cjoint

Publicité


Publicité

Format du document : text/plain

Prévisualisation

ÿþOTL logfile created on: 07/07/2017 07:57:38 - Run 2
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\RUASHI 2\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.11.9600.18524)
Locale: 0000040c | Country: France | Language: FRA | Date Format: dd/MM/yyyy

1,97 Gb Total Physical Memory | 0,89 Gb Available Physical Memory | 45,13% Memory free
4,23 Gb Paging File | 3,38 Gb Available in Paging File | 79,98% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 195,21 Gb Total Space | 113,24 Gb Free Space | 58,01% Space Free | Partition Type: NTFS

Computer Name: RUASHI1-PC | User Name: RUASHI 2 | Logged in as Administrator.
Boot Mode: SafeMode with Networking | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

[color=#E56717]========== Processes (SafeList) ==========[/color]

PRC - [2017/07/07 07:11:11 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\RUASHI 2\Desktop\OTL.exe
PRC - [2017/06/30 16:48:15 | 000,521,160 | ---- | M] (Mozilla Corporation) -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe


[color=#E56717]========== Modules (No Company Name) ==========[/color]

MOD - [2006/10/26 13:56:46 | 000,757,008 | ---- | M] () -- C:\Program Files (x86)\Common Files\microsoft shared\OFFICE12\MSPTLS.DLL


[color=#E56717]========== Services (SafeList) ==========[/color]

SRV:[b]64bit:[/b] - File not found [Auto | Stopped] -- C:\Program Files\TrueKey\Mcafee.TrueKey.InstallerService.exe -- (InstallerService)
SRV:[b]64bit:[/b] - [2017/06/26 15:23:48 | 000,087,760 | ---- | M] (McAfee, Inc.) [On_Demand | Stopped] -- C:\Program Files\TrueKey\McAfee.TrueKey.ServiceHelper.exe -- (TrueKeyServiceHelper)
SRV:[b]64bit:[/b] - [2017/06/26 15:09:52 | 000,016,928 | ---- | M] (McAfee, Inc.) [Auto | Stopped] -- C:\Program Files\TrueKey\McTkSchedulerService.exe -- (TrueKeyScheduler)
SRV:[b]64bit:[/b] - [2017/06/26 15:09:22 | 001,001,920 | ---- | M] (McAfee, Inc.) [Auto | Stopped] -- C:\Program Files\TrueKey\McAfee.TrueKey.Service.exe -- (TrueKey)
SRV:[b]64bit:[/b] - [2017/06/23 12:25:24 | 000,404,368 | ---- | M] (McAfee, Inc.) [On_Demand | Stopped] -- C:\Program Files\McAfee Security Scan\3.11.584\McCHSvc.exe -- (McComponentHostService)
SRV:[b]64bit:[/b] - [2017/05/14 14:45:00 | 008,515,952 | ---- | M] (Reimage®) [Auto | Stopped] -- C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe -- (ReimageRealTimeProtector)
SRV:[b]64bit:[/b] - [2017/02/21 09:25:02 | 000,056,080 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Stopped] -- C:\Windows\SysNative\uxtuneup.dll -- (UxTuneUp)
SRV:[b]64bit:[/b] - [2016/10/27 20:37:41 | 000,114,688 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\IEEtwCollector.exe -- (IEEtwCollectorService)
SRV:[b]64bit:[/b] - [2016/08/22 18:19:43 | 001,386,496 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\SysNative\diagtrack.dll -- (DiagTrack)
SRV:[b]64bit:[/b] - [2013/05/27 07:50:47 | 001,011,712 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\mpsvc.dll -- (WinDefend)
SRV:[b]64bit:[/b] - [2012/09/27 02:30:48 | 000,126,880 | ---- | M] (HP) [Auto | Stopped] -- C:\Windows\SysNative\HPSIsvc.exe -- (HPSIService)
SRV - [2017/07/03 13:20:48 | 001,428,656 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Stopped] -- C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe -- (avgsvc)
SRV - [2017/06/30 16:48:15 | 000,175,560 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2017/06/17 14:10:53 | 000,272,384 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2017/04/25 09:12:12 | 000,083,056 | ---- | M] (Adobe Systems Incorporated) [Auto | Stopped] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2017/02/21 09:28:52 | 005,906,704 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Stopped] -- C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe -- (TuneUp.UtilitiesSvc)
SRV - [2017/02/21 09:25:02 | 000,048,912 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Stopped] -- C:\Windows\SysWOW64\uxtuneup.dll -- (UxTuneUp)
SRV - [2017/01/09 14:28:22 | 005,337,600 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Stopped] -- C:\Program Files (x86)\AVG\Av\avgidsagenta.exe -- (AVGIDSAgent)
SRV - [2017/01/09 14:15:26 | 000,725,976 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Stopped] -- C:\Program Files (x86)\AVG\Av\avgwdsvca.exe -- (avgwd)
SRV - [2017/01/09 14:15:20 | 000,971,160 | ---- | M] (AVG Technologies CZ, s.r.o.) [On_Demand | Stopped] -- C:\Program Files (x86)\AVG\Av\avgamps.exe -- (AvgAMPS)
SRV - [2016/10/20 13:23:46 | 001,349,704 | ---- | M] (AVG Secure Search) [Auto | Stopped] -- C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\40.3.6\ToolbarUpdater.exe -- (vToolbarUpdater40.3.6)
SRV - [2016/10/20 13:23:46 | 000,980,552 | ---- | M] () [Auto | Stopped] -- C:\Program Files (x86)\AVG Web TuneUp\WtuSystemSupport.exe -- (WtuSystemSupport)
SRV - [2015/11/22 01:08:44 | 000,222,720 | ---- | M] () [Auto | Stopped] -- C:\Program Files (x86)\ZPN Connect\ZpnSrv.exe -- (ZPN Connect)
SRV - [2015/11/05 20:36:48 | 000,105,144 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2014/08/01 10:41:24 | 000,214,512 | ---- | M] (Kaspersky Lab ZAO) [Auto | Stopped] -- C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\avp.exe -- (AVP)
SRV - [2014/03/21 00:49:18 | 000,067,224 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2012/01/19 13:47:20 | 003,027,840 | ---- | M] (TeamViewer GmbH) [Auto | Stopped] -- C:\Program Files (x86)\TeamViewer\Version7\TeamViewer_Service.exe -- (TeamViewer7)


[color=#E56717]========== Driver Services (SafeList) ==========[/color]

DRV:[b]64bit:[/b] - [2016/11/30 08:04:10 | 000,298,240 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | System | Stopped] -- C:\Windows\SysNative\drivers\avgldx64.sys -- (Avgldx64)
DRV:[b]64bit:[/b] - [2016/11/04 13:30:06 | 000,312,576 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | System | Stopped] -- C:\Windows\SysNative\drivers\avgidsdrivera.sys -- (AVGIDSDriver)
DRV:[b]64bit:[/b] - [2016/09/26 18:19:22 | 000,254,208 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\avgmfx64.sys -- (Avgmfx64)
DRV:[b]64bit:[/b] - [2016/07/27 15:24:54 | 000,299,264 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avgtdia.sys -- (Avgtdia)
DRV:[b]64bit:[/b] - [2016/07/27 15:24:26 | 000,272,640 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\avgidsha.sys -- (AVGIDSHA)
DRV:[b]64bit:[/b] - [2016/06/20 15:22:20 | 000,077,056 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Stopped] -- C:\Windows\SysNative\drivers\avguniva.sys -- (Avguniva)
DRV:[b]64bit:[/b] - [2016/06/01 13:16:40 | 000,052,992 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\avgrkx64.sys -- (Avgrkx64)
DRV:[b]64bit:[/b] - [2016/05/13 07:52:10 | 000,163,072 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | System | Stopped] -- C:\Windows\SysNative\drivers\avgdiska.sys -- (Avgdiska)
DRV:[b]64bit:[/b] - [2016/03/01 15:33:30 | 000,042,064 | ---- | M] (Anchorfree Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\taphss6.sys -- (taphss6)
DRV:[b]64bit:[/b] - [2016/02/16 16:05:56 | 000,360,736 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Stopped] -- C:\Windows\SysNative\drivers\avgloga.sys -- (Avgloga)
DRV:[b]64bit:[/b] - [2014/08/01 13:08:42 | 000,178,272 | ---- | M] (Kaspersky Lab ZAO) [Kernel | System | Stopped] -- C:\Windows\SysNative\drivers\kneps.sys -- (kneps)
DRV:[b]64bit:[/b] - [2014/08/01 13:08:41 | 000,029,280 | ---- | M] (Kaspersky Lab ZAO) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\klmouflt.sys -- (klmouflt)
DRV:[b]64bit:[/b] - [2014/08/01 13:08:40 | 000,029,280 | ---- | M] (Kaspersky Lab ZAO) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\klkbdflt.sys -- (klkbdflt)
DRV:[b]64bit:[/b] - [2014/08/01 13:08:39 | 000,029,792 | ---- | M] (Kaspersky Lab ZAO) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\klim6.sys -- (KLIM6)
DRV:[b]64bit:[/b] - [2014/08/01 13:08:35 | 000,625,248 | ---- | M] (Kaspersky Lab ZAO) [File_System | System | Stopped] -- C:\Windows\SysNative\drivers\klif.sys -- (KLIF)
DRV:[b]64bit:[/b] - [2014/08/01 13:08:28 | 000,115,296 | ---- | M] (Kaspersky Lab ZAO) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\klflt.sys -- (klflt)
DRV:[b]64bit:[/b] - [2014/08/01 13:08:26 | 000,458,336 | ---- | M] (Kaspersky Lab ZAO) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\kl1.sys -- (kl1)
DRV:[b]64bit:[/b] - [2013/08/22 14:40:24 | 000,040,664 | ---- | M] (The OpenVPN Project) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\tap0901.sys -- (tap0901)
DRV:[b]64bit:[/b] - [2013/05/14 17:34:44 | 000,055,904 | ---- | M] (Kaspersky Lab ZAO) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\kltdi.sys -- (kltdi)
DRV:[b]64bit:[/b] - [2013/04/12 15:34:48 | 000,015,456 | ---- | M] (Kaspersky Lab ZAO) [Kernel | System | Stopped] -- C:\Windows\SysNative\drivers\klpd.sys -- (klpd)
DRV:[b]64bit:[/b] - [2013/02/12 06:12:06 | 000,019,968 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usb8023x.sys -- (usb_rndisx)
DRV:[b]64bit:[/b] - [2012/09/26 07:45:35 | 000,020,480 | ---- | M] (Marvell Semiconductor, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mvusbews.sys -- (mvusbews)
DRV:[b]64bit:[/b] - [2012/03/01 08:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:[b]64bit:[/b] - [2011/07/07 16:13:40 | 000,018,456 | ---- | M] (HandSet Incorporated) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\massfilter_hs.sys -- (massfilter_hs)
DRV:[b]64bit:[/b] - [2011/03/11 08:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:[b]64bit:[/b] - [2011/03/11 08:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:[b]64bit:[/b] - [2010/11/20 15:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:[b]64bit:[/b] - [2010/11/20 13:07:05 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:[b]64bit:[/b] - [2010/08/25 19:36:04 | 010,611,552 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\igdkmd64.sys -- (igfx)
DRV:[b]64bit:[/b] - [2009/07/14 03:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:[b]64bit:[/b] - [2009/07/14 03:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:[b]64bit:[/b] - [2009/07/14 03:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:[b]64bit:[/b] - [2009/06/10 22:35:42 | 000,187,392 | ---- | M] (Realtek Corporation ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Rt64win7.sys -- (RTL8167)
DRV:[b]64bit:[/b] - [2009/06/10 22:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:[b]64bit:[/b] - [2009/06/10 22:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:[b]64bit:[/b] - [2009/06/10 22:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:[b]64bit:[/b] - [2009/06/10 22:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:[b]64bit:[/b] - [2009/04/29 16:28:30 | 000,030,208 | ---- | M] (Windows (R) Codename Longhorn DDK provider) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\KMWDFILTER.sys -- (KMWDFILTER)
DRV:[b]64bit:[/b] - [2007/05/14 16:06:18 | 000,027,520 | ---- | M] (Research In Motion Limited) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\RimUsb_AMD64.sys -- (RimUsb)
DRV - [2016/11/25 13:37:32 | 000,032,304 | ---- | M] (AVG Netherlands B.V.) [Kernel | On_Demand | Stopped] -- C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver64.sys -- (TuneUpUtilitiesDrv)
DRV - [2010/06/28 11:34:20 | 000,009,216 | ---- | M] (HandSet Incorporated) [Kernel | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\massfilter_hs.sys -- (massfilter_hs)
DRV - [2009/07/14 03:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)


[color=#E56717]========== Standard Registry (SafeList) ==========[/color]


[color=#E56717]========== Internet Explorer ==========[/color]

IE:[b]64bit:[/b] - HKLM\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE:[b]64bit:[/b] - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE:[b]64bit:[/b] - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-797239211-3882907124-3927416775-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://www.msn.com/fr-fr/?ocid=iehp
IE - HKU\S-1-5-21-797239211-3882907124-3927416775-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = fr-FR
IE - HKU\S-1-5-21-797239211-3882907124-3927416775-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 6D F2 F2 08 B8 F4 D2 01 [binary data]
IE - HKU\S-1-5-21-797239211-3882907124-3927416775-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page_TIMESTAMP = 54 BA 20 7E DD 68 D2 01 [binary data]
IE - HKU\S-1-5-21-797239211-3882907124-3927416775-1001\SOFTWARE\Microsoft\Internet Explorer\Main,SyncHomePage Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy = Reg Error: Value error.
IE - HKU\S-1-5-21-797239211-3882907124-3927416775-1001\..\SearchScopes,DefaultScope = {95B7759C-8C7F-4BF1-B163-73684A933233}
IE - HKU\S-1-5-21-797239211-3882907124-3927416775-1001\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02
IE - HKU\S-1-5-21-797239211-3882907124-3927416775-1001\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
IE - HKU\S-1-5-21-797239211-3882907124-3927416775-1001\..\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}: "URL" = https://mysearch.avg.com/search?cid={0DA5B6C9-F109-4E26-AD6D-7A87C8872385}&mid=521218989f6e47ccb9ead16f13ad5051-56e14ac4f4fe69a34435768bf22b11e857292d8f&lang=fr&ds=AVG&coid=avgtbavg&cmpid=1016tb&pr=fr&d=2016-07-25 15:51:24&v=4.3.6.255&pid=wtu&sg=&sap=dsp&q={searchTerms}
IE - HKU\S-1-5-21-797239211-3882907124-3927416775-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

[color=#E56717]========== FireFox ==========[/color]

FF - prefs.js..browser.search.countryCode: "US"
FF - prefs.js..browser.search.region: "US"
FF - prefs.js..browser.startup.homepage: "http://hp.myway.com/fromdoctopdf/LMFRFR/index.html?coId=2de164f8a9664f31a65e56832d4fa5f4&subId=CK-cjN3R0dQCFeiw7QodRi8ItA&ln=fr&n=7839ed3c&ptb=7EA1D375-A66E-44DD-A06D-CC0210C9FA3D&st=tab&p2=%5EY6%5Expu205%5ELMFRFR%5Ecd&si=CK-cjN3R0dQCFeiw7QodRi8ItA"
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:54.0.1
FF - prefs.js..browser.startup.homepage: "http://hp.myway.com/audiotoaudio/ttab02/index.html?coId=70dec62990f043879de0d7eabe4ec5fc&subId=CPGamLbintMCFVdAGwodw8EHRQ&ln=fr&n=78399b31&ptb=A44B3B4D-F42F-45F0-BC84-DB238EFD39D1&st&p2=%5EAYZ%5Exdm007%5ES20026%5Ecd&si=CPGamLbintMCFVdAGwodw8EHRQ"
FF - prefs.js..browser.startup.homepage: "true"
FF - prefs.js..browser.startup.homepage: "http://hp.myway.com/myscrapnook/ttab02/index.html?coId=4fc17187208641f5803de5451bb35a9a&subId=CLeHp8zjntMCFUsW0wodLZoAZA&ln=fr&n=78399b31&ptb=39E126AA-0B2F-432D-91F0-70AEFEC15AD1&st&p2=%5E9N%5Exdm007%5ETTAB02%5Ecd&si=CLeHp8zjntMCFUsW0wodLZoAZA"
FF - prefs.js..browser.startup.homepage: "http://hp.myway.com/myscrapnook/ttab02/index.html?coId=4fc17187208641f5803de5451bb35a9a&subId=CLeHp8zjntMCFUsW0wodLZoAZA&ln=fr&n=78399b31&ptb=39E126AA-0B2F-432D-91F0-70AEFEC15AD1&st&p2=%5E9N%5Exdm007%5ETTAB02%5Ecd&si=CLeHp8zjntMCFUsW0wodLZoAZA"
FF - prefs.js..browser.startup.homepage: "true"
FF - prefs.js..browser.startup.homepage: "http://hp.myway.com/videodownloadconverter/ttab02/index.html?coId=f1c123ce500241ff9706c3152127b22c&subId=CPKtm_rkntMCFUefGwodiAABaw&ln=fr&n=78399b31&ptb=C6C2F5E2-9AD5-47CF-9A30-6FE548F83B1B&st&p2=%5EHJ%5Exdm659%5ETTAB02%5Ecd&si=CPKtm_rkntMCFUefGwodiAABaw"
FF - prefs.js..browser.startup.homepage: "http://hp.myway.com/videodownloadconverter/ttab02/index.html?coId=f1c123ce500241ff9706c3152127b22c&subId=CPKtm_rkntMCFUefGwodiAABaw&ln=fr&n=78399b31&ptb=C6C2F5E2-9AD5-47CF-9A30-6FE548F83B1B&st&p2=%5EHJ%5Exdm659%5ETTAB02%5Ecd&si=CPKtm_rkntMCFUefGwodiAABaw"
FF - prefs.js..browser.startup.homepage: "true"
FF - prefs.js..browser.startup.homepage: "http://hp.myway.com/fromdoctopdf/LMFRFR/index.html?coId=2de164f8a9664f31a65e56832d4fa5f4&subId=CK-cjN3R0dQCFeiw7QodRi8ItA&ln=fr&n=7839ed3c&ptb=7EA1D375-A66E-44DD-A06D-CC0210C9FA3D&st=tab&p2=%5EY6%5Expu205%5ELMFRFR%5Ecd&si=CK-cjN3R0dQCFeiw7QodRi8ItA"
FF - prefs.js..browser.startup.homepage: "about:home"
FF - prefs.js..browser.startup.homepage: "true"
FF - prefs.js..browser.startup.homepage: "http://hp.myway.com/audiotoaudio/ttab02/index.html?coId=70dec62990f043879de0d7eabe4ec5fc&subId=CPGamLbintMCFVdAGwodw8EHRQ&ln=fr&n=78399b31&ptb=A44B3B4D-F42F-45F0-BC84-DB238EFD39D1&st&p2=%5EAYZ%5Exdm007%5ES20026%5Ecd&si=CPGamLbintMCFVdAGwodw8EHRQ"
FF - prefs.js..browser.startup.homepage: "true"
FF - prefs.js..browser.startup.homepage: "http://hp.myway.com/productivityboss/LMFRFR/index.html?coId=17dee70b4fb447eb8b6bbb28fb73484c&subId&ln=fr&n=782b96ee&ptb=CEE501E1-01B8-4F04-B39D-D45D3E311D9F&st=tab&p2=%5EBYM%5Exdm002%5ELMFRFR%5Ecd&si"
FF - user.js - File not found

FF:[b]64bit:[/b] - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_26_0_0_131.dll File not found
FF:[b]64bit:[/b] - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_26_0_0_131.dll ()
FF - HKLM\Software\MozillaPlugins\@avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin: C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\40.3.6\\npsitesafety.dll File not found
FF - HKLM\Software\MozillaPlugins\@foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf: C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF - HKLM\Software\MozillaPlugins\@foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf: C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF - HKLM\Software\MozillaPlugins\@foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.xdp: C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF - HKLM\Software\MozillaPlugins\@foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.xfdf: C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\url_advisor@kaspersky.com: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\FFExt\url_advisor@kaspersky.com [2016/11/26 18:00:44 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\virtual_keyboard@kaspersky.com: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\FFExt\virtual_keyboard@kaspersky.com [2016/11/26 18:00:44 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\content_blocker@kaspersky.com: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\FFExt\content_blocker@kaspersky.com [2016/11/26 18:00:43 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 54.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 54.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 54.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 54.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins

[2014/07/27 15:33:14 | 000,000,000 | ---D | M] (No name found) -- C:\Users\RUASHI 2\AppData\Roaming\mozilla\Extensions
[2017/07/07 06:27:06 | 000,000,000 | ---D | M] (No name found) -- C:\Users\RUASHI 2\AppData\Roaming\mozilla\Firefox\Profiles\c0nibtmq.default\extensions
[2017/04/12 13:08:39 | 000,000,000 | ---D | M] (MyScrapNook) -- C:\Users\RUASHI 2\AppData\Roaming\mozilla\Firefox\Profiles\c0nibtmq.default\extensions\_12Members_@free.myscrapnook.com
[2017/04/12 13:15:05 | 000,000,000 | ---D | M] (VideoDownloadConverter) -- C:\Users\RUASHI 2\AppData\Roaming\mozilla\Firefox\Profiles\c0nibtmq.default\extensions\_4zMembers_@www.videodownloadconverter.com
[2017/06/22 16:17:16 | 000,000,000 | ---D | M] (FromDocToPDF) -- C:\Users\RUASHI 2\AppData\Roaming\mozilla\Firefox\Profiles\c0nibtmq.default\extensions\_65Members_@download.fromdoctopdf.com
[2017/04/12 13:03:33 | 000,000,000 | ---D | M] (AudioToAudio) -- C:\Users\RUASHI 2\AppData\Roaming\mozilla\Firefox\Profiles\c0nibtmq.default\extensions\_8iMembers_@download.audiotoaudio.com
[2016/01/21 08:09:07 | 000,000,000 | ---D | M] (Internet Speed Tracker) -- C:\Users\RUASHI 2\AppData\Roaming\mozilla\Firefox\Profiles\c0nibtmq.default\extensions\_9tMembers_@download.internetspeedtracker.com
[2017/04/19 14:14:19 | 000,000,000 | ---D | M] (ProductivityBoss) -- C:\Users\RUASHI 2\AppData\Roaming\mozilla\Firefox\Profiles\c0nibtmq.default\extensions\_e5Members_@www.productivityboss.com
[2016/10/20 13:23:40 | 000,181,610 | ---- | M] () (No name found) -- C:\Users\RUASHI 2\AppData\Roaming\mozilla\firefox\profiles\c0nibtmq.default\extensions\avg@toolbar.xpi
[2016/11/16 07:11:33 | 000,353,781 | ---- | M] () (No name found) -- C:\Users\RUASHI 2\AppData\Roaming\mozilla\firefox\profiles\c0nibtmq.default\extensions\sp@avg.com.xpi
[2017/07/01 11:31:17 | 000,009,974 | ---- | M] () (No name found) -- C:\Users\RUASHI 2\AppData\Roaming\mozilla\firefox\profiles\c0nibtmq.default\features\{674bb451-3022-48d3-8d50-9f41dfb69245}\followonsearch@mozilla.com.xpi
[2017/07/01 11:31:18 | 000,044,954 | ---- | M] () (No name found) -- C:\Users\RUASHI 2\AppData\Roaming\mozilla\firefox\profiles\c0nibtmq.default\features\{674bb451-3022-48d3-8d50-9f41dfb69245}\shield-recipe-client@mozilla.org.xpi
[2014/10/16 10:53:37 | 000,002,598 | ---- | M] () -- C:\Users\RUASHI 2\AppData\Roaming\mozilla\firefox\profiles\c0nibtmq.default\searchplugins\ask-web-search.xml
[2017/07/07 06:27:06 | 000,014,315 | ---- | M] () -- C:\Users\RUASHI 2\AppData\Roaming\mozilla\firefox\profiles\c0nibtmq.default\searchplugins\avg-secure-search.xml
[2017/06/30 16:48:15 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions

O1 HOSTS File: ([2017/06/29 17:30:03 | 000,000,865 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 0.0.0.1 mssplus.mcafee.com
O2:[b]64bit:[/b] - BHO: (True Key Helper) - {0F4B8786-5502-4803-8EBC-F652A1153BB6} - C:\Program Files\Intel Security\True Key\MSIE\truekey_ie64.dll (Intel Security)
O2:[b]64bit:[/b] - BHO: (Content Blocker Plugin) - {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
O2:[b]64bit:[/b] - BHO: (Virtual Keyboard Plugin) - {73455575-E40C-433C-9784-C78DC7761455} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
O2:[b]64bit:[/b] - BHO: (Safe Money Plugin) - {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\x64\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
O2:[b]64bit:[/b] - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O2:[b]64bit:[/b] - BHO: (URL Advisor Plugin) - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\x64\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
O2 - BHO: (True Key Helper) - {0F4B8786-5502-4803-8EBC-F652A1153BB6} - C:\Program Files\Intel Security\True Key\MSIE\truekey_ie.dll (Intel Security)
O2 - BHO: (Content Blocker Plugin) - {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
O2 - BHO: (Virtual Keyboard Plugin) - {73455575-E40C-433C-9784-C78DC7761455} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
O2 - BHO: (AVG Web TuneUp) - {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files (x86)\AVG Web TuneUp\4.3.6.255\AVG Web TuneUp.dll (AVG)
O2 - BHO: (Safe Money Plugin) - {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
O2 - BHO: (Skype Plug-In) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (URL Advisor Plugin) - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
O3:[b]64bit:[/b] - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O3:[b]64bit:[/b] - HKLM\..\Toolbar: (True Key) - {4BAAC1B8-0800-42C9-8FA6-08B211F356B8} - C:\Program Files\Intel Security\True Key\MSIE\truekey_ie64.dll (Intel Security)
O3 - HKLM\..\Toolbar: (True Key) - {4BAAC1B8-0800-42C9-8FA6-08B211F356B8} - C:\Program Files\Intel Security\True Key\MSIE\truekey_ie.dll (Intel Security)
O3:[b]64bit:[/b] - HKU\S-1-5-21-797239211-3882907124-3927416775-1001\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O4:[b]64bit:[/b] - HKLM..\Run: [AvgUi] C:\Program Files (x86)\AVG\Framework\Common\avguirna.exe (AVG Technologies CZ, s.r.o.)
O4:[b]64bit:[/b] - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
O4:[b]64bit:[/b] - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
O4:[b]64bit:[/b] - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
O4:[b]64bit:[/b] - HKLM..\Run: [Windows Mobile-based device management] %windir%\WindowsMobile\wmdcBase.exe File not found
O4 - HKLM..\Run: [AVG_UI] C:\Program Files (x86)\AVG\Framework\Common\avguirna.exe (AVG Technologies CZ, s.r.o.)
O4 - HKLM..\Run: [AvgUi] C:\Program Files (x86)\AVG\Framework\Common\avguirna.exe (AVG Technologies CZ, s.r.o.)
O4 - HKLM..\Run: [vProt] C:\Program Files (x86)\AVG Web TuneUp\vprot.exe ()
O4 - HKU\S-1-5-19..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\S-1-5-20..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\S-1-5-21-797239211-3882907124-3927416775-1001..\Run: [CyberGhost] "C:\Program Files\CyberGhost 5\CyberGhost.exe" /autostart /min File not found
O4 - HKU\S-1-5-21-797239211-3882907124-3927416775-1001..\Run: [ZPNConnect] C:\Program Files (x86)\ZPN Connect\ZpnCli.exe (ZPN)
O4 - HKU\.DEFAULT..\RunOnce: [SPReview] "C:\Windows\System32\SPReview\SPReview.exe" /sp:1 /errorfwlink:"http://go.microsoft.com/fwlink/?LinkID=122915" /build:7601 File not found
O4 - HKU\S-1-5-18..\RunOnce: [SPReview] "C:\Windows\System32\SPReview\SPReview.exe" /sp:1 /errorfwlink:"http://go.microsoft.com/fwlink/?LinkID=122915" /build:7601 File not found
O4 - HKU\S-1-5-19..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O4 - HKU\S-1-5-20..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O9:[b]64bit:[/b] - Extra Button: Virtual Keyboard - {0C4CC089-D306-440D-9772-464E226F6539} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
O9:[b]64bit:[/b] - Extra Button: URLs check - {CCF151D8-D089-449F-A5A4-D9909053F20F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\x64\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
O9 - Extra Button: Virtual Keyboard - {0C4CC089-D306-440D-9772-464E226F6539} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
O9 - Extra Button: Skype Plug-In - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra 'Tools' menuitem : Skype Plug-In - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra Button: URLs check - {CCF151D8-D089-449F-A5A4-D9909053F20F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
O13[b]64bit:[/b] - gopher Prefix: missing
O13 - gopher Prefix: missing
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{4E311DDA-6C2D-48DD-AEDE-B32ECD0DFF7E}: DhcpNameServer = 192.168.42.129
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{62DEC278-1D3E-49DF-9681-EDC13ABBDA9A}: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{B18AD4E9-845C-48CC-9190-0C7A29EA3047}: DhcpNameServer = 192.168.42.129
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{B3EDE591-B5B7-4063-8B66-F7DD07B197BA}: DhcpNameServer = 192.168.42.129
O18:[b]64bit:[/b] - Protocol\Handler\ms-help - No CLSID value found
O18:[b]64bit:[/b] - Protocol\Handler\skype4com - No CLSID value found
O18:[b]64bit:[/b] - Protocol\Handler\skype-ie-addon-data - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O18:[b]64bit:[/b] - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O20:[b]64bit:[/b] - HKLM Winlogon: Shell - (explorer.exe) - File not found
O20:[b]64bit:[/b] - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O20:[b]64bit:[/b] - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - C:\Windows\SysNative\igfxdev.dll (Intel Corporation)
O21:[b]64bit:[/b] - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O33 - MountPoints2\{170c3d18-d4c6-11e6-9af1-00265549b9a2}\Shell - "" = AutoRun
O33 - MountPoints2\{170c3d18-d4c6-11e6-9af1-00265549b9a2}\Shell\AutoRun\command - "" = E:\Startme.exe
O33 - MountPoints2\{4a8d2967-fca4-11e6-9fb8-806e6f6e6963}\Shell - "" = AutoRun
O33 - MountPoints2\{4a8d2967-fca4-11e6-9fb8-806e6f6e6963}\Shell\AutoRun\command - "" = E:\MotorolaDeviceManagerSetup.exe -a
O33 - MountPoints2\{8d7875fb-14a3-11e4-8b13-806e6f6e6963}\Shell - "" = AutoRun
O33 - MountPoints2\{8d7875fb-14a3-11e4-8b13-806e6f6e6963}\Shell\AutoRun\command - "" = D:\setup.exe
O33 - MountPoints2\{b91baad0-14d4-11e5-97dc-00265549b9a2}\Shell - "" = AutoRun
O33 - MountPoints2\{b91baad0-14d4-11e5-97dc-00265549b9a2}\Shell\AutoRun\command - "" = E:\SISetup.exe
O33 - MountPoints2\{f9a4e070-1d84-11e5-b878-00265549b9a2}\Shell - "" = AutoRun
O33 - MountPoints2\{f9a4e070-1d84-11e5-b878-00265549b9a2}\Shell\AutoRun\command - "" = E:\MotoCastSetup.exe -a
O33 - MountPoints2\E\Shell - "" = AutoRun
O33 - MountPoints2\E\Shell\AutoRun\command - "" = E:\MotoCastSetup.exe -a
O34 - HKLM BootExecute: (autocheck autochk *)
O35:[b]64bit:[/b] - HKLM\..comfile [open] -- "%1" %*
O35:[b]64bit:[/b] - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:[b]64bit:[/b] - HKLM\...com [@ = comfile] -- "%1" %*
O37:[b]64bit:[/b] - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

NetSvcs:[b]64bit:[/b] UxTuneUp - C:\Windows\SysNative\uxtuneup.dll (AVG Technologies CZ, s.r.o.)


SafeBootMin:[b]64bit:[/b] AppMgmt - Service
SafeBootMin:[b]64bit:[/b] Base - Driver Group
SafeBootMin:[b]64bit:[/b] Boot Bus Extender - Driver Group
SafeBootMin:[b]64bit:[/b] Boot file system - Driver Group
SafeBootMin:[b]64bit:[/b] File system - Driver Group
SafeBootMin:[b]64bit:[/b] Filter - Driver Group
SafeBootMin:[b]64bit:[/b] HelpSvc - Service
SafeBootMin:[b]64bit:[/b] PCI Configuration - Driver Group
SafeBootMin:[b]64bit:[/b] PNP Filter - Driver Group
SafeBootMin:[b]64bit:[/b] Primary disk - Driver Group
SafeBootMin:[b]64bit:[/b] sacsvr - Service
SafeBootMin:[b]64bit:[/b] SCSI Class - Driver Group
SafeBootMin:[b]64bit:[/b] System Bus Extender - Driver Group
SafeBootMin:[b]64bit:[/b] TBS - Service
SafeBootMin:[b]64bit:[/b] vmms - Service
SafeBootMin:[b]64bit:[/b] WinDefend - C:\Program Files\Windows Defender\mpsvc.dll (Microsoft Corporation)
SafeBootMin:[b]64bit:[/b] {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin:[b]64bit:[/b] {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin:[b]64bit:[/b] {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin:[b]64bit:[/b] {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin:[b]64bit:[/b] {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin:[b]64bit:[/b] {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin:[b]64bit:[/b] {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin:[b]64bit:[/b] {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin:[b]64bit:[/b] {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin:[b]64bit:[/b] {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin:[b]64bit:[/b] {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin:[b]64bit:[/b] {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin:[b]64bit:[/b] {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin:[b]64bit:[/b] {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin:[b]64bit:[/b] {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin:[b]64bit:[/b] {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin:[b]64bit:[/b] {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
SafeBootMin: AppMgmt - Service
SafeBootMin: Base - Driver Group
SafeBootMin: Boot Bus Extender - Driver Group
SafeBootMin: Boot file system - Driver Group
SafeBootMin: File system - Driver Group
SafeBootMin: Filter - Driver Group
SafeBootMin: HelpSvc - Service
SafeBootMin: PCI Configuration - Driver Group
SafeBootMin: PNP Filter - Driver Group
SafeBootMin: Primary disk - Driver Group
SafeBootMin: sacsvr - Service
SafeBootMin: SCSI Class - Driver Group
SafeBootMin: System Bus Extender - Driver Group
SafeBootMin: TBS - Service
SafeBootMin: vmms - Service
SafeBootMin: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices

SafeBootNet:[b]64bit:[/b] AppMgmt - Service
SafeBootNet:[b]64bit:[/b] Base - Driver Group
SafeBootNet:[b]64bit:[/b] Boot Bus Extender - Driver Group
SafeBootNet:[b]64bit:[/b] Boot file system - Driver Group
SafeBootNet:[b]64bit:[/b] File system - Driver Group
SafeBootNet:[b]64bit:[/b] Filter - Driver Group
SafeBootNet:[b]64bit:[/b] HelpSvc - Service
SafeBootNet:[b]64bit:[/b] Messenger - Service
SafeBootNet:[b]64bit:[/b] NDIS Wrapper - Driver Group
SafeBootNet:[b]64bit:[/b] NetBIOSGroup - Driver Group
SafeBootNet:[b]64bit:[/b] NetDDEGroup - Driver Group
SafeBootNet:[b]64bit:[/b] Network - Driver Group
SafeBootNet:[b]64bit:[/b] NetworkProvider - Driver Group
SafeBootNet:[b]64bit:[/b] PCI Configuration - Driver Group
SafeBootNet:[b]64bit:[/b] PNP Filter - Driver Group
SafeBootNet:[b]64bit:[/b] PNP_TDI - Driver Group
SafeBootNet:[b]64bit:[/b] Primary disk - Driver Group
SafeBootNet:[b]64bit:[/b] rdsessmgr - Service
SafeBootNet:[b]64bit:[/b] sacsvr - Service
SafeBootNet:[b]64bit:[/b] SCSI Class - Driver Group
SafeBootNet:[b]64bit:[/b] Streams Drivers - Driver Group
SafeBootNet:[b]64bit:[/b] System Bus Extender - Driver Group
SafeBootNet:[b]64bit:[/b] TBS - Service
SafeBootNet:[b]64bit:[/b] TDI - Driver Group
SafeBootNet:[b]64bit:[/b] vmms - Service
SafeBootNet:[b]64bit:[/b] WinDefend - C:\Program Files\Windows Defender\mpsvc.dll (Microsoft Corporation)
SafeBootNet:[b]64bit:[/b] WudfUsbccidDriver - Driver
SafeBootNet:[b]64bit:[/b] {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet:[b]64bit:[/b] {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet:[b]64bit:[/b] {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet:[b]64bit:[/b] {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet:[b]64bit:[/b] {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet:[b]64bit:[/b] {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet:[b]64bit:[/b] {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet:[b]64bit:[/b] {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet:[b]64bit:[/b] {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet:[b]64bit:[/b] {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet:[b]64bit:[/b] {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet:[b]64bit:[/b] {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet:[b]64bit:[/b] {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet:[b]64bit:[/b] {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet:[b]64bit:[/b] {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet:[b]64bit:[/b] {50DD5230-BA8A-11D1-BF5D-0000F805F530} - Smart card readers
SafeBootNet:[b]64bit:[/b] {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootNet:[b]64bit:[/b] {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootNet:[b]64bit:[/b] {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet:[b]64bit:[/b] {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootNet:[b]64bit:[/b] {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootNet:[b]64bit:[/b] {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
SafeBootNet: AppMgmt - Service
SafeBootNet: Base - Driver Group
SafeBootNet: Boot Bus Extender - Driver Group
SafeBootNet: Boot file system - Driver Group
SafeBootNet: File system - Driver Group
SafeBootNet: Filter - Driver Group
SafeBootNet: HelpSvc - Service
SafeBootNet: Messenger - Service
SafeBootNet: NDIS Wrapper - Driver Group
SafeBootNet: NetBIOSGroup - Driver Group
SafeBootNet: NetDDEGroup - Driver Group
SafeBootNet: Network - Driver Group
SafeBootNet: NetworkProvider - Driver Group
SafeBootNet: PCI Configuration - Driver Group
SafeBootNet: PNP Filter - Driver Group
SafeBootNet: PNP_TDI - Driver Group
SafeBootNet: Primary disk - Driver Group
SafeBootNet: rdsessmgr - Service
SafeBootNet: sacsvr - Service
SafeBootNet: SCSI Class - Driver Group
SafeBootNet: Streams Drivers - Driver Group
SafeBootNet: System Bus Extender - Driver Group
SafeBootNet: TBS - Service
SafeBootNet: TDI - Driver Group
SafeBootNet: vmms - Service
SafeBootNet: WudfUsbccidDriver - Driver
SafeBootNet: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet: {50DD5230-BA8A-11D1-BF5D-0000F805F530} - Smart card readers
SafeBootNet: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootNet: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootNet: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootNet: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootNet: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices

ActiveX:[b]64bit:[/b] {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX:[b]64bit:[/b] {26784146-6E05-3FF9-9335-786C7C0FB5BE} - .NET Framework
ActiveX:[b]64bit:[/b] {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX:[b]64bit:[/b] {2D46B6DC-2207-486B-B523-A557E6D54B47} - C:\Windows\system32\cmd.exe /D /C start C:\Windows\system32\ie4uinit.exe -ClearIconCache
ActiveX:[b]64bit:[/b] {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX:[b]64bit:[/b] {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX:[b]64bit:[/b] {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX:[b]64bit:[/b] {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX:[b]64bit:[/b] {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX:[b]64bit:[/b] {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX:[b]64bit:[/b] {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX:[b]64bit:[/b] {66C64F22-FC60-4E6C-A6B5-F0D580E680CE} - C:\Windows\System32\ie4uinit.exe -EnableTLS
ActiveX:[b]64bit:[/b] {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX:[b]64bit:[/b] {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX:[b]64bit:[/b] {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX:[b]64bit:[/b] {7D715857-A67C-4C2F-A929-038448584D63} - C:\Windows\System32\ie4uinit.exe -DisableSSL3
ActiveX:[b]64bit:[/b] {7DEBE4EB-6B40-3766-BB35-5CBBC385DA37} - .NET Framework
ActiveX:[b]64bit:[/b] {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX:[b]64bit:[/b] {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\System32\ie4uinit.exe -UserConfig
ActiveX:[b]64bit:[/b] {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX:[b]64bit:[/b] {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX:[b]64bit:[/b] {BD6F5371-DAC1-30F0-9DDE-CAC6791E28C3} - .NET Framework
ActiveX:[b]64bit:[/b] {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX:[b]64bit:[/b] {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX:[b]64bit:[/b] {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX:[b]64bit:[/b] {F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4} - .NET Framework
ActiveX:[b]64bit:[/b] {FEBEF00C-046D-438D-8A88-BF94A6C9E703} - .NET Framework
ActiveX:[b]64bit:[/b] >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX: {26784146-6E05-3FF9-9335-786C7C0FB5BE} - .NET Framework
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {2D46B6DC-2207-486B-B523-A557E6D54B47} - C:\Windows\system32\cmd.exe /D /C start C:\Windows\system32\ie4uinit.exe -ClearIconCache
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles(x86)%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {7C028AF8-F614-47B3-82DA-BA94E41B1089} - .NET Framework
ActiveX: {7DEBE4EB-6B40-3766-BB35-5CBBC385DA37} - .NET Framework
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} -
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\SysWOW64\Rundll32.exe C:\Windows\SysWOW64\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {A6EADE66-0000-0000-484E-7E8A45000000} - "C:\Windows\SysWOW64\Rundll32.exe" "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\AiodLite.dll",CreateReaderUserSettings
ActiveX: {BD6F5371-DAC1-30F0-9DDE-CAC6791E28C3} - .NET Framework
ActiveX: {C6BAF60B-6E91-453F-BFF9-D3789CFEFCDD} - .NET Framework
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: {F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4} - .NET Framework
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP

Drivers32:[b]64bit:[/b] msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.l3acm - C:\Windows\SysWOW64\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: vidc.cvid - C:\Windows\SysWow64\iccvid.dll (Radius Inc.)
PhysicalDisk0 MBR saved to C:\PhysicalMBR.bin

[color=#E56717]========== Files/Folders - Created Within 30 Days ==========[/color]

[2017/07/07 07:30:07 | 000,000,000 | ---D | C] -- C:\Users\RUASHI 2\WPDNSE
[2017/07/07 07:13:33 | 000,000,000 | ---D | C] -- C:\Users\RUASHI 2\Desktop\Nouveau dossier
[2017/07/07 07:10:38 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\RUASHI 2\Desktop\OTL.exe
[2017/07/06 07:33:17 | 000,000,000 | ---D | C] -- C:\Users\RUASHI 2\plugtmp-4
[2017/07/05 11:05:21 | 000,000,000 | ---D | C] -- C:\Users\RUASHI 2\plugtmp-3
[2017/07/01 13:56:23 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
[2017/06/29 17:30:01 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
[2017/06/29 17:29:43 | 000,000,000 | ---D | C] -- C:\ProgramData\McAfee Security Scan
[425 C:\Users\RUASHI 2\*.tmp files -> C:\Users\RUASHI 2\*.tmp -> ]
[2 C:\Program Files (x86)\*.tmp files -> C:\Program Files (x86)\*.tmp -> ]
[13 C:\Windows\SysNative\drivers\*.tmp files -> C:\Windows\SysNative\drivers\*.tmp -> ]

[color=#E56717]========== Files - Modified Within 30 Days ==========[/color]

