cjoint

Publicité


Publicité

Format du document : text/plain

Prévisualisation

ÿþOTL logfile created on: 14/04/2017 00:41:32 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\brahim\Desktop
Ultimate Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.11.9600.18638)
Locale: 0000040c | Country: France | Language: FRA | Date Format: dd/MM/yyyy

1,90 Gb Total Physical Memory | 0,96 Gb Available Physical Memory | 50,57% Memory free
3,80 Gb Paging File | 2,59 Gb Available in Paging File | 68,23% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 148,95 Gb Total Space | 115,26 Gb Free Space | 77,38% Space Free | Partition Type: NTFS

Computer Name: BRAHIM-PC | User Name: brahim | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

[color=#E56717]========== Processes (SafeList) ==========[/color]

PRC - [2017/04/14 00:38:34 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\brahim\Desktop\OTL.exe
PRC - [2017/04/11 17:40:08 | 000,288,848 | ---- | M] (Google Inc.) -- C:\Program Files\Google\Update\1.3.33.3\GoogleCrashHandler.exe
PRC - [2017/03/29 04:03:55 | 000,941,912 | ---- | M] (Google Inc.) -- C:\Program Files\Google\Chrome\Application\chrome.exe
PRC - [2017/03/09 14:08:39 | 000,049,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\taskhost.exe
PRC - [2017/02/02 23:21:46 | 000,082,640 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2016/12/16 19:54:52 | 004,001,848 | ---- | M] (Tonec Inc.) -- C:\Users\brahim\AppData\Local\Temp\Rar$EXa0.069\Crack\IDMan.exe
PRC - [2014/06/18 03:51:32 | 000,646,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\osk.exe
PRC - [2010/11/20 14:17:09 | 002,616,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe


[color=#E56717]========== Modules (No Company Name) ==========[/color]

MOD - [2017/03/29 04:04:01 | 002,187,096 | ---- | M] () -- C:\Program Files\Google\Chrome\Application\57.0.2987.133\libglesv2.dll
MOD - [2017/03/29 04:04:00 | 000,086,360 | ---- | M] () -- C:\Program Files\Google\Chrome\Application\57.0.2987.133\libegl.dll
MOD - [2006/10/26 14:56:46 | 000,757,008 | ---- | M] () -- C:\Program Files\Common Files\Microsoft Shared\OFFICE12\MSPTLS.DLL


[color=#E56717]========== Services (SafeList) ==========[/color]

SRV - [2017/04/11 22:06:08 | 000,271,448 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\System32\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2017/03/25 20:47:49 | 000,103,936 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\IEEtwCollector.exe -- (IEEtwCollectorService)
SRV - [2017/02/02 23:21:46 | 000,082,640 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2016/08/21 15:05:24 | 000,935,424 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\diagtrack.dll -- (DiagTrack)
SRV - [2013/05/27 06:57:27 | 000,680,960 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\mpsvc.dll -- (WinDefend)
SRV - [2009/07/14 03:16:13 | 000,025,088 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\sensrsvc.dll -- (SensrSvc)
SRV - [2009/07/14 03:16:12 | 001,004,544 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\PeerDistSvc.dll -- (PeerDistSvc)


[color=#E56717]========== Driver Services (SafeList) ==========[/color]

DRV - File not found [Kernel | On_Demand | Stopped] -- System32\drivers\rdvgkmd.sys -- (VGPU)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\drivers\tsusbhub.sys -- (tsusbhub)
DRV - File not found [Kernel | On_Demand | Stopped] -- System32\drivers\synth3dvsc.sys -- (Synth3dVsc)
DRV - [2016/10/17 17:35:48 | 000,147,120 | ---- | M] (Tonec Inc.) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\idmwfp.sys -- (IDMWFP)
DRV - [2015/06/11 19:15:04 | 000,015,872 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV - [2010/11/20 14:30:15 | 000,175,360 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\vmbus.sys -- (vmbus)
DRV - [2010/11/20 14:30:15 | 000,040,704 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\vmstorfl.sys -- (storflt)
DRV - [2010/11/20 14:30:15 | 000,028,032 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\storvsc.sys -- (storvsc)
DRV - [2010/11/20 12:24:41 | 000,052,224 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV - [2010/11/20 11:59:44 | 000,035,968 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\winusb.sys -- (WinUsb)
DRV - [2010/11/20 11:14:45 | 000,017,920 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\VMBusHID.sys -- (VMBusHID)
DRV - [2010/11/20 11:14:41 | 000,005,632 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\vms3cap.sys -- (s3cap)
DRV - [2009/07/14 01:12:52 | 000,030,720 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\tpm.sys -- (TPM)
DRV - [2009/07/14 00:02:52 | 000,214,016 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\e1y6032.sys -- (e1yexpress)
DRV - [2009/07/14 00:02:51 | 004,231,168 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\netw5v32.sys -- (netw5v32)


[color=#E56717]========== Standard Registry (SafeList) ==========[/color]


[color=#E56717]========== Internet Explorer ==========[/color]

IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-3726974560-1322551457-223477440-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = fr
IE - HKU\S-1-5-21-3726974560-1322551457-223477440-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 2A 6E 86 E1 F2 92 D2 01 [binary data]
IE - HKU\S-1-5-21-3726974560-1322551457-223477440-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page_TIMESTAMP = F6 A7 E2 B4 CE A4 D2 01 [binary data]
IE - HKU\S-1-5-21-3726974560-1322551457-223477440-1000\SOFTWARE\Microsoft\Internet Explorer\Main,SyncHomePage Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy = Reg Error: Value error.
IE - HKU\S-1-5-21-3726974560-1322551457-223477440-1000\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKU\S-1-5-21-3726974560-1322551457-223477440-1000\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02
IE - HKU\S-1-5-21-3726974560-1322551457-223477440-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0


[color=#E56717]========== FireFox ==========[/color]

FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.33.3\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.33.3\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.2.4: C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

FF - HKEY_CURRENT_USER\software\mozilla\SeaMonkey\Extensions\\mozilla_cc@internetdownloadmanager.com: C:\Users\brahim\AppData\Roaming\IDM\idmmzcc5 [2017/03/24 20:47:12 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\SeaMonkey\Extensions\\mozilla_cc2@internetdownloadmanager.com: C:\Program Files\Internet Download Manager\idmmzcc2.xpi [2016/11/16 17:36:50 | 000,030,387 | ---- | M] ()


O1 HOSTS File: ([2009/06/10 23:39:37 | 000,000,824 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O2 - BHO: (IDM integration (IDMIEHlprObj Class)) - {0055C089-8582-441B-A0BF-17B458C2A3A8} - C:\Program Files\Internet Download Manager\IDMIECC.dll (Internet Download Manager, Tonec Inc.)
O4 - HKU\S-1-5-21-3726974560-1322551457-223477440-1000..\Run: [IDMan] C:\Users\brahim\AppData\Local\Temp\Rar$EXa0.069\Crack\IDMan.exe (Tonec Inc.)
O4 - HKU\.DEFAULT..\RunOnce: [SPReview] C:\Windows\System32\SPReview\SPReview.exe (Microsoft Corporation)
O4 - HKU\S-1-5-18..\RunOnce: [SPReview] C:\Windows\System32\SPReview\SPReview.exe (Microsoft Corporation)
O4 - HKU\S-1-5-19..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (Microsoft Corporation)
O4 - HKU\S-1-5-20..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (Microsoft Corporation)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O8 - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: Télécharger avec IDM - C:\Users\brahim\AppData\Local\Temp\Rar$EXa0.069\Crack\IEExt.htm File not found
O8 - Extra context menu item: Télécharger tous les liens avec IDM - C:\Users\brahim\AppData\Local\Temp\Rar$EXa0.069\Crack\IEGetAll.htm File not found
O9 - Extra Button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL (Microsoft Corporation)
O13 - gopher Prefix: missing
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{38A84438-478F-4392-8ED9-16BE117321EF}: DhcpNameServer = 192.168.1.1 192.168.1.1
O18 - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\System32\SystemPropertiesPerformance.exe (Microsoft Corporation)
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2009/06/10 23:42:20 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O33 - MountPoints2\{d291c4b4-1f92-11e7-b4d0-0022681d96f7}\Shell - "" = AutoRun
O33 - MountPoints2\{d291c4b4-1f92-11e7-b4d0-0022681d96f7}\Shell\AutoRun\command - "" = E:\AutoRun.exe
O33 - MountPoints2\{f247287a-04fd-11e7-b844-0022681d96f7}\Shell - "" = AutoRun
O33 - MountPoints2\{f247287a-04fd-11e7-b844-0022681d96f7}\Shell\AutoRun\command - "" = E:\AutoRun.exe
O33 - MountPoints2\E\Shell - "" = AutoRun
O33 - MountPoints2\E\Shell\AutoRun\command - "" = E:\AutoRun.exe
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

NetSvcs: FastUserSwitchingCompatibility - File not found
NetSvcs: Ias - C:\Windows\System32\ias.dll (Microsoft Corporation)
NetSvcs: Nla - File not found
NetSvcs: Ntmssvc - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: SRService - File not found
NetSvcs: WmdmPmSp - File not found
NetSvcs: LogonHours - File not found
NetSvcs: PCAudit - File not found
NetSvcs: helpsvc - File not found
NetSvcs: uploadmgr - File not found


SafeBootMin: Base - Driver Group
SafeBootMin: Boot Bus Extender - Driver Group
SafeBootMin: Boot file system - Driver Group
SafeBootMin: File system - Driver Group
SafeBootMin: Filter - Driver Group
SafeBootMin: HelpSvc - Service
SafeBootMin: NTDS - File not found
SafeBootMin: PCI Configuration - Driver Group
SafeBootMin: PNP Filter - Driver Group
SafeBootMin: Primary disk - Driver Group
SafeBootMin: sacsvr - Service
SafeBootMin: SCSI Class - Driver Group
SafeBootMin: System Bus Extender - Driver Group
SafeBootMin: vmms - Service
SafeBootMin: WinDefend - C:\Program Files\Windows Defender\mpsvc.dll (Microsoft Corporation)
SafeBootMin: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices

SafeBootNet: Base - Driver Group
SafeBootNet: Boot Bus Extender - Driver Group
SafeBootNet: Boot file system - Driver Group
SafeBootNet: File system - Driver Group
SafeBootNet: Filter - Driver Group
SafeBootNet: HelpSvc - Service
SafeBootNet: Messenger - Service
SafeBootNet: NDIS Wrapper - Driver Group
SafeBootNet: NetBIOSGroup - Driver Group
SafeBootNet: NetDDEGroup - Driver Group
SafeBootNet: Network - Driver Group
SafeBootNet: NetworkProvider - Driver Group
SafeBootNet: NTDS - File not found
SafeBootNet: PCI Configuration - Driver Group
SafeBootNet: PNP Filter - Driver Group
SafeBootNet: PNP_TDI - Driver Group
SafeBootNet: Primary disk - Driver Group
SafeBootNet: rdsessmgr - Service
SafeBootNet: sacsvr - Service
SafeBootNet: SCSI Class - Driver Group
SafeBootNet: Streams Drivers - Driver Group
SafeBootNet: System Bus Extender - Driver Group
SafeBootNet: TDI - Driver Group
SafeBootNet: vmms - Service
SafeBootNet: WinDefend - C:\Program Files\Windows Defender\mpsvc.dll (Microsoft Corporation)
SafeBootNet: WudfUsbccidDriver - Driver
SafeBootNet: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet: {50DD5230-BA8A-11D1-BF5D-0000F805F530} - Smart card readers
SafeBootNet: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootNet: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootNet: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootNet: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootNet: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices

ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {66C64F22-FC60-4E6C-A6B5-F0D580E680CE} - C:\Windows\System32\ie4uinit.exe -EnableTLS
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {7C028AF8-F614-47B3-82DA-BA94E41B1089} - .NET Framework
ActiveX: {7D715857-A67C-4C2F-A929-038448584D63} - C:\Windows\System32\ie4uinit.exe -DisableSSL3
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\System32\ie4uinit.exe -UserConfig
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX: {8A69D345-D564-463c-AFF1-A69D9E530F96} - "C:\Program Files\Google\Chrome\Application\57.0.2987.133\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C6BAF60B-6E91-453F-BFF9-D3789CFEFCDD} - .NET Framework
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP

Drivers32: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: MSVideo8 - C:\Windows\System32\vfwwdm32.dll (Microsoft Corporation)
Drivers32: vidc.cvid - C:\Windows\System32\iccvid.dll (Radius Inc.)
PhysicalDisk0 MBR saved to C:\PhysicalMBR.bin

[color=#E56717]========== Files/Folders - Created Within 30 Days ==========[/color]

[2017/04/14 00:38:08 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\brahim\Desktop\OTL.exe
[2017/04/13 00:48:01 | 000,000,000 | ---D | C] -- C:\Users\brahim\Desktop\BBBBB
[2017/04/12 16:42:00 | 000,000,000 | ---D | C] -- C:\Windows\Minidump
[2017/04/11 23:13:37 | 002,953,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wucltux.dll
[2017/04/11 23:13:37 | 000,573,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wuapi.dll
[2017/04/11 23:13:37 | 000,174,080 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wuwebv.dll
[2017/04/11 23:13:37 | 000,093,696 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wudriver.dll
[2017/04/11 23:13:37 | 000,035,328 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wuapp.exe
[2017/04/11 23:13:36 | 004,604,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\jscript9.dll
[2017/04/11 23:13:35 | 000,022,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-crt-math-l1-1-0.dll
[2017/04/11 23:13:35 | 000,019,808 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-crt-multibyte-l1-1-0.dll
[2017/04/11 23:13:35 | 000,017,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-crt-string-l1-1-0.dll
[2017/04/11 23:13:35 | 000,015,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-crt-convert-l1-1-0.dll
[2017/04/11 23:13:35 | 000,014,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-crt-time-l1-1-0.dll
[2017/04/11 23:13:35 | 000,014,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-localization-l1-2-0.dll
[2017/04/11 23:13:35 | 000,012,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-crt-process-l1-1-0.dll
[2017/04/11 23:13:35 | 000,012,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-crt-heap-l1-1-0.dll
[2017/04/11 23:13:35 | 000,012,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-crt-conio-l1-1-0.dll
[2017/04/11 23:13:35 | 000,012,128 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-crt-utility-l1-1-0.dll
[2017/04/11 23:13:35 | 000,012,128 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-crt-locale-l1-1-0.dll
[2017/04/11 23:13:35 | 000,012,128 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-crt-environment-l1-1-0.dll
[2017/04/11 23:13:35 | 000,012,128 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-synch-l1-2-0.dll
[2017/04/11 23:13:35 | 000,012,128 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-processthreads-l1-1-1.dll
[2017/04/11 23:13:35 | 000,011,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-xstate-l2-1-0.dll
[2017/04/11 23:13:35 | 000,011,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-timezone-l1-1-0.dll
[2017/04/11 23:13:35 | 000,011,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-file-l2-1-0.dll
[2017/04/11 23:13:34 | 002,400,256 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\win32k.sys
[2017/04/11 23:13:34 | 000,922,432 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ucrtbase.dll
[2017/04/11 23:13:34 | 000,066,400 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-crt-private-l1-1-0.dll
[2017/04/11 23:13:34 | 000,017,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-crt-stdio-l1-1-0.dll
[2017/04/11 23:13:34 | 000,016,224 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-crt-runtime-l1-1-0.dll
[2017/04/11 23:13:34 | 000,013,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-crt-filesystem-l1-1-0.dll
[2017/04/11 23:13:34 | 000,011,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-file-l1-2-0.dll
[2017/04/11 23:13:33 | 002,055,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\inetcpl.cpl
[2017/04/11 23:13:33 | 000,073,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WinSetupUI.dll
[2017/04/11 23:13:32 | 001,329,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\quartz.dll
[2017/04/11 23:13:32 | 001,155,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mshtmlmedia.dll
[2017/04/11 23:13:32 | 000,346,320 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iedkcs32.dll
[2017/04/11 23:13:32 | 000,308,456 | ---- | C] (Adobe Systems Incorporated) -- C:\Windows\System32\atmfd.dll
[2017/04/11 23:13:32 | 000,218,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\dxgmms1.sys
[2017/04/11 23:13:32 | 000,035,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wups2.dll
[2017/04/11 23:13:32 | 000,030,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wups.dll
[2017/04/11 23:13:31 | 004,000,488 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ntkrnlpa.exe
[2017/04/11 23:13:31 | 003,945,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ntoskrnl.exe
[2017/04/11 23:13:31 | 000,805,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\cdosys.dll
[2017/04/11 23:13:31 | 000,693,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msfeeds.dll
[2017/04/11 23:13:31 | 000,689,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ie4uinit.exe
[2017/04/11 23:13:31 | 000,667,648 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\MsSpellCheckingFacility.exe
[2017/04/11 23:13:31 | 000,077,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mfmjpegdec.dll
[2017/04/11 23:13:31 | 000,067,584 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\asycfilt.dll
[2017/04/11 23:13:31 | 000,011,776 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wu.upgrade.ps.dll
[2017/04/11 23:13:30 | 000,710,144 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieapfltr.dll
[2017/04/11 23:13:30 | 000,476,160 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieui.dll
[2017/04/11 23:13:30 | 000,400,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\srcore.dll
[2017/04/11 23:13:30 | 000,341,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\html.iec
[2017/04/11 23:13:30 | 000,262,656 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\rstrui.exe
[2017/04/11 23:13:29 | 002,724,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mshtml.tlb
[2017/04/11 23:13:29 | 000,690,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\adtschema.dll
[2017/04/11 23:13:29 | 000,620,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\jscript9diag.dll
[2017/04/11 23:13:29 | 000,416,256 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dxtmsft.dll
[2017/04/11 23:13:29 | 000,279,040 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dxtrans.dll
[2017/04/11 23:13:29 | 000,271,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\conhost.exe
[2017/04/11 23:13:29 | 000,223,232 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ncrypt.dll
[2017/04/11 23:13:29 | 000,171,008 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\winsrv.dll
[2017/04/11 23:13:29 | 000,168,960 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msrating.dll
[2017/04/11 23:13:29 | 000,146,432 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msaudite.dll
[2017/04/11 23:13:29 | 000,141,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\rpchttp.dll
[2017/04/11 23:13:29 | 000,115,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieUnatt.exe
[2017/04/11 23:13:29 | 000,107,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\cdd.dll
[2017/04/11 23:13:29 | 000,103,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieetwcollector.exe
[2017/04/11 23:13:29 | 000,097,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\appidpolicyconverter.exe
[2017/04/11 23:13:29 | 000,091,136 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\inseng.dll
[2017/04/11 23:13:29 | 000,082,432 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\bcrypt.dll
[2017/04/11 23:13:29 | 000,070,656 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\fontsub.dll
[2017/04/11 23:13:29 | 000,064,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\MshtmlDac.dll
[2017/04/11 23:13:29 | 000,062,464 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iesetup.dll
[2017/04/11 23:13:29 | 000,060,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msobjs.dll
[2017/04/11 23:13:29 | 000,060,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\JavaScriptCollectionAgent.dll
[2017/04/11 23:13:29 | 000,050,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\appidapi.dll
[2017/04/11 23:13:29 | 000,050,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\setbcdlocale.dll
[2017/04/11 23:13:29 | 000,050,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\auditpol.exe
[2017/04/11 23:13:29 | 000,047,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieetwproxystub.dll
[2017/04/11 23:13:29 | 000,047,104 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\jsproxy.dll
[2017/04/11 23:13:29 | 000,038,912 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\csrsrv.dll
[2017/04/11 23:13:29 | 000,034,304 | ---- | C] (Adobe Systems) -- C:\Windows\System32\atmlib.dll
[2017/04/11 23:13:29 | 000,030,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iernonce.dll
[2017/04/11 23:13:29 | 000,016,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\appidcertstorecheck.exe
[2017/04/11 23:13:29 | 000,015,872 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\sspisrv.dll
[2017/04/11 23:13:29 | 000,010,240 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dciman32.dll
[2017/04/11 23:13:29 | 000,006,656 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\apisetschema.dll
[2017/04/11 23:13:29 | 000,006,144 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-security-base-l1-1-0.dll
[2017/04/11 23:13:29 | 000,005,120 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-file-l1-1-0.dll
[2017/04/11 23:13:29 | 000,004,608 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-threadpool-l1-1-0.dll
[2017/04/11 23:13:29 | 000,004,608 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-processthreads-l1-1-0.dll
[2017/04/11 23:13:29 | 000,004,096 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-sysinfo-l1-1-0.dll
[2017/04/11 23:13:29 | 000,004,096 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-synch-l1-1-0.dll
[2017/04/11 23:13:29 | 000,004,096 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-misc-l1-1-0.dll
[2017/04/11 23:13:29 | 000,004,096 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-localregistry-l1-1-0.dll
[2017/04/11 23:13:29 | 000,004,096 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-localization-l1-1-0.dll
[2017/04/11 23:13:29 | 000,003,584 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-xstate-l1-1-0.dll
[2017/04/11 23:13:29 | 000,003,584 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-processenvironment-l1-1-0.dll
[2017/04/11 23:13:29 | 000,003,584 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-namedpipe-l1-1-0.dll
[2017/04/11 23:13:29 | 000,003,584 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-memory-l1-1-0.dll
[2017/04/11 23:13:29 | 000,003,584 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-libraryloader-l1-1-0.dll
[2017/04/11 23:13:29 | 000,003,584 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-interlocked-l1-1-0.dll
[2017/04/11 23:13:29 | 000,003,584 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-heap-l1-1-0.dll
[2017/04/11 23:13:29 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-util-l1-1-0.dll
[2017/04/11 23:13:29 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-string-l1-1-0.dll
[2017/04/11 23:13:29 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-rtlsupport-l1-1-0.dll
[2017/04/11 23:13:29 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-profile-l1-1-0.dll
[2017/04/11 23:13:29 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-io-l1-1-0.dll
[2017/04/11 23:13:29 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-handle-l1-1-0.dll
[2017/04/11 23:13:29 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-fibers-l1-1-0.dll
[2017/04/11 23:13:29 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-errorhandling-l1-1-0.dll
[2017/04/11 23:13:29 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-delayload-l1-1-0.dll
[2017/04/11 23:13:29 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-debug-l1-1-0.dll
[2017/04/11 23:13:29 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-datetime-l1-1-0.dll
[2017/04/11 23:13:29 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-core-console-l1-1-0.dll
[2017/04/11 23:13:29 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\tzres.dll
[2017/04/11 23:13:28 | 000,004,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieetwcollectorres.dll
[2017/03/23 23:43:41 | 000,000,000 | ---D | C] -- C:\Users\brahim\AppData\Roaming\fr.edumedia.genie.lot-1.a1
[2017/03/23 23:38:33 | 000,000,000 | ---D | C] -- C:\Program Files\eduMedia-Primaire-a1
[2017/03/23 23:37:16 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Adobe AIR
[2017/03/18 20:28:02 | 000,000,000 | ---D | C] -- C:\Users\brahim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Let's Learn
[2017/03/16 00:03:24 | 001,251,328 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\DWrite.dll
[2017/03/16 00:03:22 | 000,497,152 | ---- | C] (Microsoft Corporation) -- C:\Windows\HelpPane.exe
[2017/03/16 00:03:21 | 000,481,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mscms.dll
[2017/03/16 00:03:21 | 000,215,040 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\icm32.dll
[2017/03/16 00:03:21 | 000,084,480 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\INETRES.dll
[2017/03/16 00:03:21 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msxml3r.dll

