Il y a actuellement 298 visiteurs
Jeudi 28 Mars 2024
accueilactualitésdossierscomparer les prixtélécharger gratuitement vos logicielsoffres d'emploiforum informatique
Connexion
Créer un compte

Probleme internet explorer

Un ordinateur qui ralentit, des écrans publicitaires qui apparaissent, des applications qui refusent de démarrer ou encore votre navigateur qui s'obstine à ouvrir une page douteuse sont autant d'éléments qui indiquent que l'intégrité de votre ordinateur est menacée par un virus. Vous trouverez dans ce forum quelques conseils et logiciels pour surfer tranquillement.
Règles du forum
Pour afficher un rapport d'analyse ou un rapport d'infection (HijackThis, OTL, AdwCleaner etc...)‎, veuillez utiliser le système de fichiers joints interne au forum. Seuls les formats les .txt et .log de moins de 1Mo sont acceptés. Pour obtenir de l'aide pour insérer vos fichiers joints, veuillez consulter ce tutoriel

Probleme internet explorer

Message le 22 Mar 2010 04:16

Bonjour,
j'ai un petit soucis avec internet explorer, a chaque fois que je démarre mon pc une succession de page internet s'ouvre. je suis obliger d'ouvrir le gestionnaire des taches pour arrêter le processus. et la g constaté que même quand j'utilise le pc des pages internet s'ouvre sans arrêt.
je suppose que j'ai chopé un virus.
Que dois-je faire?
Aidez-moi s'il vous plait
nanoua971
Apprenti(e)
Apprenti(e)
 
Messages: 35
Inscription: 22 Mar 2010 03:41
 


Re: Probleme internet explorer

Message le 22 Mar 2010 06:59

hello,

fais cela stp...

Télécharge >> TFC.exe << impérativement sur ton bureau

Ferme tous les programmes en cour de fonctionnement...

Fait un double-clic sur l'icône de TFC pour le lancer

Une demande va apparaitre pour te demander de redémarrer ton pc, cliques sur "YES" et laisse faire TFC.

ensuite...

>télécharges >> Malwarebytes <<
>Installes le et mets le à jours avant le scan
> choisis "exécuter un examen rapide" et à la fin du scan , coches tous les éléments trouvés,et cliques sur supprimer la sélection.
> et ensuite postes moi le rapport stp.

ensuite...

* Télécharge >> OTL <<sur ton bureau.

* Fait un double-clic sur l'icône d'OTL pour le lancer

* Assure toi d'avoir fermé toutes les applications en court de fonctionnement.

* Quand la fenêtre d'OTL apparaît, assure toi que dans la section "Output" (en haut à droite) la case "minimal Output" soit cochée.

* Coches les case situées devant "Scan All Users", " LOP Check" et "Purity Check".

* Copier et colle le contenue de cette citation dans la partie inférieure d'OTL "Custom scanx/fixes"


netsvcs
%SYSTEMDRIVE%\*.exe
/md5start
eventlog.dll
scecli.dll
netlogon.dll
cngaudit.dll
sceclt.dll
ntelogon.dll
logevent.dll
iaStor.sys
nvstor.sys
atapi.sys
IdeChnDr.sys
viasraid.sys
AGP440.sys
vaxscsi.sys
nvatabus.sys
viamraid.sys
nvata.sys
nvgts.sys
iastorv.sys
ViPrt.sys
eNetHook.dll
ahcix86.sys
KR10N.sys
nvstor32.sys
ahcix86s.sys
nvrd32.sys
/md5stop
%systemroot%\*. /mp /s
%systemroot%\system32\*.dll /lockedfiles
%systemroot%\Tasks\*.job /lockedfiles


* Cliques sur l'icône "RunScan" (en haut à gauche) .
* Laisse le scan aller à son terme sans te servir du PC
* A la fin du scan un ou deux rapports vont s'ouvrir "OTL.Txt" et ( ou ) "Extras.Txt"( dans certains cas).
* Copie et colle le ou les rapports dans ta réponse stp...
* Au cas où, tu peux les retrouver dans le dossier C:\OTL ou sur ton bureau en fonction des cas rencontrés

@++
Avatar de l'utilisateur
jeanmimigab
PC-Infopraticien
PC-Infopraticien
 
Messages: 2986
Inscription: 29 Nov 2009 12:05
 

Re: Probleme internet explorer

Message le 22 Mar 2010 14:29

Malwarebytes' Anti-Malware 1.44
Version de la base de données: 3899
Windows 6.0.6002 Service Pack 2
Internet Explorer 8.0.6001.18882

22/03/2010 09:27:36
mbam-log-2010-03-22 (09-27-36).txt

Type de recherche: Examen rapide
Eléments examinés: 110407
Temps écoulé: 19 minute(s), 25 second(s)

Processus mémoire infecté(s): 3
Module(s) mémoire infecté(s): 6
Clé(s) du Registre infectée(s): 168
Valeur(s) du Registre infectée(s): 15
Elément(s) de données du Registre infecté(s): 1
Dossier(s) infecté(s): 22
Fichier(s) infecté(s): 137

Processus mémoire infecté(s):
C:\Users\USER\AppData\Roaming\Soft2PC\Software\SoftwareHP.exe (Rogue.Eorezo) -> Unloaded process successfully.
C:\Program Files\MyWebSearch\bar\2.bin\MWSOEMON.EXE (Adware.MyWebSearch) -> Unloaded process successfully.
C:\Program Files\MyWebSearch\bar\2.bin\M3SRCHMN.EXE (Adware.MyWebSearch) -> Unloaded process successfully.

Module(s) mémoire infecté(s):
C:\Program Files\MyWebSearch\bar\2.bin\F3HKSTUB.DLL (Adware.MyWebSearch) -> Delete on reboot.
C:\Program Files\MyWebSearch\bar\2.bin\MWSOESTB.DLL (Adware.MyWebSearch) -> Delete on reboot.
C:\Program Files\MyWebSearch\bar\2.bin\MWSSRCAS.DLL (Adware.MyWebSearch) -> Delete on reboot.
C:\Program Files\MyWebSearch\bar\2.bin\MWSBAR.DLL (Adware.MyWebSearch) -> Delete on reboot.
C:\Program Files\Mozilla Firefox\plugins\NPMyWebS.dll (Adware.MyWebSearch) -> Delete on reboot.
C:\Program Files\MyWebSearch\bar\2.bin\F3HTMLMU.DLL (Adware.MyWebSearch) -> Delete on reboot.

Clé(s) du Registre infectée(s):
HKEY_CLASSES_ROOT\CLSID\{00a6faf1-072e-44cf-8957-5838f569a31d} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{00a6faf1-072e-44cf-8957-5838f569a31d} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{00a6faf1-072e-44cf-8957-5838f569a31d} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{00a6faf1-072e-44cf-8957-5838f569a31d} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{00a6faf6-072e-44cf-8957-5838f569a31d} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{00a6faf6-072e-44cf-8957-5838f569a31d} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\TypeLib\{07b18ea0-a523-4961-b6bb-170de4475cca} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{07b18eaa-a523-4961-b6bb-170de4475cca} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{07b18eac-a523-4961-b6bb-170de4475cca} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{f87d7fb5-9dc5-4c8c-b998-d8dfe02e2978} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{07b18ea1-a523-4961-b6bb-170de4475cca} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{07b18ea1-a523-4961-b6bb-170de4475cca} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{07b18ea1-a523-4961-b6bb-170de4475cca} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{07b18ea1-a523-4961-b6bb-170de4475cca} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{07b18ea9-a523-4961-b6bb-170de4475cca} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{07b18ea9-a523-4961-b6bb-170de4475cca} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{07b18ea9-a523-4961-b6bb-170de4475cca} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{07b18eab-a523-4961-b6bb-170de4475cca} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{07b18eab-a523-4961-b6bb-170de4475cca} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{07b18eab-a523-4961-b6bb-170de4475cca} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{07b18eab-a523-4961-b6bb-170de4475cca} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{53ced2d0-5e9a-4761-9005-648404e6f7e5} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{67fa02c4-ab30-4e77-a640-78ee8ec8673b} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\funwebproducts.datacontrol (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\TypeLib\{c8cecde3-1ae1-4c4a-ad82-6d5b00212144} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{17de5e5e-bfe3-4e83-8e1f-8755795359ec} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{1f52a5fa-a705-4415-b975-88503b291728} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{a626cdbd-3d13-4f78-b819-440a28d7e8fc} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{25560540-9571-4d7b-9389-0f166788785a} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{25560540-9571-4d7b-9389-0f166788785a} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\funwebproducts.datacontrol.1 (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\funwebproducts.historykillerscheduler (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\TypeLib\{8ca01f0e-987c-49c3-b852-2f1ac4a7094c} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{1093995a-ba37-41d2-836e-091067c4ad17} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{120927bf-1700-43bc-810f-fab92549b390} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{247a115f-06c2-4fb3-967d-2d62d3cf4f0a} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{3e53e2cb-86db-4a4a-8bd9-ffeb7a64df82} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{90449521-d834-4703-bb4e-d3aa44042ff8} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{991aac62-b100-47ce-8b75-253965244f69} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{bbabdc90-f3d5-4801-863a-ee6ae529862d} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{d6ff3684-ad3b-48eb-bbb4-b9e6c5a355c1} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{eb9e5c1c-b1f9-4c2b-be8a-27d6446fdaf8} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{0f8ecf4f-3646-4c3a-8881-8e138ffcaf70} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{b813095c-81c0-4e40-aa14-67520372b987} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{c9d7be3e-141a-4c85-8cd6-32461f3df2c7} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{cff4ce82-3aa2-451f-9b77-7165605fb835} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\funwebproducts.historykillerscheduler.1 (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\funwebproducts.historyswattercontrolbar (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\funwebproducts.historyswattercontrolbar.1 (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\funwebproducts.htmlmenu (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\TypeLib\{e47caee0-deea-464a-9326-3f2801535a4d} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{3e1656ed-f60e-4597-b6aa-b6a58e171495} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{741de825-a6f0-4497-9aa6-8023cf9b0fff} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{3dc201fb-e9c9-499c-a11f-23c360d7c3f8} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{3dc201fb-e9c9-499c-a11f-23c360d7c3f8} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{98d9753d-d73b-42d5-8c85-4469cda897ab} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{98d9753d-d73b-42d5-8c85-4469cda897ab} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\funwebproducts.htmlmenu.1 (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\funwebproducts.htmlmenu.2 (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\funwebproducts.iecookiesmanager (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\funwebproducts.iecookiesmanager.1 (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\funwebproducts.killerobjmanager (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\funwebproducts.killerobjmanager.1 (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\funwebproducts.popswatterbarbutton (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\TypeLib\{8e6f1830-9607-4440-8530-13be7c4b1d14} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{63d0ed2b-b45b-4458-8b3b-60c69bbbd83c} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{63d0ed2d-b45b-4458-8b3b-60c69bbbd83c} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{63d0ed2c-b45b-4458-8b3b-60c69bbbd83c} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{63d0ed2c-b45b-4458-8b3b-60c69bbbd83c} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{8e6f1832-9607-4440-8530-13be7c4b1d14} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{a9571378-68a1-443d-b082-284f960c6d17} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\funwebproducts.popswatterbarbutton.1 (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\funwebproducts.popswattersettingscontrol (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\funwebproducts.popswattersettingscontrol.1 (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\mywebsearch.chatsessionplugin (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\TypeLib\{e79dfbc0-5697-4fbd-94e5-5b2a9c7c1612} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{72ee7f04-15bd-4845-a005-d6711144d86a} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{e79dfbc9-5697-4fbd-94e5-5b2a9c7c1612} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{e79dfbcb-5697-4fbd-94e5-5b2a9c7c1612} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{e79dfbca-5697-4fbd-94e5-5b2a9c7c1612} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{e79dfbca-5697-4fbd-94e5-5b2a9c7c1612} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\mywebsearch.chatsessionplugin.1 (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\mywebsearch.htmlpanel (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\TypeLib\{3e720450-b472-4954-b7aa-33069eb53906} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{3e720451-b472-4954-b7aa-33069eb53906} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{3e720453-b472-4954-b7aa-33069eb53906} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{3e720452-b472-4954-b7aa-33069eb53906} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{3e720452-b472-4954-b7aa-33069eb53906} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\mywebsearch.htmlpanel.1 (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\mywebsearch.outlookaddin (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{adb01e81-3c79-4272-a0f1-7b2be7a782dc} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\mywebsearch.outlookaddin.1 (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\mywebsearch.pseudotransparentplugin (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\TypeLib\{7473d290-b7bb-4f24-ae82-7e2ce94bb6a9} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{7473d291-b7bb-4f24-ae82-7e2ce94bb6a9} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{7473d293-b7bb-4f24-ae82-7e2ce94bb6a9} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{7473d295-b7bb-4f24-ae82-7e2ce94bb6a9} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{7473d297-b7bb-4f24-ae82-7e2ce94bb6a9} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{7473d292-b7bb-4f24-ae82-7e2ce94bb6a9} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{7473d294-b7bb-4f24-ae82-7e2ce94bb6a9} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{7473d294-b7bb-4f24-ae82-7e2ce94bb6a9} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{7473d296-b7bb-4f24-ae82-7e2ce94bb6a9} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\mywebsearch.pseudotransparentplugin.1 (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\mywebsearchtoolbar.settingsplugin (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\mywebsearchtoolbar.settingsplugin.1 (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\mywebsearchtoolbar.toolbarplugin (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\mywebsearchtoolbar.toolbarplugin.1 (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\screensavercontrol.screensaverinstaller (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\TypeLib\{29d67d3c-509a-4544-903f-c8c1b8236554} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{2e3537fc-cf2f-4f56-af54-5a6a3dd375cc} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{2e9937fc-cf2f-4f56-af54-5a6a3dd375cc} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{938aa51a-996c-4884-98ce-80dd16a5c9da} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{9ff05104-b030-46fc-94b8-81276e4e27df} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{9ff05104-b030-46fc-94b8-81276e4e27df} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\screensavercontrol.screensaverinstaller.1 (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\supersearch.supersearchfirefoxmgr (Trojan.BHO) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\supersearch.supersearchfirefoxmgr.1 (Trojan.BHO) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{6e74766c-4d93-4cc0-96d1-47b8e07ff9ca} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{cf54be1c-9359-4395-8533-1657cf209cfe} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{de38c398-b328-4f4c-a3ad-1b5e4ed93477} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{e342af55-b78a-4cd0-a2bb-da7f52d9d25e} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{e342af55-b78a-4cd0-a2bb-da7f52d9d25f} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{2ea256ed-74b3-4322-b1e0-53d00c693e6e} (Trojan.BHO) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{147a976f-eee1-4377-8ea7-4716e4cdd239} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{1e0de227-5ce4-4ea3-ab0c-8b03e1aa76bc} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{84da4fdf-a1cf-4195-8688-3e961f505983} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{a4730ebe-43a6-443e-9776-36915d323ad3} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{d9fffb27-d62a-4d64-8cec-1ff006528805} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\TypeLib\{0d26bc71-a633-4e71-ad31-eadc3a1b6a3a} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Typelib\{d518921a-4a03-425e-9873-b9a71756821e} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Typelib\{f42228fb-e84e-479e-b922-fbbd096e792c} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{56256a51-b582-467e-b8d4-7786eda79ae0} (Trojan.Vundo) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{78ff2f80-613a-47d7-8871-912b1236f704} (Trojan.BHO) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{8eeb2711-9d21-4f9c-99a1-b7fc5a8ca56a} (Adware.DrFlex) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{c8cd2017-f1e5-4f1a-b58a-ee0b1af0d0d8} (Hijack.SearchPage) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{78ff2f80-613a-47d7-8871-912b1236f704} (Trojan.BHO) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{8eeb2711-9d21-4f9c-99a1-b7fc5a8ca56a} (Adware.DrFlex) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{c8cd2017-f1e5-4f1a-b58a-ee0b1af0d0d8} (Hijack.SearchPage) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{1d4db7d2-6ec9-47a3-bd87-1e41684e07bb} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\{180175c0-913e-451c-9419-2d5500368d43} (Adware.DrFlex) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{59c7fc09-1c83-4648-b3e6-003d2bbc7481} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68af847f-6e91-45dd-9b68-d6a12c30e5d7} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9170b96c-28d4-4626-8358-27e6caeef907} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{d1a71fa0-ff48-48dd-9b6d-7a13a3e42127} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{ddb1968e-ead6-40fd-8dae-ff14757f60c7} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{f138d901-86f0-4383-99b6-9cdd406036da} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{56256a51-b582-467e-b8d4-7786eda79ae0} (Trojan.Vundo) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{e91cc310-0d9c-226f-334c-7a3a4cab27ef} (Trojan.BHO) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\.fsharproj (Trojan.Tracur) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MyWebSearchService (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\fcn (Rogue.Residue) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\MyWebSearch (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Rapid AntiVirus (Rogue.RapidAntiVirus) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\VnrPack (Malware.Trace) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Casino Tropez (Adware.Casino) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\FocusInteractive (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Fun Web Products (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\FunWebProducts (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\RunDll32Policy\f3ScrCtr.dll (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Schemes\f3pss (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Outlook\Addins\MyWebSearch.OutlookAddin (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Word\Addins\MyWebSearch.OutlookAddin (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MyWebSearch bar Uninstall (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ppcbooster (Malware.Trace) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\MyWebSearch (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\ppcbooster (Malware.Trace) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{c95214a3-cb1c-db22-8f9f-230a01d6796c} (Trojan.BHO) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{c95214a3-cb1c-db22-8f9f-230a01d6796c} (Trojan.BHO) -> Quarantined and deleted successfully.

Valeur(s) du Registre infectée(s):
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\oeuky (Trojan.Agent.H) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hdefabf (Trojan.Agent.H) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qadudar (Trojan.Agent.H) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks\{00a6faf6-072e-44cf-8957-5838f569a31d} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Toolbar\WebBrowser\{07b18ea9-a523-4961-b6bb-170de4475cca} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar\{07b18ea9-a523-4961-b6bb-170de4475cca} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\helper (Rogue.Eorezo) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\MenuExt\&Search\(default) (Adware.Hotbar) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cdoosoft (Spyware.OnlineGames) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Media\WMSDK\Sources\f3popularscreensavers (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform\funwebproducts (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\my web search bar search scope monitor (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mywebsearch email plugin (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mywebsearch plugin (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mywebsearch email plugin (Adware.MyWebSearch) -> Quarantined and deleted successfully.

Elément(s) de données du Registre infecté(s):
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\SHOWALL\CheckedValue (Hijack.System.Hidden) -> Bad: (0) Good: (1) -> Quarantined and deleted successfully.

Dossier(s) infecté(s):
C:\ProgramData\50154185 (Rogue.Multiple) -> Quarantined and deleted successfully.
C:\Program Files\FunWebProducts (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\FunWebProducts\ScreenSaver (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\FunWebProducts\ScreenSaver\Images (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch (Adware.MyWebSearch) -> Delete on reboot.
C:\Program Files\MyWebSearch\bar (Adware.MyWebSearch) -> Delete on reboot.
C:\Program Files\MyWebSearch\bar\2.bin (Adware.MyWebSearch) -> Delete on reboot.
C:\Program Files\MyWebSearch\bar\Avatar (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\Cache (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\Game (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\History (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\icons (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\Message (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\Notifier (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\Settings (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\ppcbooster (Trojan.Agent) -> Quarantined and deleted successfully.
C:\Program Files\VnrPack (Rogue.VnrPack) -> Quarantined and deleted successfully.
C:\Windows\System32\LocalService (Worm.Archive) -> Quarantined and deleted successfully.
C:\Windows\System32\SysWoW32 (Worm.Archive) -> Quarantined and deleted successfully.
C:\Program Files\Mozilla Firefox\extensions\{9CE11043-9A15-4207-A565-0C94C42D590D} (Worm.Prolaco.M) -> Quarantined and deleted successfully.
C:\Program Files\Mozilla Firefox\extensions\{9CE11043-9A15-4207-A565-0C94C42D590D}\chrome (Worm.Prolaco.M) -> Quarantined and deleted successfully.
C:\Program Files\Mozilla Firefox\extensions\{9CE11043-9A15-4207-A565-0C94C42D590D}\chrome\content (Worm.Prolaco.M) -> Quarantined and deleted successfully.

Fichier(s) infecté(s):
C:\Users\USER\Local Settings\Application Data\hdefabf_navps.dat (Adware.Navipromo.H) -> Quarantined and deleted successfully.
C:\Users\USER\Local Settings\Application Data\hdefabf_nav.dat (Adware.Navipromo.H) -> Quarantined and deleted successfully.
C:\Users\USER\Local Settings\Application Data\hdefabf.dat (Adware.Navipromo.H) -> Quarantined and deleted successfully.
C:\Users\USER\Local Settings\Application Data\hdefabf.exe (Adware.Navipromo.H) -> Quarantined and deleted successfully.
C:\Users\USER\Local Settings\Application Data\oeuky_navps.dat (Adware.Navipromo.H) -> Quarantined and deleted successfully.
C:\Users\USER\Local Settings\Application Data\oeuky_nav.dat (Adware.Navipromo.H) -> Quarantined and deleted successfully.
C:\Users\USER\Local Settings\Application Data\oeuky.dat (Adware.Navipromo.H) -> Quarantined and deleted successfully.
C:\Users\USER\Local Settings\Application Data\oeuky.exe (Adware.Navipromo.H) -> Quarantined and deleted successfully.
C:\Users\USER\Local Settings\Application Data\qadudar_navps.dat (Adware.Navipromo.H) -> Quarantined and deleted successfully.
C:\Users\USER\Local Settings\Application Data\qadudar_nav.dat (Adware.Navipromo.H) -> Quarantined and deleted successfully.
C:\Users\USER\Local Settings\Application Data\qadudar.dat (Adware.Navipromo.H) -> Quarantined and deleted successfully.
C:\Users\USER\Local Settings\Application Data\qadudar.exe (Adware.Navipromo.H) -> Quarantined and deleted successfully.
c:\Users\USER\AppData\Local\oeuky.exe (Trojan.Agent.H) -> Quarantined and deleted successfully.
c:\Users\USER\AppData\Local\hdefabf.exe (Trojan.Agent.H) -> Quarantined and deleted successfully.
c:\Users\USER\AppData\Local\qadudar.exe (Trojan.Agent.H) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\F3HKSTUB.DLL (Adware.MyWebSearch) -> Delete on reboot.
C:\Program Files\MyWebSearch\bar\2.bin\MWSOESTB.DLL (Adware.MyWebSearch) -> Delete on reboot.
C:\Program Files\MyWebSearch\bar\2.bin\MWSSRCAS.DLL (Adware.MyWebSearch) -> Delete on reboot.
C:\Program Files\MyWebSearch\bar\2.bin\MWSBAR.DLL (Adware.MyWebSearch) -> Delete on reboot.
C:\Users\USER\AppData\Roaming\Soft2PC\Software\SoftwareHP.exe (Rogue.Eorezo) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\MWSOEMON.EXE (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\M3SRCHMN.EXE (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\MWSSVC.EXE (Adware.MyWebSearch) -> Delete on reboot.
C:\Program Files\Mozilla Firefox\plugins\NPMyWebS.dll (Adware.MyWebSearch) -> Delete on reboot.
C:\Program Files\MyWebSearch\bar\2.bin\M3PLUGIN.DLL (Adware.MyWebSearch) -> Delete on reboot.
C:\Program Files\MyWebSearch\bar\2.bin\F3DTACTL.DLL (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\F3HISTSW.DLL (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\F3HTMLMU.DLL (Adware.MyWebSearch) -> Delete on reboot.
C:\Program Files\MyWebSearch\bar\2.bin\F3POPSWT.DLL (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\M3MSG.DLL (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\M3HTML.DLL (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\M3OUTLCN.DLL (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\M3SKIN.DLL (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\F3SCRCTR.DLL (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\F3CJPEG.DLL (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\F3HTTPCT.DLL (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\F3REPROX.DLL (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\MWSOEPLG.DLL (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Users\USER\AppData\Roaming\BF7.tmp (Trojan.Tracur) -> Quarantined and deleted successfully.
C:\Users\USER\AppData\Roaming\539E.tmp (Worm.P2P) -> Quarantined and deleted successfully.
C:\Users\USER\AppData\Roaming\2A6B.tmp (Trojan.Tracur) -> Quarantined and deleted successfully.
C:\Windows\System32\AuthFWWizFwk32.dll (Trojan.Tracur) -> Quarantined and deleted successfully.
C:\Windows\System32\batmeter32.dll (Trojan.Agent) -> Quarantined and deleted successfully.
C:\Windows\System32\brdgcfg32.dll (Trojan.Agent) -> Quarantined and deleted successfully.
C:\Windows\System32\CardGames32.dll (Trojan.Tracur) -> Quarantined and deleted successfully.
C:\Windows\System32\CddbLangIT32.dll (Trojan.Agent) -> Quarantined and deleted successfully.
C:\Windows\System32\CddbLangNL32.dll (Trojan.BHO) -> Quarantined and deleted successfully.
C:\Windows\System32\clbcatq32.dll (Trojan.Agent) -> Quarantined and deleted successfully.
C:\Windows\System32\cnvfat32.dll (Trojan.Agent) -> Quarantined and deleted successfully.
C:\Windows\System32\colorui32.dll (Trojan.Tracur) -> Quarantined and deleted successfully.
C:\Windows\System32\comres32.dll (Trojan.Tracur) -> Quarantined and deleted successfully.
C:\Windows\System32\csnpstd332.dll (Trojan.Agent) -> Quarantined and deleted successfully.
C:\Windows\System32\dfrgifps32.dll (Trojan.Agent) -> Quarantined and deleted successfully.
C:\Windows\System32\divx_xx0732.dll (Trojan.Agent) -> Quarantined and deleted successfully.
C:\Windows\System32\dmstyle32.dll (Trojan.Tracur) -> Quarantined and deleted successfully.
C:\Windows\System32\dpmodemx32.dll (Trojan.BHO) -> Quarantined and deleted successfully.
C:\Windows\System32\dpnhupnp32.dll (Trojan.Tracur) -> Quarantined and deleted successfully.
C:\Windows\System32\dtsh32.dll (Trojan.Tracur) -> Quarantined and deleted successfully.
C:\Windows\System32\f3PSSavr.scr (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Windows\System32\krxfbmupcjfiqp.dll-uninst.exe (Trojan.Agent) -> Quarantined and deleted successfully.
C:\Windows\System32\u_krxfbmupcjfiqp.dll.exe (Trojan.BHO) -> Quarantined and deleted successfully.
C:\Windows\System32\EAPQEC32.dll (Trojan.Tracur) -> Quarantined and deleted successfully.
C:\Windows\System32\d3dx9_2732.dll (Trojan.Agent) -> Quarantined and deleted successfully.
C:\Windows\System32\d3dx9_2832.dll (Trojan.BHO) -> Quarantined and deleted successfully.
C:\Windows\System32\d3dx9_3132.dll (Trojan.Tracur) -> Quarantined and deleted successfully.
C:\Windows\System32\d3dx10_3632.dll (Trojan.Agent) -> Quarantined and deleted successfully.
C:\Windows\System32\d3dx9_2432.dll (Trojan.BHO) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\F3BKGERR.JPG (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\F3PSSAVR.SCR (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\F3REGHK.DLL (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\F3RESTUB.DLL (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\F3SCHMON.EXE (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\F3SPACER.WMV (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\F3WALLPP.DAT (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\F3WPHOOK.DLL (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\FWPBUDDY.PNG (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\M3AUXSTB.DLL (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\M3DLGHK.DLL (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\M3FFXTBR.JAR (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\M3FFXTBR.MANIFEST (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\M3HIGHIN.EXE (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\M3IDLE.DLL (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\M3IMPIPE.EXE (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\M3MEDINT.EXE (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\M3NTSTBR.JAR (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\M3NTSTBR.MANIFEST (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\M3SKPLAY.EXE (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\M3SLSRCH.EXE (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\2.bin\NPMYWEBS.DLL (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\Avatar\COMMON.F3S (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\Cache\files.ini (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\Game\CHECKERS.F3S (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\Game\CHESS.F3S (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\Game\REVERSI.F3S (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\icons\CM.ICO (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\icons\MFC.ICO (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\icons\PSS.ICO (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\icons\SMILEY.ICO (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\icons\WB.ICO (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\icons\ZWINKY.ICO (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\Message\COMMON.F3S (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\Notifier\COMMON.F3S (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\Notifier\DOG.F3S (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\Notifier\FISH.F3S (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\Notifier\KUNGFU.F3S (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\Notifier\LIFEGARD.F3S (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\Notifier\MAID.F3S (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\Notifier\MAILBOX.F3S (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\Notifier\OPERA.F3S (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\Notifier\ROBOT.F3S (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\Notifier\SEDUCT.F3S (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\Notifier\SURFER.F3S (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\MyWebSearch\bar\Settings\s_pid.dat (Adware.MyWebSearch) -> Quarantined and deleted successfully.
C:\Program Files\ppcbooster\ppcbu_32.exe (Trojan.Agent) -> Quarantined and deleted successfully.
C:\Program Files\VnrPack\trgts.gz (Rogue.VnrPack) -> Quarantined and deleted successfully.
C:\Windows\System32\LocalService\185F.tmp (Worm.Archive) -> Quarantined and deleted successfully.
C:\Windows\System32\SysWoW32\mi1788180468v4 (Worm.Archive) -> Quarantined and deleted successfully.
C:\Windows\System32\SysWoW32\mi1788180468v4.kwd (Worm.Archive) -> Quarantined and deleted successfully.
C:\Windows\System32\SysWoW32\mi1788180468v6 (Worm.Archive) -> Quarantined and deleted successfully.
C:\Windows\System32\SysWoW32\mi1788180468v6.kwd (Worm.Archive) -> Quarantined and deleted successfully.
C:\Windows\System32\SysWoW32\mi1788180468v7 (Worm.Archive) -> Quarantined and deleted successfully.
C:\Windows\System32\SysWoW32\mi1788180468v7.kwd (Worm.Archive) -> Quarantined and deleted successfully.
C:\Windows\System32\SysWoW32\mu1788180468v5 (Worm.Archive) -> Quarantined and deleted successfully.
C:\Windows\System32\SysWoW32\mu1788180468v5.kwd (Worm.Archive) -> Quarantined and deleted successfully.
C:\Windows\System32\SysWoW32\wu1788180468v0 (Worm.Archive) -> Quarantined and deleted successfully.
C:\Windows\System32\SysWoW32\wu1788180468v0.kwd (Worm.Archive) -> Quarantined and deleted successfully.
C:\Windows\System32\SysWoW32\wu1788180468v1 (Worm.Archive) -> Quarantined and deleted successfully.
C:\Windows\System32\SysWoW32\wu1788180468v1.kwd (Worm.Archive) -> Quarantined and deleted successfully.
C:\Windows\System32\SysWoW32\wu1788180468v2 (Worm.Archive) -> Quarantined and deleted successfully.
C:\Windows\System32\SysWoW32\wu1788180468v2.kwd (Worm.Archive) -> Quarantined and deleted successfully.
C:\Windows\System32\SysWoW32\wu1788180468v3 (Worm.Archive) -> Quarantined and deleted successfully.
C:\Windows\System32\SysWoW32\wu1788180468v3.kwd (Worm.Archive) -> Quarantined and deleted successfully.
C:\Program Files\Mozilla Firefox\extensions\{9CE11043-9A15-4207-A565-0C94C42D590D}\install.rdf (Worm.Prolaco.M) -> Quarantined and deleted successfully.
C:\Program Files\Mozilla Firefox\extensions\{9CE11043-9A15-4207-A565-0C94C42D590D}\chrome\content\timer.xul (Worm.Prolaco.M) -> Quarantined and deleted successfully.
C:\Windows\System32\GroupPolicy000.dat (Malware.Trace) -> Quarantined and deleted successfully.
C:\Windows\GnuHashes.ini (Malware.Trace) -> Quarantined and deleted successfully.
C:\Windows\System32\krxfbmupcjfiqp.dll (Trojan.BHO) -> Quarantined and deleted successfully.
nanoua971
Apprenti(e)
Apprenti(e)
 
Messages: 35
Inscription: 22 Mar 2010 03:41
 

Re: Probleme internet explorer

Message le 22 Mar 2010 15:49

OTL logfile created on: 22/03/2010 09:47:18 - Run 1
OTL by OldTimer - Version 3.1.37.3 Folder = C:\Users\USER\Downloads
Windows Vista Home Basic Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18882)
Locale: 0000040c | Country: France | Language: FRA | Date Format: dd/MM/yyyy

2,00 Gb Total Physical Memory | 1,00 Gb Available Physical Memory | 54,00% Memory free
4,00 Gb Paging File | 3,00 Gb Available in Paging File | 73,00% Paging File free
Paging file location(s): c:\pagefile.sys 0 0 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 149,05 Gb Total Space | 33,79 Gb Free Space | 22,67% Space Free | Partition Type: NTFS
D: Drive not present or media not loaded
E: Drive not present or media not loaded
F: Drive not present or media not loaded
G: Drive not present or media not loaded
H: Drive not present or media not loaded
I: Drive not present or media not loaded

Computer Name: PC-DE-USER
Current User Name: USER
Logged in as Administrator.

