cjoint

Publicité


Publicité

Format du document : text/plain

Prévisualisation

ÿþOTL logfile created on: 12/06/2017 19:32:31 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\java\Desktop
Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.11.9600.18665)
Locale: 0000040c | Country: France | Language: FRA | Date Format: dd/MM/yyyy

1,75 Gb Total Physical Memory | 1,00 Gb Available Physical Memory | 57,11% Memory free
3,50 Gb Paging File | 2,78 Gb Available in Paging File | 79,49% Paging File free
Paging file location(s): c:\pagefile.sys 0 0 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% =
Drive C: | 49,22 Gb Total Space | 31,80 Gb Free Space | 64,60% Space Free | Partition Type: NTFS

Computer Name: MOMO | User Name: java | Logged in as Administrator.
Boot Mode: SafeMode with Networking | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

[color=#E56717]========== Processes (SafeList) ==========[/color]

PRC - [2017/06/12 19:29:18 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\java\Desktop\OTL (1).exe
PRC - [2017/05/09 17:42:26 | 003,146,704 | ---- | M] (Malwarebytes) -- C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
PRC - [2017/05/09 17:40:20 | 003,398,608 | ---- | M] (Malwarebytes) -- C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe
PRC - [2016/08/29 16:55:07 | 002,972,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe


[color=#E56717]========== Modules (No Company Name) ==========[/color]

MOD - [2006/12/03 14:53:06 | 000,126,464 | ---- | M] () -- C:\Program Files\WinRAR\rarext.dll


[color=#E56717]========== Services (SafeList) ==========[/color]

SRV - File not found [On_Demand | Stopped] -- %PROGRAMFILES%\Windows Media Player\wmpnetwk.exe -- (WMPNetworkSvc)
SRV - File not found [On_Demand | Stopped] -- %ProgramFiles%\Windows Defender\mpsvc.dll -- (WinDefend)
SRV - [2017/06/12 03:42:08 | 000,173,512 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2017/05/22 22:29:24 | 000,271,864 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\System32\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2017/05/18 04:43:14 | 002,112,394 | ---- | M] (Faronics Corporation) [Auto | Stopped] -- C:\Program Files\Faronics\Deep Freeze\Install C-0\DFServ.exe -- (DFServ)
SRV - [2017/05/09 17:40:20 | 003,398,608 | ---- | M] (Malwarebytes) [Auto | Running] -- C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2017/04/16 09:47:40 | 000,104,960 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\IEEtwCollector.exe -- (IEEtwCollectorService)
SRV - [2017/04/11 17:54:10 | 000,647,184 | ---- | M] (WiseCleaner.com) [Auto | Stopped] -- C:\Program Files\Wise\Wise Care 365\BootTime.exe -- (WiseBootAssistant)
SRV - [2017/03/28 17:08:20 | 000,360,736 | ---- | M] (IObit) [Auto | Stopped] -- C:\IObit Uninstaller\IUService.exe -- (IObitUnSvr)
SRV - [2016/08/21 15:05:24 | 000,935,424 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\System32\diagtrack.dll -- (DiagTrack)
SRV - [2013/05/11 12:37:26 | 000,065,640 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2009/07/14 03:16:15 | 000,016,384 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\StorSvc.dll -- (StorSvc)
SRV - [2009/07/14 03:16:13 | 000,025,088 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\sensrsvc.dll -- (SensrSvc)
SRV - [2009/07/14 03:16:12 | 001,004,544 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\PeerDistSvc.dll -- (PeerDistSvc)


[color=#E56717]========== Driver Services (SafeList) ==========[/color]

DRV - [2017/06/12 19:21:16 | 000,039,840 | ---- | M] (Malwarebytes) [File_System | On_Demand | Stopped] -- C:\Windows\System32\drivers\mbam.sys -- (MBAMProtection)
DRV - [2017/06/12 19:21:13 | 000,220,576 | ---- | M] (Malwarebytes) [File_System | On_Demand | Running] -- C:\Windows\System32\drivers\MBAMSwissArmy.sys -- (MBAMSwissArmy)
DRV - [2017/06/12 19:15:05 | 000,065,824 | ---- | M] (Malwarebytes) [File_System | On_Demand | Stopped] -- C:\Windows\System32\drivers\mwac.sys -- (MBAMWebProtection)
DRV - [2017/06/12 05:11:40 | 000,097,208 | ---- | M] (Malwarebytes) [File_System | On_Demand | Stopped] -- C:\Windows\System32\drivers\farflt.sys -- (MBAMFarflt)
DRV - [2017/06/12 03:02:14 | 000,013,264 | ---- | M] (wisecleaner.com) [Kernel | On_Demand | Stopped] -- C:\Windows\WiseHDInfo32.dll -- (WiseHDInfo)
DRV - [2017/06/02 21:06:42 | 000,162,208 | ---- | M] (Malwarebytes) [File_System | Auto | Running] -- C:\Windows\System32\drivers\MBAMChameleon.sys -- (MBAMChameleon)
DRV - [2017/05/22 22:09:32 | 004,179,968 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\atikmdag.sys -- (atikmdag)
DRV - [2017/04/29 01:44:14 | 000,321,504 | ---- | M] (Marvell) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\yk62x86.sys -- (yukonw7)
DRV - [2017/04/29 01:38:52 | 000,023,840 | ---- | M] (REALiX(tm)) [Kernel | System | Stopped] -- C:\Windows\System32\drivers\HWiNFO32.SYS -- (HWiNFO32)
DRV - [2017/03/16 19:08:18 | 000,032,616 | ---- | M] (Faronics Corporation) [Kernel | System | Stopped] -- C:\Windows\System32\drivers\DFFilter.sys -- (DFFilter)
DRV - [2017/03/16 19:08:08 | 000,030,824 | ---- | M] (Faronics Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\DfDiskLo.sys -- (DfDiskLo)
DRV - [2017/03/16 19:07:58 | 000,025,704 | ---- | M] (Faronics Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\FarDisk.sys -- (FarDisk)
DRV - [2017/03/16 19:07:46 | 000,083,176 | ---- | M] (Faronics Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\FarSpace.sys -- (FarSpace)
DRV - [2017/03/16 19:07:36 | 000,156,392 | ---- | M] (Faronics Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\DeepFrz.sys -- (DeepFrz)
DRV - [2015/06/12 04:00:58 | 000,123,968 | ---- | M] (Tonec Inc.) [Kernel | Auto | Stopped] -- C:\Windows\System32\drivers\idmwfp.sys -- (IDMWFP)
DRV - [2015/03/31 08:22:52 | 000,046,440 | ---- | M] (Baidu, Inc.) [Kernel | Boot | Stopped] -- C:\Windows\System32\drivers\Bhbase.sys -- (Bhbase)
DRV - [2010/11/20 14:30:15 | 000,175,360 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\vmbus.sys -- (vmbus)
DRV - [2010/11/20 14:30:15 | 000,040,704 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\vmstorfl.sys -- (storflt)
DRV - [2010/11/20 14:30:15 | 000,028,032 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\storvsc.sys -- (storvsc)
DRV - [2010/11/20 12:24:41 | 000,052,224 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV - [2010/11/20 11:59:44 | 000,035,968 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\winusb.sys -- (WinUSB)
DRV - [2010/11/20 11:14:45 | 000,017,920 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\VMBusHID.sys -- (VMBusHID)
DRV - [2010/11/20 11:14:41 | 000,005,632 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\vms3cap.sys -- (s3cap)


[color=#E56717]========== Standard Registry (SafeList) ==========[/color]


[color=#E56717]========== Internet Explorer ==========[/color]

IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-3096742672-358321045-1107053349-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Secondary Start Pages = http://www.msn.com/?pc=U453&ocid=U [Binary data over 200 bytes]
IE - HKU\S-1-5-21-3096742672-358321045-1107053349-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = fr
IE - HKU\S-1-5-21-3096742672-358321045-1107053349-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = E0 D8 E2 81 E7 C7 D2 01 [binary data]
IE - HKU\S-1-5-21-3096742672-358321045-1107053349-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page_TIMESTAMP = FA B7 BD 8F 6A CB D2 01 [binary data]
IE - HKU\S-1-5-21-3096742672-358321045-1107053349-1000\SOFTWARE\Microsoft\Internet Explorer\Main,SyncHomePage Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy = Reg Error: Value error.
IE - HKU\S-1-5-21-3096742672-358321045-1107053349-1000\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKU\S-1-5-21-3096742672-358321045-1107053349-1000\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE11SR
IE - HKU\S-1-5-21-3096742672-358321045-1107053349-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

[color=#E56717]========== FireFox ==========[/color]

FF - prefs.js..browser.search.countryCode: "DZ"
FF - prefs.js..browser.search.region: "DZ"
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:53.0.3
FF - user.js - File not found

FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF32_25_0_0_171.dll ()
FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.2.4: C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\java\AppData\Local\Google\Update\1.3.33.5\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\java\AppData\Local\Google\Update\1.3.33.5\npGoogleUpdate3.dll (Google Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 53.0.3\extensions\\Components: C:\Program Files\Mozilla Firefox\components
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 53.0.3\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins
FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\mozilla_cc2@internetdownloadmanager.com: C:\Program Files\Internet Download Manager\idmmzcc2.xpi [2015/10/02 14:35:54 | 000,030,178 | ---- | M] ()
FF - HKEY_CURRENT_USER\software\mozilla\SeaMonkey\Extensions\\mozilla_cc@internetdownloadmanager.com: C:\Users\java\AppData\Roaming\IDM\idmmzcc5
FF - HKEY_CURRENT_USER\software\mozilla\SeaMonkey\Extensions\\mozilla_cc2@internetdownloadmanager.com: C:\Program Files\Internet Download Manager\idmmzcc2.xpi [2015/10/02 14:35:54 | 000,030,178 | ---- | M] ()

[2017/06/12 01:24:30 | 000,000,000 | ---D | M] (No name found) -- C:\Users\java\AppData\Roaming\mozilla\Extensions
[2017/06/12 01:33:09 | 000,000,000 | ---D | M] (No name found) -- C:\Users\java\AppData\Roaming\mozilla\Firefox\Profiles\tm5p6toi.default\extensions

[color=#E56717]========== Chrome ==========[/color]

CHR - Extension: No name found = C:\Users\java\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\
CHR - Extension: No name found = C:\Users\java\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\
CHR - Extension: No name found = C:\Users\java\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\
CHR - Extension: No name found = C:\Users\java\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\
CHR - Extension: No name found = C:\Users\java\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\
CHR - Extension: No name found = C:\Users\java\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\
CHR - Extension: No name found = C:\Users\java\AppData\Local\Google\Chrome\User Data\Default\Extensions\ngpampappnmepgilojfohadhhmbhlaek\6.28.12_0\
CHR - Extension: No name found = C:\Users\java\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\
CHR - Extension: No name found = C:\Users\java\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\
CHR - Extension: No name found = C:\Users\java\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5917.424.0.6_0\