[color=#E56717]========== Files - Modified Within 30 Days ==========[/color]

[2017/04/14 00:44:09 | 000,000,512 | ---- | M] () -- C:\PhysicalMBR.bin
[2017/04/14 00:38:34 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\brahim\Desktop\OTL.exe
[2017/04/14 00:23:30 | 000,010,096 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2017/04/14 00:23:30 | 000,010,096 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2017/04/14 00:23:27 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2017/04/13 11:15:47 | 000,695,004 | ---- | M] () -- C:\Windows\System32\perfh00C.dat
[2017/04/13 11:15:47 | 000,607,190 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2017/04/13 11:15:47 | 000,127,684 | ---- | M] () -- C:\Windows\System32\perfc00C.dat
[2017/04/13 11:15:47 | 000,103,568 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2017/04/13 11:11:05 | 1528,844,288 | -HS- | M] () -- C:\hiberfil.sys
[2017/04/12 17:16:42 | 000,408,960 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2017/04/12 16:41:55 | 197,772,672 | ---- | M] () -- C:\Windows\MEMORY.DMP
[2017/04/11 22:06:08 | 000,802,904 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\System32\FlashPlayerApp.exe
[2017/04/11 22:06:07 | 000,144,472 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\System32\FlashPlayerCPLApp.cpl
[2017/04/11 20:24:42 | 004,553,891 | ---- | M] () -- C:\Users\brahim\Desktop\l'aventure d'un arbre 6
[2017/04/06 04:28:21 | 000,075,936 | ---- | M] () -- C:\Users\brahim\Desktop\ttt.jpg
[2017/04/04 02:28:08 | 000,002,127 | ---- | M] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2017/04/02 15:36:16 | 003,134,203 | ---- | M] () -- C:\Users\brahim\Desktop\www.kutub.info_18668.pdf
[2017/03/29 01:47:06 | 000,444,130 | ---- | M] () -- C:\Users\brahim\Desktop\2222NACHAT.rar
[2017/03/27 19:28:47 | 000,346,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\iedkcs32.dll
[2017/03/25 21:07:13 | 004,604,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\jscript9.dll
[2017/03/25 20:47:49 | 000,103,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieetwcollector.exe
[2017/03/25 20:47:47 | 000,047,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieetwproxystub.dll
[2017/03/25 20:47:45 | 000,004,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieetwcollectorres.dll
[2017/03/25 20:47:39 | 000,710,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieapfltr.dll
[2017/03/25 20:47:21 | 002,055,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\inetcpl.cpl
[2017/03/25 20:46:31 | 000,060,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\JavaScriptCollectionAgent.dll
[2017/03/25 20:46:28 | 000,620,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\jscript9diag.dll
[2017/03/25 20:46:25 | 000,693,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msfeeds.dll
[2017/03/25 20:46:13 | 000,168,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msrating.dll
[2017/03/25 20:46:06 | 000,047,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\jsproxy.dll
[2017/03/25 20:45:33 | 000,062,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\iesetup.dll
[2017/03/25 20:45:32 | 000,416,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dxtmsft.dll
[2017/03/25 20:45:26 | 000,279,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dxtrans.dll
[2017/03/25 20:45:20 | 000,115,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieUnatt.exe
[2017/03/25 20:45:18 | 000,689,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ie4uinit.exe
[2017/03/25 20:45:16 | 000,030,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\iernonce.dll
[2017/03/25 20:45:13 | 000,091,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\inseng.dll
[2017/03/25 20:45:03 | 000,064,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\MshtmlDac.dll
[2017/03/25 20:44:44 | 002,724,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mshtml.tlb
[2017/03/25 19:19:30 | 000,341,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\html.iec
[2017/03/25 19:06:54 | 000,476,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieui.dll
[2017/03/25 18:57:31 | 000,667,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\MsSpellCheckingFacility.exe
[2017/03/25 18:27:02 | 001,155,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mshtmlmedia.dll
[2017/03/24 00:44:35 | 036,568,876 | ---- | M] () -- C:\Users\brahim\Desktop\morchidi(3)_2.rar
[2017/03/23 23:38:50 | 000,000,961 | ---- | M] () -- C:\Users\Public\Desktop\eduMedia-Primaire-a1.lnk
[2017/03/22 17:24:42 | 002,953,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wucltux.dll
[2017/03/22 17:24:42 | 000,174,080 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wuwebv.dll
[2017/03/22 17:20:19 | 000,073,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WinSetupUI.dll
[2017/03/22 17:05:57 | 000,573,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wuapi.dll
[2017/03/22 17:05:37 | 000,035,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wuapp.exe
[2017/03/22 17:05:36 | 000,035,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wups2.dll
[2017/03/22 17:05:36 | 000,030,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wups.dll
[2017/03/22 17:05:35 | 000,093,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wudriver.dll
[2017/03/22 17:05:33 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wu.upgrade.ps.dll
[2017/03/18 20:44:00 | 000,157,533 | ---- | M] () -- C:\Users\brahim\Desktop\VipIPTVALam3arb.com2017.m3u
[2017/03/18 20:28:02 | 000,001,877 | ---- | M] () -- C:\Users\brahim\Application Data\Microsoft\Internet Explorer\Quick Launch\áäÊÚáã ÇáÍÑæÝ æ ÇáÃÑÞÇã.lnk

[color=#E56717]========== Files Created - No Company Name ==========[/color]

[2017/04/14 00:44:09 | 000,000,512 | ---- | C] () -- C:\PhysicalMBR.bin
[2017/04/12 16:41:55 | 197,772,672 | ---- | C] () -- C:\Windows\MEMORY.DMP
[2017/04/11 20:24:42 | 004,553,891 | ---- | C] () -- C:\Users\brahim\Desktop\l'aventure d'un arbre 6
[2017/04/06 03:49:03 | 000,075,936 | ---- | C] () -- C:\Users\brahim\Desktop\ttt.jpg
[2017/04/02 15:36:15 | 003,134,203 | ---- | C] () -- C:\Users\brahim\Desktop\www.kutub.info_18668.pdf
[2017/03/29 01:47:19 | 000,444,130 | ---- | C] () -- C:\Users\brahim\Desktop\2222NACHAT.rar
[2017/03/24 00:43:17 | 036,568,876 | ---- | C] () -- C:\Users\brahim\Desktop\morchidi(3)_2.rar
[2017/03/23 23:38:50 | 000,000,973 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\eduMedia-Primaire-a1.lnk
[2017/03/23 23:38:50 | 000,000,961 | ---- | C] () -- C:\Users\Public\Desktop\eduMedia-Primaire-a1.lnk
[2017/03/18 20:43:58 | 000,157,533 | ---- | C] () -- C:\Users\brahim\Desktop\VipIPTVALam3arb.com2017.m3u
[2017/03/18 20:28:02 | 000,001,883 | ---- | C] () -- C:\Users\brahim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\áäÊÚáã ÇáÍÑæÝ æ ÇáÃÑÞÇã.lnk
[2017/03/03 22:37:18 | 000,000,000 | ---- | C] () -- C:\Windows\AutoPlayDesign.INI
[2017/03/03 20:56:41 | 000,080,896 | ---- | C] () -- C:\Windows\System32\RDVGHelper.exe
[2017/03/03 20:55:39 | 000,066,048 | ---- | C] () -- C:\Windows\System32\PrintBrmUi.exe

[color=#E56717]========== ZeroAccess Check ==========[/color]

[2007/12/25 22:12:08 | 000,000,621 | ---- | M] () -- C:\Users\brahim\AppData\Local\Temp\Rar$EXa0.071\mes_app_fr 3A html\Mes apprentissages en français\images\l.gif
[2007/12/25 22:15:28 | 000,000,900 | ---- | M] () -- C:\Users\brahim\AppData\Local\Temp\Rar$EXa0.071\mes_app_fr 3A html\Mes apprentissages en français\images\n.gif
[2007/12/25 22:12:10 | 000,001,018 | ---- | M] () -- C:\Users\brahim\AppData\Local\Temp\Rar$EXa0.071\mes_app_fr 3A html\Mes apprentissages en français\images\_vti_cnf\l.gif
[2007/12/25 22:15:30 | 000,001,018 | ---- | M] () -- C:\Users\brahim\AppData\Local\Temp\Rar$EXa0.071\mes_app_fr 3A html\Mes apprentissages en français\images\_vti_cnf\n.gif
[2009/07/14 06:42:31 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2015/08/06 19:44:51 | 012,875,776 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 14:19:02 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
"" = %systemroot%\system32\wbem\wbemess.dll -- [2009/07/14 03:16:17 | 000,342,528 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[color=#E56717]========== LOP Check ==========[/color]

[2017/03/11 21:06:12 | 000,000,000 | ---D | M] -- C:\Users\brahim\AppData\Roaming\Cerosy
[2017/03/11 20:36:09 | 000,000,000 | ---D | M] -- C:\Users\brahim\AppData\Roaming\DAEMON Tools Ult
[2017/03/11 21:25:03 | 000,000,000 | ---D | M] -- C:\Users\brahim\AppData\Roaming\DAEMON Tools Ultra
[2017/04/13 11:12:28 | 000,000,000 | ---D | M] -- C:\Users\brahim\AppData\Roaming\DMCache
[2017/03/23 23:43:41 | 000,000,000 | ---D | M] -- C:\Users\brahim\AppData\Roaming\fr.edumedia.genie.lot-1.a1
[2017/04/03 05:55:25 | 000,000,000 | ---D | M] -- C:\Users\brahim\AppData\Roaming\IDM
[2017/03/11 20:38:03 | 000,000,000 | ---D | M] -- C:\Users\brahim\AppData\Roaming\Profiles

[color=#E56717]========== Purity Check ==========[/color]



[color=#E56717]========== Custom Scans ==========[/color]