Current Boot Mode: Normal
Scan Mode: All users
Company Name Whitelist: Off
Skip Microsoft Files: Off
File Age = 30 Days
Output = Minimal

========== Processes (SafeList) ==========

PRC - C:\Users\USER\Downloads\OTL.exe (OldTimer Tools)
PRC - C:\Program Files\Soft2PC\soft2pc.exe (Soft2PC)
PRC - C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
PRC - C:\Program Files\Alwil Software\Avast4\ashDisp.exe (ALWIL Software)
PRC - C:\Program Files\Alwil Software\Avast4\ashServ.exe (ALWIL Software)
PRC - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe (ALWIL Software)
PRC - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe (ALWIL Software)
PRC - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe (ALWIL Software)
PRC - C:\Program Files\SuperCopier2\SuperCopier2.exe (SFX TEAM)
PRC - C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe (Microsoft Corporation)
PRC - C:\Windows\System32\sdclt.exe (Microsoft Corporation)
PRC - C:\Windows\explorer.exe (Microsoft Corporation)
PRC - C:\Windows\System32\audiodg.exe (Microsoft Corporation)
PRC - C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe (ArcSoft Inc.)
PRC - C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe (ArcSoft Inc.)
PRC - C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
PRC - C:\Program Files\VIA\VIAudioi\VistaADeck\HDAudioCPL.exe (VIA.)
PRC - C:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe (Rocket Division Software)
PRC - C:\Windows\System32\s3trayp.exe (S3 Graphics Co., Ltd.)
PRC - C:\Windows\vsnpstd3.exe ()
PRC - C:\Windows\tsnpstd3.exe ()
PRC - C:\Windows\FixCamera.exe ()
PRC - C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe (Macrovision Corporation)


========== Modules (SafeList) ==========

MOD - C:\Users\USER\Downloads\OTL.exe (OldTimer Tools)
MOD - C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.18005_none_5cb72f96088b0de0\comctl32.dll (Microsoft Corporation)


========== Win32 Services (SafeList) ==========

SRV - (CLTNetCnService) -- File not found
SRV - (avast! Antivirus) -- C:\Program Files\Alwil Software\Avast4\ashServ.exe (ALWIL Software)
SRV - (avast! Mail Scanner) -- C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe (ALWIL Software)
SRV - (avast! Web Scanner) -- C:\Program Files\Alwil Software\Avast4\ashWebSv.exe (ALWIL Software)
SRV - (aswUpdSv) -- C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe (ALWIL Software)
SRV - (FontCache) -- C:\Windows\System32\FntCache.dll (Microsoft Corporation)
SRV - (fsssvc) -- C:\Program Files\Windows Live\Family Safety\fsssvc.exe (Microsoft Corporation)
SRV - (SeaPort) -- C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe (Microsoft Corporation)
SRV - (Boonty Games) -- C:\Program Files\Common Files\BOONTY Shared\Service\Boonty.exe (BOONTY)
SRV - (ACDaemon) -- C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe (ArcSoft Inc.)
SRV - (WinDefend) -- C:\Program Files\Windows Defender\mpsvc.dll (Microsoft Corporation)
SRV - (StarWindServiceAE) -- C:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe (Rocket Division Software)


========== Driver Services (SafeList) ==========

DRV - (aswSP) -- C:\Windows\System32\drivers\aswSP.sys (ALWIL Software)
DRV - (aswFsBlk) -- C:\Windows\System32\drivers\aswFsBlk.sys (ALWIL Software)
DRV - (aswMonFlt) -- C:\Windows\System32\drivers\aswMonFlt.sys (ALWIL Software)
DRV - (aswTdi) -- C:\Windows\System32\drivers\aswTdi.sys (ALWIL Software)
DRV - (aswRdr) -- C:\Windows\System32\drivers\aswRdr.sys (ALWIL Software)
DRV - (fssfltr) -- C:\Windows\System32\drivers\fssfltr.sys (Microsoft Corporation)
DRV - (sptd) -- C:\Windows\System32\Drivers\sptd.sys ()
DRV - (FETND6V) -- C:\Windows\System32\drivers\fetnd6v.sys (VIA Technologies, Inc. )
DRV - (s0016unic) Sony Ericsson Device 0016 USB Ethernet Emulation SEMC0016 (WDM) -- C:\Windows\System32\drivers\s0016unic.sys (MCCI Corporation)
DRV - (s0016nd5) Sony Ericsson Device 0016 USB Ethernet Emulation SEMC0016 (NDIS) -- C:\Windows\System32\drivers\s0016nd5.sys (MCCI Corporation)
DRV - (s0016mdfl) -- C:\Windows\System32\drivers\s0016mdfl.sys (MCCI Corporation)
DRV - (s0016mdm) -- C:\Windows\System32\drivers\s0016mdm.sys (MCCI Corporation)
DRV - (s0016mgmt) Sony Ericsson Device 0016 USB WMC Device Management Drivers (WDM) -- C:\Windows\System32\drivers\s0016mgmt.sys (MCCI Corporation)
DRV - (s0016obex) -- C:\Windows\System32\drivers\s0016obex.sys (MCCI Corporation)
DRV - (s0016bus) Sony Ericsson Device 0016 driver (WDM) -- C:\Windows\System32\drivers\s0016bus.sys (MCCI Corporation)
DRV - (viaide) -- C:\Windows\system32\drivers\viaide.sys (VIA Technologies, Inc.)
DRV - (a016obex) -- C:\Windows\System32\drivers\a016obex.sys (MCCI Corporation)
DRV - (a016mdm) -- C:\Windows\System32\drivers\a016mdm.sys (MCCI Corporation)
DRV - (a016mgmt) Sony Ericsson Device A016 USB WMC Device Management Drivers (WDM) -- C:\Windows\System32\drivers\a016mgmt.sys (MCCI Corporation)
DRV - (a016mdfl) -- C:\Windows\System32\drivers\a016mdfl.sys (MCCI Corporation)
DRV - (a016bus) Sony Ericsson Device A016 driver (WDM) -- C:\Windows\System32\drivers\a016bus.sys (MCCI Corporation)
DRV - (VIAHdAudAddService) -- C:\Windows\System32\drivers\viahduaa.sys (VIA Technologies, Inc.)
DRV - (s117obex) -- C:\Windows\System32\drivers\s117obex.sys (MCCI Corporation)
DRV - (s117mdm) -- C:\Windows\System32\drivers\s117mdm.sys (MCCI Corporation)
DRV - (s117mgmt) Sony Ericsson Device 117 USB WMC Device Management Drivers (WDM) -- C:\Windows\System32\drivers\s117mgmt.sys (MCCI Corporation)
DRV - (s117unic) Sony Ericsson Device 117 USB Ethernet Emulation SEMC117 (WDM) -- C:\Windows\System32\drivers\s117unic.sys (MCCI Corporation)
DRV - (s117nd5) Sony Ericsson Device 117 USB Ethernet Emulation SEMC117 (NDIS) -- C:\Windows\System32\drivers\s117nd5.sys (MCCI Corporation)
DRV - (s117mdfl) -- C:\Windows\System32\drivers\s117mdfl.sys (MCCI Corporation)
DRV - (s117bus) Sony Ericsson Device 117 driver (WDM) -- C:\Windows\System32\drivers\s117bus.sys (MCCI Corporation)
DRV - (S3GIGP) -- C:\Windows\System32\drivers\VTGKModeDX32.sys (S3 Graphics Co., Ltd.)
DRV - (cmdide) -- C:\Windows\system32\drivers\cmdide.sys (CMD Technology, Inc.)
DRV - (aliide) -- C:\Windows\system32\drivers\aliide.sys (Acer Laboratories Inc.)
DRV - (SNPSTD3) USB PC Camera (SNPSTD3) -- C:\Windows\System32\drivers\snpstd3.sys (Sonix Co. Ltd.)
DRV - (JRAID) -- C:\Windows\system32\drivers\jraid.sys (JMicron Technology Corp.)
DRV - (SIS163u) -- C:\Windows\System32\drivers\sis163u.sys (Silicon Integrated Systems Corp.)
DRV - (nvstor) -- C:\Windows\system32\drivers\nvstor.sys (NVIDIA Corporation)
DRV - (nvraid) NVIDIA nForce(tm) -- C:\Windows\system32\drivers\nvraid.sys (NVIDIA Corporation)
DRV - (Afc) -- C:\Windows\System32\drivers\afc.sys (Arcsoft, Inc.)
DRV - (SynTP) -- C:\Windows\System32\drivers\SynTP.sys (Synaptics, Inc.)
DRV - (ql2300) -- C:\Windows\system32\drivers\ql2300.sys (QLogic Corporation)
DRV - (adp94xx) -- C:\Windows\system32\drivers\adp94xx.sys (Adaptec, Inc.)
DRV - (elxstor) -- C:\Windows\system32\drivers\elxstor.sys (Emulex)
DRV - (adpahci) -- C:\Windows\system32\drivers\adpahci.sys (Adaptec, Inc.)
DRV - (uliahci) -- C:\Windows\system32\drivers\uliahci.sys (ULi Electronics Inc.)
DRV - (iaStorV) -- C:\Windows\system32\drivers\iastorv.sys (Intel Corporation)
DRV - (adpu320) -- C:\Windows\system32\drivers\adpu320.sys (Adaptec, Inc.)
DRV - (ulsata2) -- C:\Windows\system32\drivers\ulsata2.sys (Promise Technology, Inc.)
DRV - (vsmraid) -- C:\Windows\system32\drivers\vsmraid.sys (VIA Technologies Inc.,Ltd)
DRV - (ql40xx) -- C:\Windows\system32\drivers\ql40xx.sys (QLogic Corporation)
DRV - (UlSata) -- C:\Windows\system32\drivers\ulsata.sys (Promise Technology, Inc.)
DRV - (adpu160m) -- C:\Windows\system32\drivers\adpu160m.sys (Adaptec, Inc.)
DRV - (nfrd960) -- C:\Windows\system32\drivers\nfrd960.sys (IBM Corporation)
DRV - (iirsp) -- C:\Windows\system32\drivers\iirsp.sys (Intel Corp./ICP vortex GmbH)
DRV - (SiSRaid4) -- C:\Windows\system32\drivers\sisraid4.sys (Silicon Integrated Systems)
DRV - (aic78xx) -- C:\Windows\system32\drivers\djsvs.sys (Adaptec, Inc.)
DRV - (arcsas) -- C:\Windows\system32\drivers\arcsas.sys (Adaptec, Inc.)
DRV - (LSI_SCSI) -- C:\Windows\system32\drivers\lsi_scsi.sys (LSI Logic)
DRV - (SiSRaid2) -- C:\Windows\system32\drivers\sisraid2.sys (Silicon Integrated Systems Corp.)
DRV - (HpCISSs) -- C:\Windows\system32\drivers\hpcisss.sys (Hewlett-Packard Company)
DRV - (arc) -- C:\Windows\system32\drivers\arc.sys (Adaptec, Inc.)
DRV - (iteraid) -- C:\Windows\system32\drivers\iteraid.sys (Integrated Technology Express, Inc.)
DRV - (iteatapi) -- C:\Windows\system32\drivers\iteatapi.sys (Integrated Technology Express, Inc.)
DRV - (LSI_SAS) -- C:\Windows\system32\drivers\lsi_sas.sys (LSI Logic)
DRV - (Symc8xx) -- C:\Windows\system32\drivers\symc8xx.sys (LSI Logic)
DRV - (LSI_FC) -- C:\Windows\system32\drivers\lsi_fc.sys (LSI Logic)
DRV - (Sym_u3) -- C:\Windows\system32\drivers\sym_u3.sys (LSI Logic)
DRV - (Mraid35x) -- C:\Windows\system32\drivers\mraid35x.sys (LSI Logic Corporation)
DRV - (Sym_hi) -- C:\Windows\system32\drivers\sym_hi.sys (LSI Logic)
DRV - (megasas) -- C:\Windows\system32\drivers\megasas.sys (LSI Logic Corporation)
DRV - (Brserid) Brother MFC Serial Port Interface Driver (WDM) -- C:\Windows\system32\drivers\brserid.sys (Brother Industries Ltd.)
DRV - (BrUsbSer) -- C:\Windows\system32\drivers\brusbser.sys (Brother Industries Ltd.)
DRV - (BrFiltUp) -- C:\Windows\system32\drivers\brfiltup.sys (Brother Industries, Ltd.)
DRV - (BrFiltLo) -- C:\Windows\system32\drivers\brfiltlo.sys (Brother Industries, Ltd.)
DRV - (BrSerWdm) -- C:\Windows\system32\drivers\brserwdm.sys (Brother Industries Ltd.)
DRV - (BrUsbMdm) -- C:\Windows\system32\drivers\brusbmdm.sys (Brother Industries Ltd.)
DRV - (smserial) -- C:\Windows\System32\drivers\smserial.sys (Motorola Inc.)
DRV - (ntrigdigi) -- C:\Windows\system32\drivers\ntrigdigi.sys (N-trig Innovative Technologies)
DRV - (E1G60) Intel(R) -- C:\Windows\System32\drivers\E1G60I32.sys (Intel Corporation)
DRV - (sfvfs02) StarForce Protection VFS Driver (version 2.x) -- C:\Windows\System32\drivers\sfvfs02.sys (Protection Technology)
DRV - (sfdrv01) StarForce Protection Environment Driver (version 1.x) -- C:\Windows\System32\drivers\sfdrv01.sys (Protection Technology)
DRV - (sfhlp02) StarForce Protection Helper Driver (version 2.x) -- C:\Windows\System32\drivers\sfhlp02.sys (Protection Technology)
DRV - (eusk2par) -- C:\Windows\System32\drivers\eusk2par.sys (EUTRON)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://securityresponse.symantec.com/av ... x_homepage
IE - HKLM\..\URLSearchHook: {0b876028-b388-4f6d-922f-f52faec8535f} - C:\Program Files\WeFiBar\tbWeF1.dll (Conduit Ltd.)


IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://securityresponse.symantec.com/av ... x_homepage
IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,XMLHTTP_UUID_Default = 64 1F 7B 00 03 14 E6 41 80 CC 16 A6 78 7C A6 76 [binary data]
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://securityresponse.symantec.com/av ... x_homepage
IE - HKU\S-1-5-18\SOFTWARE\Microsoft\Internet Explorer\Main,XMLHTTP_UUID_Default = 64 1F 7B 00 03 14 E6 41 80 CC 16 A6 78 7C A6 76 [binary data]
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://securityresponse.symantec.com/av ... x_homepage
IE - HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main,XMLHTTP_UUID_Default = 64 1F 7B 00 03 14 E6 41 80 CC 16 A6 78 7C A6 76 [binary data]

IE - HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://securityresponse.symantec.com/av ... x_homepage
IE - HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main,XMLHTTP_UUID_Default = 64 1F 7B 00 03 14 E6 41 80 CC 16 A6 78 7C A6 76 [binary data]

IE - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000\SOFTWARE\Microsoft\Internet Explorer\Main,First Home Page = http://y.lo.st
IE - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Secondary Start Pages = http://badoo.com/ [binary data]
IE - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://fr.msn.com/
IE - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000\SOFTWARE\Microsoft\Internet Explorer\Main,XMLHTTP_UUID_Default = 64 1F 7B 00 03 14 E6 41 80 CC 16 A6 78 7C A6 76 [binary data]
IE - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000\..\URLSearchHook: {0b876028-b388-4f6d-922f-f52faec8535f} - C:\Program Files\WeFiBar\tbWeF1.dll (Conduit Ltd.)
IE - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000\..\URLSearchHook: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll (Yahoo! Inc.)
IE - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..browser.search.defaultenginename: "Yoog Search"
FF - prefs.js..browser.search.defaultthis.engineName: "MyPlayCity Customized Web Search"
FF - prefs.js..browser.search.defaulturl: "http://www5.yoog.com/search.php?q="
FF - prefs.js..browser.search.selectedEngine: "Bing"
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "http://www.google.fr/"
FF - prefs.js..extensions.enabledItems: {E2883E8F-472F-4fb0-9522-AC9BF37916A7}:1
FF - prefs.js..extensions.enabledItems: 6
FF - prefs.js..extensions.enabledItems: 2
FF - prefs.js..extensions.enabledItems: 44
FF - prefs.js..extensions.enabledItems: autopager@mozilla.org:0.6.0.20
FF - prefs.js..extensions.enabledItems: piclens@cooliris.com:1.11.6
FF - prefs.js..extensions.enabledItems: {b9db16a4-6edc-47ec-a1f4-b86292ed211d}:4.7.2
FF - prefs.js..extensions.enabledItems: {ef4e370e-d9f0-4e00-b93e-a4f274cfdd5a}:1.3
FF - prefs.js..extensions.enabledItems: {37E4D8EA-8BDA-4831-8EA1-89053939A250}:3.0.0.1
FF - prefs.js..extensions.enabledItems: {64161300-e22b-11db-8314-0800200c9a66}:0.9.5
FF - prefs.js..extensions.enabledItems: treestyletab@piro.sakura.ne.jp:0.8.2009122501
FF - prefs.js..extensions.enabledItems: {0b4ba5c3-4945-40d7-bd28-f1c6f98c415e}:1.0
FF - prefs.js..extensions.enabledItems: {635abd67-4fe9-1b23-4f01-e679fa7484c1}:2.1.1.20091029021655
FF - prefs.js..extensions.enabledItems: {e4d0a527-ed76-404d-9731-26a498801779}:2.5.6.0
FF - prefs.js..keyword.URL: "http://www.mywebsearch.com/jsp/cfg_redir2.jsp?id=GRfox000&fl=0&ptb=M6mvNopDABMwPnyyCwjXxQ&url=http://search.mywebsearch.com/mywebsearch/dft_redir.jhtml&st=kwd&searchfor="


FF - HKLM\software\mozilla\Firefox\Extensions\\smartwebprinting@hp.com: C:\Program Files\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2010/03/01 19:57:10 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2010/03/17 01:41:16 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2010/03/22 09:32:01 | 000,000,000 | ---D | M]

[2009/03/31 11:05:39 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\mozilla\Extensions
[2009/03/31 11:05:39 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\mozilla\Extensions\mozswing@mozswing.org
[2010/03/21 19:10:15 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions
[2010/03/10 06:06:24 | 000,000,000 | ---D | M] (XUL Cache) -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\{0b4ba5c3-4945-40d7-bd28-f1c6f98c415e}
[2009/09/07 10:51:56 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2010/01/09 10:32:20 | 000,000,000 | ---D | M] (Google Toolbar for Firefox) -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\{3112ca9c-de6d-4884-a869-9855de68056c}
[2009/10/25 10:43:24 | 000,000,000 | ---D | M] (PDF Download) -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\{37E4D8EA-8BDA-4831-8EA1-89053939A250}
[2009/09/18 01:19:45 | 000,000,000 | ---D | M] (MyPlayCity Toolbar) -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\{4724c5d8-dfa7-417a-a2f5-1eabfee9b4ac}
[2010/02/19 11:19:08 | 000,000,000 | ---D | M] (Yahoo! Toolbar) -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
[2010/02/09 17:52:16 | 000,000,000 | ---D | M] (Speed Dial) -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\{64161300-e22b-11db-8314-0800200c9a66}
[2010/03/21 16:23:28 | 000,000,000 | ---D | M] (DownloadHelper) -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
[2009/09/13 17:15:26 | 000,000,000 | ---D | M] (Adobe DLM (powered by getPlus(R))) -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\{E2883E8F-472F-4fb0-9522-AC9BF37916A7}
[2010/03/21 16:23:21 | 000,000,000 | ---D | M] (compliance 54328 Toolbar) -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\{e4d0a527-ed76-404d-9731-26a498801779}
[2009/09/18 21:44:28 | 000,000,000 | ---D | M] (WeFi Toolbar) -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\{ee1a404c-5714-451f-9365-a94936993d19}
[2010/02/09 17:52:28 | 000,000,000 | ---D | M] (FoxTab) -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\{ef4e370e-d9f0-4e00-b93e-a4f274cfdd5a}
[2009/10/25 10:43:02 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\anycolor.pavlos256@gmail.com
[2010/03/06 23:57:11 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\autopager@mozilla.org
[2009/09/30 13:55:30 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\OberonGameHost@OberonGames.com
[2010/02/09 17:52:34 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\piclens@cooliris.com
[2010/02/17 10:48:28 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\support@lastpass.com
[2010/02/09 17:52:23 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\treestyletab@piro.sakura.ne.jp
[2009/06/23 18:38:24 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\mozilla\Sunbird\Profiles\6dct87k1.default\extensions
[2009/06/23 18:38:24 | 000,000,000 | ---D | M] (Sunbird (default)) -- C:\Users\USER\AppData\Roaming\mozilla\Sunbird\Profiles\6dct87k1.default\extensions\{8af2d0a7-e394-4de2-ae55-2dae532a7a9b}
[2010/02/13 15:36:54 | 000,002,650 | ---- | M] () -- C:\Users\USER\AppData\Roaming\Mozilla\FireFox\Profiles\ga50zrw3.default\searchplugins\bing.xml
[2009/01/15 06:58:20 | 000,000,882 | ---- | M] () -- C:\Users\USER\AppData\Roaming\Mozilla\FireFox\Profiles\ga50zrw3.default\searchplugins\conduit.xml
[2009/02/03 08:16:11 | 000,002,921 | ---- | M] () -- C:\Users\USER\AppData\Roaming\Mozilla\FireFox\Profiles\ga50zrw3.default\searchplugins\daemon-search.xml
[2009/10/06 00:46:33 | 000,009,941 | ---- | M] () -- C:\Users\USER\AppData\Roaming\Mozilla\FireFox\Profiles\ga50zrw3.default\searchplugins\mywebsearch.xml
[2009/07/22 15:23:05 | 000,000,246 | ---- | M] () -- C:\Users\USER\AppData\Roaming\Mozilla\FireFox\Profiles\ga50zrw3.default\searchplugins\Yoog Search.xml
[2010/03/22 09:39:33 | 000,000,000 | ---D | M] -- C:\Program Files\mozilla firefox\extensions
[2008/12/12 19:02:02 | 000,000,000 | ---D | M] (Google Toolbar for Firefox) -- C:\Program Files\mozilla firefox\extensions\{3112ca9c-de6d-4884-a869-9855de68056c}
[2009/04/07 14:52:04 | 000,028,672 | ---- | M] () -- C:\Program Files\mozilla firefox\components\GooglePlusVideosXPCOM.dll
[2009/12/19 12:12:32 | 000,281,600 | ---- | M] () -- C:\Program Files\mozilla firefox\components\krxfbmupcjfiqp.dll
[2009/08/09 17:14:12 | 000,049,152 | ---- | M] () -- C:\Program Files\mozilla firefox\components\SuperSearchXPCOM.dll
[2006/09/26 06:03:14 | 000,098,304 | ---- | M] (Zylom) -- C:\Program Files\mozilla firefox\plugins\npzylomgamesplayer.dll
[2010/01/15 21:10:07 | 000,001,516 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\amazon-france.xml
[2010/01/15 21:10:07 | 000,001,822 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\cnrtl-tlfi-fr.xml
[2010/01/15 21:10:07 | 000,000,757 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\eBay-france.xml
[2010/02/18 14:01:37 | 000,002,642 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\SiteVacuum.xml
[2010/01/15 21:10:07 | 000,001,426 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\wikipedia-fr.xml
[2010/01/15 21:10:07 | 000,000,652 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\yahoo-france.xml

O1 HOSTS File: ([2006/09/18 17:41:30 | 000,000,761 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O1 - Hosts: ::1 localhost
O2 - BHO: (Google Plus) - {01677B4B-0610-4814-94A0-5F570DD7A88F} - C:\PROGRA~1\GOOGLE~1\17GOOG~1.DLL ()
O2 - BHO: (&Yahoo! Toolbar Helper) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll (Yahoo! Inc.)
O2 - BHO: (Super-Search -Find more of what you need) - {0286A85D-CD62-43bb-B7A9-A87D1D027160} - C:\PROGRA~1\EASYSE~1\BHO\12SUPE~1.DLL File not found
O2 - BHO: (HP Print Enhancer) - {0347C33E-8762-4905-BF09-768834316C61} - C:\Program Files\HP\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll (Hewlett-Packard Co.)
O2 - BHO: (WeFiBar Toolbar) - {0b876028-b388-4f6d-922f-f52faec8535f} - C:\Program Files\WeFiBar\tbWeF1.dll (Conduit Ltd.)
O2 - BHO: (SOFT2PCBHO Class) - {3475D2C4-BBD1-4255-A70D-4125A4D30956} - C:\Program Files\Soft2PC\soft2pcBHO.dll (Soft2PC)
O2 - BHO: (no name) - {4724c5d8-dfa7-417a-a2f5-1eabfee9b4ac} - No CLSID value found.
O2 - BHO: (Search Helper) - {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} - C:\Program Files\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll (Microsoft Corporation)
O2 - BHO: (CescrtHlpr Object) - {D286E828-E6B9-484d-A058-D7323666DE33} - C:\Program Files\RecFree.com\RecFreeToolbar\1.1.4.0\escort.dll (RecFree)
O2 - BHO: (SingleInstance Class) - {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} - C:\Program Files\Yahoo!\Companion\Installs\cpn\YTSingleInstance.dll (Yahoo! Inc)
O2 - BHO: (HP Smart BHO Class) - {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} - C:\Program Files\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll (Hewlett-Packard Co.)
O3 - HKLM\..\Toolbar: (RecFree Toolbar) - {0508F8F1-08E3-43EE-AAA8-09AD09803084} - C:\Program Files\RecFree.com\RecFreeToolbar\1.1.4.0\escorTlbr.dll (RecFree)
O3 - HKLM\..\Toolbar: (WeFiBar Toolbar) - {0b876028-b388-4f6d-922f-f52faec8535f} - C:\Program Files\WeFiBar\tbWeF1.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (&Windows Live Toolbar) - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - C:\Program Files\Windows Live\Toolbar\wltcore.dll (Microsoft Corporation)
O3 - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar.dll (Google Inc.)
O3 - HKLM\..\Toolbar: (no name) - {66886C4D-B307-4ECA-A228-52CA9B9851A4} - No CLSID value found.
O3 - HKLM\..\Toolbar: (Yahoo! Toolbar) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll (Yahoo! Inc.)
O3 - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000\..\Toolbar\WebBrowser: (WeFiBar Toolbar) - {0B876028-B388-4F6D-922F-F52FAEC8535F} - C:\Program Files\WeFiBar\tbWeF1.dll (Conduit Ltd.)
O4 - HKLM..\Run: [Amazing3DAquariumWallpaper] File not found
O4 - HKLM..\Run: [ArcSoft Connection Service] C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe (ArcSoft Inc.)
O4 - HKLM..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe (ALWIL Software)
O4 - HKLM..\Run: [FixCamera] C:\Windows\FixCamera.exe ()
O4 - HKLM..\Run: [HDAudDeck] C:\Program Files\VIA\VIAudioi\VistaADeck\HDAudioCPL.exe (VIA.)
O4 - HKLM..\Run: [ISUSScheduler] C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe (Macrovision Corporation)
O4 - HKLM..\Run: [S3Trayp] C:\Windows\System32\s3trayp.exe (S3 Graphics Co., Ltd.)
O4 - HKLM..\Run: [snpstd3] C:\Windows\vsnpstd3.exe ()
O4 - HKLM..\Run: [soft2PC] C:\Program Files\Soft2PC\soft2pc.exe (Soft2PC)
O4 - HKLM..\Run: [tsnpstd3] C:\Windows\tsnpstd3.exe ()
O4 - HKLM..\Run: [Windows Defender] C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
O4 - HKU\S-1-5-19..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation)
O4 - HKU\S-1-5-20..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation)
O4 - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000..\Run: [AlcoholAutomount] C:\Program Files\Alcohol Soft\Alcohol 120\axcmd.exe (Alcohol Soft Development Team)
O4 - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000..\Run: [ccleaner] C:\Program Files\CCleaner\CCleaner.exe (Piriform Ltd)
O4 - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000..\Run: [DAEMON Tools Lite] C:\Program Files\DAEMON Tools Lite\daemon.exe (DT Soft Ltd)
O4 - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000..\Run: [EleFunAnimatedWallpaper] File not found
O4 - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000..\Run: [ISUSPM Startup] C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe File not found
O4 - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000..\Run: [SuperCopier2.exe] C:\Program Files\SuperCopier2\SuperCopier2.exe (SFX TEAM)
O4 - HKU\.DEFAULT..\RunOnce: [] File not found
O4 - HKU\S-1-5-18..\RunOnce: [] File not found
O4 - HKU\S-1-5-19..\RunOnce: [] File not found
O4 - HKU\S-1-5-20..\RunOnce: [] File not found
O4 - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000..\RunOnce: [Shockwave Updater] C:\Windows\System32\Adobe\Shockwave 11\SwHelper_1150595.exe -Update -1150595 -Mozilla\5.0_( File not found
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DisableStatusMessages = 0
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoViewContextMenu = 0
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoFind = 0
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDesktop = 0
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HideClock = 0
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 149
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoViewContextMenu = 0
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoFind = 0
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDesktop = 0
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HideClock = 0
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 149
O7 - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoViewContextMenu = 0
O7 - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoFind = 0
O7 - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDesktop = 0
O7 - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HideClock = 0
O7 - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O9 - Extra Button: Ajout Direct - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : &Ajout Direct dans Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll (Microsoft Corporation)
O9 - Extra Button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MI1933~1\Office12\REFIEBAR.DLL (Microsoft Corporation)
O9 - Extra Button: Afficher ou masquer l'HP Smart Web Printing - {DDE87865-83C5-48c4-8357-2F5B1AA84522} - C:\Program Files\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll (Hewlett-Packard Co.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000005 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O13 - gopher Prefix: missing
O16 - DPF: {04CB5B64-5915-4629-B869-8945CEBADD21} https://static.impots.gouv.fr/abos/stat ... rtdgi1.cab (Module de délivrance de certificat MINEFI)
O16 - DPF: {20A60F0D-9AFA-4515-A0FD-83BD84642501} http://messenger.zone.msn.com/binary/ms ... b56986.cab (Checkers Class)
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} http://messenger.zone.msn.com/FR-FR/a-U ... E_UNO1.cab (UnoCtrl Class)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} http://fpdownload.macromedia.com/get/fl ... rashim.cab (Reg Error: Key error.)
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} http://messenger.zone.msn.com/binary/Me ... b56907.cab (MessengerStatsClient Class)
O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_07)
O16 - DPF: {CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
O16 - DPF: {F7EDBBEA-1AD2-4EBF-AA07-D453CC29EE65} https://plugins.valueactive.eu/flashax/iefax.cab (Flash Casino Helper Control)
O16 - DPF: CabBuilder http://kiw.imgag.com/imgag/kiw/toolbar/ ... ontrol.cab (Reg Error: Key error.)
O16 - DPF: Microsoft XML Parser for Java file:///C:/Windows/Java/classes/xmldso.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1 0.0.0.0
O18 - Protocol\Handler\livecall {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\WI1F86~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
O18 - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll (Microsoft Corporation)
O18 - Protocol\Handler\msnim {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\WI1F86~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
O18 - Protocol\Handler\wlmailhtml {03C514A3-1EFB-4856-9F99-10D7BE1653C0} - C:\Program Files\Windows Live\Mail\mailcomm.dll (Microsoft Corporation)
O18 - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O18 - Protocol\Filter\x-sdch {B1759355-3EEC-4C1E-B0F1-B719FE26E377} - C:\Program Files\Google\Google Toolbar\Component\fastsearch_A8904FB862BD9564.dll (Google Inc.)
O20 - AppInit_DLLs: (C:\Windows\System32\dpnet32.dll) - C:\Windows\System32\dpnet32.dll File not found
O20 - AppInit_DLLs: (C:\Windows\System32\dpnet32.dll) - C:\Windows\System32\dpnet32.dll File not found
O20 - AppInit_DLLs: (C:\Windows\System32\dimsroam32.dll) - C:\Windows\System32\dimsroam32.dll File not found
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - Winlogon\Notify\30cf2dae509: DllName - C:\Windows\System32\dpnet32.dll - C:\Windows\System32\dpnet32.dll File not found
O24 - Desktop WallPaper: C:\Users\Public\Pictures\Sample Pictures\Autumn Leaves.jpg
O24 - Desktop BackupWallPaper: C:\Users\Public\Pictures\Sample Pictures\Autumn Leaves.jpg
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006/09/18 17:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O32 - AutoRun File - [2010/01/22 22:33:50 | 000,000,057 | RHS- | M] () - C:\autorun.inf -- [ NTFS ]
O33 - MountPoints2\{05803d9c-2c1e-11de-a1a6-00a0d1c76a7e}\Shell\Auto\command - "" = F:\Start.exe -- File not found
O33 - MountPoints2\{06832100-8255-11de-9a70-00199910b455}\Shell\AutoRun\command - "" = F:\cv8j.exe -- File not found
O33 - MountPoints2\{06832100-8255-11de-9a70-00199910b455}\Shell\open\Command - "" = F:\cv8j.exe -- File not found
O33 - MountPoints2\{085d78fc-6961-11de-8a38-00199910b455}\Shell\Auto\command - "" = F:\Start.exe -- File not found
O33 - MountPoints2\{0f2e0c71-8bf0-11de-b31a-00199910b455}\Shell\AutoRun\command - "" = 6rxt26.exe
O33 - MountPoints2\{0f2e0c71-8bf0-11de-b31a-00199910b455}\Shell\open\Command - "" = 6rxt26.exe
O33 - MountPoints2\{1859a111-7f1d-11da-85d6-00a0d1c76a7e}\Shell\Auto\command - "" = F:\Start.exe -- File not found
O33 - MountPoints2\{2a7e15a9-36ec-11de-9daf-00a0d1c76a7e}\Shell\AutoRun\command - "" = F:\tfk8.exe -- File not found
O33 - MountPoints2\{2a7e15a9-36ec-11de-9daf-00a0d1c76a7e}\Shell\explore\Command - "" = F:\tfk8.exe -- File not found
O33 - MountPoints2\{2a7e15a9-36ec-11de-9daf-00a0d1c76a7e}\Shell\open\Command - "" = F:\tfk8.exe -- File not found
O33 - MountPoints2\{3ffd8a19-6464-11de-ad20-00199910b455}\Shell\AutoRun\command - "" = G:\pagefile.pif -- File not found
O33 - MountPoints2\{3ffd8a19-6464-11de-ad20-00199910b455}\Shell\explore\Command - "" = G:\pagefile.pif -- File not found
O33 - MountPoints2\{3ffd8a19-6464-11de-ad20-00199910b455}\Shell\open\Command - "" = G:\pagefile.pif -- File not found
O33 - MountPoints2\{72716315-f1eb-11dd-a393-00199910b455}\Shell - "" = AutoRun
O33 - MountPoints2\{72716315-f1eb-11dd-a393-00199910b455}\Shell\AutoRun\command - "" = E:\AutoRun.exe -- File not found
O33 - MountPoints2\{86ac6ee7-3be7-11de-935b-00a0d1c76a7e}\Shell\AutoRun\command - "" = F:\pagefile.pif -- File not found
O33 - MountPoints2\{86ac6ee7-3be7-11de-935b-00a0d1c76a7e}\Shell\explore\Command - "" = F:\pagefile.pif -- File not found
O33 - MountPoints2\{86ac6ee7-3be7-11de-935b-00a0d1c76a7e}\Shell\open\Command - "" = F:\pagefile.pif -- File not found
O33 - MountPoints2\{9deff6e8-59c3-11de-8f52-00199910b455}\Shell\AutoRun\command - "" = F:\pagefile.pif -- File not found
O33 - MountPoints2\{9deff6e8-59c3-11de-8f52-00199910b455}\Shell\explore\Command - "" = F:\pagefile.pif -- File not found
O33 - MountPoints2\{9deff6e8-59c3-11de-8f52-00199910b455}\Shell\open\Command - "" = F:\pagefile.pif -- File not found
O33 - MountPoints2\{c1d5feb6-7158-11de-a6d0-00a0d1c76a7e}\Shell\Auto\command - "" = F:\Start.exe -- File not found
O33 - MountPoints2\{c1d5febb-7158-11de-a6d0-00a0d1c76a7e}\Shell\Auto\command - "" = G:\Start.exe -- File not found
O33 - MountPoints2\{ce93a69f-80b9-11de-83a7-00199910b455}\Shell\AutoRun\command - "" = F:\3j2h0tf.bat -- File not found
O33 - MountPoints2\{ce93a69f-80b9-11de-83a7-00199910b455}\Shell\open\Command - "" = F:\3j2h0tf.bat -- File not found
O33 - MountPoints2\{ce93aa1e-80b9-11de-83a7-00199910b455}\Shell\AutoRun\command - "" = F:\tyktjfww.exe -- File not found
O33 - MountPoints2\{ce93aa1e-80b9-11de-83a7-00199910b455}\Shell\explore\Command - "" = F:\tyktjfww.exe -- File not found
O33 - MountPoints2\{ce93aa1e-80b9-11de-83a7-00199910b455}\Shell\open\Command - "" = F:\tyktjfww.exe -- File not found
O33 - MountPoints2\{cec62a8c-b80b-11de-8741-00a0d1c76a7e}\Shell\AutoRun\command - "" = F:\3c.exe -- File not found
O33 - MountPoints2\{cec62a8c-b80b-11de-8741-00a0d1c76a7e}\Shell\open\Command - "" = F:\3c.exe -- File not found
O33 - MountPoints2\{dbce52c5-54c3-11de-9057-00a0d1c76a7e}\Shell\AutoRun\command - "" = F:\start.exe -- File not found
O33 - MountPoints2\{dbce52c5-54c3-11de-9057-00a0d1c76a7e}\Shell\guadeloupe\command - "" = F:\start.exe -- File not found
O33 - MountPoints2\{e52962ee-5a5f-11de-9576-00199910b455}\Shell\AutoRun\command - "" = F:\rcukd.cmd -- File not found
O33 - MountPoints2\{e52962ee-5a5f-11de-9576-00199910b455}\Shell\explore\Command - "" = F:\rcukd.cmd -- File not found
O33 - MountPoints2\{e52962ee-5a5f-11de-9576-00199910b455}\Shell\open\Command - "" = F:\rcukd.cmd -- File not found
O33 - MountPoints2\{ea3acc25-a1e9-11dd-8f3c-00199910b455}\Shell\AutoRun\command - "" = f2kmj.exe
O33 - MountPoints2\{ea3acc25-a1e9-11dd-8f3c-00199910b455}\Shell\open\Command - "" = f2kmj.exe
O33 - MountPoints2\{ea3acc2b-a1e9-11dd-8f3c-00199910b455}\Shell\AutoRun\command - "" = f2kmj.exe
O33 - MountPoints2\{ea3acc2b-a1e9-11dd-8f3c-00199910b455}\Shell\open\Command - "" = f2kmj.exe
O33 - MountPoints2\{f424ad0e-bebc-11dd-956b-00a0d1c76a7e}\Shell\Auto\command - "" = Start.exe
O33 - MountPoints2\{f424ad14-bebc-11dd-956b-00a0d1c76a7e}\Shell\Auto\command - "" = Start.exe
O33 - MountPoints2\{f6a58d85-8d84-11de-8113-00199910b455}\Shell\AutoRun\command - "" = F:\3c.exe -- File not found
O33 - MountPoints2\{f6a58d85-8d84-11de-8113-00199910b455}\Shell\open\Command - "" = F:\3c.exe -- File not found
O34 - HKLM BootExecute: (autocheck autochk /r \??\F:) - File not found
O34 - HKLM BootExecute: (autocheck autochk /p \??\H:) - File not found
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