O1 HOSTS File: ([2017/05/12 19:07:12 | 000,000,950 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 activation.cloud.techsmith.eom
O1 - Hosts: 127.0.0.1 oscount.techsmith.com
O1 - Hosts: 127.0.0.1 65.52.240.48
O1 - Hosts: 127.0.0.1 69.167.144.18
O2 - BHO: (IDM integration (IDMIEHlprObj Class)) - {0055C089-8582-441B-A0BF-17B458C2A3A8} - C:\Program Files\Internet Download Manager\IDMIECC.dll (Internet Download Manager, Tonec Inc.)
O2 - BHO: (ExplorerWnd Helper) - {10921475-03CE-4E04-90CE-E2E7EF20C814} - C:\IObit Uninstaller\UninstallExplorer.dll (IObit)
O4 - HKLM..\Run: [Malwarebytes TrayApp] C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe (Malwarebytes)
O4 - HKU\S-1-5-19..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun File not found
O4 - HKU\S-1-5-20..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun File not found
O4 - HKU\S-1-5-21-3096742672-358321045-1107053349-1000..\Run: [Google Update] C:\Users\java\AppData\Local\Google\Update\1.3.33.5\GoogleUpdateCore.exe (Google Inc.)
O4 - HKLM..\RunOnce: [BrandClearStubs] C:\Windows\System32\iedkcs32.dll (Microsoft Corporation)
O4 - HKU\.DEFAULT..\RunOnce: [SPReview] C:\Windows\System32\SPReview\SPReview.exe (Microsoft Corporation)
O4 - HKU\S-1-5-18..\RunOnce: [SPReview] C:\Windows\System32\SPReview\SPReview.exe (Microsoft Corporation)
O4 - HKU\S-1-5-19..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (Microsoft Corporation)
O4 - HKU\S-1-5-20..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (Microsoft Corporation)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O7 - HKU\S-1-5-21-3096742672-358321045-1107053349-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoLowDiskSpaceChecks = 1
O7 - HKU\S-1-5-21-3096742672-358321045-1107053349-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoSimpleNetIDList = 1
O7 - HKU\S-1-5-21-3096742672-358321045-1107053349-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 221
O8 - Extra context menu item: Télécharger avec IDM - C:\Program Files\Internet Download Manager\IEExt.htm ()
O8 - Extra context menu item: Télécharger tous les liens avec IDM - C:\Program Files\Internet Download Manager\IEGetAll.htm ()
O13 - gopher Prefix: missing
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 4.4.4.4 8.8.8.8
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{97CBF887-FBC2-4CD3-838E-C3A77F4E02B4}: DhcpNameServer = 4.4.4.4 8.8.8.8
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{97CBF887-FBC2-4CD3-838E-C3A77F4E02B4}: NameServer = 8.8.8.8,8.8.4.4
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\System32\SystemPropertiesPerformance.exe (Microsoft Corporation)
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2009/06/10 23:42:20 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk /k:C /k:D *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

NetSvcs: FastUserSwitchingCompatibility - File not found
NetSvcs: Ias - C:\Windows\System32\ias.dll (Microsoft Corporation)
NetSvcs: Nla - File not found
NetSvcs: Ntmssvc - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: SRService - File not found
NetSvcs: WmdmPmSp - File not found
NetSvcs: LogonHours - File not found
NetSvcs: PCAudit - File not found
NetSvcs: helpsvc - File not found
NetSvcs: uploadmgr - File not found

MsConfig - StartUpReg: [b]CCleaner Monitoring[/b] - hkey= - key= - C:\Program Files\CCleaner\CCleaner.exe (Piriform Ltd)
MsConfig - StartUpReg: [b]GrpConv[/b] - hkey= - key= - C:\Windows\System32\grpconv.exe (Microsoft Corporation)
MsConfig - StartUpReg: [b]IDMan[/b] - hkey= - key= - C:\Program Files\Internet Download Manager\IDMan.exe (Tonec Inc.)
MsConfig - StartUpReg: [b]Malwarebytes TrayApp[/b] - hkey= - key= - C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe (Malwarebytes)
MsConfig - StartUpReg: [b]RtHDVCpl[/b] - hkey= - key= - C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe (Realtek Semiconductor)
MsConfig - StartUpReg: [b]Speech Recognition[/b] - hkey= - key= - C:\Windows\Speech\Common\sapisvr.exe (Microsoft Corporation)
MsConfig - StartUpReg: [b]Wondershare Helper Compact.exe[/b] - hkey= - key= - File not found
MsConfig - State: "startup" - 2
MsConfig - State: "services" - 0

SafeBootMin: Base - Driver Group
SafeBootMin: Boot Bus Extender - Driver Group
SafeBootMin: Boot file system - Driver Group
SafeBootMin: DFServ - C:\Program Files\Faronics\Deep Freeze\Install C-0\DFServ.exe (Faronics Corporation)
SafeBootMin: File system - Driver Group
SafeBootMin: Filter - Driver Group
SafeBootMin: HelpSvc - Service
SafeBootMin: MBAMChameleon - C:\Windows\System32\drivers\MBAMChameleon.sys (Malwarebytes)
SafeBootMin: MBAMService - C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe (Malwarebytes)
SafeBootMin: MBAMSwissArmy - C:\Windows\System32\drivers\MBAMSwissArmy.sys (Malwarebytes)
SafeBootMin: NTDS - File not found
SafeBootMin: PCI Configuration - Driver Group
SafeBootMin: PNP Filter - Driver Group
SafeBootMin: Primary disk - Driver Group
SafeBootMin: sacsvr - Service
SafeBootMin: SCSI Class - Driver Group
SafeBootMin: System Bus Extender - Driver Group
SafeBootMin: TBS - Service
SafeBootMin: vmms - Service
SafeBootMin: WinDefend - %ProgramFiles%\Windows Defender\mpsvc.dll File not found
SafeBootMin: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices

SafeBootNet: Base - Driver Group
SafeBootNet: Boot Bus Extender - Driver Group
SafeBootNet: Boot file system - Driver Group
SafeBootNet: File system - Driver Group
SafeBootNet: Filter - Driver Group
SafeBootNet: HelpSvc - Service
SafeBootNet: MBAMChameleon - C:\Windows\System32\drivers\MBAMChameleon.sys (Malwarebytes)
SafeBootNet: MBAMService - C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe (Malwarebytes)
SafeBootNet: MBAMSwissArmy - C:\Windows\System32\drivers\MBAMSwissArmy.sys (Malwarebytes)
SafeBootNet: Messenger - Service
SafeBootNet: NDIS Wrapper - Driver Group
SafeBootNet: NetBIOSGroup - Driver Group
SafeBootNet: NetDDEGroup - Driver Group
SafeBootNet: Network - Driver Group
SafeBootNet: NetworkProvider - Driver Group
SafeBootNet: NTDS - File not found
SafeBootNet: PCI Configuration - Driver Group
SafeBootNet: PNP Filter - Driver Group
SafeBootNet: PNP_TDI - Driver Group
SafeBootNet: Primary disk - Driver Group
SafeBootNet: rdsessmgr - Service
SafeBootNet: sacsvr - Service
SafeBootNet: SCSI Class - Driver Group
SafeBootNet: Streams Drivers - Driver Group
SafeBootNet: System Bus Extender - Driver Group
SafeBootNet: TBS - Service
SafeBootNet: TDI - Driver Group
SafeBootNet: vmms - Service
SafeBootNet: WinDefend - %ProgramFiles%\Windows Defender\mpsvc.dll File not found
SafeBootNet: WudfUsbccidDriver - Driver
SafeBootNet: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet: {50DD5230-BA8A-11D1-BF5D-0000F805F530} - Smart card readers
SafeBootNet: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootNet: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootNet: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootNet: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootNet: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices

ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {30500C7C-2206-3DC6-9792-96E95A04669D} - .NET Framework
ActiveX: {3911CF56-9EF2-39BA-846A-C27BD3CD0685} - .NET Framework
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {5BC154AD-7C0C-46F2-BC6B-8CE9DCCCC07B} - EIEDPLauncher
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {66C64F22-FC60-4E6C-A6B5-F0D580E680CE} - C:\Windows\System32\ie4uinit.exe -EnableTLS
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {7C028AF8-F614-47B3-82DA-BA94E41B1089} - .NET Framework
ActiveX: {7D715857-A67C-4C2F-A929-038448584D63} - C:\Windows\System32\ie4uinit.exe -DisableSSL3
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\System32\ie4uinit.exe -UserConfig
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {9F612429-4A00-3D44-88CF-146DA2EE1F92} - .NET Framework
ActiveX: {C6BAF60B-6E91-453F-BFF9-D3789CFEFCDD} - .NET Framework
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP
ActiveX: >{D23BF655-7113-446E-9DEA-7928909D9A23} - RunDLL32 IEDKCS32.DLL,BrandIE4 SIGNUP

Drivers32: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: vidc.cvid - C:\Windows\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.tsc2 - C:\Windows\System32\tsc2_codec32.dll (TechSmith Corporation)
Drivers32: vidc.tscc - C:\Windows\System32\tsccvid.dll (TechSmith Corporation)
PhysicalDisk0 MBR saved to C:\PhysicalMBR.bin

[color=#E56717]========== Files/Folders - Created Within 30 Days ==========[/color]