[2017/07/07 07:59:16 | 000,000,512 | ---- | M] () -- C:\PhysicalMBR.bin
[2017/07/07 07:27:44 | 000,067,584 | --S- | M] () -- C:\Windows\BootStat.dat
[2017/07/07 07:27:37 | 1583,276,032 | -HS- | M] () -- C:\hiberfil.sys
[2017/07/07 07:11:11 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\RUASHI 2\Desktop\OTL.exe
[2017/07/07 05:56:27 | 000,006,400 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2017/07/07 05:56:26 | 000,006,400 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2017/07/06 18:03:35 | 2111,059,477 | ---- | M] () -- C:\Windows\MEMORY.DMP
[2017/07/06 10:21:47 | 001,669,656 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2017/07/06 10:21:47 | 000,747,660 | ---- | M] () -- C:\Windows\SysNative\perfh00C.dat
[2017/07/06 10:21:47 | 000,654,270 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2017/07/06 10:21:47 | 000,150,184 | ---- | M] () -- C:\Windows\SysNative\perfc00C.dat
[2017/07/06 10:21:47 | 000,122,142 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2017/07/06 08:41:22 | 000,001,151 | ---- | M] () -- C:\Users\Public\Desktop\True Key.lnk
[2017/07/05 11:07:56 | 000,059,448 | ---- | M] () -- C:\Users\RUASHI 2\Documents\myphoto formy.jpg
[2017/07/03 12:06:31 | 000,356,940 | ---- | M] () -- C:\Users\RUASHI 2\tmpaddon-d3514
[2017/07/01 13:56:24 | 000,001,008 | ---- | M] () -- C:\Users\Public\Desktop\AVG.lnk
[2017/06/29 17:30:02 | 000,001,964 | ---- | M] () -- C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
[2017/06/29 17:30:02 | 000,001,964 | ---- | M] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
[2017/06/29 08:51:38 | 000,001,286 | ---- | M] () -- C:\Users\RUASHI 2\wmplog05.sqm
[2017/06/26 18:26:47 | 000,001,330 | ---- | M] () -- C:\Users\RUASHI 2\wmplog04.sqm
[2017/06/26 18:18:29 | 000,000,000 | ---- | M] () -- C:\Users\RUASHI 2\images.jpg
[2017/06/22 16:58:41 | 000,001,550 | ---- | M] () -- C:\Users\RUASHI 2\wmplog03.sqm
[2017/06/20 15:07:22 | 000,001,438 | ---- | M] () -- C:\Users\RUASHI 2\wmplog02.sqm
[2017/06/20 13:44:19 | 000,031,832 | ---- | M] () -- C:\Users\RUASHI 2\RUASHI 2.bmp
[2017/06/18 11:59:12 | 000,001,286 | ---- | M] () -- C:\Users\RUASHI 2\wmplog01.sqm
[2017/06/18 09:55:54 | 000,012,824 | ---- | M] () -- C:\Users\RUASHI 2\jpedal0.9584505351603575_1_HIRES_1505.tif
[2017/06/18 09:55:53 | 000,026,160 | ---- | M] () -- C:\Users\RUASHI 2\jpedal0.9584505351603575_1_HIRES_8.tif
[2017/06/18 09:55:52 | 000,401,496 | ---- | M] () -- C:\Users\RUASHI 2\page4534718115962153072.bin
[2017/06/17 14:10:52 | 000,803,328 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerApp.exe
[2017/06/17 14:10:52 | 000,144,896 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
[2017/06/17 14:10:47 | 005,427,200 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerInstaller.exe
[2017/06/10 16:11:10 | 000,001,330 | ---- | M] () -- C:\Users\RUASHI 2\wmplog00.sqm
[425 C:\Users\RUASHI 2\*.tmp files -> C:\Users\RUASHI 2\*.tmp -> ]
[2 C:\Program Files (x86)\*.tmp files -> C:\Program Files (x86)\*.tmp -> ]
[13 C:\Windows\SysNative\drivers\*.tmp files -> C:\Windows\SysNative\drivers\*.tmp -> ]

[color=#E56717]========== Files Created - No Company Name ==========[/color]

[2017/07/07 07:35:13 | 000,000,512 | ---- | C] () -- C:\PhysicalMBR.bin
[2017/07/07 07:11:22 | 000,067,584 | --S- | C] () -- C:\Windows\BootStat.dat
[2017/07/05 11:07:55 | 000,059,448 | ---- | C] () -- C:\Users\RUASHI 2\Documents\myphoto formy.jpg
[2017/07/03 12:06:31 | 000,356,940 | ---- | C] () -- C:\Users\RUASHI 2\tmpaddon-d3514
[2017/07/01 13:56:24 | 000,001,008 | ---- | C] () -- C:\Users\Public\Desktop\AVG.lnk
[2017/06/29 08:51:38 | 000,001,286 | ---- | C] () -- C:\Users\RUASHI 2\wmplog05.sqm
[2017/06/26 18:26:47 | 000,001,330 | ---- | C] () -- C:\Users\RUASHI 2\wmplog04.sqm
[2017/06/26 18:18:29 | 000,000,000 | ---- | C] () -- C:\Users\RUASHI 2\images.jpg
[2017/06/22 16:58:41 | 000,001,550 | ---- | C] () -- C:\Users\RUASHI 2\wmplog03.sqm
[2017/06/20 15:07:22 | 000,001,438 | ---- | C] () -- C:\Users\RUASHI 2\wmplog02.sqm
[2017/06/20 13:22:49 | 000,031,832 | ---- | C] () -- C:\Users\RUASHI 2\RUASHI 2.bmp
[2017/06/18 11:59:12 | 000,001,286 | ---- | C] () -- C:\Users\RUASHI 2\wmplog01.sqm
[2017/06/18 09:55:53 | 000,026,160 | ---- | C] () -- C:\Users\RUASHI 2\jpedal0.9584505351603575_1_HIRES_8.tif
[2017/06/18 09:55:53 | 000,012,824 | ---- | C] () -- C:\Users\RUASHI 2\jpedal0.9584505351603575_1_HIRES_1505.tif
[2017/06/18 09:55:52 | 000,401,496 | ---- | C] () -- C:\Users\RUASHI 2\page4534718115962153072.bin
[2017/06/10 16:11:10 | 000,001,330 | ---- | C] () -- C:\Users\RUASHI 2\wmplog00.sqm
[2017/05/26 14:52:50 | 000,000,000 | ---- | C] () -- C:\Users\RUASHI 2\16-0-76bf79044490443fe50dff9bd388cac4.jpg
[2017/05/10 12:23:39 | 000,242,816 | ---- | C] () -- C:\Users\RUASHI 2\kinshasa-mormon-temple-1493615296.jpg
[2017/04/29 14:02:58 | 000,000,134 | ---- | C] () -- C:\Users\RUASHI 2\11210762.od
[2017/04/29 14:02:58 | 000,000,000 | ---- | C] () -- C:\Users\RUASHI 2\CVR100A.tmp.cvr
[2017/04/24 10:40:38 | 003,694,349 | ---- | C] () -- C:\Users\RUASHI 2\tmpaddon-a35c3f
[2017/04/24 10:40:23 | 000,356,940 | ---- | C] () -- C:\Users\RUASHI 2\tmpaddon-136e84
[2017/04/19 14:26:00 | 003,694,349 | ---- | C] () -- C:\Users\RUASHI 2\tmpaddon-65a481
[2017/04/19 14:22:16 | 002,884,452 | ---- | C] () -- C:\Users\RUASHI 2\tmpaddon-ba5861
[2017/04/19 14:13:53 | 000,356,940 | ---- | C] () -- C:\Users\RUASHI 2\tmpaddon-ff5fae
[2017/04/12 13:31:55 | 003,419,408 | ---- | C] ( ) -- C:\Users\RUASHI 2\ICReinstall_cubase.exe
[2017/03/26 14:07:50 | 000,026,160 | ---- | C] () -- C:\Users\RUASHI 2\jpedal0.8763846207540794_1_HIRES_6.tif
[2017/03/26 14:07:49 | 000,089,450 | ---- | C] () -- C:\Users\RUASHI 2\page3165006989386614702.bin
[2017/03/26 12:05:18 | 000,177,725 | ---- | C] () -- C:\Users\RUASHI 2\jpedal0.8476947184838667_1_HIRES_1843.tif
[2017/03/26 12:05:14 | 000,130,147 | ---- | C] () -- C:\Users\RUASHI 2\page3360423251398707965.bin
[2017/03/26 12:04:39 | 000,013,013 | ---- | C] () -- C:\Users\RUASHI 2\jpedal0.5911666479743107_1_HIRES_2591.tif
[2017/03/26 12:00:47 | 000,013,013 | ---- | C] () -- C:\Users\RUASHI 2\jpedal0.5911666479743107_1_HIRES_2592.tif
[2017/03/26 12:00:46 | 000,114,848 | ---- | C] () -- C:\Users\RUASHI 2\page6768957653831221301.bin
[2017/03/26 11:50:50 | 000,026,160 | ---- | C] () -- C:\Users\RUASHI 2\jpedal0.9331406574869834_1_HIRES_11.tif
[2017/03/26 11:50:48 | 000,089,110 | ---- | C] () -- C:\Users\RUASHI 2\page5829025343325280044.bin
[2017/03/24 17:40:11 | 002,884,452 | ---- | C] () -- C:\Users\RUASHI 2\tmpaddon-9dd880
[2017/03/24 17:39:16 | 003,694,349 | ---- | C] () -- C:\Users\RUASHI 2\tmpaddon-c4cc93
[2017/03/24 17:28:33 | 000,356,940 | ---- | C] () -- C:\Users\RUASHI 2\tmpaddon
[2017/01/20 12:22:20 | 000,578,611 | ---- | C] () -- C:\Windows\adb.exe
[2017/01/14 14:49:19 | 000,000,150 | ---- | C] () -- C:\Windows\Reimage.ini
[2016/07/06 16:40:31 | 000,001,036 | ---- | C] () -- C:\Program Files (x86)\RTC80640
[2016/07/06 16:40:31 | 000,001,036 | ---- | C] () -- C:\Program Files (x86)\RTC48830
[2016/07/06 16:40:31 | 000,001,036 | ---- | C] () -- C:\Program Files (x86)\RTC40140
[2016/07/06 16:40:31 | 000,001,036 | ---- | C] () -- C:\Program Files (x86)\mls.lax.fix.vbs
[2016/07/06 16:40:28 | 000,000,025 | ---- | C] () -- C:\Program Files (x86)\RTB80640
[2016/07/06 16:40:28 | 000,000,025 | ---- | C] () -- C:\Program Files (x86)\RTB48830
[2016/07/06 16:40:28 | 000,000,025 | ---- | C] () -- C:\Program Files (x86)\RTB40140
[2016/07/06 16:40:28 | 000,000,025 | ---- | C] () -- C:\Program Files (x86)\fixlax.cmd
[2016/07/06 16:40:25 | 000,002,530 | ---- | C] () -- C:\Program Files (x86)\RTA80640
[2016/07/06 16:40:25 | 000,002,530 | ---- | C] () -- C:\Program Files (x86)\RTA48830
[2016/07/06 16:40:25 | 000,002,530 | ---- | C] () -- C:\Program Files (x86)\RTA40140
[2016/07/06 16:40:25 | 000,002,530 | ---- | C] () -- C:\Program Files (x86)\mls.lax.vbs
[2016/03/06 13:52:51 | 000,026,231 | ---- | C] () -- C:\Users\RUASHI 2\AppData\Roaming\UserTile.png
[2015/11/26 17:50:25 | 000,024,772 | ---- | C] () -- C:\ProgramData\P1100DEF.css
[2015/11/26 17:50:25 | 000,004,279 | ---- | C] () -- C:\ProgramData\P1100OS.HTM
[2015/11/26 17:50:25 | 000,002,944 | ---- | C] () -- C:\ProgramData\P1100SIG.GIF
[2015/06/01 17:17:13 | 000,000,000 | ---- | C] () -- C:\Users\RUASHI 2\AppData\Local\{C2606493-E22E-4014-8F93-B87A1F3EF0EA}
[2015/05/21 18:25:32 | 000,000,000 | ---- | C] () -- C:\Users\RUASHI 2\AppData\Local\{2F858C9A-243C-4DF2-BBE7-7BABF35B858C}

[color=#E56717]========== ZeroAccess Check ==========[/color]

[2009/07/14 06:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2016/08/29 17:31:19 | 014,183,424 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2016/08/29 17:12:50 | 012,880,384 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009/07/14 03:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 14:19:02 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009/07/14 03:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

[color=#E56717]========== LOP Check ==========[/color]

[2016/02/09 19:00:24 | 000,000,000 | ---D | M] -- C:\Users\Default\AppData\Roaming\TuneUp Software
[2016/02/09 19:00:24 | 000,000,000 | ---D | M] -- C:\Users\Default User\AppData\Roaming\TuneUp Software
[2015/12/23 12:03:22 | 000,000,000 | ---D | M] -- C:\Users\RUASHI 1\AppData\Roaming\AVG
[2015/09/11 18:31:01 | 000,000,000 | ---D | M] -- C:\Users\RUASHI 1\AppData\Roaming\DMCache
[2016/12/14 12:20:15 | 000,000,000 | ---D | M] -- C:\Users\RUASHI 1\AppData\Roaming\Foxit Software
[2015/09/12 11:18:07 | 000,000,000 | ---D | M] -- C:\Users\RUASHI 1\AppData\Roaming\IDM
[2015/02/08 15:52:35 | 000,000,000 | ---D | M] -- C:\Users\RUASHI 1\AppData\Roaming\SolarWinds
[2015/12/23 12:01:58 | 000,000,000 | ---D | M] -- C:\Users\RUASHI 1\AppData\Roaming\TuneUp Software
[2015/12/23 15:43:07 | 000,000,000 | ---D | M] -- C:\Users\RUASHI 2\AppData\Roaming\AVG
[2016/12/04 09:46:09 | 000,000,000 | ---D | M] -- C:\Users\RUASHI 2\AppData\Roaming\Foxit Software
[2016/03/06 13:52:50 | 000,000,000 | ---D | M] -- C:\Users\RUASHI 2\AppData\Roaming\PeerNetworking
[2017/07/07 06:26:56 | 000,000,000 | ---D | M] -- C:\Users\RUASHI 2\AppData\Roaming\ZPN Connect
[2016/02/09 19:00:24 | 000,000,000 | ---D | M] -- C:\Users\TEMP.RUASHI1-PC\AppData\Roaming\TuneUp Software

[color=#E56717]========== Purity Check ==========[/color]



[color=#E56717]========== Custom Scans ==========[/color]

[color=#A23BEC]< %SYSTEMDRIVE%\*.* >[/color]
[2017/03/16 14:06:33 | 001,048,577 | ---- | M] () -- C:\3948.dummy.000
[2017/03/16 14:06:33 | 000,004,097 | ---- | M] () -- C:\3948.dummy.001
[2017/03/21 18:02:44 | 000,016,904 | ---- | M] () -- C:\bootsqm.dat
[2017/07/07 07:27:37 | 1583,276,032 | -HS- | M] () -- C:\hiberfil.sys
[2017/01/14 15:04:50 | 000,000,000 | ---- | M] () -- C:\History
[2014/07/26 11:46:38 | 000,023,330 | ---- | M] () -- C:\HPLJP1000_P1500_Series.log
[2017/07/07 07:27:39 | 2425,610,240 | -HS- | M] () -- C:\pagefile.sys
[2017/07/07 07:59:16 | 000,000,512 | ---- | M] () -- C:\PhysicalMBR.bin
[2017/01/25 12:06:01 | 000,000,000 | ---- | M] () -- C:\Recovery.txt
[2017/03/29 14:29:21 | 000,026,752 | ---- | M] () -- C:\url_setting_definitions.txt

[color=#A23BEC]< %SYSTEMDRIVE%\*.exe >[/color]

[color=#A23BEC]< %PROGRAMFILES%\*.* >[/color]
[2009/07/14 06:54:24 | 000,000,174 | -HS- | M] () -- C:\Program Files (x86)\desktop.ini
[2016/10/30 13:28:00 | 000,000,025 | ---- | M] () -- C:\Program Files (x86)\fixlax.cmd
[2016/10/30 13:28:00 | 000,001,036 | ---- | M] () -- C:\Program Files (x86)\mls.lax.fix.vbs
[2016/10/30 13:28:00 | 000,002,530 | ---- | M] () -- C:\Program Files (x86)\mls.lax.vbs
[2016/09/04 10:08:27 | 000,002,530 | ---- | M] () -- C:\Program Files (x86)\RTA40140
[2016/07/07 16:21:46 | 000,002,530 | ---- | M] () -- C:\Program Files (x86)\RTA48830
[2016/07/06 16:40:25 | 000,002,530 | ---- | M] () -- C:\Program Files (x86)\RTA80640
[2016/09/04 10:08:27 | 000,000,025 | ---- | M] () -- C:\Program Files (x86)\RTB40140
[2016/07/07 16:21:46 | 000,000,025 | ---- | M] () -- C:\Program Files (x86)\RTB48830
[2016/07/06 16:40:28 | 000,000,025 | ---- | M] () -- C:\Program Files (x86)\RTB80640
[2016/09/04 10:08:27 | 000,001,036 | ---- | M] () -- C:\Program Files (x86)\RTC40140
[2016/07/07 16:21:46 | 000,001,036 | ---- | M] () -- C:\Program Files (x86)\RTC48830
[2016/07/06 16:40:31 | 000,001,036 | ---- | M] () -- C:\Program Files (x86)\RTC80640
[2 C:\Program Files (x86)\*.tmp files -> C:\Program Files (x86)\*.tmp -> ]

[color=#A23BEC]< %PROGRAMFILES%\*. >[/color]
[2017/03/10 14:40:55 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Adobe
[2017/07/01 13:56:21 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\AVG
[2016/10/20 13:25:45 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\AVG Web TuneUp
[2017/01/11 17:42:56 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Common Files
[2016/10/31 11:16:52 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Dactylo
[2017/01/11 17:11:30 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\DriverToolkit
[2017/01/16 07:20:20 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Excel Fix Toolbox
[2016/12/04 08:59:43 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Foxit Software
[2015/04/15 16:07:44 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Google
[2017/04/29 14:56:46 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\GUM8804.tmp
[2015/02/08 15:53:11 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\InstallShield Installation Information
[2014/08/03 14:02:15 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Intel
[2015/09/12 11:18:07 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Internet Download Manager
[2016/11/12 13:09:36 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Internet Explorer
[2015/05/16 13:23:12 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\jre6
[2016/11/06 11:12:01 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\jre8
[2016/11/26 18:00:40 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Kaspersky Lab
[2014/07/26 11:51:12 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\LDS Church
[2017/07/06 09:15:41 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\McAfee
[2014/07/26 11:34:07 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft Office
[2014/07/26 11:34:07 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft Visual Studio
[2014/07/26 11:31:22 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft Visual Studio 8
[2014/07/26 11:34:21 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft Works
[2014/07/26 11:33:53 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft.NET
[2017/07/01 09:40:16 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Mozilla Firefox
[2017/07/01 09:40:17 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Mozilla Maintenance Service
[2014/07/26 11:34:14 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\MSBuild
[2017/01/20 11:48:08 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\PdaNet for Android
[2009/07/14 07:32:38 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Reference Assemblies
[2014/07/26 11:18:19 | 000,000,000 | R--D | M] -- C:\Program Files (x86)\Skype
[2017/05/21 13:46:28 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\SMADAV
[2015/02/08 16:08:31 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\SolarWinds
[2014/07/26 11:17:55 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\SuperCopier2
[2014/07/26 11:18:43 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\TeamViewer
[2009/07/14 06:57:06 | 000,000,000 | -H-D | M] -- C:\Program Files (x86)\Uninstall Information
[2014/07/26 11:30:26 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\VideoLAN
[2014/08/10 07:42:38 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Defender
[2014/08/08 08:43:41 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Mail
[2016/10/31 11:21:49 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Media Player
[2009/07/14 07:32:38 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows NT
[2014/08/08 08:43:41 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Photo Viewer
[2014/08/08 08:43:41 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Portable Devices
[2014/08/08 08:43:41 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Sidebar
[2014/07/26 11:22:32 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\WinRAR
[2014/07/26 11:21:06 | 000,000,000 | -H-D | M] -- C:\Program Files (x86)\Zero G Registry
[2016/12/26 19:11:25 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\ZPN Connect

[color=#A23BEC]< MD5 for: AGP440.SYS >[/color]
[2009/07/14 03:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\SysNative\drivers\AGP440.sys
[2009/07/14 03:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\SysNative\DriverStore\FileRepository\machine.inf_amd64_neutral_a2f120466549d68b\AGP440.sys
[2009/07/14 03:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\winsxs\amd64_machine.inf_31bf3856ad364e35_6.1.7600.16385_none_1607dee2d861e021\AGP440.sys
[2009/07/14 03:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\winsxs\amd64_machine.inf_31bf3856ad364e35_6.1.7601.17514_none_1838f2aad55063bb\AGP440.sys

[color=#A23BEC]< MD5 for: APPMGMTS.DLL >[/color]
[2009/07/14 03:40:01 | 000,193,536 | ---- | M] (Microsoft Corporation) MD5=4ABA3E75A76195A3E38ED2766C962899 -- C:\Windows\winsxs\amd64_microsoft-windows-g..oftwareinstallation_31bf3856ad364e35_6.1.7600.16385_none_ddc3da0b75baa7e0\appmgmts.dll
[2009/07/14 03:14:53 | 000,149,504 | ---- | M] (Microsoft Corporation) MD5=A45D184DF6A8803DA13A0B329517A64A -- C:\Windows\winsxs\wow64_microsoft-windows-g..oftwareinstallation_31bf3856ad364e35_6.1.7600.16385_none_e818845daa1b69db\appmgmts.dll

[color=#A23BEC]< MD5 for: ATAPI.SYS >[/color]
[2009/07/14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\SysNative\drivers\atapi.sys
[2009/07/14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\SysNative\DriverStore\FileRepository\mshdc.inf_amd64_neutral_552ea5111ec825a6\atapi.sys
[2009/07/14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\SysNative\DriverStore\FileRepository\mshdc.inf_amd64_neutral_aad30bdeec04ea5e\atapi.sys
[2009/07/14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.1.7600.16385_none_392d19c13b3ad543\atapi.sys
[2009/07/14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.1.7601.17514_none_3b5e2d89382958dd\atapi.sys
[2009/07/14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.1.7601.18231_none_3b457059383c66e6\atapi.sys
[2009/07/14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.1.7601.22414_none_3be7afc0514717fa\atapi.sys