NetSvcs: FastUserSwitchingCompatibility - File not found
NetSvcs: Ias - C:\Windows\System32\ias [2008/11/21 15:17:51 | 000,000,000 | ---D | M]
NetSvcs: Nla - File not found
NetSvcs: Ntmssvc - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: SRService - File not found
NetSvcs: Wmi - C:\Windows\System32\wmi.dll (Microsoft Corporation)
NetSvcs: WmdmPmSp - File not found
NetSvcs: LogonHours - File not found
NetSvcs: PCAudit - File not found
NetSvcs: helpsvc - File not found
NetSvcs: uploadmgr - File not found

========== Files/Folders - Created Within 30 Days ==========

[2010/03/22 09:03:09 | 000,000,000 | ---D | C] -- C:\Users\USER\AppData\Roaming\Malwarebytes
[2010/03/22 09:02:52 | 000,038,224 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbamswissarmy.sys
[2010/03/22 09:02:43 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2010/03/22 09:02:42 | 000,019,160 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2010/03/22 09:02:41 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2010/03/22 01:17:22 | 000,000,000 | ---D | C] -- C:\UsbFix
[2010/03/21 18:06:16 | 000,000,000 | ---D | C] -- C:\Ad-Remover
[2010/03/21 18:03:53 | 001,324,250 | ---- | C] (C_XX) -- C:\Users\USER\Desktop\AD-R.exe
[2010/03/17 14:24:09 | 000,000,000 | ---D | C] -- C:\ProgramData\Micro Application
[2010/03/17 14:24:09 | 000,000,000 | ---D | C] -- C:\Program Files\Micro Application
[2010/03/17 13:50:01 | 000,000,000 | ---D | C] -- C:\Users\USER\AppData\Roaming\Soft2PC
[2010/03/17 13:49:53 | 000,000,000 | ---D | C] -- C:\Users\USER\AppData\Local\Soft2PC
[2010/03/17 13:49:52 | 000,000,000 | ---D | C] -- C:\Program Files\Soft2PC
[2010/03/17 01:53:22 | 000,000,000 | ---D | C] -- C:\Users\USER\Documents\UseNeXT
[2010/03/17 01:49:32 | 000,000,000 | ---D | C] -- C:\ProgramData\Yahoo! Companion
[2010/03/16 23:28:00 | 000,000,000 | ---D | C] -- C:\Program Files\adslTV
[2010/03/09 20:01:26 | 000,000,000 | -HSD | C] -- C:\ProgramData\SysWoW32
[2010/03/09 20:00:40 | 000,000,000 | ---D | C] -- C:\System Volume Data
[2010/03/08 23:54:25 | 000,000,000 | ---D | C] -- C:\ProgramData\Games-Attack
[2010/03/08 23:54:21 | 000,000,000 | ---D | C] -- C:\Program Files\Games-Attack
[2010/03/08 23:25:09 | 000,000,000 | ---D | C] -- C:\ProgramData\Ironclad Games
[2010/03/08 19:59:35 | 000,000,000 | R--D | C] -- C:\Users\USER\Pictures
[2010/03/08 19:24:09 | 000,000,000 | ---D | C] -- C:\Users\USER\Desktop\sins of a solar empire
[2010/03/07 18:02:50 | 000,000,000 | ---D | C] -- C:\Users\USER\Documents\My Albums
[2010/03/07 17:58:21 | 000,000,000 | ---D | C] -- C:\Users\USER\AppData\Local\ArcSoft
[2010/03/07 17:58:15 | 000,000,000 | ---D | C] -- C:\Users\USER\AppData\Roaming\ArcSoft
[2010/03/07 17:58:13 | 000,000,000 | ---D | C] -- C:\ProgramData\ArcSoft
[2010/03/07 17:57:09 | 000,018,688 | ---- | C] (Arcsoft, Inc.) -- C:\Windows\System32\drivers\afc.sys
[2010/03/07 17:57:08 | 000,499,712 | R--- | C] (Microsoft Corporation) -- C:\Windows\System32\msvc7452.rra
[2010/03/07 17:57:08 | 000,245,408 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\unicows.dll
[2010/03/07 17:57:07 | 000,348,160 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msvc7368.rra
[2010/03/07 17:55:51 | 000,212,480 | ---- | C] (Eastman Kodak) -- C:\Windows\PCDLIB32.DLL
[2010/03/07 17:55:40 | 000,000,000 | ---D | C] -- C:\Program Files\ArcSoft
[2010/03/07 17:55:39 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\ArcSoft
[2010/03/07 00:08:40 | 000,000,000 | ---D | C] -- C:\Users\USER\Documents\Mes téléchargements
[2010/03/06 05:44:12 | 000,000,000 | ---D | C] -- C:\ProgramData\ESTsoft
[2010/03/06 05:44:09 | 000,000,000 | ---D | C] -- C:\Users\USER\AppData\Roaming\ESTsoft
[2010/03/06 05:44:09 | 000,000,000 | ---D | C] -- C:\Program Files\ESTsoft
[2010/03/06 04:22:00 | 000,000,000 | ---D | C] -- C:\Users\USER\AppData\Roaming\igraal
[2010/03/06 03:44:01 | 000,000,000 | ---D | C] -- C:\Users\USER\AppData\Roaming\Passware
[2010/03/06 03:26:22 | 000,000,000 | ---D | C] -- C:\Program Files\RAR Password Unlocker
[2010/03/06 02:19:49 | 000,000,000 | ---D | C] -- C:\Users\USER\Documents\My Downloads
[2010/03/05 23:28:03 | 000,000,000 | ---D | C] -- C:\Program Files\Pcsx2
[2010/03/05 13:52:48 | 000,000,000 | ---D | C] -- C:\Program Files\SuperCopier2
[2010/03/05 12:16:07 | 000,000,000 | ---D | C] -- C:\Program Files\QuickTime
[2010/03/03 20:13:13 | 000,074,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAPOFX1_4.dll
[2010/03/03 20:13:12 | 000,528,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAudio2_6.dll
[2010/03/03 20:13:11 | 000,238,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine3_6.dll
[2010/03/03 20:13:10 | 000,022,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\X3DAudio1_7.dll
[2010/03/03 20:13:08 | 000,515,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAudio2_5.dll
[2010/03/03 20:13:08 | 000,069,464 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAPOFX1_3.dll
[2010/03/03 20:13:06 | 000,238,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine3_5.dll
[2010/03/03 20:13:04 | 001,974,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DCompiler_42.dll
[2010/03/03 20:12:59 | 005,501,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dcsx_42.dll
[2010/03/03 20:12:58 | 000,453,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx10_42.dll
[2010/03/03 20:12:58 | 000,235,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx11_42.dll
[2010/03/03 20:12:57 | 001,892,184 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DX9_42.dll
[2010/03/03 20:12:55 | 001,846,632 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DCompiler_41.dll
[2010/03/03 20:12:55 | 000,453,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx10_41.dll
[2010/03/03 20:12:52 | 004,178,264 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DX9_41.dll
[2010/03/03 20:12:49 | 000,517,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAudio2_4.dll
[2010/03/03 20:12:48 | 000,235,352 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine3_4.dll
[2010/03/03 20:12:48 | 000,022,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\X3DAudio1_6.dll
[2010/03/03 20:12:47 | 002,036,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DCompiler_40.dll
[2010/03/03 20:12:46 | 000,452,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx10_40.dll
[2010/03/03 20:12:44 | 004,379,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DX9_40.dll
[2010/03/03 20:12:39 | 000,514,384 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAudio2_3.dll
[2010/03/03 20:12:39 | 000,070,992 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAPOFX1_2.dll
[2010/03/03 20:12:36 | 000,235,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine3_3.dll
[2010/03/03 20:12:35 | 000,068,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAPOFX1_1.dll
[2010/03/03 20:12:35 | 000,023,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\X3DAudio1_5.dll
[2010/03/03 20:12:34 | 000,509,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAudio2_2.dll
[2010/03/03 20:12:31 | 000,238,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine3_2.dll
[2010/03/03 20:12:22 | 001,493,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DCompiler_39.dll
[2010/03/03 20:12:22 | 000,467,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx10_39.dll
[2010/03/03 20:12:13 | 003,851,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DX9_39.dll
[2010/03/03 20:12:10 | 000,507,400 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAudio2_1.dll
[2010/03/03 20:12:10 | 000,065,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAPOFX1_0.dll
[2010/03/03 20:12:07 | 000,238,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine3_1.dll
[2010/03/03 20:12:06 | 000,025,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\X3DAudio1_4.dll
[2010/03/03 20:12:05 | 001,491,992 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DCompiler_38.dll
[2010/03/03 20:12:05 | 000,467,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx10_38.dll
[2010/03/03 20:11:55 | 003,850,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DX9_38.dll
[2010/03/03 20:11:53 | 000,479,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAudio2_0.dll
[2010/03/03 20:11:51 | 000,238,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine3_0.dll
[2010/03/03 20:11:51 | 000,025,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\X3DAudio1_3.dll
[2010/03/03 20:11:49 | 001,420,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DCompiler_37.dll
[2010/03/03 20:11:49 | 000,462,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx10_37.dll
[2010/03/03 20:11:45 | 003,786,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DX9_37.dll
[2010/03/03 20:07:04 | 000,000,000 | ---D | C] -- C:\Windows\System32\directx
[2010/03/03 20:02:13 | 000,000,000 | ---D | C] -- C:\Program Files\RomStation
[2010/03/02 18:47:37 | 000,000,000 | ---D | C] -- C:\Program Files\Wakfu
[2010/03/02 17:13:30 | 000,000,000 | ---D | C] -- C:\Users\USER\AppData\Roaming\HPAppData
[2010/03/01 19:52:31 | 000,000,000 | ---D | C] -- C:\ProgramData\HP Product Assistant
[2010/02/25 19:02:39 | 000,000,000 | ---D | C] -- C:\Users\USER\Page vierge de PERT
[2010/02/24 01:10:21 | 000,000,000 | ---D | C] -- C:\Users\USER\dwhelper
[2010/02/23 17:14:53 | 000,726,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\jscript.dll
[2010/02/23 17:14:13 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\tzres.dll
[2010/02/23 17:11:57 | 000,471,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\secproc_isv.dll
[2010/02/23 17:11:56 | 000,471,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\secproc.dll
[2010/02/23 17:11:48 | 000,526,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\RMActivate_isv.exe
[2010/02/23 17:11:46 | 000,347,136 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\RMActivate_ssp.exe
[2010/02/23 17:11:46 | 000,346,624 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\RMActivate_ssp_isv.exe
[2010/02/23 17:11:45 | 000,518,144 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\RMActivate.exe
[2010/02/23 17:11:43 | 000,152,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\secproc_ssp_isv.dll
[2010/02/23 17:11:43 | 000,152,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\secproc_ssp.dll
[2010/02/23 17:11:42 | 000,332,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msdrm.dll
[2010/02/23 17:08:28 | 001,696,256 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\gameux.dll
[2010/02/23 17:08:23 | 000,028,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\Apphlpdm.dll
[2010/02/23 17:08:21 | 004,240,384 | ---- | C] (Microsoft) -- C:\Windows\System32\GameUXLegacyGDFs.dll
[2010/02/22 08:19:54 | 000,405,504 | ---- | C] (pion) -- C:\Users\USER\AppData\Local\jesgkg.exe
[2009/12/23 18:11:23 | 000,352,256 | ---- | C] (amoldáis) -- C:\Users\USER\AppData\Local\kimchm.exe
[2009/10/27 09:58:43 | 000,385,024 | ---- | C] (Rousseau) -- C:\Users\USER\AppData\Local\vvvvdfdl.exe
[2008/12/18 13:12:39 | 000,172,032 | ---- | C] ( ) -- C:\Windows\System32\rsnpstd3.dll
[2008/12/18 13:12:39 | 000,057,344 | ---- | C] ( ) -- C:\Windows\System32\vsnpstd3.dll
[2008/12/18 13:12:38 | 000,053,248 | ---- | C] ( ) -- C:\Windows\System32\csnpstd3.dll
[2008/12/18 13:12:38 | 000,053,248 | ---- | C] ( ) -- C:\Windows\csnpstd3.dll
[2 C:\Users\USER\AppData\Roaming\*.tmp files -> C:\Users\USER\AppData\Roaming\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2010/03/22 09:56:09 | 000,000,416 | -H-- | M] () -- C:\Windows\tasks\User_Feed_Synchronization-{334A4BE3-F41F-44AD-887E-AFD029110187}.job
[2010/03/22 09:56:08 | 006,291,456 | -HS- | M] () -- C:\Users\USER\ntuser.dat
[2010/03/22 09:56:08 | 000,000,400 | -H-- | M] () -- C:\Windows\tasks\User_Feed_Synchronization-{E06C9524-D4BE-4048-BC8E-FA1C4EEFDE4C}.job
[2010/03/22 09:36:43 | 000,001,054 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2010/03/22 09:36:43 | 000,001,050 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2010/03/22 09:34:21 | 000,003,648 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2010/03/22 09:34:20 | 000,003,648 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2010/03/22 09:33:03 | 000,000,006 | -H-- | M] () -- C:\Windows\tasks\SA.DAT
[2010/03/22 09:32:11 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2010/03/22 09:31:08 | 000,000,012 | ---- | M] () -- C:\Windows\bthservsdp.dat
[2010/03/22 09:30:56 | 000,524,288 | -HS- | M] () -- C:\Users\USER\ntuser.dat{64da0c68-2d1c-11df-876b-00a0d1c76a7e}.TMContainer00000000000000000001.regtrans-ms
[2010/03/22 09:30:56 | 000,065,536 | -HS- | M] () -- C:\Users\USER\ntuser.dat{64da0c68-2d1c-11df-876b-00a0d1c76a7e}.TM.blf
[2010/03/22 09:30:54 | 002,384,856 | -H-- | M] () -- C:\Users\USER\AppData\Local\IconCache.db
[2010/03/22 09:02:57 | 000,000,818 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
[2010/03/22 08:50:31 | 000,000,089 | ---- | M] () -- C:\Users\USER\AppData\Local\nghhiy.bat
[2010/03/21 18:04:15 | 001,324,250 | ---- | M] (C_XX) -- C:\Users\USER\Desktop\AD-R.exe
[2010/03/21 17:56:04 | 000,147,456 | ---- | M] () -- C:\Users\USER\Desktop\catchme.exe
[2010/03/21 17:46:22 | 000,525,824 | ---- | M] () -- C:\Users\USER\Desktop\dds.scr
[2010/03/21 00:46:22 | 000,145,408 | ---- | M] () -- C:\Users\USER\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010/03/20 07:54:15 | 000,000,017 | ---- | M] () -- C:\Windows\System32\package.lst
[2010/03/19 06:41:14 | 000,000,089 | ---- | M] () -- C:\Users\USER\AppData\Local\esqgdt.bat
[2010/03/18 23:09:28 | 000,004,226 | ---- | M] () -- C:\Users\USER\Documents\Untitled.irp
[2010/03/17 22:55:41 | 000,001,971 | ---- | M] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2010/03/17 14:27:17 | 000,002,138 | ---- | M] () -- C:\Users\USER\Desktop\Code de la Route Pratic.lnk
[2010/03/17 01:49:03 | 000,001,670 | ---- | M] () -- C:\Users\USER\Desktop\CCleaner.lnk
[2010/03/17 01:32:38 | 000,000,050 | ---- | M] () -- C:\Windows\MegaManager.INI
[2010/03/16 23:35:44 | 000,000,776 | ---- | M] () -- C:\Users\USER\Desktop\adsl TV.lnk
[2010/03/11 22:30:17 | 000,393,216 | ---- | M] () -- C:\Users\USER\AppData\Local\ldcri.exe
[2010/03/11 15:21:22 | 000,524,288 | -HS- | M] () -- C:\Users\USER\ntuser.dat{64da0c68-2d1c-11df-876b-00a0d1c76a7e}.TMContainer00000000000000000002.regtrans-ms
[2010/03/11 10:55:15 | 000,399,928 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2010/03/11 10:49:26 | 000,524,288 | -HS- | M] () -- C:\Users\USER\NTUSER.DAT{c1d5ff02-7158-11de-a6d0-00a0d1c76a7e}.TMContainer00000000000000000001.regtrans-ms
[2010/03/11 10:49:26 | 000,065,536 | -HS- | M] () -- C:\Users\USER\NTUSER.DAT{c1d5ff02-7158-11de-a6d0-00a0d1c76a7e}.TM.blf
[2010/03/11 10:02:03 | 000,000,000 | ---- | M] () -- C:\Users\USER\AppData\Roaming\b78fe37
[2010/03/10 22:18:38 | 000,001,282 | -HS- | M] () -- C:\ProgramData\1621065214
[2010/03/10 21:25:48 | 000,000,817 | ---- | M] () -- C:\ProgramData\818884014
[2010/03/08 00:53:52 | 000,000,826 | ---- | M] () -- C:\Windows\win.ini
[2010/03/07 17:57:07 | 000,001,767 | ---- | M] () -- C:\Users\Public\Desktop\Video Impression 2.lnk
[2010/03/07 17:56:06 | 003,108,864 | ---- | M] () -- C:\Windows\System32\perfh00C.dat
[2010/03/07 17:56:06 | 000,963,174 | ---- | M] () -- C:\Windows\System32\perfc00C.dat
[2010/03/07 17:56:05 | 001,364,716 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2010/03/07 17:56:05 | 000,848,068 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2010/03/07 17:56:05 | 000,004,926 | ---- | M] () -- C:\Windows\System32\PerfStringBackup.INI
[2010/03/05 19:08:47 | 000,108,768 | ---- | M] () -- C:\Users\USER\AppData\Local\GDIPFONTCACHEV1.DAT
[2010/03/05 16:13:04 | 000,446,464 | ---- | M] () -- C:\Users\USER\AppData\Local\aouicbw.exe
[2010/03/05 12:17:37 | 000,001,726 | ---- | M] () -- C:\Users\Public\Desktop\QuickTime Player.lnk
[2010/03/04 18:11:09 | 000,013,166 | ---- | M] () -- C:\Users\USER\Documents\POLION Laura.docx
[2010/03/04 16:14:26 | 000,284,828 | ---- | M] () -- C:\Users\USER\Documents\téléphone.docx
[2010/03/02 20:20:37 | 000,001,027 | ---- | M] () -- C:\Users\USER\Desktop\VisualBoyAdvance.exe - Raccourci.lnk
[2010/03/02 18:47:40 | 000,000,789 | ---- | M] () -- C:\Users\USER\Desktop\Wakfu.lnk
[2010/03/01 20:10:56 | 000,230,424 | ---- | M] () -- C:\img2-001.raw
[2010/03/01 19:59:53 | 000,023,798 | ---- | M] () -- C:\Windows\hpqins15.dat
[2010/03/01 19:54:31 | 000,078,310 | ---- | M] () -- C:\Windows\hpqins05.dat
[2010/03/01 19:50:42 | 000,001,270 | ---- | M] () -- C:\Users\Public\Desktop\Centre de solutions HP.lnk
[2010/03/01 15:07:18 | 000,063,343 | ---- | M] () -- C:\Users\USER\Documents\bubu.wma
[2010/03/01 15:04:05 | 000,103,753 | ---- | M] () -- C:\Users\USER\Documents\lolo.wma
[2010/03/01 14:50:33 | 000,314,783 | ---- | M] () -- C:\Users\USER\Documents\uu.wma
[2010/03/01 14:43:04 | 000,085,793 | ---- | M] () -- C:\Users\USER\Documents\ii.wma
[2010/02/27 10:22:56 | 000,339,968 | ---- | M] () -- C:\Users\USER\AppData\Local\ieokfhd.exe
[2010/02/24 10:16:06 | 000,181,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\MpSigStub.exe
[2010/02/22 08:19:54 | 000,405,504 | ---- | M] (pion) -- C:\Users\USER\AppData\Local\jesgkg.exe
[2 C:\Users\USER\AppData\Roaming\*.tmp files -> C:\Users\USER\AppData\Roaming\*.tmp -> ]

