cjoint

Publicité


Publicité

Format du document : text/plain

Prévisualisation

Rapport de SFTGC (Pierre13) du Mercredi 24 Août 2016 à 12:02:35 version : 2.3.0.1
Mis à jour le 09/10/2015
Outil lancé en Mode normal et En tant qu'administrateur
Windows 10 Pro 64 bits

Tool start in C:\Users\Jean-Marie\Desktop

373 éléments supprimés => 725.61 Mo libérés. (1 mn 9 s)

Attention infection possible ! =>> C:\Users\Jean-Marie\AppData\Local\Temp\nsy71F6.tmp\53.0.2785.70_chrome_installer.exe
Attention infection possible ! =>> C:\Users\Jean-Marie\AppData\Local\Temp\nsy71F6.tmp\54.0.2832.2_chrome_installer.exe
Attention infection possible ! =>> C:\Users\Jean-Marie\AppData\Local\Temp\nsy71F6.tmp\FirefoxPortable_48.0.1_French.paf.exe
Attention infection possible ! =>> C:\Users\Jean-Marie\AppData\Local\Temp\nsy71F6.tmp\GoogleChromePortableBeta_53.0.2785.70_online.paf.exe
Attention infection possible ! =>> C:\Users\Jean-Marie\AppData\Local\Temp\nsy71F6.tmp\GoogleChromePortableDev_54.0.2832.2_online.paf.exe
Attention infection possible ! =>> C:\Users\Jean-Marie\AppData\Local\Temp\nsy71F6.tmp\McAfeeStingerPortable_12.1.0.2092_English_online.paf.exe
Attention infection possible ! =>> C:\Users\Jean-Marie\AppData\Local\Temp\nsy71F6.tmp\OperaPortable36_36.0.2130.80.paf.exe
Attention infection possible ! =>> C:\Users\Jean-Marie\AppData\Local\Temp\nsy71F6.tmp\PortableApps.comInstaller_3.4.1.paf.exe
Attention infection possible ! =>> C:\Users\Jean-Marie\AppData\Local\Temp\nsy71F6.tmp\stinger32.exe
Attention infection possible ! =>> C:\Users\Jean-Marie\AppData\Local\Temp\nsy71F6.tmp\TeamViewerPortable_11.0.65280.paf.exe
C:\Users\Jean-Marie\AppData\Local\Temp\A192C6BD-A648-44C9-A931-5311FA1B6527
C:\Users\Jean-Marie\AppData\Local\Temp\Low
C:\Users\Jean-Marie\AppData\Local\Temp\MicroThemePackDir
C:\Users\Jean-Marie\AppData\Local\Temp\wmsetup.log
C:\Users\Jean-Marie\AppData\Local\Temp\nsy71F6.tmp\53.0.2785.70_chrome_installer.exe
C:\Users\Jean-Marie\AppData\Local\Temp\nsy71F6.tmp\54.0.2832.2_chrome_installer.exe
C:\Users\Jean-Marie\AppData\Local\Temp\nsy71F6.tmp\AppList.ini
C:\Users\Jean-Marie\AppData\Local\Temp\nsy71F6.tmp\EnumINI.dll
C:\Users\Jean-Marie\AppData\Local\Temp\nsy71F6.tmp\GoogleChromePortableBeta_53.0.2785.70_online.paf.exe
C:\Users\Jean-Marie\AppData\Local\Temp\nsy71F6.tmp\GoogleChromePortableDev_54.0.2832.2_online.paf.exe
C:\Users\Jean-Marie\AppData\Local\Temp\nsy71F6.tmp\inetc.dll
C:\Users\Jean-Marie\AppData\Local\Temp\nsy71F6.tmp\McAfeeStingerPortable_12.1.0.2092_English_online.paf.exe
C:\Users\Jean-Marie\AppData\Local\Temp\nsy71F6.tmp\md5dll.dll
C:\Users\Jean-Marie\AppData\Local\Temp\nsy71F6.tmp\modern-header.bmp
C:\Users\Jean-Marie\AppData\Local\Temp\nsy71F6.tmp\modern-wizard.bmp
C:\Users\Jean-Marie\AppData\Local\Temp\nsy71F6.tmp\MoreInfo.dll
C:\Users\Jean-Marie\AppData\Local\Temp\nsy71F6.tmp\nsExec.dll
C:\Users\Jean-Marie\AppData\Local\Temp\nsy71F6.tmp\OperaPortable36_36.0.2130.80.paf.exe
C:\Users\Jean-Marie\AppData\Local\Temp\nsy71F6.tmp\PortableApps.comInstaller_3.4.1.paf.exe