[2017/06/12 19:29:17 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\java\Desktop\OTL (1).exe
[2017/06/12 06:05:04 | 000,000,000 | ---D | C] -- C:\Users\java\AppData\Roaming\Notepad++
[2017/06/12 05:04:18 | 000,000,000 | ---D | C] -- C:\Users\java\AppData\Roaming\Wise Data Recovery
[2017/06/12 05:04:16 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wise Data Recovery
[2017/06/12 05:04:16 | 000,000,000 | ---D | C] -- C:\Users\java\AppData\Local\Programs
[2017/06/12 04:50:51 | 000,000,000 | ---D | C] -- C:\Users\java\AppData\Roaming\IObit
[2017/06/12 03:47:14 | 000,000,000 | ---D | C] -- C:\Users\java\AppData\Local\Google
[2017/06/12 03:02:14 | 000,013,264 | ---- | C] (wisecleaner.com) -- C:\Windows\WiseHDInfo32.dll
[2017/06/12 02:45:53 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wise Care 365
[2017/06/12 02:17:30 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IObit Uninstaller
[2017/06/12 02:17:15 | 000,000,000 | ---D | C] -- C:\IObit Uninstaller
[2017/06/12 02:17:15 | 000,000,000 | ---D | C] -- \IObit Uninstaller
[2017/06/12 01:57:52 | 000,000,000 | ---D | C] -- C:\Users\java\AppData\Roaming\Macromedia
[2017/06/12 01:57:52 | 000,000,000 | ---D | C] -- C:\Users\java\AppData\Local\Macromedia
[2017/06/12 01:45:02 | 000,000,000 | ---D | C] -- C:\ProgramData\simplitec
[2017/06/12 01:45:02 | 000,000,000 | ---D | C] -- C:\ProgramData\Magix
[2017/06/12 01:28:45 | 000,000,000 | ---D | C] -- C:\Users\java\AppData\Local\ElevatedDiagnostics
[2017/06/12 01:24:15 | 000,000,000 | R--D | C] -- C:\Users\java\Favorites
[2017/06/12 01:24:14 | 000,000,000 | ---D | C] -- C:\Users\java\AppData\Roaming\Mozilla
[2017/06/12 01:24:14 | 000,000,000 | ---D | C] -- C:\Users\java\AppData\Local\Mozilla
[2017/06/12 01:13:48 | 000,000,000 | ---D | C] -- C:\Users\java\AppData\Roaming\Adobe
[2017/06/12 01:13:45 | 000,000,000 | ---D | C] -- C:\Users\java\AppData\Roaming\GRETECH
[2017/05/29 22:10:55 | 000,065,824 | ---- | C] (Malwarebytes) -- C:\Windows\System32\drivers\mwac.sys
[2017/05/29 22:10:11 | 000,097,208 | ---- | C] (Malwarebytes) -- C:\Windows\System32\drivers\farflt.sys
[2017/05/29 21:34:37 | 000,162,208 | ---- | C] (Malwarebytes) -- C:\Windows\System32\drivers\MBAMChameleon.sys
[2017/05/29 21:34:16 | 000,039,840 | ---- | C] (Malwarebytes) -- C:\Windows\System32\drivers\mbam.sys
[2017/05/29 21:34:05 | 000,220,576 | ---- | C] (Malwarebytes) -- C:\Windows\System32\drivers\MBAMSwissArmy.sys
[2017/05/29 21:33:48 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
[2017/05/29 21:33:16 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2017/05/28 15:39:39 | 000,000,000 | ---D | C] -- C:\Windows\Minidump
[2017/05/22 22:14:06 | 000,000,000 | ---D | C] -- C:\ProgramData\Package Cache
[2017/05/22 22:09:31 | 004,179,968 | ---- | C] (ATI Technologies Inc.) -- C:\Windows\System32\drivers\atikmdag.sys
[2017/05/22 22:09:31 | 000,262,144 | ---- | C] (ATI Technologies, Inc.) -- C:\Windows\System32\Oemdspif.dll
[2017/05/22 22:09:30 | 004,754,432 | ---- | C] (ATI Technologies Inc. ) -- C:\Windows\System32\atiumdva.dll
[2017/05/22 22:09:30 | 004,033,536 | ---- | C] (ATI Technologies Inc. ) -- C:\Windows\System32\atiumdag.dll
[2017/05/22 22:09:29 | 000,331,776 | ---- | C] (ATI Technologies, Inc.) -- C:\Windows\System32\atipdlxx.dll
[2017/05/22 22:09:28 | 010,981,376 | ---- | C] (ATI Technologies Inc.) -- C:\Windows\System32\atioglxx.dll
[2017/05/22 22:09:28 | 000,425,984 | ---- | C] (Advanced Micro Devices, Inc.) -- C:\Windows\System32\ATIDEMGX.dll
[2017/05/22 22:09:28 | 000,098,304 | ---- | C] (Advanced Micro Devices, Inc.) -- C:\Windows\System32\atiadlxx.dll
[2017/05/22 22:09:27 | 000,274,432 | ---- | C] (ATI Technologies Inc.) -- C:\Windows\System32\Ati2evxx.dll
[2017/05/22 22:09:27 | 000,057,344 | ---- | C] (Advanced Micro Devices Inc.) -- C:\Windows\System32\amdcalrt.dll
[2017/05/22 22:09:27 | 000,053,248 | ---- | C] (ATI Technologies Inc.) -- C:\Windows\System32\drivers\ati2erec.dll
[2017/05/22 22:09:27 | 000,050,688 | ---- | C] (Advanced Micro Devices, Inc. ) -- C:\Windows\System32\amdpcom32.dll
[2017/05/22 22:09:27 | 000,043,520 | ---- | C] (ATI Technologies, Inc.) -- C:\Windows\System32\ati2edxx.dll
[2017/05/22 22:09:26 | 003,256,320 | ---- | C] (Advanced Micro Devices Inc.) -- C:\Windows\System32\amdcaldd.dll
[2017/05/22 22:09:26 | 000,053,248 | ---- | C] (Advanced Micro Devices Inc.) -- C:\Windows\System32\amdcalcl.dll
[2017/05/20 18:15:35 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++
[2017/05/16 22:20:44 | 002,106,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DCompiler_43.dll
[2017/05/16 22:20:44 | 000,527,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAudio2_7.dll
[2017/05/16 22:20:44 | 000,239,960 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine3_7.dll
[2017/05/16 22:20:44 | 000,074,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAPOFX1_5.dll
[2017/05/16 22:20:43 | 001,998,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DX9_43.dll
[2017/05/16 22:20:43 | 001,868,128 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dcsx_43.dll
[2017/05/16 22:20:43 | 000,470,880 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx10_43.dll
[2017/05/16 22:20:43 | 000,248,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx11_43.dll
[2017/05/16 22:20:42 | 000,528,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAudio2_6.dll
[2017/05/16 22:20:42 | 000,074,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAPOFX1_4.dll
[2017/05/16 22:20:41 | 000,515,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAudio2_5.dll
[2017/05/16 22:20:41 | 000,238,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine3_6.dll
[2017/05/16 22:20:41 | 000,022,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\X3DAudio1_7.dll
[2017/05/16 22:20:40 | 005,501,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dcsx_42.dll
[2017/05/16 22:20:40 | 001,974,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DCompiler_42.dll
[2017/05/16 22:20:40 | 000,238,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine3_5.dll
[2017/05/16 22:20:39 | 001,892,184 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DX9_42.dll
[2017/05/16 22:20:39 | 001,846,632 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DCompiler_41.dll
[2017/05/16 22:20:39 | 000,453,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx10_42.dll
[2017/05/16 22:20:39 | 000,453,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx10_41.dll
[2017/05/16 22:20:39 | 000,235,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx11_42.dll
[2017/05/16 22:20:38 | 004,178,264 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DX9_41.dll
[2017/05/16 22:20:38 | 000,517,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAudio2_4.dll
[2017/05/16 22:20:38 | 000,069,464 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAPOFX1_3.dll
[2017/05/16 22:20:37 | 004,379,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DX9_40.dll
[2017/05/16 22:20:37 | 002,036,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DCompiler_40.dll
[2017/05/16 22:20:37 | 000,452,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx10_40.dll
[2017/05/16 22:20:37 | 000,235,352 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine3_4.dll
[2017/05/16 22:20:37 | 000,022,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\X3DAudio1_6.dll
[2017/05/16 22:20:36 | 000,514,384 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAudio2_3.dll
[2017/05/16 22:20:36 | 000,235,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine3_3.dll
[2017/05/16 22:20:36 | 000,070,992 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAPOFX1_2.dll
[2017/05/16 22:20:36 | 000,023,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\X3DAudio1_5.dll
[2017/05/16 22:20:35 | 001,493,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DCompiler_39.dll
[2017/05/16 22:20:35 | 000,509,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAudio2_2.dll
[2017/05/16 22:20:35 | 000,467,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx10_39.dll
[2017/05/16 22:20:35 | 000,238,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine3_2.dll
[2017/05/16 22:20:35 | 000,068,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAPOFX1_1.dll
[2017/05/16 22:20:34 | 003,851,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DX9_39.dll
[2017/05/16 22:20:34 | 000,507,400 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAudio2_1.dll
[2017/05/16 22:20:34 | 000,065,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAPOFX1_0.dll
[2017/05/16 22:20:33 | 003,850,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DX9_38.dll
[2017/05/16 22:20:33 | 001,491,992 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DCompiler_38.dll
[2017/05/16 22:20:33 | 000,467,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx10_38.dll
[2017/05/16 22:20:33 | 000,238,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine3_1.dll
[2017/05/16 22:20:33 | 000,025,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\X3DAudio1_4.dll
[2017/05/16 22:20:32 | 001,420,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DCompiler_37.dll
[2017/05/16 22:20:32 | 000,479,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAudio2_0.dll
[2017/05/16 22:20:32 | 000,462,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx10_37.dll
[2017/05/16 22:20:32 | 000,238,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine3_0.dll
[2017/05/16 22:20:32 | 000,025,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\X3DAudio1_3.dll
[2017/05/16 22:20:31 | 003,786,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DX9_37.dll
[2017/05/16 22:20:31 | 001,374,232 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DCompiler_36.dll
[2017/05/16 22:20:31 | 000,444,776 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx10_36.dll
[2017/05/16 22:20:31 | 000,267,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine2_10.dll
[2017/05/16 22:20:30 | 003,734,536 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx9_36.dll
[2017/05/16 22:20:30 | 000,267,112 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine2_9.dll
[2017/05/16 22:20:29 | 003,727,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx9_35.dll
[2017/05/16 22:20:29 | 001,358,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DCompiler_35.dll
[2017/05/16 22:20:29 | 000,444,776 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx10_35.dll
[2017/05/16 22:20:28 | 003,497,832 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx9_34.dll
[2017/05/16 22:20:28 | 001,124,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DCompiler_34.dll
[2017/05/16 22:20:28 | 000,443,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx10_34.dll
[2017/05/16 22:20:28 | 000,266,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine2_8.dll
[2017/05/16 22:20:28 | 000,017,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\X3DAudio1_2.dll
[2017/05/16 22:20:27 | 003,495,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx9_33.dll
[2017/05/16 22:20:27 | 001,123,696 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DCompiler_33.dll
[2017/05/16 22:20:27 | 000,443,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx10_33.dll
[2017/05/16 22:20:27 | 000,261,480 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine2_7.dll
[2017/05/16 22:20:27 | 000,081,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xinput1_3.dll
[2017/05/16 22:20:26 | 000,440,080 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx10.dll
[2017/05/16 22:20:26 | 000,255,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine2_6.dll
[2017/05/16 22:20:26 | 000,251,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine2_5.dll
[2017/05/16 22:20:25 | 003,426,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx9_32.dll
[2017/05/16 22:20:25 | 000,237,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine2_4.dll
[2017/05/16 22:20:25 | 000,015,128 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\x3daudio1_1.dll
[2017/05/16 22:20:24 | 002,414,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx9_31.dll
[2017/05/16 22:20:24 | 000,236,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine2_3.dll
[2017/05/16 22:20:24 | 000,230,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine2_2.dll
[2017/05/16 22:20:24 | 000,062,744 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xinput1_2.dll
[2017/05/16 22:20:24 | 000,062,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xinput1_1.dll
[2017/05/16 22:20:23 | 000,229,584 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine2_1.dll
[2017/05/16 22:20:14 | 002,388,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx9_30.dll
[2017/05/16 22:20:14 | 002,332,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx9_29.dll
[2017/05/16 22:20:14 | 000,230,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine2_0.dll
[2017/05/16 22:20:14 | 000,014,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\x3daudio1_0.dll
[2017/05/16 22:20:13 | 002,323,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx9_28.dll
[2017/05/16 22:20:13 | 002,319,568 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx9_27.dll
[2017/05/16 22:20:13 | 002,297,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx9_26.dll
[2017/05/16 22:20:12 | 002,337,488 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx9_25.dll
[2017/05/16 22:20:12 | 002,222,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx9_24.dll
[2017/05/14 16:20:36 | 000,285,696 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\usbport.sys
[2017/05/14 16:20:35 | 000,006,016 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\usbd.sys
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

[color=#E56717]========== Files - Modified Within 30 Days ==========[/color]

