Rapport de SFTGC (Pierre13) du Samedi 05 Septembre 2015 à 21:54:11 version : 2.2.0.1 Mis à jour le 25/11/2014 Outil lancé en Mode normal et En tant qu'administrateur Windows 7 Home Premium Service Pack 1 64 bits Tool start in C:\Users\admin\Downloads\Programs 475 éléments supprimés => 19.07 Mo libérés. (42 s) Attention infection possible ! =>> C:\Users\admin\AppData\Local\Temp\{8AC78C24-C4C1-4FAC-A6AD-E557FCFC6B38}\Disk1\setup.exe Attention infection possible ! =>> C:\Users\admin\AppData\Local\Temp\{068310C8-44C1-4F0F-BF3B-FA78B80F98C4}\dotnetinstaller.exe Attention infection possible ! =>> C:\Users\admin\AppData\Local\Temp\{068310C8-44C1-4F0F-BF3B-FA78B80F98C4}\ISBEW64.exe Attention infection possible ! =>> C:\Users\admin\AppData\Local\Temp\{068310C8-44C1-4F0F-BF3B-FA78B80F98C4}\{28DA7D8B-F9A4-4F18-8AA0-551B1E084D0D}\devcon.exe Attention infection possible ! =>> C:\Users\admin\AppData\Local\Temp\{068310C8-44C1-4F0F-BF3B-FA78B80F98C4}\{28DA7D8B-F9A4-4F18-8AA0-551B1E084D0D}\devcon64.exe Attention infection possible ! =>> C:\Users\admin\AppData\Local\Temp\Rar$EXa0.416\IDMan.exe Attention infection possible ! =>> C:\Users\admin\AppData\Local\Temp\Rar$EXa0.416\idman621build5.exe Attention infection possible ! =>> C:\Users\admin\AppData\Local\Temp\Rar$EXa0.416\IDMGrHlp.exe Attention infection possible ! =>> C:\Users\admin\AppData\Local\Temp\Rar$DRa0.534\IDMan.exe Attention infection possible ! =>> C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\Setup.exe Attention infection possible ! =>> C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\SetupUtility.exe C:\Users\admin\AppData\Local\Temp\4da2.rra C:\Users\admin\AppData\Local\Temp\bch3630.tmp C:\Users\admin\AppData\Local\Temp\bch85AE.tmp C:\Users\admin\AppData\Local\Temp\bch9DDC.tmp C:\Users\admin\AppData\Local\Temp\bchB570.tmp C:\Users\admin\AppData\Local\Temp\bchB74.tmp C:\Users\admin\AppData\Local\Temp\bchF179.tmp C:\Users\admin\AppData\Local\Temp\CFG5292.tmp C:\Users\admin\AppData\Local\Temp\CFGA830.tmp C:\Users\admin\AppData\Local\Temp\CFGB49E.tmp C:\Users\admin\AppData\Local\Temp\CFGBD26.tmp C:\Users\admin\AppData\Local\Temp\CFGD1DE.tmp C:\Users\admin\AppData\Local\Temp\CFGE7FD.tmp C:\Users\admin\AppData\Local\Temp\CFGEBF3.tmp C:\Users\admin\AppData\Local\Temp\CFGF9E8.tmp C:\Users\admin\AppData\Local\Temp\CFGFE7A.tmp C:\Users\admin\AppData\Local\Temp\dd_dotNetFx40_Full_setup_decompression_log.txt C:\Users\admin\AppData\Local\Temp\dd_dotNetFx45_Full_setup_decompression_log.txt C:\Users\admin\AppData\Local\Temp\dd_SetupUtility.txt C:\Users\admin\AppData\Local\Temp\dd_TMP8464.tmp_decompression_log.txt C:\Users\admin\AppData\Local\Temp\DMI226E.tmp C:\Users\admin\AppData\Local\Temp\HFI93BB.tmp.html C:\Users\admin\AppData\Local\Temp\HFIF2CB.tmp.html C:\Users\admin\AppData\Local\Temp\ispr5060.rra C:\Users\admin\AppData\Local\Temp\Low C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_20150905_171942178.html C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_20150905_204515267.html C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319 C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4.5 Setup_20150905_174252081.html C:\Users\admin\AppData\Local\Temp\msdtadmin C:\Users\admin\AppData\Local\Temp\Rar$DRa0.534 C:\Users\admin\AppData\Local\Temp\Rar$EXa0.416 C:\Users\admin\AppData\Local\Temp\RaUI.elf C:\Users\admin\AppData\Local\Temp\ResetBitsTempFolder C:\Users\admin\AppData\Local\Temp\Setup_20150905_173335688.html C:\Users\admin\AppData\Local\Temp\sfcOput.txt C:\Users\admin\AppData\Local\Temp\SymCCISDll.txt C:\Users\admin\AppData\Local\Temp\WER5350.tmp.mdmp C:\Users\admin\AppData\Local\Temp\WUDiagTempFolder C:\Users\admin\AppData\Local\Temp\wurunSeq.txt C:\Users\admin\AppData\Local\Temp\wuZipFilePaths C:\Users\admin\AppData\Local\Temp\{068310C8-44C1-4F0F-BF3B-FA78B80F98C4} C:\Users\admin\AppData\Local\Temp\{1447FBE0-B890-4F9B-8069-88E253D045C3} C:\Users\admin\AppData\Local\Temp\{29CF0FB8-A8A4-491C-B68D-AF3431CBED22} C:\Users\admin\AppData\Local\Temp\{8AC78C24-C4C1-4FAC-A6AD-E557FCFC6B38} C:\Users\admin\AppData\Local\Temp\~DF3F504B4B9BACC184.TMP