03 20:50:57 | 000,000,000 | ---D | M] -- C:\Users\jean-yves\AppData\Roaming\Samsung [2013/04/14 19:13:44 | 000,000,000 | ---D | M] -- C:\Users\jean-yves\AppData\Roaming\Sony [2012/12/12 22:09:59 | 000,000,000 | ---D | M] -- C:\Users\jean-yves\AppData\Roaming\Teleca [2012/05/22 17:24:54 | 000,000,000 | ---D | M] -- C:\Users\jean-yves\AppData\Roaming\Windows Live Writer [color=#E56717]========== Purity Check ==========[/color] [color=#E56717]========== Custom Scans ==========[/color] [color=#A23BEC]< >[/color] [2009/07/14 07:08:49 | 000,000,006 | -H-- | C] () -- C:\Windows\Tasks\SA.DAT [2009/07/14 07:08:49 | 000,032,496 | ---- | C] () -- C:\Windows\Tasks\SCHEDLGU.TXT [2012/07/12 17:40:47 | 000,001,042 | ---- | C] () -- C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-560795030-858872604-2708046486-1000Core.job [2012/07/12 17:40:47 | 000,001,094 | ---- | C] () -- C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-560795030-858872604-2708046486-1000UA.job [2013/02/28 16:00:35 | 000,001,070 | ---- | C] () -- C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job [2013/02/28 16:00:36 | 000,001,074 | ---- | C] () -- C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job [color=#A23BEC]< %SYSTEMDRIVE%\*.* >[/color] [2012/07/10 11:20:54 | 000,002,898 | ---- | M] () -- C:\aqua_bitmap.cpp [2010/11/21 05:23:51 | 000,383,786 | RHS- | M] () -- C:\bootmgr [2011/05/18 00:09:06 | 000,008,192 | RHS- | M] () -- C:\BOOTSECT.BAK [2013/10/17 13:49:07 | 522,203,135 | -HS- | M] () -- C:\hiberfil.sys [2013/10/17 13:49:10 | 2127,929,343 | -HS- | M] () -- C:\pagefile.sys [2013/10/17 18:55:13 | 000,000,512 | ---- | M] () -- C:\PhysicalMBR.bin [2011/08/29 20:32:24 | 000,002,150 | ---- | M] () -- C:\RHDSetup.log [2011/08/29 20:36:09 | 000,000,090 | ---- | M] () -- C:\setup.log [2012/12/27 16:09:51 | 000,022,178 | ---- | M] () -- C:\TMPatch.log [color=#A23BEC]< %SYSTEMDRIVE%\*.exe >[/color] [color=#A23BEC]< %PROGRAMFILES%\*.* >[/color] [2009/07/14 06:54:24 | 000,000,174 | -HS- | M] () -- C:\Program Files (x86)\desktop.ini [color=#A23BEC]< %PROGRAMFILES%\*. >[/color] [2012/05/18 17:36:58 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Adobe [2012/05/26 09:43:35 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Apple Software Update [2013/09/17 18:11:34 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Ashampoo [2011/08/29 20:33:34 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\ASM104xUSB3 [2013/10/12 10:07:02 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\ASUS [2012/05/18 21:58:23 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Atheros [2013/10/15 19:34:09 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Common Files [2011/08/29 20:39:58 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Cyberlink [2013/09/15 23:29:28 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\DAEMON Tools Lite [2013/08/01 14:35:17 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Google [2013/10/12 10:07:01 | 000,000,000 | -H-D | M] -- C:\Program Files (x86)\InstallShield Installation Information [2011/08/29 20:29:58 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Intel [2013/10/10 07:52:28 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Internet Explorer [2013/10/15 21:34:14 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Java [2011/08/29 20:32:29 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\JMicron [2012/07/06 18:25:58 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Lame For Audacity [2013/10/11 15:29:39 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Malware Eraser [2012/12/14 21:39:58 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft [2012/05/22 15:31:39 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft Analysis Services [2011/08/29 20:51:32 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft Chart Controls [2012/05/22 15:32:53 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft Office [2013/10/12 14:35:29 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft Security Client [2013/10/09 23:06:46 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft Silverlight [2012/05/22 15:32:52 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft SQL Server Compact Edition [2012/05/22 15:33:04 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft Synchronization Services [2012/05/18 16:01:20 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft Touch Pack for Windows 7 [2012/05/18 16:00:39 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft XNA [2012/05/22 15:32:52 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft.NET [2009/07/14 07:32:38 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\MSBuild [2012/06/17 16:45:05 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\MSECache [2011/08/29 20:50:46 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\MSXML 4.0 [2012/05/18 21:58:10 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\NVIDIA Corporation [2012/06/20 11:22:43 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Oracle [2013/09/21 07:59:50 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Pando Networks [2012/10/16 10:21:55 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\PDFCreator [2013/09/20 21:34:35 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\predm [2013/06/26 11:22:01 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\QuickTime [2011/08/29 20:32:54 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Realtek [2009/07/14 07:32:38 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Reference Assemblies [2012/06/20 13:38:39 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Samsung [2013/08/26 18:53:59 | 000,000,000 | R--D | M] -- C:\Program Files (x86)\Skype [2012/09/23 16:30:55 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\SlySoft [2013/04/14 19:10:06 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Sony [2013/10/07 18:01:37 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Sony Ericsson [2013/04/14 19:08:51 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Sony Media Go Install [2011/08/29 20:32:24 | 000,000,000 | -H-D | M] -- C:\Program Files (x86)\Temp [2009/07/14 06:57:06 | 000,000,000 | -H-D | M] -- C:\Program Files (x86)\Uninstall Information [2012/05/18 17:38:12 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\VideoLAN [2013/07/11 15:54:15 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Defender [2012/05/22 15:48:15 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Live [2012/05/19 15:17:04 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Mail [2012/05/19 15:17:04 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Media Player [2009/07/14 07:32:38 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows NT [2012/05/19 15:17:04 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Photo Viewer [2010/11/21 05:31:38 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Portable Devices [2012/05/19 15:17:04 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Sidebar [color=#A23BEC]< MD5 for: AGP440.SYS >[/color] [2009/07/14 03:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\SysNative\drivers\AGP440.sys [2009/07/14 03:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\SysNative\DriverStore\FileRepository\machine.inf_amd64_neutral_a2f120466549d68b\AGP440.sys [2009/07/14 03:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\winsxs\amd64_machine.inf_31bf3856ad364e35_6.1.7601.17514_none_1838f2aad55063bb\AGP440.sys [color=#A23BEC]< MD5 for: APPMGMTS.DLL >[/color] [2009/07/14 03:40:01 | 000,193,536 | ---- | M] (Microsoft Corporation) MD5=4ABA3E75A76195A3E38ED2766C962899 -- C:\Windows\winsxs\amd64_microsoft-windows-g..oftwareinstallation_31bf3856ad364e35_6.1.7600.16385_none_ddc3da0b75baa7e0\appmgmts.dll [2009/07/14 03:14:53 | 000,149,504 | ---- | M] (Microsoft Corporation) MD5=A45D184DF6A8803DA13A0B329517A64A -- C:\Windows\winsxs\wow64_microsoft-windows-g..oftwareinstallation_31bf3856ad364e35_6.1.7600.16385_none_e818845daa1b69db\appmgmts.dll [color=#A23BEC]< MD5 for: ATAPI.SYS >[/color] [2009/07/14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\SysNative\drivers\atapi.sys [2009/07/14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\SysNative\DriverStore\FileRepository\mshdc.inf_amd64_neutral_552ea5111ec825a6\atapi.sys [2009/07/14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\SysNative\DriverStore\FileRepository\mshdc.inf_amd64_neutral_aad30bdeec04ea5e\atapi.sys [2009/07/14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.1.7601.17514_none_3b5e2d89382958dd\atapi.sys [2009/07/14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.1.7601.18231_none_3b457059383c66e6\atapi.sys [2009/07/14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.1.7601.22414_none_3be7afc0514717fa\atapi.sys [color=#A23BEC]< MD5 for: AUTOCHK.EXE >[/color] [2010/11/21 05:24:27 | 000,777,728 | ---- | M] (Microsoft Corporation) MD5=3B536A8BEC3B4F23FFDFD78B11A2AB93 -- C:\Windows\SysNative\autochk.exe [2010/11/21 05:24:27 | 000,777,728 | ---- | M] (Microsoft Corporation) MD5=3B536A8BEC3B4F23FFDFD78B11A2AB93 -- C:\Windows\winsxs\amd64_microsoft-windows-autochk_31bf3856ad364e35_6.1.7601.17514_none_4019f2b8d860ad30\autochk.exe [2010/11/21 05:23:53 | 000,668,160 | ---- | M] (Microsoft Corporation) MD5=F88A52EB62019D6A62FDD9E08034DBD8 -- C:\Windows\SysWOW64\autochk.exe [2010/11/21 05:23:53 | 000,668,160 | ---- | M] (Microsoft Corporation) MD5=F88A52EB62019D6A62FDD9E08034DBD8 -- C:\Windows\winsxs\x86_microsoft-windows-autochk_31bf3856ad364e35_6.1.7601.17514_none_e3fb573520033bfa\autochk.exe [color=#A23BEC]< MD5 for: BEEP.SYS >[/color] [2009/07/14 02:00:13 | 000,006,656 | ---- | M] (Microsoft Corporation) MD5=16A47CE2DECC9B099349A5F840654746 -- C:\Windows\SysNative\drivers\beep.sys [2009/07/14 02:00:13 | 000,006,656 | ---- | M] (Microsoft Corporation) MD5=16A47CE2DECC9B099349A5F840654746 -- C:\Windows\winsxs\amd64_microsoft-windows-beepsys_31bf3856ad364e35_6.1.7600.16385_none_201592fa214e4f02\beep.sys [color=#A23BEC]< MD5 for: CNGAUDIT.DLL >[/color] [2009/07/14 03:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\SysWOW64\cngaudit.dll [2009/07/14 03:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_e83a414890e8132b\cngaudit.dll [2009/07/14 03:40:20 | 000,018,944 | ---- | M] (Microsoft Corporation) MD5=86FE1B1F8FD42CD0DB641AB1CDB13093 -- C:\Windows\SysNative\cngaudit.dll [2009/07/14 03:40:20 | 000,018,944 | ---- | M] (Microsoft Corporation) MD5=86FE1B1F8FD42CD0DB641AB1CDB13093 -- C:\Windows\winsxs\amd64_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_4458dccc49458461\cngaudit.dll [color=#A23BEC]< MD5 for: EXPLORER.EXE >[/color] [2011/08/29 03:51:04 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=0FB9C74046656D1579A64660AD67B746 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_ba87e574ddfe652d\explorer.exe [2011/08/29 03:51:04 | 002,871,808 | ---- | M] (Microsoft Corporation) MD5=332FEAB1435662FC6C672E25BEB37BE3 -- C:\Windows\explorer.exe [2011/08/29 03:51:04 | 002,871,808 | ---- | M] (Microsoft Corporation) MD5=332FEAB1435662FC6C672E25BEB37BE3 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_afa79dc39081d0ba\explorer.exe [2011/08/29 03:51:04 | 002,871,808 | ---- | M] (Microsoft Corporation) MD5=3B69712041F3D63605529BD66DC00C48 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_b0333b22a99da332\explorer.exe [2010/11/21 05:24:25 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=40D777B7A95E00593EB1568C68514493 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_ba2f56d3c4bcbafb\explorer.exe [2011/08/29 03:51:04 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=8B88EBBB05A0E56B7DCC708498C02B3E -- C:\Windows\SysWOW64\explorer.exe [2011/08/29 03:51:04 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=8B88EBBB05A0E56B7DCC708498C02B3E -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_b9fc4815c4e292b5\explorer.exe [2010/11/21 05:24:11 | 002,872,320 | ---- | M] (Microsoft Corporation) MD5=AC4C51EB24AA95B77F705AB159189E24 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_afdaac81905bf900\explorer.exe [color=#A23BEC]< MD5 for: HIDSERV.DLL >[/color] [2009/07/14 03:15:24 | 000,049,152 | ---- | M] (Microsoft Corporation) MD5=2BC6F6A1992B3A77F5F41432CA6B3B6B -- C:\Windows\SysWOW64\hidserv.dll [2009/07/14 03:15:24 | 000,049,152 | ---- | M] (Microsoft Corporation) MD5=2BC6F6A1992B3A77F5F41432CA6B3B6B -- C:\Windows\winsxs\wow64_microsoft-windows-hid-user_31bf3856ad364e35_6.1.7600.16385_none_3cf5e466d58070d9\hidserv.dll [2009/07/14 03:41:00 | 000,038,912 | ---- | M] (Microsoft Corporation) MD5=BD9EB3958F213F96B97B1D897DEE006D -- C:\Windows\SysNative\hidserv.dll [2009/07/14 03:41:00 | 000,038,912 | ---- | M] (Microsoft Corporation) MD5=BD9EB3958F213F96B97B1D897DEE006D -- C:\Windows\winsxs\amd64_microsoft-windows-hid-user_31bf3856ad364e35_6.1.7600.16385_none_32a13a14a11faede\hidserv.dll [color=#A23BEC]< MD5 for: IASTOR.SYS >[/color] [2011/02/18 18:11:54 | 000,439,320 | ---- | M] (Intel Corporation) MD5=53CC5BF8B5A219119953C7ABB19A7705 -- C:\Windows\SysNative\drivers\iaStor.sys [2011/02/18 18:11:54 | 000,439,320 | ---- | M] (Intel Corporation) MD5=53CC5BF8B5A219119953C7ABB19A7705 -- C:\Windows\SysNative\DriverStore\FileRepository\iaahci.inf_amd64_neutral_52b32c0ad3e84c62\iaStor.sys [color=#A23BEC]< MD5 for: IASTORV.SYS >[/color] [2010/11/21 05:23:47 | 000,410,496 | ---- | M] (Intel Corporation) MD5=3DF4395A7CF8B7A72A5F4606366B8C2D -- C:\Windows\SysNative\DriverStore\FileRepository\iastorv.inf_amd64_neutral_668286aa35d55928\iaStorV.sys [2010/11/21 05:23:47 | 000,410,496 | ---- | M] (Intel Corporation) MD5=3DF4395A7CF8B7A72A5F4606366B8C2D -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.17514_none_0d3757e79e6784d0\iaStorV.sys [2011/08/29 03:54:36 | 000,410,496 | ---- | M] (Intel Corporation) MD5=5B3DE7208E5000D5B451B9D290D2579C -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.21680_none_0d714416b7c182d5\iaStorV.sys [2011/08/29 03:54:36 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\SysNative\drivers\iaStorV.sys [2011/08/29 03:54:36 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\SysNative\DriverStore\FileRepository\iastorv.inf_amd64_neutral_0bcee2057afcc090\iaStorV.sys [2011/08/29 03:54:36 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.17577_none_0cf9793d9e95787b\iaStorV.sys [color=#A23BEC]< MD5 for: IMM32.DLL >[/color] [2010/11/21 05:24:25 | 000,119,808 | ---- | M] (Microsoft Corporation) MD5=A6F09E5669D9A19035F6D942CAA15882 -- C:\Windows\SysWOW64\imm32.dll [2010/11/21 05:24:25 | 000,119,808 | ---- | M] (Microsoft Corporation) MD5=A6F09E5669D9A19035F6D942CAA15882 -- C:\Windows\winsxs\wow64_microsoft-windows-imm32_31bf3856ad364e35_6.1.7601.17514_none_c4d0cdd7c56b493e\imm32.dll [2009/07/14 03:41:09 | 000,167,424 | ---- | M] (Microsoft Corporation) MD5=AA2C08CE85653B1A0D2E4AB407FA176C -- C:\Windows\SysNative\imm32.dll [2009/07/14 03:41:09 | 000,167,424 | ---- | M] (Microsoft Corporation) MD5=AA2C08CE85653B1A0D2E4AB407FA176C -- C:\Windows\winsxs\amd64_microsoft-windows-imm32_31bf3856ad364e35_6.1.7600.16385_none_b84b0fbd941c03a9\imm32.dll [color=#A23BEC]< MD5 for: KERNEL32.DLL >[/color] [2011/08/29 03:50:35 | 001,162,752 | ---- | M] (Microsoft Corporation) MD5=0E1B2E16235AA7F89F064EE75DFC905E -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17617_none_f1e6ed746ce85c1b\kernel32.dll [2011/08/29 03:50:35 | 000,837,632 | ---- | M] (Microsoft Corporation) MD5=166116134C58DC36400DE59ACD64FB39 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17617_none_fc3b97c6a1491e16\kernel32.dll [2012/10/04 19:41:16 | 001,161,216 | ---- | M] (Microsoft Corporation) MD5=1DC3504CA4C57900F1557E9A3F01D272 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17965_none_f1aee2f66d12ac97\kernel32.dll [2011/08/29 03:54:16 | 001,163,264 | ---- | M] (Microsoft Corporation) MD5=27AC02D8EE4C02E7648C41CB880151DA -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.21772_none_f22aa945863b24d8\kernel32.dll [2013/07/08 07:05:01 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=2997A7BC59E3EEFE8E86D1B0F3A3D748 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22379_none_fc86373dba95bd39\kernel32.dll [2012/08/20 19:31:14 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=305681B4B695D4A888B941965FFC2C17 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22091_none_fc688f63baad32ee\kernel32.dll [2013/08/02 03:50:41 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=365A5034093AD9E04F433046C4CDF6AB -- C:\Windows\SysWOW64\kernel32.dll [2013/08/02 03:50:41 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=365A5034093AD9E04F433046C4CDF6AB -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18229_none_fc32aa0ea14f91ba\kernel32.dll [2013/07/08 07:14:41 | 001,162,240 | ---- | M] (Microsoft Corporation) MD5=38E54D419A2962E24D35D868E4724AE7 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22379_none_f2318ceb8634fb3e\kernel32.dll [2012/10/04 18:36:32 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=5FA395364EE727E4BEE6B1406C207F98 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22125_none_fcb841e5ba70d1da\kernel32.dll [2013/08/02 07:55:39 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=61579F821AB5FF7FA2966D64D1070BA8 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22411_none_fcbf165bba6c4802\kernel32.dll [2012/08/20 20:24:09 | 001,163,264 | ---- | M] (Microsoft Corporation) MD5=624B34180C79D67C470C155DB81FFB8E -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22091_none_f213e511864c70f3\kernel32.dll [2012/11/30 07:41:07 | 001,161,216 | ---- | M] (Microsoft Corporation) MD5=65C113214F7B05820F6D8A65B1485196 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18015_none_f1e4cab46cea5424\kernel32.dll [2011/08/29 03:50:35 | 001,163,264 | ---- | M] (Microsoft Corporation) MD5=6743E8705A96FCBF71279B5AE2CCFDBC -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.21728_none_f266ba9d860d312d\kernel32.dll [2013/08/29 04:19:46 | 001,162,240 | ---- | M] (Microsoft Corporation) MD5=786D234A90FCAC72633AE6FC52653A49 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22436_none_f259cda386173c9c\kernel32.dll [2010/11/21 05:24:07 | 001,161,216 | ---- | M] (Microsoft Corporation) MD5=7A6326D96D53048FDEC542DF23D875A0 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17514_none_f1e3eab06ceb12ef\kernel32.dll [2013/01/04 06:52:09 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=7E55988F5CB3BA67E2732370E8D71BBB -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22209_none_fcd1e4cbba5cfc7b\kernel32.dll [2011/08/29 03:54:16 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=99C3F8E9CC59D95666EB8D8A8B4C2BEB -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17651_none_fc0a565aa16ef5d0\kernel32.dll [2012/08/20 19:37:18 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=9B98D47916EAD4F69EF51B56B0C2323C -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17932_none_fc20fc2ea15dceba\kernel32.dll [2012/11/30 06:57:47 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=9CC2571E3646B9A24296AD7ADCC71682 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22177_none_fc8432ddba97903d\kernel32.dll [2012/11/30 06:53:59 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=AC0B6F41882FC6ED186962D770EBF1D2 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18015_none_fc397506a14b161f\kernel32.dll [2012/11/30 07:52:53 | 001,163,264 | ---- | M] (Microsoft Corporation) MD5=B3BEA6420D482356E53B7C728E05C637 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22177_none_f22f888b8636ce42\kernel32.dll [2013/01/04 07:36:09 | 001,162,240 | ---- | M] (Microsoft Corporation) MD5=B844114B247D8EF1E5E4E93A282D2E6F -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22209_none_f27d3a7985fc3a80\kernel32.dll [2011/08/29 03:54:16 | 001,162,752 | ---- | M] (Microsoft Corporation) MD5=B9B42A302325537D7B9DC52D47F33A73 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17651_none_f1b5ac086d0e33d5\kernel32.dll [2013/08/02 08:22:04 | 001,162,240 | ---- | M] (Microsoft Corporation) MD5=C525D51A79B01342344F02E38866CF60 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22411_none_f26a6c09860b8607\kernel32.dll [2011/08/29 03:50:35 | 000,837,632 | ---- | M] (Microsoft Corporation) MD5=CC5CBC069944E7EA70D8674478A70A37 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.21728_none_fcbb64efba6df328\kernel32.dll [2011/08/29 03:54:16 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=D3CB12854171DF61D117D7C2BF22C675 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.21772_none_fc7f5397ba9be6d3\kernel32.dll [2012/10/04 18:47:40 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=D4F3176082566CEFA633B4945802D4C4 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17965_none_fc038d48a1736e92\kernel32.dll [2013/08/02 04:13:34 | 001,161,216 | ---- | M] (Microsoft Corporation) MD5=D8973E71F1B35CD3F3DEA7C12D49D0F0 -- C:\Windows\SysNative\kernel32.dll [2013/08/02 04:13:34 | 001,161,216 | ---- | M] (Microsoft Corporation) MD5=D8973E71F1B35CD3F3DEA7C12D49D0F0 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18229_none_f1ddffbc6ceecfbf\kernel32.dll [2010/11/21 05:24:15 | 000,837,632 | ---- | M] (Microsoft Corporation) MD5=E80758CF485DB142FCA1EE03A34EAD05 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17514_none_fc389502a14bd4ea\kernel32.dll [2012/08/20 20:48:35 | 001,162,240 | ---- | M] (Microsoft Corporation) MD5=EAF41CFBA5281834CBC383C710AC7965 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17932_none_f1cc51dc6cfd0cbf\kernel32.dll [2013/08/29 03:57:20 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=EE751CBD5D0C332FDF3DF7187B612416 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22436_none_fcae77f5ba77fe97\kernel32.dll [2012/10/04 19:37:46 | 001,162,240 | ---- | M] (Microsoft Corporation) MD5=F3C594D0DA3ACFA6C7B781A490AB4282 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22125_none_f263979386100fdf\kernel32.dll [color=#A23BEC]< MD5 for: MSWSOCK.DLL >[/color] [2010/11/21 05:24:00 | 000,326,144 | ---- | M] (Microsoft Corporation) MD5=1D5185A4C7E6695431AE4B55C3D7D333 -- C:\Windows\winsxs\amd64_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7601.17514_none_16795c7543eb48cf\mswsock.dll [2013/09/07 04:04:16 | 000,231,424 | ---- | M] (Microsoft Corporation) MD5=6547D445C4B69DC0083B619AC642DF04 -- C:\Windows\winsxs\x86_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7601.22444_none_bac3d364a4c3ea89\mswsock.dll [2010/11/21 05:24:09 | 000,232,448 | ---- | M] (Microsoft Corporation) MD5=8999B8631C7FD9F7F9EC3CAFD953BA24 -- C:\Windows\winsxs\x86_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7601.17514_none_ba5ac0f18b8dd799\mswsock.dll [2013/09/08 04:27:14 | 000,327,168 | ---- | M] (Microsoft Corporation) MD5=9A9F9F1A77D6A80EE28B57664F00013E -- C:\Windows\SysNative\mswsock.dll [2013/09/08 04:27:14 | 000,327,168 | ---- | M] (Microsoft Corporation) MD5=9A9F9F1A77D6A80EE28B57664F00013E -- C:\Windows\winsxs\amd64_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7601.18254_none_164e004b440bdabf\mswsock.dll [2013/09/07 04:24:39 | 000,327,168 | ---- | M] (Microsoft Corporation) MD5=BDDB1FD258B92DEE00F222D3304B5D9C -- C:\Windows\winsxs\amd64_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7601.22444_none_16e26ee85d215bbf\mswsock.dll [2013/09/08 04:03:58 | 000,231,424 | ---- | M] (Microsoft Corporation) MD5=E94C583CDE2348950155F2AF2876F34D -- C:\Windows\SysWOW64\mswsock.dll [2013/09/08 04:03:58 | 000,231,424 | ---- | M] (Microsoft Corporation) MD5=E94C583CDE2348950155F2AF2876F34D -- C:\Windows\winsxs\x86_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7601.18254_none_ba2f64c78bae6989\mswsock.dll [color=#A23BEC]< MD5 for: NDIS.SYS >[/color] [2012/08/22 20:06:07 | 000,950,128 | ---- | M] (Microsoft Corporation) MD5=5E74508FCB5820B29EEAFE24E6035BCF -- C:\Windows\winsxs\amd64_microsoft-windows-ndis_31bf3856ad364e35_6.1.7601.22097_none_06232d534c0a8d67\ndis.sys [2012/08/22 20:12:40 | 000,950,128 | ---- | M] (Microsoft Corporation) MD5=760E38053BF56E501D562B70AD796B88 -- C:\Windows\SysNative\drivers\ndis.sys [2012/08/22 20:12:40 | 000,950,128 | ---- | M] (Microsoft Corporation) MD5=760E38053BF56E501D562B70AD796B88 -- C:\Windows\winsxs\amd64_microsoft-windows-ndis_31bf3856ad364e35_6.1.7601.17939_none_05dc9a6832ba428a\ndis.sys [2010/11/21 05:23:55 | 000,951,680 | ---- | M] (Microsoft Corporation) MD5=79B47FD40D9A817E932F9D26FAC0A81C -- C:\Windows\winsxs\amd64_microsoft-windows-ndis_31bf3856ad364e35_6.1.7601.17514_none_05ed313632ae9759\ndis.sys [color=#A23BEC]< MD5 for: NETLOGON.DLL >[/color] [2010/11/21 05:24:01 | 000,695,808 | ---- | M] (Microsoft Corporation) MD5=AA339DD8BB128EF66660DFBBB59043D3 -- C:\Windows\SysNative\netlogon.dll [2010/11/21 05:24:01 | 000,695,808 | ---- | M] (Microsoft Corporation) MD5=AA339DD8BB128EF66660DFBBB59043D3 -- C:\Windows\winsxs\amd64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7601.17514_none_5bddbcb24e997298\netlogon.dll [2010/11/21 05:24:09 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- C:\Windows\SysWOW64\netlogon.dll [2010/11/21 05:24:09 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- C:\Windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7601.17514_none_6632670482fa3493\netlogon.dll [color=#A23BEC]< MD5 for: NTFS.SYS >[/color] [2010/11/21 05:23:55 | 001,659,776 | ---- | M] (Microsoft Corporation) MD5=05D78AA5CB5F3F5C31160BDB955D0B7C -- C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.17514_none_04972f2c338b23d4\ntfs.sys [2011/08/29 03:54:36 | 001,659,776 | ---- | M] (Microsoft Corporation) MD5=87B104128D4D3BA3C13098BAEBF38082 -- C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.21680_none_04d11b5b4ce521d9\ntfs.sys [2013/03/02 07:21:45 | 001,686,376 | ---- | M] (Microsoft Corporation) MD5=9A77052C2F5F408CB8402D992360BC07 -- C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.22272_none_04ddcd7b4cdb5d9b\ntfs.sys [2011/08/29 03:54:36 | 001,659,776 | ---- | M] (Microsoft Corporation) MD5=A2F74975097F52A00745F9637451FDD8 -- C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.17577_none_0459508233b9177f\ntfs.sys [2013/04/12 16:16:02 | 001,686,888 | ---- | M] (Microsoft Corporation) MD5=A6AE4551BF8EED09FA3B6FCDF472F3E1 -- C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.22297_none_04cd2f154ce71430\ntfs.sys [2012/08/31 19:57:17 | 001,687,408 | ---- | M] (Microsoft Corporation) MD5=B2746D84DDF68D09B41B72DF745CCBA6 -- C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.22104_none_052b7b9d4ca0cf8b\ntfs.sys [2013/03/02 08:04:53 | 001,655,656 | ---- | M] (Microsoft Corporation) MD5=B8965FB53551B5455630A4B804D0791F -- C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.18106_none_04a3e14c33815f96\ntfs.sys [2013/04/12 16:45:08 | 001,656,680 | ---- | M] (Microsoft Corporation) MD5=B98F8C6E31CD07B2E6F71F7F648E38C0 -- C:\Windows\SysNative\drivers\ntfs.sys [2013/04/12 16:45:08 | 001,656,680 | ---- | M] (Microsoft Corporation) MD5=B98F8C6E31CD07B2E6F71F7F648E38C0 -- C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.18127_none_048f41be3390b0cf\ntfs.sys [2012/08/31 20:19:35 | 001,659,760 | ---- | M] (Microsoft Corporation) MD5=E453ACF4E7D44E5530B5D5F2B9CA8563 -- C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.17945_none_0477c74a33a2859a\ntfs.sys [color=#A23BEC]< MD5 for: NVSTOR.SYS >[/color] [2011/08/29 03:54:36 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=D23C7E8566DA2B8A7C0DBBB761D54888 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.21680_none_983ab4c5eef82cad\nvstor.sys [2011/08/29 03:54:36 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\SysNative\drivers\nvstor.sys [2011/08/29 03:54:36 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\SysNative\DriverStore\FileRepository\nvraid.inf_amd64_neutral_0276fc3b3ea60d41\nvstor.sys [2011/08/29 03:54:36 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.17577_none_97c2e9ecd5cc2253\nvstor.sys [2010/11/21 05:23:47 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=F7CD50FE7139F07E77DA8AC8033D1832 -- C:\Windows\SysNative\DriverStore\FileRepository\nvraid.inf_amd64_neutral_dd659ed032d28a14\nvstor.sys [2010/11/21 05:23:47 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=F7CD50FE7139F07E77DA8AC8033D1832 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.17514_none_9800c896d59e2ea8\nvstor.sys [color=#A23BEC]< MD5 for: PROQUOTA.EXE >[/color] [2010/11/21 05:24:32 | 000,028,672 | ---- | M] (Microsoft Corporation) MD5=2E77BAB79F078654782F83F0A0AEFE31 -- C:\Windows\SysWOW64\proquota.exe [2010/11/21 05:24:32 | 000,028,672 | ---- | M] (Microsoft Corporation) MD5=2E77BAB79F078654782F83F0A0AEFE31 -- C:\Windows\winsxs\x86_microsoft-windows-proquota_31bf3856ad364e35_6.1.7601.17514_none_29ce61c2f0a740f4\proquota.exe [2010/11/21 05:24:16 | 000,031,744 | ---- | M] (Microsoft Corporation) MD5=C6C83C0DF40E11FA1F06625E95E41DE7 -- C:\Windows\SysNative\proquota.exe [2010/11/21 05:24:16 | 000,031,744 | ---- | M] (Microsoft Corporation) MD5=C6C83C0DF40E11FA1F06625E95E41DE7 -- C:\Windows\winsxs\amd64_microsoft-windows-proquota_31bf3856ad364e35_6.1.7601.17514_none_85ecfd46a904b22a\proquota.exe [color=#A23BEC]< MD5 for: QMGR.DLL >[/color] [2010/11/21 05:23:51 | 000,849,920 | ---- | M] (Microsoft Corporation) MD5=1EA7969E3271CBC59E1730697DC74682 -- C:\Windows\SysNative\qmgr.dll [2010/11/21 05:23:51 | 000,849,920 | ---- | M] (Microsoft Corporation) MD5=1EA7969E3271CBC59E1730697DC74682 -- C:\Windows\winsxs\amd64_microsoft-windows-bits-client_31bf3856ad364e35_6.1.7601.17514_none_81b6ca5c101195cd\qmgr.dll [color=#A23BEC]< MD5 for: SCECLI.DLL >[/color] [2010/11/21 05:23:54 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- C:\Windows\SysWOW64\scecli.dll [2010/11/21 05:23:54 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- C:\Windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7601.17514_none_a088921d241bbb4e\scecli.dll [2010/11/21 05:24:32 | 000,232,960 | ---- | M] (Microsoft Corporation) MD5=ED78427259134C63ED69804D2132B86C -- C:\Windows\SysNative\scecli.dll [2010/11/21 05:24:32 | 000,232,960 | ---- | M] (Microsoft Corporation) MD5=ED78427259134C63ED69804D2132B86C -- C:\Windows\winsxs\amd64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7601.17514_none_9633e7caefbaf953\scecli.dll [color=#A23BEC]< MD5 for: SPOOLSV.EXE >[/color] [2012/02/11 08:36:02 | 000,559,104 | ---- | M] (Microsoft Corporation) MD5=85DAA09A98C9286D4EA2BA8D0E644377 -- C:\Windows\SysNative\spoolsv.exe [2012/02/11 08:36:02 | 000,559,104 | ---- | M] (Microsoft Corporation) MD5=85DAA09A98C9286D4EA2BA8D0E644377 -- C:\Windows\winsxs\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7601.17777_none_3433cdb2d8563d50\spoolsv.exe [2010/11/21 05:24:27 | 000,559,104 | ---- | M] (Microsoft Corporation) MD5=B96C17B5DC1424D56EEA3A99E97428CD -- C:\Windows\winsxs\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7601.17514_none_3471a890d8284f57\spoolsv.exe [2012/02/11 08:20:28 | 000,559,616 | ---- | M] (Microsoft Corporation) MD5=B9D7A4858CF32A6A15D2763F1DE47E0E -- C:\Windows\winsxs\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7601.21921_none_34ed7a43f150b682\spoolsv.exe [color=#A23BEC]< MD5 for: SVCHOST.EXE >[/color] [2009/07/14 03:14:41 | 000,020,992 | ---- | M] (Microsoft Corporation) MD5=54A47F6B5E09A77E61649109C6A08866 -- C:\Windows\SysWOW64\svchost.exe [2009/07/14 03:14:41 | 000,020,992 | ---- | M] (Microsoft Corporation) MD5=54A47F6B5E09A77E61649109C6A08866 -- C:\Windows\winsxs\x86_microsoft-windows-services-svchost_31bf3856ad364e35_6.1.7600.16385_none_b591afc466a15356\svchost.exe [2009/07/14 03:39:46 | 000,027,136 | ---- | M] (Microsoft Corporation) MD5=C78655BC80301D76ED4FEF1C1EA40A7D -- C:\Windows\SysNative\svchost.exe [2009/07/14 03:39:46 | 000,027,136 | ---- | M] (Microsoft Corporation) MD5=C78655BC80301D76ED4FEF1C1EA40A7D -- C:\Windows\winsxs\amd64_microsoft-windows-services-svchost_31bf3856ad364e35_6.1.7600.16385_none_11b04b481efec48c\svchost.exe [color=#A23BEC]< MD5 for: TERMSRV.DLL >[/color] [2010/11/21 05:24:07 | 000,680,960 | ---- | M] (Microsoft Corporation) MD5=2E648163254233755035B46DD7B89123 -- C:\Windows\SysNative\termsrv.dll [2010/11/21 05:24:07 | 000,680,960 | ---- | M] (Microsoft Corporation) MD5=2E648163254233755035B46DD7B89123 -- C:\Windows\winsxs\amd64_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.1.7601.17514_none_ecc547376ae3a1a3\termsrv.dll [color=#A23BEC]< MD5 for: USERINIT.EXE >[/color] [2010/11/21 05:23:55 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\SysWOW64\userinit.exe [2010/11/21 05:23:55 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_de3024012ff21116\userinit.exe [2010/11/21 05:24:28 | 000,030,720 | ---- | M] (Microsoft Corporation) MD5=BAFE84E637BF7388C96EF48D4D3FDD53 -- C:\Windows\SysNative\userinit.exe [2010/11/21 05:24:28 | 000,030,720 | ---- | M] (Microsoft Corporation) MD5=BAFE84E637BF7388C96EF48D4D3FDD53 -- C:\Windows\winsxs\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_3a4ebf84e84f824c\userinit.exe [color=#A23BEC]< MD5 for: VOLSNAP.SYS >[/color] [2010/11/21 05:23:47 | 000,295,808 | ---- | M] (Microsoft Corporation) MD5=0D08D2F3B3FF84E433346669B5E0F639 -- C:\Windows\SysNative\drivers\volsnap.sys [2010/11/21 05:23:47 | 000,295,808 | ---- | M] (Microsoft Corporation) MD5=0D08D2F3B3FF84E433346669B5E0F639 -- C:\Windows\SysNative\DriverStore\FileRepository\volume.inf_amd64_neutral_df8bea40ac96ca21\volsnap.sys [2010/11/21 05:23:47 | 000,295,808 | ---- | M] (Microsoft Corporation) MD5=0D08D2F3B3FF84E433346669B5E0F639 -- C:\Windows\winsxs\amd64_volume.inf_31bf3856ad364e35_6.1.7601.17514_none_73dcbcf012b4850e\volsnap.sys [color=#A23BEC]< MD5 for: WININET.DLL >[/color] [2013/02/02 05:30:21 | 001,129,472 | ---- | M] (Microsoft Corporation) MD5=03728C624D05C2F157BBD46F6B7F6EA0 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16470_none_1a318655bc42d5b9\wininet.dll [2012/11/14 03:33:20 | 001,129,472 | ---- | M] (Microsoft Corporation) MD5=0635D714351F842D43EA184E75C4A3FF -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.20565_none_1acaf47ed553d845\wininet.dll [2011/08/29 04:02:43 | 001,389,056 | ---- | M] (Microsoft Corporation) MD5=0732B49B250E306F7A6591029AF9885B -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16434_none_767f62b1747c3c87\wininet.dll [2013/06/12 07:12:14 | 002,248,704 | ---- | M] (Microsoft Corporation) MD5=09BF0D9701F9D846BBC5ABED003851CB -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.20742_none_68e1306a2bfc938f\wininet.dll [2013/08/10 07:14:47 | 002,248,704 | ---- | M] (Microsoft Corporation) MD5=0A380C8E396975463E3F643E88AE8BDF -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.20794_none_68e6044c2bf84584\wininet.dll [2012/02/28 02:58:46 | 001,127,424 | ---- | M] (Microsoft Corporation) MD5=11A34DCA08EB2A586246F2D6C2A81D58 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.20548_none_1ae39534d540ec68\wininet.dll [2013/05/17 02:59:03 | 002,241,024 | ---- | M] (Microsoft Corporation) MD5=12716D987D475B051F35895659159705 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.16614_none_7fb67884124fff26\wininet.dll [2013/02/02 05:36:46 | 001,129,472 | ---- | M] (Microsoft Corporation) MD5=1284D72C04B553ED5382EA14303D66DB -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.20580_none_1ab05334d5689174\wininet.dll [2013/09/23 01:23:28 | 002,248,704 | ---- | M] (Microsoft Corporation) MD5=1377A310439639A610097ED56975AE19 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.20831_none_68d576fc2c057c88\wininet.dll [2013/01/08 22:41:13 | 001,129,472 | ---- | M] (Microsoft Corporation) MD5=16C45E6881449C6330567E51C13920FA -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.20573_none_1abe23fed55dc188\wininet.dll [2011/08/29 03:53:47 | 001,188,864 | ---- | M] (Microsoft Corporation) MD5=1A36497983C867FB85FF1DCD4933015F -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7601.17638_none_7ab7a35a2f812f09\wininet.dll [2011/08/29 04:02:43 | 001,389,056 | ---- | M] (Microsoft Corporation) MD5=1A5A6898E90546B476D4E8A56626FC96 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.20534_none_7708ff7c8d99dc51\wininet.dll [2011/08/29 03:59:42 | 001,389,056 | ---- | M] (Microsoft Corporation) MD5=1BF2BCC7E3C26FD4C8EF0C9EFB0CC25D -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16421_none_768731bf7476d491\wininet.dll [2012/05/18 00:35:47 | 001,129,472 | ---- | M] (Microsoft Corporation) MD5=1C191A4F0960F21B5D58C8A65BAF5427 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16446_none_1a57f7d5bc2519f0\wininet.dll [2013/04/05 07:19:01 | 001,775,616 | ---- | M] (Microsoft Corporation) MD5=1D48B7F4618EE77430ACECCA1BCA88E1 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.20681_none_0cd17cc273935223\wininet.dll [2012/02/28 08:49:56 | 001,390,080 | ---- | M] (Microsoft Corporation) MD5=228443FF3A1FB0B974D278F7C6403FAD -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16443_none_7673927b74853f21\wininet.dll [2013/05/17 03:25:57 | 001,767,936 | ---- | M] (Microsoft Corporation) MD5=2473CA6595A2659D7039A4A89FECA269 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.16614_none_2397dd0059f28df0\wininet.dll [2013/06/12 06:19:11 | 001,777,664 | ---- | M] (Microsoft Corporation) MD5=24AE444B165D11835EF3D38CF3CC7FA4 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.20742_none_0cc294e6739f2259\wininet.dll [2013/08/10 06:33:03 | 001,777,664 | ---- | M] (Microsoft Corporation) MD5=26BD13BB9196C2D8F8155C3C6169BC22 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.20794_none_0cc768c8739ad44e\wininet.dll [2013/04/05 08:52:14 | 002,242,048 | ---- | M] (Microsoft Corporation) MD5=27A9000C534AA9BADC9EE74940F50C6D -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.16576_none_7fc71c9c1242ae81\wininet.dll [2012/08/24 09:12:40 | 001,129,472 | ---- | M] (Microsoft Corporation) MD5=2895E29EFCFC0B1BCF8AEE1A0C67913C -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.20557_none_1ad7c4fed549ef02\wininet.dll [2011/08/29 04:02:43 | 001,126,912 | ---- | M] (Microsoft Corporation) MD5=2C7332C222D1FE1FC57D622699A8C001 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16434_none_1a60c72dbc1ecb51\wininet.dll [2011/08/29 03:52:01 | 000,981,504 | ---- | M] (Microsoft Corporation) MD5=2CA020EACDC6DDB2BEA89FEA02C90945 