========== Files Created - No Company Name ==========

[2010/03/22 09:02:57 | 000,000,818 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
[2010/03/21 17:55:59 | 000,147,456 | ---- | C] () -- C:\Users\USER\Desktop\catchme.exe
[2010/03/21 17:45:47 | 000,525,824 | ---- | C] () -- C:\Users\USER\Desktop\dds.scr
[2010/03/18 23:09:28 | 000,004,226 | ---- | C] () -- C:\Users\USER\Documents\Untitled.irp
[2010/03/17 14:27:17 | 000,002,138 | ---- | C] () -- C:\Users\USER\Desktop\Code de la Route Pratic.lnk
[2010/03/16 23:35:44 | 000,000,776 | ---- | C] () -- C:\Users\USER\Desktop\adsl TV.lnk
[2010/03/11 22:30:17 | 000,393,216 | ---- | C] () -- C:\Users\USER\AppData\Local\ldcri.exe
[2010/03/11 10:55:21 | 000,524,288 | -HS- | C] () -- C:\Users\USER\ntuser.dat{64da0c68-2d1c-11df-876b-00a0d1c76a7e}.TMContainer00000000000000000002.regtrans-ms
[2010/03/11 10:55:19 | 000,524,288 | -HS- | C] () -- C:\Users\USER\ntuser.dat{64da0c68-2d1c-11df-876b-00a0d1c76a7e}.TMContainer00000000000000000001.regtrans-ms
[2010/03/11 10:55:17 | 000,065,536 | -HS- | C] () -- C:\Users\USER\ntuser.dat{64da0c68-2d1c-11df-876b-00a0d1c76a7e}.TM.blf
[2010/03/09 20:02:44 | 000,001,282 | -HS- | C] () -- C:\ProgramData\1621065214
[2010/03/09 20:02:43 | 000,000,817 | ---- | C] () -- C:\ProgramData\818884014
[2010/03/09 20:00:41 | 000,000,000 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b78fe37
[2010/03/07 17:57:07 | 000,001,767 | ---- | C] () -- C:\Users\Public\Desktop\Video Impression 2.lnk
[2010/03/06 02:03:05 | 000,000,050 | ---- | C] () -- C:\Windows\MegaManager.INI
[2010/03/05 16:13:04 | 000,446,464 | ---- | C] () -- C:\Users\USER\AppData\Local\aouicbw.exe
[2010/03/05 13:52:16 | 000,507,564 | ---- | C] () -- C:\Users\USER\Desktop\SuperCopier22beta.exe
[2010/03/05 12:17:37 | 000,001,726 | ---- | C] () -- C:\Users\Public\Desktop\QuickTime Player.lnk
[2010/03/04 18:11:02 | 000,013,166 | ---- | C] () -- C:\Users\USER\Documents\POLION Laura.docx
[2010/03/04 16:14:17 | 000,284,828 | ---- | C] () -- C:\Users\USER\Documents\téléphone.docx
[2010/03/02 20:20:37 | 000,001,027 | ---- | C] () -- C:\Users\USER\Desktop\VisualBoyAdvance.exe - Raccourci.lnk
[2010/03/02 18:47:40 | 000,000,789 | ---- | C] () -- C:\Users\USER\Desktop\Wakfu.lnk
[2010/03/01 19:55:50 | 000,023,798 | ---- | C] () -- C:\Windows\hpqins15.dat
[2010/03/01 19:50:42 | 000,001,270 | ---- | C] () -- C:\Users\Public\Desktop\Centre de solutions HP.lnk
[2010/03/01 19:47:36 | 000,078,310 | ---- | C] () -- C:\Windows\hpqins05.dat
[2010/03/01 15:07:15 | 000,063,343 | ---- | C] () -- C:\Users\USER\Documents\bubu.wma
[2010/03/01 15:04:03 | 000,103,753 | ---- | C] () -- C:\Users\USER\Documents\lolo.wma
[2010/03/01 14:50:29 | 000,314,783 | ---- | C] () -- C:\Users\USER\Documents\uu.wma
[2010/03/01 14:43:02 | 000,085,793 | ---- | C] () -- C:\Users\USER\Documents\ii.wma
[2010/02/27 10:22:56 | 000,339,968 | ---- | C] () -- C:\Users\USER\AppData\Local\ieokfhd.exe
[2010/02/01 21:32:20 | 000,000,000 | ---- | C] () -- C:\Users\USER\AppData\Roaming\wklnhst.dat
[2010/01/14 11:38:28 | 000,000,552 | ---- | C] () -- C:\Users\USER\AppData\Local\d3d8caps.dat
[2010/01/09 09:22:08 | 000,001,372 | ---- | C] () -- C:\Users\USER\AppData\Roaming\N1PqRpBz8wDw3Sk.vbs
[2010/01/09 09:13:52 | 000,000,089 | ---- | C] () -- C:\Users\USER\AppData\Local\esqgdt.bat
[2009/10/19 15:09:10 | 000,005,609 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef687C.manifest
[2009/10/19 15:09:10 | 000,002,381 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef687P.manifest
[2009/10/19 15:09:10 | 000,000,079 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef687O.manifest
[2009/10/19 15:09:10 | 000,000,011 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef687S.manifest
[2009/09/30 11:28:11 | 000,000,000 | ---- | C] () -- C:\Users\USER\AppData\Local\oeuky_s2m.zl
[2009/09/30 10:08:42 | 000,117,248 | ---- | C] () -- C:\Windows\System32\EhStorAuthn.dll
[2009/09/25 01:07:11 | 000,000,088 | ---- | C] () -- C:\Users\USER\AppData\Local\ogioe.bat
[2009/09/14 21:54:25 | 000,005,609 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef669C.manifest
[2009/09/14 21:54:25 | 000,002,493 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef669P.manifest
[2009/09/14 21:54:25 | 000,000,352 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef669O.manifest
[2009/09/14 21:54:25 | 000,000,011 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef669S.manifest
[2009/09/04 22:50:25 | 000,000,008 | ---- | C] () -- C:\Users\USER\AppData\Local\.mpid
[2009/09/04 18:54:38 | 000,524,288 | -HS- | C] () -- C:\ProgramData\ntuser.dat{f2c39869-997b-11de-a01f-00a0d1c76a7e}.TMContainer00000000000000000002.regtrans-ms
[2009/09/04 18:54:38 | 000,524,288 | -HS- | C] () -- C:\ProgramData\ntuser.dat{f2c39869-997b-11de-a01f-00a0d1c76a7e}.TMContainer00000000000000000001.regtrans-ms
[2009/09/04 18:54:37 | 000,262,144 | ---- | C] () -- C:\ProgramData\ntuser.dat
[2009/09/04 18:54:37 | 000,065,536 | -HS- | C] () -- C:\ProgramData\ntuser.dat{f2c39869-997b-11de-a01f-00a0d1c76a7e}.TM.blf
[2009/09/04 18:54:37 | 000,005,120 | -H-- | C] () -- C:\ProgramData\ntuser.dat.LOG1
[2009/09/04 18:54:37 | 000,000,000 | -H-- | C] () -- C:\ProgramData\ntuser.dat.LOG2
[2009/09/01 09:37:55 | 000,000,089 | ---- | C] () -- C:\Users\USER\AppData\Local\nghhiy.bat
[2009/08/18 09:05:34 | 000,000,040 | ---- | C] () -- C:\Windows\NAVIGMA.INI
[2009/08/13 17:59:50 | 000,021,504 | ---- | C] () -- C:\Users\USER\AppData\Roaming\CDRusersDB.v12
[2009/08/04 07:20:06 | 000,000,026 | ---- | C] () -- C:\Windows\System32\satsukidecodersettings.ini
[2009/05/22 10:48:25 | 000,000,088 | ---- | C] () -- C:\Users\USER\AppData\Local\qcuis.bat
[2009/05/04 18:45:56 | 000,005,740 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef583C.manifest
[2009/05/04 18:45:56 | 000,001,517 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef583P.manifest
[2009/05/04 18:45:56 | 000,000,011 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef583S.manifest
[2009/05/04 18:45:56 | 000,000,011 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef583O.manifest
[2009/04/28 13:44:25 | 000,000,007 | ---- | C] () -- C:\Users\USER\AppData\Local\oeuky_navup.dat
[2009/04/28 13:42:48 | 000,000,087 | ---- | C] () -- C:\Users\USER\AppData\Local\oeuky.bat
[2009/04/15 09:43:23 | 000,000,087 | ---- | C] () -- C:\Users\USER\AppData\Local\uwmas.bat
[2009/03/30 14:26:15 | 000,000,087 | ---- | C] () -- C:\Users\USER\AppData\Local\ewgimcs.bat
[2009/02/03 08:05:01 | 000,717,296 | ---- | C] () -- C:\Windows\System32\drivers\sptd.sys
[2009/01/15 08:59:55 | 000,000,376 | ---- | C] () -- C:\Windows\ODBC.INI
[2009/01/12 12:49:07 | 000,000,090 | ---- | C] () -- C:\Users\USER\AppData\Local\novwdg.bat
[2008/12/19 01:41:13 | 000,001,064 | ---- | C] () -- C:\Windows\Sol.ini
[2008/12/19 01:41:12 | 000,000,982 | ---- | C] () -- C:\Windows\Fa.ini
[2008/12/18 13:12:41 | 000,015,498 | ---- | C] () -- C:\Windows\snpstd3.ini
[2008/12/05 17:18:42 | 000,315,408 | ---- | C] () -- C:\ProgramData\ElseFaceFace.geoscy
[2008/12/05 16:56:33 | 000,090,128 | ---- | C] () -- C:\ProgramData\ElseFaceFace.cjf3uy5
[2008/12/05 16:33:38 | 000,155,664 | ---- | C] () -- C:\ProgramData\ElseFaceFace.jgdllq
[2008/12/05 16:10:34 | 000,126,992 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ouqiwk
[2008/12/05 15:48:21 | 000,016,400 | ---- | C] () -- C:\ProgramData\ElseFaceFace.8hjzj
[2008/12/05 15:26:17 | 000,004,112 | ---- | C] () -- C:\ProgramData\ElseFaceFace.yvpoe7
[2008/12/05 15:04:20 | 000,393,232 | ---- | C] () -- C:\ProgramData\ElseFaceFace.73yav
[2008/12/05 14:42:17 | 000,192,528 | ---- | C] () -- C:\ProgramData\ElseFaceFace.fjeg2f
[2008/12/05 14:20:14 | 000,393,232 | ---- | C] () -- C:\ProgramData\ElseFaceFace.zu7pp
[2008/12/05 13:58:15 | 000,249,872 | ---- | C] () -- C:\ProgramData\ElseFaceFace.6gnj9v3
[2008/12/05 13:36:21 | 000,061,456 | ---- | C] () -- C:\ProgramData\ElseFaceFace.s8vflzc
[2008/12/05 13:14:28 | 000,213,008 | ---- | C] () -- C:\ProgramData\ElseFaceFace.bn5c9g
[2008/12/05 12:52:32 | 000,126,992 | ---- | C] () -- C:\ProgramData\ElseFaceFace.gh5gi
[2008/12/05 12:30:37 | 000,147,472 | ---- | C] () -- C:\ProgramData\ElseFaceFace.54tnnl
[2008/12/05 12:08:45 | 000,368,656 | ---- | C] () -- C:\ProgramData\ElseFaceFace.mg3c28
[2008/12/05 11:46:53 | 000,380,944 | ---- | C] () -- C:\ProgramData\ElseFaceFace.3xoye
[2008/12/05 11:25:00 | 000,229,392 | ---- | C] () -- C:\ProgramData\ElseFaceFace.z9ev4
[2008/12/05 11:03:07 | 000,159,760 | ---- | C] () -- C:\ProgramData\ElseFaceFace.dpse74h
[2008/12/05 10:41:14 | 000,081,936 | ---- | C] () -- C:\ProgramData\ElseFaceFace.6dtvy83
[2008/12/05 10:19:18 | 000,311,312 | ---- | C] () -- C:\ProgramData\ElseFaceFace.2gd30l
[2008/12/05 09:57:22 | 000,237,584 | ---- | C] () -- C:\ProgramData\ElseFaceFace.jhd9zk
[2008/12/05 09:35:21 | 000,139,280 | ---- | C] () -- C:\ProgramData\ElseFaceFace.c62gi
[2008/12/05 09:13:03 | 000,102,416 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ekehpb
[2008/12/05 08:50:43 | 000,282,640 | ---- | C] () -- C:\ProgramData\ElseFaceFace.jyh6j
[2008/12/05 08:28:39 | 000,192,528 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ygzcx
[2008/12/05 08:06:40 | 000,319,504 | ---- | C] () -- C:\ProgramData\ElseFaceFace.nu9isun
[2008/12/05 07:44:33 | 000,065,552 | ---- | C] () -- C:\ProgramData\ElseFaceFace.tnykn
[2008/12/05 07:22:31 | 000,126,992 | ---- | C] () -- C:\ProgramData\ElseFaceFace.zmtdh
[2008/12/05 07:00:33 | 000,360,464 | ---- | C] () -- C:\ProgramData\ElseFaceFace.lmj6he
[2008/12/05 06:38:34 | 000,245,776 | ---- | C] () -- C:\ProgramData\ElseFaceFace.305fb9
[2008/12/05 06:16:31 | 000,262,160 | ---- | C] () -- C:\ProgramData\ElseFaceFace.9lkggq
[2008/12/05 05:54:37 | 000,053,264 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ocuufh
[2008/12/05 05:32:29 | 000,352,272 | ---- | C] () -- C:\ProgramData\ElseFaceFace.wyfhbp
[2008/12/05 05:10:29 | 000,159,760 | ---- | C] () -- C:\ProgramData\ElseFaceFace.mva3r
[2008/12/05 04:48:26 | 000,053,264 | ---- | C] () -- C:\ProgramData\ElseFaceFace.mzjbosq
[2008/12/05 04:26:34 | 000,262,160 | ---- | C] () -- C:\ProgramData\ElseFaceFace.eun5iv
[2008/12/05 04:04:41 | 000,163,856 | ---- | C] () -- C:\ProgramData\ElseFaceFace.0cn2xi7
[2008/12/05 03:42:48 | 000,303,120 | ---- | C] () -- C:\ProgramData\ElseFaceFace.hq4qq1
[2008/12/05 03:20:56 | 000,143,376 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ampj4c
[2008/12/05 02:59:03 | 000,040,976 | ---- | C] () -- C:\ProgramData\ElseFaceFace.eghqwo
[2008/12/05 02:37:11 | 000,323,600 | ---- | C] () -- C:\ProgramData\ElseFaceFace.9fw58
[2008/12/05 02:15:18 | 000,049,168 | ---- | C] () -- C:\ProgramData\ElseFaceFace.3w1e9
[2008/12/05 01:53:26 | 000,294,928 | ---- | C] () -- C:\ProgramData\ElseFaceFace.b38f1
[2008/12/05 01:31:34 | 000,299,024 | ---- | C] () -- C:\ProgramData\ElseFaceFace.r2tjb
[2008/12/05 01:09:41 | 000,262,160 | ---- | C] () -- C:\ProgramData\ElseFaceFace.cd9wj77
[2008/12/05 00:47:42 | 000,032,784 | ---- | C] () -- C:\ProgramData\ElseFaceFace.lpz00
[2008/12/05 00:25:46 | 000,016,400 | ---- | C] () -- C:\ProgramData\ElseFaceFace.6pail
[2008/12/04 21:52:47 | 000,335,888 | ---- | C] () -- C:\ProgramData\ElseFaceFace.slp9sni
[2008/12/04 21:30:31 | 000,262,160 | ---- | C] () -- C:\ProgramData\ElseFaceFace.3r0ysb3
[2008/12/04 21:08:37 | 000,360,464 | ---- | C] () -- C:\ProgramData\ElseFaceFace.t3q7xv
[2008/12/04 20:46:44 | 000,053,264 | ---- | C] () -- C:\ProgramData\ElseFaceFace.67je0
[2008/12/04 20:24:33 | 000,032,784 | ---- | C] () -- C:\ProgramData\ElseFaceFace.l3qcor
[2008/12/04 20:02:37 | 000,311,312 | ---- | C] () -- C:\ProgramData\ElseFaceFace.16unasi
[2008/12/04 19:40:32 | 000,016,400 | ---- | C] () -- C:\ProgramData\ElseFaceFace.w7n3esr
[2008/12/04 19:16:49 | 000,081,936 | ---- | C] () -- C:\ProgramData\ElseFaceFace.38d8dt
[2008/12/04 18:54:09 | 000,094,224 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ex40kap
[2008/12/04 18:31:23 | 000,380,944 | ---- | C] () -- C:\ProgramData\ElseFaceFace.j1nkqe
[2008/12/04 18:08:57 | 000,225,296 | ---- | C] () -- C:\ProgramData\ElseFaceFace.2m4zh2z
[2008/12/04 17:46:53 | 000,352,272 | ---- | C] () -- C:\ProgramData\ElseFaceFace.tn2qi
[2008/12/04 17:24:49 | 000,360,464 | ---- | C] () -- C:\ProgramData\ElseFaceFace.kl2p4o
[2008/12/04 17:24:18 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\8ae53219b1eed16
[2008/12/04 17:24:13 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a4aa909277f05902
[2008/12/04 17:24:08 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\63748b7d2b6a3a01
[2008/12/04 17:24:03 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c27cbd49e0593881
[2008/12/04 17:23:58 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\bfc7de68dd119e54
[2008/12/04 17:23:53 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\dee3fc7f8527d0b
[2008/12/04 17:23:48 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\ac981666fc7e19ba
[2008/12/04 17:23:43 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\23f24f37844e129
[2008/12/04 17:23:38 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\455684d9ac97afeb
[2008/12/04 17:23:33 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\e72946d2b6e66723
[2008/12/04 17:23:28 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b28d1a6893f522a3
[2008/12/04 17:23:23 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a6eef0b317873ff
[2008/12/04 17:23:18 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4a583c3f18ce7599
[2008/12/04 17:23:13 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\ffdb1fd48f6810b8
[2008/12/04 17:23:08 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5f7cc7c04fec9228
[2008/12/04 17:23:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\66eb6ca31a0ecea0
[2008/12/04 17:22:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5de7b8c4db83779f
[2008/12/04 17:22:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\94119a4d861604b9
[2008/12/04 17:22:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\439f3b1b58212554
[2008/12/04 17:22:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7d3078ffd7892197
[2008/12/04 17:22:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7943c4a2493487d6
[2008/12/04 17:22:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\16e9455483666708
[2008/12/04 17:22:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\3a99cce6c8ba595d
[2008/12/04 17:22:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a246c9722939aaa0
[2008/12/04 17:22:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\541677ea5c785984
[2008/12/04 17:22:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\443ca76a215599c6
[2008/12/04 17:22:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4dfb11e78b364215
[2008/12/04 17:22:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\e57516d26016ae5d
[2008/12/04 17:21:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\85b7dcfbae225d42
[2008/12/04 17:21:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\e304b69479921f1f
[2008/12/04 17:21:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\8045f51617523ce1
[2008/12/04 17:02:47 | 000,057,360 | ---- | C] () -- C:\ProgramData\ElseFaceFace.g7b8ww
[2008/12/04 16:40:38 | 000,258,064 | ---- | C] () -- C:\ProgramData\ElseFaceFace.pm4kwy
[2008/12/04 16:18:39 | 000,008,208 | ---- | C] () -- C:\ProgramData\ElseFaceFace.tmh4kgs
[2008/12/04 15:56:38 | 000,155,664 | ---- | C] () -- C:\ProgramData\ElseFaceFace.8ewfdrw
[2008/12/04 15:34:27 | 000,016,400 | ---- | C] () -- C:\ProgramData\ElseFaceFace.vhsc3sx
[2008/12/04 15:12:23 | 000,040,976 | ---- | C] () -- C:\ProgramData\ElseFaceFace.494hg
[2008/12/04 14:50:26 | 000,094,224 | ---- | C] () -- C:\ProgramData\ElseFaceFace.oxhuah
[2008/12/04 14:28:29 | 000,233,488 | ---- | C] () -- C:\ProgramData\ElseFaceFace.82cou
[2008/12/04 14:06:33 | 000,397,328 | ---- | C] () -- C:\ProgramData\ElseFaceFace.o3860
[2008/12/04 13:44:36 | 000,360,464 | ---- | C] () -- C:\ProgramData\ElseFaceFace.tl69au
[2008/12/04 13:22:38 | 000,303,120 | ---- | C] () -- C:\ProgramData\ElseFaceFace.tucoj
[2008/12/04 13:00:43 | 000,221,200 | ---- | C] () -- C:\ProgramData\ElseFaceFace.071ko1v
[2008/12/04 12:38:39 | 000,335,888 | ---- | C] () -- C:\ProgramData\ElseFaceFace.nm3hcby
[2008/12/04 12:16:37 | 000,274,448 | ---- | C] () -- C:\ProgramData\ElseFaceFace.8qvu0u
[2008/12/04 11:54:25 | 000,208,912 | ---- | C] () -- C:\ProgramData\ElseFaceFace.t9r3l
[2008/12/04 11:32:04 | 000,385,040 | ---- | C] () -- C:\ProgramData\ElseFaceFace.juwb1
[2008/12/04 11:10:03 | 000,299,024 | ---- | C] () -- C:\ProgramData\ElseFaceFace.8e2vuob
[2008/12/04 10:48:05 | 000,081,936 | ---- | C] () -- C:\ProgramData\ElseFaceFace.r27p4q0
[2008/12/04 10:26:01 | 000,253,968 | ---- | C] () -- C:\ProgramData\ElseFaceFace.m1llv
[2008/12/04 10:04:02 | 000,323,600 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ae6fi
[2008/12/04 09:42:01 | 000,069,648 | ---- | C] () -- C:\ProgramData\ElseFaceFace.bw6h00s
[2008/12/04 09:13:55 | 000,086,032 | ---- | C] () -- C:\ProgramData\ElseFaceFace.fruljw
[2008/12/04 08:51:46 | 000,180,240 | ---- | C] () -- C:\ProgramData\ElseFaceFace.plee9
[2008/12/04 08:29:41 | 000,053,264 | ---- | C] () -- C:\ProgramData\ElseFaceFace.l2u6jl
[2008/12/04 08:07:39 | 000,024,592 | ---- | C] () -- C:\ProgramData\ElseFaceFace.k77sj5q
[2008/12/04 07:45:35 | 000,389,136 | ---- | C] () -- C:\ProgramData\ElseFaceFace.alxcn
[2008/12/04 07:23:37 | 000,380,944 | ---- | C] () -- C:\ProgramData\ElseFaceFace.m74ic
[2008/12/04 07:01:38 | 000,303,120 | ---- | C] () -- C:\ProgramData\ElseFaceFace.erx5p
[2008/12/04 06:39:39 | 000,098,320 | ---- | C] () -- C:\ProgramData\ElseFaceFace.luj5g1
[2008/12/04 06:16:08 | 000,278,544 | ---- | C] () -- C:\ProgramData\ElseFaceFace.874lwiq
[2008/12/04 05:54:02 | 000,102,416 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ui51j
[2008/12/04 05:32:05 | 000,180,240 | ---- | C] () -- C:\ProgramData\ElseFaceFace.sdiotm
[2008/12/04 05:09:57 | 000,118,800 | ---- | C] () -- C:\ProgramData\ElseFaceFace.n7d8tx
[2008/12/04 04:47:57 | 000,143,376 | ---- | C] () -- C:\ProgramData\ElseFaceFace.8i9x2
[2008/12/04 04:26:00 | 000,405,520 | ---- | C] () -- C:\ProgramData\ElseFaceFace.fzpzeax
[2008/12/04 04:04:04 | 000,380,944 | ---- | C] () -- C:\ProgramData\ElseFaceFace.mkh1f
[2008/12/04 03:42:02 | 000,188,432 | ---- | C] () -- C:\ProgramData\ElseFaceFace.f0e9x0
[2008/12/04 03:20:07 | 000,151,568 | ---- | C] () -- C:\ProgramData\ElseFaceFace.2vr4n
[2008/12/04 02:58:14 | 000,020,496 | ---- | C] () -- C:\ProgramData\ElseFaceFace.h0oetim
[2008/12/04 02:36:21 | 000,348,176 | ---- | C] () -- C:\ProgramData\ElseFaceFace.wtojhw
[2008/12/04 02:14:28 | 000,278,544 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ggd5eoa
[2008/12/04 01:52:35 | 000,258,064 | ---- | C] () -- C:\ProgramData\ElseFaceFace.0k627
[2008/12/04 01:30:42 | 000,196,624 | ---- | C] () -- C:\ProgramData\ElseFaceFace.lr3vvf
[2008/12/04 01:08:48 | 000,135,184 | ---- | C] () -- C:\ProgramData\ElseFaceFace.9x55bs8
[2008/12/04 00:46:47 | 000,270,352 | ---- | C] () -- C:\ProgramData\ElseFaceFace.3njq9o
[2008/12/04 00:24:48 | 000,303,120 | ---- | C] () -- C:\ProgramData\ElseFaceFace.dwumvs
[2008/12/03 21:39:10 | 000,180,240 | ---- | C] () -- C:\ProgramData\ElseFaceFace.mhkyiq
[2008/12/03 21:17:15 | 000,196,624 | ---- | C] () -- C:\ProgramData\ElseFaceFace.0ih1k
[2008/12/03 20:55:20 | 000,376,848 | ---- | C] () -- C:\ProgramData\ElseFaceFace.swi6c36
[2008/12/03 20:33:21 | 000,028,688 | ---- | C] () -- C:\ProgramData\ElseFaceFace.q2d51
[2008/12/03 20:11:18 | 000,155,664 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ungi4sq
[2008/12/03 19:49:19 | 000,249,872 | ---- | C] () -- C:\ProgramData\ElseFaceFace.8j6qcu7
[2008/12/03 19:27:24 | 000,327,696 | ---- | C] () -- C:\ProgramData\ElseFaceFace.vqbt7t
[2008/12/03 19:05:28 | 000,106,512 | ---- | C] () -- C:\ProgramData\ElseFaceFace.h97oi6r
[2008/12/03 18:43:17 | 000,241,680 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ugqyij
[2008/12/03 18:21:23 | 000,000,016 | ---- | C] () -- C:\ProgramData\ElseFaceFace.afu6yv
[2008/12/03 17:59:28 | 000,294,928 | ---- | C] () -- C:\ProgramData\ElseFaceFace.g8wfama
[2008/12/03 17:37:30 | 000,069,648 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ac2pf
[2008/12/03 17:15:28 | 000,057,360 | ---- | C] () -- C:\ProgramData\ElseFaceFace.3cdvf
[2008/12/03 16:53:26 | 000,323,600 | ---- | C] () -- C:\ProgramData\ElseFaceFace.8li6a
[2008/12/03 16:45:41 | 000,213,008 | ---- | C] () -- C:\ProgramData\axis enc body.33qk5id
[2008/12/03 16:44:42 | 000,348,176 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ou7pqvr
[2008/12/03 16:44:41 | 000,196,624 | ---- | C] () -- C:\ProgramData\ElseFaceFace.yuwwwcy
[2008/12/03 16:31:24 | 000,303,120 | ---- | C] () -- C:\ProgramData\ElseFaceFace.qjqvqw7
[2008/12/03 16:09:09 | 000,270,352 | ---- | C] () -- C:\ProgramData\ElseFaceFace.hzwsn
[2008/12/03 15:46:54 | 000,004,112 | ---- | C] () -- C:\ProgramData\ElseFaceFace.hyzys
[2008/12/01 22:36:43 | 000,114,704 | ---- | C] () -- C:\ProgramData\ElseFaceFace.gfkel2
[2008/12/01 15:04:54 | 000,077,840 | ---- | C] () -- C:\ProgramData\ElseFaceFace.quf5j
[2008/12/01 14:43:49 | 000,225,296 | ---- | C] () -- C:\ProgramData\ElseFaceFace.sc6ot
[2008/12/01 14:23:56 | 000,356,368 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ta82lbe
[2008/12/01 14:00:45 | 000,118,800 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ud08hjx
[2008/12/01 11:20:09 | 000,000,079 | ---- | C] () -- C:\Windows\few-oneclick-repertoire.ini
[2008/12/01 11:19:57 | 000,000,079 | ---- | C] () -- C:\Windows\few-repertoire-1024.ini
[2008/11/30 22:23:06 | 000,058,792 | ---- | C] () -- C:\Windows\System32\wbload.dll
[2008/11/29 14:05:08 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\81000b0a3e1b5479
[2008/11/29 14:05:03 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c8a308c8296a230
[2008/11/29 14:04:28 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5e723a73a4a5025a
[2008/11/29 14:04:23 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\cdbc80166fcf9641
[2008/11/29 14:04:18 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b3e1f6b621bde6cc
[2008/11/29 14:04:13 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7d77870e5cfb5237
[2008/11/29 14:04:08 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\62cc9819fd6ccc1f
[2008/11/29 14:04:03 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9153140e6cf778ee
[2008/11/29 14:03:58 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7e38d3a28d2da224
[2008/11/29 14:03:53 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\226fdc4c43913361
[2008/11/29 14:03:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a8bbb26068d04ec4
[2008/11/29 14:03:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7147d737a238a936
[2008/11/29 14:03:33 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a8f3b8552939c9ef
[2008/11/29 14:03:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\96736d621498270f
[2008/11/29 14:03:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5cab63de464afef0
[2008/11/29 14:03:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\d6d30338c05225f
[2008/11/29 14:03:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\2f63163b8f715a4f
[2008/11/29 14:03:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\d9d7b3eb5b513024
[2008/11/29 14:03:03 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\ca570e929b61843a
[2008/11/29 14:03:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\bd04fc2999f797a2
[2008/11/29 13:53:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\f96f47983ea947c7
[2008/11/29 13:53:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\607383dbccb59b2e
[2008/11/29 13:53:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\fef12f37dcb948ad
[2008/11/29 13:53:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\40223987c0cebab7
[2008/11/29 13:53:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\d3b7710c893b3306
[2008/11/29 13:53:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\95d5a7cb9a6e79c5
[2008/11/29 13:53:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b30c98a2ff27c30e
[2008/11/29 13:52:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9c6ae86324a061b1
[2008/11/29 13:52:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a155e66e3aab6ad9
[2008/11/29 13:52:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\d3f427fa42be82f3
[2008/11/29 13:52:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\6e4b6a442fe0e193
[2008/11/29 13:52:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\e3036fbf5aae0bfe
[2008/11/29 13:49:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\d4213771cb3525c1
[2008/11/29 13:48:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a3346eda4b0cfd4
[2008/11/29 13:48:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c7b35d06af4bfb8d
[2008/11/29 13:48:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\831b208a88e93360
[2008/11/29 13:48:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a985ccb733c25101
[2008/11/29 13:48:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\2bfae833c7fc1064
[2008/11/29 13:48:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\37213bd7aaad2c35
[2008/11/29 13:48:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\41f8481da531d0be
[2008/11/29 13:48:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\28aa687f8110de6
[2008/11/29 13:48:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\2bd50dd748c183a5
[2008/11/29 13:48:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\6711ecaa1d825f6b
[2008/11/29 13:48:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\efdb813b65a9cee4
[2008/11/29 13:47:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\d1f34e9ecd359e21
[2008/11/29 13:47:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\f58978b65c6d65cc
[2008/11/29 13:47:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4bb18495e17576b3
[2008/11/29 13:47:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\87fb543eb0412b5
[2008/11/29 13:47:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\f8668ca0a9e1d131
[2008/11/29 13:47:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\dd8e81e4fedb3430
[2008/11/29 13:47:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\64d7ccaa8130fb5f
[2008/11/29 13:47:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5997e9adac5f0635
[2008/11/29 13:47:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9e9a66a88bf33f0
[2008/11/29 13:47:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\d4c55b0d4dc57b8e
[2008/11/29 13:47:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\df14af5f167b0200
[2008/11/29 13:47:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9719e94dd2b95c9
[2008/11/29 13:46:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\40fb8eaf21bf5131
[2008/11/29 13:46:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4365ceb689db76b7
[2008/11/29 13:46:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\d7dc1d79cc6c3732
[2008/11/29 13:46:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5f05a3654f9bf3d9
[2008/11/29 13:44:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9e15c94812b106eb
[2008/11/29 13:44:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c85b04e14f0a4258
[2008/11/29 13:44:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\d9ce5d3e945f7d2e
[2008/11/29 13:44:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\f20c5eb8c3a40b
[2008/11/29 13:44:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9b62ee65d0d84035
[2008/11/29 13:44:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4e1bffeedd341166
[2008/11/29 13:43:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a12bbe72ff31b169
[2008/11/29 13:43:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\e6ed99d7dffe300c
[2008/11/29 13:43:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\df2be60059e8dfd8
[2008/11/29 13:43:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\afd7c747f81f9f23
[2008/11/29 13:43:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\70042177892a4e9c
[2008/11/29 13:43:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\30917d2e58b7327a
[2008/11/29 13:43:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\42be9fd7c4471cf9
[2008/11/29 13:43:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\158f3657a04ab2e
[2008/11/29 13:43:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a963a81567f2b7ed
[2008/11/29 13:43:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a71eb07adcdf08b2
[2008/11/29 13:43:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\49a8d5c820219a19
[2008/11/29 13:42:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5f3cb3f74c1f9f76
[2008/11/29 13:42:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a9d6154efe318fb0
[2008/11/29 13:42:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c034723b90e4e009
[2008/11/29 13:42:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5426b210899405e5
[2008/11/29 13:42:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9e0780f17c0291bb
[2008/11/29 13:42:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b00c9f79c33a1b63
[2008/11/29 13:42:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\6ae4f97c1c97afe6
[2008/11/29 13:42:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5cd6e9d637cd1fcb
[2008/11/29 13:42:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\f3717a7a2dca1b40
[2008/11/29 13:42:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\932c8bbeb7795c87
[2008/11/29 13:42:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\496defadf08ee227
[2008/11/29 13:41:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c7245dc4af2a06bd
[2008/11/29 13:41:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c19731da185601a2
[2008/11/29 13:41:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\bc9b86c370399662
[2008/11/29 13:41:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9002cb1dcf613c87
[2008/11/29 13:41:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\32b98aa5c4ceb68d
[2008/11/29 13:41:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\df2a491171043ae0
[2008/11/29 13:41:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\f526c83cf511cb6b
[2008/11/29 13:41:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\eddeaaeb754dcbfa
[2008/11/29 13:41:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\e213366115a84aa9
[2008/11/29 13:41:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b0999dcac3a66073
[2008/11/29 13:41:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\64f8c16ecdd270f4
[2008/11/29 13:41:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c57445598e43466c
[2008/11/29 13:40:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\95111046d0d304c1
[2008/11/29 13:40:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7962a6edb2f537ad
[2008/11/29 13:40:48 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\632fc5dd2e07218d
[2008/11/29 13:39:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\d0de657e686e3b43
[2008/11/29 13:39:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\84bdac14aba299e
[2008/11/29 13:39:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\3fde5be5c3ce6b1b
[2008/11/29 13:39:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\6c08d988874a2200
[2008/11/29 13:38:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9f3e768bbe9b067e
[2008/11/29 13:38:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\84949b0d1d3b5d5
[2008/11/29 13:38:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\94803ae16c7d076f
[2008/11/29 13:38:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\693bdb6f4a5603f6
[2008/11/29 13:38:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\bbd6c33be8bcb4f9
[2008/11/29 13:38:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a45e1bcab32bf3a2
[2008/11/29 13:38:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7829c672969947cd
[2008/11/29 13:38:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c672d4a2d1edcc74
[2008/11/29 13:38:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\ec94ab6994cdef5d
[2008/11/29 13:38:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\19b75171f4a946d1
[2008/11/29 13:38:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\d9fa1368a991a610
[2008/11/29 13:38:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\25f30a79d9ea960e
[2008/11/29 13:37:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\cf9e147692b5a229
[2008/11/29 13:37:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\82ccbe49fdc23519
[2008/11/29 13:37:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\571d64ffa12ad06d
[2008/11/29 13:37:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\16f9263f268ad3df
[2008/11/29 13:37:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\997abb3a2234a6c9
[2008/11/29 13:37:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\678326e9af28a6d1
[2008/11/29 13:37:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\64b765d6d79b199
[2008/11/29 13:37:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4e6afa1a3323b86
[2008/11/29 13:37:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5f8d03d2ff70c096
[2008/11/29 13:37:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b57910d21bd9eb35
[2008/11/29 13:37:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\64e6c896722a582e
[2008/11/29 13:36:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4c60ac4f7b2a8d72
[2008/11/29 13:36:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\97a429078c9f418b
[2008/11/29 13:36:48 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\eb1cab14f460f9ce
[2008/11/29 13:35:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\de3dc8b97df2db20
[2008/11/29 13:34:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7ee99a63c590d75a
[2008/11/29 13:34:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\e304e64ba36b9540
[2008/11/29 13:34:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\6b11e149124a34b5
[2008/11/29 13:34:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\1342a7ee9dc2c00
[2008/11/29 13:34:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5d6eb93719638f21
[2008/11/29 13:34:37 | 000,001,006 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef509C.manifest
[2008/11/29 13:34:37 | 000,000,011 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef509S.manifest
[2008/11/29 13:34:37 | 000,000,011 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef509O.manifest
[2008/11/29 13:34:36 | 000,000,799 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef509P.manifest
[2008/11/29 13:34:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5709554123b2b5db
[2008/11/29 13:34:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\71b937d425f041ba
[2008/11/29 13:34:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\6b09baf3d1431dba
[2008/11/29 13:34:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\fd712e7f41b73f4e
[2008/11/29 13:34:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\8f1cf5fa567a5bb9
[2008/11/29 13:34:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c748aa5094abe140
[2008/11/29 13:34:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c9405b3dd4f2e16e
[2008/11/29 13:33:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\211c25d295e34c41
[2008/11/29 13:33:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c02aff622a077c93
[2008/11/29 13:33:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\90f807bed1ff3633
[2008/11/29 13:33:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5c7bf7bbc2922c81
[2008/11/29 13:33:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\f0bba271186ba3a4
[2008/11/29 13:33:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b350ecfe33fe942d
[2008/11/29 13:33:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\183124fab7d6d386
[2008/11/29 13:33:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\55326966926e809
[2008/11/29 13:33:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\607560457b2a79b7
[2008/11/29 13:33:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a3028b173f84abfa
[2008/11/29 13:33:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\71c948d57de9c1da
[2008/11/29 13:33:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\95615a1c50af2930
[2008/11/29 13:32:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\97bee691cb88c40d
[2008/11/29 13:32:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\90f61ffa2ab46973
[2008/11/29 13:32:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\1654dfd01562b4bb
[2008/11/29 13:32:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\22a055e54fad2234
[2008/11/29 13:32:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c065a6fd3e0101a1
[2008/11/29 13:32:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\514637d29895303e
[2008/11/29 13:32:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\ad75888fb368abf0
[2008/11/29 13:31:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4c3ac91a8d3c5c67
[2008/11/29 13:31:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7ce9a8fd21a5f866
[2008/11/29 13:31:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\81666ab8e8ccfdfc
[2008/11/29 13:31:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9c8e0576a1ce41d9
[2008/11/29 13:31:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\202a4b489b915b6f
[2008/11/29 13:31:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\2f2b2927f3cd0d63
[2008/11/29 13:31:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\34afa5d0b6134931
[2008/11/29 13:31:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\6b0c2283a4670d4c
[2008/11/29 13:31:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\ea9ca2ac1c5be192
[2008/11/29 13:31:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4148a5cbafa84866
[2008/11/29 13:31:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5a2cb362f4ee318c
[2008/11/29 13:31:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7bdbf60e9b94c076
[2008/11/29 13:30:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\249e8293eb0d7fbf
[2008/11/29 13:30:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\51955b9dd2a0b97c
[2008/11/29 13:30:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\851bbfbfc58b4b2
[2008/11/29 13:30:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b92aec11e808ad45
[2008/11/29 13:30:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a59af8adc1732d53
[2008/11/29 13:30:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7d69ed4cc597d32e
[2008/11/29 13:30:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a14e10aab9c12130
[2008/11/29 13:30:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\e950b70c7e0d77f4
[2008/11/29 13:30:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\f82875f89c4238c7
[2008/11/29 13:30:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\1efcd075191c813f
[2008/11/29 13:30:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\175f22d3772b7138
[2008/11/29 13:30:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\850f0a9491941057
[2008/11/29 13:29:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\dcba4698878d6e
[2008/11/29 13:29:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\ce252cdaa8c30fc
[2008/11/29 13:29:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\fbc3090944e42ecc
[2008/11/29 13:29:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\63d4155249ab0c16
[2008/11/29 13:29:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\60ffd288e1053a57
[2008/11/29 13:29:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\bb57cc0374d4d737
[2008/11/29 13:29:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\1fbf1acfb76638ac
[2008/11/29 13:28:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\ddf6cd83d824b7c8
[2008/11/29 13:28:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9ad40c6c20ab6560
[2008/11/29 13:28:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\2b6ecaff50646d2
[2008/11/29 13:28:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\3b1565f097fe7506
[2008/11/29 13:28:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\773c10b7b60c00b8
[2008/11/29 13:28:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\2b1f8babd0e2f51d
[2008/11/29 13:28:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\857da7d1d020e27d
[2008/11/29 13:28:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\1dd7e2701c1d0278
[2008/11/29 13:28:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\6fffb7aa771b887
[2008/11/29 13:27:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\91d430f635efc2f4
[2008/11/29 13:27:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5a7820e6a1b123dd
[2008/11/29 13:27:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c23e28f5f5177915
[2008/11/29 13:27:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9cfc4f6bf13b8b1c
[2008/11/29 13:27:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\121cec4d48f4672c
[2008/11/29 13:27:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b292b294d238410e
[2008/11/29 13:27:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\dccec97b9b4f6d83
[2008/11/29 13:27:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b993c3f1a1865a6d
[2008/11/29 13:27:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\baa67626feaf5313
[2008/11/29 13:26:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\58eb79fa8b7e5a49
[2008/11/29 13:26:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\cfe2c94aa76a879e
[2008/11/29 13:26:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\1c13f2c2ed466037
[2008/11/29 13:26:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\41fd8baf4c989b57
[2008/11/29 13:26:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\602bded9b93c79b
[2008/11/29 13:26:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\1638af5739b7668f
[2008/11/29 13:26:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\8ecde917efae92ea
[2008/11/29 13:26:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4397ebb898f18c02
[2008/11/29 13:26:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\44cf44449658d6e2
[2008/11/29 13:26:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7292e95413e193ee
[2008/11/29 13:26:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\39ba158b23762ee6
[2008/11/29 13:25:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\d6e8a89b56427767
[2008/11/29 13:25:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b0596280536b364
[2008/11/29 13:25:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7dd532461b0b061e
[2008/11/29 13:25:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\1cd91b942a6e58dc
[2008/11/29 13:25:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4c84dc85907e64d
[2008/11/29 13:24:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4e8c2182f0c81563
[2008/11/29 13:24:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\fa271e12429cbb8
[2008/11/29 13:24:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\6c4268aa7fb500c6
[2008/11/29 13:24:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9c6dd0792afccd45
[2008/11/29 13:24:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4b22e99e16cf8e12
[2008/11/29 13:24:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\2ac1e342a2899350
[2008/11/29 13:24:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\8210bea8f436bac0
[2008/11/29 13:24:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\968f9d7c8e0ca650
[2008/11/29 13:24:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\825e3b8ccd8eae
[2008/11/29 13:24:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\6ccc688b78b7ba93
[2008/11/29 13:24:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\6f38e9ac7e80959c
[2008/11/29 13:23:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\88b69beaaa23c92e
[2008/11/29 13:23:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\547480cc81fd0305
[2008/11/29 13:23:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b5ef6c0e6487eab6
[2008/11/29 13:23:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4b35ed0a7639b445
[2008/11/29 13:23:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a2b1f7c2a1932b3b
[2008/11/29 13:23:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\43ac3b87b6282f6e
[2008/11/29 13:23:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\da91f306c228a0a7
[2008/11/29 13:23:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4915ad929379195
[2008/11/29 13:23:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\ca3e99288120348
[2008/11/29 13:23:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\6544c7261e491d5
[2008/11/29 13:23:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\403606b932c1a5d0
[2008/11/29 13:23:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\298d3e0da54faac0
[2008/11/29 13:22:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5f6801efce392878
[2008/11/29 13:22:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c99b81a5914b1806
[2008/11/29 13:22:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9fe66e7d69e7634
[2008/11/29 13:22:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\1d0df36b4499fc9f
[2008/11/29 13:22:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\936a24359273c99b
[2008/11/29 13:22:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\82154fb8ee96da80
[2008/11/29 13:22:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\16e4d3a901855a7
[2008/11/29 13:22:26 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b18b717f2dd2d98a
[2008/11/29 13:22:25 | 000,000,062 | -H-- | C] () -- C:\Users\USER\AppData\Local\Thumbs.db
[2008/11/29 13:22:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\22ea20dec720b648
[2008/11/29 13:22:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\e63c9ee3e79ab40a
[2008/11/29 13:21:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\94d778aa18f5408
[2008/11/29 13:21:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4144045d1fddfdee
[2008/11/29 13:21:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\1907f7d24e654a7c
[2008/11/29 13:21:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a9db0a08e95168b2
[2008/11/29 13:21:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\de8ad9a6c8cc903
[2008/11/29 13:21:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\597a09811ead352
[2008/11/29 13:21:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\30b950a5926376d2
[2008/11/29 13:21:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\8f072f9d807bb955
[2008/11/29 13:21:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7ec9a8e09f959a17
[2008/11/29 13:21:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b3c751a27ff5338c
[2008/11/29 13:21:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\afa3124e1d2eda5
[2008/11/29 13:21:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\2d5cf18fce46cf19
[2008/11/29 13:20:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c9d7ce0a578200cd
[2008/11/29 13:20:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9aa7954066aa5e50
[2008/11/29 13:20:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\10e36a4c1c7517af
[2008/11/29 13:20:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\785f6e01a77828d
[2008/11/29 13:20:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\100515f68ccd45ee
[2008/11/29 13:20:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7765b015ef1b2228
[2008/11/29 13:20:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4111af44b0f9246d
[2008/11/21 02:51:05 | 000,000,064 | ---- | C] () -- C:\Windows\yesmessenger.ini
[2008/11/08 21:36:04 | 000,043,520 | ---- | C] () -- C:\Windows\System32\CmdLineExt03.dll
[2008/10/28 12:23:40 | 000,021,840 | ---- | C] () -- C:\Windows\System32\SIntfNT.dll
[2008/10/28 12:23:40 | 000,017,212 | ---- | C] () -- C:\Windows\System32\SIntf32.dll
[2008/10/28 12:23:40 | 000,012,067 | ---- | C] () -- C:\Windows\System32\SIntf16.dll
[2008/10/22 09:03:28 | 000,003,660 | ---- | C] () -- C:\ProgramData\hpzinstall.log
[2008/03/05 09:28:28 | 000,286,208 | ---- | C] () -- C:\Windows\System32\cncs232.dll
[2007/07/23 09:03:32 | 000,053,248 | ---- | C] () -- C:\Windows\System32\AgCPanelTraditionalChinese.dll
[2007/07/23 09:03:32 | 000,053,248 | ---- | C] () -- C:\Windows\System32\AgCPanelSwedish.dll
[2007/07/23 09:03:32 | 000,053,248 | ---- | C] () -- C:\Windows\System32\AgCPanelSpanish.dll
[2007/07/23 09:03:30 | 000,053,248 | ---- | C] () -- C:\Windows\System32\AgCPanelSimplifiedChinese.dll
[2007/07/23 09:03:30 | 000,053,248 | ---- | C] () -- C:\Windows\System32\AgCPanelPortugese.dll
[2007/07/23 09:03:30 | 000,053,248 | ---- | C] () -- C:\Windows\System32\AgCPanelKorean.dll
[2007/07/23 09:03:30 | 000,053,248 | ---- | C] () -- C:\Windows\System32\AgCPanelJapanese.dll
[2007/07/23 09:03:30 | 000,053,248 | ---- | C] () -- C:\Windows\System32\AgCPanelGerman.dll
[2007/07/23 09:03:30 | 000,053,248 | ---- | C] () -- C:\Windows\System32\AgCPanelFrench.dll
[2006/11/02 03:40:29 | 000,013,750 | ---- | C] () -- C:\Windows\System32\pacerprf.ini
[2006/10/22 04:40:06 | 000,145,408 | ---- | C] () -- C:\Users\USER\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2006/01/01 11:51:22 | 000,069,632 | ---- | C] () -- C:\Windows\System32\vuins32.dll
[2006/01/01 11:51:21 | 001,060,424 | ---- | C] () -- C:\Windows\System32\WdfCoInstaller01000.dll
[2006/01/01 11:24:31 | 000,000,680 | ---- | C] () -- C:\Users\USER\AppData\Local\d3d9caps.dat
[1999/01/22 08:46:58 | 000,065,536 | ---- | C] () -- C:\Windows\System32\MSRTEDIT.DLL

