Rapport de SFTGC (Pierre13) du Samedi 15 Août 2015 à 12:03:37 version : 2.2.0.1 Mis à jour le 25/11/2014 Outil lancé en Mode normal et En tant qu'administrateur Windows 7 Ultimate Service Pack 1 32 bits Tool start in C:\Users\USER\Downloads\Programs 1909 éléments supprimés => 482.51 Mo libérés. (2 mn 23 s) C:\Users\USER\AppData\Local\Temp\793C925F68D35E11BA3700E1CE8190D2 C:\Users\USER\AppData\Local\Temp\7ZipSfx.000 C:\Users\USER\AppData\Local\Temp\7ZipSfx.001 C:\Users\USER\AppData\Local\Temp\7ZipSfx.002 C:\Users\USER\AppData\Local\Temp\ACLMInstallLog20150812-224856.txt C:\Users\USER\AppData\Local\Temp\ACLMInstallLog20150812-225229.txt C:\Users\USER\AppData\Local\Temp\ACLMInstallLog20150812-230143.txt C:\Users\USER\AppData\Local\Temp\ACLMInstallLog20150813-072647.txt C:\Users\USER\AppData\Local\Temp\ACLMInstallLog20150813-073450.txt C:\Users\USER\AppData\Local\Temp\acro_rd_dir C:\Users\USER\AppData\Local\Temp\AdobeARM.log C:\Users\USER\AppData\Local\Temp\AdobeARM_NotLocked.log C:\Users\USER\AppData\Local\Temp\AdobeSFX.log C:\Users\USER\AppData\Local\Temp\Adobe_ADMLogs C:\Users\USER\AppData\Local\Temp\ASPNETSetup_00000.log C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E C:\Users\USER\AppData\Local\Temp\Ceement C:\Users\USER\AppData\Local\Temp\chrome_installer.log C:\Users\USER\AppData\Local\Temp\Cookies.temp C:\Users\USER\AppData\Local\Temp\CProgram FilesOpera31.0.1889.99opera_autoupdate.download.lock C:\Users\USER\AppData\Local\Temp\CProgram FilesOpera31.0.1889.99opera_autoupdate.metrics.lock C:\Users\USER\AppData\Local\Temp\DDF2.tmp C:\Users\USER\AppData\Local\Temp\dd_dotNetFx40_Client_x86_x64_decompression_log.txt C:\Users\USER\AppData\Local\Temp\dd_NetFramework45_decompression_log.txt C:\Users\USER\AppData\Local\Temp\dd_SetupUtility.txt C:\Users\USER\AppData\Local\Temp\dd_wcf_CA_smci_20150813_054800_592.txt C:\Users\USER\AppData\Local\Temp\DMI1304.tmp C:\Users\USER\AppData\Local\Temp\DMIF16F.tmp C:\Users\USER\AppData\Local\Temp\DMIFFC3.tmp C:\Users\USER\AppData\Local\Temp\dmiwu C:\Users\USER\AppData\Local\Temp\drp C:\Users\USER\AppData\Local\Temp\drpLog C:\Users\USER\AppData\Local\Temp\DVDVideoSoft C:\Users\USER\AppData\Local\Temp\E065.tmp C:\Users\USER\AppData\Local\Temp\E18E.tmp C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D C:\Users\USER\AppData\Local\Temp\F529C399-3D86-11E5-AB73-001EEC18092D C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D C:\Users\USER\AppData\Local\Temp\FBC49FAE68D35E11BA3700E1CE8190D2 C:\Users\USER\AppData\Local\Temp\HP Support Framework C:\Users\USER\AppData\Local\Temp\HPSALight C:\Users\USER\AppData\Local\Temp\HPSA_Install_20150813-081754.txt C:\Users\USER\AppData\Local\Temp\is-FNJEV.tmp C:\Users\USER\AppData\Local\Temp\is-HIUC2.tmp C:\Users\USER\AppData\Local\Temp\kl-install-2015-08-08-06-45-09.log.enc1 C:\Users\USER\AppData\Local\Temp\kl-preinstall-2015-08-08-06-36-00.log.enc1 C:\Users\USER\AppData\Local\Temp\kl-preinstall-2015-08-08-06-45-07.log.enc1 C:\Users\USER\AppData\Local\Temp\kl-setup-2015-08-08-06-35-40.log.enc1 C:\Users\USER\AppData\Local\Temp\Low C:\Users\USER\AppData\Local\Temp\lpksetup-20150807-203816-0.log C:\Users\USER\AppData\Local\Temp\lpksetup-20150807-203839-0.log C:\Users\USER\AppData\Local\Temp\Microsoft .NET Framework 4 Client Profile Setup_20150808_064336865-MSI_netfx_Core_x86.msi.txt C:\Users\USER\AppData\Local\Temp\Microsoft .NET Framework 4 Client Profile Setup_20150808_064336865.html C:\Users\USER\AppData\Local\Temp\Microsoft .NET Framework 4 Client Profile Setup_4.0.30319 C:\Users\USER\AppData\Local\Temp\Microsoft .NET Framework 4.5 Setup_20150813_074421964-MSI_netfx_Full_x86.msi.txt C:\Users\USER\AppData\Local\Temp\Microsoft .NET Framework 4.5 Setup_20150813_074421964.html C:\Users\USER\AppData\Local\Temp\msdtadmin C:\Users\USER\AppData\Local\Temp\MSI37c12.LOG C:\Users\USER\AppData\Local\Temp\MSI5CF0.tmp- C:\Users\USER\AppData\Local\Temp\MSI5D4D.tmp- C:\Users\USER\AppData\Local\Temp\MSI6183.tmp- C:\Users\USER\AppData\Local\Temp\MSI66A1.tmp- C:\Users\USER\AppData\Local\Temp\MSI69AC.tmp- C:\Users\USER\AppData\Local\Temp\MSI6C4D.tmp- C:\Users\USER\AppData\Local\Temp\MSI6EFA.tmp- C:\Users\USER\AppData\Local\Temp\MSI79F3.tmp- C:\Users\USER\AppData\Local\Temp\MSI7B2B.tmp- C:\Users\USER\AppData\Local\Temp\MSI8084.tmp- C:\Users\USER\AppData\Local\Temp\MSI90EA.tmp- C:\Users\USER\AppData\Local\Temp\MSI931B.tmp- C:\Users\USER\AppData\Local\Temp\MSI97e19.LOG C:\Users\USER\AppData\Local\Temp\MSI9943.tmp- C:\Users\USER\AppData\Local\Temp\MSIB230.tmp- C:\Users\USER\AppData\Local\Temp\MSIB6A3.tmp- C:\Users\USER\AppData\Local\Temp\msohtmlclip C:\Users\USER\AppData\Local\Temp\msohtmlclip1 C:\Users\USER\AppData\Local\Temp\NetFramework45.exe C:\Users\USER\AppData\Local\Temp\Opera Installer C:\Users\USER\AppData\Local\Temp\opera_crashreporter.log C:\Users\USER\AppData\Local\Temp\ose00000.exe C:\Users\USER\AppData\Local\Temp\pftB1B.tmp C:\Users\USER\AppData\Local\Temp\plfE004.tmp C:\Users\USER\AppData\Local\Temp\RGIEADD.tmp C:\Users\USER\AppData\Local\Temp\RGIEADD.tmp-tmp C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337 C:\Users\USER\AppData\Local\Temp\Setup Log 2015-08-10 #001.txt C:\Users\USER\AppData\Local\Temp\Setup Log 2015-08-10 #002.txt C:\Users\USER\AppData\Local\Temp\SetupExe(20150807204538BE4).log C:\Users\USER\AppData\Local\Temp\Temp1_1tmp00.zip C:\Users\USER\AppData\Local\Temp\tmp15853.WMC C:\Users\USER\AppData\Local\Temp\USER.bmp C:\Users\USER\AppData\Local\Temp\WMIBios.inf C:\Users\USER\AppData\Local\Temp\wmplog00.sqm C:\Users\USER\AppData\Local\Temp\wmplog01.sqm C:\Users\USER\AppData\Local\Temp\wmplog02.sqm C:\Users\USER\AppData\Local\Temp\wmplog03.sqm C:\Users\USER\AppData\Local\Temp\wmplog04.sqm C:\Users\USER\AppData\Local\Temp\wmplog05.sqm C:\Users\USER\AppData\Local\Temp\wmplog06.sqm C:\Users\USER\AppData\Local\Temp\wmplog07.sqm C:\Users\USER\AppData\Local\Temp\wmsetup.log C:\Users\USER\AppData\Local\Temp\WPDNSE C:\Users\USER\AppData\Local\Temp\x64 C:\Users\USER\AppData\Local\Temp\x86 C:\Users\USER\AppData\Local\Temp\ZHPCFileBGSocial.png C:\Users\USER\AppData\Local\Temp\ZHPCFileBroom.png C:\Users\USER\AppData\Local\Temp\ZHPCFileCheck.png C:\Users\USER\AppData\Local\Temp\ZHPCFileClose.png C:\Users\USER\AppData\Local\Temp\ZHPCFileCluff_EN.txt C:\Users\USER\AppData\Local\Temp\ZHPCFileCluff_FR.txt C:\Users\USER\AppData\Local\Temp\ZHPCFileDetected.png C:\Users\USER\AppData\Local\Temp\ZHPCFileExit-40.bmp C:\Users\USER\AppData\Local\Temp\ZHPCFileExit-40.png C:\Users\USER\AppData\Local\Temp\ZHPCFileFB.png C:\Users\USER\AppData\Local\Temp\ZHPCFileForum.png C:\Users\USER\AppData\Local\Temp\ZHPCFileGP.png C:\Users\USER\AppData\Local\Temp\ZHPCFileIcone.ico C:\Users\USER\AppData\Local\Temp\ZHPCFileInfo.png C:\Users\USER\AppData\Local\Temp\ZHPCFilelogo-texte.png C:\Users\USER\AppData\Local\Temp\ZHPCFileNav_FF.png C:\Users\USER\AppData\Local\Temp\ZHPCFileNav_GG.png C:\Users\USER\AppData\Local\Temp\ZHPCFileNav_IE.png C:\Users\USER\AppData\Local\Temp\ZHPCFileNav_OP.png C:\Users\USER\AppData\Local\Temp\ZHPCFilePayPal.png C:\Users\USER\AppData\Local\Temp\ZHPCFilePercent.png C:\Users\USER\AppData\Local\Temp\ZHPCFileQuar.png C:\Users\USER\AppData\Local\Temp\ZHPCFileQuestion.png C:\Users\USER\AppData\Local\Temp\ZHPCFileRapport.png C:\Users\USER\AppData\Local\Temp\ZHPCFileSearch.png C:\Users\USER\AppData\Local\Temp\{067DAB53-D01E-41CD-8642-5C624B40987F} C:\Users\USER\AppData\Local\Temp\{0F73DF09-A7AD-4508-A875-F4907170070F} C:\Users\USER\AppData\Local\Temp\~DF740B3EA2A49ADBCC.TMP C:\Users\USER\AppData\Local\Temp\~DF76BD30099522E7C7.TMP C:\Users\USER\AppData\Local\Temp\~DF83BBEFF3A7893063.TMP C:\Users\USER\AppData\Local\Temp\~DF9C397AC46DC82404.TMP C:\Users\USER\AppData\Local\Temp\x86\HPWarrantyIDDll.dll C:\Users\USER\AppData\Local\Temp\x64\HPWarrantyIDDll.dll C:\Users\USER\AppData\Local\Temp\tmp15853.WMC\allservices.xml C:\Users\USER\AppData\Local\Temp\Temp1_1tmp00.zip\resources C:\Users\USER\AppData\Local\Temp\Temp1_1tmp00.zip\resources\skype_ff_extension C:\Users\USER\AppData\Local\Temp\Temp1_1tmp00.zip\resources\skype_ff_extension\data C:\Users\USER\AppData\Local\Temp\Temp1_1tmp00.zip\resources\skype_ff_extension\data\jquery-2.1.0.min.js C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\DECODED_IMAGES C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\DECODED_MESSAGE_CATALOGS C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\E18E.tmp C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\128.png C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\manifest.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_metadata C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_metadata\verified_contents.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\ar C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\bg C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\ca C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\cs C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\da C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\de C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\el C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\en C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\es C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\fi C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\fil C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\fr C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\hi C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\hr C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\hu C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\id C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\it C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\ja C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\ko C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\lt C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\lv C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\nl C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\no C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\pl C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\pt_BR C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\pt_PT C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\ro C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\ru C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\se C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\sk C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\sl C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\sr C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\th C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\tr C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\uk C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\vi C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\zh_CN C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\zh_TW C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\zh_TW\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\zh_CN\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\vi\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\uk\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\tr\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\th\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\sr\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\sl\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\sk\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\se\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\ru\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\ro\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\pt_PT\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\pt_BR\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\pl\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\no\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\nl\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\lv\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\lt\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\ko\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\ja\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\it\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\id\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\hu\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\hr\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\hi\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\fr\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\fil\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\fi\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\es\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\en\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\el\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\de\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\da\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\cs\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\ca\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\bg\messages.json C:\Users\USER\AppData\Local\Temp\scoped_dir_1760_19337\CRX_INSTALL\_locales\ar\messages.json C:\Users\USER\AppData\Local\Temp\Opera Installer\opera_installer_20150810144839.log C:\Users\USER\AppData\Local\Temp\Opera Installer\opera_installer_20150810144841.log C:\Users\USER\AppData\Local\Temp\Opera Installer\opera_installer_20150810145730.log C:\Users\USER\AppData\Local\Temp\msohtmlclip1\01 C:\Users\USER\AppData\Local\Temp\msohtmlclip1\01\clip_colorschememapping.xml C:\Users\USER\AppData\Local\Temp\msohtmlclip1\01\clip_themedata.thmx C:\Users\USER\AppData\Local\Temp\is-HIUC2.tmp\donate.bmp C:\Users\USER\AppData\Local\Temp\is-HIUC2.tmp\facebook.bmp C:\Users\USER\AppData\Local\Temp\is-HIUC2.tmp\g+.bmp C:\Users\USER\AppData\Local\Temp\is-HIUC2.tmp\Microsoft.VC90.CRT.manifest C:\Users\USER\AppData\Local\Temp\is-HIUC2.tmp\psvince.dll C:\Users\USER\AppData\Local\Temp\is-HIUC2.tmp\twitter.bmp C:\Users\USER\AppData\Local\Temp\is-HIUC2.tmp\_isetup C:\Users\USER\AppData\Local\Temp\is-HIUC2.tmp\_isetup\_shfoldr.dll C:\Users\USER\AppData\Local\Temp\is-FNJEV.tmp\donate.bmp C:\Users\USER\AppData\Local\Temp\is-FNJEV.tmp\DVDVideoSoft.EnceladusUtils.dll C:\Users\USER\AppData\Local\Temp\is-FNJEV.tmp\DVDVideoSoft.SubscriptionMgr.dll C:\Users\USER\AppData\Local\Temp\is-FNJEV.tmp\DVDVideoSoft.Utils.dll C:\Users\USER\AppData\Local\Temp\is-FNJEV.tmp\dvssyshelper.dll C:\Users\USER\AppData\Local\Temp\is-FNJEV.tmp\facebook.bmp C:\Users\USER\AppData\Local\Temp\is-FNJEV.tmp\g+.bmp C:\Users\USER\AppData\Local\Temp\is-FNJEV.tmp\libcurl.dll C:\Users\USER\AppData\Local\Temp\is-FNJEV.tmp\libeay32.dll C:\Users\USER\AppData\Local\Temp\is-FNJEV.tmp\Microsoft.VC90.CRT.manifest C:\Users\USER\AppData\Local\Temp\is-FNJEV.tmp\msvcm90.dll C:\Users\USER\AppData\Local\Temp\is-FNJEV.tmp\msvcp100.dll C:\Users\USER\AppData\Local\Temp\is-FNJEV.tmp\msvcp120.dll C:\Users\USER\AppData\Local\Temp\is-FNJEV.tmp\msvcp90.dll C:\Users\USER\AppData\Local\Temp\is-FNJEV.tmp\msvcr100.dll C:\Users\USER\AppData\Local\Temp\is-FNJEV.tmp\msvcr120.dll C:\Users\USER\AppData\Local\Temp\is-FNJEV.tmp\msvcr90.dll C:\Users\USER\AppData\Local\Temp\is-FNJEV.tmp\psvince.dll C:\Users\USER\AppData\Local\Temp\is-FNJEV.tmp\sscrmgr.dll C:\Users\USER\AppData\Local\Temp\is-FNJEV.tmp\ssleay32.dll C:\Users\USER\AppData\Local\Temp\is-FNJEV.tmp\SubscriptionMgrBridge.dll C:\Users\USER\AppData\Local\Temp\is-FNJEV.tmp\tier0.dll C:\Users\USER\AppData\Local\Temp\is-FNJEV.tmp\twitter.bmp C:\Users\USER\AppData\Local\Temp\is-FNJEV.tmp\ux_optimizer.exe C:\Users\USER\AppData\Local\Temp\is-FNJEV.tmp\ux_optimizer_client.dll C:\Users\USER\AppData\Local\Temp\is-FNJEV.tmp\_isetup C:\Users\USER\AppData\Local\Temp\is-FNJEV.tmp\_isetup\_shfoldr.dll C:\Users\USER\AppData\Local\Temp\HPSALight\Metro.xml C:\Users\USER\AppData\Local\Temp\HPSALight\msiinstaller.exe C:\Users\USER\AppData\Local\Temp\HPSALight\Setup.exe C:\Users\USER\AppData\Local\Temp\HPSALight\Setup.exe.config C:\Users\USER\AppData\Local\Temp\HPSALight\setup.log C:\Users\USER\AppData\Local\Temp\HPSALight\Taskbar.txt C:\Users\USER\AppData\Local\Temp\HPSALight\UninstallHPSA.exe C:\Users\USER\AppData\Local\Temp\HP Support Framework\HPSF_Config1.dll C:\Users\USER\AppData\Local\Temp\FBC49FAE68D35E11BA3700E1CE8190D2\SETUP.DLL C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\acerlanscope.