C:\Users\Jean-Marie\AppData\Local\Temp\nsy71F6.tmp\stinger32.exe
C:\Users\Jean-Marie\AppData\Local\Temp\nsy71F6.tmp\TeamViewerPortable_11.0.65280.paf.exe
C:\Users\Jean-Marie\AppData\Local\Temp\nsy71F6.tmp\Update.7z
C:\Users\Jean-Marie\AppData\Local\Temp\nsy71F6.tmp\update.ini
C:\Users\Jean-Marie\AppData\Local\Temp\nsc8B42.tmp\FindProcDLL.dll
C:\Users\Jean-Marie\AppData\Local\Temp\nsc8B42.tmp\MoreInfo.dll
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\100% sécurisé finalis - padam-sirtaki of lfs ultra, barrow 2 & widen.lnk
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\barrow 2 & widen 100% sécurisé.lnk
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\ch-portable-1.40.zip.lnk
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\dencopy.rar.lnk
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\derniers rapports sosvirus usb app trilogy pour usb tuneup service futur forum.lnk
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\efm du musée de l'homme & power2go 11 essentials managers.lnk
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\http--www.boostbyreason.com-install-thankyou.aspxs=1&u=E34F2DE0C15A5C8837498659BF6965D9.lnk
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\Internet.lnk
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\kcfallout.rar.lnk
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\Log.lnk
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\logo tom.jpg.lnk
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\logo_musee-de-l-homme.jpg.lnk
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\luminaires, logo tom & scénario 100% sécurisé finalis à bricocash.mp4.lnk
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\Modern_Green_1.0.rar.lnk
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\musée de l'homme_(new).avi.lnk
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\My Passport (V).lnk
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\mystandart.rar.lnk
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\Pre_Scan_20_08_2016_14_09_03.txt.lnk
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\ROGUEKILLER AD AWARE REASON CORE SECURITY PROLONGATIONS LICENSES KEYS.txt.lnk
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\supercopier-portable-windows-x86-1.2.3.4.zip.lnk
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\ultracopier-portable-windows-x86-1.2.3.4.zip.lnk
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\UsbFix [Clean 2] LFS_ULTRA.txt.lnk
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\Visitez le Musée de l'Homme-2hQlh-ZagpY.mp4.lnk
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\7e4dca80246863e3.customDestinations-ms
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\9d1f905ce5044aee.customDestinations-ms
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\f01b4d95cf55d32a.customDestinations-ms
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\67ff61a893e65b88.automaticDestinations-ms
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\74d7f43c1561fc1e.automaticDestinations-ms