C:\Users\admin\AppData\Local\Temp\~DFCE8A48F58D73A063.TMP C:\Users\admin\AppData\Local\Temp\~DFFBD3E15A06E428E7.TMP C:\Users\admin\AppData\Local\Temp\{8AC78C24-C4C1-4FAC-A6AD-E557FCFC6B38}\Disk1 C:\Users\admin\AppData\Local\Temp\{8AC78C24-C4C1-4FAC-A6AD-E557FCFC6B38}\setup.ini C:\Users\admin\AppData\Local\Temp\{8AC78C24-C4C1-4FAC-A6AD-E557FCFC6B38}\setup.isn C:\Users\admin\AppData\Local\Temp\{8AC78C24-C4C1-4FAC-A6AD-E557FCFC6B38}\_ispackdel.ini C:\Users\admin\AppData\Local\Temp\{8AC78C24-C4C1-4FAC-A6AD-E557FCFC6B38}\_Setup.dll C:\Users\admin\AppData\Local\Temp\{8AC78C24-C4C1-4FAC-A6AD-E557FCFC6B38}\Disk1\data1.cab C:\Users\admin\AppData\Local\Temp\{8AC78C24-C4C1-4FAC-A6AD-E557FCFC6B38}\Disk1\data1.hdr C:\Users\admin\AppData\Local\Temp\{8AC78C24-C4C1-4FAC-A6AD-E557FCFC6B38}\Disk1\ISSetup.dll C:\Users\admin\AppData\Local\Temp\{8AC78C24-C4C1-4FAC-A6AD-E557FCFC6B38}\Disk1\layout.bin C:\Users\admin\AppData\Local\Temp\{8AC78C24-C4C1-4FAC-A6AD-E557FCFC6B38}\Disk1\setup.exe C:\Users\admin\AppData\Local\Temp\{8AC78C24-C4C1-4FAC-A6AD-E557FCFC6B38}\Disk1\setup.ini C:\Users\admin\AppData\Local\Temp\{8AC78C24-C4C1-4FAC-A6AD-E557FCFC6B38}\Disk1\setup.inx C:\Users\admin\AppData\Local\Temp\{8AC78C24-C4C1-4FAC-A6AD-E557FCFC6B38}\Disk1\setup.isn C:\Users\admin\AppData\Local\Temp\{8AC78C24-C4C1-4FAC-A6AD-E557FCFC6B38}\Disk1\_setup.dll C:\Users\admin\AppData\Local\Temp\{29CF0FB8-A8A4-491C-B68D-AF3431CBED22}\setup.isn C:\Users\admin\AppData\Local\Temp\{1447FBE0-B890-4F9B-8069-88E253D045C3}\setup.isn C:\Users\admin\AppData\Local\Temp\{068310C8-44C1-4F0F-BF3B-FA78B80F98C4}\corecomp.ini C:\Users\admin\AppData\Local\Temp\{068310C8-44C1-4F0F-BF3B-FA78B80F98C4}\dotnetinstaller.exe C:\Users\admin\AppData\Local\Temp\{068310C8-44C1-4F0F-BF3B-FA78B80F98C4}\ISBEW64.exe C:\Users\admin\AppData\Local\Temp\{068310C8-44C1-4F0F-BF3B-FA78B80F98C4}\{28DA7D8B-F9A4-4F18-8AA0-551B1E084D0D} C:\Users\admin\AppData\Local\Temp\{068310C8-44C1-4F0F-BF3B-FA78B80F98C4}\{28DA7D8B-F9A4-4F18-8AA0-551B1E084D0D}\default.pal C:\Users\admin\AppData\Local\Temp\{068310C8-44C1-4F0F-BF3B-FA78B80F98C4}\{28DA7D8B-F9A4-4F18-8AA0-551B1E084D0D}\devcon.exe C:\Users\admin\AppData\Local\Temp\{068310C8-44C1-4F0F-BF3B-FA78B80F98C4}\{28DA7D8B-F9A4-4F18-8AA0-551B1E084D0D}\devcon64.exe C:\Users\admin\AppData\Local\Temp\{068310C8-44C1-4F0F-BF3B-FA78B80F98C4}\{28DA7D8B-F9A4-4F18-8AA0-551B1E084D0D}\DisplaybyHWID.ini C:\Users\admin\AppData\Local\Temp\{068310C8-44C1-4F0F-BF3B-FA78B80F98C4}\{28DA7D8B-F9A4-4F18-8AA0-551B1E084D0D}\FontData.ini C:\Users\admin\AppData\Local\Temp\{068310C8-44C1-4F0F-BF3B-FA78B80F98C4}\{28DA7D8B-F9A4-4F18-8AA0-551B1E084D0D}\HWID.ini C:\Users\admin\AppData\Local\Temp\{068310C8-44C1-4F0F-BF3B-FA78B80F98C4}\{28DA7D8B-F9A4-4F18-8AA0-551B1E084D0D}\InstAPI.dll C:\Users\admin\AppData\Local\Temp\{068310C8-44C1-4F0F-BF3B-FA78B80F98C4}\{28DA7D8B-F9A4-4F18-8AA0-551B1E084D0D}\isrt.dll C:\Users\admin\AppData\Local\Temp\{068310C8-44C1-4F0F-BF3B-FA78B80F98C4}\{28DA7D8B-F9A4-4F18-8AA0-551B1E084D0D}\License.txt C:\Users\admin\AppData\Local\Temp\{068310C8-44C1-4F0F-BF3B-FA78B80F98C4}\{28DA7D8B-F9A4-4F18-8AA0-551B1E084D0D}\License_SC.txt C:\Users\admin\AppData\Local\Temp\{068310C8-44C1-4F0F-BF3B-FA78B80F98C4}\{28DA7D8B-F9A4-4F18-8AA0-551B1E084D0D}\License_TC.txt C:\Users\admin\AppData\Local\Temp\{068310C8-44C1-4F0F-BF3B-FA78B80F98C4}\{28DA7D8B-F9A4-4F18-8AA0-551B1E084D0D}\setup.inx C:\Users\admin\AppData\Local\Temp\{068310C8-44C1-4F0F-BF3B-FA78B80F98C4}\{28DA7D8B-F9A4-4F18-8AA0-551B1E084D0D}\StringTable-040c-French (Standard).ips C:\Users\admin\AppData\Local\Temp\{068310C8-44C1-4F0F-BF3B-FA78B80F98C4}\{28DA7D8B-F9A4-4F18-8AA0-551B1E084D0D}\_IsRes.dll C:\Users\admin\AppData\Local\Temp\{068310C8-44C1-4F0F-BF3B-FA78B80F98C4}\{28DA7D8B-F9A4-4F18-8AA0-551B1E084D0D}\_ISUser.dll C:\Users\admin\AppData\Local\Temp\WUDiagTempFolder\CheckSURLog.cab C:\Users\admin\AppData\Local\Temp\WUDiagTempFolder\output.txt C:\Users\admin\AppData\Local\Temp\WUDiagTempFolder\windowsupdate.log