========== LOP Check ==========

[2009/01/11 12:51:07 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\.wyzo
[2009/10/20 22:20:29 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\2020 Fusion
[2008/12/01 20:46:43 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\AD ON Multimedia
[2009/09/01 10:09:39 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\CVitae
[2009/02/03 08:20:03 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\DAEMON Tools
[2009/02/03 14:06:08 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\DAEMON Tools Lite
[2009/02/03 08:20:02 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\DAEMON Tools Pro
[2008/12/01 23:47:19 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\EleFun Desktops
[2009/04/23 11:10:09 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\Flood Light Games
[2009/07/02 17:06:14 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\fltk.org
[2008/11/28 09:56:39 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\funkitron
[2009/08/03 14:59:07 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\Gearbox Software
[2008/11/23 05:48:50 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\GetRightToGo
[2010/03/06 04:22:01 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\igraal
[2009/08/23 21:06:12 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\InfraRecorder
[2009/06/23 18:33:42 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\iPodder
[2008/10/23 08:41:26 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\Leadertech
[2010/03/17 14:02:47 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\LimeWire
[2010/02/03 18:29:31 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\LiveCAD3
[2009/01/03 18:11:33 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\NetMedia Providers
[2008/12/01 21:19:33 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\Nubs
[2009/09/18 21:41:06 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\OpenCandy
[2008/11/11 16:35:58 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\opencity
[2006/10/21 20:12:40 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\OpenOffice.org
[2010/03/06 03:44:01 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\Passware
[2009/01/03 18:11:33 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\Publish Providers
[2009/10/22 16:54:25 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\recfree.com
[2009/09/18 21:49:12 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\Regensoft
[2009/09/08 16:47:30 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\SecondLife
[2009/10/01 14:57:30 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\Serif
[2009/03/24 15:45:28 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\Shareaza
[2010/03/17 13:50:01 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\Soft2PC
[2009/05/24 09:20:19 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\Sony
[2008/12/10 11:46:43 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\streamripper
[2010/02/01 21:32:24 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\Template
[2010/03/17 14:08:46 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\UseNeXT
[2009/09/13 02:23:32 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\Windows Live Writer
[2009/04/23 09:42:14 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\Zylom
[2010/03/22 09:31:05 | 000,032,572 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
[2010/03/22 09:56:09 | 000,000,416 | -H-- | M] () -- C:\Windows\Tasks\User_Feed_Synchronization-{334A4BE3-F41F-44AD-887E-AFD029110187}.job
[2010/03/22 09:56:08 | 000,000,400 | -H-- | M] () -- C:\Windows\Tasks\User_Feed_Synchronization-{E06C9524-D4BE-4048-BC8E-FA1C4EEFDE4C}.job

========== Purity Check ==========



========== Custom Scans ==========


< %SYSTEMDRIVE%\*.exe >
[2007/11/07 08:03:18 | 000,562,688 | ---- | M] (Microsoft Corporation) -- C:\install.exe


< MD5 for: AGP440.SYS >
[2008/01/19 03:42:25 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_51b95d75\AGP440.sys
[2008/01/19 03:42:25 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_f750e484\AGP440.sys
[2008/01/19 03:42:25 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6001.18000_none_ba12ed3bbeb0d97a\AGP440.sys
[2008/01/19 03:42:25 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6002.18005_none_bbfe6647bbd2a4c6\AGP440.sys
[2006/01/01 11:49:43 | 000,053,864 | ---- | M] (Microsoft Corporation) MD5=8B10CE1C1F9F1D47E4DEB1A547A00CD4 -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_8ed06b47\AGP440.sys
[2006/01/01 11:49:43 | 000,053,864 | ---- | M] (Microsoft Corporation) MD5=8B10CE1C1F9F1D47E4DEB1A547A00CD4 -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6000.16400_none_b82caac9c18a4e3b\AGP440.sys
[2006/01/01 11:49:43 | 000,053,864 | ---- | M] (Microsoft Corporation) MD5=BF34B4A0E0B64440C5389AA6B902F4AD -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6000.20496_none_b85af81edaeb8461\AGP440.sys
[2006/11/02 05:49:52 | 000,053,864 | ---- | M] (Microsoft Corporation) MD5=EF23439CDD587F64C2C1B8825CEAD7D8 -- C:\Windows\System32\drivers\AGP440.sys
[2006/11/02 05:49:52 | 000,053,864 | ---- | M] (Microsoft Corporation) MD5=EF23439CDD587F64C2C1B8825CEAD7D8 -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_920a2c1f\AGP440.sys

< MD5 for: AHCIX86S.SYS >
[2008/04/02 15:40:48 | 000,175,632 | ---- | M] (AMD Technologies Inc.) MD5=844A6734E8BB3530FB1444ED698087BD -- C:\ATI\SUPPORT\8-6_vista32_dd_ccc_wdm_enu_64789\Packages\Drivers\SBDrv\SB7xx\RAID\LH\ahcix86s.sys
[2007/04/16 18:16:34 | 000,119,296 | ---- | M] (ATI Technologies Inc.) MD5=A5AC7B705166BF7CD07BB054BEEA8D03 -- C:\ATI\SUPPORT\8-6_vista32_dd_ccc_wdm_enu_64789\Packages\Drivers\SBDrv\SB6xx\RAID\LH64A\ahcix86s.sys

< MD5 for: ATAPI.SYS >
[2009/04/11 02:32:26 | 000,019,944 | ---- | M] (Microsoft Corporation) MD5=1F05B78AB91C9075565A9D8A4B880BC4 -- C:\Windows\System32\drivers\atapi.sys
[2009/04/11 02:32:26 | 000,019,944 | ---- | M] (Microsoft Corporation) MD5=1F05B78AB91C9075565A9D8A4B880BC4 -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_b12d8e84\atapi.sys
[2009/04/11 02:32:26 | 000,019,944 | ---- | M] (Microsoft Corporation) MD5=1F05B78AB91C9075565A9D8A4B880BC4 -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6002.18005_none_df23a1261eab99e8\atapi.sys
[2008/01/19 03:41:30 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=2D9C903DC76A66813D350A562DE40ED9 -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_cc18792d\atapi.sys
[2008/01/19 03:41:30 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=2D9C903DC76A66813D350A562DE40ED9 -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6001.18000_none_dd38281a2189ce9c\atapi.sys
[2006/11/02 05:49:36 | 000,019,048 | ---- | M] (Microsoft Corporation) MD5=4F4FCB8B6EA06784FB6D475B7EC7300F -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_c6c2e699\atapi.sys
[2007/05/30 11:01:31 | 000,021,688 | ---- | M] (Microsoft Corporation) MD5=78620BDA3EC87816E5D1FA86F920BC3A -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_c2a1b5ae\atapi.sys
[2007/05/30 11:01:31 | 000,021,688 | ---- | M] (Microsoft Corporation) MD5=78620BDA3EC87816E5D1FA86F920BC3A -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6000.20518_none_dbd8b4d73d81c9d0\atapi.sys
[2008/10/23 21:25:14 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=B35CFCEF838382AB6490B321C87EDF17 -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_7de13c21\atapi.sys
[2008/10/23 21:25:14 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=B35CFCEF838382AB6490B321C87EDF17 -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6000.16632_none_db337a442479c42c\atapi.sys
[2008/10/23 21:25:13 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=E03E8C99D15D0381E02743C36AFC7C6F -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_64dfd8ea\atapi.sys
[2008/10/23 21:25:13 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=E03E8C99D15D0381E02743C36AFC7C6F -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6000.20757_none_dbac78a93da31a8b\atapi.sys

< MD5 for: CNGAUDIT.DLL >
[2006/11/02 05:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows\System32\cngaudit.dll
[2006/11/02 05:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.0.6000.16386_none_e62d292932a96ce6\cngaudit.dll

< MD5 for: IASTORV.SYS >
[2008/01/19 03:42:51 | 000,235,064 | ---- | M] (Intel Corporation) MD5=54155EA1B0DF185878E0FC9EC3AC3A14 -- C:\Windows\System32\DriverStore\FileRepository\iastorv.inf_c9df7691\iaStorV.sys
[2008/01/19 03:42:51 | 000,235,064 | ---- | M] (Intel Corporation) MD5=54155EA1B0DF185878E0FC9EC3AC3A14 -- C:\Windows\winsxs\x86_iastorv.inf_31bf3856ad364e35_6.0.6001.18000_none_af11527887c7fa8f\iaStorV.sys
[2006/11/02 05:51:25 | 000,232,040 | ---- | M] (Intel Corporation) MD5=C957BF4B5D80B46C5017BF0101E6C906 -- C:\Windows\System32\drivers\iaStorV.sys
[2006/11/02 05:51:25 | 000,232,040 | ---- | M] (Intel Corporation) MD5=C957BF4B5D80B46C5017BF0101E6C906 -- C:\Windows\System32\DriverStore\FileRepository\iastorv.inf_37cdafa4\iaStorV.sys

< MD5 for: NETLOGON.DLL >
[2006/11/02 05:46:11 | 000,559,616 | ---- | M] (Microsoft Corporation) MD5=889A2C9F2AACCD8F64EF50AC0B3D553B -- C:\Windows\winsxs\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6000.16386_none_fb80f5473b0ed783\netlogon.dll
[2009/04/11 02:28:23 | 000,592,896 | ---- | M] (Microsoft Corporation) MD5=95DAECF0FB120A7B5DA679CC54E37DDE -- C:\Windows\System32\netlogon.dll
[2009/04/11 02:28:23 | 000,592,896 | ---- | M] (Microsoft Corporation) MD5=95DAECF0FB120A7B5DA679CC54E37DDE -- C:\Windows\winsxs\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6002.18005_none_ffa3304f351bb3a3\netlogon.dll
[2008/01/19 03:35:36 | 000,592,384 | ---- | M] (Microsoft Corporation) MD5=A8EFC0B6E75B789F7FD3BA5025D4E37F -- C:\Windows\winsxs\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6001.18000_none_fdb7b74337f9e857\netlogon.dll

< MD5 for: NVSTOR.SYS >
[2007/01/05 16:59:42 | 000,035,920 | ---- | M] (NVIDIA Corporation) MD5=4A5FCAB82D9BF6AF8A023A66802FE9E9 -- C:\Windows\System32\drivers\nvstor.sys
[2007/01/05 16:59:42 | 000,035,920 | ---- | M] (NVIDIA Corporation) MD5=4A5FCAB82D9BF6AF8A023A66802FE9E9 -- C:\Windows\System32\DriverStore\FileRepository\nvraid.inf_45f67928\nvstor.sys
[2006/11/02 05:50:13 | 000,040,040 | ---- | M] (NVIDIA Corporation) MD5=9E0BA19A28C498A6D323D065DB76DFFC -- C:\Windows\System32\DriverStore\FileRepository\nvraid.inf_733654ff\nvstor.sys
[2008/01/19 03:42:09 | 000,045,112 | ---- | M] (NVIDIA Corporation) MD5=ABED0C09758D1D97DB0042DBB2688177 -- C:\Windows\System32\DriverStore\FileRepository\nvraid.inf_31c3d71d\nvstor.sys
[2008/01/19 03:42:09 | 000,045,112 | ---- | M] (NVIDIA Corporation) MD5=ABED0C09758D1D97DB0042DBB2688177 -- C:\Windows\winsxs\x86_nvraid.inf_31bf3856ad364e35_6.0.6001.18000_none_39dac327befea467\nvstor.sys

< MD5 for: SCECLI.DLL >
[2008/01/19 03:36:19 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=28B84EB538F7E8A0FE8B9299D591E0B9 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6001.18000_none_380de25bd91b6f12\scecli.dll
[2006/11/02 05:46:12 | 000,176,640 | ---- | M] (Microsoft Corporation) MD5=80E2839D05CA5970A86D7BE2A08BFF61 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6000.16386_none_35d7205fdc305e3e\scecli.dll
[2009/04/11 02:28:24 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=8FC182167381E9915651267044105EE1 -- C:\Windows\System32\scecli.dll
[2009/04/11 02:28:24 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=8FC182167381E9915651267044105EE1 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6002.18005_none_39f95b67d63d3a5e\scecli.dll

< %systemroot%\*. /mp /s >

< %systemroot%\system32\*.dll /lockedfiles >
[2009/04/11 02:27:47 | 000,241,128 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\System32\rsaenh.dll
[2009/04/11 02:28:23 | 000,228,352 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\System32\SLC.dll

< %systemroot%\Tasks\*.job /lockedfiles >

========== Alternate Data Streams ==========

@Alternate Data Stream - 16 bytes -> C:\Users\USER\Documents\Shareaza Downloads:Shareaza.GUID
@Alternate Data Stream - 128 bytes -> C:\ProgramData\TEMP:B623B5B8
@Alternate Data Stream - 125 bytes -> C:\ProgramData\TEMP:7F66BF58
@Alternate Data Stream - 100 bytes -> C:\ProgramData\TEMP:ADF211B1
< End of report >
nanoua971
Apprenti(e)
Apprenti(e)
 
Messages: 35
Inscription: 22 Mar 2010 03:41
 

Re: Probleme internet explorer

Message le 22 Mar 2010 15:50

OTL Extras logfile created on: 22/03/2010 09:47:18 - Run 1
OTL by OldTimer - Version 3.1.37.3 Folder = C:\Users\USER\Downloads
Windows Vista Home Basic Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18882)
Locale: 0000040c | Country: France | Language: FRA | Date Format: dd/MM/yyyy

2,00 Gb Total Physical Memory | 1,00 Gb Available Physical Memory | 54,00% Memory free
4,00 Gb Paging File | 3,00 Gb Available in Paging File | 73,00% Paging File free
Paging file location(s): c:\pagefile.sys 0 0 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 149,05 Gb Total Space | 33,79 Gb Free Space | 22,67% Space Free | Partition Type: NTFS
D: Drive not present or media not loaded
E: Drive not present or media not loaded
F: Drive not present or media not loaded
G: Drive not present or media not loaded
H: Drive not present or media not loaded
I: Drive not present or media not loaded

Computer Name: PC-DE-USER
Current User Name: USER
Logged in as Administrator.

Current Boot Mode: Normal
Scan Mode: All users
Company Name Whitelist: Off
Skip Microsoft Files: Off
File Age = 30 Days
Output = Minimal

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\System32\control.exe (Microsoft Corporation)
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

[HKEY_USERS\S-1-5-21-2835029756-2867514213-1702218136-1000\SOFTWARE\Classes\<extension>]
.chm [@ = chm.file] -- Reg Error: Key error. File not found
.html [@ = htmlfile] -- Reg Error: Key error. File not found

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
htmlfile [edit] -- "C:\Program Files\Microsoft Office\Office12\msohtmed.exe" %1 (Microsoft Corporation)
htmlfile [print] -- "C:\Program Files\Microsoft Office\Office12\msohtmed.exe" /p %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Mozilla Firefox\firefox.exe" -requestPending -osint -url "%1" (Mozilla Corporation)
https [open] -- "C:\Program Files\Mozilla Firefox\firefox.exe" -requestPending -osint -url "%1" (Mozilla Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l (Microsoft Corporation)
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 0
"UacDisableNotify" = 1
"InternetSettingsDisableNotify" = 1
"AutoUpdateDisableNotify" = 1
"AntiVirusOverride" = 0
"FirewallOverride" = 0
"UpdatesDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"FirewallDisableNotify" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
"VistaSp1" = Reg Error: Unknown registry data type -- File not found
"AntiVirusDisableNotify" = 0
"FirewallDisableNotify" = 0
"UpdatesDisableNotify" = 0
"FirstRunDisabled" = 0
"UacDisableNotify" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