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\acerlanscope64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\adaware9_6_0.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\adsecan2.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\aectrsustport_av.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\aectrsustport_fw.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ahnlabis8.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ahnlabis8_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ahnlabspyzero2007.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ahnlabv3isplatinum.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ahnlabv3isplatinum64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\aluria.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\alyac.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\alyac64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\alyac_2_1.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\antivirpe.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\antivirpe_vistaxp_64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\antivirus360.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\arcavir_ap32.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\arcavir_ap64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ashampooantisp2.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ashampooav.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ashampoo_antimalware.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ashampoo_firewall.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ashampoo_fw114.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\atguard.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\authentium_csam.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\authentium_csam5_1.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\authentium_csam_509.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\authentium_safe_central.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avast.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avast4_7.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avast5.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avast7.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avast8.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avast9.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avast_601.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg6.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg8.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg85.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg85free.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg85freex64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg85x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg8linkscan.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg8linkscanx64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg8x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg9.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg9x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avgfree9.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avgfree9x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg_10_0_1136.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg_2011.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg_2011x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg_2012_free_1913_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg_2012_free_1913_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg_2012_free_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg_2012_free_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg_2012_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg_2012_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg_2014_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg_2014_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg_av2011.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg_av2012_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg_av2012_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg_av_2014_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg_av_2014_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg_free_av_2013_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg_free_av_2013_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg_free_av_2014_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg_free_av_2014_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avg_ip.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avira6.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avirawebprotect.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avira_avdesktop10.0.0.567.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avira_avdesktop10.2.0.98.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avira_avdesktop10.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avira_avdesktop10_0_0_207.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avira_avdesktop10_2_0_83.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avira_avdesktop12_0_0_144.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avira_avdesktop12_0_0_254.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avira_avdesktop8.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avira_avdesktop_av_premium_2012.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avira_avdesktop_av_ss_premium.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avira_avdesktop_is_2012.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avira_avpro10_1012.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avira_avpro10_2.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avira_avserver_10_0_0_1824.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avira_avserver_12_0_0_1236.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avira_av_persedit_prem7.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avira_endpsec_2_6.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avira_free_av_14_0_3_350.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avira_premav82.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avira_premav_sec.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avira_premav_sec_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avira_profsec_12_1_9_1580.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avira_smcagent_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avira_smcagent_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avira_workstat_7.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avpg.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avpg9x.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avptooldrv.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\avptooldrv64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\baidu_av_4_0_3_57478.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefav2008.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefavfe.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefav_10.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefclientpro.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender10.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender72st_xp_fr.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender7pro_xp_fr.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender8pp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender8pro_xp_fr.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender8st.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender8st_xp_fr.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender9pp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender9st.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefenderbclient.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefenderbclient_11_0_20.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefenderbclient_11_0_22.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefenderbclient_3_5_1.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefenderforfs.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefenderfree.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefendermanagent.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefenderman_agent3_1_8.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefenderman_agent3_1_9.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefendersforws_3_5_17.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender_2011_14_0_29x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender_2011_14_0_29x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender_2012.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender_av2011.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender_av_plus_2013.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender_av_plus_2013_17_13.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender_av_plus_2013_17_13_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender_av_plus_2013_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender_is2008.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender_is2009.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender_is2010.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender_is2011_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender_is2011_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender_is_2013_17_13.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender_is_2013_17_13_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender_is_plus_2013.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender_is_plus_2013_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender_ts_2013_17_13.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender_ts_2013_17_13_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender_ts_plus_2013.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefender_ts_plus_2013_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefis.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdefmgmtagent3_0_5.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdef_av2009.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdef_av2009new.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdef_deptool_agent.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdef_intsec08.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdef_is2009.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdef_is2009new.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdef_is_10.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdef_totsec08.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdef_ts2009new.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bitdef_ts2010.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bullguard.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bullguardav.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\bullguardav_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\caav.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\caav2008.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\caav_r81.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\caav_r81_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\caetrustav70.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\caetrustav71.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\caetrustav71194.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\caetrustav71_1.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\caetrustav81.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\caetrustav81637.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\caetrustav81_win2003x32.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\caetrustav81_win2003x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\caetrustavx64_8.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\caetrustitm80403.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\caetrustitm81.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\caetrustpestpatrol50.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\cahips.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\cainternetsecurity2008.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\calicensing157.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\capersonalfirewall.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\capfw2008.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\catotaldefenser12.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\catotaldefenser12x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\catotaldefenser12_831.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\catotaldefenser12_831x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ca_etrustav710194.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ca_inoculate.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ca_pcsecsuite08.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ca_pcsecuritysuite_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ciptools_cl.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\cisco_sa_6.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\clamav1026.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\clamwav.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\clamwav64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\clamwfav.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\clamwfav64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\cleanapi.dll C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\cleanapi.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\commandav492.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\commandav494.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\commandav4945.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\commandav4945e.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\commandav4952.