[color=#A23BEC]< %SYSTEMDRIVE%\*.* >[/color]
[2009/06/10 23:42:20 | 000,000,024 | ---- | M] () -- C:\autoexec.bat
[2009/06/10 23:42:20 | 000,000,010 | ---- | M] () -- C:\config.sys
[2017/04/13 11:11:05 | 1528,844,288 | -HS- | M] () -- C:\hiberfil.sys
[2016/01/20 12:20:16 | 000,051,412 | ---- | M] () -- C:\License.rtf
[2017/04/13 11:11:09 | 2038,460,416 | -HS- | M] () -- C:\pagefile.sys
[2017/04/14 00:44:09 | 000,000,512 | ---- | M] () -- C:\PhysicalMBR.bin

[color=#A23BEC]< %SYSTEMDRIVE%\*.exe >[/color]

[color=#A23BEC]< %PROGRAMFILES%\*.* >[/color]
[2009/07/14 06:41:57 | 000,000,174 | -HS- | M] () -- C:\Program Files\desktop.ini

[color=#A23BEC]< %PROGRAMFILES%\*. >[/color]
[2017/03/23 23:37:16 | 000,000,000 | ---D | M] -- C:\Program Files\Adobe
[2017/03/11 21:16:03 | 000,000,000 | ---D | M] -- C:\Program Files\Ariss
[2017/03/23 23:37:16 | 000,000,000 | ---D | M] -- C:\Program Files\Common Files
[2017/03/11 21:26:28 | 000,000,000 | ---D | M] -- C:\Program Files\DAEMON Tools Ultra
[2017/03/16 20:30:17 | 000,000,000 | ---D | M] -- C:\Program Files\DVD Maker
[2017/03/23 23:38:50 | 000,000,000 | ---D | M] -- C:\Program Files\eduMedia-Primaire-a1
[2017/03/02 03:00:22 | 000,000,000 | -HSD | M] -- C:\Program Files\Fichiers communs
[2017/03/11 21:25:13 | 000,000,000 | ---D | M] -- C:\Program Files\GlobFX
[2017/03/02 03:22:30 | 000,000,000 | ---D | M] -- C:\Program Files\Google
[2017/03/02 03:06:30 | 000,000,000 | ---D | M] -- C:\Program Files\Intel
[2017/03/02 03:50:35 | 000,000,000 | ---D | M] -- C:\Program Files\Internet Download Manager
[2017/04/12 17:14:15 | 000,000,000 | ---D | M] -- C:\Program Files\Internet Explorer
[2017/03/18 20:28:00 | 000,000,000 | ---D | M] -- C:\Program Files\Let's Learn
[2009/07/14 11:01:21 | 000,000,000 | ---D | M] -- C:\Program Files\Microsoft Games
[2017/03/02 03:34:14 | 000,000,000 | ---D | M] -- C:\Program Files\Microsoft Office
[2017/03/02 03:34:11 | 000,000,000 | ---D | M] -- C:\Program Files\Microsoft Visual Studio
[2017/03/02 03:32:17 | 000,000,000 | ---D | M] -- C:\Program Files\Microsoft Visual Studio 8
[2017/03/02 03:34:28 | 000,000,000 | ---D | M] -- C:\Program Files\Microsoft Works
[2017/03/02 03:33:54 | 000,000,000 | ---D | M] -- C:\Program Files\Microsoft.NET
[2017/03/02 03:34:18 | 000,000,000 | ---D | M] -- C:\Program Files\MSBuild
[2017/03/11 21:25:13 | 000,000,000 | ---D | M] -- C:\Program Files\Qitech
[2009/07/14 06:52:30 | 000,000,000 | ---D | M] -- C:\Program Files\Reference Assemblies
[2017/03/11 21:26:28 | 000,000,000 | ---D | M] -- C:\Program Files\Steerwardpriboly Builder
[2009/07/14 06:53:23 | 000,000,000 | -H-D | M] -- C:\Program Files\Uninstall Information
[2017/03/02 03:54:03 | 000,000,000 | ---D | M] -- C:\Program Files\VideoLAN
[2017/03/09 21:22:41 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Defender
[2017/03/09 22:41:19 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Journal
[2017/03/06 14:00:50 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Mail
[2017/03/10 16:05:20 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Media Player
[2017/03/02 03:00:22 | 000,000,000 | ---D | M] -- C:\Program Files\Windows NT
[2017/03/06 14:00:50 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Photo Viewer
[2017/03/06 14:00:50 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Portable Devices
[2017/03/06 14:00:50 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Sidebar
[2017/03/02 03:49:55 | 000,000,000 | ---D | M] -- C:\Program Files\WinRAR

[color=#A23BEC]< MD5 for: AGP440.SYS >[/color]
[2009/07/14 03:26:15 | 000,053,312 | ---- | M] (Microsoft Corporation) MD5=507812C3054C21CEF746B6EE3D04DD6E -- C:\Windows\System32\drivers\AGP440.sys
[2009/07/14 03:26:15 | 000,053,312 | ---- | M] (Microsoft Corporation) MD5=507812C3054C21CEF746B6EE3D04DD6E -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_x86_neutral_a97a2a0d0fbc6696\AGP440.sys
[2009/07/14 03:26:15 | 000,053,312 | ---- | M] (Microsoft Corporation) MD5=507812C3054C21CEF746B6EE3D04DD6E -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.1.7600.16385_none_b9e9435f20046eeb\AGP440.sys
[2009/07/14 03:26:15 | 000,053,312 | ---- | M] (Microsoft Corporation) MD5=507812C3054C21CEF746B6EE3D04DD6E -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.1.7600.20671_none_ba79b2ba391d87b6\AGP440.sys
[2009/07/14 03:26:15 | 000,053,312 | ---- | M] (Microsoft Corporation) MD5=507812C3054C21CEF746B6EE3D04DD6E -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.1.7601.17514_none_bc1a57271cf2f285\AGP440.sys

[color=#A23BEC]< MD5 for: APPMGMTS.DLL >[/color]
[2009/07/14 03:14:53 | 000,149,504 | ---- | M] (Microsoft Corporation) MD5=A45D184DF6A8803DA13A0B329517A64A -- C:\Windows\System32\appmgmts.dll
[2009/07/14 03:14:53 | 000,149,504 | ---- | M] (Microsoft Corporation) MD5=A45D184DF6A8803DA13A0B329517A64A -- C:\Windows\winsxs\x86_microsoft-windows-g..oftwareinstallation_31bf3856ad364e35_6.1.7600.16385_none_81a53e87bd5d36aa\appmgmts.dll

[color=#A23BEC]< MD5 for: ATAPI.SYS >[/color]
[2009/07/14 03:26:15 | 000,021,584 | ---- | M] (Microsoft Corporation) MD5=338C86357871C167A96AB976519BF59E -- C:\Windows\System32\drivers\atapi.sys
[2009/07/14 03:26:15 | 000,021,584 | ---- | M] (Microsoft Corporation) MD5=338C86357871C167A96AB976519BF59E -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_x86_neutral_fab873f3e8a3315c\atapi.sys
[2009/07/14 03:26:15 | 000,021,584 | ---- | M] (Microsoft Corporation) MD5=338C86357871C167A96AB976519BF59E -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.1.7600.16385_none_dd0e7e3d82dd640d\atapi.sys
[2009/07/14 03:26:15 | 000,021,584 | ---- | M] (Microsoft Corporation) MD5=338C86357871C167A96AB976519BF59E -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.1.7600.16593_none_dd01b18982e7479e\atapi.sys
[2009/07/14 03:26:15 | 000,021,584 | ---- | M] (Microsoft Corporation) MD5=338C86357871C167A96AB976519BF59E -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.1.7600.20621_none_ddd4fd349bcdf123\atapi.sys
[2009/07/14 03:26:15 | 000,021,584 | ---- | M] (Microsoft Corporation) MD5=338C86357871C167A96AB976519BF59E -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.1.7600.20713_none_dde1cf9a9bc40507\atapi.sys
[2009/07/14 03:26:15 | 000,021,584 | ---- | M] (Microsoft Corporation) MD5=338C86357871C167A96AB976519BF59E -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.1.7601.17514_none_df3f92057fcbe7a7\atapi.sys

[color=#A23BEC]< MD5 for: AUTOCHK.EXE >[/color]
[2010/06/27 13:42:22 | 000,668,160 | ---- | M] (Microsoft Corporation) MD5=2632B7125E0730E019532CFCFFFFBFC0 -- C:\Windows\winsxs\x86_microsoft-windows-autochk_31bf3856ad364e35_6.1.7600.20538_none_e28cf2983c0715a1\autochk.exe
[2009/07/14 03:14:12 | 000,668,160 | ---- | M] (Microsoft Corporation) MD5=41E4C8EBA464E7D6A5BA5E8827732AEB -- C:\Windows\winsxs\x86_microsoft-windows-autochk_31bf3856ad364e35_6.1.7600.16385_none_e1ca436d2314b860\autochk.exe
[2010/11/20 14:16:54 | 000,668,160 | ---- | M] (Microsoft Corporation) MD5=F88A52EB62019D6A62FDD9E08034DBD8 -- C:\Windows\System32\autochk.exe
[2010/11/20 14:16:54 | 000,668,160 | ---- | M] (Microsoft Corporation) MD5=F88A52EB62019D6A62FDD9E08034DBD8 -- C:\Windows\winsxs\x86_microsoft-windows-autochk_31bf3856ad364e35_6.1.7601.17514_none_e3fb573520033bfa\autochk.exe

[color=#A23BEC]< MD5 for: BEEP.SYS >[/color]
[2009/07/14 01:45:01 | 000,006,144 | ---- | M] (Microsoft Corporation) MD5=505506526A9D467307B3C393DEDAF858 -- C:\Windows\System32\drivers\beep.sys
[2009/07/14 01:45:01 | 000,006,144 | ---- | M] (Microsoft Corporation) MD5=505506526A9D467307B3C393DEDAF858 -- C:\Windows\winsxs\x86_microsoft-windows-beepsys_31bf3856ad364e35_6.1.7600.16385_none_c3f6f77668f0ddcc\beep.sys

[color=#A23BEC]< MD5 for: CNGAUDIT.DLL >[/color]
[2009/07/14 03:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\System32\cngaudit.dll
[2009/07/14 03:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_e83a414890e8132b\cngaudit.dll

[color=#A23BEC]< MD5 for: EXPLORER.EXE >[/color]
[2010/06/27 14:44:19 | 002,614,784 | ---- | M] (Microsoft Corporation) MD5=016D7144F3B717A0850DACC75F08DD3D -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20658_none_52380e6ef412967a\explorer.exe
[2009/07/14 03:14:20 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=15BC38A7492BEFE831966ADB477CF76F -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16385_none_518afd35db100430\explorer.exe
[2010/11/20 14:17:09 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=40D777B7A95E00593EB1568C68514493 -- C:\Windows\explorer.exe
[2010/11/20 14:17:09 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=40D777B7A95E00593EB1568C68514493 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_53bc10fdd7fe87ca\explorer.exe

[color=#A23BEC]< MD5 for: HIDSERV.DLL >[/color]
[2009/07/14 03:15:24 | 000,049,152 | ---- | M] (Microsoft Corporation) MD5=2BC6F6A1992B3A77F5F41432CA6B3B6B -- C:\Windows\System32\hidserv.dll
[2009/07/14 03:15:24 | 000,049,152 | ---- | M] (Microsoft Corporation) MD5=2BC6F6A1992B3A77F5F41432CA6B3B6B -- C:\Windows\winsxs\x86_microsoft-windows-hid-user_31bf3856ad364e35_6.1.7600.16385_none_d6829e90e8c23da8\hidserv.dll