[color=#A23BEC]< MD5 for: AUTOCHK.EXE >[/color]
[2010/11/20 15:24:26 | 000,777,728 | ---- | M] (Microsoft Corporation) MD5=3B536A8BEC3B4F23FFDFD78B11A2AB93 -- C:\Windows\SysNative\autochk.exe
[2010/11/20 15:24:26 | 000,777,728 | ---- | M] (Microsoft Corporation) MD5=3B536A8BEC3B4F23FFDFD78B11A2AB93 -- C:\Windows\winsxs\amd64_microsoft-windows-autochk_31bf3856ad364e35_6.1.7601.17514_none_4019f2b8d860ad30\autochk.exe
[2009/07/14 03:14:12 | 000,668,160 | ---- | M] (Microsoft Corporation) MD5=41E4C8EBA464E7D6A5BA5E8827732AEB -- C:\Windows\winsxs\x86_microsoft-windows-autochk_31bf3856ad364e35_6.1.7600.16385_none_e1ca436d2314b860\autochk.exe
[2009/07/14 03:38:56 | 000,777,728 | ---- | M] (Microsoft Corporation) MD5=8B7F8E882A649D81CEA1EDE9BBB68FFF -- C:\Windows\winsxs\amd64_microsoft-windows-autochk_31bf3856ad364e35_6.1.7600.16385_none_3de8def0db722996\autochk.exe
[2010/11/20 14:16:54 | 000,668,160 | ---- | M] (Microsoft Corporation) MD5=F88A52EB62019D6A62FDD9E08034DBD8 -- C:\Windows\SysWOW64\autochk.exe
[2010/11/20 14:16:54 | 000,668,160 | ---- | M] (Microsoft Corporation) MD5=F88A52EB62019D6A62FDD9E08034DBD8 -- C:\Windows\winsxs\x86_microsoft-windows-autochk_31bf3856ad364e35_6.1.7601.17514_none_e3fb573520033bfa\autochk.exe

[color=#A23BEC]< MD5 for: BEEP.SYS >[/color]
[2009/07/14 02:00:13 | 000,006,656 | ---- | M] (Microsoft Corporation) MD5=16A47CE2DECC9B099349A5F840654746 -- C:\Windows\SysNative\drivers\beep.sys
[2009/07/14 02:00:13 | 000,006,656 | ---- | M] (Microsoft Corporation) MD5=16A47CE2DECC9B099349A5F840654746 -- C:\Windows\winsxs\amd64_microsoft-windows-beepsys_31bf3856ad364e35_6.1.7600.16385_none_201592fa214e4f02\beep.sys

[color=#A23BEC]< MD5 for: CNGAUDIT.DLL >[/color]
[2009/07/14 03:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\SysWOW64\cngaudit.dll
[2009/07/14 03:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_e83a414890e8132b\cngaudit.dll
[2009/07/14 03:40:20 | 000,018,944 | ---- | M] (Microsoft Corporation) MD5=86FE1B1F8FD42CD0DB641AB1CDB13093 -- C:\Windows\SysNative\cngaudit.dll
[2009/07/14 03:40:20 | 000,018,944 | ---- | M] (Microsoft Corporation) MD5=86FE1B1F8FD42CD0DB641AB1CDB13093 -- C:\Windows\winsxs\amd64_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_4458dccc49458461\cngaudit.dll

[color=#A23BEC]< MD5 for: EXPLORER.EXE >[/color]
[2011/02/26 08:23:14 | 002,870,272 | ---- | M] (Microsoft Corporation) MD5=0862495E0C825893DB75EF44FAEA8E93 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16768_none_adc24107935a7e25\explorer.exe
[2011/02/26 07:19:21 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=0FB9C74046656D1579A64660AD67B746 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_ba87e574ddfe652d\explorer.exe
[2009/07/14 03:14:20 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=15BC38A7492BEFE831966ADB477CF76F -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16385_none_b7fe430bc7ce3761\explorer.exe
[2011/02/26 07:51:13 | 002,614,784 | ---- | M] (Microsoft Corporation) MD5=255CF508D7CFB10E0794D6AC93280BD8 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20910_none_b8ce9756e0b786a4\explorer.exe
[2009/10/31 07:45:39 | 002,614,272 | ---- | M] (Microsoft Corporation) MD5=2626FC9755BE22F805D3CFA0CE3EE727 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16450_none_b819b343c7ba6202\explorer.exe
[2011/02/26 07:33:07 | 002,614,784 | ---- | M] (Microsoft Corporation) MD5=2AF58D15EDC06EC6FDACCE1F19482BBF -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16768_none_b816eb59c7bb4020\explorer.exe
[2011/02/25 08:19:30 | 002,871,808 | ---- | M] (Microsoft Corporation) MD5=332FEAB1435662FC6C672E25BEB37BE3 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_afa79dc39081d0ba\explorer.exe
[2016/08/29 17:04:37 | 003,229,696 | ---- | M] (Microsoft Corporation) MD5=38AE1B3C38FAEF56FE4907922F0385BA -- C:\Users\RUASHI 2\Windows\explorer.exe
[2016/08/29 17:04:37 | 003,229,696 | ---- | M] (Microsoft Corporation) MD5=38AE1B3C38FAEF56FE4907922F0385BA -- C:\Windows\explorer.exe
[2016/08/29 17:04:37 | 003,229,696 | ---- | M] (Microsoft Corporation) MD5=38AE1B3C38FAEF56FE4907922F0385BA -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.23537_none_b0517adca98752cc\explorer.exe
[2011/02/26 08:14:34 | 002,871,808 | ---- | M] (Microsoft Corporation) MD5=3B69712041F3D63605529BD66DC00C48 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_b0333b22a99da332\explorer.exe
[2010/11/20 14:17:09 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=40D777B7A95E00593EB1568C68514493 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_ba2f56d3c4bcbafb\explorer.exe
[2016/08/29 16:55:07 | 002,972,672 | ---- | M] (Microsoft Corporation) MD5=6DDCA324434FFA506CF7DC4E51DB7935 -- C:\Windows\SysWOW64\explorer.exe
[2016/08/29 16:55:07 | 002,972,672 | ---- | M] (Microsoft Corporation) MD5=6DDCA324434FFA506CF7DC4E51DB7935 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.23537_none_baa6252edde814c7\explorer.exe
[2009/08/03 08:19:07 | 002,868,224 | ---- | M] (Microsoft Corporation) MD5=700073016DAC1C3D2E7E2CE4223334B6 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20500_none_ae84b558ac4eb41c\explorer.exe
[2011/02/25 07:30:54 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=8B88EBBB05A0E56B7DCC708498C02B3E -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_b9fc4815c4e292b5\explorer.exe
[2009/10/31 08:34:59 | 002,870,272 | ---- | M] (Microsoft Corporation) MD5=9AAAEC8DAC27AA17B053E6352AD233AE -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16450_none_adc508f19359a007\explorer.exe
[2009/08/03 07:49:47 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=9FF6C4C91A3711C0A3B18F87B08B518D -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20500_none_b8d95faae0af7617\explorer.exe
[2010/11/20 15:24:45 | 002,872,320 | ---- | M] (Microsoft Corporation) MD5=AC4C51EB24AA95B77F705AB159189E24 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_afdaac81905bf900\explorer.exe
[2009/10/31 08:38:38 | 002,870,272 | ---- | M] (Microsoft Corporation) MD5=B8EC4BD49CE8F6FC457721BFC210B67F -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20563_none_ae46d6aeac7ca7c7\explorer.exe
[2009/08/03 07:35:50 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=B95EEB0F4E5EFBF1038A35B3351CF047 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16404_none_b853c407c78e3ba9\explorer.exe
[2009/07/14 03:39:10 | 002,868,224 | ---- | M] (Microsoft Corporation) MD5=C235A51CB740E45FFA0EBFB9BAFCDA64 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16385_none_ada998b9936d7566\explorer.exe
[2009/10/31 08:00:51 | 002,614,272 | ---- | M] (Microsoft Corporation) MD5=C76153C7ECA00FA852BB0C193378F917 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20563_none_b89b8100e0dd69c2\explorer.exe
[2011/02/26 08:26:45 | 002,870,784 | ---- | M] (Microsoft Corporation) MD5=E38899074D4951D31B4040E994DD7C8D -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20910_none_ae79ed04ac56c4a9\explorer.exe
[2009/08/03 08:17:37 | 002,868,224 | ---- | M] (Microsoft Corporation) MD5=F170B4A061C9E026437B193B4D571799 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16404_none_adff19b5932d79ae\explorer.exe

[color=#A23BEC]< MD5 for: HIDSERV.DLL >[/color]
[2009/07/14 03:15:24 | 000,049,152 | ---- | M] (Microsoft Corporation) MD5=2BC6F6A1992B3A77F5F41432CA6B3B6B -- C:\Windows\SysWOW64\hidserv.dll
[2009/07/14 03:15:24 | 000,049,152 | ---- | M] (Microsoft Corporation) MD5=2BC6F6A1992B3A77F5F41432CA6B3B6B -- C:\Windows\winsxs\wow64_microsoft-windows-hid-user_31bf3856ad364e35_6.1.7600.16385_none_3cf5e466d58070d9\hidserv.dll
[2009/07/14 03:41:00 | 000,038,912 | ---- | M] (Microsoft Corporation) MD5=BD9EB3958F213F96B97B1D897DEE006D -- C:\Windows\SysNative\hidserv.dll
[2009/07/14 03:41:00 | 000,038,912 | ---- | M] (Microsoft Corporation) MD5=BD9EB3958F213F96B97B1D897DEE006D -- C:\Windows\winsxs\amd64_microsoft-windows-hid-user_31bf3856ad364e35_6.1.7600.16385_none_32a13a14a11faede\hidserv.dll

[color=#A23BEC]< MD5 for: IASTORV.SYS >[/color]
[2010/11/20 15:33:38 | 000,410,496 | ---- | M] (Intel Corporation) MD5=3DF4395A7CF8B7A72A5F4606366B8C2D -- C:\Windows\SysNative\DriverStore\FileRepository\iastorv.inf_amd64_neutral_668286aa35d55928\iaStorV.sys
[2010/11/20 15:33:38 | 000,410,496 | ---- | M] (Intel Corporation) MD5=3DF4395A7CF8B7A72A5F4606366B8C2D -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.17514_none_0d3757e79e6784d0\iaStorV.sys
[2011/03/11 08:19:16 | 000,410,496 | ---- | M] (Intel Corporation) MD5=5B3DE7208E5000D5B451B9D290D2579C -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.21680_none_0d714416b7c182d5\iaStorV.sys
[2011/03/11 08:41:26 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\SysNative\drivers\iaStorV.sys
[2011/03/11 08:41:26 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\SysNative\DriverStore\FileRepository\iastorv.inf_amd64_neutral_0bcee2057afcc090\iaStorV.sys
[2011/03/11 08:41:26 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.17577_none_0cf9793d9e95787b\iaStorV.sys
[2011/03/11 08:23:00 | 000,410,496 | ---- | M] (Intel Corporation) MD5=B75E45C564E944A2657167D197AB29DA -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7600.16778_none_0b141c81a16e25e6\iaStorV.sys
[2011/03/11 08:25:49 | 000,410,496 | ---- | M] (Intel Corporation) MD5=BFDC9D75698800CFE4D1698BF2750EA2 -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7600.20921_none_0bccc8c8ba6985c1\iaStorV.sys
[2009/07/14 03:48:04 | 000,410,688 | ---- | M] (Intel Corporation) MD5=D83EFB6FD45DF9D55E9A1AFC63640D50 -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7600.16385_none_0b06441fa1790136\iaStorV.sys

[color=#A23BEC]< MD5 for: IMM32.DLL >[/color]
[2009/07/14 03:11:21 | 000,119,808 | ---- | M] (Microsoft Corporation) MD5=0DE3069D6E09BA262856EF31C941BEFE -- C:\Windows\winsxs\wow64_microsoft-windows-imm32_31bf3856ad364e35_6.1.7600.16385_none_c29fba0fc87cc5a4\imm32.dll
[2010/11/20 14:08:51 | 000,119,808 | ---- | M] (Microsoft Corporation) MD5=A6F09E5669D9A19035F6D942CAA15882 -- C:\Windows\SysWOW64\imm32.dll
[2010/11/20 14:08:51 | 000,119,808 | ---- | M] (Microsoft Corporation) MD5=A6F09E5669D9A19035F6D942CAA15882 -- C:\Windows\winsxs\wow64_microsoft-windows-imm32_31bf3856ad364e35_6.1.7601.17514_none_c4d0cdd7c56b493e\imm32.dll
[2009/07/14 03:41:09 | 000,167,424 | ---- | M] (Microsoft Corporation) MD5=AA2C08CE85653B1A0D2E4AB407FA176C -- C:\Windows\SysNative\imm32.dll
[2009/07/14 03:41:09 | 000,167,424 | ---- | M] (Microsoft Corporation) MD5=AA2C08CE85653B1A0D2E4AB407FA176C -- C:\Windows\winsxs\amd64_microsoft-windows-imm32_31bf3856ad364e35_6.1.7600.16385_none_b84b0fbd941c03a9\imm32.dll