[2017/12/06 22:23:33 | 000,761,582 | ---- | M] () -- C:\Windows\System32\perfh00C.dat
[2017/12/06 22:23:33 | 000,658,182 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2017/12/06 22:23:33 | 000,154,510 | ---- | M] () -- C:\Windows\System32\perfc00C.dat
[2017/12/06 22:23:33 | 000,125,862 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2017/06/12 19:35:08 | 000,000,512 | ---- | M] () -- C:\PhysicalMBR.bin
[2017/06/12 19:29:18 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\java\Desktop\OTL (1).exe
[2017/06/12 19:25:54 | 000,000,026 | ---- | M] () -- C:\Windows\Zone.Identifier
[2017/06/12 19:21:16 | 000,039,840 | ---- | M] (Malwarebytes) -- C:\Windows\System32\drivers\mbam.sys
[2017/06/12 19:21:13 | 000,220,576 | ---- | M] (Malwarebytes) -- C:\Windows\System32\drivers\MBAMSwissArmy.sys
[2017/06/12 19:20:41 | 1408,835,584 | -HS- | M] () -- C:\hiberfil.sys
[2017/06/12 19:16:33 | 000,014,032 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2017/06/12 19:16:33 | 000,014,032 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2017/06/12 19:15:05 | 000,065,824 | ---- | M] (Malwarebytes) -- C:\Windows\System32\drivers\mwac.sys
[2017/06/12 05:18:42 | 000,002,321 | ---- | M] () -- C:\Users\java\Desktop\Google Chrome.lnk
[2017/06/12 05:11:40 | 000,097,208 | ---- | M] (Malwarebytes) -- C:\Windows\System32\drivers\farflt.sys
[2017/06/12 05:10:39 | 000,270,040 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2017/06/12 05:04:17 | 000,001,021 | ---- | M] () -- C:\Users\Public\Desktop\Wise Data Recovery.lnk
[2017/06/12 03:02:14 | 000,013,264 | ---- | M] (wisecleaner.com) -- C:\Windows\WiseHDInfo32.dll
[2017/06/12 02:55:45 | 000,000,402 | ---- | M] () -- C:\Windows\tasks\Wise Turbo Checker.job
[2017/06/12 02:55:45 | 000,000,374 | ---- | M] () -- C:\Windows\tasks\Wise Care 365.job
[2017/06/12 02:45:54 | 000,000,961 | ---- | M] () -- C:\Users\Public\Desktop\Wise Care 365.lnk
[2017/06/12 02:17:35 | 000,000,224 | ---- | M] () -- C:\Windows\tasks\Uninstaller_SkipUac_java.job
[2017/06/12 02:17:31 | 000,001,589 | ---- | M] () -- C:\Users\Public\Desktop\IObit Uninstaller.lnk
[2017/06/12 01:45:02 | 000,000,318 | ---- | M] () -- C:\Windows\tasks\Connect.job
[2017/06/07 02:41:20 | 000,059,936 | ---- | M] () -- C:\Windows\System32\drivers\mbae.sys
[2017/06/02 21:06:42 | 000,162,208 | ---- | M] (Malwarebytes) -- C:\Windows\System32\drivers\MBAMChameleon.sys
[2017/05/29 21:33:49 | 000,001,867 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes.lnk
[2017/05/28 15:47:34 | 000,000,812 | ---- | M] () -- C:\Users\Public\Desktop\CCleaner.lnk
[2017/05/27 22:10:45 | 000,001,000 | RHS- | M] () -- C:\ProgramData\ntuser.pol
[2017/05/27 11:17:11 | 000,000,000 | ---- | M] () -- C:\Windows\ativpsrm.bin
[2017/05/22 22:33:23 | 000,002,234 | ---- | M] () -- C:\Users\Public\Desktop\Driver Booster 4.lnk
[2017/05/22 22:29:18 | 000,803,320 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\System32\FlashPlayerApp.exe
[2017/05/22 22:29:18 | 000,144,888 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\System32\FlashPlayerCPLApp.cpl
[2017/05/22 22:09:32 | 004,179,968 | ---- | M] (ATI Technologies Inc.) -- C:\Windows\System32\drivers\atikmdag.sys
[2017/05/22 22:09:31 | 004,754,432 | ---- | M] (ATI Technologies Inc. ) -- C:\Windows\System32\atiumdva.dll
[2017/05/22 22:09:31 | 000,262,144 | ---- | M] (ATI Technologies, Inc.) -- C:\Windows\System32\Oemdspif.dll
[2017/05/22 22:09:30 | 004,033,536 | ---- | M] (ATI Technologies Inc. ) -- C:\Windows\System32\atiumdag.dll
[2017/05/22 22:09:30 | 000,159,744 | ---- | M] () -- C:\Windows\System32\atitmmxx.dll
[2017/05/22 22:09:29 | 010,981,376 | ---- | M] (ATI Technologies Inc.) -- C:\Windows\System32\atioglxx.dll
[2017/05/22 22:09:29 | 000,331,776 | ---- | M] (ATI Technologies, Inc.) -- C:\Windows\System32\atipdlxx.dll
[2017/05/22 22:09:28 | 000,425,984 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Windows\System32\ATIDEMGX.dll
[2017/05/22 22:09:28 | 000,098,304 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Windows\System32\atiadlxx.dll
[2017/05/22 22:09:27 | 003,256,320 | ---- | M] (Advanced Micro Devices Inc.) -- C:\Windows\System32\amdcaldd.dll
[2017/05/22 22:09:27 | 000,274,432 | ---- | M] (ATI Technologies Inc.) -- C:\Windows\System32\Ati2evxx.dll
[2017/05/22 22:09:27 | 000,057,344 | ---- | M] (Advanced Micro Devices Inc.) -- C:\Windows\System32\amdcalrt.dll
[2017/05/22 22:09:27 | 000,053,248 | ---- | M] (ATI Technologies Inc.) -- C:\Windows\System32\drivers\ati2erec.dll
[2017/05/22 22:09:27 | 000,050,688 | ---- | M] (Advanced Micro Devices, Inc. ) -- C:\Windows\System32\amdpcom32.dll
[2017/05/22 22:09:27 | 000,043,520 | ---- | M] (ATI Technologies, Inc.) -- C:\Windows\System32\ati2edxx.dll
[2017/05/22 22:09:26 | 000,053,248 | ---- | M] (Advanced Micro Devices Inc.) -- C:\Windows\System32\amdcalcl.dll
[2017/05/22 22:09:25 | 003,107,788 | ---- | M] () -- C:\Windows\System32\atiumdva.dat
[2017/05/22 22:09:25 | 000,052,400 | ---- | M] () -- C:\Windows\System32\drivers\ativvpxx.vp
[2017/05/22 22:09:25 | 000,002,096 | ---- | M] () -- C:\Windows\System32\drivers\ativpkxx.vp
[2017/05/22 22:09:25 | 000,002,096 | ---- | M] () -- C:\Windows\System32\drivers\ativokxx.vp
[2017/05/22 22:09:25 | 000,002,096 | ---- | M] () -- C:\Windows\System32\drivers\ativdkxx.vp
[2017/05/22 22:09:25 | 000,000,929 | ---- | M] () -- C:\Windows\System32\drivers\ativcaxx.vp
[2017/05/22 22:09:24 | 000,328,162 | ---- | M] () -- C:\Windows\System32\drivers\ativcaxx.cpa
[2017/05/22 22:09:24 | 000,180,720 | ---- | M] () -- C:\Windows\System32\atiicdxx.dat
[2017/05/22 22:09:23 | 000,069,112 | ---- | M] () -- C:\Windows\System32\atiumdva.cap
[2017/05/22 22:09:23 | 000,015,079 | ---- | M] () -- C:\Windows\atiogl.xml
[2017/05/20 18:15:35 | 000,000,977 | ---- | M] () -- C:\Users\Public\Desktop\Notepad++.lnk
[2017/05/18 04:44:06 | 018,049,773 | ---- | M] () -- C:\Persi0.sys
[2017/05/14 18:54:13 | 000,067,584 | --S- | M] () -- C:\Windows\bootstet.dat
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

[color=#E56717]========== Files Created - No Company Name ==========[/color]

[2017/06/12 19:35:08 | 000,000,512 | ---- | C] () -- C:\PhysicalMBR.bin
[2017/06/12 19:35:08 | 000,000,512 | ---- | C] () -- \PhysicalMBR.bin
[2017/06/12 19:25:54 | 000,000,026 | ---- | C] () -- C:\Windows\Zone.Identifier
[2017/06/12 05:18:42 | 000,002,329 | ---- | C] () -- C:\Users\java\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
[2017/06/12 05:18:42 | 000,002,321 | ---- | C] () -- C:\Users\java\Desktop\Google Chrome.lnk
[2017/06/12 05:08:14 | 000,270,040 | ---- | C] () -- C:\Windows\System32\FNTCACHE.DAT
[2017/06/12 05:04:17 | 000,001,021 | ---- | C] () -- C:\Users\Public\Desktop\Wise Data Recovery.lnk
[2017/06/12 02:55:45 | 000,000,402 | ---- | C] () -- C:\Windows\tasks\Wise Turbo Checker.job
[2017/06/12 02:55:45 | 000,000,374 | ---- | C] () -- C:\Windows\tasks\Wise Care 365.job
[2017/06/12 02:45:54 | 000,000,961 | ---- | C] () -- C:\Users\Public\Desktop\Wise Care 365.lnk
[2017/06/12 02:17:35 | 000,000,224 | ---- | C] () -- C:\Windows\tasks\Uninstaller_SkipUac_java.job
[2017/06/12 02:17:31 | 000,001,601 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IObit Uninstaller.lnk
[2017/06/12 02:17:31 | 000,001,589 | ---- | C] () -- C:\Users\Public\Desktop\IObit Uninstaller.lnk
[2017/06/12 01:45:02 | 000,000,318 | ---- | C] () -- C:\Windows\tasks\Connect.job
[2017/05/29 21:33:49 | 000,001,867 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes.lnk
[2017/05/29 21:33:33 | 000,059,936 | ---- | C] () -- C:\Windows\System32\drivers\mbae.sys
[2017/05/27 22:10:45 | 000,001,000 | RHS- | C] () -- C:\ProgramData\ntuser.pol
[2017/05/27 11:17:11 | 000,000,000 | ---- | C] () -- C:\Windows\ativpsrm.bin
[2017/05/22 22:09:30 | 000,159,744 | ---- | C] () -- C:\Windows\System32\atitmmxx.dll
[2017/05/22 22:09:25 | 000,052,400 | ---- | C] () -- C:\Windows\System32\drivers\ativvpxx.vp
[2017/05/22 22:09:25 | 000,002,096 | ---- | C] () -- C:\Windows\System32\drivers\ativpkxx.vp
[2017/05/22 22:09:25 | 000,002,096 | ---- | C] () -- C:\Windows\System32\drivers\ativokxx.vp
[2017/05/22 22:09:25 | 000,002,096 | ---- | C] () -- C:\Windows\System32\drivers\ativdkxx.vp
[2017/05/22 22:09:25 | 000,000,929 | ---- | C] () -- C:\Windows\System32\drivers\ativcaxx.vp
[2017/05/22 22:09:24 | 003,107,788 | ---- | C] () -- C:\Windows\System32\atiumdva.dat
[2017/05/22 22:09:24 | 000,328,162 | ---- | C] () -- C:\Windows\System32\drivers\ativcaxx.cpa
[2017/05/22 22:09:24 | 000,180,720 | ---- | C] () -- C:\Windows\System32\atiicdxx.dat
[2017/05/22 22:09:23 | 000,069,112 | ---- | C] () -- C:\Windows\System32\atiumdva.cap
[2017/05/22 22:09:23 | 000,015,079 | ---- | C] () -- C:\Windows\atiogl.xml
[2017/05/20 18:15:35 | 000,000,977 | ---- | C] () -- C:\Users\Public\Desktop\Notepad++.lnk
[2017/05/18 04:44:01 | 018,049,773 | ---- | C] () -- C:\Persi0.sys
[2017/05/18 04:44:01 | 018,049,773 | ---- | C] () -- \Persi0.sys
[2017/05/12 06:39:51 | 000,000,000 | RHS- | C] () -- \MSDOS.SYS
[2017/05/12 06:39:51 | 000,000,000 | RHS- | C] () -- \IO.SYS
[2017/05/06 01:33:25 | 000,066,048 | ---- | C] () -- C:\Windows\System32\PrintBrmUi.exe
[2017/04/29 01:58:41 | 002,862,488 | ---- | C] () -- C:\Windows\System32\drivers\RTAIODAT.DAT
[2017/04/27 01:12:41 | 000,008,192 | RHS- | C] () -- \BOOTSECT.BAK
[2017/04/27 01:12:39 | 000,399,860 | RHS- | C] () -- \bootmgr
[2017/04/27 00:59:56 | 000,459,082 | RHS- | C] () -- \CMDTL
[2017/04/27 00:13:41 | 1408,835,584 | -HS- | C] () -- \hiberfil.sys
[2009/07/14 04:04:04 | 000,000,024 | ---- | C] () -- \autoexec.bat
[2009/07/14 04:04:04 | 000,000,010 | ---- | C] () -- \config.sys

[color=#E56717]========== ZeroAccess Check ==========[/color]

[2009/07/14 06:42:31 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2016/08/29 17:12:50 | 012,880,384 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 14:19:02 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
"" = %systemroot%\system32\wbem\wbemess.dll -- [2009/07/14 03:16:17 | 000,342,528 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[color=#E56717]========== LOP Check ==========[/color]

[2017/06/12 05:12:02 | 000,000,000 | ---D | M] -- C:\Users\java\AppData\Roaming\IObit
[2017/06/12 06:05:09 | 000,000,000 | ---D | M] -- C:\Users\java\AppData\Roaming\Notepad++
[2017/06/12 05:12:21 | 000,000,000 | ---D | M] -- C:\Users\java\AppData\Roaming\Wise Care 365
[2017/06/12 05:06:34 | 000,000,000 | ---D | M] -- C:\Users\java\AppData\Roaming\Wise Data Recovery

[color=#E56717]========== Purity Check ==========[/color]



[color=#E56717]========== Custom Scans ==========[/color]