[color=#A23BEC]< MD5 for: IASTORV.SYS >[/color]
[2010/06/27 15:01:00 | 000,332,168 | ---- | M] (Intel Corporation) MD5=0E91F3DA853BEB74A1E63B3621C989F5 -- C:\Windows\winsxs\x86_iastorv.inf_31bf3856ad364e35_6.1.7600.20667_none_af88e99f022724e4\iaStorV.sys
[2009/07/14 03:20:36 | 000,332,352 | ---- | M] (Intel Corporation) MD5=934AF4D7C5F457B9F0743F4299B77B67 -- C:\Windows\winsxs\x86_iastorv.inf_31bf3856ad364e35_6.1.7600.16385_none_aee7a89be91b9000\iaStorV.sys
[2010/11/20 14:29:54 | 000,332,160 | ---- | M] (Intel Corporation) MD5=A3CAE5D281DB4CFF7CFF8233507EE5AD -- C:\Windows\System32\drivers\iaStorV.sys
[2010/11/20 14:29:54 | 000,332,160 | ---- | M] (Intel Corporation) MD5=A3CAE5D281DB4CFF7CFF8233507EE5AD -- C:\Windows\System32\DriverStore\FileRepository\iastorv.inf_x86_neutral_668286aa35d55928\iaStorV.sys
[2010/11/20 14:29:54 | 000,332,160 | ---- | M] (Intel Corporation) MD5=A3CAE5D281DB4CFF7CFF8233507EE5AD -- C:\Windows\winsxs\x86_iastorv.inf_31bf3856ad364e35_6.1.7601.17514_none_b118bc63e60a139a\iaStorV.sys

[color=#A23BEC]< MD5 for: IMM32.DLL >[/color]
[2010/11/20 14:19:22 | 000,118,272 | ---- | M] (Microsoft Corporation) MD5=4A8E2F20809CC161107FAA94F6CF2685 -- C:\Windows\System32\imm32.dll
[2010/11/20 14:19:22 | 000,118,272 | ---- | M] (Microsoft Corporation) MD5=4A8E2F20809CC161107FAA94F6CF2685 -- C:\Windows\winsxs\x86_microsoft-windows-imm32_31bf3856ad364e35_6.1.7601.17514_none_5e5d8801d8ad160d\imm32.dll
[2009/07/14 03:15:32 | 000,118,272 | ---- | M] (Microsoft Corporation) MD5=5DF8132ADF721329234403189FC94E16 -- C:\Windows\winsxs\x86_microsoft-windows-imm32_31bf3856ad364e35_6.1.7600.16385_none_5c2c7439dbbe9273\imm32.dll

[color=#A23BEC]< MD5 for: KERNEL32.DLL >[/color]
[2017/03/09 14:07:33 | 000,868,352 | ---- | M] (Microsoft Corporation) MD5=02D5E2D9D9497F314C97E082A1CB9808 -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17617_none_95c851f0b48aeae5\kernel32.dll
[2010/06/27 13:52:41 | 000,857,088 | ---- | M] (Microsoft Corporation) MD5=0369BA73CE6D918745579B24339765E8 -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.16481_none_93903c22b7a2b5ea\kernel32.dll
[2014/04/12 04:06:41 | 000,872,448 | ---- | M] (Microsoft Corporation) MD5=0ACC3056081E646E242A8EAB2348271A -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22653_none_96229535cdccb191\kernel32.dll
[2017/03/09 14:08:05 | 000,868,352 | ---- | M] (Microsoft Corporation) MD5=0B0ACE1E9F27AA44B4FAC72F881B908C -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.21306_none_94753f2bd07b1432\kernel32.dll
[2017/03/09 14:07:33 | 000,868,352 | ---- | M] (Microsoft Corporation) MD5=11826814AA8C1177CBF6BC40105E9A87 -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.20978_none_942bb277d0b1dfc0\kernel32.dll
[2016/01/22 08:02:00 | 000,872,448 | ---- | M] (Microsoft Corporation) MD5=2362B7281A39807F1AA3550333A194BC -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.19135_none_95b07a76b49d3198\kernel32.dll
[2016/01/22 08:07:56 | 000,872,448 | ---- | M] (Microsoft Corporation) MD5=250AFE0C57C1A0BE64C81A7C53903B90 -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23338_none_963d1a05cdb81a8e\kernel32.dll
[2012/10/04 18:43:05 | 000,868,352 | ---- | M] (Microsoft Corporation) MD5=3ED262888758E350C29E02207AF9AC59 -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17965_none_95904772b4b53b61\kernel32.dll
[2009/07/14 03:15:35 | 000,857,088 | ---- | M] (Microsoft Corporation) MD5=4605F7EE9805F7E1C98D6C959DD2949C -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.16385_none_93943b64b79f1e1f\kernel32.dll
[2016/03/18 00:26:26 | 000,872,448 | ---- | M] (Microsoft Corporation) MD5=4D1BC518FF64EB70F6B9218A6FBFDEF6 -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23392_none_95f638c1cdee2a2a\kernel32.dll
[2017/03/09 14:07:33 | 000,868,352 | ---- | M] (Microsoft Corporation) MD5=4F9C07F0D68E135F1E07C20647FC54F9 -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.16816_none_93e0f4a0b76565a2\kernel32.dll
[2010/11/20 14:19:26 | 000,857,600 | ---- | M] (Microsoft Corporation) MD5=5553784D774CA845380650E010BBDA2C -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17514_none_95c54f2cb48da1b9\kernel32.dll
[2017/03/09 14:07:33 | 000,868,352 | ---- | M] (Microsoft Corporation) MD5=5717FC9D2A1DAA0596DC7D940F2D613C -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.21728_none_96481f19cdafbff7\kernel32.dll
[2012/10/04 18:49:12 | 000,868,352 | ---- | M] (Microsoft Corporation) MD5=5EB52C62998CF36BAE774FC67775EAEB -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.17135_none_93ca306cb776b1bd\kernel32.dll
[2012/10/04 18:32:16 | 000,868,352 | ---- | M] (Microsoft Corporation) MD5=63350392C018D28C87E6FCB638DFCFE8 -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22125_none_9644fc0fcdb29ea9\kernel32.dll
[2017/03/09 14:08:05 | 000,868,352 | ---- | M] (Microsoft Corporation) MD5=6F93A0F455963DC8A9A16BB682C8D589 -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17932_none_95adb658b49f9b89\kernel32.dll
[2017/03/09 14:08:05 | 000,868,352 | ---- | M] (Microsoft Corporation) MD5=8EA21D5227121072B985525B6C0C36A0 -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.17107_none_93eca0c4b75c9098\kernel32.dll
[2017/03/09 14:08:05 | 000,868,352 | ---- | M] (Microsoft Corporation) MD5=9139B25AA9CA8749A11F2BE863EF391B -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22091_none_95f5498dcdeeffbd\kernel32.dll
[2012/10/04 18:51:02 | 000,868,352 | ---- | M] (Microsoft Corporation) MD5=A49F39AD51987F9360C316D85040D763 -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.21335_none_9453cf1dd0944eae\kernel32.dll
[2017/03/08 06:22:21 | 000,872,448 | ---- | M] (Microsoft Corporation) MD5=E79038D7DE7CA76CBDD9B2DF061C17A1 -- C:\Windows\System32\kernel32.dll
[2017/03/08 06:22:21 | 000,872,448 | ---- | M] (Microsoft Corporation) MD5=E79038D7DE7CA76CBDD9B2DF061C17A1 -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23714_none_964ec04dcdab71ec\kernel32.dll
[2010/06/27 13:52:41 | 000,857,088 | ---- | M] (Microsoft Corporation) MD5=EB7B2309A2B16EEB73C2C13477FEF8FB -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.20591_none_940f0901d0c871a5\kernel32.dll
[2014/03/04 11:17:13 | 000,868,352 | ---- | M] (Microsoft Corporation) MD5=F74FFA7654702F81884BDB41EB80DAC2 -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18409_none_95d507dcb48120f5\kernel32.dll

[color=#A23BEC]< MD5 for: MSWSOCK.DLL >[/color]
[2009/07/14 03:15:51 | 000,232,448 | ---- | M] (Microsoft Corporation) MD5=11A41F17527ED75D6B758FDD7F4FD00D -- C:\Windows\winsxs\x86_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7600.16385_none_b829ad298e9f53ff\mswsock.dll
[2017/03/09 14:08:56 | 000,231,424 | ---- | M] (Microsoft Corporation) MD5=6547D445C4B69DC0083B619AC642DF04 -- C:\Windows\winsxs\x86_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7601.22444_none_bac3d364a4c3ea89\mswsock.dll
[2010/11/20 14:19:56 | 000,232,448 | ---- | M] (Microsoft Corporation) MD5=8999B8631C7FD9F7F9EC3CAFD953BA24 -- C:\Windows\winsxs\x86_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7601.17514_none_ba5ac0f18b8dd799\mswsock.dll
[2016/05/11 17:19:16 | 000,231,424 | ---- | M] (Microsoft Corporation) MD5=A88241C2A519AFD2C99A40000F9113E6 -- C:\Windows\System32\mswsock.dll
[2016/05/11 17:19:16 | 000,231,424 | ---- | M] (Microsoft Corporation) MD5=A88241C2A519AFD2C99A40000F9113E6 -- C:\Windows\winsxs\x86_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7601.23451_none_bab5ebd2a4ced416\mswsock.dll
[2017/03/09 14:08:56 | 000,231,424 | ---- | M] (Microsoft Corporation) MD5=E94C583CDE2348950155F2AF2876F34D -- C:\Windows\winsxs\x86_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7601.18254_none_ba2f64c78bae6989\mswsock.dll

[color=#A23BEC]< MD5 for: NDIS.SYS >[/color]
[2009/07/14 03:20:44 | 000,710,720 | ---- | M] (Microsoft Corporation) MD5=23759D175A0A9BAAF04D05047BC135A8 -- C:\Windows\winsxs\x86_microsoft-windows-ndis_31bf3856ad364e35_6.1.7600.16385_none_a79d81ea7d62a289\ndis.sys
[2010/06/27 15:07:18 | 000,711,568 | ---- | M] (Microsoft Corporation) MD5=3CB507AB001DFFACA301CFE177631CCC -- C:\Windows\winsxs\x86_microsoft-windows-ndis_31bf3856ad364e35_6.1.7600.20683_none_a82521ed968209f3\ndis.sys
[2015/10/13 00:32:56 | 000,713,152 | ---- | M] (Microsoft Corporation) MD5=43C1C599FF590C875764CB6254A506B6 -- C:\Windows\winsxs\x86_microsoft-windows-ndis_31bf3856ad364e35_6.1.7601.23235_none_aa435dc7937e55cc\ndis.sys
[2010/06/27 13:26:12 | 000,710,728 | ---- | M] (Microsoft Corporation) MD5=779E9149D3662ED6BEB58A67E3C775F4 -- C:\Windows\winsxs\x86_microsoft-windows-ndis_31bf3856ad364e35_6.1.7600.16400_none_a7ef01be7d264175\ndis.sys
[2015/10/13 06:50:31 | 000,712,640 | ---- | M] (Microsoft Corporation) MD5=9804FB2E46077F2977552347DFCA7E05 -- C:\Windows\System32\drivers\ndis.sys
[2015/10/13 06:50:31 | 000,712,640 | ---- | M] (Microsoft Corporation) MD5=9804FB2E46077F2977552347DFCA7E05 -- C:\Windows\winsxs\x86_microsoft-windows-ndis_31bf3856ad364e35_6.1.7601.19030_none_a9b4bda47a653a28\ndis.sys
[2010/06/27 13:26:12 | 000,710,744 | ---- | M] (Microsoft Corporation) MD5=DD80E82F73A23930C13293D4514CEC1B -- C:\Windows\winsxs\x86_microsoft-windows-ndis_31bf3856ad364e35_6.1.7600.20496_none_a81d4f139687779b\ndis.sys
[2010/11/20 14:30:06 | 000,712,576 | ---- | M] (Microsoft Corporation) MD5=E7C54812A2AAF43316EB6930C1FFA108 -- C:\Windows\winsxs\x86_microsoft-windows-ndis_31bf3856ad364e35_6.1.7601.17514_none_a9ce95b27a512623\ndis.sys