[color=#A23BEC]< MD5 for: KERNEL32.DLL >[/color]
[2016/03/18 00:31:09 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=002E17D37479281C5D241A189F973C5F -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23392_none_fc697e97baac5d5b\kernel32.dll
[2016/09/09 20:00:02 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=007F92891ADD2F4785ABBD84966B51EF -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23543_none_fca09249ba82e54b\kernel32.dll
[2016/01/22 08:06:30 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=0395FCC1F6DE5155ACB84F6BBF771B45 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23338_none_fcb05fdbba764dbf\kernel32.dll
[2016/01/22 08:15:31 | 001,163,264 | ---- | M] (Microsoft Corporation) MD5=0547E50F916294862FDAF11A4D701547 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.19135_none_f1cf15fa6cfaa2ce\kernel32.dll
[2015/07/15 05:20:03 | 001,164,288 | ---- | M] (Microsoft Corporation) MD5=093861BB2A36B95CE824683714737CAD -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23126_none_f2648115860f42d7\kernel32.dll
[2016/01/17 02:30:18 | 001,163,264 | ---- | M] (Microsoft Corporation) MD5=09421707EE6879FBAF337184C3279117 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23334_none_f257b46186192668\kernel32.dll
[2016/02/10 20:51:32 | 001,163,264 | ---- | M] (Microsoft Corporation) MD5=10F0BAFDBB4C0D4B73D135AD65562938 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23349_none_f251e5e7861cc10c\kernel32.dll
[2015/09/29 05:10:53 | 001,164,800 | ---- | M] (Microsoft Corporation) MD5=11C18D613F66CB5CE829B821599ED339 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.19018_none_f1e7b4ca6ce7b9ca\kernel32.dll
[2015/04/27 21:03:36 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=1569F20BB9DB9FDC87A6D3C8A3726ABF -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18839_none_fc27e586a1579c95\kernel32.dll
[2015/04/27 21:23:19 | 001,162,752 | ---- | M] (Microsoft Corporation) MD5=1C9F2F4A2C603739BD8CC8C64310AFD7 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18839_none_f1d33b346cf6da9a\kernel32.dll
[2012/10/04 19:41:16 | 001,161,216 | ---- | M] (Microsoft Corporation) MD5=1DC3504CA4C57900F1557E9A3F01D272 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17965_none_f1aee2f66d12ac97\kernel32.dll
[2012/10/04 19:32:16 | 001,161,216 | ---- | M] (Microsoft Corporation) MD5=1DDCACAB8DA5399E5521051923016B18 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.17135_none_efe8cbf06fd422f3\kernel32.dll
[2015/07/22 19:52:03 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=1E679BB6671C67B2097A5E53D884D4D0 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18939_none_fc27e76ca15799bc\kernel32.dll
[2015/04/27 21:17:34 | 001,163,776 | ---- | M] (Microsoft Corporation) MD5=2A782D0DD0C53C8B0A0A2318EBBCEC5D -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23040_none_f248dd9b8624e588\kernel32.dll
[2015/10/01 20:06:41 | 001,166,336 | ---- | M] (Microsoft Corporation) MD5=2E52D789C4B17017556ED45D771DA5EB -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23226_none_f26482fb860f3ffe\kernel32.dll
[2015/07/23 00:03:57 | 001,164,288 | ---- | M] (Microsoft Corporation) MD5=313D319AB74D0218F44CC66BE393E38A -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23142_none_f24ae0158623155d\kernel32.dll
[2013/08/02 03:50:41 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=365A5034093AD9E04F433046C4CDF6AB -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18229_none_fc32aa0ea14f91ba\kernel32.dll
[2015/03/17 07:11:40 | 001,164,800 | ---- | M] (Microsoft Corporation) MD5=36F241A637A424A75C98926189115502 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23002_none_f2761ddf8602a872\kernel32.dll
[2013/01/04 06:51:08 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=385BE92E3106491BBB542F8F1C06C606 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.17206_none_fa5ee836a41ba799\kernel32.dll
[2015/10/20 03:05:40 | 001,164,800 | ---- | M] (Microsoft Corporation) MD5=386BF677B78B66AABBA92C0FCA0579A6 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.19045_none_f1c444286d02c198\kernel32.dll
[2015/05/25 20:22:03 | 001,163,776 | ---- | M] (Microsoft Corporation) MD5=3A2E4CB43CC4AE0195F686146ADCAD3D -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23072_none_f22a6e6b863b6c09\kernel32.dll
[2016/09/09 20:20:44 | 001,163,264 | ---- | M] (Microsoft Corporation) MD5=409B4B2F559F62F136FC14B8BFC18931 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23543_none_f24be7f786222350\kernel32.dll
[2015/10/20 02:44:17 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=4166C05FA57548E6518D7EE20896C0A5 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.19045_none_fc18ee7aa1638393\kernel32.dll
[2016/01/16 20:37:59 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=426462DFDE05F334131C67D24C6A2DF4 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.19131_none_fc1fbf24a15eff6d\kernel32.dll
[2013/01/04 07:30:34 | 001,161,216 | ---- | M] (Microsoft Corporation) MD5=43DB3433F141F01E53D1C5AA0F434098 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.17206_none_f00a3de46fbae59e\kernel32.dll
[2016/02/11 20:44:34 | 001,163,264 | ---- | M] (Microsoft Corporation) MD5=4E3E2F8EA0920FC793634479866C5198 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.19160_none_f1a9a4c46d1777ee\kernel32.dll
[2015/07/15 19:48:28 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=50159C0AEE9029D43B7E27022B6C0B37 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23136_none_fcae5b7bba7820c3\kernel32.dll
[2014/03/04 13:08:24 | 001,164,800 | ---- | M] (Microsoft Corporation) MD5=52E77DC8E31C89FBB1E968699C8121C5 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22616_none_f26f71478606ff08\kernel32.dll
[2016/01/22 08:28:09 | 001,164,288 | ---- | M] (Microsoft Corporation) MD5=57194C298622069B98BC40FD80A2BEFF -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23338_none_f25bb58986158bc4\kernel32.dll
[2016/01/17 02:17:15 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=591DDCCA27EFC5A931084B6D4B4542B6 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23334_none_fcac5eb3ba79e863\kernel32.dll
[2009/07/14 03:41:13 | 001,162,240 | ---- | M] (Microsoft Corporation) MD5=5B4B379AD10DEDA4EDA01B8C6961B193 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.16385_none_efb2d6e86ffc8f55\kernel32.dll
[2016/10/07 17:12:57 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=5D58A9A092CC9F1AEAF8A2CFCFFF5B95 -- C:\Windows\SysWOW64\kernel32.dll
[2016/10/07 17:12:57 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=5D58A9A092CC9F1AEAF8A2CFCFFF5B95 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23569_none_fc90f42dba8db537\kernel32.dll
[2015/05/25 20:05:29 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=5EA4D6D52DB2679B8F9DE67A7F8BC41A -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23072_none_fc7f18bdba9c2e04\kernel32.dll
[2012/10/04 18:36:32 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=5FA395364EE727E4BEE6B1406C207F98 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22125_none_fcb841e5ba70d1da\kernel32.dll
[2009/07/14 03:11:23 | 000,836,608 | ---- | M] (Microsoft Corporation) MD5=606ECB76A424CC535407E7A24E2A34BC -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.16385_none_fa07813aa45d5150\kernel32.dll
[2016/02/10 20:30:00 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=60A14A0BB9BAFD0B37FF6E2FDE66C19D -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23349_none_fca69039ba7d8307\kernel32.dll
[2013/08/02 07:55:39 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=61579F821AB5FF7FA2966D64D1070BA8 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22411_none_fcbf165bba6c4802\kernel32.dll
[2012/11/30 07:41:07 | 001,161,216 | ---- | M] (Microsoft Corporation) MD5=65C113214F7B05820F6D8A65B1485196 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18015_none_f1e4cab46cea5424\kernel32.dll
[2015/05/09 05:26:36 | 001,162,752 | ---- | M] (Microsoft Corporation) MD5=6AA0DD89D7A90033FC3111CC83187C1D -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18847_none_f1c66ab46d00c3dd\kernel32.dll
[2015/10/20 02:45:50 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=6D2B6BCAE365F879F958BCAB2B0EBC9D -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23250_none_fc92bbcdba8dbdc2\kernel32.dll
[2012/10/04 19:29:16 | 001,162,752 | ---- | M] (Microsoft Corporation) MD5=6EED0D77C20137948979EA47360A890B -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.21335_none_f0726aa188f1bfe4\kernel32.dll
[2015/07/23 01:56:40 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=6F5C056D1AEB8713E403259B5FB38EE8 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23142_none_fc9f8a67ba83d758\kernel32.dll
[2015/05/25 20:19:02 | 001,162,752 | ---- | M] (Microsoft Corporation) MD5=6FDF03A3B110C5264F52F979335AE301 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18869_none_f1b2cb706d0f2e6d\kernel32.dll
[2016/04/09 08:54:54 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=7214F85DDE720F547C88746044A9DF50 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23418_none_fcc60199ba661304\kernel32.dll
[2015/07/15 20:10:48 | 001,163,264 | ---- | M] (Microsoft Corporation) MD5=72585BDAF2EC5237EBD71D540657D6A2 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18933_none_f1cd3b5e6cfc3fb7\kernel32.dll
[2014/03/04 11:16:17 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=76161B9D78A275F8F28DD67436013110 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18409_none_fc484db2a13f5426\kernel32.dll
[2014/04/12 04:32:01 | 001,164,800 | ---- | M] (Microsoft Corporation) MD5=77BBBF70BCE286CD19E1E68F248363FA -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22653_none_f24130b9862a22c7\kernel32.dll
[2013/08/29 04:19:46 | 001,162,240 | ---- | M] (Microsoft Corporation) MD5=786D234A90FCAC72633AE6FC52653A49 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22436_none_f259cda386173c9c\kernel32.dll
[2010/11/20 15:26:42 | 001,161,216 | ---- | M] (Microsoft Corporation) MD5=7A6326D96D53048FDEC542DF23D875A0 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17514_none_f1e3eab06ceb12ef\kernel32.dll
[2013/01/04 06:52:09 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=7E55988F5CB3BA67E2732370E8D71BBB -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22209_none_fcd1e4cbba5cfc7b\kernel32.dll
[2015/05/09 05:12:44 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=84433E17027542D333861AB5615DCA2D -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18847_none_fc1b1506a16185d8\kernel32.dll
[2014/03/04 12:38:24 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=866696FBE24914047462E34812169954 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22616_none_fcc41b99ba67c103\kernel32.dll
[2016/01/22 08:06:50 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=8A4577DE02C55182ED46202BA2E06DA5 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.19135_none_fc23c04ca15b64c9\kernel32.dll
[2016/01/16 20:58:46 | 001,163,264 | ---- | M] (Microsoft Corporation) MD5=8EC342039B7C4B5E596147EC1F4B9051 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.19131_none_f1cb14d26cfe3d72\kernel32.dll
[2016/03/16 20:48:33 | 001,163,264 | ---- | M] (Microsoft Corporation) MD5=97027CD66BA95E4C832600EE57F97241 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23391_none_f213d3fb864c8209\kernel32.dll
[2016/03/16 20:31:52 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=991D33667BEB392CD6C9828893F165B0 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23391_none_fc687e4dbaad4404\kernel32.dll
[2015/03/17 06:56:00 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=99DE8BADC0E85C9AB4A8301A3723FFEA -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18798_none_fbe603cea1892dbd\kernel32.dll
[2015/07/23 02:02:40 | 001,163,264 | ---- | M] (Microsoft Corporation) MD5=9C261AB78DE420AA52FC08D69FD5745D -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18939_none_f1d33d1a6cf6d7c1\kernel32.dll
[2012/11/30 06:57:47 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=9CC2571E3646B9A24296AD7ADCC71682 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22177_none_fc8432ddba97903d\kernel32.dll
[2015/07/15 05:19:54 | 001,163,264 | ---- | M] (Microsoft Corporation) MD5=9D0A88DF1CCB89596DDB876093CD16A4 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18923_none_f1d80b4a6cf423c6\kernel32.dll
[2013/01/04 16:14:42 | 001,162,752 | ---- | M] (Microsoft Corporation) MD5=9DD828EFBD17246275E8A74D58E836AC -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.21416_none_f0890ca988e09e80\kernel32.dll
[2015/09/29 04:57:52 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=9E83A4F6E776F7A3E5F7FB90180FBC0B -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.19018_none_fc3c5f1ca1487bc5\kernel32.dll
[2015/03/17 06:44:40 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=9FBA00AA15C45A2F1D26776193E543C1 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23002_none_fccac831ba636a6d\kernel32.dll
[2016/09/02 17:16:47 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=9FFAA819B32476804ED0FED6DD245094 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23539_none_fcb163f1ba756164\kernel32.dll
[2015/09/28 22:15:54 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=A0CFCED64576C13EC04AD7B39940BE93 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23223_none_fcb62c6fba72b5f4\kernel32.dll
[2015/07/15 19:53:35 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=A38E10B4143A19F32D64517B6A1FCB98 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18933_none_fc21e5b0a15d01b2\kernel32.dll
[2015/07/15 20:09:09 | 001,164,288 | ---- | M] (Microsoft Corporation) MD5=A3A71E4BEE2BA121C969B39AD1EB30FC -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23136_none_f259b12986175ec8\kernel32.dll
[2016/02/11 20:38:23 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=A51056F0AB2386C1032977E89BCB267A -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.19160_none_fbfe4f16a17839e9\kernel32.dll
[2012/10/04 18:54:17 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=A6778FC49011313995A4D718F624CC74 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.17135_none_fa3d7642a434e4ee\kernel32.dll
[2012/11/30 06:53:59 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=AC0B6F41882FC6ED186962D770EBF1D2 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18015_none_fc397506a14b161f\kernel32.dll
[2016/04/09 08:57:53 | 001,163,264 | ---- | M] (Microsoft Corporation) MD5=ACEDF96749861DB3DA92AE9B9D94FE72 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23418_none_f271574786055109\kernel32.dll
[2012/11/30 07:52:53 | 001,163,264 | ---- | M] (Microsoft Corporation) MD5=B3BEA6420D482356E53B7C728E05C637 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22177_none_f22f888b8636ce42\kernel32.dll
[2016/03/18 00:53:15 | 001,163,264 | ---- | M] (Microsoft Corporation) MD5=B46D03BABD31B23E6FCB226CB22D4D6B -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23392_none_f214d445864b9b60\kernel32.dll
[2015/04/27 20:54:53 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=B4E11856DF2535DF158D32DA7B780FDF -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23040_none_fc9d87edba85a783\kernel32.dll
[2015/05/09 08:05:42 | 001,163,776 | ---- | M] (Microsoft Corporation) MD5=B4E1D3B522A9FD13581A1880A13E68E7 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23049_none_f251e035861cc997\kernel32.dll
[2012/11/30 07:38:48 | 001,162,752 | ---- | M] (Microsoft Corporation) MD5=B6B1AB98BA656BA1D8E0CA03F59DED51 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.21386_none_f03d5b4f891964f0\kernel32.dll
[2013/01/04 07:36:09 | 001,162,240 | ---- | M] (Microsoft Corporation) MD5=B844114B247D8EF1E5E4E93A282D2E6F -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22209_none_f27d3a7985fc3a80\kernel32.dll
[2016/10/07 17:32:25 | 001,163,264 | ---- | M] (Microsoft Corporation) MD5=BBCAD604A848F959CCF81ECBDC8BB8C4 -- C:\Windows\SysNative\kernel32.dll
[2016/10/07 17:32:25 | 001,163,264 | ---- | M] (Microsoft Corporation) MD5=BBCAD604A848F959CCF81ECBDC8BB8C4 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23569_none_f23c49db862cf33c\kernel32.dll
[2015/07/15 04:54:33 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=C3856345C4FB053140237236D1146242 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18923_none_fc2cb59ca154e5c1\kernel32.dll
[2013/08/02 08:22:04 | 001,162,240 | ---- | M] (Microsoft Corporation) MD5=C525D51A79B01342344F02E38866CF60 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22411_none_f26a6c09860b8607\kernel32.dll
[2015/10/20 03:11:29 | 001,166,336 | ---- | M] (Microsoft Corporation) MD5=C86A77F9C93B7E04E4044B1D12E4E085 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23250_none_f23e117b862cfbc7\kernel32.dll
[2014/04/12 04:05:53 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=C8C41EBEE097FEB29FB816854D3AD1E7 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22653_none_fc95db0bba8ae4c2\kernel32.dll
[2012/11/30 07:06:48 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=C95793F4BE3471AEED92F5BF367BE69E -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.17179_none_fa1637baa451ba0e\kernel32.dll
[2016/09/02 17:30:50 | 001,163,264 | ---- | M] (Microsoft Corporation) MD5=C9805CDE0B275E7554F9023497169B9B -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23539_none_f25cb99f86149f69\kernel32.dll
[2015/07/15 04:58:52 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=CA1A5EE549FE248BC127C1A5CAB72B70 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23126_none_fcb92b67ba7004d2\kernel32.dll
[2014/03/04 11:44:00 | 001,163,264 | ---- | M] (Microsoft Corporation) MD5=D2A513EE880D71BDE7F0257F38B9D019 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18409_none_f1f3a3606cde922b\kernel32.dll
[2012/10/04 18:47:40 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=D4F3176082566CEFA633B4945802D4C4 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17965_none_fc038d48a1736e92\kernel32.dll
[2015/12/30 20:55:24 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=D6BAC40F57558E09045E52F0BD995524 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23313_none_fcc0fe41ba6a972a\kernel32.dll
[2013/08/02 04:13:34 | 001,161,216 | ---- | M] (Microsoft Corporation) MD5=D8973E71F1B35CD3F3DEA7C12D49D0F0 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18229_none_f1ddffbc6ceecfbf\kernel32.dll
[2012/10/04 18:56:24 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=DE7A37CB1F48526A78A2D42786411578 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.21335_none_fac714f3bd5281df\kernel32.dll
[2015/12/30 20:41:31 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=E149FE1FD23748986551F4E1F5752090 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.19110_none_fc345eb2a14fae34\kernel32.dll
[2012/11/30 07:43:53 | 001,161,216 | ---- | M] (Microsoft Corporation) MD5=E3BC37881D92EB59EE0BA3B854A54D1E -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.17179_none_efc18d686ff0f813\kernel32.dll
[2015/08/04 20:12:26 | 001,164,288 | ---- | M] (Microsoft Corporation) MD5=E58CB7F258EDD938CEC4CFE44ABEC764 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23153_none_f2411073862a4aa5\kernel32.dll
[2012/11/30 06:51:54 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=E747ADB6223DBBE1BB138F08A09ADAD6 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.21386_none_fa9205a1bd7a26eb\kernel32.dll
[2015/03/17 07:16:34 | 001,163,264 | ---- | M] (Microsoft Corporation) MD5=E75074EFBE3C24FBC95C7C1985E08FDE -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18798_none_f191597c6d286bc2\kernel32.dll
[2010/11/20 14:08:56 | 000,837,632 | ---- | M] (Microsoft Corporation) MD5=E80758CF485DB142FCA1EE03A34EAD05 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17514_none_fc389502a14bd4ea\kernel32.dll
[2013/08/29 03:57:20 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=EE751CBD5D0C332FDF3DF7187B612416 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22436_none_fcae77f5ba77fe97\kernel32.dll
[2012/10/04 19:37:46 | 001,162,240 | ---- | M] (Microsoft Corporation) MD5=F3C594D0DA3ACFA6C7B781A490AB4282 -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22125_none_f263979386100fdf\kernel32.dll
[2015/08/04 19:51:12 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=F7C976A71C09A6B4141CC5C8097DE81C -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23153_none_fc95bac5ba8b0ca0\kernel32.dll
[2015/05/25 19:59:51 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=F81920ADB15012CF4E9FF8238C85686A -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18869_none_fc0775c2a16ff068\kernel32.dll
[2013/01/04 06:51:07 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=F9F6CD9EF1F6C896A56B5259B81027D9 -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.21416_none_faddb6fbbd41607b\kernel32.dll
[2015/09/28 20:16:20 | 001,166,336 | ---- | M] (Microsoft Corporation) MD5=FA37233F148A06C9995854B890DEACBD -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23223_none_f261821d8611f3f9\kernel32.dll
[2015/12/30 20:57:55 | 001,163,264 | ---- | M] (Microsoft Corporation) MD5=FE0C67D8D5D54F37B3A92E129A15C03A -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.19110_none_f1dfb4606ceeec39\kernel32.dll
[2015/05/09 07:39:49 | 001,114,112 | ---- | M] (Microsoft Corporation) MD5=FE8AA1F56E845C0A36C12D2F83243C4C -- C:\Windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23049_none_fca68a87ba7d8b92\kernel32.dll
[2015/12/30 21:09:48 | 001,163,264 | ---- | M] (Microsoft Corporation) MD5=FF40A21D0127E86406C4E62924BE85CA -- C:\Windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.23313_none_f26c53ef8609d52f\kernel32.dll

[color=#A23BEC]< MD5 for: MSWSOCK.DLL >[/color]
[2009/07/14 03:15:51 | 000,232,448 | ---- | M] (Microsoft Corporation) MD5=11A41F17527ED75D6B758FDD7F4FD00D -- C:\Windows\winsxs\x86_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7600.16385_none_b829ad298e9f53ff\mswsock.dll
[2010/11/20 15:27:10 | 000,326,144 | ---- | M] (Microsoft Corporation) MD5=1D5185A4C7E6695431AE4B55C3D7D333 -- C:\Windows\winsxs\amd64_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7601.17514_none_16795c7543eb48cf\mswsock.dll
[2013/09/07 04:04:16 | 000,231,424 | ---- | M] (Microsoft Corporation) MD5=6547D445C4B69DC0083B619AC642DF04 -- C:\Windows\winsxs\x86_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7601.22444_none_bac3d364a4c3ea89\mswsock.dll
[2010/11/20 14:19:56 | 000,232,448 | ---- | M] (Microsoft Corporation) MD5=8999B8631C7FD9F7F9EC3CAFD953BA24 -- C:\Windows\winsxs\x86_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7601.17514_none_ba5ac0f18b8dd799\mswsock.dll
[2016/05/11 19:02:42 | 000,327,168 | ---- | M] (Microsoft Corporation) MD5=963D7FA2110EB9E03AB0D200E6AE2614 -- C:\Windows\SysNative\mswsock.dll
[2016/05/11 19:02:42 | 000,327,168 | ---- | M] (Microsoft Corporation) MD5=963D7FA2110EB9E03AB0D200E6AE2614 -- C:\Windows\winsxs\amd64_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7601.23451_none_16d487565d2c454c\mswsock.dll
[2013/09/08 04:27:14 | 000,327,168 | ---- | M] (Microsoft Corporation) MD5=9A9F9F1A77D6A80EE28B57664F00013E -- C:\Windows\winsxs\amd64_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7601.18254_none_164e004b440bdabf\mswsock.dll
[2016/05/11 17:19:16 | 000,231,424 | ---- | M] (Microsoft Corporation) MD5=A88241C2A519AFD2C99A40000F9113E6 -- C:\Windows\SysWOW64\mswsock.dll
[2016/05/11 17:19:16 | 000,231,424 | ---- | M] (Microsoft Corporation) MD5=A88241C2A519AFD2C99A40000F9113E6 -- C:\Windows\winsxs\x86_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7601.23451_none_bab5ebd2a4ced416\mswsock.dll
[2013/09/07 04:24:39 | 000,327,168 | ---- | M] (Microsoft Corporation) MD5=BDDB1FD258B92DEE00F222D3304B5D9C -- C:\Windows\winsxs\amd64_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7601.22444_none_16e26ee85d215bbf\mswsock.dll
[2013/09/08 04:03:58 | 000,231,424 | ---- | M] (Microsoft Corporation) MD5=E94C583CDE2348950155F2AF2876F34D -- C:\Windows\winsxs\x86_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7601.18254_none_ba2f64c78bae6989\mswsock.dll
[2009/07/14 03:41:34 | 000,320,000 | ---- | M] (Microsoft Corporation) MD5=FC76FE3C1E1FDB761244D4F74EF560FD -- C:\Windows\winsxs\amd64_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7600.16385_none_144848ad46fcc535\mswsock.dll

[color=#A23BEC]< MD5 for: NDIS.SYS >[/color]
[2012/08/22 20:06:07 | 000,950,128 | ---- | M] (Microsoft Corporation) MD5=5E74508FCB5820B29EEAFE24E6035BCF -- C:\Windows\winsxs\amd64_microsoft-windows-ndis_31bf3856ad364e35_6.1.7601.22097_none_06232d534c0a8d67\ndis.sys
[2012/08/22 20:12:40 | 000,950,128 | ---- | M] (Microsoft Corporation) MD5=760E38053BF56E501D562B70AD796B88 -- C:\Windows\winsxs\amd64_microsoft-windows-ndis_31bf3856ad364e35_6.1.7601.17939_none_05dc9a6832ba428a\ndis.sys
[2010/11/20 15:33:45 | 000,951,680 | ---- | M] (Microsoft Corporation) MD5=79B47FD40D9A817E932F9D26FAC0A81C -- C:\Windows\winsxs\amd64_microsoft-windows-ndis_31bf3856ad364e35_6.1.7601.17514_none_05ed313632ae9759\ndis.sys
[2015/10/13 01:04:07 | 000,949,184 | ---- | M] (Microsoft Corporation) MD5=901D1BE3F8567B5D02747B1174FF708F -- C:\Windows\winsxs\amd64_microsoft-windows-ndis_31bf3856ad364e35_6.1.7601.23235_none_0661f94b4bdbc702\ndis.sys
[2009/07/14 03:48:27 | 000,947,776 | ---- | M] (Microsoft Corporation) MD5=CAD515DBD07D082BB317D9928CE8962C -- C:\Windows\winsxs\amd64_microsoft-windows-ndis_31bf3856ad364e35_6.1.7600.16385_none_03bc1d6e35c013bf\ndis.sys
[2015/10/13 06:57:21 | 000,950,720 | ---- | M] (Microsoft Corporation) MD5=F7309F42555F8AAB7144A51A1F2585B0 -- C:\Windows\SysNative\drivers\ndis.sys
[2015/10/13 06:57:21 | 000,950,720 | ---- | M] (Microsoft Corporation) MD5=F7309F42555F8AAB7144A51A1F2585B0 -- C:\Windows\winsxs\amd64_microsoft-windows-ndis_31bf3856ad364e35_6.1.7601.19030_none_05d3592832c2ab5e\ndis.sys

[color=#A23BEC]< MD5 for: NETLOGON.DLL >[/color]
[2009/07/14 03:41:52 | 000,692,736 | ---- | M] (Microsoft Corporation) MD5=956D030D375F207B22FB111E06EF9C35 -- C:\Windows\winsxs\amd64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7600.16385_none_59aca8ea51aaeefe\netlogon.dll
[2010/11/20 15:27:22 | 000,695,808 | ---- | M] (Microsoft Corporation) MD5=AA339DD8BB128EF66660DFBBB59043D3 -- C:\Windows\SysNative\netlogon.dll
[2010/11/20 15:27:22 | 000,695,808 | ---- | M] (Microsoft Corporation) MD5=AA339DD8BB128EF66660DFBBB59043D3 -- C:\Windows\winsxs\amd64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7601.17514_none_5bddbcb24e997298\netlogon.dll
[2010/11/20 14:20:28 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- C:\Windows\SysWOW64\netlogon.dll
[2010/11/20 14:20:28 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- C:\Windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7601.17514_none_6632670482fa3493\netlogon.dll
[2009/07/14 03:16:02 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=EAA75D9000B71F10EEC04D2AE6C60E81 -- C:\Windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7600.16385_none_6401533c860bb0f9\netlogon.dll

[color=#A23BEC]< MD5 for: NTFS.SYS >[/color]
[2010/11/20 15:33:46 | 001,659,776 | ---- | M] (Microsoft Corporation) MD5=05D78AA5CB5F3F5C31160BDB955D0B7C -- C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.17514_none_04972f2c338b23d4\ntfs.sys
[2014/01/24 04:37:55 | 001,684,928 | ---- | M] (Microsoft Corporation) MD5=1A29A59A4C5BA6F8C85062A613B7E2B2 -- C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.18378_none_045a363833b85029\ntfs.sys
[2009/07/14 03:48:27 | 001,659,984 | ---- | M] (Microsoft Corporation) MD5=356698A13C4630D5B31C37378D469196 -- C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7600.16385_none_02661b64369ca03a\ntfs.sys
[2011/03/11 08:23:06 | 001,657,216 | ---- | M] (Microsoft Corporation) MD5=378E0E0DFEA67D98AE6EA53ADBBD76BC -- C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7600.16778_none_0273f3c63691c4ea\ntfs.sys
[2016/01/08 21:20:23 | 001,683,904 | ---- | M] (Microsoft Corporation) MD5=3ABD1BD4844C446FF1423B983566EB47 -- C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.23318_none_052499dd4ca564c7\ntfs.sys
[2016/01/11 21:11:08 | 001,684,416 | ---- | M] (Microsoft Corporation) MD5=47B2D0B31BDC3EBE6090228E2BA3764D -- C:\Windows\SysNative\drivers\ntfs.sys
[2016/01/11 21:11:08 | 001,684,416 | ---- | M] (Microsoft Corporation) MD5=47B2D0B31BDC3EBE6090228E2BA3764D -- C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.19116_none_0498fa9833899528\ntfs.sys
[2014/01/24 04:40:06 | 001,684,416 | ---- | M] (Microsoft Corporation) MD5=48B6047F82D5A8D0AEC71593F4ACD79B -- C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.22580_none_04d102ad4ce53e53\ntfs.sys
[2011/03/11 08:25:53 | 001,685,888 | ---- | M] (Microsoft Corporation) MD5=867C1395F0100CBE9ACD73B1C2741149 -- C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7600.20921_none_032ca00d4f8d24c5\ntfs.sys
[2011/03/11 08:19:20 | 001,659,776 | ---- | M] (Microsoft Corporation) MD5=87B104128D4D3BA3C13098BAEBF38082 -- C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.21680_none_04d11b5b4ce521d9\ntfs.sys
[2013/04/12 16:36:57 | 001,679,208 | ---- | M] (Microsoft Corporation) MD5=91127EC56F7BA2182EA1340DC00F98E5 -- C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7600.21499_none_02e8d2a34fbedaf2\ntfs.sys
[2013/04/12 16:36:37 | 001,653,096 | ---- | M] (Microsoft Corporation) MD5=9A6089B056EA1B83B36424FC9D0A300E -- C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7600.17281_none_0262018e36a05758\ntfs.sys
[2011/03/11 08:41:34 | 001,659,776 | ---- | M] (Microsoft Corporation) MD5=A2F74975097F52A00745F9637451FDD8 -- C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.17577_none_0459508233b9177f\ntfs.sys
[2013/04/12 16:16:02 | 001,686,888 | ---- | M] (Microsoft Corporation) MD5=A6AE4551BF8EED09FA3B6FCDF472F3E1 -- C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.22297_none_04cd2f154ce71430\ntfs.sys
[2013/04/12 16:45:08 | 001,656,680 | ---- | M] (Microsoft Corporation) MD5=B98F8C6E31CD07B2E6F71F7F648E38C0 -- C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.18127_none_048f41be3390b0cf\ntfs.sys