[color=#A23BEC]< %SYSTEMDRIVE%\*.* >[/color]
[2017/06/12 04:43:03 | 000,001,354 | ---- | M] () -- C:\AiOLog.txt
[2009/06/10 23:42:20 | 000,000,024 | ---- | M] () -- C:\autoexec.bat
[2016/03/24 00:39:31 | 000,399,860 | RHS- | M] () -- C:\bootmgr
[2017/04/27 01:12:41 | 000,008,192 | RHS- | M] () -- C:\BOOTSECT.BAK
[2017/04/27 00:59:57 | 000,459,082 | RHS- | M] () -- C:\CMDTL
[2009/06/10 23:42:20 | 000,000,010 | ---- | M] () -- C:\config.sys
[2017/05/18 04:37:14 | 000,000,000 | ---- | M] () -- C:\dfinstall.log
[2017/06/12 19:20:41 | 1408,835,584 | -HS- | M] () -- C:\hiberfil.sys
[2017/05/12 06:39:51 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
[2006/06/02 00:02:59 | 000,000,000 | ---- | M] () -- C:\mof.log
[2017/05/12 06:39:51 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
[2017/06/12 19:20:39 | 1878,450,176 | -HS- | M] () -- C:\pagefile.sys
[2017/05/18 04:44:06 | 018,049,773 | ---- | M] () -- C:\Persi0.sys
[2017/06/12 19:35:08 | 000,000,512 | ---- | M] () -- C:\PhysicalMBR.bin

[color=#A23BEC]< %SYSTEMDRIVE%\*.exe >[/color]
Invalid Environment Variable: PROGRAMFILES
Invalid Environment Variable: PROGRAMFILES

[color=#A23BEC]< MD5 for: AGP440.SYS >[/color]
[2009/07/14 03:26:15 | 000,053,312 | ---- | M] (Microsoft Corporation) MD5=507812C3054C21CEF746B6EE3D04DD6E -- C:\Windows\System32\drivers\AGP440.sys
[2009/07/14 03:26:15 | 000,053,312 | ---- | M] (Microsoft Corporation) MD5=507812C3054C21CEF746B6EE3D04DD6E -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_x86_neutral_a97a2a0d0fbc6696\AGP440.sys
[2009/07/14 03:26:15 | 000,053,312 | ---- | M] (Microsoft Corporation) MD5=507812C3054C21CEF746B6EE3D04DD6E -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.1.7600.16385_none_b9e9435f20046eeb\AGP440.sys
[2009/07/14 03:26:15 | 000,053,312 | ---- | M] (Microsoft Corporation) MD5=507812C3054C21CEF746B6EE3D04DD6E -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.1.7601.17514_none_bc1a57271cf2f285\AGP440.sys

[color=#A23BEC]< MD5 for: APPMGMTS.DLL >[/color]
[2009/07/14 03:14:53 | 000,149,504 | ---- | M] (Microsoft Corporation) MD5=A45D184DF6A8803DA13A0B329517A64A -- C:\Windows\System32\appmgmts.dll
[2009/07/14 03:14:53 | 000,149,504 | ---- | M] (Microsoft Corporation) MD5=A45D184DF6A8803DA13A0B329517A64A -- C:\Windows\winsxs\x86_microsoft-windows-g..oftwareinstallation_31bf3856ad364e35_6.1.7600.16385_none_81a53e87bd5d36aa\appmgmts.dll

[color=#A23BEC]< MD5 for: ATAPI.SYS >[/color]
[2009/07/14 03:26:15 | 000,021,584 | ---- | M] (Microsoft Corporation) MD5=338C86357871C167A96AB976519BF59E -- C:\Windows\System32\drivers\atapi.sys
[2009/07/14 03:26:15 | 000,021,584 | ---- | M] (Microsoft Corporation) MD5=338C86357871C167A96AB976519BF59E -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_x86_neutral_a5025d31bee4647c\atapi.sys
[2009/07/14 03:26:15 | 000,021,584 | ---- | M] (Microsoft Corporation) MD5=338C86357871C167A96AB976519BF59E -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_x86_neutral_fab873f3e8a3315c\atapi.sys
[2009/07/14 03:26:15 | 000,021,584 | ---- | M] (Microsoft Corporation) MD5=338C86357871C167A96AB976519BF59E -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.1.7600.16385_none_dd0e7e3d82dd640d\atapi.sys
[2009/07/14 03:26:15 | 000,021,584 | ---- | M] (Microsoft Corporation) MD5=338C86357871C167A96AB976519BF59E -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.1.7601.17514_none_df3f92057fcbe7a7\atapi.sys
[2009/07/14 03:26:15 | 000,021,584 | ---- | M] (Microsoft Corporation) MD5=338C86357871C167A96AB976519BF59E -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.1.7601.18231_none_df26d4d57fdef5b0\atapi.sys
[2009/07/14 03:26:15 | 000,021,584 | ---- | M] (Microsoft Corporation) MD5=338C86357871C167A96AB976519BF59E -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.1.7601.22414_none_dfc9143c98e9a6c4\atapi.sys

[color=#A23BEC]< MD5 for: AUTOCHK.EXE >[/color]
[2009/07/14 03:14:12 | 000,668,160 | ---- | M] (Microsoft Corporation) MD5=41E4C8EBA464E7D6A5BA5E8827732AEB -- C:\Windows\winsxs\x86_microsoft-windows-autochk_31bf3856ad364e35_6.1.7600.16385_none_e1ca436d2314b860\autochk.exe
[2010/11/20 14:16:54 | 000,668,160 | ---- | M] (Microsoft Corporation) MD5=F88A52EB62019D6A62FDD9E08034DBD8 -- C:\Windows\System32\autochk.exe
[2010/11/20 14:16:54 | 000,668,160 | ---- | M] (Microsoft Corporation) MD5=F88A52EB62019D6A62FDD9E08034DBD8 -- C:\Windows\winsxs\x86_microsoft-windows-autochk_31bf3856ad364e35_6.1.7601.17514_none_e3fb573520033bfa\autochk.exe

[color=#A23BEC]< MD5 for: BEEP.SYS >[/color]
[2009/07/14 01:45:01 | 000,006,144 | ---- | M] (Microsoft Corporation) MD5=505506526A9D467307B3C393DEDAF858 -- C:\Windows\System32\drivers\beep.sys
[2009/07/14 01:45:01 | 000,006,144 | ---- | M] (Microsoft Corporation) MD5=505506526A9D467307B3C393DEDAF858 -- C:\Windows\winsxs\x86_microsoft-windows-beepsys_31bf3856ad364e35_6.1.7600.16385_none_c3f6f77668f0ddcc\beep.sys

[color=#A23BEC]< MD5 for: CNGAUDIT.DLL >[/color]
[2009/07/14 03:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\System32\cngaudit.dll
[2009/07/14 03:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_e83a414890e8132b\cngaudit.dll

[color=#A23BEC]< MD5 for: EXPLORER.EXE >[/color]
[2009/07/14 03:14:20 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=15BC38A7492BEFE831966ADB477CF76F -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16385_none_518afd35db100430\explorer.exe
[2010/11/20 14:17:09 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=40D777B7A95E00593EB1568C68514493 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_53bc10fdd7fe87ca\explorer.exe
[2016/08/29 16:55:07 | 002,972,672 | ---- | M] (Microsoft Corporation) MD5=6DDCA324434FFA506CF7DC4E51DB7935 -- C:\Windows\explorer.exe
[2016/08/29 16:55:07 | 002,972,672 | ---- | M] (Microsoft Corporation) MD5=6DDCA324434FFA506CF7DC4E51DB7935 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.23537_none_5432df58f129e196\explorer.exe

[color=#A23BEC]< MD5 for: HIDSERV.DLL >[/color]
[2009/07/14 03:15:24 | 000,049,152 | ---- | M] (Microsoft Corporation) MD5=2BC6F6A1992B3A77F5F41432CA6B3B6B -- C:\Windows\System32\hidserv.dll
[2009/07/14 03:15:24 | 000,049,152 | ---- | M] (Microsoft Corporation) MD5=2BC6F6A1992B3A77F5F41432CA6B3B6B -- C:\Windows\winsxs\x86_microsoft-windows-hid-user_31bf3856ad364e35_6.1.7600.16385_none_d6829e90e8c23da8\hidserv.dll

[color=#A23BEC]< MD5 for: IASTORV.SYS >[/color]
[2011/03/11 07:38:51 | 000,332,160 | ---- | M] (Intel Corporation) MD5=5CD5F9A5444E6CDCB0AC89BD62D8B76E -- C:\Windows\System32\drivers\iaStorV.sys
[2011/03/11 07:38:51 | 000,332,160 | ---- | M] (Intel Corporation) MD5=5CD5F9A5444E6CDCB0AC89BD62D8B76E -- C:\Windows\System32\DriverStore\FileRepository\iastorv.inf_x86_neutral_0bcee2057afcc090\iaStorV.sys
[2011/03/11 07:38:51 | 000,332,160 | ---- | M] (Intel Corporation) MD5=5CD5F9A5444E6CDCB0AC89BD62D8B76E -- C:\Windows\winsxs\x86_iastorv.inf_31bf3856ad364e35_6.1.7601.17577_none_b0daddb9e6380745\iaStorV.sys
[2011/03/11 07:43:55 | 000,332,160 | ---- | M] (Intel Corporation) MD5=71F1A494FEDF4B33C02C4A6A28D6D9E9 -- C:\Windows\winsxs\x86_iastorv.inf_31bf3856ad364e35_6.1.7600.16778_none_aef580fde910b4b0\iaStorV.sys
[2011/03/11 07:28:00 | 000,332,160 | ---- | M] (Intel Corporation) MD5=778D0E6D7D9EBA0C403BADBAAD41DB20 -- C:\Windows\winsxs\x86_iastorv.inf_31bf3856ad364e35_6.1.7601.21680_none_b152a892ff64119f\iaStorV.sys
[2009/07/14 03:20:36 | 000,332,352 | ---- | M] (Intel Corporation) MD5=934AF4D7C5F457B9F0743F4299B77B67 -- C:\Windows\winsxs\x86_iastorv.inf_31bf3856ad364e35_6.1.7600.16385_none_aee7a89be91b9000\iaStorV.sys
[2010/11/20 14:29:54 | 000,332,160 | ---- | M] (Intel Corporation) MD5=A3CAE5D281DB4CFF7CFF8233507EE5AD -- C:\Windows\System32\DriverStore\FileRepository\iastorv.inf_x86_neutral_668286aa35d55928\iaStorV.sys
[2010/11/20 14:29:54 | 000,332,160 | ---- | M] (Intel Corporation) MD5=A3CAE5D281DB4CFF7CFF8233507EE5AD -- C:\Windows\winsxs\x86_iastorv.inf_31bf3856ad364e35_6.1.7601.17514_none_b118bc63e60a139a\iaStorV.sys
[2011/03/11 07:52:21 | 000,332,160 | ---- | M] (Intel Corporation) MD5=B9039A34C2F8769490DCC494E2402445 -- C:\Windows\winsxs\x86_iastorv.inf_31bf3856ad364e35_6.1.7600.20921_none_afae2d45020c148b\iaStorV.sys

[color=#A23BEC]< MD5 for: IMM32.DLL >[/color]
[2010/11/20 14:19:22 | 000,118,272 | ---- | M] (Microsoft Corporation) MD5=4A8E2F20809CC161107FAA94F6CF2685 -- C:\Windows\System32\imm32.dll
[2010/11/20 14:19:22 | 000,118,272 | ---- | M] (Microsoft Corporation) MD5=4A8E2F20809CC161107FAA94F6CF2685 -- C:\Windows\winsxs\x86_microsoft-windows-imm32_31bf3856ad364e35_6.1.7601.17514_none_5e5d8801d8ad160d\imm32.dll
[2009/07/14 03:15:32 | 000,118,272 | ---- | M] (Microsoft Corporation) MD5=5DF8132ADF721329234403189FC94E16 -- C:\Windows\winsxs\x86_microsoft-windows-imm32_31bf3856ad364e35_6.1.7600.16385_none_5c2c7439dbbe9273\imm32.dll