========== Authorized Applications List ==========


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0581AB94-E641-4025-B193-3D9AD10AEB5C}" = rport=3540 | protocol=17 | dir=out | svc=pnrpsvc | app=c:\windows\system32\svchost.exe |
"{069E4F21-6C70-4DD7-9661-E321558C9B26}" = lport=139 | protocol=6 | dir=in | app=system |
"{06B54E0B-5535-4EEF-85CF-4EC1DF161544}" = rport=137 | protocol=17 | dir=out | app=system |
"{0DC9CD56-4D3B-462D-8808-58D31FBA99CA}" = lport=445 | protocol=6 | dir=in | app=system |
"{17C986D5-1DC3-4917-A8A2-352EB2D0BDA7}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{194CADE5-B9F4-455A-9506-15F2F16617B8}" = lport=3702 | protocol=17 | dir=in | svc=fdphost | app=%systemroot%\system32\svchost.exe |
"{1F99368A-7FDF-401B-8A33-28BFB3B1C3DD}" = rport=445 | protocol=6 | dir=out | app=system |
"{224B5D22-53B7-4B0D-A3DA-69CBA2117119}" = rport=10243 | protocol=6 | dir=out | app=system |
"{2AC48870-D716-4719-BC01-4A2B9AF0C20D}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{2B00B147-2368-4E34-B383-0A636C9FCA97}" = lport=3702 | protocol=17 | dir=in | svc=fdrespub | app=%systemroot%\system32\svchost.exe |
"{325DDB8A-8AAC-4401-BCC1-A6BEFA3C9EA1}" = rport=3702 | protocol=17 | dir=out | svc=fdrespub | app=%systemroot%\system32\svchost.exe |
"{3A70C46D-CD1A-4EC5-AC50-90B9868B61FA}" = lport=2869 | protocol=6 | dir=in | app=system |
"{3AAC6367-164E-4935-BE8B-44197B1313A1}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{422AAB04-F23A-437A-B448-BDDD3B42C4C7}" = lport=1701 | protocol=17 | dir=in | app=system |
"{4841A6B5-F33E-4896-9EA2-7EBF06CDEB83}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{4A012AD3-2EE4-4E3F-86A0-B86E1A3DA33A}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{53FC59BF-7315-4629-946E-6DAE38044F5F}" = lport=445 | protocol=6 | dir=in | app=system |
"{5411A7E7-AD4F-4292-AC7D-7A735A636496}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{563C9B14-9ACA-488C-B138-309255AF4BAC}" = rport=138 | protocol=17 | dir=out | app=system |
"{5B58EA13-5F53-47C4-AEB7-1C6C7E3A4AF0}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{7091C010-4A80-467E-84C7-017CE099D39D}" = lport=6004 | protocol=17 | dir=in | app=c:\program files\microsoft office\office12\outlook.exe |
"{7688DA02-D277-4805-957C-1BAA8E982471}" = lport=2869 | protocol=6 | dir=in | app=system |
"{87C5BD47-A4B0-49E4-9707-9525B81006EB}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=c:\windows\system32\svchost.exe |
"{8B7F6F1E-82EA-495F-ADD8-05884EFA7CDD}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{8F3BFC4C-FCDE-41A4-95EE-0C00611EE8CA}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{95039668-5C07-4C11-8863-3ECDC6F11EE1}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{A1E5AD5F-9BA5-4D06-A8F5-D7DF563CB0CB}" = lport=138 | protocol=17 | dir=in | app=system |
"{A465AEC8-853E-4B83-AF1F-EF7E36541E6F}" = rport=139 | protocol=6 | dir=out | app=system |
"{A53CF7EB-EC59-4D4C-88A7-CCC05EB42A8B}" = lport=3702 | protocol=17 | dir=in | app=c:\windows\system32\p2phost.exe |
"{A5E623D4-54DB-4F1F-BAA4-A3DFF0CECE15}" = lport=rpc | protocol=6 | dir=in | svc=* | app=c:\windows\system32\svchost.exe |
"{A899B6E5-CD3E-46A0-A95F-1D0D3111AEA6}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{AB2F8DD5-7770-4E42-AE20-FB7EE37E1903}" = rport=1701 | protocol=17 | dir=out | app=system |
"{B7B40868-F38F-492B-BB40-5F2E46A258AC}" = lport=1723 | protocol=6 | dir=in | app=system |
"{B7C70CE6-F645-40A9-828D-F030A41D3826}" = lport=10243 | protocol=6 | dir=in | app=system |
"{BE0E494C-8206-4E61-BB93-EDB4E2DF7A60}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe |
"{BE2AA2E1-5EA9-4BAF-8598-D5E1A73D1E5E}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=c:\windows\system32\svchost.exe |
"{BE8D8DA9-1BA6-4EC6-BADE-AB1366A41DDD}" = rport=3702 | protocol=17 | dir=out | app=c:\windows\system32\p2phost.exe |
"{D0BCB68B-72CC-4F1E-973F-931FE36E91B3}" = lport=3540 | protocol=17 | dir=in | svc=pnrpsvc | app=c:\windows\system32\svchost.exe |
"{D0C0C9AB-858F-4EDB-9469-2AFF229ECDA9}" = lport=137 | protocol=17 | dir=in | app=system |
"{D25AEA53-7136-41B8-AE11-A5A3FE9B2080}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{F1D341F2-6516-42FB-9E4D-620DAFFE2750}" = rport=1723 | protocol=6 | dir=out | app=system |
"{F5DE1D85-EED5-4634-8FDA-6CEB4D0BB7DB}" = rport=3702 | protocol=17 | dir=out | svc=fdphost | app=%systemroot%\system32\svchost.exe |
"{FDAECBFC-E891-43A8-99AD-5C4B648D6205}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | app=c:\windows\system32\svchost.exe |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0238B8EC-4740-43D1-BFD7-970B2A9A9B7D}" = protocol=6 | dir=in | app=%systemroot%\explorer.exe |
"{02F5D8C4-91F1-4745-A44B-1A95227BF97A}" = protocol=6 | dir=out | app=%systemroot%\explorer.exe |
"{0733DFDB-5BE2-4232-A483-00F69A889B27}" = protocol=6 | dir=in | app=%systemroot%\explorer.exe |
"{0C521A43-1FEC-4CA4-83DA-8122C995C8F7}" = protocol=6 | dir=out | app=system |
"{0D569412-A2B2-491D-8D7F-BCB46FEA6858}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpqusgh.exe |
"{0D6023D4-DBFA-4401-B09A-90B0F600B0B9}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpqsudi.exe |
"{0D9D1179-6020-4EC2-9CCF-FCF94B34FC96}" = protocol=17 | dir=in | app=c:\program files\winamp remote\bin\orbtray.exe |
"{122C6B4B-1FA6-4147-A753-643E4F025F49}" = protocol=17 | dir=in | app=c:\program files\emule\emule.exe |
"{14108CBA-A82F-4408-B16E-94AEE8A5F996}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{1526CAEA-4825-4B89-8405-9834D06690F0}" = protocol=6 | dir=out | app=%systemroot%\explorer.exe |
"{1578CA64-7AAB-4237-910E-2BA940827186}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpqste08.exe |
"{16DF292E-AC38-4598-A2F2-8EF22E30F059}" = protocol=6 | dir=in | app=%systemroot%\explorer.exe |
"{176C2686-797B-4439-8AA5-6B239AB20D4C}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{18B50F37-6A8B-4A4A-B8E8-972D0B5707BE}" = protocol=6 | dir=out | app=%systemroot%\explorer.exe |
"{1CBC6B18-3929-4C5A-B50D-E4EAF7A50446}" = protocol=6 | dir=in | app=%systemroot%\explorer.exe |
"{1EC88BAD-8922-4CB3-BBB2-41193CA52E35}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpqpsapp.exe |
"{1F5B8526-C479-4F72-BFB5-605CFA7929B4}" = protocol=6 | dir=in | app=c:\program files\emule\emule.exe |
"{28B620CE-83FB-4057-9B7A-B6D81135F129}" = protocol=6 | dir=in | app=%systemroot%\explorer.exe |
"{2E367DA9-50C4-4BFB-9DB6-58C35B5E4BBF}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{2F5EF0BF-CC88-41EB-80B7-E4CFCB70FCE7}" = dir=in | app=c:\program files\windows live\messenger\wlcsdk.exe |
"{316929ED-1341-46EE-A2E3-18FFDE99676B}" = protocol=6 | dir=out | app=%systemroot%\explorer.exe |
"{322C5DDA-3B33-4D25-B0BC-06AB9B336FEE}" = protocol=17 | dir=in | app=c:\program files\winamp remote\bin\orb.exe |
"{34702954-0713-456B-9CE3-3F49EE222212}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpqkygrp.exe |
"{364C8C86-1C6E-4FFF-AB9F-20D8E5B1259E}" = dir=in | app=c:\program files\hp\digital imaging\smart web printing\smartwebprintexe.exe |
"{3B8CA4A3-2B4B-40F5-B8D3-DD31CC3D3E97}" = protocol=6 | dir=in | app=%systemroot%\explorer.exe |
"{44E94A95-4B36-4419-84D3-93A874E44EDE}" = protocol=6 | dir=in | app=%systemroot%\explorer.exe |
"{48F3028A-FF57-4D1D-A44D-2E1B30D44563}" = dir=in | app=c:\program files\common files\hp\digital imaging\bin\hpqphotocrm.exe |
"{48F3A673-DB19-45A1-A783-AFD9BF1A2F38}" = protocol=6 | dir=out | app=%systemroot%\explorer.exe |
"{4C6D8479-4E84-450E-8647-E3198620C8DC}" = protocol=6 | dir=out | app=%systemroot%\explorer.exe |
"{4DF0910A-09E0-4083-89FA-1BAEEC360BC1}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpiscnapp.exe |
"{4EF32105-50F4-4EB0-9F7C-E91BC57D3483}" = protocol=6 | dir=in | app=%systemroot%\explorer.exe |
"{4FB9CE1F-73E2-4FBD-A29D-97F07CA912DF}" = dir=in | app=c:\program files\hp\hp software update\hpwucli.exe |
"{5343703F-C97E-4E0B-A995-BE60BDD54184}" = protocol=17 | dir=in | app=c:\program files\winamp remote\bin\orbstreamerclient.exe |
"{59BE371D-42D6-4681-93A6-00B3FF603135}" = protocol=6 | dir=out | app=%systemroot%\explorer.exe |
"{5FEA18D7-3C34-440F-A913-7DEC8E0F4D15}" = protocol=6 | dir=out | app=%systemroot%\explorer.exe |
"{62D1DE73-4374-43BB-AD53-43F6B64D22AA}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{65E39273-ABC3-4B2E-AE26-08557A37F8EF}" = protocol=6 | dir=in | app=c:\windows\system32\msra.exe |
"{6768580B-12EA-490F-B9F7-FC7E35EC9F6C}" = dir=in | app=c:\program files\hp\digital imaging\bin\hposid01.exe |
"{69C36D34-2E8D-47CC-B368-087691756201}" = protocol=6 | dir=out | app=%systemroot%\explorer.exe |
"{6D896292-CA41-4C12-99F5-13276112D6B0}" = protocol=6 | dir=out | app=%systemroot%\explorer.exe |
"{6DA920D5-7ABF-494D-BD90-50CBB198A7A8}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{6E7C45CC-5E45-4827-B863-3B05E3474DCF}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpqcopy2.exe |
"{6FB5C7F3-28F6-41B6-83CD-2902E4ECA4B4}" = protocol=6 | dir=in | app=%systemroot%\explorer.exe |
"{706FC6C0-9E17-4E4F-81C9-13C447E6F8C0}" = protocol=6 | dir=out | app=%systemroot%\explorer.exe |
"{73F07E2E-9988-43FF-9727-3CD56EEE49BC}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{75985FEF-181B-4A77-95AD-D2FFAB8234F2}" = protocol=6 | dir=in | app=%systemroot%\explorer.exe |
"{76FCAE7A-E068-4A7B-AE5F-827F1B4AE806}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{78572054-C2C4-421B-B767-9BC444EDC70B}" = protocol=6 | dir=out | app=c:\windows\system32\msra.exe |
"{7AFED102-B5E0-43BE-8541-470D01F14B76}" = protocol=6 | dir=out | app=%systemroot%\explorer.exe |
"{7C572822-61A6-44FB-9989-7A13EDDED3BE}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{7F88100A-31C4-48F4-AD98-4FAFF2487222}" = protocol=6 | dir=in | app=%systemroot%\explorer.exe |
"{82458A6B-652E-41D9-8B14-9AB54D503699}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{84C4C3FA-9CBD-4BE9-9899-A4B3CF1DA011}" = protocol=6 | dir=out | app=c:\windows\system32\p2phost.exe |
"{85D343BA-061A-4DBC-999B-7AA7717D731D}" = protocol=6 | dir=in | app=c:\program files\winamp remote\bin\orb.exe |
"{8661B525-63C1-4B7E-9486-D1190BA08AE1}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpqpse.exe |
"{8C8C8ECC-49A9-44A2-BB3E-F49D1C6D41C9}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{8F6AE5E3-E41B-47B0-9884-E6AC1A46DCF7}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{91A59851-8546-431F-AEB6-AD81EC247E77}" = dir=in | app=c:\program files\windows live\messenger\msnmsgr.exe |
"{94E79486-F490-4A7C-B18D-1F0F83E6AAB2}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{95FAACBC-69C9-4BBE-9CB6-08F6731AAFBA}" = protocol=6 | dir=out | app=%systemroot%\explorer.exe |
"{9CF5D96F-87D2-48E8-AEB2-733191B2D251}" = protocol=6 | dir=out | app=%systemroot%\explorer.exe |
"{9F731746-DCCD-4183-8DCB-F86A2B596F80}" = protocol=17 | dir=in | app=c:\program files\shiny\messiah\messiahglide3x.exe |
"{A20C4558-58E1-42EA-A230-721F84C5A2C5}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{A37BF115-5BF0-4EBC-8AB1-97C3B816E7D7}" = protocol=6 | dir=out | app=%systemroot%\explorer.exe |
"{A743F7B9-1267-4DD5-816D-99E10496CF30}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{A89D8C80-E7A1-4528-A3E6-E66D9D32D583}" = protocol=6 | dir=out | app=%systemroot%\explorer.exe |
"{ACEE03FF-804E-44B4-921F-39185E47D6FD}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpqgpc01.exe |
"{B6082ED2-F9E5-412B-84BC-92432AEFF959}" = protocol=6 | dir=in | app=c:\program files\winamp remote\bin\orbtray.exe |
"{B611C9FD-F8FD-4AB0-A1A6-E8040C122611}" = protocol=6 | dir=out | app=%systemroot%\explorer.exe |
"{B644FCCE-9680-499E-A368-92B0F11970C8}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{BA02C625-2E32-4A0A-A7D4-6CC7019ED3FF}" = protocol=6 | dir=in | app=c:\program files\winamp remote\bin\orbstreamerclient.exe |
"{BB0C4CC6-6206-425B-A0D4-989548C4D50E}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{C25A5AA9-972B-4305-8D4F-DD8FFDB9F99D}" = protocol=6 | dir=out | svc=upnphost | app=c:\windows\system32\svchost.exe |
"{C87522DC-BEE9-41D0-8AA6-3AC729BBB79A}" = protocol=6 | dir=in | app=%systemroot%\explorer.exe |
"{D1011453-2AF9-4E07-91E2-3329511172C6}" = protocol=6 | dir=in | app=%systemroot%\explorer.exe |
"{D1B6D4D8-2BF9-4C46-A886-D6B36317E054}" = protocol=6 | dir=in | app=%systemroot%\explorer.exe |
"{D4630A0D-241D-42CD-ACD7-1625CBE2A103}" = protocol=6 | dir=out | app=%systemroot%\explorer.exe |
"{D6B62254-2469-4201-A97C-25A9B1330F6A}" = protocol=6 | dir=in | app=%systemroot%\explorer.exe |
"{DBD6A17B-F9E9-4459-BFD6-7422AF752565}" = protocol=6 | dir=in | app=%systemroot%\explorer.exe |
"{E043558F-51C2-4E14-8EB2-755EB9029A48}" = protocol=6 | dir=in | app=%systemroot%\explorer.exe |
"{E630E9CA-4D4D-4AED-A172-1F23E425386F}" = protocol=6 | dir=in | app=c:\program files\shiny\messiah\messiahglide3x.exe |
"{E6342009-437F-4129-A604-0C91391362FC}" = protocol=6 | dir=out | app=%systemroot%\explorer.exe |
"{E9B078E4-85B6-449C-BCAF-4826B8DD0000}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{EB496F5E-94A6-4CE1-9514-296D4266379A}" = protocol=6 | dir=in | app=%systemroot%\explorer.exe |
"{EC9091D7-74E1-4699-AE38-CF39DFEDDDB2}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpqusgm.exe |
"{EDBEF565-18C1-45FD-8AD6-73C3CC04C342}" = protocol=6 | dir=in | app=c:\windows\system32\p2phost.exe |
"{F12D3ACC-8083-45A9-BE25-9799B800B76F}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpqgplgtupl.exe |
"{F3857CCF-70A9-49D1-8896-F3940B128FDE}" = dir=in | app=c:\program files\windows live\sync\windowslivesync.exe |
"{FC1836FF-3F52-49C9-A453-B0DA732EFE12}" = protocol=6 | dir=in | app=%systemroot%\explorer.exe |
"{FF306C32-CCE8-4159-AC5C-95F7729AE9CA}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"TCP Query User{12FE2BA4-229E-42AE-9B33-2FA61BFA8627}C:\program files\live-player\live-player.exe" = protocol=6 | dir=in | app=c:\program files\live-player\live-player.exe |
"TCP Query User{1A9A8304-ECAF-4E82-B8A1-7E5B161A886F}C:\program files\adsltv\adsltv.exe" = protocol=6 | dir=in | app=c:\program files\adsltv\adsltv.exe |
"TCP Query User{1F59436F-2321-470E-9E74-57876BFC3FCF}C:\program files\ea games\mohda\mohaa.exe" = protocol=6 | dir=in | app=c:\program files\ea games\mohda\mohaa.exe |
"TCP Query User{2E8B3D4B-9894-4647-AE23-6F70E51440B2}C:\program files\codemasters\worms 4 mayhem\worms 4 mayhem.exe" = protocol=6 | dir=in | app=c:\program files\codemasters\worms 4 mayhem\worms 4 mayhem.exe |
"TCP Query User{43A026A7-8BB2-468F-B514-2605976E4977}C:\users\user\documents\dimitri\jeux\war 3\war3.exe" = protocol=6 | dir=in | app=c:\users\user\documents\dimitri\jeux\war 3\war3.exe |
"TCP Query User{50A407F9-8D53-4541-98C9-896F138E4692}C:\program files\videolan\vlc\vlc.exe" = protocol=6 | dir=in | app=c:\program files\videolan\vlc\vlc.exe |
"TCP Query User{57353335-442F-44FC-80C0-09B2E62019D9}C:\program files\garena\garena.exe" = protocol=6 | dir=in | app=c:\program files\garena\garena.exe |
"TCP Query User{59640E30-9A61-4E81-B29E-9330CFE9884E}C:\program files\limewire\limewire.exe" = protocol=6 | dir=in | app=c:\program files\limewire\limewire.exe |
"TCP Query User{63358366-2A8D-4126-A490-61985FF7EF8E}C:\users\user\desktop\jeux\war 3\war3.exe" = protocol=6 | dir=in | app=c:\users\user\desktop\jeux\war 3\war3.exe |
"TCP Query User{63BC9995-43C6-4D6C-B42C-C8EAFC7E0E52}C:\program files\java\jre6\bin\java.exe" = protocol=6 | dir=in | app=c:\program files\java\jre6\bin\java.exe |
"TCP Query User{7D311088-6611-4541-B2C3-647AC2F03F03}C:\program files\limewire\limewire.exe" = protocol=6 | dir=in | app=c:\program files\limewire\limewire.exe |
"TCP Query User{8E64D8AC-0CAC-4395-A1EB-4CE745E953C5}C:\users\user\desktop\war 3\garena\garena.exe" = protocol=6 | dir=in | app=c:\users\user\desktop\war 3\garena\garena.exe |
"TCP Query User{9B2BB3C9-E357-4916-86D3-4607408DF8A5}C:\program files\emule\emule.exe" = protocol=6 | dir=in | app=c:\program files\emule\emule.exe |
"TCP Query User{9BD7C24B-97EF-4003-B546-D3194B9571B3}C:\users\user\desktop\jeux\war 3\war3.exe" = protocol=6 | dir=in | app=c:\users\user\desktop\jeux\war 3\war3.exe |
"TCP Query User{CA111BAF-AA2E-4D11-B927-87BF63790584}C:\program files\mozilla firefox\firefox.exe" = protocol=6 | dir=in | app=c:\program files\mozilla firefox\firefox.exe |
"TCP Query User{DDD251BC-0B50-4242-8533-3F29363A86AD}C:\program files\internet explorer\iexplore.exe" = protocol=6 | dir=in | app=c:\program files\internet explorer\iexplore.exe |
"TCP Query User{DF2F281A-C44D-4268-8E38-DAFB75CA4E7F}C:\program files\atari-infogrames\monopoly tycoon\mc.exe" = protocol=6 | dir=in | app=c:\program files\atari-infogrames\monopoly tycoon\mc.exe |
"TCP Query User{F1AA15A4-FDF0-4971-A160-0A7D67BEC834}C:\users\user\desktop\war 3\war3.exe" = protocol=6 | dir=in | app=c:\users\user\desktop\war 3\war3.exe |
"UDP Query User{08E7616B-9D45-4B4F-9CDA-8FC166326955}C:\program files\ea games\mohda\mohaa.exe" = protocol=17 | dir=in | app=c:\program files\ea games\mohda\mohaa.exe |
"UDP Query User{13FB21DC-CC46-4B4E-8CF7-4E54836D1BBB}C:\program files\limewire\limewire.exe" = protocol=17 | dir=in | app=c:\program files\limewire\limewire.exe |
"UDP Query User{2474B6EB-611C-4116-AE2B-AE4E848AB069}C:\users\user\desktop\jeux\war 3\war3.exe" = protocol=17 | dir=in | app=c:\users\user\desktop\jeux\war 3\war3.exe |
"UDP Query User{2DEF54BD-655B-4B59-8FC8-3F47B4FCF2C5}C:\program files\atari-infogrames\monopoly tycoon\mc.exe" = protocol=17 | dir=in | app=c:\program files\atari-infogrames\monopoly tycoon\mc.exe |
"UDP Query User{3434C5EC-0057-40AF-AC5B-7B2AE63575B9}C:\users\user\documents\dimitri\jeux\war 3\war3.exe" = protocol=17 | dir=in | app=c:\users\user\documents\dimitri\jeux\war 3\war3.exe |
"UDP Query User{37216DA2-D30C-4BA7-BA81-31A03F6BF7BF}C:\program files\limewire\limewire.exe" = protocol=17 | dir=in | app=c:\program files\limewire\limewire.exe |
"UDP Query User{55D2482D-BBEB-48E6-8219-8B8B2D8A71FD}C:\users\user\desktop\jeux\war 3\war3.exe" = protocol=17 | dir=in | app=c:\users\user\desktop\jeux\war 3\war3.exe |
"UDP Query User{5E6AA170-6B7F-45C6-9512-CE314B6A5FEC}C:\program files\adsltv\adsltv.exe" = protocol=17 | dir=in | app=c:\program files\adsltv\adsltv.exe |
"UDP Query User{6A8F76E7-33AC-4801-ACF5-1BF474DFD8FE}C:\program files\java\jre6\bin\java.exe" = protocol=17 | dir=in | app=c:\program files\java\jre6\bin\java.exe |
"UDP Query User{6D5A192B-ADC8-42DE-999D-331F23F48730}C:\program files\emule\emule.exe" = protocol=17 | dir=in | app=c:\program files\emule\emule.exe |
"UDP Query User{7C001501-0316-478A-8CCD-E6DA4827D1BE}C:\users\user\desktop\war 3\war3.exe" = protocol=17 | dir=in | app=c:\users\user\desktop\war 3\war3.exe |
"UDP Query User{7DFD158D-CB2B-4320-A41A-C2858EF44F70}C:\program files\videolan\vlc\vlc.exe" = protocol=17 | dir=in | app=c:\program files\videolan\vlc\vlc.exe |
"UDP Query User{7F13B2D1-C933-428E-8D7F-11C8AD761B28}C:\program files\codemasters\worms 4 mayhem\worms 4 mayhem.exe" = protocol=17 | dir=in | app=c:\program files\codemasters\worms 4 mayhem\worms 4 mayhem.exe |
"UDP Query User{AFAADCE4-0D03-44A5-96D3-65B96E203AC4}C:\program files\live-player\live-player.exe" = protocol=17 | dir=in | app=c:\program files\live-player\live-player.exe |
"UDP Query User{B870BA27-14FE-4B74-A31B-9935CA888E64}C:\users\user\desktop\war 3\garena\garena.exe" = protocol=17 | dir=in | app=c:\users\user\desktop\war 3\garena\garena.exe |
"UDP Query User{CC9CC526-246D-49A4-BB2D-C96786E76D49}C:\program files\internet explorer\iexplore.exe" = protocol=17 | dir=in | app=c:\program files\internet explorer\iexplore.exe |
"UDP Query User{D8CEB4F6-DB7B-46FB-A663-485458644B6B}C:\program files\mozilla firefox\firefox.exe" = protocol=17 | dir=in | app=c:\program files\mozilla firefox\firefox.exe |
"UDP Query User{FD39E5E9-D15F-4001-9A50-D98F68179483}C:\program files\garena\garena.exe" = protocol=17 | dir=in | app=c:\program files\garena\garena.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{0289B35E-DC07-4c7a-9710-BBD686EA4B7D}" = Status
"{07287123-B8AC-41CE-8346-3D777245C35B}" = Bonjour
"{0F7C2E47-089E-4d23-B9F7-39BE00100776}" = Toolbox
"{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
"{18669FF9-C8FE-407a-9F70-E674896B1DB4}" = GPBaseService
"{18D10072035C4515918F7E37EAFAACFC}" = AutoUpdate
"{1C7575B0-CCE2-4B96-83A8-F6DB45C0B945}" = Disney Atlantide - L’Epreuve du Feu
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Outil de téléchargement Windows Live
"{2075CB0A-D26F-4DAA-B424-5079296B43BA}" = Windows Live FolderShare
"{20D4A895-748C-4D88-871C-FDB1695B0169}" = Platform
"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
"{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
"{2614F54E-A828-49FA-93BA-45A3F756BFAA}" = 32 Bit HP CIO Components Installer
"{26A24AE4-039D-4CA4-87B4-2F83216016FF}" = Java(TM) 6 Update 17
"{2EAF7E61-068E-11DF-953C-005056806466}" = Google Earth
"{3248F0A8-6813-11D6-A77B-00B0D0160070}" = Java(TM) 6 Update 7
"{34BFB099-07B2-4E95-A673-7362D60866A2}" = PSSWCORE
"{36C3A0DA-07E0-4173-A406-D9308C1CBDAB}" = ArcSoft VideoImpression 2
"{3700194C-C5DD-439A-BE06-A66960CA4C70}" = MSVCSetup
"{3AC54383-31D1-4907-961B-B12CBB1D0AE8}" = MobileMe Control Panel
"{3B4E636E-9D65-4D67-BA61-189800823F52}" = Windows Live Communications Platform
"{3E31821C-7917-367E-938E-E65FC413EA31}" = Microsoft .NET Framework 3.5 Language Pack SP1 - fra
"{3FA365DF-2D68-45ED-8F83-8C8A33E65143}" = Apple Application Support
"{3FC7CBBC4C1E11DCA1A752EA55D89593}" = DivX Version Checker
"{4634B21A-CC07-4396-890C-2B8168661FEA}" = Windows Live Writer
"{46ABBC54-1872-4AA3-95E2-F2C063A63F31}" = Installation Windows Live
"{4A70EF07-7F88-4434-BB61-D1DE8AE93DD4}" = SolutionCenter
"{4CBA3D4C-8F51-4D60-B27E-F6B641C571E7}" = Microsoft Search Enhancement Pack
"{53B20C18-D8D4-4588-8737-9BBFE303C354}" = Windows Live Movie Maker
"{5DD76286-9BE7-4894-A990-E905E91AC818}" = Windows Live Mail
"{63FF21C9-A810-464F-B60A-3111747B1A6D}" = GPBaseService2
"{66E6CE0C-5A1E-430C-B40A-0C90FF1804A8}" = eSupportQFolder
"{681B698F-C997-42C3-B184-B489C6CA24C9}" = HPPhotoSmartDiscLabelContent1
"{687FEF8A-8597-40b4-832C-297EA3F35817}" = BufferChm
"{6956856F-B6B3-4BE0-BA0B-8F495BE32033}" = Apple Software Update
"{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}" = Windows Media Player Firefox Plugin
"{6B1CB38D-E2E4-4a30-933D-EFDEBA76AD9C}" = Microsoft Works
"{6F5E2F4A-377D-4700-B0E3-8F7F7507EA15}" = CustomerResearchQFolder
"{767CC44C-9BBC-438D-BAD3-FD4595DD148B}" = VC80CRTRedist - 8.0.50727.762
"{76E41F43-59D2-4F30-BA42-9A762EE1E8DE}" = Avanquest update
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{770F1BEC-2871-4E70-B837-FB8525FFA3B1}" = Windows Live Messenger
"{7988ba74-4a27-4685-991a-53f072f22808}" = F2200_Help
"{7B63B2922B174135AFC0E1377DD81EC2}" = DivX Codec
"{7B9CC60A-9B81-46A3-A953-76B6BF9EEC97}" = Age of Empires III
"{80533B67-C407-485D-8B5D-63BB8ED9D878}" = Scan
"{818ABC3C-635C-4651-8183-D0E9640B7DD1}" = HP Update
"{82C7B308-0BDD-49D8-8EA5-9CD3A3F9DF41}" = Windows Live Call
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8A74E887-8F0F-4017-AF53-CBA42211AAA5}" = Microsoft Sync Framework Runtime Native v1.0 (x86)
"{8A85DEAD-7C1F-4368-881C-72AC74CB2E91}" = UnloadSupport
"{8B7917E0-AF55-4E8A-9473-017F0AA03AC8}" = QuickTime
"{8FF6F5CA-4E30-4E3B-B951-204CAAA2716A}" = SmartWebPrinting
"{90120000-0011-0000-0000-0000000FF1CE}" = Microsoft Office Professional Plus 2007
"{90120000-0011-0000-0000-0000000FF1CE}_PROPLUS_{0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0011-0000-0000-0000000FF1CE}_PROPLUS_{3D019598-7B59-447A-80AE-815B703B84FF}" = Security Update for Microsoft Office system 2007 (972581)
"{90120000-0015-040C-0000-0000000FF1CE}" = Microsoft Office Access MUI (French) 2007
"{90120000-0015-040C-0000-0000000FF1CE}_PROPLUS_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0016-040C-0000-0000000FF1CE}" = Microsoft Office Excel MUI (French) 2007
"{90120000-0016-040C-0000-0000000FF1CE}_PROPLUS_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-040C-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (French) 2007
"{90120000-0018-040C-0000-0000000FF1CE}_PROPLUS_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0019-040C-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (French) 2007
"{90120000-0019-040C-0000-0000000FF1CE}_PROPLUS_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001A-040C-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (French) 2007
"{90120000-001A-040C-0000-0000000FF1CE}_PROPLUS_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-040C-0000-0000000FF1CE}" = Microsoft Office Word MUI (French) 2007
"{90120000-001B-040C-0000-0000000FF1CE}_PROPLUS_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001F-0401-0000-0000000FF1CE}" = Microsoft Office Proof (Arabic) 2007
"{90120000-001F-0401-0000-0000000FF1CE}_PROPLUS_{14809F99-C601-4D4A-9391-F1E8FAA964C5}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2007
"{90120000-001F-0407-0000-0000000FF1CE}_PROPLUS_{A0516415-ED61-419A-981D-93596DA74165}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_PROPLUS_{ABDDE972-355B-4AF1-89A8-DA50B7B5C045}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_PROPLUS_{F580DDD5-8D37-4998-968E-EBB76BB86787}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0413-0000-0000000FF1CE}" = Microsoft Office Proof (Dutch) 2007
"{90120000-001F-0413-0000-0000000FF1CE}_PROPLUS_{D66D5A44-E480-4BA4-B4F2-C554F6B30EBB}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_PROPLUS_{187308AB-5FA7-4F14-9AB9-D290383A10D9}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-002C-040C-0000-0000000FF1CE}" = Microsoft Office Proofing (French) 2007
"{90120000-0044-040C-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (French) 2007
"{90120000-0044-040C-0000-0000000FF1CE}_PROPLUS_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-006E-040C-0000-0000000FF1CE}" = Microsoft Office Shared MUI (French) 2007
"{90120000-006E-040C-0000-0000000FF1CE}_PROPLUS_{B165D3C2-40AE-4D39-86F7-E5C87C4264C0}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{95FC26FB-19FD-4A96-BBB1-B1062E8648F5}" = AGEIA PhysX v7.11.13
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9C2D4047-0E40-499a-AC7A-C4B9BB12FE03}" = TrayApp
"{A46AA50A-5A57-3A6B-B09E-628C09CB7679}" = ATI Catalyst Install Manager
"{A654A805-41D9-40C7-AA46-4AF04F044D61}" = Adobe® Photoshop® Album Edition Découverte 3.2
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{A96E97134CA649888820BCDE5E300BBD}" = H.264 Decoder
"{AAC389499AEF40428987B3D30CFC76C9}" = MKV Splitter
"{AADEA55D-C834-4BCB-98A3-4B8D1C18F4EE}" = Apple Mobile Device Support
"{AB5D51AE-EBC3-438D-872C-705C7C2084B0}" = DeviceManagementQFolder
"{AC76BA86-7AD7-1036-7B44-A92000000001}" = Adobe Reader 9.2 - Français
"{AC76BA86-7AD7-5464-3428-900000000004}" = Spelling Dictionaries Support For Adobe Reader 9
"{AEF9DC35ADDF4825B049ACBFD1C6EB37}" = AAC Decoder
"{B131E59D-202C-43C6-84C9-68F0C37541F1}" = Galerie de photos Windows Live
"{B7050CBDB2504B34BC2A9CA0A692CC29}" = DivX Web Player
"{B8DBED1E-8BC3-4d08-B94A-F9D7D88E9BBF}" = HPSSupply
"{BD64AF4A-8C80-4152-AD77-FCDDF05208AB}" = Microsoft Sync Framework Services Native v1.0 (x86)
"{C43326F5-F135-4551-8270-7F7ABA0462E1}" = HPProductAssistant
"{c6922d7f-c698-4d9e-9671-8b3de04d1511}" = DJ_AIO_03_F2200_Software_Min
"{CCB9B81A-167F-4832-B305-D2A0430840B3}" = WebReg
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{D2E0F0CC-6BE0-490b-B08B-9267083E34C9}" = MarketResearch
"{D3116CC7-24DC-4CA3-9CE1-23FED836E9F2}" = Assistant de connexion Windows Live
"{D374F8CD-E0F3-4810-A48F-3C96E86AF6B4}" = Code de la Route Pratic
"{D5D81435-B8DE-4CAF-867F-7998F2B92CFC}" = Windows Live Contrôle parental
"{D77D43B5-ED55-426b-B67B-E21F804F6102}" = HP Deskjet F2200 All-In-One Driver Software 10.0 Rel .3
"{D79113E7-274C-470B-BD46-01B10219DF6A}" = HPPhotosmartEssential
"{D99A8E3A-AE5A-4692-8B19-6F16D454E240}" = Destination Component
"{db18dc72-cd20-4801-be82-f5d2caeec4d7}" = DJ_AIO_03_F2200_Software
"{E08DC77E-D09A-4e36-8067-D6DBBCC5F8DC}" = VideoToolkit01
"{E2DFE069-083E-4631-9B6C-43C48E991DE5}" = Junk Mail filter update
"{e97a9fd7-2fa1-4474-820d-3f8893a5b78a}" = F2200
"{eca3039b-e429-420f-bd5e-7dec0683fc32}" = DJ_AIO_03_F2200_ProductContext
"{ECD03DA7-5952-406A-8156-5F0C93618D1F}" = USB PC Camera Plus
"{EF1ADA5A-0B1A-4662-8C55-7475A61D8B65}" = DeviceDiscovery
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
"{F42CD69D-E393-47c8-B2CD-B139C4ADA9A8}" = Copy
"{F7D27C70-90F5-49B9-B188-0A133C0CE353}" = Windows Live Toolbar
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"1b085822-b432-ce88-cdc7-42b01c9c6215" = Contextual Tool Milehighads
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Adobe Shockwave Player" = Adobe Shockwave Player 11.5
"Adobe® Photoshop® Album Edition Découverte 3.2" = Adobe® Photoshop® Album Edition Découverte 3.2
"Ad-Remover" = Ad-Remover By C_XX
"adsl TV" = adsl TV
"avast!" = avast! Antivirus
"AviSynth" = AviSynth 2.5
"CCleaner" = CCleaner
"cont_milehighads" = Contextual Tool Milehighads
"DivX Plus DirectShow Filters" = DivX Plus DirectShow Filters
"EAX Unified" = EAX Unified
"Google Chrome" = Google Chrome
"hdefabf" = Favorit
"HP Imaging Device Functions" = HP Imaging Device Functions 10.0
"HP Photosmart Essential" = HP Photosmart Essential 3.5
"HP Smart Web Printing" = HP Smart Web Printing 4.60
"HP Solution Center & Imaging Support Tools" = HP Solution Center 13.0
"HPExtendedCapabilities" = HP Customer Participation Program 10.0
"InfraRecorder" = InfraRecorder
"InstallShield_{20D4A895-748C-4D88-871C-FDB1695B0169}" = VIA Platform Device Manager
"Internet Scrabble Club_is1" = WordBiz version 1.8
"LimeWire" = LimeWire 5.4.6
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
"McAfee Security Scan" = McAfee Security Scan
"Messenger Plus! Live" = Messenger Plus! Live
"Microsoft .NET Framework 3.5 Language Pack SP1 - fra" = Module linguistique Microsoft .NET Framework 3.5 SP1- fra
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Mozilla Firefox (3.6)" = Mozilla Firefox (3.6)
"NVIDIA Drivers" = NVIDIA Drivers
"PROPLUS" = Microsoft Office Professional Plus 2007
"RecFreeToolbar" = RecFree toolbar powered by Ask.com
"Shop for HP Supplies" = Shop for HP Supplies
"SiS163u" = Fujitsu Siemens Computers WLAN 802.11b/g (SiS163u)
"Soft2PC_is1" = Soft2PC 1.0
"Software_is1" = Software 1.3
"SuperCopier2" = SuperCopier2
"SynTPDeinstKey" = Synaptics Pointing Device Driver
"UseNeXT_is1" = UseNeXT
"VIA Chrome9 HC IGP Family Windows Vista Display" = VIA Display Vista Driver 7.14.14.0010
"VLC media player" = VLC media player 1.0.1
"VN_VUIns_Rhine_VIA" = VIA Rhine Family Fast Ethernet Adapter
"WeFiBar Toolbar" = WeFiBar Toolbar
"Winamp Toolbar for Firefox" = Winamp Toolbar for Firefox
"WinLiveSuite_Wave3" = Installation Windows Live
"WinRAR archiver" = WinRAR archiver
"Yahoo! Companion" = Yahoo! Toolbar
"Zuma's Revenge!1.0" = Zuma's Revenge!

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-2835029756-2867514213-1702218136-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"CVitaeV4" = CVitaeV4
"mpowerplayer" = mpowerplayer
"Notification de cadeaux MSN" = Notification de cadeaux MSN

========== Last 10 Event Log Errors ==========

[ Antivirus Events ]
Error - 05/05/2009 08:46:27 | Computer Name = PC-de-USER | Source = avast! | ID = 33554522
Description = AAVM - scanning error: x_AavmCheckFileDirectEx: avfilesScanReal of
C:\Windows\SoftwareDistribution\Download\4d18d7f8cfb9ea694c691a958ace68ca\BIT62B2.tmp
failed, 00000026.

Error - 23/06/2009 18:45:42 | Computer Name = PC-de-USER | Source = avast! | ID = 33554522
Description = Internal error has occurred in module basEncodeFileToSubmit failed!
, function 000003EE.

Error - 24/06/2009 13:55:58 | Computer Name = PC-de-USER | Source = avast! | ID = 33554522
Description = AAVM - scanning error: x_AavmCheckFileDirectEx: avfilesScanReal of
D:\Lexique\PH0001.jpg failed, 00000017.

Error - 09/07/2009 06:43:47 | Computer Name = PC-de-USER | Source = avast! | ID = 33554522
Description = AAVM - scanning error: x_AavmCheckFileDirectEx: avfilesScanReal of
C:\Windows\SoftwareDistribution\Download\045eff1e87b9c470a0446266685ac861\BITF55F.tmp
failed, 00000026.

Error - 05/03/2010 16:13:44 | Computer Name = PC-de-USER | Source = avast! | ID = 33554522
Description = AAVM - scanning error: x_AavmCheckFileDirectEx: avfilesScanReal of
C:\Users\USER\AppData\Local\Temp\~DFF1D9.tmp failed, 00000005.

Error - 10/03/2010 00:04:04 | Computer Name = PC-de-USER | Source = avast! | ID = 33554522
Description = AAVM - scanning error: x_AavmCheckFileDirectEx: avfilesScanReal of
C:\Windows\System32\ExplorerFrame.dll failed, 00000005.

[ Application Events ]
Error - 17/03/2009 18:39:48 | Computer Name = PC-de-USER | Source = Application Hang | ID = 1002
Description = Le programme WINWORD.EXE version 9.0.0.2717 a cessé d’interagir avec
Windows et a été fermé. Pour déterminer si des informations supplémentaires sont
disponibles, consultez l’historique du problème dans l’application Rapports et
solutions aux problèmes du Panneau de configuration. ID de processus : 5e4 Heure de
début : 01c9a75135240dc1 Heure de fin : 229

Error - 17/03/2009 18:41:56 | Computer Name = PC-de-USER | Source = Application Hang | ID = 1002
Description = Le programme WINWORD.EXE version 9.0.0.2717 a cessé d’interagir avec
Windows et a été fermé. Pour déterminer si des informations supplémentaires sont
disponibles, consultez l’historique du problème dans l’application Rapports et
solutions aux problèmes du Panneau de configuration. ID de processus : 1080 Heure
de début : 01c9a7518037aeb2 Heure de fin : 255

Error - 18/03/2009 15:01:44 | Computer Name = PC-de-USER | Source = VSS | ID = 8194
Description =

Error - 20/03/2009 07:51:00 | Computer Name = PC-de-USER | Source = VSS | ID = 8194
Description =

Error - 22/03/2009 08:44:53 | Computer Name = PC-de-USER | Source = VSS | ID = 8194
Description =

Error - 22/03/2009 09:13:08 | Computer Name = PC-de-USER | Source = MsiInstaller | ID = 11305
Description =

Error - 22/03/2009 09:13:36 | Computer Name = PC-de-USER | Source = MsiInstaller | ID = 11305
Description =

Error - 22/03/2009 09:14:08 | Computer Name = PC-de-USER | Source = MsiInstaller | ID = 11305
Description =

Error - 22/03/2009 09:14:13 | Computer Name = PC-de-USER | Source = MsiInstaller | ID = 11305
Description =

Error - 22/03/2009 09:14:41 | Computer Name = PC-de-USER | Source = MsiInstaller | ID = 11305
Description =

[ OSession Events ]
Error - 13/11/2009 02:16:36 | Computer Name = PC-de-USER | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 0, Application Name: Microsoft Office Word, Application Version:
12.0.6504.5000, Microsoft Office Version: 12.0.6215.1000. This session lasted 40829
seconds with 5340 seconds of active time. This session ended with a crash.

[ System Events ]
Error - 20/03/2010 12:02:20 | Computer Name = PC-de-USER | Source = Service Control Manager | ID = 7011
Description =

Error - 22/03/2010 08:48:21 | Computer Name = PC-de-USER | Source = Application Popup | ID = 875
Description = Le chargement du pilote sfvfs02.sys a été bloqué.