[color=#A23BEC]< MD5 for: NVSTOR.SYS >[/color]
[2009/07/14 03:45:45 | 000,167,488 | ---- | M] (NVIDIA Corporation) MD5=477DC4D6DEB99BE37084C9AC6D013DA1 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7600.16385_none_95cfb4ced8afab0e\nvstor.sys
[2011/03/11 08:23:06 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=6C1D5F70E7A6A3FD1C90D840EDC048B9 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7600.16778_none_95dd8d30d8a4cfbe\nvstor.sys
[2011/03/11 08:25:53 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=AE274836BA56518E279087363A781214 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7600.20921_none_96963977f1a02f99\nvstor.sys
[2011/03/11 08:19:21 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=D23C7E8566DA2B8A7C0DBBB761D54888 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.21680_none_983ab4c5eef82cad\nvstor.sys
[2011/03/11 08:41:34 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\SysNative\drivers\nvstor.sys
[2011/03/11 08:41:34 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\SysNative\DriverStore\FileRepository\nvraid.inf_amd64_neutral_0276fc3b3ea60d41\nvstor.sys
[2011/03/11 08:41:34 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.17577_none_97c2e9ecd5cc2253\nvstor.sys
[2010/11/20 15:33:48 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=F7CD50FE7139F07E77DA8AC8033D1832 -- C:\Windows\SysNative\DriverStore\FileRepository\nvraid.inf_amd64_neutral_dd659ed032d28a14\nvstor.sys
[2010/11/20 15:33:48 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=F7CD50FE7139F07E77DA8AC8033D1832 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.17514_none_9800c896d59e2ea8\nvstor.sys

[color=#A23BEC]< MD5 for: PROQUOTA.EXE >[/color]
[2009/07/14 03:39:28 | 000,031,232 | ---- | M] (Microsoft Corporation) MD5=19117589BA265AAF89BEBE1E9040000C -- C:\Windows\winsxs\amd64_microsoft-windows-proquota_31bf3856ad364e35_6.1.7600.16385_none_83bbe97eac162e90\proquota.exe
[2010/11/20 14:17:30 | 000,028,672 | ---- | M] (Microsoft Corporation) MD5=2E77BAB79F078654782F83F0A0AEFE31 -- C:\Windows\SysWOW64\proquota.exe
[2010/11/20 14:17:30 | 000,028,672 | ---- | M] (Microsoft Corporation) MD5=2E77BAB79F078654782F83F0A0AEFE31 -- C:\Windows\winsxs\x86_microsoft-windows-proquota_31bf3856ad364e35_6.1.7601.17514_none_29ce61c2f0a740f4\proquota.exe
[2009/07/14 03:14:29 | 000,028,160 | ---- | M] (Microsoft Corporation) MD5=8CDF71E78469BE54C29C1AD2FC8DE611 -- C:\Windows\winsxs\x86_microsoft-windows-proquota_31bf3856ad364e35_6.1.7600.16385_none_279d4dfaf3b8bd5a\proquota.exe
[2010/11/20 15:25:04 | 000,031,744 | ---- | M] (Microsoft Corporation) MD5=C6C83C0DF40E11FA1F06625E95E41DE7 -- C:\Windows\SysNative\proquota.exe
[2010/11/20 15:25:04 | 000,031,744 | ---- | M] (Microsoft Corporation) MD5=C6C83C0DF40E11FA1F06625E95E41DE7 -- C:\Windows\winsxs\amd64_microsoft-windows-proquota_31bf3856ad364e35_6.1.7601.17514_none_85ecfd46a904b22a\proquota.exe

[color=#A23BEC]< MD5 for: QMGR.DLL >[/color]
[2010/11/20 15:27:23 | 000,849,920 | ---- | M] (Microsoft Corporation) MD5=1EA7969E3271CBC59E1730697DC74682 -- C:\Windows\SysNative\qmgr.dll
[2010/11/20 15:27:23 | 000,849,920 | ---- | M] (Microsoft Corporation) MD5=1EA7969E3271CBC59E1730697DC74682 -- C:\Windows\winsxs\amd64_microsoft-windows-bits-client_31bf3856ad364e35_6.1.7601.17514_none_81b6ca5c101195cd\qmgr.dll
[2009/07/14 03:41:53 | 000,848,384 | ---- | M] (Microsoft Corporation) MD5=7F0C323FE3DA28AA4AA1BDA3F575707F -- C:\Windows\winsxs\amd64_microsoft-windows-bits-client_31bf3856ad364e35_6.1.7600.16385_none_7f85b69413231233\qmgr.dll

[color=#A23BEC]< MD5 for: SCECLI.DLL >[/color]
[2009/07/14 03:16:13 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=26073302DAEA83CC5B944C546D6B47D2 -- C:\Windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7600.16385_none_9e577e55272d37b4\scecli.dll
[2009/07/14 03:41:53 | 000,232,448 | ---- | M] (Microsoft Corporation) MD5=398712DDDAEFB85EDF61DF6A07B65C79 -- C:\Windows\winsxs\amd64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7600.16385_none_9402d402f2cc75b9\scecli.dll
[2010/11/20 14:21:04 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- C:\Windows\SysWOW64\scecli.dll
[2010/11/20 14:21:04 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- C:\Windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7601.17514_none_a088921d241bbb4e\scecli.dll
[2010/11/20 15:27:25 | 000,232,960 | ---- | M] (Microsoft Corporation) MD5=ED78427259134C63ED69804D2132B86C -- C:\Windows\SysNative\scecli.dll
[2010/11/20 15:27:25 | 000,232,960 | ---- | M] (Microsoft Corporation) MD5=ED78427259134C63ED69804D2132B86C -- C:\Windows\winsxs\amd64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7601.17514_none_9633e7caefbaf953\scecli.dll

[color=#A23BEC]< MD5 for: SPOOLSV.EXE >[/color]
[2012/02/11 08:29:02 | 000,559,104 | ---- | M] (Microsoft Corporation) MD5=567977DC43CC13C4C35ED7084C0B84D5 -- C:\Windows\winsxs\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7600.16962_none_32533f26db2c36c0\spoolsv.exe
[2012/02/11 08:26:04 | 000,559,104 | ---- | M] (Microsoft Corporation) MD5=807B5B0E287027F72AC37B0CDA9512DA -- C:\Windows\winsxs\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7600.21149_none_32f955f1f433834b\spoolsv.exe
[2010/08/20 07:38:12 | 000,559,104 | ---- | M] (Microsoft Corporation) MD5=8547491BE7086EE317163365D83A37D2 -- C:\Windows\winsxs\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7600.20785_none_32ca3745f45762fc\spoolsv.exe
[2012/02/11 08:36:02 | 000,559,104 | ---- | M] (Microsoft Corporation) MD5=85DAA09A98C9286D4EA2BA8D0E644377 -- C:\Windows\SysNative\spoolsv.exe
[2012/02/11 08:36:02 | 000,559,104 | ---- | M] (Microsoft Corporation) MD5=85DAA09A98C9286D4EA2BA8D0E644377 -- C:\Windows\winsxs\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7601.17777_none_3433cdb2d8563d50\spoolsv.exe
[2009/07/14 03:39:44 | 000,558,080 | ---- | M] (Microsoft Corporation) MD5=89E8550C5862999FCF482EA562B0E98E -- C:\Windows\winsxs\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7600.16385_none_324094c8db39cbbd\spoolsv.exe
[2010/11/20 15:25:21 | 000,559,104 | ---- | M] (Microsoft Corporation) MD5=B96C17B5DC1424D56EEA3A99E97428CD -- C:\Windows\winsxs\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7601.17514_none_3471a890d8284f57\spoolsv.exe
[2012/02/11 08:20:28 | 000,559,616 | ---- | M] (Microsoft Corporation) MD5=B9D7A4858CF32A6A15D2763F1DE47E0E -- C:\Windows\winsxs\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7601.21921_none_34ed7a43f150b682\spoolsv.exe
[2010/08/21 08:29:47 | 000,558,592 | ---- | M] (Microsoft Corporation) MD5=F8E1FA03CB70D54A9892AC88B91D1E7B -- C:\Windows\winsxs\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7600.16661_none_3252392adb2d25f4\spoolsv.exe

[color=#A23BEC]< MD5 for: SVCHOST.EXE >[/color]
[2009/07/14 03:14:41 | 000,020,992 | ---- | M] (Microsoft Corporation) MD5=54A47F6B5E09A77E61649109C6A08866 -- C:\Windows\SysWOW64\svchost.exe
[2009/07/14 03:14:41 | 000,020,992 | ---- | M] (Microsoft Corporation) MD5=54A47F6B5E09A77E61649109C6A08866 -- C:\Windows\winsxs\x86_microsoft-windows-services-svchost_31bf3856ad364e35_6.1.7600.16385_none_b591afc466a15356\svchost.exe
[2009/07/14 03:39:46 | 000,027,136 | ---- | M] (Microsoft Corporation) MD5=C78655BC80301D76ED4FEF1C1EA40A7D -- C:\Windows\SysNative\svchost.exe
[2009/07/14 03:39:46 | 000,027,136 | ---- | M] (Microsoft Corporation) MD5=C78655BC80301D76ED4FEF1C1EA40A7D -- C:\Windows\winsxs\amd64_microsoft-windows-services-svchost_31bf3856ad364e35_6.1.7600.16385_none_11b04b481efec48c\svchost.exe

[color=#A23BEC]< MD5 for: TERMSRV.DLL >[/color]
[2014/10/14 04:13:06 | 000,683,520 | ---- | M] (Microsoft Corporation) MD5=008CD4EBFABCF78D0F19B3778492648C -- C:\Windows\SysNative\termsrv.dll
[2014/10/14 04:13:06 | 000,683,520 | ---- | M] (Microsoft Corporation) MD5=008CD4EBFABCF78D0F19B3778492648C -- C:\Windows\winsxs\amd64_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.1.7601.18637_none_ecb2935b6af13c52\termsrv.dll
[2009/07/14 03:41:55 | 000,706,560 | ---- | M] (Microsoft Corporation) MD5=0F05EC2887BFE197AD82A13287D2F404 -- C:\Windows\winsxs\amd64_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.1.7600.16385_none_ea94336f6df51e09\termsrv.dll
[2010/11/20 15:27:26 | 000,680,960 | ---- | M] (Microsoft Corporation) MD5=2E648163254233755035B46DD7B89123 -- C:\Windows\winsxs\amd64_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.1.7601.17514_none_ecc547376ae3a1a3\termsrv.dll
[2014/07/17 04:07:44 | 000,681,984 | ---- | M] (Microsoft Corporation) MD5=4FC4C50985E5B840F4D72E57286887B8 -- C:\Windows\winsxs\amd64_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.1.7601.18540_none_eca0bf836affa9bb\termsrv.dll
[2014/10/14 04:16:40 | 000,686,592 | ---- | M] (Microsoft Corporation) MD5=6A5B600AD0041E9AF564DE73B716F3D2 -- C:\Windows\winsxs\amd64_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.1.7601.22843_none_ed2d60f8841a8fd8\termsrv.dll
[2014/07/16 05:23:41 | 000,686,080 | ---- | M] (Microsoft Corporation) MD5=F4D7114060C034134A440846F411BB7F -- C:\Windows\winsxs\amd64_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.1.7601.22750_none_ed1f8e488425629d\termsrv.dll

[color=#A23BEC]< MD5 for: USERINIT.EXE >[/color]
[2010/11/20 14:17:48 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\SysWOW64\userinit.exe
[2010/11/20 14:17:48 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_de3024012ff21116\userinit.exe
[2009/07/14 03:14:43 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=6DE80F60D7DE9CE6B8C2DDFDF79EF175 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7600.16385_none_dbff103933038d7c\userinit.exe
[2009/07/14 03:39:48 | 000,030,208 | ---- | M] (Microsoft Corporation) MD5=6F8F1376A13114CC10C0E69274F5A4DE -- C:\Windows\winsxs\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.1.7600.16385_none_381dabbceb60feb2\userinit.exe
[2010/11/20 15:25:24 | 000,030,720 | ---- | M] (Microsoft Corporation) MD5=BAFE84E637BF7388C96EF48D4D3FDD53 -- C:\Windows\SysNative\userinit.exe
[2010/11/20 15:25:24 | 000,030,720 | ---- | M] (Microsoft Corporation) MD5=BAFE84E637BF7388C96EF48D4D3FDD53 -- C:\Windows\winsxs\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_3a4ebf84e84f824c\userinit.exe

[color=#A23BEC]< MD5 for: VOLSNAP.SYS >[/color]
[2010/11/20 15:34:02 | 000,295,808 | ---- | M] (Microsoft Corporation) MD5=0D08D2F3B3FF84E433346669B5E0F639 -- C:\Windows\SysNative\drivers\volsnap.sys
[2010/11/20 15:34:02 | 000,295,808 | ---- | M] (Microsoft Corporation) MD5=0D08D2F3B3FF84E433346669B5E0F639 -- C:\Windows\SysNative\DriverStore\FileRepository\volume.inf_amd64_neutral_df8bea40ac96ca21\volsnap.sys
[2010/11/20 15:34:02 | 000,295,808 | ---- | M] (Microsoft Corporation) MD5=0D08D2F3B3FF84E433346669B5E0F639 -- C:\Windows\winsxs\amd64_volume.inf_31bf3856ad364e35_6.1.7601.17514_none_73dcbcf012b4850e\volsnap.sys
[2012/09/06 22:08:56 | 000,296,304 | ---- | M] (Microsoft Corporation) MD5=523E3C704BEE5326A502BA235D0938D6 -- C:\Windows\winsxs\amd64_volume.inf_31bf3856ad364e35_6.1.7600.21320_none_72710b5b2eb7975f\volsnap.sys
[2009/07/14 03:45:55 | 000,294,992 | ---- | M] (Microsoft Corporation) MD5=58F82EED8CA24B461441F9C3E4F0BF5C -- C:\Windows\winsxs\amd64_volume.inf_31bf3856ad364e35_6.1.7600.16385_none_71aba92815c60174\volsnap.sys
[2012/09/06 19:38:18 | 000,295,792 | ---- | M] (Microsoft Corporation) MD5=9E425AC5C9A5A973273D169F43B4F5E1 -- C:\Windows\winsxs\amd64_volume.inf_31bf3856ad364e35_6.1.7600.17122_none_71e96d3e15982d1c\volsnap.sys

[color=#A23BEC]< MD5 for: WININET.DLL >[/color]
[2015/10/31 00:17:06 | 002,487,808 | ---- | M] (Microsoft Corporation) MD5=033E70DEEE5FED5E9A3E197A2DB1A618 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18097_none_e47262d5b6ba65d6\wininet.dll
[2016/06/10 21:44:23 | 002,869,248 | ---- | M] (Microsoft Corporation) MD5=03DD8828D1777DD0D946753C7947D1D2 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18376_none_e4500945b6d46d5a\wininet.dll
[2015/07/16 20:42:02 | 001,951,232 | ---- | M] (Microsoft Corporation) MD5=0AC8CD2138FD10C4A0E2FF08F892359C -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17959_none_87ee4767fea9c0d8\wininet.dll
[2009/07/14 03:16:19 | 000,977,920 | ---- | M] (Microsoft Corporation) MD5=0D874F3BC751CC2198AF2E6783FB8B35 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7600.16385_none_1c7990d87a289fd4\wininet.dll
[2015/12/12 19:06:02 | 002,487,808 | ---- | M] (Microsoft Corporation) MD5=1258BDEE548BCD771DD35485CDD176EA -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18163_none_e464ed2bb6c4cf3e\wininet.dll
[2016/06/10 19:45:19 | 002,392,576 | ---- | M] (Microsoft Corporation) MD5=167ADC25991BC960DDC2D9651C55B6FF -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18376_none_88316dc1fe76fc24\wininet.dll
[2016/10/22 18:12:44 | 002,444,800 | ---- | M] (Microsoft Corporation) MD5=19465502D25C5B7D54B792E3695C2A90 -- C:\Windows\SysWOW64\wininet.dll
[2016/10/22 18:12:44 | 002,444,800 | ---- | M] (Microsoft Corporation) MD5=19465502D25C5B7D54B792E3695C2A90 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18524_none_8816fa07fe8b8211\wininet.dll
[2010/12/21 07:29:12 | 000,981,504 | ---- | M] (Microsoft Corporation) MD5=1B3DD46BC6396143A205EAAF05F38039 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7600.20862_none_1d15d4359338b053\wininet.dll
[2014/08/07 15:23:41 | 001,389,056 | ---- | M] (Microsoft Corporation) MD5=1BF2BCC7E3C26FD4C8EF0C9EFB0CC25D -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16421_none_768731bf7476d491\wininet.dll
[2010/12/21 08:09:07 | 001,198,080 | ---- | M] (Microsoft Corporation) MD5=1D3466E7E9D63F8B2B84A8AD5E833C29 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7600.20862_none_79346fb94b962189\wininet.dll
[2016/09/30 07:17:38 | 002,920,960 | ---- | M] (Microsoft Corporation) MD5=364FD85609BED4649544DE7D3978908D -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18499_none_e446f595b6db08dc\wininet.dll
[2015/02/20 03:28:25 | 002,358,784 | ---- | M] (Microsoft Corporation) MD5=36F99BD8A0F09BDBB7850A138845A014 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17691_none_e4320a17b6ea768f\wininet.dll
[2014/08/18 23:15:13 | 002,310,656 | ---- | M] (Microsoft Corporation) MD5=39EBB9708453036A74C30C9A294023FF -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17280_none_e45c6045b6cad3d3\wininet.dll
[2015/05/22 19:50:20 | 002,426,880 | ---- | M] (Microsoft Corporation) MD5=417F80E4AFBA1AA9EBBD618F1C6D9165 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17843_none_e4173b3db6ff6300\wininet.dll
[2016/09/01 02:43:05 | 002,445,824 | ---- | M] (Microsoft Corporation) MD5=42B01C859A89EEA6237DBD9A290DF857 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18449_none_8823589ffe8218f3\wininet.dll
[2010/11/20 14:21:36 | 000,980,992 | ---- | M] (Microsoft Corporation) MD5=44214C94911C7CFB1D52CB64D5E8368D -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7601.17514_none_1eaaa4a07717236e\wininet.dll
[2014/11/22 03:28:21 | 002,358,272 | ---- | M] (Microsoft Corporation) MD5=4AF089160FE082E5EA5C4AA72782DCA2 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17501_none_e433d769b6ea768f\wininet.dll
[2014/06/07 02:16:39 | 001,393,152 | ---- | M] (Microsoft Corporation) MD5=54C40CC93A1E54746B3573F1CA4C6E43 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.20672_none_76dbc11e8dbc168e\wininet.dll
[2014/06/07 04:51:06 | 001,392,128 | ---- | M] (Microsoft Corporation) MD5=5550345E6C4130091C1E4C5F3EF5CF3A -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16561_none_765bf3f57497417c\wininet.dll
[2016/01/22 07:07:28 | 002,120,704 | ---- | M] (Microsoft Corporation) MD5=5CB71C6DB91BAC78E1F0E9953CAB8969 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18204_none_88356937fe74fb90\wininet.dll
[2014/11/22 03:00:20 | 001,888,256 | ---- | M] (Microsoft Corporation) MD5=5E4E0E43E0A5BF9F089696DFA7A3D677 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17501_none_88153be5fe8d0559\wininet.dll
[2016/09/30 06:46:52 | 002,444,288 | ---- | M] (Microsoft Corporation) MD5=61677B630A8BF2C21391C21537FACBE6 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18499_none_88285a11fe7d97a6\wininet.dll
[2014/06/07 01:02:16 | 001,129,472 | ---- | M] (Microsoft Corporation) MD5=61D9AD9E55D7A1E10C0EF701ADE1C486 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16561_none_1a3d5871bc39d046\wininet.dll
[2015/06/19 19:15:43 | 001,951,232 | ---- | M] (Microsoft Corporation) MD5=63B01F72FD727D5736DBEF54174D8F93 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17914_none_87eab827feacdb57\wininet.dll
[2014/11/06 03:52:35 | 001,892,864 | ---- | M] (Microsoft Corporation) MD5=6DD7D61A8EF3DFEC4FAEFEB395E77424 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17420_none_8822232dfe830275\wininet.dll
[2014/11/06 04:17:24 | 002,365,440 | ---- | M] (Microsoft Corporation) MD5=6FC2819A4F80AAB2DADEDFC1EFEE3C3F -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17420_none_e440beb1b6e073ab\wininet.dll
[2015/03/13 04:45:57 | 002,358,784 | ---- | M] (Microsoft Corporation) MD5=77B35D0FC22A2D2EAC8D07C3F9784DBF -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17728_none_e41f98adb6f99486\wininet.dll
[2010/12/21 07:38:22 | 000,981,504 | ---- | M] (Microsoft Corporation) MD5=78B9ADA2BC8946AF7B17678E0D07A773 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7600.16723_none_1cb8776479f9ba1c\wininet.dll
[2014/09/19 01:59:11 | 001,810,944 | ---- | M] (Microsoft Corporation) MD5=7AE80F921027CF88CB9D0433088A3E55 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17358_none_882f3db7fe78ff91\wininet.dll
[2015/10/30 23:51:28 | 002,011,136 | ---- | M] (Microsoft Corporation) MD5=832CA97817B20B74E2D74A8154630311 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18097_none_8853c751fe5cf4a0\wininet.dll
[2014/07/25 12:52:06 | 002,266,624 | ---- | M] (Microsoft Corporation) MD5=8E71A5CB5312B8392D4DA4CA37BB5868 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17239_none_e45691cbb6d03bc9\wininet.dll
[2016/04/23 05:12:38 | 002,121,216 | ---- | M] (Microsoft Corporation) MD5=8EF022E16150BFAFC7DBB795C43C6BA2 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18314_none_882b9995fe7c30d8\wininet.dll
[2014/09/19 02:33:18 | 002,309,632 | ---- | M] (Microsoft Corporation) MD5=9D98D4F390F0B14A782F3B931E613A1A -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17358_none_e44dd93bb6d670c7\wininet.dll
[2015/01/12 03:27:32 | 002,358,272 | ---- | M] (Microsoft Corporation) MD5=9DFE41A69DF70AAB75CB5BA8C1109EA2 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17633_none_e42bdacbb6f011c7\wininet.dll
[2014/08/07 15:23:45 | 001,126,912 | ---- | M] (Microsoft Corporation) MD5=A1236375B74EA63C75657D564890C436 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.16421_none_1a68963bbc19635b\wininet.dll
[2015/08/15 07:07:28 | 002,427,392 | ---- | M] (Microsoft Corporation) MD5=A55305B1CACD38EAC176CC532B2053AC -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18015_none_e46a8e15b6c167dc\wininet.dll
[2015/08/15 06:43:00 | 001,951,232 | ---- | M] (Microsoft Corporation) MD5=A8C80A92549AFDD6891C8159D4C0A107 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18015_none_884bf291fe63f6a6\wininet.dll
[2009/07/14 03:41:56 | 001,193,472 | ---- | M] (Microsoft Corporation) MD5=B1037F0131C9A010D611F6914E03CD92 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7600.16385_none_78982c5c3286110a\wininet.dll
[2014/08/12 13:07:55 | 001,818,112 | ---- | M] (Microsoft Corporation) MD5=B5EB5BD3066959611E1F7A80FD6CC172 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.16428_none_88216b07fe83d256\wininet.dll
[2015/11/10 01:17:36 | 002,011,136 | ---- | M] (Microsoft Corporation) MD5=B60461B5CED2BFAE1A870C61C66966C4 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18124_none_884239b7fe6b124d\wininet.dll
[2014/07/25 12:05:23 | 001,792,512 | ---- | M] (Microsoft Corporation) MD5=B945BAA81B4805AD6BDDF4D026DCFB47 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17239_none_8837f647fe72ca93\wininet.dll
[2015/09/16 05:11:12 | 002,487,808 | ---- | M] (Microsoft Corporation) MD5=BD06D875FB79E92DAF724C91DE743AFA -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18059_none_e46e341db6be33bc\wininet.dll
[2016/02/08 19:19:35 | 002,597,376 | ---- | M] (Microsoft Corporation) MD5=C15649DEABA6B45562009663673E23D1 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18230_none_e45760b9b6cf5247\wininet.dll
[2015/03/13 04:20:28 | 001,888,256 | ---- | M] (Microsoft Corporation) MD5=C46904F2E9E121A91DDDABB48D7648C3 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17728_none_8800fd29fe9c2350\wininet.dll
[2015/07/16 21:12:42 | 002,427,904 | ---- | M] (Microsoft Corporation) MD5=C555B5C8142844DED9E3BD94E6313000 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17959_none_e40ce2ebb707320e\wininet.dll
[2016/01/22 07:31:43 | 002,597,376 | ---- | M] (Microsoft Corporation) MD5=CB10939701B2B334E5AC019823FD43EF -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18204_none_e45404bbb6d26cc6\wininet.dll
[2015/04/21 17:02:00 | 001,882,112 | ---- | M] (Microsoft Corporation) MD5=CB5F450D21B9D76B7F01D006E4AEDB40 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17801_none_87f4cc21fea5592c\wininet.dll
[2014/06/06 23:47:40 | 001,130,496 | ---- | M] (Microsoft Corporation) MD5=D19775732C5F0850BB46E4B5CF4E8C39 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_9.4.8112.20672_none_1abd259ad55ea558\wininet.dll
[2016/03/31 01:30:51 | 002,596,864 | ---- | M] (Microsoft Corporation) MD5=D2E3B1DEDF6F6177D8C32B2516703A93 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18282_none_e45c349bb6cb043c\wininet.dll
[2014/08/18 22:46:48 | 001,812,992 | ---- | M] (Microsoft Corporation) MD5=D58988722C72D265B51A54103DFC2C6F -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17280_none_883dc4c1fe6d629d\wininet.dll
[2016/04/23 05:51:54 | 002,596,864 | ---- | M] (Microsoft Corporation) MD5=D88379C0F2BDCEA5ADBDAD175B2F23E9 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18314_none_e44a3519b6d9a20e\wininet.dll
[2015/06/20 20:26:01 | 002,427,392 | ---- | M] (Microsoft Corporation) MD5=E066FDC3A2074D926903B8C31EF3B347 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17914_none_e40953abb70a4c8d\wininet.dll
[2015/11/08 22:53:08 | 002,487,808 | ---- | M] (Microsoft Corporation) MD5=E2C385B0D816AD37616BD4C4204D0633 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18124_none_e460d53bb6c88383\wininet.dll
[2015/09/16 04:37:26 | 002,011,136 | ---- | M] (Microsoft Corporation) MD5=E401E66CCB2AE219CF41F7F901C410C1 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18059_none_884f9899fe60c286\wininet.dll
[2014/03/06 07:41:49 | 001,789,440 | ---- | M] (Microsoft Corporation) MD5=E4E829EE073E046B0EB19B5FECB19B8C -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17041_none_884f4ca9fe60df00\wininet.dll
[2015/05/23 04:20:35 | 001,950,720 | ---- | M] (Microsoft Corporation) MD5=E4EB138060BAE0DBAB1A3B71A3141FE7 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17843_none_87f89fb9fea1f1ca\wininet.dll
[2014/08/12 13:07:55 | 002,332,160 | ---- | M] (Microsoft Corporation) MD5=E6CB36B85BE59095337427E853A5B65A -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.16428_none_e440068bb6e1438c\wininet.dll
[2010/12/21 08:16:14 | 001,197,056 | ---- | M] (Microsoft Corporation) MD5=E71DB117DBDA6B33646F37936C17D226 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7600.16723_none_78d712e832572b52\wininet.dll
[2016/05/20 22:46:53 | 002,597,888 | ---- | M] (Microsoft Corporation) MD5=EA1B9D3C7D11CA407AA89CBB266139CF -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18349_none_e44cc40fb6d76e38\wininet.dll
[2015/02/20 03:01:25 | 001,888,256 | ---- | M] (Microsoft Corporation) MD5=EA6EA6912F27F05C61D8D747517EB47E -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17691_none_88136e93fe8d0559\wininet.dll
[2016/10/27 19:16:51 | 002,920,448 | ---- | M] (Microsoft Corporation) MD5=ECFCBD328C57E6EE2966B52A179016AE -- C:\Windows\SysNative\wininet.dll
[2016/10/27 19:16:51 | 002,920,448 | ---- | M] (Microsoft Corporation) MD5=ECFCBD328C57E6EE2966B52A179016AE -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18524_none_e435958bb6e8f347\wininet.dll
[2016/02/08 21:43:04 | 002,121,216 | ---- | M] (Microsoft Corporation) MD5=EDB9618FF3238EF0FC2734F584B13A33 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18230_none_8838c535fe71e111\wininet.dll
[2016/03/31 01:05:23 | 002,121,216 | ---- | M] (Microsoft Corporation) MD5=EE3825FFE3F31B7FCB7B4A284197361B -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18282_none_883d9917fe6d9306\wininet.dll
[2015/04/21 17:27:25 | 002,352,128 | ---- | M] (Microsoft Corporation) MD5=F0289B3A341429117696F0279DA977B6 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17801_none_e41367a5b702ca62\wininet.dll
[2014/03/06 08:22:40 | 002,260,480 | ---- | M] (Microsoft Corporation) MD5=F220BA78AB542C70211D73AE4729B2CD -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17041_none_e46de82db6be5036\wininet.dll
[2015/01/12 03:00:17 | 001,888,256 | ---- | M] (Microsoft Corporation) MD5=F285D499EC42969D963CA49EADA63218 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17633_none_880d3f47fe92a091\wininet.dll
[2016/09/01 01:10:42 | 002,921,472 | ---- | M] (Microsoft Corporation) MD5=F28B26DE031D6C7AC3F393417191A22F -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18449_none_e441f423b6df8a29\wininet.dll
[2010/11/20 15:27:28 | 001,188,864 | ---- | M] (Microsoft Corporation) MD5=F6C5302E1F4813D552F41A0AC82455E5 -- C:\Windows\winsxs\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_8.0.7601.17514_none_7ac940242f7494a4\wininet.dll
[2016/05/20 22:42:45 | 002,121,216 | ---- | M] (Microsoft Corporation) MD5=FDD35A049C278F21F475C488FDA918AB -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18349_none_882e288bfe79fd02\wininet.dll
[2015/12/12 18:41:25 | 002,011,136 | ---- | M] (Microsoft Corporation) MD5=FFA261B9252C71A6910B4F19FDC1EA57 -- C:\Windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.18163_none_884651a7fe675e08\wininet.dll