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\commandav4952e.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\commandav5112e.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\comodoas2_6.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\comodoas2_6_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\comodoav.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\comodoboclean.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\comodofw.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\comodosafesurf.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\comodosafesurfx64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\comodo_6.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\comodo_6_1.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\comodo_as2_7.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\comodo_is3.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\comodo_is4.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\comodo_is5.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\comodo_is5_9.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\comodo_is_pro_7.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\cyberdef_edc.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\cyberdef_linkpatrol.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drvirus30.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb430.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb430_1.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb433.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb5.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb5new.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb60.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb60_4080.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb60_4080_nonpro.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb60_4080_nonpro_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb60_4080_space_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb60_4080_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb60_av_4080.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb60_av_4080_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb60_es_09100.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb60_es_09100_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb70_av_103050.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drwebcgplg.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drwebfs.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb_av_8022040_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb_av_8022040_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb_av_90009170_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb_av_90009170_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb_enp_serv_6_09_11300x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb_enp_serv_6_0x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb_ent_agent_6.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb_ent_client5.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb_ent_client5_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb_ent_server6_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb_ss_70106050.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb_ss_8022040_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb_ss_8022040_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb_ss_90009170_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\drweb_ss_90009170_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\earthlink.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\earthlink15.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\earthlink3.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\earthlink_kis701.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\econcealfw.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\emsisoft_antimalware.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\escanav.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\escanavforsbm.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\escancorporate.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\escancorporate11.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\escan_av4win9.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\escan_intsec_9.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\escan_smb.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\escan_viruscontrol.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\esetnod32av4.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\esetnod32av4_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\esetnod32smarts4.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\esetnod32smarts4_424_x64sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\esetnod32smarts4_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\esetsmartsecurity.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_30669_en.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_30669_trk.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_30684_ch.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_30684_ch64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_3x4x_generic.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_3x4x_generic_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_40417_ru64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_40437_ru64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_40441_ch.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_40467.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_40467_rus.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_40468_en.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_40474.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_40474sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_40474x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_40474_plk.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_42712fr.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_42712fr_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_avx64_3_650.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_avx64_3_650deu.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_avx64_3_650rus.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_av_3_670spa.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_endp_av_5_0_2126_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_essb_42401_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nod32av4_314_ru.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nod32av4_314_x64sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nod32av_40424_rus.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nod32av_40474_rus.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav30672_ru.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav3_551en.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav3_563en.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav3_621.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav3_645sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav3_664cht.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav3_667en.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav3_669cht.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav3_669fra.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav3_669sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav3_672_fra.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav3_684.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav3_695.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav3_695cht.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav3_695sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav3_695_x64sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav4240_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav42420_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav4264_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav42713.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav42713x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav4_267sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav4_267x64sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav4_267_10cht.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav4_267_10cht_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav4_271.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav4_271sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav4_271x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav4_271x64sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav4_271_2cht.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav4_271_2cht_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav4_2761ru.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav4_2761x64ru.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav4_276sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav4_276spx64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav4_314sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav4_417sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav4_417_fra.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav4_424sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav4_424sp_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav4_437.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav4_437sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav4_467cht.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav4_467cht_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav4_467sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav4_467_x64sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav4_474_10cht.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav4_474_10cht_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav603062_x64_ru.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav603062_x86_ru.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav703028_x86_ru.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodavbe3_650sp_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodavbe4_424.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav_306690ch_x32.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav_342.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav_3_642de.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav_3_650.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav_3_650rus.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav_3_670bra.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav_3_670en.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav_4235.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav_4235x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav_4240.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav_424010br.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav_424010fra.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav_424010fra_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav_424010sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav_424010x64br.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav_424010x64sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav_4242.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav_4258.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav_4264.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav_4264_x64sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav_426710en_x32.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav_426710en_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav_42712de.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav_42712_x64de.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav_42713ita_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav_4364sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_nodav_4_41.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_rac_229.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_rac_3105.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_rasrv_3105.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ssx64_3_650.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ssx64_3_650deu.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ssx64_3_650rus.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_3_645spa.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_3_650.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_3_650de.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_3_650rus.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_3_667sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_3_670en.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_3_670spa.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_3_695sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_3_695_x64sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_40437pl.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_4222_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_4240.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_4264.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_4264sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_4264_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_4271.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_4271sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_4271x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_4271x64sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_42760x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_42760x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_4_314sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_4_314_pl.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_4_417sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_4_424sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_4_424_pl.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_4_437sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_4_467.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_4_467sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_4_474sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_4_fr.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_4_fr_1.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_4_fr_2.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_603062_x64_ru.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_603062_x86_ru.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eset_ss_703028_x86_ru.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\etrustarmonav.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\etrustarmonfw.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\etrustav71.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\etrustezas05.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\etrustezav05.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\etrustpf5.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\etrustppaspy5.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\etrustppaspy8.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\eyeblink4.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ezfirewall.