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\9b9cdc69c1c24e2b.automaticDestinations-ms
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\9d1f905ce5044aee.automaticDestinations-ms
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\bff1735430360999.automaticDestinations-ms
C:\Users\Jean-Marie\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\cb05cc8c5a282971.automaticDestinations-ms
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_5F5269AC0D922158A5B542020448A2D3
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1DAF2884EC4DFA96BA4A58D4DBC9C406
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1E698CCB2C296D265AC1A253974E09FD_F11C69E1E03264C8A0B2EAD0D1E210D4
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\37570AF16029C559A6224EE4AF54691D
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3B179347615B32FE859CEABBE50C3EE6_13F4C683C5E3FDFDD44D6C7EA9890817
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5457A8CE4B2A7499F8299A013B6E1C7C_CBB16B7A61CE4E298043181730D3CE9B
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\678B9F95B126F50368710CA85CB2F3DA_AB8D94F29896452B4806732E3EB7F2B7
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_EE9DB89C3D6A328B5FEAFF0ED3C77874
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\74BFD122C0875EC75DBE5C6DB4C59019
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B8944BA8AD0EFDF0E01A43EF62BECD0_77E26D5DEDC353A2A65B58F8DF131CA7
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8059E9A0D314877E40FE93D8CCFB3C69_03E1D2CC343885651E715C951D411972
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\828298824EA5549947C17DDABF6871F5_334ED69A36BF882B447815998BE46E97
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\828298824EA5549947C17DDABF6871F5_6B5C8B321CA02275A82E95FA81D6DE62
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8E4E510F44A56B8C8ECFEC352907C373_21D31340938B26D602CB3FAFC2019023
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\99E7D179A416539E7B659C228E8F1AA4_30EE87D7B9E5BDA6EA0FB5D6BD179797
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9A19ADAD9D098E039450ABBEDD5616EB_4937FC7C618E046489F7AB98C3BDC19C
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9F08575E2099C04869F34A6342C1C728_0B01F229E2A21893222758C94E5231D7
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B912B2C6928A18B8CD7D50CF08BEA95B_16FF961C4AA6434C0C408C22BFB49E41
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B912B2C6928A18B8CD7D50CF08BEA95B_1F3B85D493376C1FCB24656FF7D501B3
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B912B2C6928A18B8CD7D50CF08BEA95B_230101012E1733B3199F7763353FFFED
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B912B2C6928A18B8CD7D50CF08BEA95B_2E2EB60F97AD3B934C4647310FA3F925
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B912B2C6928A18B8CD7D50CF08BEA95B_301DA4A21E0A413E7DA270F937E18035
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B912B2C6928A18B8CD7D50CF08BEA95B_F85B8279FA54A31CEEC2563F5A8F73E8