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7601.17601_none_1eb275947711b89f\wininet.dll [2011/08/29 03:52:01 | 001,188,864 | ---- | M] (Microsoft Corporation) MD5=2DCA688631F71722B0B5E57F526BB2EB -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7601.17601_none_7ad111182f6f29d5\wininet.dll [2013/02/25 01:21:50 | 002,247,168 | ---- | M] (Microsoft Corporation) MD5=32D39C8BA5940DA0EB6E7993F3190F92 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.20644_none_68ebd2c62bf4aae0\wininet.dll [2012/08/24 12:21:18 | 001,392,128 | ---- | M] (Microsoft Corporation) MD5=3D165C53E40236A68B7102D1A622D4E0 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16450_none_7665c1b174900f0d\wininet.dll [2013/05/17 03:42:58 | 001,777,664 | ---- | M] (Microsoft Corporation) MD5=425A20F1C6855222944BFD4FA9BE61A5 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.20719_none_0cbef49073a289bb\wininet.dll [2013/01/09 03:12:03 | 001,392,128 | ---- | M] (Microsoft Corporation) MD5=435E9C764E1EF70058580996452BE6A2 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16464_none_765ef2ed7494905a\wininet.dll [2013/01/09 01:55:17 | 001,392,128 | ---- | M] (Microsoft Corporation) MD5=43A6A68F1F41B13CA4D580D40DFA57EE -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.20573_none_76dcbf828dbb32be\wininet.dll [2012/05/18 00:19:05 | 001,129,472 | ---- | M] (Microsoft Corporation) MD5=43BAC67996D8765A5F1B3A4EA6231E21 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.20551_none_1ad1c342d54f56f8\wininet.dll [2010/11/21 05:24:08 | 000,980,992 | ---- | M] (Microsoft Corporation) MD5=44214C94911C7CFB1D52CB64D5E8368D -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7601.17514_none_1eaaa4a07717236e\wininet.dll [2012/02/28 03:11:07 | 001,127,424 | ---- | M] (Microsoft Corporation) MD5=44465367256D1C72B58F5ABAA19E7016 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16443_none_1a54f6f7bc27cdeb\wininet.dll [2012/08/24 11:53:25 | 001,392,128 | ---- | M] (Microsoft Corporation) MD5=456D4E9006DF149C250D40B813290471 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.20557_none_76f660828da76038\wininet.dll [2013/02/02 09:16:31 | 001,392,128 | ---- | M] (Microsoft Corporation) MD5=4E0669B513805A7C2A303C8EDEDC8E03 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.20580_none_76ceeeb88dc602aa\wininet.dll [2012/11/14 08:04:11 | 001,392,128 | ---- | M] (Microsoft Corporation) MD5=5121DB613E10A46A3C5085B479026AA7 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16457_none_766cc3b77489c06e\wininet.dll [2013/08/10 05:59:10 | 001,767,936 | ---- | M] (Microsoft Corporation) MD5=535F6263035F2530A62D5D64EF6E73D3 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.16686_none_239eb17659ec7293\wininet.dll [2012/06/29 00:54:19 | 001,129,472 | ---- | M] (Microsoft Corporation) MD5=54C30A4066A28F9A017E095E283B2762 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.20554_none_1ad4c420d54ca2fd\wininet.dll [2012/08/24 08:51:27 | 001,129,472 | ---- | M] (Microsoft Corporation) MD5=5553611E2F9EA6F613079177F1233068 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16450_none_1a47262dbc329dd7\wininet.dll [2012/06/02 13:09:20 | 001,392,128 | ---- | M] (Microsoft Corporation) MD5=571E809181EBF0A04FEFAA9BC9961F5B -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.20553_none_76f25f5a8daafadc\wininet.dll [2012/06/02 14:05:28 | 001,392,128 | ---- | M] (Microsoft Corporation) MD5=5A45FA344F4AD99D903F4B20E43B89EC -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16447_none_767793a37481a47d\wininet.dll [2013/04/05 07:28:24 | 001,767,424 | ---- | M] (Microsoft Corporation) MD5=5ABB3F36AF17007F33FA275E96A2C95E -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.16576_none_23a8811859e53d4b\wininet.dll [2013/07/26 06:00:11 | 002,248,704 | ---- | M] (Microsoft Corporation) MD5=5C49F5A791B944AD8247473ABD35602D -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.20768_none_68e2a84e2bfb6003\wininet.dll [2012/11/14 06:01:19 | 001,392,128 | ---- | M] (Microsoft Corporation) MD5=5CAF48F12E8CBD96D520F4EFD5B97F76 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.20565_none_76e990028db1497b\wininet.dll [2013/04/05 07:12:39 | 002,247,168 | ---- | M] (Microsoft Corporation) MD5=61962C7A2D6E32827F089E6F0A03E533 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.20681_none_68f018462bf0c359\wininet.dll [2013/09/23 01:36:52 | 001,777,152 | ---- | M] (Microsoft Corporation) MD5=67220EB57550F10E1219D57D89937456 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.20831_none_0cb6db7873a80b52\wininet.dll [2013/04/08 23:53:12 | 002,240,512 | ---- | M] (Microsoft Corporation) MD5=69F1D418B4C4EC23033D598E4CBC6B73 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.16521_none_7fc28d121246afa9\wininet.dll [2011/08/29 03:53:47 | 001,189,376 | ---- | M] (Microsoft Corporation) MD5=6ABD901E178675DFE86CCE75F2FAC9A5 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7601.21754_none_7b279f2548b2a159\wininet.dll [2012/10/08 09:37:57 | 001,129,472 | ---- | M] (Microsoft Corporation) MD5=6E3AC8A54A1881806BA2B58539483788 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.20562_none_1ac7f3a0d5568c40\wininet.dll [2011/08/29 03:53:47 | 000,981,504 | ---- | M] (Microsoft Corporation) MD5=748FD4CAB1AFFD90A9556EB7D5AA1FEB -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7601.17638_none_1e9907d67723bdd3\wininet.dll [2013/02/21 12:15:07 | 002,240,512 | ---- | M] (Microsoft Corporation) MD5=753C0848AE7872A3F59663078A517293 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.16540_none_7fc4a46e1244c8b6\wininet.dll [2012/06/29 02:09:01 | 001,129,472 | ---- | M] (Microsoft Corporation) MD5=75A97A2C060E72AB49E071E08C7DD2BA -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16448_none_1a59f869bc234c9e\wininet.dll [2012/10/08 12:11:05 | 001,392,128 | ---- | M] (Microsoft Corporation) MD5=789EAD6F3CE42F3322818988400986E9 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.20562_none_76e68f248db3fd76\wininet.dll [2011/08/29 03:52:01 | 000,981,504 | ---- | M] (Microsoft Corporation) MD5=7A11DB452989040AD8570A3DCE2E9DE2 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7601.21710_none_1f30422990385b03\wininet.dll [2013/05/17 03:34:23 | 002,248,704 | ---- | M] (Microsoft Corporation) MD5=7E43B93C0E9C138AC1008F646B06E919 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.20719_none_68dd90142bfffaf1\wininet.dll [2012/11/14 03:57:37 | 001,129,472 | ---- | M] (Microsoft Corporation) MD5=7FA3A810F383588D46220967DE8B64FF -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16457_none_1a4e2833bc2c4f38\wininet.dll [2012/05/18 03:59:14 | 001,392,128 | ---- | M] (Microsoft Corporation) MD5=870ECFEBD41C7B8F9C6777748368D51F -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16446_none_7676935974828b26\wininet.dll [2012/06/29 03:51:43 | 001,392,128 | ---- | M] (Microsoft Corporation) MD5=8BA7EDA2656ED7FBC93BDD5CB02B8D4E -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.20554_none_76f35fa48daa1433\wininet.dll [2012/06/02 10:25:08 | 001,129,472 | ---- | M] (Microsoft Corporation) MD5=8E87270C4704CF2951E1E7820D6C8A2B -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16447_none_1a58f81fbc243347\wininet.dll [2012/06/29 05:49:11 | 001,392,128 | ---- | M] (Microsoft Corporation) MD5=8EA68FD3780DDDD5072F8CB830B3CB3D -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16448_none_767893ed7480bdd4\wininet.dll [2011/08/29 03:49:51 | 001,189,376 | ---- | M] (Microsoft Corporation) MD5=93679DC9407BFC602D7E6BFC027455E0 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7601.21676_none_7b13fdfb48c10ec2\wininet.dll [2013/06/12 01:43:37 | 001,767,936 | ---- | M] (Microsoft Corporation) MD5=9BF7C7654EFD098EE3A27B49492A382A -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.16635_none_2399c6cc59f0da3f\wininet.dll [2012/10/08 09:48:03 | 001,129,472 | ---- | M] (Microsoft Corporation) MD5=9CB0D2A9A77D91D9614355EE9FF00519 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16455_none_1a4c279fbc2e1c8a\wininet.dll [2011/08/29 03:59:42 | 001,126,912 | ---- | M] (Microsoft Corporation) MD5=A1236375B74EA63C75657D564890C436 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16421_none_1a68963bbc19635b\wininet.dll [2012/10/08 13:23:52 | 001,392,128 | ---- | M] (Microsoft Corporation) MD5=A19DB004D954BBC9C4EC125711E1D1C2 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16455_none_766ac323748b8dc0\wininet.dll [2011/08/29 03:49:51 | 000,981,504 | ---- | M] (Microsoft Corporation) MD5=A5B19B240901CAB0C8E7767D2873613E -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7601.17573_none_1e68c4ce7748b1bd\wininet.dll [2011/08/29 04:02:43 | 001,126,912 | ---- | M] (Microsoft Corporation) MD5=AA75F065975FCE762FC9BBF5A3C08368 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.20534_none_1aea63f8d53c6b1b\wininet.dll [2013/08/10 07:22:18 | 002,241,024 | ---- | M] (Microsoft Corporation) MD5=AAFA952E774DDDB0956D3BDFAE5B5B99 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.16686_none_7fbd4cfa1249e3c9\wininet.dll [2011/08/29 03:49:51 | 001,188,864 | ---- | M] (Microsoft Corporation) MD5=AB026A724960570803E90DC370893BD0 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7601.17573_none_7a8760522fa622f3\wininet.dll [2013/07/26 07:13:37 | 002,241,024 | ---- | M] (Microsoft Corporation) MD5=AC155DD9BD1E6D3B740826A4D1C68AAE -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.16660_none_7fbbd516124b1755\wininet.dll [2013/01/09 00:03:20 | 001,129,472 | ---- | M] (Microsoft Corporation) MD5=B49B56B64F57699A1A663D2CF7D0A56F -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16464_none_1a405769bc371f24\wininet.dll [2012/02/28 05:09:50 | 001,390,080 | ---- | M] (Microsoft Corporation) MD5=B70CDC073F70E6D082A62AB5880D6B07 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.20548_none_770230b88d9e5d9e\wininet.dll [2013/02/25 01:26:06 | 001,775,616 | ---- | M] (Microsoft Corporation) MD5=B9A72493B83C77E78FE6213F4B01DB5D -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.20644_none_0ccd3742739739aa\wininet.dll [2013/04/08 23:53:13 | 001,766,912 | ---- | M] (Microsoft Corporation) MD5=BA15504FA59A8DC304F1CBAEBA6252A1 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.16521_none_23a3f18e59e93e73\wininet.dll [2011/08/29 03:52:01 | 001,189,376 | ---- | M] (Microsoft Corporation) MD5=BC661E59AE2BC840C6D8165F170DE7DE -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7601.21710_none_7b4eddad4895cc39\wininet.dll [2012/05/18 02:47:01 | 001,392,128 | ---- | M] (Microsoft Corporation) MD5=BDC16D105BF011D4B1C3F09CF7A64314 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.20551_none_76f05ec68dacc82e\wininet.dll [2013/02/21 12:30:16 | 001,766,912 | ---- | M] (Microsoft Corporation) MD5=CFE0CEE587F9CEA4C29DEEC6D85FC91C -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.16540_none_23a608ea59e75780\wininet.dll [2011/08/29 03:53:47 | 000,981,504 | ---- | M] (Microsoft Corporation) MD5=D1E7C4FA045B34C32D12BFBB415EBE1B -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7601.21754_none_1f0903a190553023\wininet.dll [2013/09/23 00:55:10 | 002,241,024 | ---- | M] (Microsoft Corporation) MD5=D28B35DE88D27EFB27DF4B1E8319E3C0 -- C:\Windows\SysNative\wininet.dll [2013/09/23 00:55:10 | 002,241,024 | ---- | M] (Microsoft Corporation) MD5=D28B35DE88D27EFB27DF4B1E8319E3C0 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.16721_none_7faced3a1256e78b\wininet.dll [2013/07/26 05:13:24 | 001,767,936 | ---- | M] (Microsoft Corporation) MD5=DAA3903F06116AE9EE7AC1D1B93684A4 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.16660_none_239d399259eda61f\wininet.dll [2013/07/26 05:10:53 | 001,777,664 | ---- | M] (Microsoft Corporation) MD5=DE581A5E0E70BB63898F8776EB274428 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.20768_none_0cc40cca739deecd\wininet.dll [2012/06/02 10:16:44 | 001,129,472 | ---- | M] (Microsoft Corporation) MD5=E430161A632F9A8FE512DE0CA5685559 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.20553_none_1ad3c3d6d54d89a6\wininet.dll [2013/09/23 01:28:06 | 001,767,936 | ---- | M] (Microsoft Corporation) MD5=E4FEB264B47360B7296AEA4E052F88D8 -- C:\Windows\SysWOW64\wininet.dll [2013/09/23 01:28:06 | 001,767,936 | ---- | M] (Microsoft Corporation) MD5=E4FEB264B47360B7296AEA4E052F88D8 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.16721_none_238e51b659f97655\wininet.dll [2011/08/29 03:49:51 | 000,981,504 | ---- | M] (Microsoft Corporation) MD5=EDEB2904636B657782F824D8FF97D0B8 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7601.21676_none_1ef5627790639d8c\wininet.dll [2010/11/21 05:23:55 | 001,188,864 | ---- | M] (Microsoft Corporation) MD5=F6C5302E1F4813D552F41A0AC82455E5 