C:\Users\admin\AppData\Local\Temp\ResetBitsTempFolder\outputreport.txt C:\Users\admin\AppData\Local\Temp\Rar$EXa0.416\Activate.reg C:\Users\admin\AppData\Local\Temp\Rar$EXa0.416\IDMan.exe C:\Users\admin\AppData\Local\Temp\Rar$EXa0.416\idman621build5.exe C:\Users\admin\AppData\Local\Temp\Rar$EXa0.416\IDMGrHlp.exe C:\Users\admin\AppData\Local\Temp\Rar$DRa0.534\IDMan.exe C:\Users\admin\AppData\Local\Temp\msdtadmin\_382D21B6-09F5-4329-B583-ADC9AA0DFC26_ C:\Users\admin\AppData\Local\Temp\msdtadmin\_F2C807B7-8341-41E4-A7AA-B3E988B69659_ C:\Users\admin\AppData\Local\Temp\msdtadmin\_F2C807B7-8341-41E4-A7AA-B3E988B69659_\cabpkg C:\Users\admin\AppData\Local\Temp\msdtadmin\_382D21B6-09F5-4329-B583-ADC9AA0DFC26_\cabpkg C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1025 C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1028 C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1029 C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1030 C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1031 C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1032 C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1033 C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1035 C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1036 C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1037 C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1038 C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1040 C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1041 C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1042 C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1043 C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1044 C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1045 C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1046 C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1049 C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1053 C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1055 C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\2052 C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\2070 C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\3076 C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\3082 C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\Client C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\DHtmlHeader.html C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\DisplayIcon.ico C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\Extended C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\Graphics C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\header.bmp C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\ParameterInfo.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\Setup.exe C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\SetupEngine.dll C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\SetupUi.dll C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\SetupUi.xsd C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\SetupUtility.exe C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\SplashScreen.bmp C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\sqmapi.dll C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\Strings.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\TMP5508.tmp C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\UiInfo.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\watermark.bmp C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\Graphics\Print.ico C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\Graphics\Rotate1.ico C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\Graphics\Rotate2.ico C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\Graphics\Rotate3.ico C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\Graphics\Rotate4.ico C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\Graphics\Rotate5.ico C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\Graphics\Rotate6.ico C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\Graphics\Rotate7.ico C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\Graphics\Rotate8.ico C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\Graphics\Save.ico C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\Graphics\Setup.ico C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\Graphics\stop.ico C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\Graphics\SysReqMet.ico C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\Graphics\SysReqNotMet.ico C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\Graphics\warn.ico C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\Extended\Parameterinfo.