[color=#A23BEC]< MD5 for: KERNEL32.DLL >[/color]
[2017/05/10 03:23:12 | 000,868,352 | ---- | M] (Microsoft Corporation) MD5=02D5E2D9D9497F314C97E082A1CB9808 -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17617_none_95c851f0b48aeae5\kernel32.dll
[2014/04/12 04:06:41 | 000,872,448 | ---- | M] (Microsoft Corporation) MD5=0ACC3056081E646E242A8EAB2348271A -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22653_none_96229535cdccb191\kernel32.dll
[2017/05/10 03:24:44 | 000,868,352 | ---- | M] (Microsoft Corporation) MD5=0B0ACE1E9F27AA44B4FAC72F881B908C -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.21306_none_94753f2bd07b1432\kernel32.dll
[2017/05/10 03:23:12 | 000,868,352 | ---- | M] (Microsoft Corporation) MD5=11826814AA8C1177CBF6BC40105E9A87 -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.20978_none_942bb277d0b1dfc0\kernel32.dll
[2012/11/30 06:47:07 | 000,868,352 | ---- | M] (Microsoft Corporation) MD5=22BB6AFDE3D162C3F5E631267070E46D -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.21386_none_941ebfcbd0bbf3ba\kernel32.dll
[2016/01/22 08:02:00 | 000,872,448 | ---- | M] (Microsoft Corporation) MD5=2362B7281A39807F1AA3550333A194BC -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.19135_none_95b07a76b49d3198\kernel32.dll
[2016/01/22 08:07:56 | 000,872,448 | ---- | M] (Microsoft Corporation) MD5=250AFE0C57C1A0BE64C81A7C53903B90 -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23338_none_963d1a05cdb81a8e\kernel32.dll
[2009/07/14 03:15:35 | 000,857,088 | ---- | M] (Microsoft Corporation) MD5=4605F7EE9805F7E1C98D6C959DD2949C -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.16385_none_93943b64b79f1e1f\kernel32.dll
[2017/04/17 17:12:18 | 000,872,448 | ---- | M] (Microsoft Corporation) MD5=470F085F2C23C4303532FF4A30D6686E -- C:\Windows\System32\kernel32.dll
[2017/04/17 17:12:18 | 000,872,448 | ---- | M] (Microsoft Corporation) MD5=470F085F2C23C4303532FF4A30D6686E -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23775_none_960ee10fcddb32e9\kernel32.dll
[2017/05/10 03:23:12 | 000,868,352 | ---- | M] (Microsoft Corporation) MD5=4F9C07F0D68E135F1E07C20647FC54F9 -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.16816_none_93e0f4a0b76565a2\kernel32.dll
[2010/11/20 14:19:26 | 000,857,600 | ---- | M] (Microsoft Corporation) MD5=5553784D774CA845380650E010BBDA2C -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17514_none_95c54f2cb48da1b9\kernel32.dll
[2017/05/10 03:23:12 | 000,868,352 | ---- | M] (Microsoft Corporation) MD5=5717FC9D2A1DAA0596DC7D940F2D613C -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.21728_none_96481f19cdafbff7\kernel32.dll
[2016/03/16 20:26:58 | 000,872,448 | ---- | M] (Microsoft Corporation) MD5=6B3E0C54C759F6D1E2142434A6035FBD -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23391_none_95f53877cdef10d3\kernel32.dll
[2012/11/30 07:01:46 | 000,868,352 | ---- | M] (Microsoft Corporation) MD5=6D0D4B00C7CB4FA829F396A83B327894 -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22177_none_9610ed07cdd95d0c\kernel32.dll
[2017/05/10 03:24:44 | 000,868,352 | ---- | M] (Microsoft Corporation) MD5=6F93A0F455963DC8A9A16BB682C8D589 -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17932_none_95adb658b49f9b89\kernel32.dll
[2017/05/10 03:24:44 | 000,868,352 | ---- | M] (Microsoft Corporation) MD5=8EA21D5227121072B985525B6C0C36A0 -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.17107_none_93eca0c4b75c9098\kernel32.dll
[2017/05/10 03:24:44 | 000,868,352 | ---- | M] (Microsoft Corporation) MD5=9139B25AA9CA8749A11F2BE863EF391B -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22091_none_95f5498dcdeeffbd\kernel32.dll
[2012/11/30 06:47:44 | 000,868,352 | ---- | M] (Microsoft Corporation) MD5=AE09B85158C66E2C154C5C9B3C0027B3 -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18015_none_95c62f30b48ce2ee\kernel32.dll
[2012/11/30 07:00:06 | 000,868,352 | ---- | M] (Microsoft Corporation) MD5=E9F8A2515D2ADCB9B1208E3576AB31D2 -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.17179_none_93a2f1e4b79386dd\kernel32.dll
[2014/03/04 11:17:13 | 000,868,352 | ---- | M] (Microsoft Corporation) MD5=F74FFA7654702F81884BDB41EB80DAC2 -- C:\Windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18409_none_95d507dcb48120f5\kernel32.dll

[color=#A23BEC]< MD5 for: MSWSOCK.DLL >[/color]
[2009/07/14 03:15:51 | 000,232,448 | ---- | M] (Microsoft Corporation) MD5=11A41F17527ED75D6B758FDD7F4FD00D -- C:\Windows\winsxs\x86_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7600.16385_none_b829ad298e9f53ff\mswsock.dll
[2017/05/10 03:26:42 | 000,231,424 | ---- | M] (Microsoft Corporation) MD5=6547D445C4B69DC0083B619AC642DF04 -- C:\Windows\winsxs\x86_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7601.22444_none_bac3d364a4c3ea89\mswsock.dll
[2010/11/20 14:19:56 | 000,232,448 | ---- | M] (Microsoft Corporation) MD5=8999B8631C7FD9F7F9EC3CAFD953BA24 -- C:\Windows\winsxs\x86_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7601.17514_none_ba5ac0f18b8dd799\mswsock.dll
[2016/05/11 17:19:16 | 000,231,424 | ---- | M] (Microsoft Corporation) MD5=A88241C2A519AFD2C99A40000F9113E6 -- C:\Windows\System32\mswsock.dll
[2016/05/11 17:19:16 | 000,231,424 | ---- | M] (Microsoft Corporation) MD5=A88241C2A519AFD2C99A40000F9113E6 -- C:\Windows\winsxs\x86_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7601.23451_none_bab5ebd2a4ced416\mswsock.dll
[2017/05/10 03:26:42 | 000,231,424 | ---- | M] (Microsoft Corporation) MD5=E94C583CDE2348950155F2AF2876F34D -- C:\Windows\winsxs\x86_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7601.18254_none_ba2f64c78bae6989\mswsock.dll

[color=#A23BEC]< MD5 for: NDIS.SYS >[/color]
[2012/08/22 19:05:16 | 000,712,048 | ---- | M] (Microsoft Corporation) MD5=15B74B6283CEBCCE3054C1001CA01B5E -- C:\Windows\winsxs\x86_microsoft-windows-ndis_31bf3856ad364e35_6.1.7601.22097_none_aa0491cf93ad1c31\ndis.sys
[2009/07/14 03:20:44 | 000,710,720 | ---- | M] (Microsoft Corporation) MD5=23759D175A0A9BAAF04D05047BC135A8 -- C:\Windows\winsxs\x86_microsoft-windows-ndis_31bf3856ad364e35_6.1.7600.16385_none_a79d81ea7d62a289\ndis.sys
[2015/10/13 00:32:56 | 000,713,152 | ---- | M] (Microsoft Corporation) MD5=43C1C599FF590C875764CB6254A506B6 -- C:\Windows\winsxs\x86_microsoft-windows-ndis_31bf3856ad364e35_6.1.7601.23235_none_aa435dc7937e55cc\ndis.sys
[2012/08/22 19:16:46 | 000,712,048 | ---- | M] (Microsoft Corporation) MD5=8C9C922D71F1CD4DEF73F186416B7896 -- C:\Windows\winsxs\x86_microsoft-windows-ndis_31bf3856ad364e35_6.1.7601.17939_none_a9bdfee47a5cd154\ndis.sys
[2015/10/13 06:50:31 | 000,712,640 | ---- | M] (Microsoft Corporation) MD5=9804FB2E46077F2977552347DFCA7E05 -- C:\Windows\System32\drivers\ndis.sys
[2015/10/13 06:50:31 | 000,712,640 | ---- | M] (Microsoft Corporation) MD5=9804FB2E46077F2977552347DFCA7E05 -- C:\Windows\winsxs\x86_microsoft-windows-ndis_31bf3856ad364e35_6.1.7601.19030_none_a9b4bda47a653a28\ndis.sys
[2010/11/20 14:30:06 | 000,712,576 | ---- | M] (Microsoft Corporation) MD5=E7C54812A2AAF43316EB6930C1FFA108 -- C:\Windows\winsxs\x86_microsoft-windows-ndis_31bf3856ad364e35_6.1.7601.17514_none_a9ce95b27a512623\ndis.sys

[color=#A23BEC]< MD5 for: NETLOGON.DLL >[/color]
[2010/11/20 14:20:28 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- C:\Windows\System32\netlogon.dll
[2010/11/20 14:20:28 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- C:\Windows\winsxs\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7601.17514_none_ffbf212e963c0162\netlogon.dll
[2009/07/14 03:16:02 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=EAA75D9000B71F10EEC04D2AE6C60E81 -- C:\Windows\winsxs\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7600.16385_none_fd8e0d66994d7dc8\netlogon.dll

[color=#A23BEC]< MD5 for: NTFS.SYS >[/color]
[2011/03/11 07:44:01 | 001,210,240 | ---- | M] (Microsoft Corporation) MD5=187002CE05693C306F43C873F821381F -- C:\Windows\winsxs\x86_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7600.16778_none_a65558427e3453b4\ntfs.sys
[2010/11/20 14:30:06 | 001,211,264 | ---- | M] (Microsoft Corporation) MD5=33C3093D09017CFE2E219F2472BFF6EB -- C:\Windows\winsxs\x86_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.17514_none_a87893a87b2db29e\ntfs.sys
[2009/07/14 03:20:44 | 001,210,432 | ---- | M] (Microsoft Corporation) MD5=3795DCD21F740EE799FB7223234215AF -- C:\Windows\winsxs\x86_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7600.16385_none_a6477fe07e3f2f04\ntfs.sys
[2016/01/08 20:58:53 | 001,214,400 | ---- | M] (Microsoft Corporation) MD5=6A059E33CC5175A4CC65CDFFE10CFB40 -- C:\Windows\winsxs\x86_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.23318_none_a905fe599447f391\ntfs.sys
[2011/03/11 07:39:00 | 001,211,264 | ---- | M] (Microsoft Corporation) MD5=81189C3D7763838E55C397759D49007A -- C:\Windows\winsxs\x86_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.17577_none_a83ab4fe7b5ba649\ntfs.sys
[2016/01/11 20:54:03 | 001,212,352 | ---- | M] (Microsoft Corporation) MD5=978E7A2E4BF4E8E70D0776EF0D9E97FB -- C:\Windows\System32\drivers\ntfs.sys
[2016/01/11 20:54:03 | 001,212,352 | ---- | M] (Microsoft Corporation) MD5=978E7A2E4BF4E8E70D0776EF0D9E97FB -- C:\Windows\winsxs\x86_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.19116_none_a87a5f147b2c23f2\ntfs.sys
[2011/03/11 07:52:25 | 001,210,752 | ---- | M] (Microsoft Corporation) MD5=A7266D82DB9675AFBDED39695B69EDAC -- C:\Windows\winsxs\x86_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7600.20921_none_a70e0489972fb38f\ntfs.sys
[2011/03/11 07:28:10 | 001,211,264 | ---- | M] (Microsoft Corporation) MD5=E2EDE3F02F95B896A1C7C6F0CC0C4083 -- C:\Windows\winsxs\x86_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.21680_none_a8b27fd79487b0a3\ntfs.sys