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7601.17514_none_7ac940242f7494a4\wininet.dll [2013/02/02 08:47:19 | 001,392,128 | ---- | M] (Microsoft Corporation) MD5=FA274190682AA41A46B285208ED46A74 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16470_none_765021d974a046ef\wininet.dll [2013/06/12 01:26:20 | 002,241,024 | ---- | M] (Microsoft Corporation) MD5=FAF6EC2460AD5FBBD38D8E1AE28B0D77 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.16635_none_7fb86250124e4b75\wininet.dll [color=#A23BEC]< MD5 for: WININIT.EXE >[/color] [2009/07/14 03:39:52 | 000,129,024 | ---- | M] (Microsoft Corporation) MD5=94355C28C1970635A31B3FE52EB7CEBA -- C:\Windows\SysNative\wininit.exe [2009/07/14 03:39:52 | 000,129,024 | ---- | M] (Microsoft Corporation) MD5=94355C28C1970635A31B3FE52EB7CEBA -- C:\Windows\winsxs\amd64_microsoft-windows-wininit_31bf3856ad364e35_6.1.7600.16385_none_8ce7aa761e01ad49\wininit.exe [2009/07/14 03:14:45 | 000,096,256 | ---- | M] (Microsoft Corporation) MD5=B5C5DCAD3899512020D135600129D665 -- C:\Windows\SysWOW64\wininit.exe [2009/07/14 03:14:45 | 000,096,256 | ---- | M] (Microsoft Corporation) MD5=B5C5DCAD3899512020D135600129D665 -- C:\Windows\winsxs\x86_microsoft-windows-wininit_31bf3856ad364e35_6.1.7600.16385_none_30c90ef265a43c13\wininit.exe [color=#A23BEC]< MD5 for: WININIT.INI >[/color] [2012/06/20 13:39:13 | 000,000,059 | ---- | M] () MD5=46474D8E8A69290E6CF49BBA28DCAF04 -- C:\Windows\wininit.ini [color=#A23BEC]< MD5 for: WINLOGON.EXE >[/color] [2010/11/21 05:24:29 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- C:\Windows\SysNative\winlogon.exe [2010/11/21 05:24:29 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- C:\Windows\SysNative\winlogon.exe [2010/11/21 05:24:29 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.17514_none_cde90685eb910636\winlogon.exe [2010/11/21 05:24:29 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.17514_none_cde90685eb910636\winlogon.exe [color=#A23BEC]< MD5 for: WS2_32.DLL >[/color] [2010/11/21 05:24:28 | 000,297,984 | ---- | M] (Microsoft Corporation) MD5=4BBFA57F594F7E8A8EDC8F377184C3F0 -- C:\Windows\SysNative\ws2_32.dll [2010/11/21 05:24:28 | 000,297,984 | ---- | M] (Microsoft Corporation) MD5=4BBFA57F594F7E8A8EDC8F377184C3F0 -- C:\Windows\winsxs\amd64_microsoft-windows-w..nfrastructure-ws232_31bf3856ad364e35_6.1.7601.17514_none_50ddb631e4f59005\ws2_32.dll [2010/11/21 05:23:55 | 000,206,848 | ---- | M] (Microsoft Corporation) MD5=7FF15A4F092CD4A96055BA69F903E3E9 -- C:\Windows\SysWOW64\ws2_32.dll [2010/11/21 05:23:55 | 000,206,848 | ---- | M] (Microsoft Corporation) MD5=7FF15A4F092CD4A96055BA69F903E3E9 -- C:\Windows\winsxs\x86_microsoft-windows-w..nfrastructure-ws232_31bf3856ad364e35_6.1.7601.17514_none_f4bf1aae2c981ecf\ws2_32.dll [color=#A23BEC]< HKEY_LOCAL_MACHINE\SYSTEM\Curr​entControlSet\Control\Session Manager\SubSystems /s >[/color] [color=#A23BEC]< %systemroot%\*. /mp /s >[/color] [color=#A23BEC]< %systemroot%\system32\*.dll /lockedfiles >[/color] [color=#A23BEC]< %systemroot%\Tasks\*.job /lockedfiles >[/color] [color=#A23BEC]< %systemroot%\system32\drivers\​*.sys /lockedfiles >[/color] [color=#A23BEC]< %systemroot%\System32\config\*​.sav >[/color] [color=#A23BEC]< c:\$recycle.bin\*.* /s >[/color] [2013/07/27 21:23:31 | 000,000,129 | -HS- | M] () -- c:\$recycle.bin\S-1-5-20\desktop.ini [2013/10/09 15:49:46 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$I2KY84H.pdf [2013/10/10 15:22:34 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$I3T3IKX.txt [2013/10/10 15:22:24 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$I6A42A8.txt [2013/10/10 15:22:29 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$I7W6TJP.txt [2013/10/15 11:46:01 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$IBWLS0O.fr_files [2013/10/10 15:22:46 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$ID0HITQ.txt [2013/10/13 14:58:07 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$IF7RI0B.exe [2013/10/10 15:22:40 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$IIGW90S.txt [2013/10/13 14:58:12 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$IMKIRYH.exe [2013/10/11 16:49:30 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$IN7JMPZ [2013/10/09 17:48:03 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$IPDDQJG.pdf [2013/10/10 15:22:10 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$ITMYGRI.txt [2013/10/09 17:47:49 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$IUYMOXZ.pdf [2013/10/10 15:22:16 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$IWDX7GP.txt [2013/10/15 11:46:12 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$IWVKDRQ.jpg [2013/07/24 16:49:16 | 000,080,819 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$R2KY84H.pdf [2013/10/10 15:15:53 | 000,002,128 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$R3T3IKX.txt [2013/10/10 15:14:19 | 000,002,059 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$R6A42A8.txt [2013/10/10 15:15:07 | 000,002,095 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$R7W6TJP.txt [2013/10/10 15:21:12 | 000,002,216 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RD0HITQ.txt [2013/10/13 14:56:01 | 001,048,960 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RF7RI0B.exe [2013/10/10 15:16:42 | 000,002,162 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RIGW90S.txt [2013/10/13 14:53:53 | 001,048,960 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RMKIRYH.exe [2012/08/02 17:25:06 | 000,038,611 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RPDDQJG.pdf [2013/10/10 15:12:20 | 000,001,992 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RTMYGRI.txt [2013/06/26 16:01:08 | 000,041,743 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RUYMOXZ.pdf [2013/10/10 15:13:22 | 000,002,025 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RWDX7GP.txt [2013/10/15 11:41:41 | 000,049,565 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RWVKDRQ.jpg [2012/05/18 16:02:14 | 000,000,129 | -HS- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\desktop.ini [30 c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\*.tmp files -> c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\*.tmp -> ] [2013/10/12 19:05:23 | 000,465,144 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$R29JGP0.tmp\Monistrol-sur-Loire-20131012-00095.jpg [2013/10/12 19:05:23 | 000,540,236 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$R29JGP0.tmp\Monistrol-sur-Loire-20131012-00096.jpg [2013/10/12 19:05:23 | 000,498,543 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$R29JGP0.tmp\Monistrol-sur-Loire-20131012-00097.jpg [2013/10/12 19:05:23 | 000,442,938 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$R29JGP0.tmp\Monistrol-sur-Loire-20131012-00098.jpg [2013/10/12 19:05:22 | 000,479,860 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$R29JGP0.tmp\Monistrol-sur-Loire-20131012-00099.jpg [2013/10/12 19:05:22 | 000,619,630 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$R29JGP0.tmp\Monistrol-sur-Loire-20131012-00100.jpg [2013/10/12 19:05:22 | 000,361,110 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$R29JGP0.tmp\Monistrol-sur-Loire-20131012-00101.jpg [2013/10/12 19:05:22 | 000,305,813 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$R29JGP0.tmp\Monistrol-sur-Loire-20131012-00102.jpg [2013/10/12 18:06:04 | 000,083,852 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$R5NE3ZF.tmp\image.gif [2013/10/12 18:47:49 | 000,198,465 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$R8P9Z3P.tmp\Monistrol-sur-Loire-20131012-00088.jpg [2013/10/12 18:47:49 | 000,243,097 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$R8P9Z3P.tmp\Monistrol-sur-Loire-20131012-00089.jpg [2013/10/12 18:47:49 | 000,714,586 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$R8P9Z3P.tmp\Monistrol-sur-Loire-20131012-00090.jpg [2013/10/12 18:47:49 | 000,709,574 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$R8P9Z3P.tmp\Monistrol-sur-Loire-20131012-00091.jpg [2013/10/12 18:47:49 | 000,951,942 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$R8P9Z3P.tmp\Monistrol-sur-Loire-20131012-00092.jpg [2013/10/12 18:47:50 | 000,420,824 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$R8P9Z3P.tmp\Monistrol-sur-Loire-20131012-00093.jpg [2013/10/12 18:47:50 | 000,507,937 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$R8P9Z3P.tmp\Monistrol-sur-Loire-20131012-00094.jpg [2013/10/05 16:43:04 | 000,009,641 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBFGBYK.tmp\2.jpg [2013/10/12 18:50:50 | 000,540,236 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBG0KBD.tmp\Monistrol-sur-Loire-20131012-00096.jpg [2013/10/12 18:50:50 | 000,498,543 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBG0KBD.tmp\Monistrol-sur-Loire-20131012-00097.jpg [2013/10/12 18:50:50 | 000,442,938 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBG0KBD.tmp\Monistrol-sur-Loire-20131012-00098.jpg [2013/10/12 18:50:50 | 000,479,860 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBG0KBD.tmp\Monistrol-sur-Loire-20131012-00099.jpg [2013/10/12 18:50:50 | 000,619,630 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBG0KBD.tmp\Monistrol-sur-Loire-20131012-00100.jpg [2013/10/12 18:50:50 | 000,361,110 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBG0KBD.tmp\Monistrol-sur-Loire-20131012-00101.jpg [2013/10/12 18:50:50 | 000,305,813 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBG0KBD.tmp\Monistrol-sur-Loire-20131012-00102.jpg [2013/10/15 11:37:17 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0 [2013/10/15 11:37:17 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0(1) [2013/10/15 11:37:18 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0(10) [2013/10/15 11:37:18 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0(11) [2013/10/15 11:37:18 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0(12) [2013/10/15 11:37:18 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0(13) [2013/10/15 11:37:18 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0(14) [2013/10/15 11:37:18 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0(15) [2013/10/15 11:37:18 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0(16) [2013/10/15 11:37:18 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0(17) [2013/10/15 11:37:18 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0(18) [2013/10/15 11:37:18 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0(19) [2013/10/15 11:37:17 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0(2) [2013/10/15 11:37:18 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0(20) [2013/10/15 11:37:18 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0(21) [2013/10/15 11:37:18 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0(22) [2013/10/15 11:37:18 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0(23) [2013/10/15 11:37:18 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0(24) [2013/10/15 11:37:18 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0(25) [2013/10/15 11:37:18 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0(26) [2013/10/15 11:37:18 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0(27) [2013/10/15 11:37:18 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0(28) [2013/10/15 11:37:18 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0(29) [2013/10/15 11:37:17 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0(3) [2013/10/15 11:37:17 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0(4) [2013/10/15 11:37:18 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0(5) [2013/10/15 11:37:18 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0(6) [2013/10/15 11:37:18 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0(7) [2013/10/15 11:37:18 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0(8) [2013/10/15 11:37:18 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0(9) [2013/10/15 11:37:17 | 000,001,542 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\01-10076-radar10.min.js [2013/10/15 11:37:17 | 000,001,542 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\01-10077-radar10.min.js [2013/10/15 11:37:17 | 000,047,817 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\0c133db06492138a8cbe146810e49ee4.js [2013/10/15 11:37:19 | 000,002,397 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\1076690_100002597544992_1463727213_q.jpg [2013/10/15 11:37:19 | 000,002,256 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\1116339_100005568753372_1384317983_q.jpg [2013/10/15 11:37:19 | 000,002,566 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\1116390_661263445_1468108121_q.jpg [2013/10/15 11:37:19 | 000,002,631 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\1117247_100005684441934_1932611934_q.jpg [2013/10/15 11:37:19 | 000,002,648 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\1117534_100004001234650_861237981_q.jpg [2013/10/15 11:37:19 | 000,003,190 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\1118121_100002872180975_2083527086_q.jpg [2013/10/15 11:37:19 | 000,002,253 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\1119297_100002048163458_1691550955_q.jpg [2013/10/15 11:37:16 | 000,001,237 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\177859.js [2013/10/15 11:37:19 | 000,002,619 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\273827_621901971_1815249591_q.jpg [2013/10/15 11:37:19 | 000,002,746 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\275430_100004439160398_2081830509_q.jpg [2013/10/15 11:37:19 | 000,002,202 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\276727_36550584062_2075746112_q.jpg [2013/10/15 11:37:17 | 000,036,260 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\3213743_ok3_146x110.png [2013/10/15 11:37:17 | 000,049,565 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\3213891_11-0-3749198375_640x280.jpg [2013/10/15 11:37:17 | 000,005,259 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\3220987_16b0577_146x110.jpg [2013/10/15 11:37:17 | 000,006,861 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\3221241_floisy-6145830810004809974_146x110.jpg [2013/10/15 11:37:17 | 000,004,981 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\3224467_hgs074-834259-01-02_146x110.jpg [2013/10/15 11:37:17 | 000,006,153 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\3224591_935823-601704646526466-1024947252-n_146x110.jpg [2013/10/15 11:37:17 | 000,004,933 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\3224833_1238321-436314179812571-1796131854-n_146x110.jpg [2013/10/15 11:37:17 | 000,005,515 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\3226385_0_150x113.JPG [2013/10/15 11:37:17 | 000,003,354 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\3226393_c8cd90e0-351a-11e3-b6c8-00151780182c_150x113.jpg [2013/10/15 11:37:17 | 000,005,706 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\3226395_ca31bb5a-351a-11e3-b6c8-00151780182c_150x113.jpg [2013/10/15 11:37:20 | 000,004,188 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\327579480-postmessagerelay.js [2013/10/15 11:37:17 | 000,001,716 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\3de27a305a.js [2013/10/15 11:37:19 | 000,002,535 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\50124_100001634713104_2004863150_q.jpg [2013/10/15 11:37:17 | 000,002,662 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525cecb04d72f.jpg [2013/10/15 11:37:17 | 000,002,666 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525cecb06e296.jpg [2013/10/15 11:37:17 | 000,004,141 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d00aabce82.jpg [2013/10/15 11:37:17 | 000,005,477 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d00aacaca3.jpg [2013/10/15 11:37:17 | 000,003,078 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d00aad3942.jpg [2013/10/15 11:37:17 | 000,002,197 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d00aadba29.jpg [2013/10/15 11:37:17 | 000,002,497 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d00aaebb6d.jpg [2013/10/15 11:37:17 | 000,002,917 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d00aaf2956.jpg [2013/10/15 11:37:17 | 000,002,775 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d00ab05477.jpg [2013/10/15 11:37:17 | 000,002,405 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d00ab0c9a6.jpg [2013/10/15 11:37:17 | 000,002,711 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d00ab1331d.jpg [2013/10/15 11:37:17 | 000,002,840 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d00ab198ad.jpg [2013/10/15 11:37:17 | 000,004,173 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d00ab20225.jpg [2013/10/15 11:37:17 | 000,003,728 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d00ab2736d.jpg [2013/10/15 11:37:17 | 000,003,643 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d00ab2ec83.jpg [2013/10/15 11:37:17 | 000,002,581 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d00ab3659a.jpg [2013/10/15 11:37:17 | 000,002,182 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d00d931fb4.jpg [2013/10/15 11:37:17 | 000,002,458 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d00d957ca3.jpg [2013/10/15 11:37:17 | 000,001,983 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d00d9792c9.jpg [2013/10/15 11:37:17 | 000,002,892 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01807a879.jpg [2013/10/15 11:37:17 | 000,002,293 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d018082d41.jpg [2013/10/15 11:37:17 | 000,001,944 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0180892ce.jpg [2013/10/15 11:37:17 | 000,002,252 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01808fc49.jpg [2013/10/15 11:37:17 | 000,002,322 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d018095d64.jpg [2013/10/15 11:37:17 | 000,002,536 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01809cb4e.jpg [2013/10/15 11:37:17 | 000,003,026 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0180a3052.jpg [2013/10/15 11:37:17 | 000,002,406 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0180aa60d.jpg [2013/10/15 11:37:17 | 000,001,960 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0180b0b9c.jpg [2013/10/15 11:37:17 | 000,002,495 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0180b7ce4.jpg [2013/10/15 11:37:17 | 000,002,642 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0180bf189.jpg [2013/10/15 11:37:17 | 000,002,929 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0180c635e.jpg [2013/10/15 11:37:17 | 000,002,475 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0180cc504.jpg [2013/10/15 11:37:17 | 000,002,449 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0180d2a93.jpg [2013/10/15 11:37:17 | 000,002,530 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0180d9025.jpg [2013/10/15 11:37:17 | 000,002,137 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0180df5b4.jpg [2013/10/15 11:37:17 | 000,002,383 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0180e6314.jpg [2013/10/15 11:37:17 | 000,002,098 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0180edf86.jpg [2013/10/15 11:37:17 | 000,001,574 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d018101eb9.jpg [2013/10/15 11:37:17 | 000,002,548 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d018109fa0.jpg [2013/10/15 11:37:17 | 000,002,449 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d018110d01.jpg [2013/10/15 11:37:17 | 000,002,620 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01813668e.jpg [2013/10/15 11:37:17 | 000,001,587 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01813d3ed.jpg [2013/10/15 11:37:17 | 000,002,622 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d018144922.jpg [2013/10/15 11:37:17 | 000,002,161 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01814be4c.jpg [2013/10/15 11:37:17 | 000,002,339 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d018153b4c.jpg [2013/10/15 11:37:17 | 000,001,938 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d018159cf6.jpg [2013/10/15 11:37:17 | 000,002,562 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01815fe9b.jpg [2013/10/15 11:37:17 | 000,003,007 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01816642e.jpg [2013/10/15 11:37:17 | 000,002,052 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01816cfbe.jpg [2013/10/15 11:37:17 | 000,003,090 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d018173332.jpg [2013/10/15 11:37:17 | 000,002,312 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01817a092.jpg [2013/10/15 11:37:17 | 000,002,464 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d018180625.jpg [2013/10/15 11:37:17 | 000,002,533 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d018187381.jpg [2013/10/15 11:37:17 | 000,002,798 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0181cfba7.jpg [2013/10/15 11:37:17 | 000,002,948 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0181d651d.jpg [2013/10/15 11:37:17 | 000,002,263 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0181dda4e.jpg [2013/10/15 11:37:17 | 000,002,315 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0181e43c6.jpg [2013/10/15 11:37:17 | 000,002,306 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0181ec039.jpg [2013/10/15 11:37:17 | 000,002,110 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0181f21e7.jpg [2013/10/15 11:37:17 | 000,002,449 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0182041d5.jpg [2013/10/15 11:37:17 | 000,002,449 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01820ab4e.jpg [2013/10/15 11:37:17 | 000,002,539 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0182118ad.jpg [2013/10/15 11:37:17 | 000,002,281 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d018218224.jpg [2013/10/15 11:37:17 | 000,002,323 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01821eb9b.jpg [2013/10/15 11:37:17 | 000,002,541 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01822512b.jpg [2013/10/15 11:37:17 | 000,002,330 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01822b6b9.jpg [2013/10/15 11:37:17 | 000,002,561 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01823241b.jpg [2013/10/15 11:37:17 | 000,002,425 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01823917a.jpg [2013/10/15 11:37:17 | 000,001,961 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01823faf3.jpg [2013/10/15 11:37:17 | 000,002,614 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d018246081.jpg [2013/10/15 11:37:17 | 000,002,498 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01824c612.jpg [2013/10/15 11:37:17 | 000,002,229 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d018252ba1.jpg [2013/10/15 11:37:17 | 000,002,737 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d018259900.jpg [2013/10/15 11:37:17 | 000,002,525 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01831ad0f.jpg [2013/10/15 11:37:17 | 000,002,527 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0183215fb.jpg [2013/10/15 11:37:17 | 000,002,866 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d018327ffe.jpg [2013/10/15 11:37:17 | 000,002,507 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01832e973.jpg [2013/10/15 11:37:17 | 000,002,191 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d018335263.jpg [2013/10/15 11:37:17 | 000,002,419 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01833cc04.jpg [2013/10/15 11:37:17 | 000,002,404 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01834be32.jpg [2013/10/15 11:37:17 | 000,002,535 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0183619db.jpg [2013/10/15 11:37:17 | 000,002,387 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d018378520.jpg [2013/10/15 11:37:17 | 000,001,703 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01838d511.jpg [2013/10/15 11:37:17 | 000,003,007 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01839cb28.jpg [2013/10/15 11:37:17 | 000,002,905 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0183ab587.jpg [2013/10/15 11:37:17 | 000,002,214 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0183b80a7.jpg [2013/10/15 11:37:17 | 000,002,058 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0183c5396.jpg [2013/10/15 11:37:17 | 000,002,141 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0183d12fb.jpg [2013/10/15 11:37:17 | 000,002,776 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0183e4f61.jpg [2013/10/15 11:37:17 | 000,002,373 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d018407c50.jpg [2013/10/15 11:37:17 | 000,002,296 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d018417267.jpg [2013/10/15 11:37:17 | 000,002,225 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01842ce0e.jpg [2013/10/15 11:37:17 | 000,002,820 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d018439548.jpg [2013/10/15 11:37:17 | 000,002,196 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01843fec0.jpg [2013/10/15 11:37:17 | 000,001,631 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0184d7497.jpg [2013/10/15 11:37:17 | 000,002,347 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0184dd63f.jpg [2013/10/15 11:37:17 | 000,002,515 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0184e5727.jpg [2013/10/15 11:37:17 | 000,001,885 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0184ec486.jpg [2013/10/15 11:37:17 | 000,002,170 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0184f2a16.jpg [2013/10/15 