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\Extended\UiInfo.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\Client\Parameterinfo.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\Client\UiInfo.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\3082\eula.rtf C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\3082\LocalizedData.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\3082\SetupResources.dll C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\3076\eula.rtf C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\3076\LocalizedData.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\3076\SetupResources.dll C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\2070\eula.rtf C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\2070\LocalizedData.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\2070\SetupResources.dll C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\2052\eula.rtf C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\2052\LocalizedData.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\2052\SetupResources.dll C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1055\eula.rtf C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1055\LocalizedData.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1055\SetupResources.dll C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1053\eula.rtf C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1053\LocalizedData.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1053\SetupResources.dll C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1049\eula.rtf C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1049\LocalizedData.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1049\SetupResources.dll C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1046\eula.rtf C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1046\LocalizedData.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1046\SetupResources.dll C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1045\eula.rtf C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1045\LocalizedData.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1045\SetupResources.dll C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1044\eula.rtf C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1044\LocalizedData.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1044\SetupResources.dll C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1043\eula.rtf C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1043\LocalizedData.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1043\SetupResources.dll C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1042\eula.rtf C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1042\LocalizedData.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1042\SetupResources.dll C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1041\eula.rtf C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1041\LocalizedData.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1041\SetupResources.dll C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1040\eula.rtf C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1040\LocalizedData.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1040\SetupResources.dll C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1038\eula.rtf C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1038\LocalizedData.