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BAEBE581FCB73249406FC21094EA252E_BC0CE803EF41A748738619ED7838EEFC
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E7EC0C85688F4738F3BE49B104BA67
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D237426009EE0F53ADECD7FCEBA7288C_62DDC83E84D881C95B6046DB8FFB8777
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D84E548583BE1EE7DB5A935821009D26_5B98B6CD6E69202676965CF5B0E2A7A7
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DCE3BDBF5BDD86E2AB5B471CB90709B4_A7704BF276C97AA4D70879F611AA7DB9
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C20E0DA2D0F89FE526E1490F4A2EE5AB
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_5F5269AC0D922158A5B542020448A2D3
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\1DAF2884EC4DFA96BA4A58D4DBC9C406
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\1E698CCB2C296D265AC1A253974E09FD_F11C69E1E03264C8A0B2EAD0D1E210D4
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\37570AF16029C559A6224EE4AF54691D
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3B179347615B32FE859CEABBE50C3EE6_13F4C683C5E3FDFDD44D6C7EA9890817
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5457A8CE4B2A7499F8299A013B6E1C7C_CBB16B7A61CE4E298043181730D3CE9B
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\678B9F95B126F50368710CA85CB2F3DA_AB8D94F29896452B4806732E3EB7F2B7
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_EE9DB89C3D6A328B5FEAFF0ED3C77874
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\74BFD122C0875EC75DBE5C6DB4C59019
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B8944BA8AD0EFDF0E01A43EF62BECD0_77E26D5DEDC353A2A65B58F8DF131CA7
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8059E9A0D314877E40FE93D8CCFB3C69_03E1D2CC343885651E715C951D411972
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\828298824EA5549947C17DDABF6871F5_334ED69A36BF882B447815998BE46E97
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\828298824EA5549947C17DDABF6871F5_6B5C8B321CA02275A82E95FA81D6DE62
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8E4E510F44A56B8C8ECFEC352907C373_21D31340938B26D602CB3FAFC2019023
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\99E7D179A416539E7B659C228E8F1AA4_30EE87D7B9E5BDA6EA0FB5D6BD179797
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9A19ADAD9D098E039450ABBEDD5616EB_4937FC7C618E046489F7AB98C3BDC19C
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9F08575E2099C04869F34A6342C1C728_0B01F229E2A21893222758C94E5231D7
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B912B2C6928A18B8CD7D50CF08BEA95B_16FF961C4AA6434C0C408C22BFB49E41
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B912B2C6928A18B8CD7D50CF08BEA95B_1F3B85D493376C1FCB24656FF7D501B3
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B912B2C6928A18B8CD7D50CF08BEA95B_230101012E1733B3199F7763353FFFED
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B912B2C6928A18B8CD7D50CF08BEA95B_2E2EB60F97AD3B934C4647310FA3F925