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\filseclab_perfw.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\forefront_amw.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\forefront_amw_1_5_1973.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\forefront_amw_1_5_1981.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\forticlient3.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\fprot.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\fprot6.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\fprot_av6.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\fprot_avwin.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\fsecure2006.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\fsecure2008.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\fsecure2009.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\fsecure5.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\fsecureav_wksas.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\fsecureav_wksas9.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\fsecureav_wksas90.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\fsecure_711.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\fsecure_stream920.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\fsecure_svr7.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\fsecure_svr7_20.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\fsecure_svr8.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\fsec_av_workstation910.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\fsec_av_workstation920.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\fsec_clsec744.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\fsec_clsec801.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\fsec_clsec9.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\fsec_clsec901.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\fsec_clsec9_11.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\fsec_clsec9_20.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\fsec_clsec9_30.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\fsec_clsec9_31.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\fsec_clsec9_32.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\fsec_is_2012.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\f_protantivir.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\f_protantivir_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\gdataav19.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\gdataav2010.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\gdataavclient.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\gdataavk08.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\gdataavkit05.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\gdataavkit06.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\gdataavkit07.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\gdatais19.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\gdatais2010.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\gdatais2011.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\gdatatc19.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\gdatatc2010.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\gdata_av08.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\gdata_av2011.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\gdata_av2012.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\gdata_av_2014.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\gdata_is_2014.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\gdata_tp2013_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\gdata_tp2013_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\gdata_tp_2014.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\gfi_vipre_av.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\gfi_vipre_is.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\g_data_av2013_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\g_data_av2013_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\g_data_is2013_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\g_data_is2013_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ikarus_virusutilities.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\im_secure_pro.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\integrflex.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\iolo_av.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\iolo_fw.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\iorbitsecurity360.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\jiangmigkv2008.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\jiangminkv2010.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\just_internet_security_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\just_internet_security_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\k7antivirus.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\k7internetsecurity.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\k7totalsecurity2011.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\k7_av_premium.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\kasper80_tail.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\kerio41pf.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\kerio4pf.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\kerio6wrfw.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\keriofw63.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\keriofw652.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\keriofw652_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\keriofw671.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\keriofw676.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\keriofw676_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\keriopfw215.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\keriosbpf.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\kingsoftis06.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\kingsoftis07.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\kingsoftis09.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\kingsoftspy06.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\kingsoft_antivirus_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\kingsoft_antivirus_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\kingsoft_is9.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\kingsoft_is_U.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\kingsoft_sc.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\kingsoft_sd2_8_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\kl1.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\klflt.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\klfltdev_tail.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\klick.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\klick9x.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\klif.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\klifreg.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\klin.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\klin9x.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\klmc.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\klmc9x.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\klop.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\klop9x.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\klpf.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\klpf9x.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\klpid.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\klpid9x.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\landeskav8.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\lavasoftfw32.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\lavasoftfw64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\lavasoftpfw10.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\lightspeedsa60.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\lightspeedsa62.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\lightspeed_secag.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\lightspeed_secag70102.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\lightspeed_secag70103.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\lightspeed_secag70201.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\lightspeed_secag70203.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\lightspeed_secag80001.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\lightspeed_secag80001x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\lightspeed_secag80002.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\lightspeed_secag80003.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\lightspeed_secag80102.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\lightspeed_secag80104.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\lightspeed_secag80201.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\lightspeed_secag80201_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\lightspeed_secag80202.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\looknstopsp3.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\looknstopsp3x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\looknstop_fw_206.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ls_adware7.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ls_helixav.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeeaol.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeeaspy.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeeaspy85.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeedf_80.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeefw40.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeefw5_2_603.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeefwplus7.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeemfw.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeemsa.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeemvs.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeemvs5_2_2_121.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeemvs5_2_3_104.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeespk.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeevirscan.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeevirscan10.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeevirscan3.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeevirscan5.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeevirscanbpack.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeevirusscan45.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeevirusscan70ent.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeevirusscan70ent_de.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeevirusscan71ent.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeevirusscan71ent_de.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeevirusscan71ent_fr.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeevirusscan80ent.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeevirusscan80ent_de.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeevirusscan80ent_it.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeevirusscan80ent_sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeevirusscan85ent.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeevirusscanent451_cn_s.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeevirusscanent451_cn_t.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeevirusscanent451_du.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeevirusscanent451_fr.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeevirusscanent451_ge.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeevirusscanent451_it.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeevirusscanent451_ko.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeevirusscanent451_pl.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeevirusscanent451_pt.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeevirusscanent451_sp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeevirusscanent451_swe.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeevirusscanent800i_fr.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafeevs_ent80patch10.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafee_agent40.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafee_agent4_1496.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafee_agent_generic.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafee_alertmanager471.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafee_generic.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafee_hips7000.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafee_intsec.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafee_intsecsui2007.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafee_sc_10_0_587.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafee_siteadv.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafee_siteadv2008.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafee_siteadventp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafee_ssp_30250.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafee_tp_10_5_178.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafee_tp_2012_b12.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafee_virent_710.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafee_vscanent.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafee_vsent_870i.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\mcafee_vsent_880i.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ms_forefront_clsec_amw.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ms_forefront_clsec_amw15.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ms_forefront_clsec_amw15_1993.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ms_forefront_clsec_amw15_1996.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ms_forefront_clsec_ass.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ms_forefront_servsec.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ms_security_client2.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ms_security_essentials.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ms_security_essentials2.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ms_security_essentials2_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ms_security_essentials_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ms_spyware.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\nano_antivirus.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\nav2008.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\navcorp76.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\naver_10024.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\navp2004xp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\navp2005.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\nav_2007.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\nifty_security24.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\nis_2004.