Error - 22/03/2010 08:48:21 | Computer Name = PC-de-USER | Source = Application Popup | ID = 875
Description = Le chargement du pilote sfdrv01.sys a été bloqué.

Error - 22/03/2010 08:51:33 | Computer Name = PC-de-USER | Source = Service Control Manager | ID = 7022
Description =

Error - 22/03/2010 08:51:34 | Computer Name = PC-de-USER | Source = Service Control Manager | ID = 7026
Description =

Error - 22/03/2010 09:30:51 | Computer Name = PC-de-USER | Source = DCOM | ID = 10010
Description =

Error - 22/03/2010 09:31:55 | Computer Name = PC-de-USER | Source = Application Popup | ID = 875
Description = Le chargement du pilote sfvfs02.sys a été bloqué.

Error - 22/03/2010 09:31:55 | Computer Name = PC-de-USER | Source = Application Popup | ID = 875
Description = Le chargement du pilote sfdrv01.sys a été bloqué.

Error - 22/03/2010 09:35:35 | Computer Name = PC-de-USER | Source = Service Control Manager | ID = 7022
Description =

Error - 22/03/2010 09:35:35 | Computer Name = PC-de-USER | Source = Service Control Manager | ID = 7026
Description =


< End of report >
nanoua971
Apprenti(e)
Apprenti(e)
 
Messages: 35
Inscription: 22 Mar 2010 03:41
 

Re: Probleme internet explorer

Message le 22 Mar 2010 19:37

Salut,

He ben, t'es pas venus pour rien :roll:

il en reste encore une pelleté, fais cela stp...

Tu as une infection qui se propage par support amovible ( disque dure externe, clef USB, carte photo, lecteur MP3 bref tous ce qui se branche à ton pc et qui peut stoker des fichiers).Si on désinfecte ton PC sans désinfecter ces périphériques, à la prochaine utilisation, ton pc sera réinfecté :oops:

Donc, branche tous les périphériques de ce genre que tu possède ( en les allumant si nécessaire ).

ensuite...

>> Télécharge USBFix sur ton bureau,et installe le en faisant un double-clic dessus...cela créera un raccourcie de lancement du tool.

>> Redémarre en mode sans échec...

>> Une fois en mode sans échec,fait un clic-droit et "exécuter en tant qu'administrateur" sur le raccourci créer par USBFix durant l'installation afin de le lancer.

>> Fait le choix N°2 (suppression),cela entrainera un redémarrage de ton PC,laisse travailler USBFix et poste le rapport qui sera générer en fin de scan.


ensuite...

Télécharge >>> AD-Remover <<< ( de C_XX ) sur ton bureau.

- Double-clique sur le raccourcie Image pour lancer le tool.

- Pour Vista /Seven faire un cliques droit sur l'icône et choisir "Exécuter en tant qu'administrateur"

- Cliques sur "Nettoyer".

- Ensuite laisse le scan s'effectuer tranquillement sans te servir du PC

- Poste le rapport.txt qui s'ouvre.

au cas ou,le rapport est sauvegarder ici
C:\AD-Report-scan+"date"

postes c'est deux rapport stp... :wink:
Avatar de l'utilisateur
jeanmimigab
PC-Infopraticien
PC-Infopraticien
 
Messages: 2986
Inscription: 29 Nov 2009 12:05
 

Re: Probleme internet explorer

Message le 24 Mar 2010 11:54

############################## | UsbFix V6.100 |

User : USER (Administrateurs) # PC-DE-USER
Update on 18/03/2010 by El Desaparecido , C_XX & Chimay8
Start at: 00:42:44 | 24/03/2010
Website : http://pagesperso-orange.fr/NosTools/index.html
Contact : FindyKill.Contact@gmail.com

Mobile AMD Sempron(tm) Processor 3500+
Microsoft® Windows Vista™ Édition Familiale Basique (6.0.6002 32-bit) # Service Pack 2
Internet Explorer 8.0.6001.18882
Windows Firewall Status : Enabled

C:\ -> Disque fixe local # 149,05 Go (31,4 Go free) # NTFS
D:\ -> Disque CD-ROM
E:\ -> Disque CD-ROM
F:\ -> Disque amovible # 3,73 Go (1,37 Go free) [ YANKEES] # FAT32
G:\ -> Disque CD-ROM
H:\ -> Disque amovible # 3,73 Go (2 Go free) [NIGHTMARE] # FAT32

################## | Elements infectieux |

C:\autorun.inf -> fichier appelé : "C:\f2kmj.exe" ( Absent ! )
Supprimé ! C:\autorun.inf
Supprimé ! C:\sys
Supprimé ! C:\$Recycle.Bin\S-1-5-20
Supprimé ! C:\$Recycle.Bin\S-1-5-21-2365545147-1999384947-2466353664-500
Supprimé ! C:\$Recycle.Bin\S-1-5-21-2835029756-2867514213-1702218136-1000
Supprimé ! H:\autorun.inf
Supprimé ! H:\waareos.scr
Supprimé ! H:\Documents .lnk
Supprimé ! H:\Music .lnk
Supprimé ! H:\New Folder .lnk
Supprimé ! H:\Passwords .lnk
Supprimé ! H:\Pictures .lnk
Supprimé ! H:\Video .lnk

################## | Registre |

Supprimé ! [HKLM\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore] "DisableConfig"
Supprimé ! [HKLM\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore] "DisableSR"
Supprimé ! [HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer] "NoDesktop"
Supprimé ! [HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer] "NoFind"
Supprimé ! [HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer] "NoFolderOptions"
Supprimé ! [HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer] "NoRun"
Supprimé ! [HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer] "NoViewContextMenu"

################## | Mountpoints2 |

Supprimé ! HKCU\...\Explorer\MountPoints2\{05803d9c-2c1e-11de-a1a6-00a0d1c76a7e}\Shell\Auto\Command
Supprimé ! HKCU\...\Explorer\MountPoints2\{06832100-8255-11de-9a70-00199910b455}\Shell\AutoRun\Command
Supprimé ! HKCU\...\Explorer\MountPoints2\{085d78fc-6961-11de-8a38-00199910b455}\Shell\Auto\Command
Supprimé ! HKCU\...\Explorer\MountPoints2\{0f2e0c71-8bf0-11de-b31a-00199910b455}\Shell\AutoRun\Command
Supprimé ! HKCU\...\Explorer\MountPoints2\{1859a111-7f1d-11da-85d6-00a0d1c76a7e}\Shell\Auto\Command
Supprimé ! HKCU\...\Explorer\MountPoints2\{2a7e15a9-36ec-11de-9daf-00a0d1c76a7e}\Shell\AutoRun\Command
Supprimé ! HKCU\...\Explorer\MountPoints2\{3ffd8a19-6464-11de-ad20-00199910b455}\Shell\AutoRun\Command
Supprimé ! HKCU\...\Explorer\MountPoints2\{5aeef4bf-1267-11df-8e27-00a0d1c76a7e}\Shell\AutoRun\Command
Supprimé ! HKCU\...\Explorer\MountPoints2\{72716315-f1eb-11dd-a393-00199910b455}\Shell\AutoRun\Command
Supprimé ! HKCU\...\Explorer\MountPoints2\{86ac6ee7-3be7-11de-935b-00a0d1c76a7e}\Shell\AutoRun\Command
Supprimé ! HKCU\...\Explorer\MountPoints2\{9deff6e8-59c3-11de-8f52-00199910b455}\Shell\AutoRun\Command
Supprimé ! HKCU\...\Explorer\MountPoints2\{c1d5feb6-7158-11de-a6d0-00a0d1c76a7e}\Shell\Auto\Command
Supprimé ! HKCU\...\Explorer\MountPoints2\{c1d5febb-7158-11de-a6d0-00a0d1c76a7e}\Shell\Auto\Command
Supprimé ! HKCU\...\Explorer\MountPoints2\{ce93a69f-80b9-11de-83a7-00199910b455}\Shell\AutoRun\Command
Supprimé ! HKCU\...\Explorer\MountPoints2\{ce93aa1e-80b9-11de-83a7-00199910b455}\Shell\AutoRun\Command
Supprimé ! HKCU\...\Explorer\MountPoints2\{cec62a8c-b80b-11de-8741-00a0d1c76a7e}\Shell\AutoRun\Command
Supprimé ! HKCU\...\Explorer\MountPoints2\{dbce52c5-54c3-11de-9057-00a0d1c76a7e}\Shell\AutoRun\Command
Supprimé ! HKCU\...\Explorer\MountPoints2\{dc392de9-75d9-11de-9290-00a0d1c76a7e}\Shell\AutoRun\Command
Supprimé ! HKCU\...\Explorer\MountPoints2\{dea07652-ceb9-11dd-a38b-00199910b455}\Shell\AutoRun\Command
Supprimé ! HKCU\...\Explorer\MountPoints2\{e52962ee-5a5f-11de-9576-00199910b455}\Shell\AutoRun\Command
Supprimé ! HKCU\...\Explorer\MountPoints2\{ea3acc25-a1e9-11dd-8f3c-00199910b455}\Shell\AutoRun\Command
Supprimé ! HKCU\...\Explorer\MountPoints2\{ea3acc2b-a1e9-11dd-8f3c-00199910b455}\Shell\AutoRun\Command
Supprimé ! HKCU\...\Explorer\MountPoints2\{f424ad0e-bebc-11dd-956b-00a0d1c76a7e}\Shell\Auto\Command
Supprimé ! HKCU\...\Explorer\MountPoints2\{f424ad14-bebc-11dd-956b-00a0d1c76a7e}\Shell\Auto\Command
Supprimé ! HKCU\...\Explorer\MountPoints2\{f6a58d85-8d84-11de-8113-00199910b455}\Shell\AutoRun\Command

################## | Listing des fichiers présent |

[22/03/2010 11:38|--a------|28929] C:\Ad-Report-CLEAN[1].txt
[24/03/2010 00:20|--a------|516] C:\Ad-Report-CLEAN[2].txt
[21/03/2010 19:13|--a------|41587] C:\Ad-Report-SCAN[1].txt
[18/09/2006 17:43|--a------|24] C:\autoexec.bat
[11/04/2009 02:36|-rahs----|333257] C:\bootmgr
[01/01/2006 05:14|-ra-s----|8192] C:\BOOTSECT.BAK
[18/09/2006 17:43|--a------|10] C:\config.sys
[05/03/2010 23:06|--a------|2735] C:\DV.txt
[08/03/2010 20:01|--a------|45] C:\error.log
[07/11/2007 08:00|--a------|17734] C:\eula.1028.txt
[07/11/2007 08:00|--a------|17734] C:\eula.1031.txt
[07/11/2007 08:00|--a------|10134] C:\eula.1033.txt
[07/11/2007 08:00|--a------|17734] C:\eula.1036.txt
[07/11/2007 08:00|--a------|17734] C:\eula.1040.txt
[07/11/2007 08:00|--a------|118] C:\eula.1041.txt
[07/11/2007 08:00|--a------|17734] C:\eula.1042.txt
[07/11/2007 08:00|--a------|17734] C:\eula.2052.txt
[07/11/2007 08:00|--a------|17734] C:\eula.3082.txt
[07/11/2007 08:00|--a------|1110] C:\globdata.ini
[01/03/2010 20:10|--a------|230424] C:\img2-001.raw
[09/10/2009 02:05|--a------|230424] C:\img2-002.raw
[02/10/2009 20:41|--a------|230424] C:\img2-003.raw
[18/02/2010 19:08|--a------|230424] C:\img2-004.raw
[07/11/2007 08:03|--a------|562688] C:\install.exe
[07/11/2007 08:00|--a------|843] C:\install.ini
[07/11/2007 08:03|--a------|76304] C:\install.res.1028.dll
[07/11/2007 08:03|--a------|96272] C:\install.res.1031.dll
[07/11/2007 08:03|--a------|91152] C:\install.res.1033.dll
[07/11/2007 08:03|--a------|97296] C:\install.res.1036.dll
[07/11/2007 08:03|--a------|95248] C:\install.res.1040.dll
[07/11/2007 08:03|--a------|81424] C:\install.res.1041.dll
[07/11/2007 08:03|--a------|79888] C:\install.res.1042.dll
[07/11/2007 08:03|--a------|75792] C:\install.res.2052.dll
[07/11/2007 08:03|--a------|96272] C:\install.res.3082.dll
[24/10/2008 12:57|-rahs----|0] C:\IO.SYS
[24/10/2008 12:57|-rahs----|0] C:\MSDOS.SYS
[?|?|?] C:\pagefile.sys
[07/09/2009 18:27|--a------|909] C:\updatedatfix.log
[08/09/2009 16:45|--a------|222] C:\url_history.xml
[24/03/2010 01:08|--a------|6867] C:\UsbFix.txt
[07/11/2007 08:00|--a------|5686] C:\vcredist.bmp
[07/11/2007 08:09|--a------|1442522] C:\VC_RED.cab
[07/11/2007 08:12|--a------|232960] C:\VC_RED.MSI
[26/04/2007 19:08|--a------|728494080] F:\Cendrillon et le prince pas trop charmant_.avi
[27/11/2009 18:30|--a------|739385344] F:\mutant chronicles.avi
[15/09/2009 20:05|--a------|734373888] F:\The Clone Wars.avi
[19/03/2010 00:08|--ah-----|884] F:\.picasa.ini
[02/12/2009 06:52|--a------|10605056] H:\Hygrothermique.ppt
[05/12/2008 19:10|--a------|1717258] H:\beatdown.wmv
[09/12/2009 21:29|--a------|733204480] H:\Twilight - Chapitre 2 _ tentation.avi
[12/03/2008 18:44|--a------|2808667] H:\1-percing1.mpg
[27/03/2008 00:53|--a------|5974470] H:\Elle a vo[1]...wmv
[19/06/2008 17:06|--a------|701190] H:\foot ou_Boxe.mpeg
[10/11/2008 14:27|--a------|3226242] H:\hugeclam.wmv
[26/03/2009 14:47|--a------|1989530] H:\Oulala2.wmv
[20/06/2008 19:43|--a------|1926914] H:\OliviaOlovelyeSuaBunda.wmv
[13/06/2008 18:27|--a------|1204205] H:\trompe_pas_ta_femme1.mpg
[01/07/2008 18:55|--a------|2091204] H:\XX_SuperClitoLarch.wmv
[10/02/2010 11:53|-ra------|528] H:\MediaID.bin
[30/04/2008 12:30|--a------|732891136] H:\A.L.Interieur.FRENCH.PROPER.DVDRip.XviD.avi

################## | Vaccination |

# C:\autorun.inf -> Dossier créé par UsbFix (El Desaparecido).
# F:\autorun.inf -> Dossier créé par UsbFix (El Desaparecido).
# H:\autorun.inf -> Dossier créé par UsbFix (El Desaparecido).

################## | Upload |

Veuillez envoyer le fichier : C:\UsbFix_Upload_Me_PC-de-USER.zip : http://chiquitine.changelog.fr/Sample/Upload.php
Merci pour votre contribution .

################## | ! Fin du rapport # UsbFix V6.100 ! |
nanoua971
Apprenti(e)
Apprenti(e)
 
Messages: 35
Inscription: 22 Mar 2010 03:41
 

Re: Probleme internet explorer

Message le 24 Mar 2010 19:16

.
======= RAPPORT D'AD-REMOVER 2.0.0.0,B | UNIQUEMENT XP/VISTA/7 =======
.
Mis à jour par C_XX le 19/03/10 à 18:30
Contact: AdRemover.contact@gmail.com
Site web: http://pagesperso-orange.fr/NosTools/ad_remover.html
.
Lancé à: 13:20:49 le 24/03/2010 | Mode normal | Option: CLEAN
Exécuté de: C:\Ad-Remover\ADR.exe
SE: Microsoft® Windows Vista™ HomeBasic Service Pack 2 - X86
Nom du PC: PC-DE-USER | Utilisateur actuel: USER (Administrateur)
.
============== ÉLÉMENT(S) NEUTRALISÉ(S) ==============
.
.

(!) -- Fichiers temporaires supprimés.
.
.
============== SCAN ADDITIONNEL ==============
.
* Mozilla FireFox Version 3.6 (fr) *
.
C:\Users\USER\..\ga50zrw3.default\prefs.js - browser.download.dir: C:\\Users\\USER\\Downloads
C:\Users\USER\..\ga50zrw3.default\prefs.js - browser.download.lastDir: C:\\Users\\USER\\Videos\\Pictures
C:\Users\USER\..\ga50zrw3.default\prefs.js - browser.search.selectedEngine: Bing
C:\Users\USER\..\ga50zrw3.default\prefs.js - browser.startup.homepage: hxxp://www.google.fr/
C:\Users\USER\..\ga50zrw3.default\prefs.js - browser.startup.homepage_override.mstone: rv:1.9.2
.
.
* Internet Explorer Version 8.0.6001.18882 *
.
[HKCU\Software\Microsoft\Internet Explorer\Main]
.
AutoHide: yes
Default_Page_URL: hxxp://www.microsoft.com/isapi/redir.dl ... ar=msnhome
Default_Search_URL: hxxp://www.microsoft.com/isapi/redir.dl ... r=iesearch
Do404Search: 0x01000000
Enable Browser Extensions: yes
Local Page: C:\Windows\system32\blank.htm
Search bar: hxxp://go.microsoft.com/fwlink/?linkid=54896
Show_ToolBar: yes
Start Page: hxxp://fr.msn.com/
.
[HKLM\Software\Microsoft\Internet Explorer\Main]
.
AutoHide: yes
Default_Page_URL: hxxp://www.microsoft.com/isapi/redir.dl ... ar=msnhome
Default_Search_URL: hxxp://www.microsoft.com/isapi/redir.dl ... r=iesearch
Delete_Temp_Files_On_Exit: yes
Enable Browser Extensions: yes
Local Page: C:\Windows\System32\blank.htm
Search bar: hxxp://search.msn.com/spbasic.htm
Search Page: hxxp://www.microsoft.com/isapi/redir.dl ... r=iesearch
Start Page: hxxp://fr.msn.com/
Use Search Asst: no
.
[HKLM\Software\Microsoft\Internet Explorer\ABOUTURLS]
.
Tabs: res://ieframe.dll/tabswelcome.htm
Blank: res://mshtml.dll/blank.htm
.
============== SUSPECT(S) ==============
.
C:\Users\USER\Documents\dimitri\AGE OF EMPIRE\AoE III\Age of Empires III\autopatcher.exe
C:\Users\USER\Documents\dimitri\AGE OF EMPIRE\Asian Dynasties\program files\Microsoft Games\Age of Empires III\autopatchery.exe
C:\Users\USER\Documents\dimitri\AGE OF EMPIRE\Cracks\AoE III\aoe3-112-english.exe
C:\Users\USER\Documents\dimitri\AGE OF EMPIRE\Cracks\AoE III\pwz-a112.rar
C:\Users\USER\Documents\dimitri\AGE OF EMPIRE\Cracks\Asian Dynasties\age3y-dtn.rar
C:\Users\USER\Documents\dimitri\AGE OF EMPIRE\Cracks\Warchiefs\aoe3x104english.exe
C:\Users\USER\Documents\dimitri\AGE OF EMPIRE\Cracks\Warchiefs\DataPX.rar
C:\Users\USER\Documents\dimitri\AGE OF EMPIRE\Cracks\Warchiefs\pwz-a3w4.rar
C:\Users\USER\Documents\dimitri\AGE OF EMPIRE\The WarChiefs\patch\age3.exe
C:\Users\USER\Documents\dimitri\AGE OF EMPIRE\The WarChiefs\program files\Microsoft Games\Age of Empires III\autopatcherx.exe
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Automation.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Channel presets.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Clipboard files.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Collected.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\DrumSynth.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Humanizing presets\Grooves\LateSnare.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Humanizing presets\Grooves\PushPull.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Humanizing presets\Grooves\PushPullHeavy.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Humanizing presets\Grooves\Swing.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Humanizing presets\Grooves\Triplets (new).nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Humanizing presets\Grooves\Triplets.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Humanizing presets\Level\D&B.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Humanizing presets\Level\dancebass.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Humanizing presets\Level\discobass.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Humanizing presets\Level\DiscoFv.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Humanizing presets\Level\EuroDance.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Humanizing presets\Level\Fade LR.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Humanizing presets\Level\Fade RL.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Humanizing presets\Level\FunkyDrummer.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Humanizing presets\Level\HardTrance.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Humanizing presets\Level\Hihats.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Humanizing presets\Level\HipHop1.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Humanizing presets\Level\HipHop2.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Humanizing presets\Level\industrial.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Humanizing presets\Level\initial.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Humanizing presets\Level\Jungle.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Humanizing presets\Level\RaveNtn.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Humanizing presets\Level\Techno1.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Humanizing presets\Level\Techno2.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Humanizing presets\Level\technobass.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Humanizing presets.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Instruments.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Misc\Force feedback effects.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Misc.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Mixer presets.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Packs\Pads.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Packs\RealDrumkits.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Packs\Shapes.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Packs\Sytrus.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Packs\Vintage.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Packs.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Amp\Distortion\Fruity Fast Dist.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Amp\Distortion\Fruity Soft Clipper.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Amp\Distortion\Fruity Squeeze.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Amp\Distortion\Fruity WaveShaper.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Amp\Gain\Fruity PanOMatic.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Amp\Gain\Fruity Stereo Enhancer.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Controller\Fruity Formula Controller.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Controller\Fruity Peak Controller.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Controller\Fruity X-Y Controller.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Delay\Chorus\Fruity Flangus.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Delay\Delay\Fruity Delay 2.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Delay\Delay\Fruity Delay Bank.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Delay\Flanger\Fruity Flangus.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Delay\Reverb\Fruity Reeverb 2.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Dynamics\Compressor\Fruity Limiter.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Dynamics\Compressor\Fruity Multiband Compressor.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Dynamics\Compressor\Maximus.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Dynamics\Limiter\Fruity Limiter.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Dynamics\Limiter\Fruity Soft Clipper.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Dynamics\Limiter\Maximus.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Dynamics\Mastering\Maximus.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Dynamics\Mastering\Soundgoodizer.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Filter\EQ\EQUO.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Filter\EQ\Fruity Parametric EQ 2.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Filter\EQ\Fruity Parametric EQ.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Filter\Filter\EQUO.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Filter\Filter\Fruity Love Philter.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Filter\Filter\Fruity Vocoder.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Misc\Buzz Effect Adapter.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Misc\Edison.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Misc\Fruity LSD.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Misc\Fruity Scratcher.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Misc\Fruity Send.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Visual\Fruity Big Clock.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Visual\Fruity dB Meter.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Visual\Fruity HTML NoteBook.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Visual\Fruity NoteBook.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Visual\Fruity Spectroman.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Effects\Visual\Wave Candy.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Controller\Fruity Envelope Controller.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Controller\Fruity Keyboard Controller.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Drum\Drum machine\FPC.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Drum\Drum machine\Fruit Kick.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Drum\Drum machine\Fruity DrumSynth Live.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Drum\Drum machine\Slicex.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Drum\Drumloop slicer\Fruity slicer.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Drum\Drumloop slicer\Slicex.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\MIDI\Dashboard.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\MIDI\MIDI Out.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Misc\Buzz Generator Adapter.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Misc\Fruity Vibrator.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Misc\ReWired.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Sampler\ROMpler\BooBass.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Sampler\ROMpler\FL Keys.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Sampler\Sampler\DirectWave.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Sampler\Sampler\Fruity soundfont player.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Sampler\Sampler\Wave Traveller.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Synthesizer\Additive\BeepMap.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Synthesizer\FM\Fruity DX10.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Synthesizer\FM\Sytrus.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Synthesizer\FM\Toxic Biohazard.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Synthesizer\Granular\Fruity Granulizer.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Synthesizer\Misc\Fruit Kick.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Synthesizer\Misc\Fruity DrumSynth Live.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Synthesizer\Physical modelling\FL Slayer.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Synthesizer\Physical modelling\Plucked!.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Synthesizer\Subtractive\3x Osc.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Synthesizer\Subtractive\PoiZone.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Synthesizer\Subtractive\SimSynth.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Synthesizer\Subtractive\Sytrus.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Synthesizer\Subtractive\Toxic Biohazard.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Synthesizer\Subtractive\Wasp XT.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Synthesizer\Subtractive\Wasp.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Visual\Chrome.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Visual\Fruity Dance.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database\Generators\Visual\Fruity Video Player.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin database.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin presets\Effects.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin presets\Generators.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin presets\VST.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Plugin presets.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Project bones.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Recorded.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Rendered.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Scores.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\SimSynth.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Sliced beats.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Soundfonts.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Speech synth.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\Speech.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\TS404 Presets.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Patches\User.nfo
C:\Users\USER\Documents\dimitri\Image-Line\FL Studio 8\Data\Projects\Templates\Other\Patch bank\Patch bank.nfo
C:\Users\USER\Documents\dimitri\jeux\war 3\War3Patches_ROC_123a_enUS.exe
C:\Users\USER\Documents\jeux\AoE3 & Expansions\AoE3 & Expansions\AoE III\Age of Empires III\autopatcher.exe
C:\Users\USER\Documents\jeux\AoE3 & Expansions\AoE3 & Expansions\Asian Dynasties\program files\Microsoft Games\Age of Empires III\autopatchery.exe
C:\Users\USER\Documents\jeux\AoE3 & Expansions\AoE3 & Expansions\Cracks\AoE III\aoe3-112-english.exe
C:\Users\USER\Documents\jeux\AoE3 & Expansions\AoE3 & Expansions\Cracks\AoE III\pwz-a112\age3.exe
C:\Users\USER\Documents\jeux\AoE3 & Expansions\AoE3 & Expansions\Cracks\AoE III\pwz-a112\age_3_web.url
C:\Users\USER\Documents\jeux\AoE3 & Expansions\AoE3 & Expansions\Cracks\AoE III\pwz-a112\chktrust.exe
C:\Users\USER\Documents\jeux\AoE3 & Expansions\AoE3 & Expansions\Cracks\AoE III\pwz-a112\dw15.exe
C:\Users\USER\Documents\jeux\AoE3 & Expansions\AoE3 & Expansions\Cracks\AoE III\pwz-a112\ensemble_web.url
C:\Users\USER\Documents\jeux\AoE3 & Expansions\AoE3 & Expansions\Cracks\AoE III\pwz-a112\filecrc.exe
C:\Users\USER\Documents\jeux\AoE3 & Expansions\AoE3 & Expansions\Cracks\AoE III\pwz-a112\instapup.exe
C:\Users\USER\Documents\jeux\AoE3 & Expansions\AoE3 & Expansions\Cracks\AoE III\pwz-a112\microsoft_web.url
C:\Users\USER\Documents\jeux\AoE3 & Expansions\AoE3 & Expansions\Cracks\AoE III\pwz-a112\pwz.nfo
C:\Users\USER\Documents\jeux\AoE3 & Expansions\AoE3 & Expansions\Cracks\AoE III\pwz-a112\splash.exe
C:\Users\USER\Documents\jeux\AoE3 & Expansions\AoE3 & Expansions\Cracks\AoE III\pwz-a112.rar
C:\Users\USER\Documents\jeux\AoE3 & Expansions\AoE3 & Expansions\Cracks\Asian Dynasties\age3y-dtn.rar
C:\Users\USER\Documents\jeux\AoE3 & Expansions\AoE3 & Expansions\Cracks\Warchiefs\aoe3x104english.exe
C:\Users\USER\Documents\jeux\AoE3 & Expansions\AoE3 & Expansions\Cracks\Warchiefs\DataPX.rar
C:\Users\USER\Documents\jeux\AoE3 & Expansions\AoE3 & Expansions\Cracks\Warchiefs\pwz-a3w4.rar
C:\Users\USER\Documents\jeux\AoE3 & Expansions\AoE3 & Expansions\The WarChiefs\patch\age3.exe
C:\Users\USER\Documents\jeux\AoE3 & Expansions\AoE3 & Expansions\The WarChiefs\program files\Microsoft Games\Age of Empires III\autopatcherx.exe
.
========================================
.
C:\Users\USER\AppData\Local\Temp: 3 Fichier(s), 7 Dossier(s)
C:\Windows\temp: 2 Fichier(s), 2 Dossier(s)
C:\Users\USER\AppData\Roaming\Microsoft\Windows\Cookies: 2 Fichier(s), 2 Dossier(s)
Temporary Internet Files: 2 Fichier(s), 5 Dossier(s)
.
C:\Ad-Remover\Quarantine: 107 Fichier(s)
C:\Ad-Remover\Backup: 30 Fichier(s)
.
C:\Ad-Report-CLEAN[1].txt - 28929 Octet(s)
C:\Ad-Report-CLEAN[2].txt - 516 Octet(s)
C:\Ad-Report-CLEAN[3].txt - 516 Octet(s)
C:\Ad-Report-CLEAN[4].txt - 516 Octet(s)
C:\Ad-Report-CLEAN[5].txt - 21189 Octet(s)
C:\Ad-Report-SCAN[1].txt - 41587 Octet(s)
.
Fin à: 13:50:13, 24/03/2010
.
============== E.O.F - CLEAN[5] ==============
nanoua971
Apprenti(e)
Apprenti(e)
 
Messages: 35
Inscription: 22 Mar 2010 03:41
 

Re: Probleme internet explorer

Message le 24 Mar 2010 19:50

hello,

c'est pas mal, mais il en reste encore...

refais un scan avec OTL comme tu l'as fais la première fois et postes les deux rapports stp... :wink:
Avatar de l'utilisateur
jeanmimigab
PC-Infopraticien
PC-Infopraticien
 
Messages: 2986
Inscription: 29 Nov 2009 12:05
 

Re: Probleme internet explorer

Message le 24 Mar 2010 21:03

OTL logfile created on: 24/03/2010 15:20:18 - Run 2
OTL by OldTimer - Version 3.1.37.3 Folder = C:\Users\USER\Downloads
Windows Vista Home Basic Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18882)
Locale: 0000040c | Country: France | Language: FRA | Date Format: dd/MM/yyyy

2,00 Gb Total Physical Memory | 1,00 Gb Available Physical Memory | 54,00% Memory free
4,00 Gb Paging File | 3,00 Gb Available in Paging File | 70,00% Paging File free
Paging file location(s): c:\pagefile.sys 0 0 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 149,05 Gb Total Space | 31,60 Gb Free Space | 21,20% Space Free | Partition Type: NTFS
D: Drive not present or media not loaded
E: Drive not present or media not loaded
F: Drive not present or media not loaded
G: Drive not present or media not loaded
H: Drive not present or media not loaded
I: Drive not present or media not loaded

Computer Name: PC-DE-USER
Current User Name: USER
Logged in as Administrator.