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B912B2C6928A18B8CD7D50CF08BEA95B_301DA4A21E0A413E7DA270F937E18035
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B912B2C6928A18B8CD7D50CF08BEA95B_F85B8279FA54A31CEEC2563F5A8F73E8
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BAEBE581FCB73249406FC21094EA252E_BC0CE803EF41A748738619ED7838EEFC
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E7EC0C85688F4738F3BE49B104BA67
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D237426009EE0F53ADECD7FCEBA7288C_62DDC83E84D881C95B6046DB8FFB8777
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D84E548583BE1EE7DB5A935821009D26_5B98B6CD6E69202676965CF5B0E2A7A7
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DCE3BDBF5BDD86E2AB5B471CB90709B4_A7704BF276C97AA4D70879F611AA7DB9
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C20E0DA2D0F89FE526E1490F4A2EE5AB
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619
C:\Users\Jean-Marie\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FB0D848F74F70BB2EAA93746D24D9749
C:\WINDOWS\TEMP\c18fcd43-0547-4818-8ab3-4e944475b2fb
C:\WINDOWS\TEMP\3f1acd55-4bae-404b-ae86-64d1bb948f56\tmp0000719e\tmp00000000
C:\WINDOWS\Prefetch\7ZA.EXE-CF1D90E4.pf
C:\WINDOWS\Prefetch\ADAWAREDESKTOP.EXE-32F38543.pf
C:\WINDOWS\Prefetch\ADAWARESECURITYCENTER.EXE-407486CE.pf
C:\WINDOWS\Prefetch\ADAWARESERVICE.EXE-943FAEEE.pf
C:\WINDOWS\Prefetch\ADAWARESERVICEHELPER.EXE-0910C626.pf
C:\WINDOWS\Prefetch\ADAWARETRAY.EXE-AD297199.pf
C:\WINDOWS\Prefetch\ADAWAREUPDATER.EXE-B4B2D19B.pf
C:\WINDOWS\Prefetch\ADAWAREUPDATE_.EXE-B00D4A5C.pf
C:\WINDOWS\Prefetch\ADAWAREWEBINSTALLER.EXE-4D872CA9.pf
C:\WINDOWS\Prefetch\AgAppLaunch.db
C:\WINDOWS\Prefetch\AgCx_SC4.db
C:\WINDOWS\Prefetch\AgGlFaultHistory.db
C:\WINDOWS\Prefetch\AgGlFgAppHistory.db
C:\WINDOWS\Prefetch\AgGlGlobalHistory.db
C:\WINDOWS\Prefetch\AgRobust.db
C:\WINDOWS\Prefetch\APPLICATIONFRAMEHOST.EXE-4CE44C83.pf
C:\WINDOWS\Prefetch\ATIECLXX.EXE-A62CF8E4.pf
C:\WINDOWS\Prefetch\ATIESRXX.EXE-16777AF2.pf
C:\WINDOWS\Prefetch\AUDIODG.EXE-9848A323.pf
C:\WINDOWS\Prefetch\AVCHVINST.EXE-68ED6875.pf
C:\WINDOWS\Prefetch\BACKGROUNDTASKHOST.EXE-1B1CB635.pf
C:\WINDOWS\Prefetch\BACKGROUNDTASKHOST.EXE-921C0A7C.pf
C:\WINDOWS\Prefetch\BACKGROUNDTASKHOST.EXE-A309B4EE.pf
C:\WINDOWS\Prefetch\BACKGROUNDTASKHOST.EXE-E6866053.pf
C:\WINDOWS\Prefetch\BOOST.EXE-4D816DD6.pf
C:\WINDOWS\Prefetch\BROWSER_BROKER.EXE-F75C36BA.pf
C:\WINDOWS\Prefetch\BYTECODEGENERATOR.EXE-353D57C0.pf
C:\WINDOWS\Prefetch\BYTECODEGENERATOR.EXE-9C808144.pf
C:\WINDOWS\Prefetch\CCC2APP64.EXE-AC713225.pf
C:\WINDOWS\Prefetch\CCC2_INSTALL.EXE-7BB9894C.pf
C:\WINDOWS\Prefetch\CHECKGRAPHICSTYPE.EXE-A0A8BC05.pf
C:\WINDOWS\Prefetch\CLIPUP.EXE-316B782B.pf
C:\WINDOWS\Prefetch\CMD.EXE-2EB3E6E2.pf
C:\WINDOWS\Prefetch\CMD.EXE-CD245F9E.pf
C:\WINDOWS\Prefetch\CONHOST.EXE-F98A1078.pf
C:\WINDOWS\Prefetch\CONSENT.EXE-2D674CE4.pf
C:\WINDOWS\Prefetch\CRYSTALDISKINFOPORTABLE_7.0.2-F3BCC132.pf
C:\WINDOWS\Prefetch\CTFMON.EXE-286F3259.pf
C:\WINDOWS\Prefetch\CTFMON.EXE-5E6E7DF5.pf
C:\WINDOWS\Prefetch\DASHOST.EXE-38AAABF0.pf