[color=#A23BEC]< MD5 for: NETLOGON.DLL >[/color]
[2010/11/20 14:20:28 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- C:\Windows\System32\netlogon.dll
[2010/11/20 14:20:28 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- C:\Windows\winsxs\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7601.17514_none_ffbf212e963c0162\netlogon.dll
[2009/07/14 03:16:02 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=EAA75D9000B71F10EEC04D2AE6C60E81 -- C:\Windows\winsxs\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7600.16385_none_fd8e0d66994d7dc8\netlogon.dll

[color=#A23BEC]< MD5 for: NTFS.SYS >[/color]
[2010/11/20 14:30:06 | 001,211,264 | ---- | M] (Microsoft Corporation) MD5=33C3093D09017CFE2E219F2472BFF6EB -- C:\Windows\winsxs\x86_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.17514_none_a87893a87b2db29e\ntfs.sys
[2009/07/14 03:20:44 | 001,210,432 | ---- | M] (Microsoft Corporation) MD5=3795DCD21F740EE799FB7223234215AF -- C:\Windows\winsxs\x86_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7600.16385_none_a6477fe07e3f2f04\ntfs.sys
[2013/04/12 15:45:29 | 001,211,752 | ---- | M] (Microsoft Corporation) MD5=5E43D2B0EE64123D4880DFA6626DEFDE -- C:\Windows\System32\drivers\ntfs.sys
[2013/04/12 15:45:29 | 001,211,752 | ---- | M] (Microsoft Corporation) MD5=5E43D2B0EE64123D4880DFA6626DEFDE -- C:\Windows\winsxs\x86_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.18127_none_a870a63a7b333f99\ntfs.sys
[2013/04/12 15:53:03 | 001,213,288 | ---- | M] (Microsoft Corporation) MD5=A543D7FD38F51123CA6B8B4722E4D322 -- C:\Windows\winsxs\x86_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.22297_none_a8ae93919489a2fa\ntfs.sys
[2013/04/12 15:58:11 | 001,210,728 | ---- | M] (Microsoft Corporation) MD5=A8F59428E9F361C7AC42A94AC1560BC9 -- C:\Windows\winsxs\x86_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7600.17281_none_a643660a7e42e622\ntfs.sys
[2010/06/27 14:46:46 | 001,210,760 | ---- | M] (Microsoft Corporation) MD5=A9F7B982EB464F41213FBE2881E5E52F -- C:\Windows\winsxs\x86_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7600.16551_none_a663f2487e2a7023\ntfs.sys
[2010/06/27 15:42:15 | 001,210,240 | ---- | M] (Microsoft Corporation) MD5=CE4685F956C18B51F5B9B38BCFD01227 -- C:\Windows\winsxs\x86_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7600.20714_none_a71bd1879724e955\ntfs.sys
[2010/06/27 14:46:46 | 001,210,256 | ---- | M] (Microsoft Corporation) MD5=E2BF2C58F15287243C8846D5037AF26A -- C:\Windows\winsxs\x86_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7600.20667_none_a6e8c0e3974ac3e8\ntfs.sys
[2013/04/12 17:59:24 | 001,211,240 | ---- | M] (Microsoft Corporation) MD5=E3B53A54A7AF3B3098701783BA15FF75 -- C:\Windows\winsxs\x86_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7600.21499_none_a6ca371f976169bc\ntfs.sys

[color=#A23BEC]< MD5 for: NVSTOR.SYS >[/color]
[2010/11/20 14:30:06 | 000,143,744 | ---- | M] (NVIDIA Corporation) MD5=9283C58EBAA2618F93482EB5DABCEC82 -- C:\Windows\System32\drivers\nvstor.sys
[2010/11/20 14:30:06 | 000,143,744 | ---- | M] (NVIDIA Corporation) MD5=9283C58EBAA2618F93482EB5DABCEC82 -- C:\Windows\System32\DriverStore\FileRepository\nvraid.inf_x86_neutral_dd659ed032d28a14\nvstor.sys
[2010/11/20 14:30:06 | 000,143,744 | ---- | M] (NVIDIA Corporation) MD5=9283C58EBAA2618F93482EB5DABCEC82 -- C:\Windows\winsxs\x86_nvraid.inf_31bf3856ad364e35_6.1.7601.17514_none_3be22d131d40bd72\nvstor.sys
[2009/07/14 03:20:44 | 000,142,416 | ---- | M] (NVIDIA Corporation) MD5=C99F251A5DE63C6F129CF71933ACED0F -- C:\Windows\winsxs\x86_nvraid.inf_31bf3856ad364e35_6.1.7600.16385_none_39b1194b205239d8\nvstor.sys

[color=#A23BEC]< MD5 for: PROQUOTA.EXE >[/color]
[2010/11/20 14:17:30 | 000,028,672 | ---- | M] (Microsoft Corporation) MD5=2E77BAB79F078654782F83F0A0AEFE31 -- C:\Windows\System32\proquota.exe
[2010/11/20 14:17:30 | 000,028,672 | ---- | M] (Microsoft Corporation) MD5=2E77BAB79F078654782F83F0A0AEFE31 -- C:\Windows\winsxs\x86_microsoft-windows-proquota_31bf3856ad364e35_6.1.7601.17514_none_29ce61c2f0a740f4\proquota.exe
[2009/07/14 03:14:29 | 000,028,160 | ---- | M] (Microsoft Corporation) MD5=8CDF71E78469BE54C29C1AD2FC8DE611 -- C:\Windows\winsxs\x86_microsoft-windows-proquota_31bf3856ad364e35_6.1.7600.16385_none_279d4dfaf3b8bd5a\proquota.exe

[color=#A23BEC]< MD5 for: QMGR.DLL >[/color]
[2009/07/14 03:16:12 | 000,589,312 | ---- | M] (Microsoft Corporation) MD5=53F476476F55A27F580661BDE09C4EC4 -- C:\Windows\winsxs\x86_microsoft-windows-bits-client_31bf3856ad364e35_6.1.7600.16385_none_23671b105ac5a0fd\qmgr.dll
[2010/11/20 14:20:58 | 000,585,728 | ---- | M] (Microsoft Corporation) MD5=E585445D5021971FAE10393F0F1C3961 -- C:\Windows\System32\qmgr.dll
[2010/11/20 14:20:58 | 000,585,728 | ---- | M] (Microsoft Corporation) MD5=E585445D5021971FAE10393F0F1C3961 -- C:\Windows\winsxs\x86_microsoft-windows-bits-client_31bf3856ad364e35_6.1.7601.17514_none_25982ed857b42497\qmgr.dll

[color=#A23BEC]< MD5 for: SCECLI.DLL >[/color]
[2009/07/14 03:16:13 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=26073302DAEA83CC5B944C546D6B47D2 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7600.16385_none_37e4387f3a6f0483\scecli.dll
[2010/11/20 14:21:04 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- C:\Windows\System32\scecli.dll
[2010/11/20 14:21:04 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7601.17514_none_3a154c47375d881d\scecli.dll
[2010/06/27 14:00:06 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=B218D0D5250E979049771B25E552EEA2 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7600.20617_none_38bb891e53520db2\scecli.dll

[color=#A23BEC]< MD5 for: SPOOLSV.EXE >[/color]
[2009/07/14 03:14:41 | 000,316,416 | ---- | M] (Microsoft Corporation) MD5=49B6DD6AB3715B7A67965F17194E98A9 -- C:\Windows\winsxs\x86_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7600.16385_none_d621f94522dc5a87\spoolsv.exe
[2010/06/27 13:48:03 | 000,316,416 | ---- | M] (Microsoft Corporation) MD5=4B63E1FBE65B231D368EFBB1070AD110 -- C:\Windows\winsxs\x86_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7600.20582_none_d6a897183bfcab73\spoolsv.exe
[2010/11/20 14:17:45 | 000,317,440 | ---- | M] (Microsoft Corporation) MD5=866A43013535DC8587C258E43579C764 -- C:\Windows\System32\spoolsv.exe
[2010/11/20 14:17:45 | 000,317,440 | ---- | M] (Microsoft Corporation) MD5=866A43013535DC8587C258E43579C764 -- C:\Windows\winsxs\x86_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7601.17514_none_d8530d0d1fcade21\spoolsv.exe

[color=#A23BEC]< MD5 for: SVCHOST.EXE >[/color]
[2009/07/14 03:14:41 | 000,020,992 | ---- | M] (Microsoft Corporation) MD5=54A47F6B5E09A77E61649109C6A08866 -- C:\Windows\System32\svchost.exe
[2009/07/14 03:14:41 | 000,020,992 | ---- | M] (Microsoft Corporation) MD5=54A47F6B5E09A77E61649109C6A08866 -- C:\Windows\winsxs\x86_microsoft-windows-services-svchost_31bf3856ad364e35_6.1.7600.16385_none_b591afc466a15356\svchost.exe

[color=#A23BEC]< MD5 for: TERMSRV.DLL >[/color]
[2014/07/16 04:56:37 | 000,525,824 | ---- | M] (Microsoft Corporation) MD5=278F31DD3BFDE48F2E1FFF882FBD24B5 -- C:\Windows\winsxs\x86_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.1.7601.22750_none_9100f2c4cbc7f167\termsrv.dll
[2010/11/20 14:21:28 | 000,521,216 | ---- | M] (Microsoft Corporation) MD5=382C804C92811BE57829D8E550A900E2 -- C:\Windows\winsxs\x86_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.1.7601.17514_none_90a6abb3b286306d\termsrv.dll
[2009/07/14 03:16:15 | 000,543,232 | ---- | M] (Microsoft Corporation) MD5=A01E50A04D7B1960B33E92B9080E6A94 -- C:\Windows\winsxs\x86_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.1.7600.16385_none_8e7597ebb597acd3\termsrv.dll
[2014/10/14 03:50:04 | 000,526,848 | ---- | M] (Microsoft Corporation) MD5=DD01319264B6D19E379BDD079A27DA91 -- C:\Windows\winsxs\x86_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.1.7601.22843_none_910ec574cbbd1ea2\termsrv.dll
[2014/07/17 03:39:49 | 000,523,264 | ---- | M] (Microsoft Corporation) MD5=E05E31F7BF577228E27CFFCA5B54ABBD -- C:\Windows\winsxs\x86_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.1.7601.18540_none_908223ffb2a23885\termsrv.dll
[2010/06/27 13:28:53 | 000,544,256 | ---- | M] (Microsoft Corporation) MD5=F7ED85BE8F0C4F6B24FB3D687F80A762 -- C:\Windows\winsxs\x86_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.1.7600.20661_none_8f10d732cea8a9ad\termsrv.dll
[2014/10/14 03:50:50 | 000,523,776 | ---- | M] (Microsoft Corporation) MD5=FCFD4F50419B4BC72E80066DA10D2E54 -- C:\Windows\System32\termsrv.dll
[2014/10/14 03:50:50 | 000,523,776 | ---- | M] (Microsoft Corporation) MD5=FCFD4F50419B4BC72E80066DA10D2E54 -- C:\Windows\winsxs\x86_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.1.7601.18637_none_9093f7d7b293cb1c\termsrv.dll