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\nis_2005.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\nis_2005fv.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\nis_2007.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\nis_2008.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\nis_2009.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\nis_8.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\nod32.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\nod32_nos.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\nodav_3_660.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norman.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norman5.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\normanep810x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\normanesp810x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\normanfw.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\normansecsuite710.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\normansecsuite8.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\normanss900.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norman_ep720.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norman_vc599.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\nortel_vpn_client.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton2001.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton2002.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton2002pe.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton2003pe.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton2004.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton360.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton5.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\nortonce70.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\nortonvista10_2_0_276.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\nortonx64_10_1_6_6000.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\nortonx64_10_5000_5.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton_10_0_2_2000.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton_10_0_6_600.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton_10_1000.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton_10_1_394.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton_10_1_5_5000.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton_10_1_6_6000.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton_10_1_7_7000.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton_10_1_7_7000x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton_10_1_8_8000.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton_10_359.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton_10_4000.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton_360_v5.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton_360_v6.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton_360_v6_00145x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton_360_v6_00145x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton_360_v6_012x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton_360_v6_012x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton_761.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton_8.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton_9.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton_904.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton_906.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton_confidential100.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\norton_confidential1518.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\nprotect2007.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\nprotect5.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\online_armor4_free.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\orange_av_fw_7.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\orange_launch_pad.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\orbit.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\outpost10.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\outpost10sdk.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\outpost21pro.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\outpost25.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\outpost26.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\outpost30.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\outpost30_64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\outpost35.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\outpost_avpro6.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\outpost_avpro6_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\outpost_secsuite_pro6.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\outpost_secsuite_pro6_64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\panda2004.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\panda2008.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\pandais05.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\pandais06.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\pandais07.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\pandasec_fs.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\pandawebav.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\panda_adminsecure.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\panda_av2009.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\panda_av2009_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\panda_cloudav.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\panda_cl_sh.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\panda_epp_5_00_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\panda_epp_5_00_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\panda_globalprotect_2012.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\panda_globalptotect2009.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\panda_intenetsecurity2009.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\panda_secure_for_desktops_4_50.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\panda_secure_for_desktops_4_50_22.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\panda_security_for_fileservers_8_50.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\pctools.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\pctoolsfw.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\pctoolsfw5.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\pctoolsis.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\pctoolssm3.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\pctools_sd.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\pc_cillin2002.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\pc_cillin2003.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\peoplepc_kis701.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\prevx_305.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\private_fw6.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\quickhealav08.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\quickheal_totsec08.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\rav.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\ravs.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\rising_fw.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\rising_is.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\safecentral.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\safeguard360.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\safensec.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\safensecpro.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\securitoo_av_fw_7.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sophos21au.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sophos46_9x.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sophos4x.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sophos6x5x.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sophos_7.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sophos_endp.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sophos_entcons_30.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sophos_entcons_45.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sophos_nac35.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sophos_nac35_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sourcenext_virussecurity_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sourcenext_virussecurity_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\spamterrier.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\spamterrier64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\spybot13.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\spybot16.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\spygate_perfw.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\spyzeroent.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\steganosiap7.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sunbelkihatespamoutlook.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sunbeltfw.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sunbeltpersfw.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sunbeltvipre.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sunbeltvipre3.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sunbeltvipre4.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sunbeltvipre4_3907.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sunbelt_ihate5.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sunbelt_ihatespam.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sunbelt_ihatespamoutlook2k.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sunbelt_vipre403275.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\superantispy.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\supersecurity_zero_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\supersecurity_zero_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sygatepf5.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sygatepf55.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sym10_2_1000_1.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sym10_2_1000_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sym10_2_2000_2.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sym10_2_298_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sym10_2_3_3000.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sym10_2_4000_4.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sym10_2_4000_4x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symanteccs10_fw8.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symantec_av10_011000.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symantec_av_10_0_20002_de.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symantec_cl_sec_10_5.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symcloud_agent_2_03_23_2374.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp11_4000x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_112000.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_114000.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_114010.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_11_0_50.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_11_0_50_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_11_0_6000.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_11_0_6000_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_11_0_6005.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_11_0_6005_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_11_0_6100.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_11_0_6100x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_11_0_6200.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_11_0_6200x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_11_0_6300.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_11_0_6300x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_11_0_700_975.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_11_0_700_975_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_11_0_7101_1056.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_11_0_7101_1056_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_11_0_7200_1147_x64_rus.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_11_0_7200_1147_x86_rus.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_11_3001.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_11_3001_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_11_4014.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_11_414_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_11_4202.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_11_4202x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_12_0_1001.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_12_0_1001x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_12_0_122br.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_12_0_122x64br.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_12_1_1000.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_12_1_1000x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_12_1_1000_157.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_12_1_1000_157x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_12_1_1000_157_x64_it.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_12_1_1000_157_x86_it.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_12_1_1101_401_eng.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_12_1_2015_2015_x64_it.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_12_1_2015_2015_x86_it.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_12_1_671.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_12_1_671x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_12_1_671x64_fr.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_12_1_671_4971.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_12_1_671_4971x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symendp_12_1_671_fr.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\symprotag5.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sym_clsec_10_1_8000.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sym_clsec_10_394.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sym_cl_sec_101700.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sym_cl_sec_101900.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sym_cl_sec_101900_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sym_cl_sec_9.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sym_endp64_375.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sym_endpoint.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sym_endpoint11.780.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sym_endpoint11_0_20.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sym_endpoint11_0_20_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\sym_ep_11_2020_56.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\tiny6pro.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\tinypersonalfw1.