[color=#A23BEC]< MD5 for: WININIT.EXE >[/color]
[2009/07/14 03:39:52 | 000,129,024 | ---- | M] (Microsoft Corporation) MD5=94355C28C1970635A31B3FE52EB7CEBA -- C:\Windows\SysNative\wininit.exe
[2009/07/14 03:39:52 | 000,129,024 | ---- | M] (Microsoft Corporation) MD5=94355C28C1970635A31B3FE52EB7CEBA -- C:\Windows\winsxs\amd64_microsoft-windows-wininit_31bf3856ad364e35_6.1.7600.16385_none_8ce7aa761e01ad49\wininit.exe
[2009/07/14 03:14:45 | 000,096,256 | ---- | M] (Microsoft Corporation) MD5=B5C5DCAD3899512020D135600129D665 -- C:\Windows\SysWOW64\wininit.exe
[2009/07/14 03:14:45 | 000,096,256 | ---- | M] (Microsoft Corporation) MD5=B5C5DCAD3899512020D135600129D665 -- C:\Windows\winsxs\x86_microsoft-windows-wininit_31bf3856ad364e35_6.1.7600.16385_none_30c90ef265a43c13\wininit.exe

[color=#A23BEC]< MD5 for: WINLOGON.EXE >[/color]
[2010/11/20 15:25:30 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.17514_none_cde90685eb910636\winlogon.exe
[2010/11/20 15:25:30 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.17514_none_cde90685eb910636\winlogon.exe
[2009/07/14 03:39:52 | 000,389,120 | ---- | M] (Microsoft Corporation) MD5=132328DF455B0028F13BF0ABEE51A63A -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16385_none_cbb7f2bdeea2829c\winlogon.exe
[2009/07/14 03:39:52 | 000,389,120 | ---- | M] (Microsoft Corporation) MD5=132328DF455B0028F13BF0ABEE51A63A -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16385_none_cbb7f2bdeea2829c\winlogon.exe
[2014/03/04 13:08:14 | 000,455,680 | ---- | M] (Microsoft Corporation) MD5=6CE2AE073BD21C542FC2C707CAE944CC -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.22616_none_ce748d1d04acf24f\winlogon.exe
[2014/03/04 13:08:14 | 000,455,680 | ---- | M] (Microsoft Corporation) MD5=6CE2AE073BD21C542FC2C707CAE944CC -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.22616_none_ce748d1d04acf24f\winlogon.exe
[2014/03/04 11:43:50 | 000,455,168 | ---- | M] (Microsoft Corporation) MD5=88AB9B72B4BF3963A0DE0820B4B0B06C -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.18409_none_cdf8bf35eb848572\winlogon.exe
[2014/03/04 11:43:50 | 000,455,168 | ---- | M] (Microsoft Corporation) MD5=88AB9B72B4BF3963A0DE0820B4B0B06C -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.18409_none_cdf8bf35eb848572\winlogon.exe
[2014/07/17 04:07:24 | 000,455,168 | ---- | M] (Microsoft Corporation) MD5=8CEBD9D0A0A879CDE9F36F4383B7CAEA -- C:\Windows\SysNative\winlogon.exe
[2014/07/17 04:07:24 | 000,455,168 | ---- | M] (Microsoft Corporation) MD5=8CEBD9D0A0A879CDE9F36F4383B7CAEA -- C:\Windows\SysNative\winlogon.exe
[2014/07/17 04:07:24 | 000,455,168 | ---- | M] (Microsoft Corporation) MD5=8CEBD9D0A0A879CDE9F36F4383B7CAEA -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.18540_none_cdc47ed1ebad0e4e\winlogon.exe
[2014/07/17 04:07:24 | 000,455,168 | ---- | M] (Microsoft Corporation) MD5=8CEBD9D0A0A879CDE9F36F4383B7CAEA -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.18540_none_cdc47ed1ebad0e4e\winlogon.exe
[2014/07/16 05:23:23 | 000,455,680 | ---- | M] (Microsoft Corporation) MD5=98AA0BFEE089C7E5DADB94190D93456C -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.22750_none_ce434d9704d2c730\winlogon.exe
[2014/07/16 05:23:23 | 000,455,680 | ---- | M] (Microsoft Corporation) MD5=98AA0BFEE089C7E5DADB94190D93456C -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.22750_none_ce434d9704d2c730\winlogon.exe
[2009/10/28 09:01:57 | 000,389,632 | ---- | M] (Microsoft Corporation) MD5=A93D41A4D4B0D91C072D11DD8AF266DE -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.20560_none_cc522fd507b468f8\winlogon.exe
[2009/10/28 09:01:57 | 000,389,632 | ---- | M] (Microsoft Corporation) MD5=A93D41A4D4B0D91C072D11DD8AF266DE -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.20560_none_cc522fd507b468f8\winlogon.exe
[2009/10/28 08:24:40 | 000,389,632 | ---- | M] (Microsoft Corporation) MD5=DA3E2A6FA9660CC75B471530CE88453A -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16447_none_cbe534e7ee8042ad\winlogon.exe
[2009/10/28 08:24:40 | 000,389,632 | ---- | M] (Microsoft Corporation) MD5=DA3E2A6FA9660CC75B471530CE88453A -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16447_none_cbe534e7ee8042ad\winlogon.exe

[color=#A23BEC]< MD5 for: WS2_32.DLL >[/color]
[2010/11/20 15:27:29 | 000,297,984 | ---- | M] (Microsoft Corporation) MD5=4BBFA57F594F7E8A8EDC8F377184C3F0 -- C:\Windows\winsxs\amd64_microsoft-windows-w..nfrastructure-ws232_31bf3856ad364e35_6.1.7601.17514_none_50ddb631e4f59005\ws2_32.dll
[2016/05/11 17:19:26 | 000,206,336 | ---- | M] (Microsoft Corporation) MD5=59EA5753EBDAE42CF92FD5B6E7AE4D53 -- C:\Windows\SysWOW64\ws2_32.dll
[2016/05/11 17:19:26 | 000,206,336 | ---- | M] (Microsoft Corporation) MD5=59EA5753EBDAE42CF92FD5B6E7AE4D53 -- C:\Windows\winsxs\x86_microsoft-windows-w..nfrastructure-ws232_31bf3856ad364e35_6.1.7601.23451_none_f51a458f45d91b4c\ws2_32.dll
[2009/07/14 03:41:58 | 000,296,448 | ---- | M] (Microsoft Corporation) MD5=7083F463788CB34FCC42F565D56F89E8 -- C:\Windows\winsxs\amd64_microsoft-windows-w..nfrastructure-ws232_31bf3856ad364e35_6.1.7600.16385_none_4eaca269e8070c6b\ws2_32.dll
[2010/11/20 14:21:38 | 000,206,848 | ---- | M] (Microsoft Corporation) MD5=7FF15A4F092CD4A96055BA69F903E3E9 -- C:\Windows\winsxs\x86_microsoft-windows-w..nfrastructure-ws232_31bf3856ad364e35_6.1.7601.17514_none_f4bf1aae2c981ecf\ws2_32.dll
[2009/07/14 03:16:20 | 000,206,336 | ---- | M] (Microsoft Corporation) MD5=DAAE8A9B8C0ACC7F858454132553C30D -- C:\Windows\winsxs\x86_microsoft-windows-w..nfrastructure-ws232_31bf3856ad364e35_6.1.7600.16385_none_f28e06e62fa99b35\ws2_32.dll
[2016/05/11 19:02:50 | 000,296,448 | ---- | M] (Microsoft Corporation) MD5=FBE1086227040618A569C27F74A12F3D -- C:\Windows\SysNative\ws2_32.dll
[2016/05/11 19:02:50 | 000,296,448 | ---- | M] (Microsoft Corporation) MD5=FBE1086227040618A569C27F74A12F3D -- C:\Windows\winsxs\amd64_microsoft-windows-w..nfrastructure-ws232_31bf3856ad364e35_6.1.7601.23451_none_5138e112fe368c82\ws2_32.dll

[color=#A23BEC]< HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\SubSystems /s >[/color]
"Debug" =
"" = mnmsrvc
"Kmode" = \SystemRoot\System32\win32k.sys
"Optional" = Posix [binary data]
"Posix" = %SystemRoot%\system32\psxss.exe
"Required" = DebugWindows [binary data]
"Windows" = %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16

[color=#A23BEC]< %systemroot%\*. /mp /s >[/color]

[color=#A23BEC]< %systemroot%\system32\*.dll /lockedfiles >[/color]

[color=#A23BEC]< %systemroot%\Tasks\*.job /lockedfiles >[/color]

[color=#A23BEC]< %systemroot%\system32\drivers\*.sys /lockedfiles >[/color]

[color=#A23BEC]< %systemroot%\System32\config\*.sav >[/color]