[color=#A23BEC]< MD5 for: USERINIT.EXE >[/color]
[2010/11/20 14:17:48 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\System32\userinit.exe
[2010/11/20 14:17:48 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_de3024012ff21116\userinit.exe
[2009/07/14 03:14:43 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=6DE80F60D7DE9CE6B8C2DDFDF79EF175 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7600.16385_none_dbff103933038d7c\userinit.exe

[color=#A23BEC]< MD5 for: VOLSNAP.SYS >[/color]
[2009/07/14 03:19:10 | 000,245,328 | ---- | M] (Microsoft Corporation) MD5=58DF9D2481A56EDDE167E51B334D44FD -- C:\Windows\winsxs\x86_volume.inf_31bf3856ad364e35_6.1.7600.16385_none_158d0da45d68903e\volsnap.sys
[2010/06/27 15:47:24 | 000,245,128 | ---- | M] (Microsoft Corporation) MD5=F09688701E36722B4C1560456F481285 -- C:\Windows\winsxs\x86_volume.inf_31bf3856ad364e35_6.1.7600.20715_none_16625f95764d63e6\volsnap.sys
[2010/11/20 14:30:16 | 000,245,632 | ---- | M] (Microsoft Corporation) MD5=F497F67932C6FA693D7DE2780631CFE7 -- C:\Windows\System32\drivers\volsnap.sys
[2010/11/20 14:30:16 | 000,245,632 | ---- | M] (Microsoft Corporation) MD5=F497F67932C6FA693D7DE2780631CFE7 -- C:\Windows\System32\DriverStore\FileRepository\volume.inf_x86_neutral_6dee0205881d1a1d\volsnap.sys
[2010/11/20 14:30:16 | 000,245,632 | ---- | M] (Microsoft Corporation) MD5=F497F67932C6FA693D7DE2780631CFE7 -- C:\Windows\winsxs\x86_volume.inf_31bf3856ad364e35_6.1.7601.17514_none_17be216c5a5713d8\volsnap.sys

[color=#A23BEC]< MD5 for: WININET.DLL >[/color]
[2015/12/10 20:30:01 | 000,981,504 | ---- | M] (Microsoft Corporation) MD5=0BE3404E2FFF9763072C175AAF26900F -- C:\Windows\SoftwareDistribution\Download\a4a73c355c35f89caf1ab86246152c30\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7601.19104_none_1eb53f64770f4623\wininet.dll
[2009/07/14 03:16:19 | 000,977,920 | ---- | M] (Microsoft Corporation) MD5=0D874F3BC751CC2198AF2E6783FB8B35 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7600.16385_none_1c7990d87a289fd4\wininet.dll
[2010/06/27 13:41:36 | 000,980,480 | ---- | M] (Microsoft Corporation) MD5=16B3564B0FD652524392CC5F901BE5E9 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7600.20647_none_1d3071b39323fcd6\wininet.dll
[2015/12/10 20:30:18 | 000,982,016 | ---- | M] (Microsoft Corporation) MD5=2F0696E3B149905373BAE23B2790D81B -- C:\Windows\SoftwareDistribution\Download\a4a73c355c35f89caf1ab86246152c30\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7601.23301_none_1f3bdd37902f970f\wininet.dll
[2010/11/20 14:21:36 | 000,980,992 | ---- | M] (Microsoft Corporation) MD5=44214C94911C7CFB1D52CB64D5E8368D -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7601.17514_none_1eaaa4a07717236e\wininet.dll
[2010/06/27 15:25:43 | 000,980,480 | ---- | M] (Microsoft Corporation) MD5=5FF3118C688D43ED77DEADC6F4895EF9 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7600.20716_none_1d4fe313930c8cd3\wininet.dll
[2017/03/25 20:55:14 | 002,767,360 | ---- | M] (Microsoft Corporation) MD5=71AF57EAD18A04E0A685757D3A4C598F -- C:\Windows\System32\wininet.dll
[2017/03/25 20:55:14 | 002,767,360 | ---- | M] (Microsoft Corporation) MD5=71AF57EAD18A04E0A685757D3A4C598F -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18638_none_880ccf45fe931ddd\wininet.dll
[2017/03/02 18:53:59 | 002,767,360 | ---- | M] (Microsoft Corporation) MD5=8CD829CA7ACCC8AF5FA246AC41F47D43 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18617_none_880ae579fe94d18e\wininet.dll
[2010/06/27 15:25:43 | 000,977,920 | ---- | M] (Microsoft Corporation) MD5=ABE73A2F762A74B6AD2C9BE636915595 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7600.16596_none_1c6fc5027a2fcf6a\wininet.dll
[2017/03/09 14:09:55 | 001,950,720 | ---- | M] (Microsoft Corporation) MD5=E4EB138060BAE0DBAB1A3B71A3141FE7 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17843_none_87f89fb9fea1f1ca\wininet.dll
[2016/11/12 19:05:59 | 002,444,800 | ---- | M] (Microsoft Corporation) MD5=F4F5123B45BFCFD2F035280FDCB5BBBE -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18537_none_8817b5f9fe8ae84b\wininet.dll

[color=#A23BEC]< MD5 for: WININIT.EXE >[/color]
[2009/07/14 03:14:45 | 000,096,256 | ---- | M] (Microsoft Corporation) MD5=B5C5DCAD3899512020D135600129D665 -- C:\Windows\System32\wininit.exe
[2009/07/14 03:14:45 | 000,096,256 | ---- | M] (Microsoft Corporation) MD5=B5C5DCAD3899512020D135600129D665 -- C:\Windows\winsxs\x86_microsoft-windows-wininit_31bf3856ad364e35_6.1.7600.16385_none_30c90ef265a43c13\wininit.exe

[color=#A23BEC]< MD5 for: WINLOGON.EXE >[/color]
[2010/06/27 13:56:58 | 000,285,696 | ---- | M] (Microsoft Corporation) MD5=1C4707299926AF0E555C2DC98E411B59 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.20574_none_702cc58d4f5b790f\winlogon.exe
[2010/06/27 13:56:58 | 000,285,696 | ---- | M] (Microsoft Corporation) MD5=1C4707299926AF0E555C2DC98E411B59 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.20574_none_702cc58d4f5b790f\winlogon.exe
[2014/07/16 04:56:14 | 000,304,640 | ---- | M] (Microsoft Corporation) MD5=4F37B93C14AEE313BEC52A23AFB15C2E -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.22750_none_7224b2134c7555fa\winlogon.exe
[2014/07/16 04:56:14 | 000,304,640 | ---- | M] (Microsoft Corporation) MD5=4F37B93C14AEE313BEC52A23AFB15C2E -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.22750_none_7224b2134c7555fa\winlogon.exe
[2014/07/17 03:39:27 | 000,304,128 | ---- | M] (Microsoft Corporation) MD5=52449FD429D6053B78AE564DEF303870 -- C:\Windows\System32\winlogon.exe
[2014/07/17 03:39:27 | 000,304,128 | ---- | M] (Microsoft Corporation) MD5=52449FD429D6053B78AE564DEF303870 -- C:\Windows\System32\winlogon.exe
[2014/07/17 03:39:27 | 000,304,128 | ---- | M] (Microsoft Corporation) MD5=52449FD429D6053B78AE564DEF303870 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.18540_none_71a5e34e334f9d18\winlogon.exe
[2014/07/17 03:39:27 | 000,304,128 | ---- | M] (Microsoft Corporation) MD5=52449FD429D6053B78AE564DEF303870 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.18540_none_71a5e34e334f9d18\winlogon.exe
[2010/11/20 14:17:54 | 000,286,720 | ---- | M] (Microsoft Corporation) MD5=6D13E1406F50C66E2A95D97F22C47560 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.17514_none_71ca6b0233339500\winlogon.exe
[2010/11/20 14:17:54 | 000,286,720 | ---- | M] (Microsoft Corporation) MD5=6D13E1406F50C66E2A95D97F22C47560 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.17514_none_71ca6b0233339500\winlogon.exe
[2009/07/14 03:14:45 | 000,285,696 | ---- | M] (Microsoft Corporation) MD5=8EC6A4AB12B8F3759E21F8E3A388F2CF -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16385_none_6f99573a36451166\winlogon.exe
[2009/07/14 03:14:45 | 000,285,696 | ---- | M] (Microsoft Corporation) MD5=8EC6A4AB12B8F3759E21F8E3A388F2CF -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16385_none_6f99573a36451166\winlogon.exe
[2014/03/04 11:17:02 | 000,304,128 | ---- | M] (Microsoft Corporation) MD5=998507B046BA314CE8245364C686FA67 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.18409_none_71da23b23327143c\winlogon.exe
[2014/03/04 11:17:02 | 000,304,128 | ---- | M] (Microsoft Corporation) MD5=998507B046BA314CE8245364C686FA67 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.18409_none_71da23b23327143c\winlogon.exe
[2014/03/04 12:39:02 | 000,304,640 | ---- | M] (Microsoft Corporation) MD5=D53972F87D850CD2EB4B29B60CAFDD77 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.22616_none_7255f1994c4f8119\winlogon.exe
[2014/03/04 12:39:02 | 000,304,640 | ---- | M] (Microsoft Corporation) MD5=D53972F87D850CD2EB4B29B60CAFDD77 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.22616_none_7255f1994c4f8119\winlogon.exe

[color=#A23BEC]< MD5 for: WS2_32.DLL >[/color]
[2016/05/11 17:19:26 | 000,206,336 | ---- | M] (Microsoft Corporation) MD5=59EA5753EBDAE42CF92FD5B6E7AE4D53 -- C:\Windows\System32\ws2_32.dll
[2016/05/11 17:19:26 | 000,206,336 | ---- | M] (Microsoft Corporation) MD5=59EA5753EBDAE42CF92FD5B6E7AE4D53 -- C:\Windows\winsxs\x86_microsoft-windows-w..nfrastructure-ws232_31bf3856ad364e35_6.1.7601.23451_none_f51a458f45d91b4c\ws2_32.dll
[2010/11/20 14:21:38 | 000,206,848 | ---- | M] (Microsoft Corporation) MD5=7FF15A4F092CD4A96055BA69F903E3E9 -- C:\Windows\winsxs\x86_microsoft-windows-w..nfrastructure-ws232_31bf3856ad364e35_6.1.7601.17514_none_f4bf1aae2c981ecf\ws2_32.dll
[2009/07/14 03:16:20 | 000,206,336 | ---- | M] (Microsoft Corporation) MD5=DAAE8A9B8C0ACC7F858454132553C30D -- C:\Windows\winsxs\x86_microsoft-windows-w..nfrastructure-ws232_31bf3856ad364e35_6.1.7600.16385_none_f28e06e62fa99b35\ws2_32.dll