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\tm_cssa3_7.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\tm_offscan8.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\tm_osce30.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\tm_security_server.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\tm_titanium_av_plus_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\tm_titanium_av_plus_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\tm_titanium_is_plus_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\tm_titanium_is_plus_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\tm_titanium_ms_plus_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\tm_titanium_ms_plus_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\trendmicroantispy3.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\trendmicroantispy_smb32.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\trendmicrois14.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\trendmicroofscan.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\trendmicroofscan_serv10_5.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\trendmicro_servprot5_80.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\trendmicro_servprot5_80x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\trendmicro_servprot_norm.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\trendmicro_titanium.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\trendmicro_titanium_ms_2012_x32.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\trendmicro_titanium_ms_2012_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\trendmicro_titanium_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\trendpccillas.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\trend_micro_wfbs_agent_7_0_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\trend_pccillin_is_2008.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\trend_pccillin_is_2009.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\trend_pccillin_is_2009x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\trend_pccillin_is_2010.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\trend_pccillin_is_2010x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\trend_pccill_is_2005.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\trend_pccill_is_2007.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\trustport_av_is_tp_2013_13_065088.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\user_profile_hive_cleanup_service_1636.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\v3virblock.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\v3virblock2007.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\v3virblock2007platinum.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\v3_lite.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\v3_lite_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\vba32.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\vbs32new.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\vexira.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\vexira6_2.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\vexira7_3.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\vexiraav_vista.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\vexiraav_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\vexira_cms7.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\vexira_serv.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\vexira_serv7.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\viguard.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\vipnetoff_fw.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\vipnet_persfw.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\vipre_av_7062.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\vipre_is_7062.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\virbust_pers52.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\virbust_pro52.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\virobot55.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\virobot_desk_5_5_isms.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\virobot_desk_isms.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\virobot_isms_client.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\virobot_winserv35.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\virsecur9.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\virusbusteris.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\virusbuster_vista32.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\virusbuster_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\viruschaser.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\virusdr.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\viruskiller.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\virussecurity_zero_x64.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\virussecurity_zero_x86.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\webroot_client.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\webroot_client_35_1_5088.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\webroot_client_35_1_5118.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\webroot_desktopfw.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\webroot_is.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\webroot_secureanywhere.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\webroot_software70.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\windowsliveonecare.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\winlive_onecare20.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\zasuite_55.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\za_55.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\za_av65.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\za_av_55.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\za_pro_55.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\za_spy.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\za_ws_55.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\zillya_av.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\zillya_is.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\zondexguard.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\zonealarm_firewall_10_1_079.ini C:\Users\USER\AppData\Local\Temp\F529C39A-3D86-11E5-AB73-001EEC18092D\Cleaner\zonealarm_freeav_fw_10_2_064.ini C:\Users\USER\AppData\Local\Temp\F529C399-3D86-11E5-AB73-001EEC18092D\COREBASES.CAB C:\Users\USER\AppData\Local\Temp\F529C399-3D86-11E5-AB73-001EEC18092D\COREBASESX64.CAB C:\Users\USER\AppData\Local\Temp\F529C399-3D86-11E5-AB73-001EEC18092D\COREBASESX86.CAB C:\Users\USER\AppData\Local\Temp\F529C399-3D86-11E5-AB73-001EEC18092D\IPM.CAB C:\Users\USER\AppData\Local\Temp\F529C399-3D86-11E5-AB73-001EEC18092D\KAVKIS.CAB C:\Users\USER\AppData\Local\Temp\F529C399-3D86-11E5-AB73-001EEC18092D\KAVKIS.MSI C:\Users\USER\AppData\Local\Temp\F529C399-3D86-11E5-AB73-001EEC18092D\KLEANER.CAB C:\Users\USER\AppData\Local\Temp\F529C399-3D86-11E5-AB73-001EEC18092D\PRODUCTBASES.CAB C:\Users\USER\AppData\Local\Temp\F529C399-3D86-11E5-AB73-001EEC18092D\X64.CAB C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\ACTIVE_INFECTION_PAGE.html C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\ALIEN_SOFT_PAGE.html C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\AUTORUN-BULLET.PNG C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\BTN.PNG C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\BTN_BG.PNG C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\CANCEL_INSTALL_PAGE.html C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\CHECK_NEW_VERSION.html C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\DELETE_ALIEN_SOFT_ERROR_PAGE.html C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\EULA_PAGE.html C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\INSTALL_ERROR_BACK_PAGE.html C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\INSTALL_ERROR_EXIT_PAGE.html C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\INSTALL_ERROR_POPUP_PAGE.html C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\INSTALL_ERROR_RETRY_PAGE.html C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\INSTALL_ERROR_SEND_LOGS_PAGE.html C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\INSTALL_PROGRAMM.PNG C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\JQUERY-1.11.0.MIN.JS C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\JQUERY.CUSTOMSELECT.MIN.JS C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\KAVRT_DRIVER_REMOVED_PAGE.html C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\KIS-ABOUT.PNG C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\KIS-ARROWS.PNG C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\KIS-CHECKBOX-CHECKED.GIF C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\KIS-CHECKBOX-UNCHECKED.GIF C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\KIS-ERROR.PNG C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\KIS-INCOMPATIBLE-SOFT-ICO.PNG C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\KIS-LOADING-B.GIF C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\KIS-LOADING-G.GIF C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\KIS-LOADING.GIF C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\KIS-LOGO.PNG C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\KIS-PRINT.CSS C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\KIS-PROGRESS-BAR.PNG C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\KIS-RADIO-CHECKED.GIF C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\KIS-RADIO-UNCHECKED.GIF C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\KIS-REFRESH.PNG C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\KIS-SCRIPT-LTE-IE8.JS C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\KIS-SCRIPT.JS C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\KIS-SELECT-BG.PNG C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\KIS-SELECT-DOWN.PNG C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\KIS-SELECT-SELECTED.PNG C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\KIS-SELECT-UP.PNG C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\KIS-STYLE.CSS C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\KIS-WIN8-BG.PNG C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\KIS-WIN8.PNG C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\KSN_PAGE.html C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\LEAVING_ALIEN_SOFT_ALERT_PAGE.html C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\NEW_VERSION_EXIST.html C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\PROGRESS_PAGE.html C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\PROGRESS_SIMPLE_PAGE.html C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\RDP_PAGE.html C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\REBOOT_PAGE.html C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\RTL.CSS C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\SELECT_LANG_PAGE.html C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\SHARE-FACEBOOK.PNG C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\SHARE-TWITTER.PNG C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\SHARE-VKONTAKTE.PNG C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\SUBSCRIBE_PASSWORD_PAGE.html C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\THANK_PAGE.html C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\THANK_REBOOT_PAGE.html C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\WAIT_ROLLBACK_PAGE.html C:\Users\USER\AppData\Local\Temp\F529C398-3D86-11E5-AB73-001EEC18092D\WELCOME_PAGE.html C:\Users\USER\AppData\Local\Temp\DVDVideoSoft\btn_list_center.png C:\Users\USER\AppData\Local\Temp\DVDVideoSoft\btn_list_left.png C:\Users\USER\AppData\Local\Temp\DVDVideoSoft\btn_list_right.png C:\Users\USER\AppData\Local\Temp\DVDVideoSoft\btn_mp3_list_left.png C:\Users\USER\AppData\Local\Temp\DVDVideoSoft\download.png C:\Users\USER\AppData\Local\Temp\DVDVideoSoft\dvdvideosoft.ico C:\Users\USER\AppData\Local\Temp\DVDVideoSoft\dvs_ie_plugin.js C:\Users\USER\AppData\Local\Temp\DVDVideoSoft\freeytmp3downloader.htm C:\Users\USER\AppData\Local\Temp\DVDVideoSoft\freeytvdownloader.htm C:\Users\USER\AppData\Local\Temp\DVDVideoSoft\headphone.png C:\Users\USER\AppData\Local\Temp\DVDVideoSoft\youtube_mp3_downloader_32_32.png C:\Users\USER\AppData\Local\Temp\DVDVideoSoft\youtube_video_downloader_32_32.png C:\Users\USER\AppData\Local\Temp\drpLog\log___2015-08-12_22-29-03.txt C:\Users\USER\AppData\Local\Temp\drp\HWIDS.txt C:\Users\USER\AppData\Local\Temp\Ceement\install.cmd C:\Users\USER\AppData\Local\Temp\Ceement\lg.ini C:\Users\USER\AppData\Local\Temp\Ceement\src C:\Users\USER\AppData\Local\Temp\Ceement\src\setup.exe C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\0McKikPNBSptK C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\14WlSPrsIf3gN C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\18wVbYTO3Nv C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\1IWoZH0LWTU C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\1QOPOfJsh C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\1zwkza5Z C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\2aA7blxvE C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\2tmcxcHxy0C9 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\37x5aHn1oBuIT C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\3Dz8l1K8Kgw C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\3gFAYPuJfk C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\3XKeW6QzvfkQiF C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\4OWp9KSy5Y9 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\4rVzvTyhGS C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\5biVjji4 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\5I5lovOVaqdi3G3 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\5xqDbNQN C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\6alc3ykloc C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\6bUsx8V29JBsa C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\6cqC1OnWE C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\6lFRvlX7qIWui C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\6pZ7egga9 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\75VqSrvBZy C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\7ayJB08H9RqJVt C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\7IU7boWbj C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\7jKMNjhU C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\7lUTg7VK8SEJG C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\7rToCToPx C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\7uWIayOjDgjBhFi C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\8cOoydeyC C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\8e3WoQJBT5c C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\8FVosQGvty C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\8FZ5oeHTX9ywDh C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\8IJ5O8kFo