11:37:17 | 000,002,814 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01850514d.jpg [2013/10/15 11:37:17 | 000,002,765 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01850bac5.jpg [2013/10/15 11:37:17 | 000,002,075 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01851243d.jpg [2013/10/15 11:37:17 | 000,002,571 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0185185e4.jpg [2013/10/15 11:37:17 | 000,002,124 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01851eb74.jpg [2013/10/15 11:37:17 | 000,002,556 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d018525104.jpg [2013/10/15 11:37:17 | 000,001,900 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01852b2ac.jpg [2013/10/15 11:37:17 | 000,002,412 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d018531c24.jpg [2013/10/15 11:37:17 | 000,001,975 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01853859a.jpg [2013/10/15 11:37:17 | 000,002,273 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01853f2fa.jpg [2013/10/15 11:37:17 | 000,002,450 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01854588a.jpg [2013/10/15 11:37:17 | 000,002,562 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01854c1ff.jpg [2013/10/15 11:37:17 | 000,002,682 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d018552791.jpg [2013/10/15 11:37:17 | 000,002,680 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d018559109.jpg [2013/10/15 11:37:17 | 000,001,640 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01855fa80.jpg [2013/10/15 11:37:17 | 000,002,036 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d0185667e0.jpg [2013/10/15 11:37:17 | 000,003,113 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d018574a6f.jpg [2013/10/15 11:37:17 | 000,002,056 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01857affe.jpg [2013/10/15 11:37:17 | 000,001,973 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d01858158e.jpg [2013/10/15 11:37:17 | 000,002,291 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\525d018587736.jpg [2013/10/15 11:37:16 | 000,280,617 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\59f793f1588305f969144d27b91479c8.css [2013/10/15 11:37:16 | 000,116,814 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\5a49254c3691700121683a274510dd1e.js [2013/10/15 11:37:16 | 000,050,668 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\6a68bda6b075a9bd559bf0d646d54efe.js [2013/10/15 11:37:16 | 000,124,924 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\84402251c7bae179c0282e9cdd26e416.css [2013/10/15 11:37:17 | 000,046,664 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\8d7c57d4b5702455975c2fef08a14ab5.js [2013/10/15 11:37:16 | 000,031,375 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\96c1dfea335c4d3f680914364ebc36c0.js [2013/10/15 11:37:16 | 000,100,089 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\a7499bde00dd18c84d3ee374adaff9e5.js [2013/10/15 11:37:16 | 000,002,854 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\actualiteyvelines;yvelines;78;2013;yvelines;pieds;de;cannabis;de;decouverts [2013/10/15 11:37:17 | 000,000,043 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\ajout_log_lus.php [2013/10/15 11:37:16 | 000,172,531 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\all.js [2013/10/15 11:37:18 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\aqfQCW4dav0NaaaajqXDuKTwhHOaCJfX_LXsacqmxvlv5dOtaaaaaaaaaaaaaaaaaWbgaciWaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [2013/10/15 11:37:17 | 000,000,016 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\aqfQCW4davWNaaaajaXDuNeCFHSaCJgr_fXsacmmxvlv5dOuaaaaaaaaaaaaaaaaaWbgaciWaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [2013/10/15 11:37:20 | 000,015,454 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\badge(1).htm [2013/10/15 11:37:20 | 000,015,454 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\badge.htm [2013/10/15 11:37:17 | 000,021,928 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\blocs-partenaires.css [2013/10/15 11:37:20 | 000,005,635 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\C9--ZEJpmsz.css [2013/10/15 11:37:16 | 000,149,109 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\cb=gapi.loaded_0 [2013/10/15 11:37:16 | 000,023,701 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\cb=gapi.loaded_1 [2013/10/15 11:37:20 | 000,027,707 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\cdsWdgtV8-14989-2.png [2013/10/15 11:37:19 | 000,029,583 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\cdswidget-destinations-v14094692607a.css [2013/10/15 11:37:20 | 000,843,084 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\cdswidgettog-c-v1910801924a.js [2013/10/15 11:37:18 | 000,000,171 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\cedexis(1).js [2013/10/15 11:37:18 | 000,000,176 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\cedexis(2).js [2013/10/15 11:37:18 | 000,000,176 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\cedexis(3).js [2013/10/15 11:37:18 | 000,000,176 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\cedexis(4).js [2013/10/15 11:37:18 | 000,000,176 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\cedexis(5).js [2013/10/15 11:37:18 | 000,000,171 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\cedexis.js [2013/10/15 11:37:17 | 000,000,787 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\comm-no-img.jpg [2013/10/15 11:37:17 | 000,013,867 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\commentaires.css [2013/10/15 11:37:20 | 000,030,774 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\cool-bw-shot.jpg [2013/10/15 11:37:20 | 000,068,054 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\core-rpc-shindig.random-shindig.sha1.js [2013/10/15 11:37:19 | 000,000,176 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\count.json [2013/10/15 11:37:20 | 000,012,077 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\dCOn0FMopQV.js [2013/10/15 11:37:19 | 000,151,734 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\dFIBrIOZdkT.js [2013/10/15 11:37:17 | 000,025,939 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\e19904aebd7524ff66e0b22d7d4993f1.css [2013/10/15 11:37:17 | 000,000,049 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\empty.gif [2013/10/15 11:37:19 | 000,000,043 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\f(1).gif [2013/10/15 11:37:20 | 000,000,043 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\f(2).gif [2013/10/15 11:37:19 | 000,000,043 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\f.gif [2013/10/15 11:37:20 | 000,020,455 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\fastbutton(1).htm [2013/10/15 11:37:20 | 000,020,553 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\fastbutton(2).htm [2013/10/15 11:37:20 | 000,020,455 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\fastbutton.htm [2013/10/15 11:37:20 | 000,151,539 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\fcDt6UDD-eA.js [2013/10/15 11:37:16 | 000,250,171 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\ff1e8e3a6da35a5c52485109e8f24003.js [2013/10/15 11:37:17 | 000,000,253 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\fl-bas-left-white.png [2013/10/15 11:37:20 | 000,011,407 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\floatingmap-v1561421687a.css [2013/10/15 11:37:20 | 000,081,947 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\follow_button.1381275758(1).htm [2013/10/15 11:37:20 | 000,082,006 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\follow_button.1381275758(2).htm [2013/10/15 11:37:20 | 000,082,000 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\follow_button.1381275758.htm [2013/10/15 11:37:16 | 000,003,529 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\font-style.css [2013/10/15 11:37:16 | 000,039,937 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\ga.js [2013/10/15 11:37:16 | 000,002,431 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\general.js [2013/10/15 11:37:17 | 000,000,666 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\header-picto-rss.png [2013/10/15 11:37:17 | 000,000,015 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\http---medias.immovision.com-flux-photos-p14-79201-156641401.jpg [2013/10/15 11:37:17 | 000,000,843 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\info-leparisien.png [2013/10/15 11:37:20 | 000,078,550 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\jmrho5q7Ndo.css [2013/10/15 11:37:19 | 000,000,043 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\jot [2013/10/15 11:37:19 | 000,000,043 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\jot(1) [2013/10/15 11:37:19 | 000,000,043 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\jot(2) [2013/10/15 11:37:20 | 000,000,043 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\jot(3) [2013/10/15 11:37:17 | 000,000,191 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\jsonp [2013/10/15 11:37:17 | 000,000,191 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\jsonp(1) [2013/10/15 11:37:17 | 000,000,191 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\jsonp(2) [2013/10/15 11:37:17 | 000,000,191 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\jsonp(3) [2013/10/15 11:37:17 | 000,000,043 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\leparisien.gif [2013/10/15 11:37:20 | 000,016,405 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\like(1).htm [2013/10/15 11:37:20 | 000,017,457 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\like.htm [2013/10/15 11:37:20 | 000,022,567 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\like_box(1).htm [2013/10/15 11:37:20 | 000,010,423 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\like_box.htm [2013/10/15 11:37:16 | 000,014,584 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\minisite.js [2013/10/15 11:37:20 | 000,000,050 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\org_right.gif [2013/10/15 11:37:17 | 000,001,024 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\picto-avatar46x46.jpg [2013/10/15 11:37:17 | 000,000,715 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\picto-diapo.gif [2013/10/15 11:37:17 | 000,000,132 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\picto-email.gif [2013/10/15 11:37:16 | 000,032,545 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\plusone.js [2013/10/15 11:37:17 | 000,000,770 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\postMessage.js [2013/10/15 11:37:20 | 000,000,635 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\postmessageRelay.htm [2013/10/15 11:37:16 | 000,008,128 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\printArticle.css [2013/10/15 11:37:17 | 000,000,165 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\r15lgc(1).js [2013/10/15 11:37:18 | 000,000,165 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\r15lgc(10).js [2013/10/15 11:37:18 | 000,000,165 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\r15lgc(11).js [2013/10/15 11:37:18 | 000,000,165 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\r15lgc(2).js [2013/10/15 11:37:18 | 000,000,165 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\r15lgc(3).js [2013/10/15 11:37:18 | 000,000,165 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\r15lgc(4).js [2013/10/15 11:37:18 | 000,000,165 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\r15lgc(5).js [2013/10/15 11:37:18 | 000,000,165 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\r15lgc(6).js [2013/10/15 11:37:18 | 000,000,165 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\r15lgc(7).js [2013/10/15 11:37:18 | 000,000,165 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\r15lgc(8).js [2013/10/15 11:37:18 | 000,000,165 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\r15lgc(9).js [2013/10/15 11:37:18 | 000,124,355 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\r15lgc-100KB(1).js [2013/10/15 11:37:18 | 000,124,355 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\r15lgc-100KB(2).js [2013/10/15 11:37:18 | 000,124,355 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\r15lgc-100KB(3).js [2013/10/15 11:37:18 | 000,124,355 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\r15lgc-100KB(4).js [2013/10/15 11:37:18 | 000,124,355 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\r15lgc-100KB(5).js [2013/10/15 11:37:18 | 000,124,355 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\r15lgc-100KB.js [2013/10/15 11:37:17 | 000,000,165 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\r15lgc.js [2013/10/15 11:37:20 | 000,013,545 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\ratings-v6.png [2013/10/15 