[color=#A23BEC]< HKEY_LOCAL_MACHINE\SYSTEM\Curr entControlSet\Control\Session Manager\SubSystems /s >[/color]

[color=#A23BEC]< %systemroot%\*. /mp /s >[/color]

[color=#A23BEC]< %systemroot%\system32\*.dll /lockedfiles >[/color]

[color=#A23BEC]< %systemroot%\Tasks\*.job /lockedfiles >[/color]

[color=#A23BEC]< %systemroot%\system32\drivers\ *.sys /lockedfiles >[/color]

[color=#A23BEC]< %systemroot%\System32\config\* .sav >[/color]

[color=#A23BEC]< c:\$recycle.bin\*.* /s >[/color]
[2017/03/08 20:04:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$I0VEI0C.rar
[2017/04/05 14:56:08 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$I1CNAZV.jpg
[2017/03/11 21:29:22 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$I3HA0IL.mdx
[2017/04/05 14:56:08 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$I5W1UUG.jpg
[2017/03/02 03:18:08 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$I7PZ8V2.url
[2017/03/08 20:04:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$IAZGIHW.rar
[2017/04/05 14:56:08 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$IB9TN24.doc
[2017/03/02 03:18:08 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$IDPXRNK.url
[2017/04/05 14:56:08 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$IGY8DL7.zip
[2017/03/03 23:03:15 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$IIBOGJI.exe
[2017/04/05 14:56:08 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$IM6LHMM.doc
[2017/03/08 20:04:42 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$IM9B8FL.apk
[2017/03/02 03:18:08 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$IUWNWFG.url
[2017/03/08 20:04:36 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$IYIRZBN.lnk
[2017/03/02 03:18:08 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$IZ0U2XA.url
[2017/03/08 19:35:46 | 047,599,419 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$R0VEI0C.rar
[2017/04/04 21:26:03 | 000,599,606 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$R1CNAZV.jpg
[2017/03/11 21:13:07 | 633,696,944 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$R3HA0IL.mdx
[2017/04/04 21:32:53 | 000,392,937 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$R5W1UUG.jpg
[2010/06/28 13:46:40 | 000,000,155 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$R7PZ8V2.url
[2017/03/08 19:44:44 | 047,306,991 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$RAZGIHW.rar
[2017/04/04 21:11:41 | 000,040,960 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$RB9TN24.doc
[2010/06/28 13:47:12 | 000,000,155 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$RDPXRNK.url
[2017/04/04 21:19:51 | 000,305,109 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$RGY8DL7.zip
[2017/03/03 19:59:41 | 052,769,958 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$RIBOGJI.exe
[2017/04/04 21:11:03 | 000,038,400 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$RM6LHMM.doc
[2017/03/08 18:46:23 | 038,223,379 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$RM9B8FL.apk
[2010/06/28 13:46:06 | 000,000,155 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$RUWNWFG.url
[2017/03/08 19:19:36 | 000,001,039 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$RYIRZBN.lnk
[2010/06/28 13:45:08 | 000,000,155 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\$RZ0U2XA.url
[2017/03/02 03:01:18 | 000,000,129 | -HS- | M] () -- c:\$recycle.bin\S-1-5-21-3726974560-1322551457-223477440-1000\desktop.ini
[2009/07/14 06:53:46 | 000,007,730 | ---- | C] () -- C:\Windows\Tasks\SCHEDLGU.TXT
[2009/07/14 06:53:47 | 000,000,006 | -H-- | C] () -- C:\Windows\Tasks\SA.DAT

[color=#E56717]========== Files - Unicode (All) ==========[/color]
[2017/04/11 18:32:41 | 003,140,083 | ---- | M] ()(C:\Users\brahim\Desktop\?????? ???? ??? ??? ??? ??????? ?????..mywifi.rar) -- C:\Users\brahim\Desktop\(1F'E, *91A EJF E9C 9DI 'D1'H*1 H-81G..mywifi.rar
[2017/04/11 18:30:06 | 003,140,083 | ---- | C] ()(C:\Users\brahim\Desktop\?????? ???? ??? ??? ??? ??????? ?????..mywifi.rar) -- C:\Users\brahim\Desktop\(1F'E, *91A EJF E9C 9DI 'D1'H*1 H-81G..mywifi.rar
[2017/04/07 13:57:00 | 085,910,835 | ---- | M] ()(C:\Users\brahim\Desktop\??? ???????? ??????? ????? ?? ???? ?????? ??? .rar) -- C:\Users\brahim\Desktop\B55 'D'F(J'! DD'7A'D 'G/'! EF EHB9 'DE/13 (HC .rar
[2017/04/07 13:53:10 | 085,910,835 | ---- | C] ()(C:\Users\brahim\Desktop\??? ???????? ??????? ????? ?? ???? ?????? ??? .rar) -- C:\Users\brahim\Desktop\B55 'D'F(J'! DD'7A'D 'G/'! EF EHB9 'DE/13 (HC .rar
[2017/04/05 14:55:11 | 000,279,552 | ---- | M] ()(C:\Users\brahim\Desktop\???????.doc) -- C:\Users\brahim\Desktop\'D,0'0).doc
[2017/04/04 21:04:39 | 000,279,552 | ---- | C] ()(C:\Users\brahim\Desktop\???????.doc) -- C:\Users\brahim\Desktop\'D,0'0).doc
[2017/03/29 01:48:05 | 000,067,178 | ---- | C] ()(C:\Users\brahim\Desktop\?????????22222.rar) -- C:\Users\brahim\Desktop\'D1J'6J'*22222.rar
[2017/03/29 01:47:54 | 000,067,178 | ---- | M] ()(C:\Users\brahim\Desktop\?????????22222.rar) -- C:\Users\brahim\Desktop\'D1J'6J'*22222.rar
[2017/03/29 01:46:25 | 000,037,830 | ---- | C] ()(C:\Users\brahim\Desktop\2????? ???????.rar) -- C:\Users\brahim\Desktop\2'DD:) 'D91(J).rar
[2017/03/29 01:46:12 | 000,037,830 | ---- | M] ()(C:\Users\brahim\Desktop\2????? ???????.rar) -- C:\Users\brahim\Desktop\2'DD:) 'D91(J).rar
[2017/03/29 01:43:07 | 000,044,902 | ---- | C] ()(C:\Users\brahim\Desktop\???? ????.rar) -- C:\Users\brahim\Desktop\F4'7 9DEJ.rar
[2017/03/29 01:43:01 | 000,044,902 | ---- | M] ()(C:\Users\brahim\Desktop\???? ????.rar) -- C:\Users\brahim\Desktop\F4'7 9DEJ.rar
[2017/03/29 01:39:52 | 000,134,696 | ---- | C] ()(C:\Users\brahim\Desktop\????????.rar) -- C:\Users\brahim\Desktop\'DA1F3J).rar
[2017/03/29 01:39:46 | 000,134,696 | ---- | M] ()(C:\Users\brahim\Desktop\????????.rar) -- C:\Users\brahim\Desktop\'DA1F3J).rar
[2017/03/29 01:38:33 | 000,042,430 | ---- | C] ()(C:\Users\brahim\Desktop\???????.rar) -- C:\Users\brahim\Desktop\1J'6J'*.rar
[2017/03/29 01:38:28 | 000,042,430 | ---- | M] ()(C:\Users\brahim\Desktop\???????.rar) -- C:\Users\brahim\Desktop\1J'6J'*.rar
[2017/03/29 01:36:32 | 000,017,691 | ---- | C] ()(C:\Users\brahim\Desktop\????? ???????.rar) -- C:\Users\brahim\Desktop\'DD:) 'D91(J).rar
[2017/03/29 01:36:24 | 000,017,691 | ---- | M] ()(C:\Users\brahim\Desktop\????? ???????.rar) -- C:\Users\brahim\Desktop\'DD:) 'D91(J).rar
[2017/03/28 03:09:16 | 001,000,856 | ---- | M] ()(C:\Users\brahim\Desktop\????????-?????????-??????.pptx) -- C:\Users\brahim\Desktop\/J/'C*JC-'D1J'6J'*-(F3'3J.pptx
[2017/03/28 03:09:03 | 001,000,856 | ---- | C] ()(C:\Users\brahim\Desktop\????????-?????????-??????.pptx) -- C:\Users\brahim\Desktop\/J/'C*JC-'D1J'6J'*-(F3'3J.pptx
[2017/03/20 14:25:56 | 038,223,379 | ---- | M] ()(C:\Users\brahim\Desktop\?????? ?? ??????? 5.apk) -- C:\Users\brahim\Desktop\'DE9JF AJ 'D'91'( 5.apk
[2017/03/20 14:24:29 | 038,223,379 | ---- | C] ()(C:\Users\brahim\Desktop\?????? ?? ??????? 5.apk) -- C:\Users\brahim\Desktop\'DE9JF AJ 'D'91'( 5.apk
[2017/03/20 14:22:37 | 078,860,092 | ---- | M] ()(C:\Users\brahim\Desktop\?????.rar) -- C:\Users\brahim\Desktop\BH'9/.rar
[2017/03/20 14:19:49 | 078,860,092 | ---- | C] ()(C:\Users\brahim\Desktop\?????.rar) -- C:\Users\brahim\Desktop\BH'9/.rar
[2017/03/03 18:55:31 | 001,363,055 | ---- | C] ()(C:\Users\brahim\Desktop\?????? ??? ?????? ???? ???? ????? ???? ?? ???????? - YouTube.3GP) -- C:\Users\brahim\Desktop\+ 'D4J. 9(/ 'DC1JE E7J9 J51- (CD'E .7J1 9F (FCJ1'F, - YouTube.3GP
[2017/03/03 18:55:30 | 001,363,055 | ---- | M] ()(C:\Users\brahim\Desktop\?????? ??? ?????? ???? ???? ????? ???? ?? ???????? - YouTube.3GP) -- C:\Users\brahim\Desktop\+ 'D4J. 9(/ 'DC1JE E7J9 J51- (CD'E .7J1 9F (FCJ1'F, - YouTube.3GP
[2017/03/03 09:39:13 | 061,258,464 | ---- | M] ()(C:\Users\brahim\Desktop\??????? ?? - YouTube.MKV) -- C:\Users\brahim\Desktop\'DEA9HD (G - YouTube.MKV
[2017/03/03 09:39:03 | 061,258,464 | ---- | C] ()(C:\Users\brahim\Desktop\??????? ?? - YouTube.MKV) -- C:\Users\brahim\Desktop\'DEA9HD (G - YouTube.MKV

[color=#E56717]========== Alternate Data Streams ==========[/color]

@Alternate Data Stream - 136 bytes -> C:\ProgramData\TEMP:763FFD2C

< End of report >

Publicité


Signaler le contenu de ce document

Publicité