[color=#A23BEC]< MD5 for: NVSTOR.SYS >[/color]
[2011/03/11 07:39:00 | 000,143,744 | ---- | M] (NVIDIA Corporation) MD5=4380E59A170D88C4F1022EFF6719A8A4 -- C:\Windows\System32\drivers\nvstor.sys
[2011/03/11 07:39:00 | 000,143,744 | ---- | M] (NVIDIA Corporation) MD5=4380E59A170D88C4F1022EFF6719A8A4 -- C:\Windows\System32\DriverStore\FileRepository\nvraid.inf_x86_neutral_0276fc3b3ea60d41\nvstor.sys
[2011/03/11 07:39:00 | 000,143,744 | ---- | M] (NVIDIA Corporation) MD5=4380E59A170D88C4F1022EFF6719A8A4 -- C:\Windows\winsxs\x86_nvraid.inf_31bf3856ad364e35_6.1.7601.17577_none_3ba44e691d6eb11d\nvstor.sys
[2011/03/11 07:44:01 | 000,143,744 | ---- | M] (NVIDIA Corporation) MD5=4520B63899E867F354EE012D34E11536 -- C:\Windows\winsxs\x86_nvraid.inf_31bf3856ad364e35_6.1.7600.16778_none_39bef1ad20475e88\nvstor.sys
[2011/03/11 07:28:10 | 000,143,744 | ---- | M] (NVIDIA Corporation) MD5=66D468654A58594F5F3BA63D5AD5B1AF -- C:\Windows\winsxs\x86_nvraid.inf_31bf3856ad364e35_6.1.7601.21680_none_3c1c1942369abb77\nvstor.sys
[2011/03/11 07:52:25 | 000,143,744 | ---- | M] (NVIDIA Corporation) MD5=8A7583A3B58D3EEB28BB26626526BC91 -- C:\Windows\winsxs\x86_nvraid.inf_31bf3856ad364e35_6.1.7600.20921_none_3a779df43942be63\nvstor.sys
[2010/11/20 14:30:06 | 000,143,744 | ---- | M] (NVIDIA Corporation) MD5=9283C58EBAA2618F93482EB5DABCEC82 -- C:\Windows\System32\DriverStore\FileRepository\nvraid.inf_x86_neutral_dd659ed032d28a14\nvstor.sys
[2010/11/20 14:30:06 | 000,143,744 | ---- | M] (NVIDIA Corporation) MD5=9283C58EBAA2618F93482EB5DABCEC82 -- C:\Windows\winsxs\x86_nvraid.inf_31bf3856ad364e35_6.1.7601.17514_none_3be22d131d40bd72\nvstor.sys
[2009/07/14 03:20:44 | 000,142,416 | ---- | M] (NVIDIA Corporation) MD5=C99F251A5DE63C6F129CF71933ACED0F -- C:\Windows\winsxs\x86_nvraid.inf_31bf3856ad364e35_6.1.7600.16385_none_39b1194b205239d8\nvstor.sys

[color=#A23BEC]< MD5 for: PROQUOTA.EXE >[/color]
[2010/11/20 14:17:30 | 000,028,672 | ---- | M] (Microsoft Corporation) MD5=2E77BAB79F078654782F83F0A0AEFE31 -- C:\Windows\System32\proquota.exe
[2010/11/20 14:17:30 | 000,028,672 | ---- | M] (Microsoft Corporation) MD5=2E77BAB79F078654782F83F0A0AEFE31 -- C:\Windows\winsxs\x86_microsoft-windows-proquota_31bf3856ad364e35_6.1.7601.17514_none_29ce61c2f0a740f4\proquota.exe
[2009/07/14 03:14:29 | 000,028,160 | ---- | M] (Microsoft Corporation) MD5=8CDF71E78469BE54C29C1AD2FC8DE611 -- C:\Windows\winsxs\x86_microsoft-windows-proquota_31bf3856ad364e35_6.1.7600.16385_none_279d4dfaf3b8bd5a\proquota.exe

[color=#A23BEC]< MD5 for: QMGR.DLL >[/color]
[2009/07/14 03:16:12 | 000,589,312 | ---- | M] (Microsoft Corporation) MD5=53F476476F55A27F580661BDE09C4EC4 -- C:\Windows\winsxs\x86_microsoft-windows-bits-client_31bf3856ad364e35_6.1.7600.16385_none_23671b105ac5a0fd\qmgr.dll
[2010/11/20 14:20:58 | 000,585,728 | ---- | M] (Microsoft Corporation) MD5=E585445D5021971FAE10393F0F1C3961 -- C:\Windows\System32\qmgr.dll
[2010/11/20 14:20:58 | 000,585,728 | ---- | M] (Microsoft Corporation) MD5=E585445D5021971FAE10393F0F1C3961 -- C:\Windows\winsxs\x86_microsoft-windows-bits-client_31bf3856ad364e35_6.1.7601.17514_none_25982ed857b42497\qmgr.dll

[color=#A23BEC]< MD5 for: SCECLI.DLL >[/color]
[2009/07/14 03:16:13 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=26073302DAEA83CC5B944C546D6B47D2 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7600.16385_none_37e4387f3a6f0483\scecli.dll
[2010/11/20 14:21:04 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- C:\Windows\System32\scecli.dll
[2010/11/20 14:21:04 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7601.17514_none_3a154c47375d881d\scecli.dll

[color=#A23BEC]< MD5 for: SPOOLSV.EXE >[/color]
[2012/02/11 07:31:45 | 000,316,928 | ---- | M] (Microsoft Corporation) MD5=13B48314BF02091B30597DF20B71CBAC -- C:\Windows\winsxs\x86_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7600.21149_none_d6daba6e3bd61215\spoolsv.exe
[2009/07/14 03:14:41 | 000,316,416 | ---- | M] (Microsoft Corporation) MD5=49B6DD6AB3715B7A67965F17194E98A9 -- C:\Windows\winsxs\x86_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7600.16385_none_d621f94522dc5a87\spoolsv.exe
[2010/11/20 14:17:45 | 000,317,440 | ---- | M] (Microsoft Corporation) MD5=866A43013535DC8587C258E43579C764 -- C:\Windows\winsxs\x86_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7601.17514_none_d8530d0d1fcade21\spoolsv.exe
[2012/02/11 07:37:49 | 000,317,440 | ---- | M] (Microsoft Corporation) MD5=9AEA093B8F9C37CF45538382CABA2475 -- C:\Windows\System32\spoolsv.exe
[2012/02/11 07:37:49 | 000,317,440 | ---- | M] (Microsoft Corporation) MD5=9AEA093B8F9C37CF45538382CABA2475 -- C:\Windows\winsxs\x86_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7601.17777_none_d815322f1ff8cc1a\spoolsv.exe
[2012/02/11 07:21:14 | 000,317,952 | ---- | M] (Microsoft Corporation) MD5=CAE10A25F936C053E41CBE0FA06FF15D -- C:\Windows\winsxs\x86_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7601.21921_none_d8cedec038f3454c\spoolsv.exe
[2012/02/11 07:41:06 | 000,316,928 | ---- | M] (Microsoft Corporation) MD5=E17323B0AA9FB3FF9945731D736EDA2F -- C:\Windows\winsxs\x86_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7600.16962_none_d634a3a322cec58a\spoolsv.exe

[color=#A23BEC]< MD5 for: SVCHOST.EXE >[/color]
[2009/07/14 03:14:41 | 000,020,992 | ---- | M] (Microsoft Corporation) MD5=54A47F6B5E09A77E61649109C6A08866 -- C:\Windows\System32\svchost.exe
[2009/07/14 03:14:41 | 000,020,992 | ---- | M] (Microsoft Corporation) MD5=54A47F6B5E09A77E61649109C6A08866 -- C:\Windows\winsxs\x86_microsoft-windows-services-svchost_31bf3856ad364e35_6.1.7600.16385_none_b591afc466a15356\svchost.exe

[color=#A23BEC]< MD5 for: TERMSRV.DLL >[/color]
[2014/07/16 04:56:37 | 000,525,824 | ---- | M] (Microsoft Corporation) MD5=278F31DD3BFDE48F2E1FFF882FBD24B5 -- C:\Windows\winsxs\x86_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.1.7601.22750_none_9100f2c4cbc7f167\termsrv.dll
[2010/11/20 14:21:28 | 000,521,216 | ---- | M] (Microsoft Corporation) MD5=382C804C92811BE57829D8E550A900E2 -- C:\Windows\winsxs\x86_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.1.7601.17514_none_90a6abb3b286306d\termsrv.dll
[2009/07/14 03:16:15 | 000,543,232 | ---- | M] (Microsoft Corporation) MD5=A01E50A04D7B1960B33E92B9080E6A94 -- C:\Windows\winsxs\x86_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.1.7600.16385_none_8e7597ebb597acd3\termsrv.dll
[2014/10/14 03:50:04 | 000,526,848 | ---- | M] (Microsoft Corporation) MD5=DD01319264B6D19E379BDD079A27DA91 -- C:\Windows\winsxs\x86_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.1.7601.22843_none_910ec574cbbd1ea2\termsrv.dll
[2014/07/17 03:39:49 | 000,523,264 | ---- | M] (Microsoft Corporation) MD5=E05E31F7BF577228E27CFFCA5B54ABBD -- C:\Windows\winsxs\x86_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.1.7601.18540_none_908223ffb2a23885\termsrv.dll
[2014/10/14 03:50:50 | 000,523,776 | ---- | M] (Microsoft Corporation) MD5=FCFD4F50419B4BC72E80066DA10D2E54 -- C:\Windows\System32\termsrv.dll
[2014/10/14 03:50:50 | 000,523,776 | ---- | M] (Microsoft Corporation) MD5=FCFD4F50419B4BC72E80066DA10D2E54 -- C:\Windows\winsxs\x86_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.1.7601.18637_none_9093f7d7b293cb1c\termsrv.dll

[color=#A23BEC]< MD5 for: USERINIT.EXE >[/color]
[2010/11/20 14:17:48 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\System32\userinit.exe
[2010/11/20 14:17:48 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_de3024012ff21116\userinit.exe
[2009/07/14 03:14:43 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=6DE80F60D7DE9CE6B8C2DDFDF79EF175 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7600.16385_none_dbff103933038d7c\userinit.exe

[color=#A23BEC]< MD5 for: VOLSNAP.SYS >[/color]
[2009/07/14 03:19:10 | 000,245,328 | ---- | M] (Microsoft Corporation) MD5=58DF9D2481A56EDDE167E51B334D44FD -- C:\Windows\winsxs\x86_volume.inf_31bf3856ad364e35_6.1.7600.16385_none_158d0da45d68903e\volsnap.sys
[2010/11/20 14:30:16 | 000,245,632 | ---- | M] (Microsoft Corporation) MD5=F497F67932C6FA693D7DE2780631CFE7 -- C:\Windows\System32\drivers\volsnap.sys
[2010/11/20 14:30:16 | 000,245,632 | ---- | M] (Microsoft Corporation) MD5=F497F67932C6FA693D7DE2780631CFE7 -- C:\Windows\System32\DriverStore\FileRepository\volume.inf_x86_neutral_6dee0205881d1a1d\volsnap.sys
[2010/11/20 14:30:16 | 000,245,632 | ---- | M] (Microsoft Corporation) MD5=F497F67932C6FA693D7DE2780631CFE7 -- C:\Windows\winsxs\x86_volume.inf_31bf3856ad364e35_6.1.7601.17514_none_17be216c5a5713d8\volsnap.sys

[color=#A23BEC]< MD5 for: WININET.DLL >[/color]
[2015/12/10 20:30:01 | 000,981,504 | ---- | M] (Microsoft Corporation) MD5=0BE3404E2FFF9763072C175AAF26900F -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7601.19104_none_1eb53f64770f4623\wininet.dll
[2009/07/14 03:16:19 | 000,977,920 | ---- | M] (Microsoft Corporation) MD5=0D874F3BC751CC2198AF2E6783FB8B35 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7600.16385_none_1c7990d87a289fd4\wininet.dll
[2015/12/10 20:30:18 | 000,982,016 | ---- | M] (Microsoft Corporation) MD5=2F0696E3B149905373BAE23B2790D81B -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7601.23301_none_1f3bdd37902f970f\wininet.dll
[2010/11/20 14:21:36 | 000,980,992 | ---- | M] (Microsoft Corporation) MD5=44214C94911C7CFB1D52CB64D5E8368D -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7601.17514_none_1eaaa4a07717236e\wininet.dll
[2017/04/16 08:37:47 | 002,767,872 | ---- | M] (Microsoft Corporation) MD5=6C04C1410BA619650583F026116B6F20 -- C:\Windows\System32\wininet.dll
[2017/04/16 08:37:47 | 002,767,872 | ---- | M] (Microsoft Corporation) MD5=6C04C1410BA619650583F026116B6F20 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18665_none_8810147bfe901cff\wininet.dll
[2014/09/19 01:59:11 | 001,810,944 | ---- | M] (Microsoft Corporation) MD5=7AE80F921027CF88CB9D0433088A3E55 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17358_none_882f3db7fe78ff91\wininet.dll
[2017/05/10 03:29:01 | 001,950,720 | ---- | M] (Microsoft Corporation) MD5=E4EB138060BAE0DBAB1A3B71A3141FE7 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17843_none_87f89fb9fea1f1ca\wininet.dll