C:\WINDOWS\Prefetch\DATABASEDOWNLOAD.EXE-3EB58D08.pf
C:\WINDOWS\Prefetch\DELFIX_1.013.EXE-FD6413B9.pf
C:\WINDOWS\Prefetch\DELOEMINFS.EXE-5A5C5022.pf
C:\WINDOWS\Prefetch\DLLHOST.EXE-39233F51.pf
C:\WINDOWS\Prefetch\DLLHOST.EXE-47CA8AAF.pf
C:\WINDOWS\Prefetch\DLLHOST.EXE-633DA71F.pf
C:\WINDOWS\Prefetch\DLLHOST.EXE-6A829A47.pf
C:\WINDOWS\Prefetch\DLLHOST.EXE-78073FE4.pf
C:\WINDOWS\Prefetch\DLLHOST.EXE-829F390C.pf
C:\WINDOWS\Prefetch\DLLHOST.EXE-A969E572.pf
C:\WINDOWS\Prefetch\DLLHOST.EXE-B51A0D95.pf
C:\WINDOWS\Prefetch\DLLHOST.EXE-BDEE3350.pf
C:\WINDOWS\Prefetch\DLLHOST.EXE-BF26B840.pf
C:\WINDOWS\Prefetch\DLLHOST.EXE-E5221F10.pf
C:\WINDOWS\Prefetch\DLLHOST.EXE-FBCC1F5A.pf
C:\WINDOWS\Prefetch\DRIVERCTRL.EXE-025EE2B1.pf
C:\WINDOWS\Prefetch\DRVINST.EXE-26FFA444.pf
C:\WINDOWS\Prefetch\DSMUSERTASK.EXE-D4A83970.pf
C:\WINDOWS\Prefetch\DSPUT.EXE-54A9B5F7.pf
C:\WINDOWS\Prefetch\EASPOLICIESBROKERHOST.EXE-CAFDA806.pf
C:\WINDOWS\Prefetch\EJMIB6N87EH_SFTGC.EXE-D6474B87.pf
C:\WINDOWS\Prefetch\ERUNT.EXE-C93B9524.pf
C:\WINDOWS\Prefetch\EXPLORER.EXE-03C49D11.pf
C:\WINDOWS\Prefetch\EXPLORER.EXE-82BE1CD3.pf
C:\WINDOWS\Prefetch\FILESYNCCONFIG.EXE-8B5BC6D3.pf
C:\WINDOWS\Prefetch\FILESYNCCONFIG.EXE-BB7EA37C.pf
C:\WINDOWS\Prefetch\FILMORA.EXE-44D8A612.pf
C:\WINDOWS\Prefetch\FILMORA_64BIT_FULL1084.EXE-3ED71C0F.pf
C:\WINDOWS\Prefetch\FILMORA_64BIT_FULL1084.TMP-EF2ADAA2.pf
C:\WINDOWS\Prefetch\FILMORA_RESOURCE.EXE-48B0BF59.pf
C:\WINDOWS\Prefetch\FILMORA_RESOURCE.TMP-8032AFA5.pf
C:\WINDOWS\Prefetch\FILMORA_RESOURCE.TMP-9B2D0E7F.pf
C:\WINDOWS\Prefetch\FILMORA_SETUP_FULL1084.EXE-F54560F9.pf
C:\WINDOWS\Prefetch\FIREFOXPORTABLE_48.0.1_FRENCH-69F877C1.pf
C:\WINDOWS\Prefetch\FIRSTLOGONANIM.EXE-8CCB11F3.pf
C:\WINDOWS\Prefetch\FLASHUTIL_ACTIVEX.EXE-4E6AE223.pf
C:\WINDOWS\Prefetch\FSQUIRT.EXE-9624D768.pf
C:\WINDOWS\Prefetch\FUEL.SERVICE.EXE-33FB70AE.pf
C:\WINDOWS\Prefetch\GRPCONV.EXE-926E9525.pf
C:\WINDOWS\Prefetch\IE4UINIT.EXE-97F7E751.pf
C:\WINDOWS\Prefetch\IEXPLORE.EXE-7A9337F2.pf
C:\WINDOWS\Prefetch\IEXPLORE.EXE-F4FB5D2D.pf
C:\WINDOWS\Prefetch\IEXPLORE.EXE-F4FB5D2F.pf
C:\WINDOWS\Prefetch\IMAGEHOST.EXE-7E4229FD.pf
C:\WINDOWS\Prefetch\INSTALLAGENT.EXE-B12D0F30.pf
C:\WINDOWS\Prefetch\INSTALLAGENTUSERBROKER.EXE-54666794.pf
C:\WINDOWS\Prefetch\INSTALLBOOST.EXE-FADC2DC9.pf
C:\WINDOWS\Prefetch\IOBITUNINSTALER.EXE-EE0AB63B.pf
C:\WINDOWS\Prefetch\IOBITUNINSTALLERPORTABLE.EXE-CE74DB52.pf
C:\WINDOWS\Prefetch\IPCONFIG.EXE-EEA91845.pf
C:\WINDOWS\Prefetch\ISBEW64.EXE-14D4C8FE.pf
C:\WINDOWS\Prefetch\ISBEW64.EXE-40C9818A.pf
C:\WINDOWS\Prefetch\ISBEW64.EXE-536174BA.pf
C:\WINDOWS\Prefetch\ISBEW64.EXE-6F9F9849.pf
C:\WINDOWS\Prefetch\ISBEW64.EXE-758864C7.pf
C:\WINDOWS\Prefetch\ISBEW64.EXE-94E5AB5F.pf
C:\WINDOWS\Prefetch\ISBEW64.EXE-A6D780CD.pf
C:\WINDOWS\Prefetch\ISBEW64.EXE-B4758364.pf
C:\WINDOWS\Prefetch\ISBEW64.EXE-CC6EBBCC.pf
C:\WINDOWS\Prefetch\ISBEW64.EXE-F1C58053.pf
C:\WINDOWS\Prefetch\ISBEW64.EXE-F7351151.pf
C:\WINDOWS\Prefetch\LOGONUI.EXE-E35F76FB.pf
C:\WINDOWS\Prefetch\MCBUILDER.EXE-5FCA666D.pf
C:\WINDOWS\Prefetch\MICROSOFT.PHOTOS.EXE-79E00AE7.pf