C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\8OwnhBo64UXankd C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\90LiEhyn3T C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\93HvmWe2k9nZ C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\9lMeV3rlh C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\9nanJQSWVNq C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\9PwGo6c6 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\9rRLR5jheZ C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\9ZMrY9SSHiE C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\a4ZszKQdTDlht C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\ahoQ0ZJ541 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\ALWNPjXQR3ntm8 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\AQOJfxJ8rSjFSmq C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\b1I5hgaPO C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\B4KADX3lf5v C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\bbJ0wpSw8uXL8 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\bJdGSPxSuwSM9Ry C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\BnZwOzzP49Io C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\bVGt8Ci0ZR C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\bX9psxYHogZBTxa C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\BYEqT8CoSBt7zbv C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\ccCWBJ7WW1fR C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\ciyL7nPHhCQHbr9 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\CnFHAtF4tCYx6t C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\cVwFDxOkFnSmnkS C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\CWkXIOAY2qqejp C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\CYKflTvQsj C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\CZm1gMaV0eEcbMB C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\D1GzmY4YB C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\d1hUx1E10D C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\d938tx34LbV C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\DFxkJ5t0krHs C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\dgm9VPEnpN C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\dHfWCF5GQAS3 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\dJLWGTzHqYTLyN C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\DLoVVSfXX3ox C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\DO8FD1z5rWMrBq C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\dpqvDUcgnkh C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\DQrK6Gym C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\dx4qmvT5LMHcpQ C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\dY1JIkAzVnb3lF5 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\eJo1GQG1oe654E8 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\elghThVf4A2Co C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\Em1KvQUZIJk C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\en.chm C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\EPCu7FriNNn C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\eukQ8SuY4D9g9tZ C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\EZ0bPWxsF C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\eZIS63yGs C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\FepFXF75ZFwY C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\fFiawCFQvtL8VYJ C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\FGFwsQ27 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\FkBlnfXjX7gfFZt C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\Fl1gmX1A7OnYb C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\fNQ8oBuKIuV6c C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\FrXv80U9wOaXv C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\fUCfgKmHqlEN6 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\fwHcrrKpGmb C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\fzobzZ7bbF C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\ge4dwr701E C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\gGPxm2V7 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\gKsP4d8Eu96eFT C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\GnusNHyM7ZOgqk C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\GpH2Y78bcGNBt.exe C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\GUJ57XxIlPIec C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\GY27XRzH C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\H1KLEhexMZBTA C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\hJPOnFDul C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\hwqbLDD79jxD C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\I0gTMOBV C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\i6HCBzAlJt3 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\IdTrE7xAD C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\IDZhfQTtnJhc C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\ihe3b5mq6PZYIO C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\ilZikHvRaIW3p C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\iVIIzf6m C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\IyygJ8Lxqo C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\iz449DxU5 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\IZ5MKja8j C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\izDljnbjQcHj0 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\j6rclkBAay C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\ja.chm C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\jEDWCixIOEQ9 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\Jg9fxO2I C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\JjqdUrWv C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\JXcq1npV C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\JZ8BVTj5NA1V C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\JzIIGqlKVGlNbvf C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\k5Ygzzqb C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\kc5txNL9F5cy C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\kD6usrSoRY C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\KHYpugavpmO C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\kJyFFWADE898MN C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\KLfIw67vX C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\kM7KEWz6 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\KnzLwBhtygc C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\kS6GHqrO C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\KtCnMdRqP3w C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\KVRhmICQdVL C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\La3U1gGO C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\lB896GkCqdXw6 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\LcwmRLJrxmeY7iQ C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\lDDdLyG3l73HS C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\LDZ4z6MVj4aG C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\lEi2CnlkIC1I1 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\lgD90UW9851x5cL C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\lGs33cPP C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\LkBGNtWSZv31AnD C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\LRqpFYGX7w7 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\LzdK1Ctimkk6KVc C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\MAGlKOOhp.dll C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\MkgmcbuU C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\mmnH39AP4Ihf9 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\mnoz8xQbI C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\mnPZo4DL8 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\mqrvbwcfL1m4II C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\MU5nfntcIbYoLQj.dll C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\MxhQOHnb1D8ynbl C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\myM4SJSh1UqU C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\n2kbqXBgamZ C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\n4714hryi0O C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\n6iPvDGS25dL C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\N8lIlNVc6eB2P C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\NCdtKpmUcS C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\ngHtubmOmo26BH C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\NI6kKNtUGgJt3m4 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\NLPh6nVsl C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\nNAtq3S5TOWK88Z C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\nQ2cmYTL C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\NQeC7gsgqnc C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\NQMDCWc0SyLJxcp C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\nWjfX6a0X7qnIeW C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\NzjkMdxoTFeg3 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\o6BzDRBuofPkGlO C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\oANg3ZOeW C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\Ohs5mpoFq.exe C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\oI7oNkRDpNeKX C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\OIYc0D1f06 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\OKLniQLc C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\oQlrsYtiVR C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\OukPYQGb4lSMyqW C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\OWnB9OUMRF C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\p0fUx7AOLS C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\P2WO1uBR C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\p3AF6LWqkcxmTGh C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\PDwHLKNIXj C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\pfNRkcHq C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\plBLzC0sHtZZ C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\plQaWOMDDf C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\pMr3GWc4BKE9G C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\ppEz6jRR6WruyW C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\pwwgFivp C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\pysMOEHiLOmMx3w C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\pzQRTSiI6 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\Q6y6guIA5TccBW C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\qCcAuljQ C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\qGdWkJmgxi C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\qjv0R2KLRLjgu C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\Qk99l6WNfsWKano C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\QmxVkelD3k C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\QSNVx3CuEISLvdA C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\RaCjDdjpXZA4S C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\rjDgU9GO6KJbF C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\RkCPsVpnyyeL C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\rQisybTM C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\ru.chm C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\RZSAnbxNZg C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\S34spL2eLNDfVaR C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\s7RQy7LDfu C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\s8jffClqwDMe C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\SDoH2NEOrms C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\shdwAmU11K C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\sLg1j60uQud C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\SrJ8MkSN9 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\sT2wNLcihCFD C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\sXCGVTJii C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\SYpROYBsmQkd C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\sYqiQDuVk8 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\szUAO9KxdeZ3 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\T0h9LCfLFZJ0Q C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\t1RY0agHFIvORp C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\T5u7HNeQAZQP C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\TCkTA8fhQoVQ C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\tDiv7cGNbke C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\TeLSaAyGW7l C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\To0h2uuWoMSKntJ C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\TO961UNw79n C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\TOkZM5atESYue C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\TOQzkTZuGz210 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\U26n87qUcM4b C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\UBCiHPbnlyH2qxO C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\UGSSUBoN3 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\UIcTubxZLt C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\ujjj0sUUhW9 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\uknrTK91g C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\uKtpTuv2 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\UmQjs7XJFsMy C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\v1yVqlVJQzmyAF.exe C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\VBVYdSrBuOGC C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\VmvUdkmAQ C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\vpoCRcL18 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\VsaTy0aaHlBIJN9 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\vvnep6Tl6IHk C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\w0laNvo8nvrNS C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\w8ihLL3rE C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\w8ujPxxNW C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\WA7lXpAj0fmmWU C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\WdJ1kceO C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\WdtMrRWzDc C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\Wrq0IZe9kQC.dll C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\WwT19yLSHGi C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\wX8QWCgx C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\Wz0XhwWhGHc4 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\X1BxP85UBV9Vna C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\x30x25aWHY563 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\xBsAQxq5A C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\XfhxbSzFlQD C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\xhGVggs5YCZMF C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\xrWWW5tArVCOv C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\XVXG9OSmaN0pF C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\xyx6GzopDP C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\xzGeGmpGWU C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\XZgx2bwoaX C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\Y4DzNxxKprju