11:37:17 | 000,002,775 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\rc [2013/10/15 11:37:17 | 000,000,975 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\reagir-envoyer.png [2013/10/15 11:37:17 | 000,000,566 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\reagir-ok.png [2013/10/15 11:37:17 | 000,010,137 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\recommend-getRecommend [2013/10/15 11:37:19 | 000,120,370 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\rs=AItRSTOmIi-UqYB3jTqP9ML3TraPkxxDwQ [2013/10/15 11:37:19 | 000,172,072 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\rs=AItRSTPTHs_oR8yuYZUZ9dLz-iwnL2y5yg [2013/10/15 11:37:17 | 000,017,356 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\sas-multi-expand-1.2.js [2013/10/15 11:37:16 | 000,000,043 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\saved_resource [2013/10/15 11:37:17 | 000,000,070 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\saved_resource(1) [2013/10/15 11:37:18 | 000,000,037 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\saved_resource(10) [2013/10/15 11:37:18 | 000,000,220 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\saved_resource(11) [2013/10/15 11:37:18 | 000,000,218 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\saved_resource(12) [2013/10/15 11:37:18 | 000,000,218 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\saved_resource(13) [2013/10/15 11:37:18 | 000,000,037 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\saved_resource(14) [2013/10/15 11:37:17 | 000,000,301 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\saved_resource(2) [2013/10/15 11:37:17 | 000,000,070 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\saved_resource(3) [2013/10/15 11:37:17 | 000,000,070 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\saved_resource(4) [2013/10/15 11:37:17 | 000,000,316 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\saved_resource(5) [2013/10/15 11:37:18 | 000,000,304 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\saved_resource(6) [2013/10/15 11:37:18 | 000,000,363 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\saved_resource(7) [2013/10/15 11:37:18 | 000,000,363 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\saved_resource(8) [2013/10/15 11:37:18 | 000,000,301 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\saved_resource(9) [2013/10/15 11:37:16 | 000,000,043 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\seg [2013/10/15 11:37:16 | 000,000,043 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\seg(1) [2013/10/15 11:37:16 | 000,000,770 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\seg(2).js [2013/10/15 11:37:16 | 000,000,770 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\seg.js [2013/10/15 11:37:17 | 000,014,841 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\server-14.2.0.js [2013/10/15 11:37:19 | 000,002,097 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\show.json [2013/10/15 11:37:17 | 000,005,613 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\show0(1).asp [2013/10/15 11:37:17 | 000,005,626 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\show0.asp [2013/10/15 11:37:20 | 000,000,419 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\show0_1.htm [2013/10/15 11:37:20 | 000,000,444 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\show0_2.htm [2013/10/15 11:37:17 | 000,001,198 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\show3.asp [2013/10/15 11:37:17 | 000,001,591 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\show4.asp [2013/10/15 11:37:17 | 000,019,657 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\show_ads.js [2013/10/15 11:37:16 | 000,006,954 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\smartadserver.js [2013/10/15 11:37:16 | 000,001,545 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\smartad_OneCallAjax.js [2013/10/15 11:37:17 | 000,063,376 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\supp_bougez.jpg [2013/10/15 11:37:19 | 000,000,043 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\t.gif [2013/10/15 11:37:20 | 000,073,255 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\tweet_button.1381275758.htm [2013/10/15 11:37:17 | 000,006,970 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\twitter-78.jpg [2013/10/15 11:37:20 | 000,010,469 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\UY-zu9psWxU.js [2013/10/15 11:37:17 | 000,015,243 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\viadeowidgets.js [2013/10/15 11:37:17 | 000,006,277 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\widget.css [2013/10/15 11:37:20 | 000,031,100 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\WidgetEmbed-cdsdestnarrow.htm [2013/10/15 11:37:16 | 000,095,513 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\widgets.js [2013/10/15 11:37:20 | 000,000,043 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\x.gif [2013/10/15 11:37:20 | 000,027,079 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\xd_arbiter(1).htm [2013/10/15 11:37:20 | 000,027,076 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\xd_arbiter.htm [2013/10/15 11:37:17 | 000,020,672 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\xtcore.js [2013/10/15 11:37:20 | 000,071,314 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\xtQY_rdAJUE.js [2013/10/15 11:37:20 | 000,087,172 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RBWLS0O.fr_files\zfxemkWjVO0.js [2013/10/12 18:47:36 | 000,883,516 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$REK5Y3C.tmp\Monistrol-sur-Loire-20131012-00087.jpg [2013/10/12 18:47:34 | 000,198,465 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$REK5Y3C.tmp\Monistrol-sur-Loire-20131012-00088.jpg [2013/10/12 18:47:35 | 000,243,097 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$REK5Y3C.tmp\Monistrol-sur-Loire-20131012-00089.jpg [2013/10/12 18:47:35 | 000,714,586 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$REK5Y3C.tmp\Monistrol-sur-Loire-20131012-00090.jpg [2013/10/12 18:47:35 | 000,709,574 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$REK5Y3C.tmp\Monistrol-sur-Loire-20131012-00091.jpg [2013/10/12 18:47:35 | 000,951,942 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$REK5Y3C.tmp\Monistrol-sur-Loire-20131012-00092.jpg [2013/10/12 18:47:35 | 000,420,824 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$REK5Y3C.tmp\Monistrol-sur-Loire-20131012-00093.jpg [2013/10/12 18:47:35 | 000,507,937 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$REK5Y3C.tmp\Monistrol-sur-Loire-20131012-00094.jpg [2013/10/12 18:47:48 | 000,883,516 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RLSY62M.tmp\Monistrol-sur-Loire-20131012-00087.jpg [2013/10/12 18:47:48 | 000,198,465 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RLSY62M.tmp\Monistrol-sur-Loire-20131012-00088.jpg [2013/10/12 18:47:48 | 000,243,097 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RLSY62M.tmp\Monistrol-sur-Loire-20131012-00089.jpg [2013/10/12 18:47:48 | 000,714,586 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RLSY62M.tmp\Monistrol-sur-Loire-20131012-00090.jpg [2013/10/12 18:47:48 | 000,709,574 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RLSY62M.tmp\Monistrol-sur-Loire-20131012-00091.jpg [2013/10/12 18:47:48 | 000,951,942 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RLSY62M.tmp\Monistrol-sur-Loire-20131012-00092.jpg [2013/10/12 18:47:48 | 000,420,824 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RLSY62M.tmp\Monistrol-sur-Loire-20131012-00093.jpg [2013/10/12 18:47:48 | 000,507,937 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RLSY62M.tmp\Monistrol-sur-Loire-20131012-00094.jpg [2013/10/10 15:21:12 | 000,000,408 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RN7JMPZ\HKEY_LOCAL_MACHINE_Software_Microsoft_Windows_CurrentVersion_Explorer_HideDesktopIcons_NewStartPanel_{20D04FE0-0.reg [2013/10/10 15:21:12 | 000,000,408 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RN7JMPZ\HKEY_LOCAL_MACHINE_Software_Microsoft_Windows_CurrentVersion_Explorer_HideDesktopIcons_NewStartPanel_{59031a47-0.reg [2013/10/10 15:16:42 | 000,000,512 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RN7JMPZ\PhysicalDrive0_User.dat [2013/10/10 15:21:26 | 000,000,029 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RN7JMPZ\RogueKiller.ini [2013/10/07 20:25:07 | 000,011,056 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RQS6HKK.tmp\071013-1714(001).jpg [2013/10/07 20:25:07 | 000,008,695 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RQS6HKK.tmp\071013-1715(002).jpg [2013/10/07 20:25:07 | 000,009,286 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RQS6HKK.tmp\071013-1715(003).jpg [2013/10/07 20:25:07 | 000,010,845 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RQS6HKK.tmp\071013-1715.jpg [2013/10/07 20:25:07 | 000,010,937 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RQS6HKK.tmp\071013-1728(001).jpg [2013/10/07 20:25:07 | 000,013,524 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RQS6HKK.tmp\071013-1728.jpg [2013/10/07 20:25:07 | 000,011,197 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RQS6HKK.tmp\071013-1729.jpg [2013/10/12 18:47:46 | 000,883,516 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RVTZW1E.tmp\Monistrol-sur-Loire-20131012-00087.jpg [2013/10/12 18:47:46 | 000,198,465 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RVTZW1E.tmp\Monistrol-sur-Loire-20131012-00088.jpg [2013/10/12 18:47:46 | 000,243,097 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RVTZW1E.tmp\Monistrol-sur-Loire-20131012-00089.jpg [2013/10/12 18:47:46 | 000,714,586 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RVTZW1E.tmp\Monistrol-sur-Loire-20131012-00090.jpg [2013/10/12 18:47:46 | 000,709,574 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RVTZW1E.tmp\Monistrol-sur-Loire-20131012-00091.jpg [2013/10/12 18:47:46 | 000,951,942 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RVTZW1E.tmp\Monistrol-sur-Loire-20131012-00092.jpg [2013/10/12 18:47:46 | 000,420,824 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RVTZW1E.tmp\Monistrol-sur-Loire-20131012-00093.jpg [2013/10/12 18:47:46 | 000,507,937 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RVTZW1E.tmp\Monistrol-sur-Loire-20131012-00094.jpg [2013/10/12 18:47:48 | 000,883,516 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RWHNOVX.tmp\Monistrol-sur-Loire-20131012-00087.jpg [2013/10/12 18:47:47 | 000,198,465 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RWHNOVX.tmp\Monistrol-sur-Loire-20131012-00088.jpg [2013/10/12 18:47:47 | 000,243,097 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RWHNOVX.tmp\Monistrol-sur-Loire-20131012-00089.jpg [2013/10/12 18:47:47 | 000,714,586 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RWHNOVX.tmp\Monistrol-sur-Loire-20131012-00090.jpg [2013/10/12 18:47:47 | 000,709,574 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RWHNOVX.tmp\Monistrol-sur-Loire-20131012-00091.jpg [2013/10/12 18:47:47 | 000,951,942 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RWHNOVX.tmp\Monistrol-sur-Loire-20131012-00092.jpg [2013/10/12 18:47:47 | 000,420,824 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RWHNOVX.tmp\Monistrol-sur-Loire-20131012-00093.jpg [2013/10/12 18:47:47 | 000,507,937 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RWHNOVX.tmp\Monistrol-sur-Loire-20131012-00094.jpg [2013/10/07 14:47:27 | 009,017,380 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RWXCBE2.tmp\2013-10-07 R.Dumas étrille Hollande.jpg [2013/10/07 20:25:17 | 000,011,056 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RZUL6CL.tmp\071013-1714(001).jpg [2013/10/07 20:25:17 | 000,011,808 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RZUL6CL.tmp\071013-1714.jpg [2013/10/07 20:25:17 | 000,008,695 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RZUL6CL.tmp\071013-1715(002).jpg [2013/10/07 20:25:17 | 000,009,286 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RZUL6CL.tmp\071013-1715(003).jpg [2013/10/07 20:25:17 | 000,010,845 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RZUL6CL.tmp\071013-1715.jpg [2013/10/07 20:25:17 | 000,010,937 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RZUL6CL.tmp\071013-1728(001).jpg [2013/10/07 20:25:17 | 000,013,524 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RZUL6CL.tmp\071013-1728.jpg [2013/10/07 20:25:17 | 000,011,197 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-560795030-858872604-2708046486-1000\$RZUL6CL.tmp\071013-1729.jpg [color=#E56717]========== Alternate Data Streams ==========[/color] @Alternate Data Stream - 24 bytes -> C:\Windows:34A5EE0CB3438436 < End of report >