C:\WINDOWS\Prefetch\MICROSOFTEDGE.EXE-8AE7F178.pf
C:\WINDOWS\Prefetch\MICROSOFTEDGECP.EXE-B53EAFD1.pf
C:\WINDOWS\Prefetch\MIGHOST.EXE-EC0ABC91.pf
C:\WINDOWS\Prefetch\MOBSYNC.EXE-A02D9B49.pf
C:\WINDOWS\Prefetch\MPCMDRUN.EXE-6520183E.pf
C:\WINDOWS\Prefetch\MRT.EXE-07B7D631.pf
C:\WINDOWS\Prefetch\MSASCUIL.EXE-25300A6D.pf
C:\WINDOWS\Prefetch\MSIEXEC.EXE-7D20CFB0.pf
C:\WINDOWS\Prefetch\MSIEXEC.EXE-BAE57A74.pf
C:\WINDOWS\Prefetch\MSMPENG.EXE-F9080403.pf
C:\WINDOWS\Prefetch\MSOOBE.EXE-AE41C2E0.pf
C:\WINDOWS\Prefetch\NET.EXE-61E7A54D.pf
C:\WINDOWS\Prefetch\NET1.EXE-1C88A7BA.pf
C:\WINDOWS\Prefetch\NETSH.EXE-59756CAC.pf
C:\WINDOWS\Prefetch\NGEN.EXE-383F81D5.pf
C:\WINDOWS\Prefetch\NGEN.EXE-A8DBB043.pf
C:\WINDOWS\Prefetch\NINITE ADAWARE INSTALLER.EXE-17CEBF8D.pf
C:\WINDOWS\Prefetch\NINITE.EXE-DCAAB8D4.pf
C:\WINDOWS\Prefetch\NINITE.EXE-F486A8E5.pf
C:\WINDOWS\Prefetch\NINITEPROTRIAL.EXE-E05696C3.pf
C:\WINDOWS\Prefetch\NISSRV.EXE-C98F0EB9.pf
C:\WINDOWS\Prefetch\NOTEPAD.EXE-B28CC291.pf
C:\WINDOWS\Prefetch\ONEDRIVE.EXE-5E711DE4.pf
C:\WINDOWS\Prefetch\ONEDRIVESETUP.EXE-531DBF17.pf
C:\WINDOWS\Prefetch\ONEDRIVESETUP.EXE-A86752AC.pf
C:\WINDOWS\Prefetch\OOBELDR.EXE-FF0601A2.pf
C:\WINDOWS\Prefetch\Op-SEARCHUI.EXE-FCAFC49B-00000001.pf
C:\WINDOWS\Prefetch\OPENWITH.EXE-BA0DC300.pf
C:\WINDOWS\Prefetch\PfSvPerfStats.bin
C:\WINDOWS\Prefetch\PICKERHOST.EXE-03F09186.pf
C:\WINDOWS\Prefetch\PING.EXE-167FE968.pf
C:\WINDOWS\Prefetch\PORTABLEAPPSPLATFORM.EXE-15FC8FFC.pf
C:\WINDOWS\Prefetch\PORTABLEAPPSUPDATER.EXE-BFC99D6C.pf
C:\WINDOWS\Prefetch\POWERSHELL.EXE-E69E0788.pf
C:\WINDOWS\Prefetch\PPUNINSTALLER.EXE-AF3851E4.pf
C:\WINDOWS\Prefetch\ReadyBoot
C:\WINDOWS\Prefetch\REGSVR32.EXE-3290E8FC.pf
C:\WINDOWS\Prefetch\REGSVR32.EXE-E1DBB6D8.pf
C:\WINDOWS\Prefetch\REPLACE.EXE-3AC2D611.pf
C:\WINDOWS\Prefetch\ResPriHMStaticDb.ebd
C:\WINDOWS\Prefetch\RUNDLL32.EXE-053EE72F.pf
C:\WINDOWS\Prefetch\RUNDLL32.EXE-0F42948C.pf
C:\WINDOWS\Prefetch\RUNDLL32.EXE-210D3DBE.pf
C:\WINDOWS\Prefetch\RUNDLL32.EXE-21835B2C.pf
C:\WINDOWS\Prefetch\RUNDLL32.EXE-25F3EB3F.pf
C:\WINDOWS\Prefetch\RUNDLL32.EXE-2E612148.pf
C:\WINDOWS\Prefetch\RUNDLL32.EXE-326D0A0E.pf
C:\WINDOWS\Prefetch\RUNDLL32.EXE-3F62F552.pf
C:\WINDOWS\Prefetch\RUNDLL32.EXE-434FAC05.pf
C:\WINDOWS\Prefetch\RUNDLL32.EXE-498BF899.pf
C:\WINDOWS\Prefetch\RUNDLL32.EXE-5A995F14.pf
C:\WINDOWS\Prefetch\RUNDLL32.EXE-81640945.pf
C:\WINDOWS\Prefetch\RUNDLL32.EXE-94B84D07.pf
C:\WINDOWS\Prefetch\RUNDLL32.EXE-A3B4DD15.pf
C:\WINDOWS\Prefetch\RUNDLL32.EXE-A3EE2396.pf
C:\WINDOWS\Prefetch\RUNDLL32.EXE-A9F3E40E.pf
C:\WINDOWS\Prefetch\RUNDLL32.EXE-AA71C507.pf
C:\WINDOWS\Prefetch\RUNDLL32.EXE-B6EBEFDA.pf
C:\WINDOWS\Prefetch\RUNONCE.EXE-AAB0060C.pf
C:\WINDOWS\Prefetch\RUNTIMEBROKER.EXE-17E2786F.pf
C:\WINDOWS\Prefetch\SCHTASKS.EXE-0AD36442.pf
C:\WINDOWS\Prefetch\SEARCHFILTERHOST.EXE-10E4267C.pf
C:\WINDOWS\Prefetch\SEARCHINDEXER.EXE-EF8503D3.pf
C:\WINDOWS\Prefetch\SEARCHPROTOCOLHOST.EXE-C6CFE2A8.pf
C:\WINDOWS\Prefetch\SEARCHUI.EXE-C5B3850A.pf
C:\WINDOWS\Prefetch\SETLOADORDER.EXE-557550A4.pf