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1038\SetupResources.dll C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1037\eula.rtf C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1037\LocalizedData.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1037\SetupResources.dll C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1036\eula.rtf C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1036\LocalizedData.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1036\SetupResources.dll C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1035\eula.rtf C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1035\LocalizedData.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1035\SetupResources.dll C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1033\eula.rtf C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1033\LocalizedData.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1033\SetupResources.dll C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1032\eula.rtf C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1032\LocalizedData.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1032\SetupResources.dll C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1031\eula.rtf C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1031\LocalizedData.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1031\SetupResources.dll C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1030\eula.rtf C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1030\LocalizedData.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1030\SetupResources.dll C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1029\eula.rtf C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1029\LocalizedData.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1029\SetupResources.dll C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1028\eula.rtf C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1028\LocalizedData.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1028\SetupResources.dll C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1025\eula.rtf C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1025\LocalizedData.xml C:\Users\admin\AppData\Local\Temp\Microsoft .NET Framework 4 Setup_4.0.30319\1025\SetupResources.dll C:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer C:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services C:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1060B7ADDE0FF6DE85637BF89FC4CEBC_009EBB1FCC5ED18B08CF6FEBAEC6AB3C C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1060B7ADDE0FF6DE85637BF89FC4CEBC_CCF074C611B01CCB0135952D58281BA3 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1D9BDA0E1E641B5014D1F239D121387F C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1DAF2884EC4DFA96BA4A58D4DBC9C406 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\23B523C9E7746F715D33C6527C18EB9D C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3151BAC9462B3E2DEE2326609B77DE7E C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\40E450F7CE13419A2CCC2A5445035A0A_F663F250E172D75637EE387588AB955D C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\62B5AF9BE9ADC1085C3C56EC07A82BF6 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\696F3DE637E6DE85B458996D49D759AD C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6AA3321A15A787985201D7A6820782F0_4E35DE6F4FCFB7BE2C045F6B5ED89FC8 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7396C420A8E1BC1DA97F1AF0D10BAD21 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B2238AACCEDC3F1FFE8E7EB5F575EC9 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B8944BA8AD0EFDF0E01A43EF62BECD0_28B92C2A450B05C41EFDAC42E08BE299 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B8944BA8AD0EFDF0E01A43EF62BECD0_FB6BD2AF592BD59C48D4520A31AC1EA3 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8059E9A0D314877E40FE93D8CCFB3C69_59128548D03EB43FBE5BDF4835A42C45 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\828298824EA5549947C17DDABF6871F5_D1BCEE7E304F0D5FB8AA811D9B2D0835 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\887FDFEF9DC62EF73EB288690D5944B1_8F58415F3B7DB73823B713F5840233E9 