[color=#A23BEC]< MD5 for: WININIT.EXE >[/color]
[2009/07/14 03:14:45 | 000,096,256 | ---- | M] (Microsoft Corporation) MD5=B5C5DCAD3899512020D135600129D665 -- C:\Windows\System32\wininit.exe
[2009/07/14 03:14:45 | 000,096,256 | ---- | M] (Microsoft Corporation) MD5=B5C5DCAD3899512020D135600129D665 -- C:\Windows\winsxs\x86_microsoft-windows-wininit_31bf3856ad364e35_6.1.7600.16385_none_30c90ef265a43c13\wininit.exe

[color=#A23BEC]< MD5 for: WINLOGON.EXE >[/color]
[2014/07/16 04:56:14 | 000,304,640 | ---- | M] (Microsoft Corporation) MD5=4F37B93C14AEE313BEC52A23AFB15C2E -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.22750_none_7224b2134c7555fa\winlogon.exe
[2014/07/16 04:56:14 | 000,304,640 | ---- | M] (Microsoft Corporation) MD5=4F37B93C14AEE313BEC52A23AFB15C2E -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.22750_none_7224b2134c7555fa\winlogon.exe
[2014/07/17 03:39:27 | 000,304,128 | ---- | M] (Microsoft Corporation) MD5=52449FD429D6053B78AE564DEF303870 -- C:\Windows\System32\winlogon.exe
[2014/07/17 03:39:27 | 000,304,128 | ---- | M] (Microsoft Corporation) MD5=52449FD429D6053B78AE564DEF303870 -- C:\Windows\System32\winlogon.exe
[2014/07/17 03:39:27 | 000,304,128 | ---- | M] (Microsoft Corporation) MD5=52449FD429D6053B78AE564DEF303870 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.18540_none_71a5e34e334f9d18\winlogon.exe
[2014/07/17 03:39:27 | 000,304,128 | ---- | M] (Microsoft Corporation) MD5=52449FD429D6053B78AE564DEF303870 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.18540_none_71a5e34e334f9d18\winlogon.exe
[2010/11/20 14:17:54 | 000,286,720 | ---- | M] (Microsoft Corporation) MD5=6D13E1406F50C66E2A95D97F22C47560 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.17514_none_71ca6b0233339500\winlogon.exe
[2010/11/20 14:17:54 | 000,286,720 | ---- | M] (Microsoft Corporation) MD5=6D13E1406F50C66E2A95D97F22C47560 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.17514_none_71ca6b0233339500\winlogon.exe
[2009/07/14 03:14:45 | 000,285,696 | ---- | M] (Microsoft Corporation) MD5=8EC6A4AB12B8F3759E21F8E3A388F2CF -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16385_none_6f99573a36451166\winlogon.exe
[2009/07/14 03:14:45 | 000,285,696 | ---- | M] (Microsoft Corporation) MD5=8EC6A4AB12B8F3759E21F8E3A388F2CF -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16385_none_6f99573a36451166\winlogon.exe
[2014/03/04 11:17:02 | 000,304,128 | ---- | M] (Microsoft Corporation) MD5=998507B046BA314CE8245364C686FA67 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.18409_none_71da23b23327143c\winlogon.exe
[2014/03/04 11:17:02 | 000,304,128 | ---- | M] (Microsoft Corporation) MD5=998507B046BA314CE8245364C686FA67 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.18409_none_71da23b23327143c\winlogon.exe
[2014/03/04 12:39:02 | 000,304,640 | ---- | M] (Microsoft Corporation) MD5=D53972F87D850CD2EB4B29B60CAFDD77 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.22616_none_7255f1994c4f8119\winlogon.exe
[2014/03/04 12:39:02 | 000,304,640 | ---- | M] (Microsoft Corporation) MD5=D53972F87D850CD2EB4B29B60CAFDD77 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.22616_none_7255f1994c4f8119\winlogon.exe

[color=#A23BEC]< MD5 for: WS2_32.DLL >[/color]
[2016/05/11 17:19:26 | 000,206,336 | ---- | M] (Microsoft Corporation) MD5=59EA5753EBDAE42CF92FD5B6E7AE4D53 -- C:\Windows\System32\ws2_32.dll
[2016/05/11 17:19:26 | 000,206,336 | ---- | M] (Microsoft Corporation) MD5=59EA5753EBDAE42CF92FD5B6E7AE4D53 -- C:\Windows\winsxs\x86_microsoft-windows-w..nfrastructure-ws232_31bf3856ad364e35_6.1.7601.23451_none_f51a458f45d91b4c\ws2_32.dll
[2010/11/20 14:21:38 | 000,206,848 | ---- | M] (Microsoft Corporation) MD5=7FF15A4F092CD4A96055BA69F903E3E9 -- C:\Windows\winsxs\x86_microsoft-windows-w..nfrastructure-ws232_31bf3856ad364e35_6.1.7601.17514_none_f4bf1aae2c981ecf\ws2_32.dll
[2009/07/14 03:16:20 | 000,206,336 | ---- | M] (Microsoft Corporation) MD5=DAAE8A9B8C0ACC7F858454132553C30D -- C:\Windows\winsxs\x86_microsoft-windows-w..nfrastructure-ws232_31bf3856ad364e35_6.1.7600.16385_none_f28e06e62fa99b35\ws2_32.dll

[color=#A23BEC]< HKEY_LOCAL_MACHINE\SYSTEM\Curr entControlSet\Control\Session Manager\SubSystems /s >[/color]

[color=#A23BEC]< %systemroot%\*. /mp /s >[/color]

[color=#A23BEC]< %systemroot%\system32\*.dll /lockedfiles >[/color]

[color=#A23BEC]< %systemroot%\Tasks\*.job /lockedfiles >[/color]

[color=#A23BEC]< %systemroot%\system32\drivers\ *.sys /lockedfiles >[/color]

[color=#A23BEC]< %systemroot%\System32\config\* .sav >[/color]

[color=#A23BEC]< c:\$recycle.bin\*.* /s >[/color]
[2017/06/12 19:10:07 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$I2A722X.LOG1
[2017/06/12 06:05:48 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$I3DJ90O
[2017/06/12 06:05:48 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$I4G1RA8
[2017/06/12 06:06:00 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$I81CNLZ
[2017/06/12 06:05:28 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$IEWK7YQ.exe
[2017/06/12 06:06:00 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$IKIG8BF
[2017/06/12 06:06:00 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$IOZB69D
[2017/06/12 06:06:00 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$IP2WIJA
[2017/06/12 19:10:10 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$IPGHVTT.LOG2
[2017/06/12 06:05:28 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$IQSTRDZ.exe
[2017/06/12 06:05:48 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$IQWT3E1
[2017/06/12 06:06:00 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$IR76S2T
[2017/06/12 19:10:07 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$IS0ORHV
[2017/06/12 06:05:28 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$IS5Q8BD.EXE
[2017/06/12 06:06:00 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$IYT96W8
[2017/05/12 05:34:59 | 000,197,632 | -H-- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$R2A722X.LOG1
[2017/06/12 04:36:57 | 371,431,257 | ---- | M] (Sereby Corporation) -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$REWK7YQ.exe
[2009/07/14 04:03:40 | 000,000,000 | -H-- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$RPGHVTT.LOG2
[2017/06/12 03:46:54 | 001,130,328 | ---- | M] (Google Inc.) -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$RQSTRDZ.exe
[2017/06/12 05:05:01 | 032,243,088 | ---- | M] (Microsoft Corporation) -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$RS5Q8BD.EXE
[2017/05/04 07:06:34 | 000,000,129 | -HS- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\desktop.ini
[2009/07/14 06:37:42 | 000,000,146 | -HS- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$RS0ORHV\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini
[2009/07/14 06:37:42 | 000,000,290 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$RS0ORHV\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk
[2009/07/14 06:37:42 | 000,000,272 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$RS0ORHV\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk
[2017/05/10 04:15:47 | 000,016,384 | -HS- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$RS0ORHV\Roaming\Microsoft\Windows\Cookies\index.dat
[2009/06/10 23:27:15 | 000,000,003 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$RS0ORHV\Roaming\Microsoft\Windows\SendTo\Compressed (zipped) Folder.ZFSendToTarget
[2009/06/10 23:26:19 | 000,000,007 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$RS0ORHV\Roaming\Microsoft\Windows\SendTo\Desktop (create shortcut).DeskLink
[2009/07/14 06:42:24 | 000,000,558 | -HS- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$RS0ORHV\Roaming\Microsoft\Windows\SendTo\Desktop.ini
[2009/07/14 06:42:24 | 000,001,238 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$RS0ORHV\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk
[2009/06/10 23:26:20 | 000,000,004 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$RS0ORHV\Roaming\Microsoft\Windows\SendTo\Mail Recipient.MAPIMail
[2009/07/14 06:41:59 | 000,001,280 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$RS0ORHV\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Command Prompt.lnk
[2009/07/14 06:42:04 | 000,000,678 | -HS- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$RS0ORHV\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini
[2009/07/14 06:42:04 | 000,001,304 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$RS0ORHV\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Notepad.lnk
[2009/07/14 06:37:42 | 000,000,262 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$RS0ORHV\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Run.lnk
[2009/07/14 06:37:42 | 000,001,228 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$RS0ORHV\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Explorer.lnk
[2009/07/14 06:41:43 | 000,000,704 | -HS- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$RS0ORHV\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini
[2009/07/14 06:41:42 | 000,001,358 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$RS0ORHV\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Ease of Access.lnk
[2009/07/14 06:41:42 | 000,001,258 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$RS0ORHV\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Magnify.lnk
[2009/07/14 06:41:43 | 000,001,262 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$RS0ORHV\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Narrator.lnk
[2009/07/14 06:41:42 | 000,001,250 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$RS0ORHV\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\On-Screen Keyboard.lnk
[2009/07/14 06:37:42 | 000,000,262 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$RS0ORHV\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\computer.lnk
[2009/07/14 06:37:42 | 000,000,262 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$RS0ORHV\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Control Panel.lnk
[2009/07/14 06:42:24 | 000,000,592 | -HS- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$RS0ORHV\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini
[2009/07/14 06:42:24 | 000,001,306 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$RS0ORHV\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Private Character Editor.lnk
[2009/07/14 06:37:42 | 000,000,318 | -HS- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$RS0ORHV\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini
[2009/07/14 06:37:42 | 000,000,262 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-3096742672-358321045-1107053349-1000\$RS0ORHV\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Help.lnk
[2009/07/14 06:53:46 | 000,027,722 | ---- | C] () -- C:\Windows\Tasks\SCHEDLGU.TXT
[2009/07/14 06:53:47 | 000,000,006 | -H-- | C] () -- C:\Windows\Tasks\SA.DAT
[2017/04/30 00:06:06 | 000,000,290 | ---- | C] () -- C:\Windows\Tasks\Driver Booster Scheduler.job
[2017/06/12 01:45:02 | 000,000,318 | ---- | C] () -- C:\Windows\Tasks\Connect.job
[2017/06/12 02:17:35 | 000,000,224 | ---- | C] () -- C:\Windows\Tasks\Uninstaller_SkipUac_java.job
[2017/06/12 02:55:45 | 000,000,374 | ---- | C] () -- C:\Windows\Tasks\Wise Care 365.job
[2017/06/12 02:55:45 | 000,000,402 | ---- | C] () -- C:\Windows\Tasks\Wise Turbo Checker.job

< End of report >

Publicité


Signaler le contenu de ce document

Publicité