C:\WINDOWS\Prefetch\SETTINGSYNCHOST.EXE-DD400067.pf
C:\WINDOWS\Prefetch\SETUPHOST.EXE-DAD1C30D.pf
C:\WINDOWS\Prefetch\SETUPPLATFORM.EXE-3A7405C0.pf
C:\WINDOWS\Prefetch\SETUP_WM.EXE-5D2609E7.pf
C:\WINDOWS\Prefetch\SHELLEXPERIENCEHOST.EXE-0C812F73.pf
C:\WINDOWS\Prefetch\SIHOST.EXE-F66A4D44.pf
C:\WINDOWS\Prefetch\SKYPEHOST.EXE-B695EB93.pf
C:\WINDOWS\Prefetch\SLUI.EXE-0A399C03.pf
C:\WINDOWS\Prefetch\SMARTSCREEN.EXE-3A39E32D.pf
C:\WINDOWS\Prefetch\SNETCFG.EXE-20F789B6.pf
C:\WINDOWS\Prefetch\SPPEXTCOMOBJ.EXE-3F878F80.pf
C:\WINDOWS\Prefetch\SPPSVC.EXE-7B160CA5.pf
C:\WINDOWS\Prefetch\SRTASKS.EXE-29C2E869.pf
C:\WINDOWS\Prefetch\SVCHOST.EXE-0033A786.pf
C:\WINDOWS\Prefetch\SVCHOST.EXE-1D184F9B.pf
C:\WINDOWS\Prefetch\SVCHOST.EXE-3830BC72.pf
C:\WINDOWS\Prefetch\SVCHOST.EXE-38BE90DD.pf
C:\WINDOWS\Prefetch\SVCHOST.EXE-455B6243.pf
C:\WINDOWS\Prefetch\SVCHOST.EXE-AA906851.pf
C:\WINDOWS\Prefetch\SVCHOST.EXE-AB4FACF0.pf
C:\WINDOWS\Prefetch\SVCHOST.EXE-AFA96AE1.pf
C:\WINDOWS\Prefetch\SVCHOST.EXE-B0B4B25A.pf
C:\WINDOWS\Prefetch\SVCHOST.EXE-C0EFA7CA.pf
C:\WINDOWS\Prefetch\SVCHOST.EXE-F22C98DD.pf
C:\WINDOWS\Prefetch\SVCHOST.EXE-FEA1FDBE.pf
C:\WINDOWS\Prefetch\TARGET.EXE-82BEC9B8.pf
C:\WINDOWS\Prefetch\TASKHOSTW.EXE-1EAF2222.pf
C:\WINDOWS\Prefetch\TASKKILL.EXE-3D8A2F61.pf
C:\WINDOWS\Prefetch\TASKKILL.EXE-ECD4FD3D.pf
C:\WINDOWS\Prefetch\TIWORKER.EXE-3539BC20.pf
C:\WINDOWS\Prefetch\TIWORKER.EXE-895B0BDA.pf
C:\WINDOWS\Prefetch\TRUSTEDINSTALLER.EXE-B018CCBF.pf
C:\WINDOWS\Prefetch\TSKILL.EXE-6FB02609.pf
C:\WINDOWS\Prefetch\ULTRACOPIER.EXE-BDACC8E1.pf
C:\WINDOWS\Prefetch\UNINSTALER_SKIPUAC.EXE-EA0F85E3.pf
C:\WINDOWS\Prefetch\UNREGMP2.EXE-800E8C32.pf
C:\WINDOWS\Prefetch\UNREGMP2.EXE-D0C3BE56.pf
C:\WINDOWS\Prefetch\UPGRADE.EXE-CB4FF444.pf
C:\WINDOWS\Prefetch\USERINIT.EXE-7FD17ED1.pf
C:\WINDOWS\Prefetch\VCREDIST_X64.EXE-E4EB4C09.pf
C:\WINDOWS\Prefetch\VCREDIST_X86.EXE-A789C2F1.pf
C:\WINDOWS\Prefetch\VERCLSID.EXE-D9CCBE06.pf
C:\WINDOWS\Prefetch\VIDEOWATERMARK.EXE-68D87F55.pf
C:\WINDOWS\Prefetch\VIDEOWATERMARK.EXE-F019A6A1.pf
C:\WINDOWS\Prefetch\VSSVC.EXE-206E55B3.pf
C:\WINDOWS\Prefetch\WERFAULT.EXE-44194444.pf
C:\WINDOWS\Prefetch\WERFAULT.EXE-94CE7668.pf
C:\WINDOWS\Prefetch\WERMGR.EXE-D948C216.pf
C:\WINDOWS\Prefetch\WINDOWS-KB890830-X64-V5.39.EX-4FCD6C94.pf
C:\WINDOWS\Prefetch\WMIADAP.EXE-7D63BB4C.pf
C:\WINDOWS\Prefetch\WMIAPSRV.EXE-CF150EEA.pf
C:\WINDOWS\Prefetch\WMIPRVSE.EXE-BB49B536.pf
C:\WINDOWS\Prefetch\WMPLAYER.EXE-B0AD61F0.pf
C:\WINDOWS\Prefetch\WONDERSHARE HELPER COMPACT.EX-A435DFFD.pf
C:\WINDOWS\Prefetch\WONDERSHARE HELPER COMPACT.TM-AE7A4F9F.pf
C:\WINDOWS\Prefetch\WSCHROME.EXE-1226F290.pf
C:\WINDOWS\Prefetch\WSHELPER.EXE-902DB310.pf
C:\WINDOWS\Prefetch\WSHELPER.EXE-F5744F36.pf
C:\WINDOWS\Prefetch\WUAUCLT.EXE-4A7CF88B.pf
C:\WINDOWS\Prefetch\WULAUNCHAPP.EXE-4A8DBA80.pf
C:\WINDOWS\Prefetch\_SETUP64.TMP-E716328C.pf
C:\WINDOWS\Prefetch\ReadyBoot\rblayout.xin
C:\WINDOWS\Prefetch\ReadyBoot\Trace1.fx



Fin du rapport.

Pensez à vider la corbeille !

Publicité


Signaler le contenu de ce document

Publicité