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8A574ED5927B3CEC9626151D220C7448 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BBB768C456D9E2DCD3EF595C400D483D_64C05B9EB32FC3D0CE6CB126561EEBFF C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D47DBD2F9E3365FBBE008D71FB06716F_835A2FD7EE5F1F37B7872C78D42A88BF C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E3B4D810CDA56990F6FC5106B77DA149_2CED015A6342D578C639DCF1DC5D46EC C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C20E0DA2D0F89FE526E1490F4A2EE5AB C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F90F18257CBB4D84216AC1E1F3BB2C76 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB788E090BC1F3AA2FBC9E8FB2859601 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\1060B7ADDE0FF6DE85637BF89FC4CEBC_009EBB1FCC5ED18B08CF6FEBAEC6AB3C C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\1060B7ADDE0FF6DE85637BF89FC4CEBC_CCF074C611B01CCB0135952D58281BA3 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\1D9BDA0E1E641B5014D1F239D121387F C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\1DAF2884EC4DFA96BA4A58D4DBC9C406 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\23B523C9E7746F715D33C6527C18EB9D C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3151BAC9462B3E2DEE2326609B77DE7E C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\40E450F7CE13419A2CCC2A5445035A0A_F663F250E172D75637EE387588AB955D C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\62B5AF9BE9ADC1085C3C56EC07A82BF6 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\696F3DE637E6DE85B458996D49D759AD C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6AA3321A15A787985201D7A6820782F0_4E35DE6F4FCFB7BE2C045F6B5ED89FC8 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7396C420A8E1BC1DA97F1AF0D10BAD21 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B2238AACCEDC3F1FFE8E7EB5F575EC9 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B8944BA8AD0EFDF0E01A43EF62BECD0_28B92C2A450B05C41EFDAC42E08BE299 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B8944BA8AD0EFDF0E01A43EF62BECD0_FB6BD2AF592BD59C48D4520A31AC1EA3 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8059E9A0D314877E40FE93D8CCFB3C69_59128548D03EB43FBE5BDF4835A42C45 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\828298824EA5549947C17DDABF6871F5_D1BCEE7E304F0D5FB8AA811D9B2D0835 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\887FDFEF9DC62EF73EB288690D5944B1_8F58415F3B7DB73823B713F5840233E9 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8A574ED5927B3CEC9626151D220C7448 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BBB768C456D9E2DCD3EF595C400D483D_64C05B9EB32FC3D0CE6CB126561EEBFF C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D47DBD2F9E3365FBBE008D71FB06716F_835A2FD7EE5F1F37B7872C78D42A88BF C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E3B4D810CDA56990F6FC5106B77DA149_2CED015A6342D578C639DCF1DC5D46EC C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C20E0DA2D0F89FE526E1490F4A2EE5AB C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F90F18257CBB4D84216AC1E1F3BB2C76 C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FB788E090BC1F3AA2FBC9E8FB2859601 C:\Users\admin\AppData\Local\Microsoft\Windows\History\desktop.ini C:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6V3OBOGZ C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GIJLH542 C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GSG1BOYH C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GZZWZD3Z C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GZZWZD3Z\desktop.ini C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GZZWZD3Z\views[1] C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GSG1BOYH\desktop.ini C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GIJLH542\desktop.ini C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6V3OBOGZ\desktop.ini C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6V3OBOGZ\views[1] C:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations C:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\autres.lnk C:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\Bigg - Ga3 Nass.lnk C:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations C:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini C:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\28c8b86deab549a1.customDestinations-ms C:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5afe4de1b92fc382.customDestinations-ms C:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d696d521de238c3.customDestinations-ms C:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccc0fa1b9f86f7b3.customDestinations-ms C:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\1b4dd67f29cb1962.automaticDestinations-ms C:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\7e4dca80246863e3.automaticDestinations-ms C:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\faef7def55a1d4b.automaticDestinations-ms C:\Windows\TEMP\MpCmdRun.log C:\Windows\TEMP\MpSigStub.log C:\Windows\TEMP\SDIAG_a1ab3d23-44b6-454d-89d7-543c416be52b C:\Windows\TEMP\SDIAG_b819582e-3eed-4125-ac54-90dd5158e13f C:\Windows\TEMP\TMP0000003F083F4FEEA715B165 C:\Windows\TEMP\SDIAG_b819582e-3eed-4125-ac54-90dd5158e13f\DesktopWindowsMgmt.dll C:\Windows\TEMP\SDIAG_b819582e-3eed-4125-ac54-90dd5158e13f\MonitorSnapIn.dll C:\Windows\TEMP\SDIAG_a1ab3d23-44b6-454d-89d7-543c416be52b\DesktopWindowsMgmt.dll C:\Windows\TEMP\SDIAG_a1ab3d23-44b6-454d-89d7-543c416be52b\MonitorSnapIn.dll C:\Windows\Prefetch\341.81-NOTEBOOK-WIN8-WIN7-64B-365B3749.pf C:\Windows\Prefetch\45.0.2454.85_CHROME_INSTALLER-72E2A4D1.pf C:\Windows\Prefetch\AgAppLaunch.db C:\Windows\Prefetch\AgCx_SC2.db C:\Windows\Prefetch\AgGlFaultHistory.db C:\Windows\Prefetch\AgGlFgAppHistory.db C:\Windows\Prefetch\AgGlGlobalHistory.db C:\Windows\Prefetch\AgGlUAD_P_S-1-5-21-3194092709-3920464368-2561259363-1000.db C:\Windows\Prefetch\AgGlUAD_S-1-5-21-3194092709-3920464368-2561259363-1000.db C:\Windows\Prefetch\AgRobust.db C:\Windows\Prefetch\ASLDRSRV.EXE-ABD7E892.pf C:\Windows\Prefetch\ATKOSD.EXE-C5A3162B.pf C:\Windows\Prefetch\ATKOSD2.EXE-8FADD2D9.pf C:\Windows\Prefetch\AUDIODG.EXE-BDFD3029.pf C:\Windows\Prefetch\BATTERYLIFE.EXE-9335F4EC.pf C:\Windows\Prefetch\BFSVC.EXE-9C7A4DEE.pf C:\Windows\Prefetch\CLICKONCE_BOOTSTRAP.EXE-42B20973.pf C:\Windows\Prefetch\CLRGC.EXE-5D5B90F5.pf C:\Windows\Prefetch\CONHOST.EXE-1F3E9D7E.pf C:\Windows\Prefetch\CONSENT.EXE-531BD9EA.pf C:\Windows\Prefetch\CONTROL.EXE-817F8F1D.pf C:\Windows\Prefetch\DFSVC.EXE-04492EE8.pf C:\Windows\Prefetch\DINOTIFY.EXE-35A869D6.pf C:\Windows\Prefetch\DLLHOST.EXE-5E46FA0D.pf C:\Windows\Prefetch\DLLHOST.EXE-766398D2.pf C:\Windows\Prefetch\DLLHOST.EXE-B2EB1806.pf C:\Windows\Prefetch\DLLHOST.EXE-ECB71776.pf C:\Windows\Prefetch\DLLHOST.EXE-F2DCEF0D.pf C:\Windows\Prefetch\DMEDIA.EXE-7CE60415.pf C:\Windows\Prefetch\DRV64.EXE-BE006EE1.pf C:\Windows\Prefetch\DRVINST.EXE-4CB4314A.pf C:\Windows\Prefetch\EXPLORER.EXE-A80E4F97.pf C:\Windows\Prefetch\FSQUIRT.EXE-BBD9646E.pf C:\Windows\Prefetch\GADGETINSTALLER.EXE-773F11B7.pf C:\Windows\Prefetch\GFNEXSRV.EXE-08E27060.pf C:\Windows\Prefetch\GOOGLEUPDATE.EXE-21F700F4.pf C:\Windows\Prefetch\GOOGLEUPDATE.EXE-B95715F5.pf C:\Windows\Prefetch\GOOGLEUPDATECOMREGISTERSHELL6-8473B923.pf C:\Windows\Prefetch\GOOGLEUPDATESETUP.EXE-8C6A9708.pf C:\Windows\Prefetch\GRPCONV.EXE-B823222B.pf C:\Windows\Prefetch\HCONTROL.EXE-B5B27562.pf C:\Windows\Prefetch\IDM1.TMP-76EDB1C7.pf C:\Windows\Prefetch\IDMAN.EXE-B9CAEF7A.pf C:\Windows\Prefetch\IDMAN623BUILD21.EXE-F610014B.pf C:\Windows\Prefetch\IDMBROKER.EXE-83E750A0.pf C:\Windows\Prefetch\IE4UINIT.EXE-3A7E0C67.pf C:\Windows\Prefetch\IE4UINIT.EXE-8B333E8B.pf C:\Windows\Prefetch\IEMONITOR.EXE-9DA5E783.pf C:\Windows\Prefetch\IEXPLORE.EXE-4B6C9213.pf C:\Windows\Prefetch\IGFXSRVC.EXE-96A493A4.pf C:\Windows\Prefetch\INSTASLDRSRV.EXE-46AEEF18.pf C:\Windows\Prefetch\ISBEW64.EXE-B5392268.pf C:\Windows\Prefetch\KBFILTR.EXE-3F28552B.pf C:\Windows\Prefetch\LOGONUI.EXE-09140401.pf C:\Windows\Prefetch\MCBUILDER.EXE-7F26B913.pf