C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\y96RbKR0UXMES8s.exe C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\yc7kuZ7kI3ct502 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\YMKhAP7DL2z C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\YnX9biYyjA2Z8y0 C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\YrzdVLAIy C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\yu0iUDwjAnIJB C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\zAvwECgror C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\zDCckEhSaeYn2fL C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\zGMpOtzr C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\ZiFhopwyfIKi C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\zIjJdh5nENCLP C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\zjap6a8R7RS C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\ZlBacjVuAiFDvX C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\zneg9QDenpe5P C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\zsqXnz91N C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\ZXiyTqNn C:\Users\USER\AppData\Local\Temp\B8040D06-7ADD5248-94A44740-74E0E98E\zzYWx8LqXMzvwv C:\Users\USER\AppData\Local\Temp\Adobe_ADMLogs\Adobe_ADM.log C:\Users\USER\AppData\Local\Temp\Adobe_ADMLogs\Adobe_GDE.log C:\Users\USER\AppData\Local\Temp\793C925F68D35E11BA3700E1CE8190D2\SETUP.DLL C:\Windows\TEMP\ACLM C:\Windows\TEMP\ACLM_GeneratedProxy.cs C:\Windows\TEMP\AdobeARM.log C:\Windows\TEMP\cab_3000_2 C:\Windows\TEMP\cab_3000_3 C:\Windows\TEMP\cab_3000_4 C:\Windows\TEMP\cab_3000_5 C:\Windows\TEMP\cab_3000_6 C:\Windows\TEMP\cab_3632_2 C:\Windows\TEMP\cab_3632_3 C:\Windows\TEMP\cab_3632_4 C:\Windows\TEMP\cab_3632_5 C:\Windows\TEMP\cab_3632_6 C:\Windows\TEMP\cab_5464_2 C:\Windows\TEMP\cab_5464_3 C:\Windows\TEMP\cab_5464_4 C:\Windows\TEMP\cab_5464_5 C:\Windows\TEMP\cab_5464_6 C:\Windows\TEMP\chrome_installer.log C:\Windows\TEMP\coinlog.log C:\Windows\TEMP\Cookies C:\Windows\TEMP\CProgram FilesOpera31.0.1889.99opera_autoupdate.download.lock C:\Windows\TEMP\CR_EA171.tmp C:\Windows\TEMP\dd_clwireg.txt C:\Windows\TEMP\dd_NDP40-KB2468871-v2-x86_decompression_log.txt C:\Windows\TEMP\DMIF3A1.tmp C:\Windows\TEMP\Fichiers Internet temporaires C:\Windows\TEMP\FXSAPIDebugLogFile.txt C:\Windows\TEMP\FXSTIFFDebugLogFile.txt C:\Windows\TEMP\HFIA5D5.tmp.html C:\Windows\TEMP\History C:\Windows\TEMP\IE74F1.tmp C:\Windows\TEMP\IntelTVWizard.log C:\Windows\TEMP\KB2468871v2_10.0.30319 C:\Windows\TEMP\KB2468871v2_20150808_181358999-Microsoft .NET Framework 4 Client Profile-MSP0.txt C:\Windows\TEMP\KB2468871v2_20150808_181358999.html C:\Windows\TEMP\KB2533523_10.0.30319 C:\Windows\TEMP\KB2533523_20150808_180934211-Microsoft .NET Framework 4 Client Profile-MSP0.txt C:\Windows\TEMP\KB2533523_20150808_180934211.html C:\Windows\TEMP\KB2600217_10.0.30319 C:\Windows\TEMP\KB2600217_20150808_182936398-Microsoft .NET Framework 4 Client Profile-MSP0.txt C:\Windows\TEMP\KB2600217_20150808_182936398.html C:\Windows\TEMP\KB2604121_10.0.30319 C:\Windows\TEMP\KB2604121_20150808_181700404-Microsoft .NET Framework 4 Client Profile-MSP0.txt C:\Windows\TEMP\KB2604121_20150808_181700404.html C:\Windows\TEMP\KB2656351_10.0.30319 C:\Windows\TEMP\KB2656351_20150808_181224245-Microsoft .NET Framework 4 Client Profile-MSP0.txt C:\Windows\TEMP\KB2656351_20150808_181224245.html C:\Windows\TEMP\KB2729449_10.0.30319 C:\Windows\TEMP\KB2729449_20150808_182402775-Microsoft .NET Framework 4 Client Profile-MSP0.txt C:\Windows\TEMP\KB2729449_20150808_182402775.html C:\Windows\TEMP\KB2737019_10.0.30319 C:\Windows\TEMP\KB2737019_20150808_182716814-Microsoft .NET Framework 4 Client Profile-MSP0.txt C:\Windows\TEMP\KB2737019_20150808_182716814.html C:\Windows\TEMP\KB2742595_10.0.30319 C:\Windows\TEMP\KB2742595_20150808_182005265-Microsoft .NET Framework 4 Client Profile-MSP0.txt C:\Windows\TEMP\KB2742595_20150808_182005265.html C:\Windows\TEMP\KB2789642_10.0.30319 C:\Windows\TEMP\KB2789642_20150808_180656586-Microsoft .NET Framework 4 Client Profile-MSP0.txt C:\Windows\TEMP\KB2789642_20150808_180656586.html C:\Windows\TEMP\KB2836939v3_10.0.30319 C:\Windows\TEMP\KB2836939v3_20150811_095210746-Microsoft .NET Framework 4 Client Profile-MSP0.txt C:\Windows\TEMP\KB2836939v3_20150811_095210746.html C:\Windows\TEMP\KB2836939_10.0.30319 C:\Windows\TEMP\KB2836939_20150811_102559376-Microsoft .NET Framework 4 Client Profile-MSP0.txt C:\Windows\TEMP\KB2836939_20150811_102559376.html C:\Windows\TEMP\KB2840628v2_10.0.30319 C:\Windows\TEMP\KB2840628v2_20150811_162620508-Microsoft .NET Framework 4 Client Profile-MSP0.txt C:\Windows\TEMP\KB2840628v2_20150811_162620508.html C:\Windows\TEMP\KB2858302v2_10.0.30319 C:\Windows\TEMP\KB2858302v2_20150811_092009562-Microsoft .NET Framework 4 Client Profile-MSP0.txt C:\Windows\TEMP\KB2858302v2_20150811_092009562.html C:\Windows\TEMP\KB2972106_10.0.30319 C:\Windows\TEMP\KB2972106_20150811_103418354-Microsoft .NET Framework 4 Client Profile-MSP0.txt C:\Windows\TEMP\KB2972106_20150811_103418354.html C:\Windows\TEMP\KB2972215_10.0.30319 C:\Windows\TEMP\KB2972215_20150811_094657609-Microsoft .NET Framework 4 Client Profile-MSP0.txt C:\Windows\TEMP\KB2972215_20150811_094657609.html C:\Windows\TEMP\KB2978125_10.0.30319 C:\Windows\TEMP\KB2978125_20150811_092355947-Microsoft .NET Framework 4 Client Profile-MSP0.txt C:\Windows\TEMP\KB2978125_20150811_092355947.html C:\Windows\TEMP\KB3023221_10.0.30319 C:\Windows\TEMP\KB3023221_20150811_095929296-Microsoft .NET Framework 4 Client Profile-MSP0.txt C:\Windows\TEMP\KB3023221_20150811_095929296.html C:\Windows\TEMP\KB3032662_10.0.30319 C:\Windows\TEMP\KB3032662_20150811_093927545-Microsoft .NET Framework 4 Client Profile-MSP0.txt C:\Windows\TEMP\KB3032662_20150811_093927545.html C:\Windows\TEMP\MpCmdRun.log C:\Windows\TEMP\MpSigStub.log C:\Windows\TEMP\MPTelemetrySubmit C:\Windows\TEMP\MSId5c14.LOG C:\Windows\TEMP\MSIdb9fc.LOG C:\Windows\TEMP\obu5B31.tmp C:\Windows\TEMP\obu7CD0.tmp C:\Windows\TEMP\obu8ECF.tmp C:\Windows\TEMP\obu9983.tmp C:\Windows\TEMP\obuAFCB.tmp C:\Windows\TEMP\obuBE92.tmp C:\Windows\TEMP\obuC479.tmp C:\Windows\TEMP\obuFAA7.tmp C:\Windows\TEMP\opera autoupdate C:\Windows\TEMP\TMP000000011696B1CF6585D828 C:\Windows\TEMP\TMP000000080D4B1FE4AEDD5026 C:\Windows\TEMP\TMP0000000A4BA06D6604A6730C C:\Windows\TEMP\TMP0000000BA17AD881E26A5794 C:\Windows\TEMP\TMP0000000FA91F682447F904EF C:\Windows\TEMP\TMP000000122A44365FC3B1EF90 C:\Windows\TEMP\TMP00000014A94A3FB6E3A47495 C:\Windows\TEMP\TMP00000039E26587A8B5A9B521 C:\Windows\TEMP\TMP0000003A38794CA73C2F02CB C:\Windows\TEMP\TMP0000003B7CB3759F457591E0 C:\Windows\TEMP\TMP0000003B8AD82EC0571E28DB C:\Windows\TEMP\TMP0000003C6F74EAD0809C3554 C:\Windows\TEMP\TMP0000004817640DBF28AF4C78 C:\Windows\TEMP\TMP00000064D588A0ACB041EDE4 C:\Windows\TEMP\TS_230B.tmp C:\Windows\TEMP\TS_2972.tmp C:\Windows\TEMP\TS_2D0B.tmp C:\Windows\TEMP\TS_366E.tmp C:\Windows\TEMP\TS_3882.tmp C:\Windows\TEMP\TS_4926.tmp C:\Windows\TEMP\TS_4D8A.tmp C:\Windows\TEMP\TS_5D82.tmp C:\Windows\TEMP\TS_6B58.tmp C:\Windows\TEMP\TS_A64.tmp C:\Windows\TEMP\opera autoupdate\opera_autoupdate.log C:\Windows\TEMP\IE74F1.tmp\Windows6.1-KB2888049-x86.cab C:\Windows\TEMP\History\History.IE5 C:\Windows\TEMP\History\History.IE5\desktop.ini C:\Windows\TEMP\History\History.IE5\index.dat C:\Windows\TEMP\Fichiers Internet temporaires\Content.IE5 C:\Windows\TEMP\Fichiers Internet temporaires\Content.IE5\0LBX613L C:\Windows\TEMP\Fichiers Internet temporaires\Content.IE5\57L3IZND C:\Windows\TEMP\Fichiers Internet temporaires\Content.IE5\desktop.ini C:\Windows\TEMP\Fichiers Internet temporaires\Content.IE5\index.dat C:\Windows\TEMP\Fichiers Internet temporaires\Content.IE5\JV4K3XH2 C:\Windows\TEMP\Fichiers Internet temporaires\Content.IE5\NRB4X6ZP C:\Windows\TEMP\Fichiers Internet temporaires\Content.IE5\NRB4X6ZP\desktop.ini C:\Windows\TEMP\Fichiers Internet temporaires\Content.IE5\JV4K3XH2\desktop.ini C:\Windows\TEMP\Fichiers Internet temporaires\Content.IE5\57L3IZND\desktop.ini C:\Windows\TEMP\Fichiers Internet temporaires\Content.IE5\0LBX613L\desktop.ini C:\Windows\TEMP\CR_EA171.tmp\SETUP_PATCH.PACKED.7Z C:\Windows\TEMP\Cookies\index.dat C:\Windows\TEMP\ACLM\ACLM.zip C:\Windows\TEMP\ACLM\ACLMLog.txt C:\Windows\TEMP\ACLM\CPSSMasterCatalog.ini C:\Windows\Prefetch\ADBERDR11010_FR_FR.EXE-2BA612D4.pf C:\Windows\Prefetch\AgAppLaunch.db C:\Windows\Prefetch\AgCx_S1_S-1-5-21-3531241058-1084156740-1166520578-1000.snp.db C:\Windows\Prefetch\AgCx_SC1.db C:\Windows\Prefetch\AgCx_SC1.db.trx C:\Windows\Prefetch\AgCx_SC2.db C:\Windows\Prefetch\AgCx_SC4.db C:\Windows\Prefetch\AgGlFaultHistory.db C:\Windows\Prefetch\AgGlFgAppHistory.db C:\Windows\Prefetch\AgGlGlobalHistory.db C:\Windows\Prefetch\AgGlUAD_P_S-1-5-21-3531241058-1084156740-1166520578-1000.db C:\Windows\Prefetch\AgGlUAD_S-1-5-21-3531241058-1084156740-1166520578-1000.db C:\Windows\Prefetch\AgRobust.db C:\Windows\Prefetch\ARMSVC.EXE-83C937F7.pf C:\Windows\Prefetch\AUDIODG.EXE-D0D776AC.pf C:\Windows\Prefetch\AUTORUN.EXE-D28490C2.pf C:\Windows\Prefetch\BFSVC.EXE-A870E999.pf C:\Windows\Prefetch\CCLEANER.EXE-CC440CDB.pf C:\Windows\Prefetch\CCSETUP508.EXE-6AF1E7CF.pf C:\Windows\Prefetch\CLRGC.EXE-22C68C78.pf C:\Windows\Prefetch\CODECTWEAKTOOL.EXE-4B64B361.pf C:\Windows\Prefetch\CONHOST.EXE-3218E401.pf C:\Windows\Prefetch\CONSENT.EXE-65F6206D.pf C:\Windows\Prefetch\DINOTIFY.EXE-06EB7C61.pf C:\Windows\Prefetch\DLLHOST.EXE-6202E8F2.pf C:\Windows\Prefetch\DLLHOST.EXE-71214090.pf C:\Windows\Prefetch\DLLHOST.EXE-875FC13D.pf C:\Windows\Prefetch\DLLHOST.EXE-893DDF55.pf C:\Windows\Prefetch\DLLHOST.EXE-C5C55E89.pf C:\Windows\Prefetch\DOTNETFX40_CLIENT_X86_X64.EXE-15FF9D96.pf C:\Windows\Prefetch\DRVINST.EXE-5F8E77CD.pf C:\Windows\Prefetch\DWM.EXE-AEABE78B.pf C:\Windows\Prefetch\EXPLORER.EXE-7A3328DA.pf C:\Windows\Prefetch\FIREFOX.EXE-E60C0AA7.pf C:\Windows\Prefetch\GRPCONV.EXE-CAFD68AE.pf C:\Windows\Prefetch\HELPER.EXE-36267E56.pf C:\Windows\Prefetch\IDM1.TMP-952BC2C0.pf C:\Windows\Prefetch\IDMAN.EXE-06DE2322.pf C:\Windows\Prefetch\IDMAN618BUILD11F.EXE-5D519B8A.pf C:\Windows\Prefetch\IDMBROKER.EXE-BF818748.pf C:\Windows\Prefetch\IE4UINIT.EXE-0BC11EF2.pf C:\Windows\Prefetch\IEMONITOR.EXE-D9401E2B.pf C:\Windows\Prefetch\IEXPLORE.EXE-1B894AFB.pf C:\Windows\Prefetch\K-LITE-CODEC-PACK-FULL_10-7-5-6EE40ECC.pf C:\Windows\Prefetch\K-LITE-CODEC-PACK-FULL_10-7-5-ACC544CC.pf C:\Windows\Prefetch\K-LITE-CODEC-PACK-FULL_10-7-5-DCB11B84.pf C:\Windows\Prefetch\KIS15.0.0.463FR-FR.EXE-278BA080.pf C:\Windows\Prefetch\KLWTBLFS.EXE-AAB7842E.pf C:\Windows\Prefetch\LANCEMEDIADICO36.EXE-16C2138F.pf C:\Windows\Prefetch\LODCTR.EXE-8DBE540B.pf C:\Windows\Prefetch\LPKSETUP.EXE-62381863.pf C:\Windows\Prefetch\MAINTENANCESERVICE.EXE-72AA9B81.pf C:\Windows\Prefetch\MAINTENANCESERVICE_INSTALLER.-A0BF084D.pf C:\Windows\Prefetch\MCBUILDER.EXE-8ED4E266.pf C:\Windows\Prefetch\MCTADMIN.EXE-9B12B644.pf C:\Windows\Prefetch\MEDIADICO36.EXE-7DBF4BF8.pf C:\Windows\Prefetch\MEDIUMILSTART.EXE-E9035DF9.pf C:\Windows\Prefetch\MOBSYNC.EXE-D8BC6ED2.pf C:\Windows\Prefetch\MOFCOMP.EXE-CDA1E783.pf C:\Windows\Prefetch\MOZILLA-FIREFOX_39-0_FR_11003-D2684EB8.pf C:\Windows\Prefetch\MPCMDRUN.EXE-BB72ED6F.pf C:\Windows\Prefetch\MSCORSVW.EXE-C735E247.pf C:\Windows\Prefetch\MSI2C17.TMP-9AA4CBD0.pf C:\Windows\Prefetch\MSIEXEC.EXE-B5AFA339.pf C:\Windows\Prefetch\MSOHTMED.EXE-17F09167.pf C:\Windows\Prefetch\NAVIGMA.EXE-72CD705B.pf C:\Windows\Prefetch\NET.EXE-1DF3A2F6.pf C:\Windows\Prefetch\NET1.EXE-B8A8247B.pf C:\Windows\Prefetch\NETSH.EXE-3DD790C5.pf C:\Windows\Prefetch\NOTEPAD.EXE-EB1B961A.pf C:\Windows\Prefetch\NS395A.TMP-7168522E.pf C:\Windows\Prefetch\NS7C34.TMP-BE09C82C.pf C:\Windows\Prefetch\NS8441.TMP-46526D17.pf C:\Windows\Prefetch\NTOSBOOT-B00DFAAD.pf C:\Windows\Prefetch\OSE.EXE-A9DD553D.pf C:\Windows\Prefetch\OSE00000.EXE-86D4C6F2.pf C:\Windows\Prefetch\PfSvPerfStats.bin C:\Windows\Prefetch\PING.EXE-B29F6629.pf C:\Windows\Prefetch\PLUGIN-NM-SERVER.EXE-9E59C6A8.pf C:\Windows\Prefetch\RAC36.EXE-68201B7B.pf C:\Windows\Prefetch\ReadyBoot C:\Windows\Prefetch\REGEDIT.EXE-4748FE01.pf C:\Windows\Prefetch\REGSVR32.EXE-55A4EE79.pf C:\Windows\Prefetch\REGTLIBV12.EXE-F8E3DF6E.pf C:\Windows\Prefetch\RUNDLL32.EXE-17E909EA.pf C:\Windows\Prefetch\RUNDLL32.EXE-3DFFFCF0.pf C:\Windows\Prefetch\RUNDLL32.EXE-423D267B.pf C:\Windows\Prefetch\RUNDLL32.EXE-457BF760.pf C:\Windows\Prefetch\RUNDLL32.EXE-6E048FD0.pf C:\Windows\Prefetch\RUNDLL32.EXE-6F683506.pf C:\Windows\Prefetch\RUNDLL32.EXE-78D878D6.pf C:\Windows\Prefetch\RUNDLL32.EXE-935475C8.pf C:\Windows\Prefetch\RUNDLL32.EXE-AFD98684.pf C:\Windows\Prefetch\RUNDLL32.EXE-BA00908A.pf C:\Windows\Prefetch\RUNDLL32.EXE-BE17575F.pf C:\Windows\Prefetch\RUNDLL32.EXE-D2924336.pf C:\Windows\Prefetch\RUNDLL32.EXE-E447C111.pf C:\Windows\Prefetch\RUNDLL32.EXE-E58F2D6A.pf C:\Windows\Prefetch\RUNDLL32.EXE-EDEF0580.pf C:\Windows\Prefetch\RUNDLL32.EXE-F3EBFF1F.pf C:\Windows\Prefetch\RUNONCE.EXE-E33ED995.pf C:\Windows\Prefetch\SDCLT.EXE-2D2C4DDD.pf C:\Windows\Prefetch\SEARCHFILTERHOST.EXE-AA7A1FDD.pf C:\Windows\Prefetch\SEARCHINDEXER.EXE-77D27BAC.pf C:\Windows\Prefetch\SEARCHPROTOCOLHOST.EXE-AFAD3EF9.pf C:\Windows\Prefetch\SETACL_X86.EXE-6D7C730E.pf C:\Windows\Prefetch\SETUP.EXE-170B1706.pf C:\Windows\Prefetch\SETUP.EXE-3127A3AB.pf C:\Windows\Prefetch\SETUP.EXE-43F19BEA.pf C:\Windows\Prefetch\SETUP.EXE-7E0FB4BD.pf C:\Windows\Prefetch\SETUP.EXE-CF4974AE.pf C:\Windows\Prefetch\SETUPUTILITY.EXE-2ADC5667.pf C:\Windows\Prefetch\SIDEBAR.EXE-3A7B3FCC.pf C:\Windows\Prefetch\SPOOLSV.EXE-E4D0FF39.pf C:\Windows\Prefetch\SPPSVC.EXE-CBE91656.pf C:\Windows\Prefetch\SVCHOST.EXE-11B57953.pf C:\Windows\Prefetch\SVCHOST.EXE-135A30D8.pf C:\Windows\Prefetch\SVCHOST.EXE-18D06B2E.pf C:\Windows\Prefetch\SVCHOST.EXE-7488A139.pf C:\Windows\Prefetch\SVCHOST.EXE-8FD92526.pf C:\Windows\Prefetch\SVCHOST.EXE-93CEEE07.pf C:\Windows\Prefetch\TASKHOST.EXE-437C05A8.pf C:\Windows\Prefetch\TEST_WPF.EXE-261A5462.pf C:\Windows\Prefetch\TRUSTEDINSTALLER.EXE-031B6478.pf C:\Windows\Prefetch\UNINSTALL.EXE-7C27940F.pf C:\Windows\Prefetch\UNINSTALL.EXE-CE8C92FA.pf C:\Windows\Prefetch\UNLODCTR.EXE-2462BF52.pf C:\Windows\Prefetch\UNREGMP2.EXE-F3D7C3D3.pf C:\Windows\Prefetch\USERINIT.EXE-F39AB672.pf C:\Windows\Prefetch\VLC-2.2.1-WIN32.EXE-45A47BE2.pf C:\Windows\Prefetch\VLC-CACHE-GEN.EXE-D7CD65D9.pf C:\Windows\Prefetch\VLC.EXE-CE8E9BE1.pf C:\Windows\Prefetch\VSSVC.EXE-04D079CC.pf C:\Windows\Prefetch\WERMGR.EXE-2A1BCBC7.pf C:\Windows\Prefetch\WINMAIL.EXE-D6E90604.pf C:\Windows\Prefetch\WINRAR_3[1].6_FULL_VERSION.EX-18F65530.pf C:\Windows\Prefetch\WMIADAP.EXE-369DF1CD.pf C:\Windows\Prefetch\WMIPRVSE.EXE-43972D0F.pf C:\Windows\Prefetch\WUAPP.EXE-12372724.pf C:\Windows\Prefetch\WUAUCLT.EXE-830BCC14.pf C:\Windows\Prefetch\WUDFHOST.EXE-81420B07.pf C:\Windows\Prefetch\WUSA.EXE-2455B4B3.pf C:\Windows\Prefetch\WUSETUPV.EXE-E659F076.pf C:\Windows\Prefetch\ReadyBoot\Trace10.fx C:\Windows\Prefetch\ReadyBoot\Trace6.fx C:\Windows\Prefetch\ReadyBoot\Trace7.fx C:\Windows\Prefetch\ReadyBoot\Trace8.fx C:\Windows\Prefetch\ReadyBoot\Trace9.fx Fin du rapport. Pensez à vider la corbeille !