[color=#A23BEC]< c:\$recycle.bin\*.* /s >[/color]
[2017/04/29 18:45:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I0DNDK6.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I0QNM31.pdf
[2017/04/29 18:45:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I0TA8AR.jpg
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I0TPYQL.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I10QS50.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I10TN5M.pdf
[2017/04/08 11:45:07 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I12JDBA.htm
[2017/04/29 18:45:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I1JX2WN.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I1NH5HW.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I1RAOLC.pdf
[2017/04/07 14:46:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I2A8TRE
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I2C4NBX.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I2DT0G6.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I2FNMMQ.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I2GD3QT.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I2NNG6M.pdf
[2017/04/29 18:44:48 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I31WW6Q
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I395F71.pdf
[2017/04/29 18:45:08 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I39ULM3
[2017/04/29 18:45:08 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I3AKQFX
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I3JH70Q.pdf
[2017/04/29 18:45:08 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I3V2VMM
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I4G3ISZ.pdf
[2017/04/29 18:44:58 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I4LOWDQ
[2016/08/18 18:20:33 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I4LS23N.JPG
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I51C8WL
[2017/04/29 18:44:48 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I53Q7CX
[2017/04/29 18:45:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I57HLM8.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I584KLZ.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I5JE5N3
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I5SQMLI
[2017/04/29 18:44:48 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I6JTU21
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I6WIF42.pdf
[2017/04/29 18:44:58 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I70TRPI
[2017/04/29 18:44:48 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I778684
[2017/04/29 18:45:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I7HYYAD
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I7LFYRW
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I7SGTCS.pdf
[2017/04/29 18:45:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I7UGBQP.pdf
[2017/04/29 18:44:48 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I7YZ0EA
[2017/04/29 18:44:58 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I80CWMO
[2017/04/30 14:12:06 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I828QPX.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I838XG1.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I851VLY.png
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I8L7INY
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I8MW2TB.jpg
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I8MX1LM.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I8NUTD8.pdf
[2017/04/29 18:45:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I8Q291L.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I8V13W0.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I8WCT1G.pdf
[2017/04/30 14:12:06 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I8ZPDP7
[2017/04/29 18:45:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I9102XB.ipsw
[2017/04/29 18:45:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I929EQW.exe
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I93AU81.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I9B28AV.pdf
[2017/04/29 18:45:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I9EM8OK.part
[2017/04/29 18:45:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I9GJLTA.pdf
[2017/04/30 14:12:06 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I9IW2IO
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$I9UHII7.pdf
[2017/04/29 18:45:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IA6ZB7S.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IACBH9N.pdf
[2017/04/29 18:45:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IANFX5Q.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IAOV74I
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IAXAGX1.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IB79U5B.pdf
[2017/04/30 14:12:06 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IBLIA9Y
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IBT5BK0.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IBV4MHG.pdf
[2017/04/30 14:12:06 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IBZJO3W
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IC13JIT.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IC4KCHA.pdf
[2017/04/29 18:45:08 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IC97W6D
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$ICK7DSP.pdf
[2016/08/18 18:20:33 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$ICLKZFV.JPG
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$ICT2QLH.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IDJKDRC.pdf
[2017/04/29 18:44:48 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IDOVLG1
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IDSMU1A.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IDSOHAB.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IE4K6IX.pdf
[2017/04/29 18:45:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IE909Y4.exe
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IEFB910.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IEJG34W
[2017/04/29 18:45:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IEY7UWT
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IFP7DFF.pdf
[2017/04/29 18:44:58 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IFYQPQS
[2017/04/29 18:45:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IFYRGYL.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IG7X9U4.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IGPDZB1.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IGRXFEH.pdf
[2017/04/29 18:45:08 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IH39AOV
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IH44NGK.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IH6DYZC.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IH8DQJ4.pdf
[2017/04/30 14:12:06 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IH9IGP5
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IHK9GTO.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IHMZO1D.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IHOLIRC.pdf
[2017/04/29 18:45:08 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IHT2DD6
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IHUBPQ7.exe
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IHUWCD0.pdf
[2017/04/29 18:44:48 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IHX8RU2
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$II5I7FD.zip
[2017/04/29 18:44:48 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$II7SYG6
[2017/04/29 18:44:48 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$II99IB8
[2017/04/29 18:45:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$II9ZR7D.pdf
[2017/04/30 14:12:06 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IIMM7SF
[2017/04/30 14:12:06 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IIOPRQH.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IIYW7RR.pdf
[2017/04/29 18:45:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IJ09LNI.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IJ191M0.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IJ1JZOF
[2017/04/07 16:50:03 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IJCFHJZ.ipsw
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IJK9TXO.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IJORSX8.pdf
[2017/04/18 14:57:37 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IJPZV58
[2017/04/07 14:00:01 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IJQ9MSR.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IJR8V7J.exe
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IKKWLPT.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IKMR76C.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$ILLNLJD.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$ILR6WT8.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$ILRML86.jpg
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$ILYBYV8.pdf
[2017/04/18 14:57:36 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IM72BV5
[2017/04/29 18:45:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IMAD0AG.part
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IMDHSQI.pdf
[2017/04/30 14:12:06 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IMGIFON.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IMGXQZX.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IMIXAL6.pdf
[2017/04/07 13:59:34 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IMVBXKP.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IN5Q8TC.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$INF7363.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$INP7OKM.pdf
[2017/04/07 14:45:48 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$INW6V1K
[2017/04/29 18:44:58 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$INXT3CK
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IO0M271.pdf
[2017/04/29 18:45:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IOC54TC.exe
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IOXU1Y2.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IP7LJ4S.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IPCAXH8.pdf
[2017/04/29 18:44:48 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IPHHEQQ
[2017/04/29 18:45:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IPN76JQ.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IPNU8EE.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IPNWBN5.exe
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IPO8I86.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IPOIFSU
[2017/04/29 18:45:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IPWEIZT.exe
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IQGHRGL.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IQKJSZE.exe
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IR1CXJG.pdf
[2017/04/29 18:44:58 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IR3TKOI
[2015/11/16 13:49:33 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IRAWJKQ.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IRN52JY.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IS8KL8C
[2017/04/29 18:45:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$ISEHL9T.part
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$ISL1Z22.part
[2017/04/29 18:44:48 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$ISRBCEV
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$ISRXZAC.pdf
[2017/04/29 18:45:08 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$ISSG9RD
[2017/04/29 18:45:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$ITE377G.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$ITFNLKD.pdf
[2017/04/29 18:44:58 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$ITKXTOY
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$ITP2UFO.exe
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$ITWUB0K.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IU2GCPJ.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IU2W8C7.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IU30YEF.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IU9SS9J.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IUI2SNI.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IUOO139.pdf
[2017/04/29 18:44:48 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IURHWD9
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IURIFP8.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IUUDJXD.pdf
[2017/04/30 14:12:06 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IUYIE08
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IV599PZ.pdf
[2017/04/29 18:45:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IV9AXJ8.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IVD7UF8.pdf
[2015/11/16 13:49:37 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IVQ40C6.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IW6W4U7.mp3
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IWC72OA.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IWJKCH1.pdf
[2017/04/29 18:44:48 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IX1FO7O
[2017/04/30 14:12:06 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IX41639
[2017/04/29 18:44:48 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IX8ILIY
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IXENJRF.exe
[2017/04/29 18:44:48 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IXLDW6K
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IY0KYUF.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IY0Y187.pdf
[2017/04/29 18:44:48 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IY1VNPH
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IYEVN4P.pdf
[2017/04/29 18:44:58 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IYXBLMB
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IZ2VSNH.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IZ8RMF8.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IZ9HCLJ.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IZPA6QH.pdf
[2017/04/29 18:45:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IZWGHMN.exe
[2017/04/29 18:45:31 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IZZMN9H.pdf
[2017/04/29 18:45:32 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$IZZZ0MQ.pdf
[2015/12/08 11:51:48 | 000,375,543 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R0DNDK6.pdf
[2016/05/31 15:04:33 | 000,082,130 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R0QNM31.pdf
[2017/04/10 15:57:10 | 000,229,343 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R0TA8AR.jpg
[2016/05/31 16:21:55 | 000,313,681 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R0TPYQL.pdf
[2017/02/25 13:23:37 | 000,026,060 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R10QS50.pdf
[2015/12/08 11:52:00 | 000,375,543 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R10TN5M.pdf
[2017/04/08 11:15:34 | 000,158,153 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R12JDBA.htm
[2015/11/10 16:31:05 | 000,010,478 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R1JX2WN.pdf
[2016/05/13 19:37:37 | 000,293,431 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R1NH5HW.pdf
[2016/04/26 12:13:26 | 002,609,719 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R1RAOLC.pdf
[2017/04/07 14:28:11 | 000,069,456 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R2A8TRE
[2016/06/19 12:05:35 | 000,029,577 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R2C4NBX.pdf
[2015/12/30 18:15:29 | 000,821,632 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R2DT0G6.pdf
[2016/05/31 15:55:31 | 000,309,185 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R2FNMMQ.pdf
[2016/12/03 10:17:22 | 000,110,661 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R2GD3QT.pdf
[2017/03/11 13:30:47 | 000,053,744 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R2NNG6M.pdf
[2017/04/29 18:12:39 | 000,068,521 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R31WW6Q
[2016/05/31 16:08:44 | 000,309,185 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R395F71.pdf
[2017/04/07 14:59:20 | 000,068,879 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R39ULM3
[2017/04/07 14:29:53 | 000,069,456 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R3AKQFX
[2016/01/27 09:43:57 | 001,759,786 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R3JH70Q.pdf
[2017/04/07 14:27:30 | 000,069,456 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R3V2VMM
[2016/11/28 13:02:14 | 012,506,234 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R4G3ISZ.pdf
[2017/04/18 16:10:48 | 000,069,499 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R4LOWDQ
[2017/03/20 15:01:16 | 000,068,763 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R51C8WL
[2017/04/28 15:49:16 | 000,068,552 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R53Q7CX
[2017/04/28 11:20:23 | 000,078,461 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R57HLM8.pdf
[2015/12/11 16:38:46 | 001,483,882 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R584KLZ.pdf
[2017/02/22 16:24:00 | 000,100,765 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R5JE5N3
[2017/03/11 18:04:15 | 000,065,147 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R5SQMLI
[2017/04/29 14:54:12 | 000,068,004 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R6JTU21
[2015/12/08 12:44:38 | 000,375,543 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R6WIF42.pdf
[2017/04/18 16:05:28 | 000,069,424 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R70TRPI
[2017/04/29 18:35:54 | 000,069,086 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R778684
[2017/04/14 07:25:58 | 000,035,221 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R7HYYAD
[2015/12/30 18:14:31 | 000,587,227 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R7LFYRW
[2016/12/17 17:11:32 | 000,082,867 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R7SGTCS.pdf
[2017/04/28 11:24:10 | 000,026,922 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R7UGBQP.pdf
[2017/04/29 15:23:29 | 000,068,236 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R7YZ0EA
[2017/04/18 16:02:13 | 000,069,738 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R80CWMO
[2017/04/30 13:23:22 | 000,012,817 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R828QPX.pdf
[2015/12/08 11:55:33 | 000,375,543 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R838XG1.pdf
[2017/03/25 14:40:51 | 000,650,352 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R851VLY.png
[2017/02/22 14:24:47 | 000,049,868 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R8L7INY
[2017/04/05 09:55:13 | 000,117,777 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R8MW2TB.jpg
[2016/05/09 18:27:43 | 000,068,581 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R8MX1LM.pdf
[2016/05/09 18:31:01 | 000,068,581 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R8NUTD8.pdf
[2015/12/01 16:17:28 | 000,130,167 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R8Q291L.pdf
[2016/01/27 09:45:27 | 001,759,786 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R8V13W0.pdf
[2016/05/13 19:37:22 | 000,165,769 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R8WCT1G.pdf
[2017/04/30 12:42:16 | 000,068,431 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R8ZPDP7
[2017/04/08 11:22:14 | 2206,425,111 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R9102XB.ipsw
[2017/04/07 19:42:08 | 198,624,584 | ---- | M] (Apple Inc.) -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R929EQW.exe
[2016/06/03 14:45:17 | 000,164,017 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R93AU81.pdf
[2016/01/29 12:28:37 | 003,570,156 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R9B28AV.pdf
[2017/04/10 15:51:25 | 004,365,400 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R9EM8OK.part
[2015/11/10 16:28:46 | 000,010,478 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R9GJLTA.pdf
[2017/04/30 12:11:41 | 000,068,431 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R9IW2IO
[2016/05/09 18:33:19 | 000,068,581 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$R9UHII7.pdf
[2015/11/10 16:32:51 | 000,020,956 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RA6ZB7S.pdf
[2016/05/09 18:29:39 | 000,069,896 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RACBH9N.pdf
[2015/12/04 12:52:36 | 001,291,596 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RANFX5Q.pdf
[2017/02/22 14:33:12 | 000,083,386 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RAOV74I
[2016/05/31 16:20:37 | 000,313,681 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RAXAGX1.pdf
[2016/01/29 12:29:25 | 003,570,156 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RB79U5B.pdf
[2017/04/30 12:06:18 | 000,068,431 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RBLIA9Y
[2016/01/29 12:21:02 | 003,990,385 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RBT5BK0.pdf
[2016/11/10 14:36:20 | 000,056,721 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RBV4MHG.pdf
[2017/04/30 12:46:44 | 000,068,602 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RBZJO3W
[2016/05/20 12:25:25 | 000,642,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RC13JIT.pdf
[2017/03/16 11:36:10 | 009,538,816 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RC4KCHA.pdf
[2017/04/07 15:01:47 | 000,068,879 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RC97W6D
[2016/05/09 18:38:01 | 000,068,581 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RCK7DSP.pdf
[2016/11/28 12:56:28 | 012,506,234 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RCT2QLH.pdf
[2016/07/23 17:40:58 | 000,317,093 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RDJKDRC.pdf
[2017/04/29 15:26:48 | 000,068,552 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RDOVLG1
[2016/05/09 18:34:54 | 000,068,581 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RDSMU1A.pdf
[2016/01/27 09:47:11 | 001,759,786 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RDSOHAB.pdf
[2016/05/31 16:20:22 | 000,313,681 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RE4K6IX.pdf
[2017/04/06 13:18:34 | 000,159,144 | ---- | M] (Microsoft Corporation) -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RE909Y4.exe
[2016/01/18 10:50:49 | 000,243,231 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$REFB910.pdf
[2017/02/22 14:28:02 | 000,083,386 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$REJG34W
[2017/04/07 13:52:04 | 000,069,251 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$REY7UWT
[2016/08/24 11:35:10 | 000,060,456 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RFP7DFF.pdf
[2017/04/18 15:44:46 | 000,068,993 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RFYQPQS
[2015/12/01 16:16:05 | 000,130,167 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RFYRGYL.pdf
[2015/12/30 18:23:50 | 000,821,632 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RG7X9U4.pdf
[2016/12/01 13:00:16 | 000,285,452 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RGPDZB1.pdf
[2016/01/29 12:29:41 | 003,570,156 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RGRXFEH.pdf
[2017/04/07 14:52:31 | 000,069,190 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RH39AOV
[2017/03/11 13:14:26 | 000,054,907 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RH44NGK.pdf
[2016/01/27 09:48:41 | 001,759,786 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RH6DYZC.pdf
[2016/05/20 12:27:17 | 000,642,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RH8DQJ4.pdf
[2017/04/30 14:11:03 | 000,068,840 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RH9IGP5
[2016/05/31 16:07:28 | 000,309,185 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RHK9GTO.pdf
[2016/06/03 14:45:42 | 000,164,017 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RHMZO1D.pdf
[2016/01/27 19:10:29 | 000,130,167 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RHOLIRC.pdf
[2017/04/07 14:43:50 | 000,069,381 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RHT2DD6
[2015/12/23 10:26:56 | 002,924,856 | ---- | M] (AVG Technologies CZ, s.r.o.) -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RHUBPQ7.exe
[2016/02/19 11:15:54 | 000,074,202 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RHUWCD0.pdf
[2017/04/29 14:36:59 | 000,068,896 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RHX8RU2
[2016/07/23 17:46:00 | 000,666,449 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RI5I7FD.zip
[2017/04/29 15:39:34 | 000,068,678 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RI7SYG6
[2017/04/29 18:22:53 | 000,068,915 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RI99IB8
[2017/04/28 13:28:24 | 000,363,061 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RI9ZR7D.pdf
[2017/04/30 13:35:13 | 000,069,248 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RIMM7SF
[2017/04/30 13:43:31 | 000,379,746 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RIOPRQH.pdf
[2016/01/29 12:21:22 | 003,990,385 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RIYW7RR.pdf
[2017/04/07 09:04:27 | 000,702,552 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RJ09LNI.pdf
[2016/05/31 15:46:35 | 000,201,534 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RJ191M0.pdf
[2016/11/28 14:21:21 | 000,210,690 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RJ1JZOF
[2017/04/07 16:44:24 | 000,000,000 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RJCFHJZ.ipsw
[2016/11/02 12:56:55 | 000,838,736 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RJK9TXO.pdf
[2016/05/31 15:51:55 | 000,309,185 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RJORSX8.pdf
[2017/04/18 14:29:24 | 000,069,897 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RJPZV58
[2017/02/22 16:17:46 | 000,079,232 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RJQ9MSR.pdf
[2017/03/09 11:37:16 | 025,994,752 | ---- | M] (FamilySearch) -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RJR8V7J.exe
[2016/01/29 12:18:14 | 001,759,786 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RKKWLPT.pdf
[2016/06/19 12:04:58 | 000,029,577 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RKMR76C.pdf
[2016/07/23 17:44:33 | 000,383,056 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RLLNLJD.pdf
[2015/12/11 16:39:47 | 001,483,882 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RLR6WT8.pdf
[2016/06/12 12:55:59 | 000,904,248 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RLRML86.jpg
[2016/05/09 18:27:25 | 000,068,581 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RLYBYV8.pdf
[2017/04/18 14:52:41 | 000,069,170 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RM72BV5
[2017/04/10 15:52:31 | 004,064,640 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RMAD0AG.part
[2016/11/29 17:41:40 | 000,073,428 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RMDHSQI.pdf
[2017/04/30 12:25:59 | 000,061,412 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RMGIFON.pdf
[2016/01/27 09:46:43 | 001,759,786 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RMGXQZX.pdf
[2016/11/28 12:55:32 | 012,506,234 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RMIXAL6.pdf
[2017/02/16 15:52:09 | 000,071,413 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RMVBXKP.pdf
[2017/03/16 11:31:10 | 001,999,302 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RN5Q8TC.pdf
[2016/05/09 18:38:12 | 000,068,581 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RNF7363.pdf
[2016/05/09 18:28:08 | 000,068,581 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RNP7OKM.pdf
[2017/04/07 14:42:20 | 000,069,381 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RNW6V1K
[2017/04/18 16:07:58 | 000,069,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RNXT3CK
[2016/02/23 19:00:02 | 000,086,037 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RO0M271.pdf
[2017/04/08 12:01:27 | 008,932,000 | ---- | M] (Solvusoft Corporation ) -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$ROC54TC.exe
[2016/09/15 18:24:47 | 000,039,007 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$ROXU1Y2.pdf
[2017/03/11 13:31:04 | 000,053,744 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RP7LJ4S.pdf
[2016/12/17 17:10:45 | 000,082,867 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RPCAXH8.pdf
[2017/04/29 18:40:21 | 000,068,837 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RPHHEQQ
[2015/11/10 16:31:48 | 000,020,956 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RPN76JQ.pdf
[2016/09/15 18:22:13 | 000,039,007 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RPNU8EE.pdf
[2016/11/06 11:09:41 | 122,625,120 | ---- | M] (Flexera Software) -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RPNWBN5.exe
[2016/12/03 11:14:52 | 000,160,580 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RPO8I86.pdf
[2017/03/11 13:33:25 | 000,069,692 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RPOIFSU
[2017/04/06 13:18:07 | 000,159,144 | ---- | M] (Microsoft Corporation) -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RPWEIZT.exe
[2016/08/24 11:31:32 | 000,060,456 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RQGHRGL.pdf
[2016/02/25 16:45:03 | 000,987,728 | ---- | M] (Google Inc.) -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RQKJSZE.exe
[2016/11/28 12:56:58 | 012,506,234 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RR1CXJG.pdf
[2017/04/18 15:56:37 | 000,068,429 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RR3TKOI
[2015/11/16 12:47:32 | 000,016,139 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RRAWJKQ.pdf
[2016/11/11 12:54:52 | 000,083,824 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RRN52JY.pdf
[2016/01/13 11:04:41 | 000,041,216 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RS8KL8C
[2017/04/10 15:51:58 | 003,896,740 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RSEHL9T.part
[2016/12/14 15:19:44 | 000,159,144 | ---- | M] (Microsoft Corporation) -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RSL1Z22.part
[2017/04/29 15:19:32 | 000,068,078 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RSRBCEV
[2016/02/22 11:45:27 | 000,051,751 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RSRXZAC.pdf
[2017/04/07 14:59:59 | 000,068,879 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RSSG9RD
[2015/12/01 16:16:24 | 000,130,167 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RTE377G.pdf
[2016/12/03 10:16:12 | 000,110,661 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RTFNLKD.pdf
[2017/04/18 15:50:38 | 000,068,451 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RTKXTOY
[2016/11/11 13:43:34 | 061,777,880 | ---- | M] (Foxit Software Inc. ) -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RTP2UFO.exe
[2016/02/19 10:55:12 | 000,074,202 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RTWUB0K.pdf
[2016/05/31 16:08:12 | 000,309,185 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RU2GCPJ.pdf
[2016/04/26 12:13:23 | 002,609,719 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RU2W8C7.pdf
[2016/05/20 12:26:23 | 000,642,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RU30YEF.pdf
[2016/05/31 16:16:43 | 000,309,410 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RU9SS9J.pdf
[2016/05/31 15:55:21 | 000,309,185 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RUI2SNI.pdf
[2016/05/31 15:45:45 | 000,201,534 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RUOO139.pdf
[2017/04/29 15:28:50 | 000,068,896 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RURHWD9
[2016/07/23 18:01:35 | 000,383,056 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RURIFP8.pdf
[2016/02/23 18:45:43 | 006,551,667 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RUUDJXD.pdf
[2017/04/30 13:38:38 | 000,068,643 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RUYIE08
[2016/08/12 18:46:57 | 000,327,269 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RV599PZ.pdf
[2017/04/28 11:42:45 | 000,637,573 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RV9AXJ8.pdf
[2015/12/11 16:39:46 | 001,483,882 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RVD7UF8.pdf
[2015/11/16 12:47:04 | 000,016,139 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RVQ40C6.pdf
[2016/02/23 16:04:41 | 006,083,328 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RW6W4U7.mp3
[2017/03/01 15:23:13 | 000,020,082 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RWC72OA.pdf
[2016/05/09 18:35:50 | 000,068,581 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RWJKCH1.pdf
[2017/04/29 18:30:17 | 000,069,333 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RX1FO7O
[2017/04/30 13:40:41 | 000,068,431 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RX41639
[2017/04/29 18:31:48 | 000,069,333 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RX8ILIY
[2016/12/14 15:18:48 | 000,000,000 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RXENJRF.exe
[2017/04/29 18:15:03 | 000,068,521 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RXLDW6K
[2016/06/03 14:45:51 | 000,164,017 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RY0KYUF.pdf
[2016/11/11 12:55:03 | 000,041,912 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RY0Y187.pdf
[2017/04/29 18:26:15 | 000,069,186 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RY1VNPH
[2016/05/31 16:21:32 | 000,313,681 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RYEVN4P.pdf
[2017/04/18 15:47:22 | 000,068,993 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RYXBLMB
[2016/11/19 19:23:58 | 010,704,796 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RZ2VSNH.pdf
[2016/02/13 08:56:42 | 000,257,985 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RZ8RMF8.pdf
[2015/12/31 18:27:55 | 000,100,814 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RZ9HCLJ.pdf
[2016/05/20 12:24:52 | 000,642,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RZPA6QH.pdf
[2017/04/08 11:54:40 | 121,330,456 | ---- | M] (Apple Inc.) -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RZWGHMN.exe
[2015/12/04 13:01:11 | 000,242,095 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RZZMN9H.pdf
[2016/01/02 13:05:39 | 003,548,216 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RZZZ0MQ.pdf
[2014/07/26 11:11:13 | 000,000,129 | -HS- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\desktop.ini
[2014/07/26 11:47:25 | 000,001,090 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RDFIS89\SMADAV.lnk
[2014/07/26 11:47:25 | 000,001,009 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RDFIS89\Uninstall SMADAV.lnk
[2014/07/26 11:24:50 | 000,001,266 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RNOO4WA\End User License Agreement.lnk
[2014/07/26 11:24:50 | 000,001,348 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RNOO4WA\Kaspersky Anti-Virus Help.lnk
[2014/07/26 11:24:50 | 000,001,095 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RNOO4WA\Kaspersky Anti-Virus.lnk
[2014/07/26 11:24:50 | 000,000,926 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RNOO4WA\Remove Kaspersky Anti-Virus.lnk
[2014/07/26 11:24:50 | 000,001,778 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1000\$RNOO4WA\Visit Kaspersky Lab on the Web.lnk
[2017/06/05 14:20:12 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1001\$I081NU4.JPG
[2017/05/31 18:14:49 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1001\$I6AL9L5.asd
[2017/06/18 11:58:49 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1001\$I9U8LWN.jpg
[2017/06/18 11:57:26 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1001\$ICARF8J.jpg
[2017/06/05 13:59:46 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1001\$IENAXVB.JPG
[2017/07/07 06:36:21 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1001\$IODWRL6.ipsw
[2017/06/05 14:20:34 | 000,000,544 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1001\$ITID1YP.JPG
[2017/06/05 13:58:48 | 000,108,017 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1001\$R081NU4.JPG
[2017/05/31 17:20:56 | 000,025,600 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1001\$R6AL9L5.asd
[2017/04/01 17:13:07 | 000,156,027 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1001\$R9U8LWN.jpg
[2017/04/01 12:41:05 | 000,036,927 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1001\$RCARF8J.jpg
[2017/06/05 13:36:28 | 000,143,247 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1001\$RENAXVB.JPG
[2017/05/02 21:03:06 | 2516,814,405 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1001\$RODWRL6.ipsw
[2017/06/05 13:58:43 | 000,098,912 | ---- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1001\$RTID1YP.JPG
[2014/07/26 12:14:42 | 000,000,129 | -HS- | M] () -- c:\$recycle.bin\S-1-5-21-797239211-3882907124-3927416775-1001\desktop.ini
[2015/04/15 16:03:20 | 000,001,070 | ---- | C] () -- C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
[2016/02/25 16:45:50 | 000,001,038 | ---- | C] () -- C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-797239211-3882907124-3927416775-1000Core.job
[2016/12/05 10:57:04 | 000,000,006 | -H-- | C] () -- C:\Windows\Tasks\SA.DAT
[2016/12/05 10:57:04 | 000,032,482 | ---- | C] () -- C:\Windows\Tasks\SCHEDLGU.TXT
[2016/12/09 12:16:41 | 000,000,572 | ---- | C] () -- C:\Windows\Tasks\AVG-SSU_1216tb.job
[2017/01/11 18:26:07 | 000,000,364 | ---- | C] () -- C:\Windows\Tasks\DriverToolkit Autorun.job
[2017/01/16 07:16:50 | 000,000,438 | ---- | C] () -- C:\Windows\Tasks\TechUtilities.job
[2017/01/20 11:01:06 | 000,000,572 | ---- | C] () -- C:\Windows\Tasks\AVG-SSU_0117tb.job

< End of report >

Publicité


Signaler le contenu de ce document

Publicité