C:\Windows\Prefetch\MCTADMIN.EXE-C9CFA3B9.pf C:\Windows\Prefetch\MEDIUMILSTART.EXE-45898451.pf C:\Windows\Prefetch\MEI_ALLOS_6.1.0.1042_PV.EXE-8CA2C485.pf C:\Windows\Prefetch\MSCORSVW.EXE-245ED79E.pf C:\Windows\Prefetch\MSCORSVW.EXE-90526FAC.pf C:\Windows\Prefetch\MSIDB.EXE-646F71E9.pf C:\Windows\Prefetch\MSIEXEC.EXE-A2D55CB6.pf C:\Windows\Prefetch\NET.EXE-40D48057.pf C:\Windows\Prefetch\NET1.EXE-3D280034.pf C:\Windows\Prefetch\NTOSBOOT-B00DFAAD.pf C:\Windows\Prefetch\NUSB3MON.EXE-E4FF66E7.pf C:\Windows\Prefetch\PfSvPerfStats.bin C:\Windows\Prefetch\PNPINST64.EXE-25BEDCAE.pf C:\Windows\Prefetch\PRESENTATIONFONTCACHE.EXE-73BE9E78.pf C:\Windows\Prefetch\ReadyBoot C:\Windows\Prefetch\REGSVR32.EXE-8461DBEE.pf C:\Windows\Prefetch\REGSVR32.EXE-D5170E12.pf C:\Windows\Prefetch\RENESAS_USB3_UPD720200_UPD720-3803147D.pf C:\Windows\Prefetch\RUNDLL32.EXE-096788C2.pf C:\Windows\Prefetch\RUNDLL32.EXE-16CD896B.pf C:\Windows\Prefetch\RUNDLL32.EXE-232C0E65.pf C:\Windows\Prefetch\RUNDLL32.EXE-25064A82.pf C:\Windows\Prefetch\RUNDLL32.EXE-2F9F02E6.pf C:\Windows\Prefetch\RUNDLL32.EXE-39DEA9A9.pf C:\Windows\Prefetch\RUNDLL32.EXE-46A5F75F.pf C:\Windows\Prefetch\RUNDLL32.EXE-66F8447B.pf C:\Windows\Prefetch\RUNDLL32.EXE-685A8F09.pf C:\Windows\Prefetch\RUNDLL32.EXE-6F266307.pf C:\Windows\Prefetch\RUNDLL32.EXE-7438E4D5.pf C:\Windows\Prefetch\RUNDLL32.EXE-9CC17D45.pf C:\Windows\Prefetch\RUNDLL32.EXE-A148E651.pf C:\Windows\Prefetch\RUNDLL32.EXE-A5D8AAE3.pf C:\Windows\Prefetch\RUNDLL32.EXE-B7DCD5A2.pf C:\Windows\Prefetch\RUNDLL32.EXE-C211633D.pf C:\Windows\Prefetch\RUNDLL32.EXE-DE9673F9.pf C:\Windows\Prefetch\RUNONCE.EXE-D0649312.pf C:\Windows\Prefetch\SEARCHFILTERHOST.EXE-77482212.pf C:\Windows\Prefetch\SEARCHINDEXER.EXE-4A6353B9.pf C:\Windows\Prefetch\SEARCHPROTOCOLHOST.EXE-0CB8CADE.pf C:\Windows\Prefetch\SETUP.EXE-058D11C5.pf C:\Windows\Prefetch\SETUP.EXE-20F49442.pf C:\Windows\Prefetch\SETUP.EXE-484AACEC.pf C:\Windows\Prefetch\SETUP.EXE-A883F3F0.pf C:\Windows\Prefetch\SETUP.EXE-E119F81F.pf C:\Windows\Prefetch\SETUPCHIPSET.EXE-A173DBB5.pf C:\Windows\Prefetch\SETUPCHIPSET.EXE-B162ACD0.pf C:\Windows\Prefetch\SIDEBAR.EXE-FA75EA61.pf C:\Windows\Prefetch\SLUI.EXE-724E99D9.pf C:\Windows\Prefetch\SPOOLSV.EXE-D1F6B8B6.pf C:\Windows\Prefetch\SPPSVC.EXE-B0F8131B.pf C:\Windows\Prefetch\SVCHOST.EXE-007FEA55.pf C:\Windows\Prefetch\SVCHOST.EXE-05F624AB.pf C:\Windows\Prefetch\SVCHOST.EXE-12B5B2B5.pf C:\Windows\Prefetch\SVCHOST.EXE-17944F30.pf C:\Windows\Prefetch\SVCHOST.EXE-61AE5AB6.pf C:\Windows\Prefetch\SVCHOST.EXE-63699C7D.pf C:\Windows\Prefetch\SVCHOST.EXE-7CFEDEA3.pf C:\Windows\Prefetch\SVCHOST.EXE-80F4A784.pf C:\Windows\Prefetch\SVCHOST.EXE-9EFC97F2.pf C:\Windows\Prefetch\SVCHOST.EXE-FEDB32D0.pf C:\Windows\Prefetch\TASKENG.EXE-48D4E289.pf C:\Windows\Prefetch\TASKHOST.EXE-7238F31D.pf C:\Windows\Prefetch\TASKMGR.EXE-5F5F473D.pf C:\Windows\Prefetch\TRUSTEDINSTALLER.EXE-3CC531E5.pf C:\Windows\Prefetch\UNINSTALL.EXE-408D5D67.pf C:\Windows\Prefetch\UNINSTALL.EXE-A11D6B07.pf C:\Windows\Prefetch\UNREGMP2.EXE-2294B148.pf C:\Windows\Prefetch\USERINIT.EXE-2257A3E7.pf C:\Windows\Prefetch\VLC-2.2.1-WIN64.EXE-E2873B40.pf C:\Windows\Prefetch\VLC-CACHE-GEN.EXE-4CD0B4D6.pf C:\Windows\Prefetch\VLC.EXE-A11F73EE.pf C:\Windows\Prefetch\VSSVC.EXE-B8AFC319.pf C:\Windows\Prefetch\WDC.EXE-37A6A0A3.pf C:\Windows\Prefetch\WERFAULT.EXE-E69F695A.pf C:\Windows\Prefetch\WERMGR.EXE-0F2AC88C.pf C:\Windows\Prefetch\WINMAIL.EXE-1092D371.pf C:\Windows\Prefetch\WINMAIL.EXE-F551299C.pf C:\Windows\Prefetch\WINRAR-X64-53B3.EXE-E99D432C.pf C:\Windows\Prefetch\WINRAR.EXE-94E7D80C.pf C:\Windows\Prefetch\WMIADAP.EXE-F8DFDFA2.pf C:\Windows\Prefetch\WMIPRVSE.EXE-1628051C.pf C:\Windows\Prefetch\WUAUCLT.EXE-70318591.pf C:\Windows\Prefetch\WUDFHOST.EXE-AFFEF87C.pf C:\Windows\Prefetch\WUSETUPV.EXE-C61614F3.pf C:\Windows\Prefetch\ReadyBoot\Trace3.fx C:\Windows\Prefetch\ReadyBoot\Trace4.fx C:\Windows\Prefetch\ReadyBoot\Trace5.fx C:\Windows\Prefetch\ReadyBoot\Trace6.fx C:\Windows\Prefetch\ReadyBoot\Trace7.fx Fin du rapport. Pensez à vider la corbeille !