Current Boot Mode: Normal
Scan Mode: All users
Company Name Whitelist: Off
Skip Microsoft Files: Off
File Age = 30 Days
Output = Minimal

========== Processes (SafeList) ==========

PRC - C:\Users\USER\Downloads\OTL(2).exe (OldTimer Tools)
PRC - C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
PRC - C:\Windows\System32\msfeedssync.exe (Microsoft Corporation)
PRC - C:\Program Files\Alwil Software\Avast4\ashDisp.exe (ALWIL Software)
PRC - C:\Program Files\Alwil Software\Avast4\ashServ.exe (ALWIL Software)
PRC - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe (ALWIL Software)
PRC - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe (ALWIL Software)
PRC - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe (ALWIL Software)
PRC - C:\Program Files\SuperCopier2\SuperCopier2.exe (SFX TEAM)
PRC - C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe (Microsoft Corporation)
PRC - C:\Windows\System32\sdclt.exe (Microsoft Corporation)
PRC - C:\Windows\explorer.exe (Microsoft Corporation)
PRC - C:\Windows\System32\conime.exe (Microsoft Corporation)
PRC - C:\Windows\System32\audiodg.exe (Microsoft Corporation)
PRC - C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe (ArcSoft Inc.)
PRC - C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe (ArcSoft Inc.)
PRC - C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
PRC - C:\Program Files\VIA\VIAudioi\VistaADeck\HDAudioCPL.exe (VIA.)
PRC - C:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe (Rocket Division Software)
PRC - C:\Windows\System32\s3trayp.exe (S3 Graphics Co., Ltd.)
PRC - C:\Windows\vsnpstd3.exe ()
PRC - C:\Windows\tsnpstd3.exe ()
PRC - C:\Windows\FixCamera.exe ()
PRC - C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe (Macrovision Corporation)


========== Modules (SafeList) ==========

MOD - C:\Users\USER\Downloads\OTL(2).exe (OldTimer Tools)
MOD - C:\Windows\System32\powrprof.dll (Microsoft Corporation)
MOD - C:\Windows\System32\dsound.dll (Microsoft Corporation)
MOD - C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.18005_none_5cb72f96088b0de0\comctl32.dll (Microsoft Corporation)


========== Win32 Services (SafeList) ==========

SRV - (CLTNetCnService) -- File not found
SRV - (avast! Antivirus) -- C:\Program Files\Alwil Software\Avast4\ashServ.exe (ALWIL Software)
SRV - (avast! Mail Scanner) -- C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe (ALWIL Software)
SRV - (avast! Web Scanner) -- C:\Program Files\Alwil Software\Avast4\ashWebSv.exe (ALWIL Software)
SRV - (aswUpdSv) -- C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe (ALWIL Software)
SRV - (FontCache) -- C:\Windows\System32\FntCache.dll (Microsoft Corporation)
SRV - (fsssvc) -- C:\Program Files\Windows Live\Family Safety\fsssvc.exe (Microsoft Corporation)
SRV - (SeaPort) -- C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe (Microsoft Corporation)
SRV - (Boonty Games) -- C:\Program Files\Common Files\BOONTY Shared\Service\Boonty.exe (BOONTY)
SRV - (ACDaemon) -- C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe (ArcSoft Inc.)
SRV - (WinDefend) -- C:\Program Files\Windows Defender\mpsvc.dll (Microsoft Corporation)
SRV - (StarWindServiceAE) -- C:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe (Rocket Division Software)


========== Driver Services (SafeList) ==========

DRV - (aswSP) -- C:\Windows\System32\drivers\aswSP.sys (ALWIL Software)
DRV - (aswFsBlk) -- C:\Windows\System32\drivers\aswFsBlk.sys (ALWIL Software)
DRV - (aswMonFlt) -- C:\Windows\System32\drivers\aswMonFlt.sys (ALWIL Software)
DRV - (aswTdi) -- C:\Windows\System32\drivers\aswTdi.sys (ALWIL Software)
DRV - (aswRdr) -- C:\Windows\System32\drivers\aswRdr.sys (ALWIL Software)
DRV - (fssfltr) -- C:\Windows\System32\drivers\fssfltr.sys (Microsoft Corporation)
DRV - (sptd) -- C:\Windows\System32\Drivers\sptd.sys ()
DRV - (FETND6V) -- C:\Windows\System32\drivers\fetnd6v.sys (VIA Technologies, Inc. )
DRV - (s0016unic) Sony Ericsson Device 0016 USB Ethernet Emulation SEMC0016 (WDM) -- C:\Windows\System32\drivers\s0016unic.sys (MCCI Corporation)
DRV - (s0016nd5) Sony Ericsson Device 0016 USB Ethernet Emulation SEMC0016 (NDIS) -- C:\Windows\System32\drivers\s0016nd5.sys (MCCI Corporation)
DRV - (s0016mdfl) -- C:\Windows\System32\drivers\s0016mdfl.sys (MCCI Corporation)
DRV - (s0016mdm) -- C:\Windows\System32\drivers\s0016mdm.sys (MCCI Corporation)
DRV - (s0016mgmt) Sony Ericsson Device 0016 USB WMC Device Management Drivers (WDM) -- C:\Windows\System32\drivers\s0016mgmt.sys (MCCI Corporation)
DRV - (s0016obex) -- C:\Windows\System32\drivers\s0016obex.sys (MCCI Corporation)
DRV - (s0016bus) Sony Ericsson Device 0016 driver (WDM) -- C:\Windows\System32\drivers\s0016bus.sys (MCCI Corporation)
DRV - (viaide) -- C:\Windows\system32\drivers\viaide.sys (VIA Technologies, Inc.)
DRV - (a016obex) -- C:\Windows\System32\drivers\a016obex.sys (MCCI Corporation)
DRV - (a016mdm) -- C:\Windows\System32\drivers\a016mdm.sys (MCCI Corporation)
DRV - (a016mgmt) Sony Ericsson Device A016 USB WMC Device Management Drivers (WDM) -- C:\Windows\System32\drivers\a016mgmt.sys (MCCI Corporation)
DRV - (a016mdfl) -- C:\Windows\System32\drivers\a016mdfl.sys (MCCI Corporation)
DRV - (a016bus) Sony Ericsson Device A016 driver (WDM) -- C:\Windows\System32\drivers\a016bus.sys (MCCI Corporation)
DRV - (VIAHdAudAddService) -- C:\Windows\System32\drivers\viahduaa.sys (VIA Technologies, Inc.)
DRV - (s117obex) -- C:\Windows\System32\drivers\s117obex.sys (MCCI Corporation)
DRV - (s117mdm) -- C:\Windows\System32\drivers\s117mdm.sys (MCCI Corporation)
DRV - (s117mgmt) Sony Ericsson Device 117 USB WMC Device Management Drivers (WDM) -- C:\Windows\System32\drivers\s117mgmt.sys (MCCI Corporation)
DRV - (s117unic) Sony Ericsson Device 117 USB Ethernet Emulation SEMC117 (WDM) -- C:\Windows\System32\drivers\s117unic.sys (MCCI Corporation)
DRV - (s117nd5) Sony Ericsson Device 117 USB Ethernet Emulation SEMC117 (NDIS) -- C:\Windows\System32\drivers\s117nd5.sys (MCCI Corporation)
DRV - (s117mdfl) -- C:\Windows\System32\drivers\s117mdfl.sys (MCCI Corporation)
DRV - (s117bus) Sony Ericsson Device 117 driver (WDM) -- C:\Windows\System32\drivers\s117bus.sys (MCCI Corporation)
DRV - (S3GIGP) -- C:\Windows\System32\drivers\VTGKModeDX32.sys (S3 Graphics Co., Ltd.)
DRV - (cmdide) -- C:\Windows\system32\drivers\cmdide.sys (CMD Technology, Inc.)
DRV - (aliide) -- C:\Windows\system32\drivers\aliide.sys (Acer Laboratories Inc.)
DRV - (SNPSTD3) USB PC Camera (SNPSTD3) -- C:\Windows\System32\drivers\snpstd3.sys (Sonix Co. Ltd.)
DRV - (JRAID) -- C:\Windows\system32\drivers\jraid.sys (JMicron Technology Corp.)
DRV - (SIS163u) -- C:\Windows\System32\drivers\sis163u.sys (Silicon Integrated Systems Corp.)
DRV - (nvstor) -- C:\Windows\system32\drivers\nvstor.sys (NVIDIA Corporation)
DRV - (nvraid) NVIDIA nForce(tm) -- C:\Windows\system32\drivers\nvraid.sys (NVIDIA Corporation)
DRV - (Afc) -- C:\Windows\System32\drivers\afc.sys (Arcsoft, Inc.)
DRV - (SynTP) -- C:\Windows\System32\drivers\SynTP.sys (Synaptics, Inc.)
DRV - (ql2300) -- C:\Windows\system32\drivers\ql2300.sys (QLogic Corporation)
DRV - (adp94xx) -- C:\Windows\system32\drivers\adp94xx.sys (Adaptec, Inc.)
DRV - (elxstor) -- C:\Windows\system32\drivers\elxstor.sys (Emulex)
DRV - (adpahci) -- C:\Windows\system32\drivers\adpahci.sys (Adaptec, Inc.)
DRV - (uliahci) -- C:\Windows\system32\drivers\uliahci.sys (ULi Electronics Inc.)
DRV - (iaStorV) -- C:\Windows\system32\drivers\iastorv.sys (Intel Corporation)
DRV - (adpu320) -- C:\Windows\system32\drivers\adpu320.sys (Adaptec, Inc.)
DRV - (ulsata2) -- C:\Windows\system32\drivers\ulsata2.sys (Promise Technology, Inc.)
DRV - (vsmraid) -- C:\Windows\system32\drivers\vsmraid.sys (VIA Technologies Inc.,Ltd)
DRV - (ql40xx) -- C:\Windows\system32\drivers\ql40xx.sys (QLogic Corporation)
DRV - (UlSata) -- C:\Windows\system32\drivers\ulsata.sys (Promise Technology, Inc.)
DRV - (adpu160m) -- C:\Windows\system32\drivers\adpu160m.sys (Adaptec, Inc.)
DRV - (nfrd960) -- C:\Windows\system32\drivers\nfrd960.sys (IBM Corporation)
DRV - (iirsp) -- C:\Windows\system32\drivers\iirsp.sys (Intel Corp./ICP vortex GmbH)
DRV - (SiSRaid4) -- C:\Windows\system32\drivers\sisraid4.sys (Silicon Integrated Systems)
DRV - (aic78xx) -- C:\Windows\system32\drivers\djsvs.sys (Adaptec, Inc.)
DRV - (arcsas) -- C:\Windows\system32\drivers\arcsas.sys (Adaptec, Inc.)
DRV - (LSI_SCSI) -- C:\Windows\system32\drivers\lsi_scsi.sys (LSI Logic)
DRV - (SiSRaid2) -- C:\Windows\system32\drivers\sisraid2.sys (Silicon Integrated Systems Corp.)
DRV - (HpCISSs) -- C:\Windows\system32\drivers\hpcisss.sys (Hewlett-Packard Company)
DRV - (arc) -- C:\Windows\system32\drivers\arc.sys (Adaptec, Inc.)
DRV - (iteraid) -- C:\Windows\system32\drivers\iteraid.sys (Integrated Technology Express, Inc.)
DRV - (iteatapi) -- C:\Windows\system32\drivers\iteatapi.sys (Integrated Technology Express, Inc.)
DRV - (LSI_SAS) -- C:\Windows\system32\drivers\lsi_sas.sys (LSI Logic)
DRV - (Symc8xx) -- C:\Windows\system32\drivers\symc8xx.sys (LSI Logic)
DRV - (LSI_FC) -- C:\Windows\system32\drivers\lsi_fc.sys (LSI Logic)
DRV - (Sym_u3) -- C:\Windows\system32\drivers\sym_u3.sys (LSI Logic)
DRV - (Mraid35x) -- C:\Windows\system32\drivers\mraid35x.sys (LSI Logic Corporation)
DRV - (Sym_hi) -- C:\Windows\system32\drivers\sym_hi.sys (LSI Logic)
DRV - (megasas) -- C:\Windows\system32\drivers\megasas.sys (LSI Logic Corporation)
DRV - (Brserid) Brother MFC Serial Port Interface Driver (WDM) -- C:\Windows\system32\drivers\brserid.sys (Brother Industries Ltd.)
DRV - (BrUsbSer) -- C:\Windows\system32\drivers\brusbser.sys (Brother Industries Ltd.)
DRV - (BrFiltUp) -- C:\Windows\system32\drivers\brfiltup.sys (Brother Industries, Ltd.)
DRV - (BrFiltLo) -- C:\Windows\system32\drivers\brfiltlo.sys (Brother Industries, Ltd.)
DRV - (BrSerWdm) -- C:\Windows\system32\drivers\brserwdm.sys (Brother Industries Ltd.)
DRV - (BrUsbMdm) -- C:\Windows\system32\drivers\brusbmdm.sys (Brother Industries Ltd.)
DRV - (smserial) -- C:\Windows\System32\drivers\smserial.sys (Motorola Inc.)
DRV - (ntrigdigi) -- C:\Windows\system32\drivers\ntrigdigi.sys (N-trig Innovative Technologies)
DRV - (E1G60) Intel(R) -- C:\Windows\System32\drivers\E1G60I32.sys (Intel Corporation)
DRV - (sfvfs02) StarForce Protection VFS Driver (version 2.x) -- C:\Windows\System32\drivers\sfvfs02.sys (Protection Technology)
DRV - (sfdrv01) StarForce Protection Environment Driver (version 1.x) -- C:\Windows\System32\drivers\sfdrv01.sys (Protection Technology)
DRV - (sfhlp02) StarForce Protection Helper Driver (version 2.x) -- C:\Windows\System32\drivers\sfhlp02.sys (Protection Technology)
DRV - (eusk2par) -- C:\Windows\System32\drivers\eusk2par.sys (EUTRON)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://fr.msn.com/
IE - HKLM\..\URLSearchHook: {0b876028-b388-4f6d-922f-f52faec8535f} - C:\Program Files\WeFiBar\tbWeF1.dll (Conduit Ltd.)


IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://securityresponse.symantec.com/av ... x_homepage
IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,XMLHTTP_UUID_Default = 64 1F 7B 00 03 14 E6 41 80 CC 16 A6 78 7C A6 76 [binary data]
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://securityresponse.symantec.com/av ... x_homepage
IE - HKU\S-1-5-18\SOFTWARE\Microsoft\Internet Explorer\Main,XMLHTTP_UUID_Default = 64 1F 7B 00 03 14 E6 41 80 CC 16 A6 78 7C A6 76 [binary data]
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://securityresponse.symantec.com/av ... x_homepage
IE - HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main,XMLHTTP_UUID_Default = 64 1F 7B 00 03 14 E6 41 80 CC 16 A6 78 7C A6 76 [binary data]

IE - HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://securityresponse.symantec.com/av ... x_homepage
IE - HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main,XMLHTTP_UUID_Default = 64 1F 7B 00 03 14 E6 41 80 CC 16 A6 78 7C A6 76 [binary data]

IE - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Secondary Start Pages = http://badoo.com/ [binary data]
IE - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://fr.msn.com/
IE - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000\SOFTWARE\Microsoft\Internet Explorer\Main,XMLHTTP_UUID_Default = 64 1F 7B 00 03 14 E6 41 80 CC 16 A6 78 7C A6 76 [binary data]
IE - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000\..\URLSearchHook: {0b876028-b388-4f6d-922f-f52faec8535f} - C:\Program Files\WeFiBar\tbWeF1.dll (Conduit Ltd.)
IE - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000\..\URLSearchHook: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll (Yahoo! Inc.)
IE - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..browser.search.selectedEngine: "Bing"
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "http://www.google.fr/"
FF - prefs.js..extensions.enabledItems: {E2883E8F-472F-4fb0-9522-AC9BF37916A7}:1
FF - prefs.js..extensions.enabledItems: 6
FF - prefs.js..extensions.enabledItems: 2
FF - prefs.js..extensions.enabledItems: 44
FF - prefs.js..extensions.enabledItems: autopager@mozilla.org:0.6.0.20
FF - prefs.js..extensions.enabledItems: piclens@cooliris.com:1.11.6
FF - prefs.js..extensions.enabledItems: {b9db16a4-6edc-47ec-a1f4-b86292ed211d}:4.7.2
FF - prefs.js..extensions.enabledItems: {ef4e370e-d9f0-4e00-b93e-a4f274cfdd5a}:1.3
FF - prefs.js..extensions.enabledItems: {37E4D8EA-8BDA-4831-8EA1-89053939A250}:3.0.0.1
FF - prefs.js..extensions.enabledItems: {64161300-e22b-11db-8314-0800200c9a66}:0.9.5
FF - prefs.js..extensions.enabledItems: treestyletab@piro.sakura.ne.jp:0.8.2009122501
FF - prefs.js..extensions.enabledItems: {0b4ba5c3-4945-40d7-bd28-f1c6f98c415e}:1.0
FF - prefs.js..extensions.enabledItems: {635abd67-4fe9-1b23-4f01-e679fa7484c1}:2.1.1.20091029021655
FF - prefs.js..extensions.enabledItems: {e4d0a527-ed76-404d-9731-26a498801779}:2.5.6.0


FF - HKLM\software\mozilla\Firefox\Extensions\\smartwebprinting@hp.com: C:\Program Files\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2010/03/01 19:57:10 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2010/03/22 11:35:49 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2010/03/22 09:32:01 | 000,000,000 | ---D | M]

[2009/03/31 11:05:39 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\mozilla\Extensions
[2009/03/31 11:05:39 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\mozilla\Extensions\mozswing@mozswing.org
[2010/03/24 14:58:30 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions
[2010/03/10 06:06:24 | 000,000,000 | ---D | M] (XUL Cache) -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\{0b4ba5c3-4945-40d7-bd28-f1c6f98c415e}
[2009/09/07 10:51:56 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2010/01/09 10:32:20 | 000,000,000 | ---D | M] (Google Toolbar for Firefox) -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\{3112ca9c-de6d-4884-a869-9855de68056c}
[2009/10/25 10:43:24 | 000,000,000 | ---D | M] (PDF Download) -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\{37E4D8EA-8BDA-4831-8EA1-89053939A250}
[2009/09/18 01:19:45 | 000,000,000 | ---D | M] (MyPlayCity Toolbar) -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\{4724c5d8-dfa7-417a-a2f5-1eabfee9b4ac}
[2010/02/19 11:19:08 | 000,000,000 | ---D | M] (Yahoo! Toolbar) -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
[2010/02/09 17:52:16 | 000,000,000 | ---D | M] (Speed Dial) -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\{64161300-e22b-11db-8314-0800200c9a66}
[2010/03/24 15:03:38 | 000,000,000 | ---D | M] (XUL Cache) -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\{b1500ed7-68c4-4402-98ae-f57a7345dc09}
[2010/03/21 16:23:28 | 000,000,000 | ---D | M] (DownloadHelper) -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
[2009/09/13 17:15:26 | 000,000,000 | ---D | M] (Adobe DLM (powered by getPlus(R))) -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\{E2883E8F-472F-4fb0-9522-AC9BF37916A7}
[2010/03/21 16:23:21 | 000,000,000 | ---D | M] (compliance 54328 Toolbar) -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\{e4d0a527-ed76-404d-9731-26a498801779}
[2009/09/18 21:44:28 | 000,000,000 | ---D | M] (WeFi Toolbar) -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\{ee1a404c-5714-451f-9365-a94936993d19}
[2010/02/09 17:52:28 | 000,000,000 | ---D | M] (FoxTab) -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\{ef4e370e-d9f0-4e00-b93e-a4f274cfdd5a}
[2009/10/25 10:43:02 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\anycolor.pavlos256@gmail.com
[2010/03/06 23:57:11 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\autopager@mozilla.org
[2009/09/30 13:55:30 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\OberonGameHost@OberonGames.com
[2010/02/09 17:52:34 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\piclens@cooliris.com
[2010/02/17 10:48:28 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\support@lastpass.com
[2010/03/24 14:42:47 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\toolbar@ask.com
[2010/02/09 17:52:23 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\mozilla\Firefox\Profiles\ga50zrw3.default\extensions\treestyletab@piro.sakura.ne.jp
[2009/06/23 18:38:24 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\mozilla\Sunbird\Profiles\6dct87k1.default\extensions
[2009/06/23 18:38:24 | 000,000,000 | ---D | M] (Sunbird (default)) -- C:\Users\USER\AppData\Roaming\mozilla\Sunbird\Profiles\6dct87k1.default\extensions\{8af2d0a7-e394-4de2-ae55-2dae532a7a9b}
[2010/02/13 15:36:54 | 000,002,650 | ---- | M] () -- C:\Users\USER\AppData\Roaming\Mozilla\FireFox\Profiles\ga50zrw3.default\searchplugins\bing.xml
[2009/01/15 06:58:20 | 000,000,882 | ---- | M] () -- C:\Users\USER\AppData\Roaming\Mozilla\FireFox\Profiles\ga50zrw3.default\searchplugins\conduit.xml
[2009/02/03 08:16:11 | 000,002,921 | ---- | M] () -- C:\Users\USER\AppData\Roaming\Mozilla\FireFox\Profiles\ga50zrw3.default\searchplugins\daemon-search.xml
[2010/03/24 14:58:31 | 000,000,000 | ---D | M] -- C:\Program Files\mozilla firefox\extensions
[2008/12/12 19:02:02 | 000,000,000 | ---D | M] (Google Toolbar for Firefox) -- C:\Program Files\mozilla firefox\extensions\{3112ca9c-de6d-4884-a869-9855de68056c}
[2010/03/24 14:58:31 | 000,000,000 | ---D | M] (Firefox security) -- C:\Program Files\mozilla firefox\extensions\{9CE11043-9A15-4207-A565-0C94C42D590D}
[2009/04/07 14:52:04 | 000,028,672 | ---- | M] () -- C:\Program Files\mozilla firefox\components\GooglePlusVideosXPCOM.dll
[2009/08/09 17:14:12 | 000,049,152 | ---- | M] () -- C:\Program Files\mozilla firefox\components\SuperSearchXPCOM.dll
[2006/09/26 06:03:14 | 000,098,304 | ---- | M] (Zylom) -- C:\Program Files\mozilla firefox\plugins\npzylomgamesplayer.dll
[2010/01/15 21:10:07 | 000,001,516 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\amazon-france.xml
[2010/01/15 21:10:07 | 000,001,822 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\cnrtl-tlfi-fr.xml
[2010/01/15 21:10:07 | 000,000,757 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\eBay-france.xml
[2010/02/18 14:01:37 | 000,002,642 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\SiteVacuum.xml
[2010/01/15 21:10:07 | 000,001,426 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\wikipedia-fr.xml
[2010/01/15 21:10:07 | 000,000,652 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\yahoo-france.xml

O1 HOSTS File: ([2006/09/18 17:41:30 | 000,000,761 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O1 - Hosts: ::1 localhost
O2 - BHO: (no name) - {007B1F64-1403-41E6-80CC-16A6787CA676} - C:\Windows\System32\dxtrans32.dll ()
O2 - BHO: (Google Plus) - {01677B4B-0610-4814-94A0-5F570DD7A88F} - C:\PROGRA~1\GOOGLE~1\17GOOG~1.DLL ()
O2 - BHO: (&Yahoo! Toolbar Helper) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll (Yahoo! Inc.)
O2 - BHO: (Super-Search -Find more of what you need) - {0286A85D-CD62-43bb-B7A9-A87D1D027160} - C:\PROGRA~1\EASYSE~1\BHO\12SUPE~1.DLL File not found
O2 - BHO: (HP Print Enhancer) - {0347C33E-8762-4905-BF09-768834316C61} - C:\Program Files\HP\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll (Hewlett-Packard Co.)
O2 - BHO: (WeFiBar Toolbar) - {0b876028-b388-4f6d-922f-f52faec8535f} - C:\Program Files\WeFiBar\tbWeF1.dll (Conduit Ltd.)
O2 - BHO: (no name) - {4724c5d8-dfa7-417a-a2f5-1eabfee9b4ac} - No CLSID value found.
O2 - BHO: (Search Helper) - {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} - C:\Program Files\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll (Microsoft Corporation)
O2 - BHO: (LimeWire Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files\Ask.com\GenericAskToolbar.dll (Ask.com)
O2 - BHO: (SingleInstance Class) - {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} - C:\Program Files\Yahoo!\Companion\Installs\cpn\YTSingleInstance.dll (Yahoo! Inc)
O2 - BHO: (HP Smart BHO Class) - {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} - C:\Program Files\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll (Hewlett-Packard Co.)
O3 - HKLM\..\Toolbar: (WeFiBar Toolbar) - {0b876028-b388-4f6d-922f-f52faec8535f} - C:\Program Files\WeFiBar\tbWeF1.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (&Windows Live Toolbar) - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - C:\Program Files\Windows Live\Toolbar\wltcore.dll (Microsoft Corporation)
O3 - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar.dll (Google Inc.)
O3 - HKLM\..\Toolbar: (LimeWire Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files\Ask.com\GenericAskToolbar.dll (Ask.com)
O3 - HKLM\..\Toolbar: (Yahoo! Toolbar) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll (Yahoo! Inc.)
O3 - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000\..\Toolbar\WebBrowser: (WeFiBar Toolbar) - {0B876028-B388-4F6D-922F-F52FAEC8535F} - C:\Program Files\WeFiBar\tbWeF1.dll (Conduit Ltd.)
O3 - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000\..\Toolbar\WebBrowser: (LimeWire Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files\Ask.com\GenericAskToolbar.dll (Ask.com)
O4 - HKLM..\Run: [Amazing3DAquariumWallpaper] File not found
O4 - HKLM..\Run: [ArcSoft Connection Service] C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe (ArcSoft Inc.)
O4 - HKLM..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe (ALWIL Software)
O4 - HKLM..\Run: [FixCamera] C:\Windows\FixCamera.exe ()
O4 - HKLM..\Run: [HDAudDeck] C:\Program Files\VIA\VIAudioi\VistaADeck\HDAudioCPL.exe (VIA.)
O4 - HKLM..\Run: [ISUSScheduler] C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe (Macrovision Corporation)
O4 - HKLM..\Run: [S3Trayp] C:\Windows\System32\s3trayp.exe (S3 Graphics Co., Ltd.)
O4 - HKLM..\Run: [snpstd3] C:\Windows\vsnpstd3.exe ()
O4 - HKLM..\Run: [tsnpstd3] C:\Windows\tsnpstd3.exe ()
O4 - HKLM..\Run: [Windows Defender] C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
O4 - HKU\S-1-5-19..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation)
O4 - HKU\S-1-5-20..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation)
O4 - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000..\Run: [AlcoholAutomount] C:\Program Files\Alcohol Soft\Alcohol 120\axcmd.exe (Alcohol Soft Development Team)
O4 - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000..\Run: [ccleaner] C:\Program Files\CCleaner\CCleaner.exe (Piriform Ltd)
O4 - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000..\Run: [DAEMON Tools Lite] C:\Program Files\DAEMON Tools Lite\daemon.exe (DT Soft Ltd)
O4 - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000..\Run: [EleFunAnimatedWallpaper] File not found
O4 - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000..\Run: [ISUSPM Startup] C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe File not found
O4 - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000..\Run: [RTHDBPL] C:\Users\USER\AppData\Roaming\SystemProc\lsass.exe ()
O4 - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000..\Run: [SuperCopier2.exe] C:\Program Files\SuperCopier2\SuperCopier2.exe (SFX TEAM)
O4 - HKLM..\RunOnce: [] File not found
O4 - HKU\.DEFAULT..\RunOnce: [] File not found
O4 - HKU\S-1-5-18..\RunOnce: [] File not found
O4 - HKU\S-1-5-19..\RunOnce: [] File not found
O4 - HKU\S-1-5-20..\RunOnce: [] File not found
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 255
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 255
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DisableStatusMessages = 0
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoViewContextMenu = 0
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoFind = 0
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDesktop = 0
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HideClock = 0
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 149
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoViewContextMenu = 0
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoFind = 0
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDesktop = 0
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HideClock = 0
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 149
O7 - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HideClock = 0
O7 - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 255
O7 - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 255
O7 - HKU\S-1-5-21-2835029756-2867514213-1702218136-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 0
O9 - Extra Button: Ajout Direct - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : &Ajout Direct dans Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll (Microsoft Corporation)
O9 - Extra Button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MI1933~1\Office12\REFIEBAR.DLL (Microsoft Corporation)
O9 - Extra Button: Afficher ou masquer l'HP Smart Web Printing - {DDE87865-83C5-48c4-8357-2F5B1AA84522} - C:\Program Files\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll (Hewlett-Packard Co.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000005 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O13 - gopher Prefix: missing
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} C:\Program Files\Yahoo!\Common\Yinsthelper.dll (Installation Support)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} http://fpdownload.macromedia.com/get/fl ... rashim.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_07)
O16 - DPF: {CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
O16 - DPF: Microsoft XML Parser for Java file:///C:/Windows/Java/classes/xmldso.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1 0.0.0.0
O18 - Protocol\Handler\livecall {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\WI1F86~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
O18 - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll (Microsoft Corporation)
O18 - Protocol\Handler\msnim {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\WI1F86~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
O18 - Protocol\Handler\wlmailhtml {03C514A3-1EFB-4856-9F99-10D7BE1653C0} - C:\Program Files\Windows Live\Mail\mailcomm.dll (Microsoft Corporation)
O18 - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O18 - Protocol\Filter\x-sdch {B1759355-3EEC-4C1E-B0F1-B719FE26E377} - C:\Program Files\Google\Google Toolbar\Component\fastsearch_A8904FB862BD9564.dll (Google Inc.)
O20 - AppInit_DLLs: (C:\Windows\System32\dpnet32.dll) - C:\Windows\System32\dpnet32.dll File not found
O20 - AppInit_DLLs: (C:\Windows\System32\dpnet32.dll) - C:\Windows\System32\dpnet32.dll File not found
O20 - AppInit_DLLs: (C:\Windows\System32\dimsroam32.dll) - C:\Windows\System32\dimsroam32.dll File not found
O20 - AppInit_DLLs: (C:\Windows\System32\dnssd32.dll) - C:\Windows\System32\dnssd32.dll ()
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - Winlogon\Notify\30cf2dae509: DllName - C:\Windows\System32\dpnet32.dll - C:\Windows\System32\dpnet32.dll File not found
O24 - Desktop WallPaper: C:\Users\Public\Pictures\Sample Pictures\Autumn Leaves.jpg
O24 - Desktop BackupWallPaper: C:\Users\Public\Pictures\Sample Pictures\Autumn Leaves.jpg
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006/09/18 17:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O32 - AutoRun File - [2010/03/24 01:08:42 | 000,000,000 | RHSD | M] - C:\autorun.inf -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk /r \??\F:) - File not found
O34 - HKLM BootExecute: (autocheck autochk /p \??\H:) - File not found
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

NetSvcs: FastUserSwitchingCompatibility - File not found
NetSvcs: Ias - C:\Windows\System32\ias [2008/11/21 15:17:51 | 000,000,000 | ---D | M]
NetSvcs: Nla - File not found
NetSvcs: Ntmssvc - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: SRService - File not found
NetSvcs: Wmi - C:\Windows\System32\wmi.dll (Microsoft Corporation)
NetSvcs: WmdmPmSp - File not found
NetSvcs: LogonHours - File not found
NetSvcs: PCAudit - File not found
NetSvcs: helpsvc - File not found
NetSvcs: uploadmgr - File not found

========== Files/Folders - Created Within 30 Days ==========

[2010/03/24 14:59:10 | 000,000,000 | ---D | C] -- C:\Users\USER\AppData\Local\AskToolbar
[2010/03/24 14:58:48 | 000,000,000 | ---D | C] -- C:\ProgramData\50154185
[2010/03/24 14:58:33 | 000,000,000 | -HSD | C] -- C:\Users\USER\AppData\Roaming\SystemProc
[2010/03/24 14:42:43 | 000,000,000 | ---D | C] -- C:\Program Files\Ask.com
[2010/03/24 01:08:42 | 000,000,000 | RHSD | C] -- C:\autorun.inf
[2010/03/22 09:03:09 | 000,000,000 | ---D | C] -- C:\Users\USER\AppData\Roaming\Malwarebytes
[2010/03/22 09:02:52 | 000,038,224 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbamswissarmy.sys
[2010/03/22 09:02:43 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2010/03/22 09:02:42 | 000,019,160 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2010/03/22 09:02:41 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2010/03/22 01:17:22 | 000,000,000 | ---D | C] -- C:\UsbFix
[2010/03/17 14:24:09 | 000,000,000 | ---D | C] -- C:\ProgramData\Micro Application
[2010/03/17 14:24:09 | 000,000,000 | ---D | C] -- C:\Program Files\Micro Application
[2010/03/17 01:53:22 | 000,000,000 | ---D | C] -- C:\Users\USER\Documents\UseNeXT
[2010/03/17 01:49:32 | 000,000,000 | ---D | C] -- C:\ProgramData\Yahoo! Companion
[2010/03/16 23:28:00 | 000,000,000 | ---D | C] -- C:\Program Files\adslTV
[2010/03/09 20:01:26 | 000,000,000 | -HSD | C] -- C:\ProgramData\SysWoW32
[2010/03/09 20:00:40 | 000,000,000 | ---D | C] -- C:\System Volume Data
[2010/03/08 23:25:09 | 000,000,000 | ---D | C] -- C:\ProgramData\Ironclad Games
[2010/03/08 19:59:35 | 000,000,000 | R--D | C] -- C:\Users\USER\Pictures
[2010/03/08 19:24:09 | 000,000,000 | ---D | C] -- C:\Users\USER\Desktop\sins of a solar empire
[2010/03/07 18:02:50 | 000,000,000 | ---D | C] -- C:\Users\USER\Documents\My Albums
[2010/03/07 17:58:21 | 000,000,000 | ---D | C] -- C:\Users\USER\AppData\Local\ArcSoft
[2010/03/07 17:58:15 | 000,000,000 | ---D | C] -- C:\Users\USER\AppData\Roaming\ArcSoft
[2010/03/07 17:58:13 | 000,000,000 | ---D | C] -- C:\ProgramData\ArcSoft
[2010/03/07 17:57:09 | 000,018,688 | ---- | C] (Arcsoft, Inc.) -- C:\Windows\System32\drivers\afc.sys
[2010/03/07 17:57:08 | 000,499,712 | R--- | C] (Microsoft Corporation) -- C:\Windows\System32\msvc7452.rra
[2010/03/07 17:57:08 | 000,245,408 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\unicows.dll
[2010/03/07 17:57:07 | 000,348,160 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msvc7368.rra
[2010/03/07 17:55:51 | 000,212,480 | ---- | C] (Eastman Kodak) -- C:\Windows\PCDLIB32.DLL
[2010/03/07 17:55:40 | 000,000,000 | ---D | C] -- C:\Program Files\ArcSoft
[2010/03/07 17:55:39 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\ArcSoft
[2010/03/07 00:08:40 | 000,000,000 | ---D | C] -- C:\Users\USER\Documents\Mes téléchargements
[2010/03/06 05:44:12 | 000,000,000 | ---D | C] -- C:\ProgramData\ESTsoft
[2010/03/06 05:44:09 | 000,000,000 | ---D | C] -- C:\Users\USER\AppData\Roaming\ESTsoft
[2010/03/06 05:44:09 | 000,000,000 | ---D | C] -- C:\Program Files\ESTsoft
[2010/03/06 04:22:00 | 000,000,000 | ---D | C] -- C:\Users\USER\AppData\Roaming\igraal
[2010/03/06 03:44:01 | 000,000,000 | ---D | C] -- C:\Users\USER\AppData\Roaming\Passware
[2010/03/06 03:26:22 | 000,000,000 | ---D | C] -- C:\Program Files\RAR Password Unlocker
[2010/03/06 02:19:49 | 000,000,000 | ---D | C] -- C:\Users\USER\Documents\My Downloads
[2010/03/05 23:28:03 | 000,000,000 | ---D | C] -- C:\Program Files\Pcsx2
[2010/03/05 13:52:48 | 000,000,000 | ---D | C] -- C:\Program Files\SuperCopier2
[2010/03/05 12:16:07 | 000,000,000 | ---D | C] -- C:\Program Files\QuickTime
[2010/03/03 20:13:13 | 000,074,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAPOFX1_4.dll
[2010/03/03 20:13:12 | 000,528,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAudio2_6.dll
[2010/03/03 20:13:11 | 000,238,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine3_6.dll
[2010/03/03 20:13:10 | 000,022,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\X3DAudio1_7.dll
[2010/03/03 20:13:08 | 000,515,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAudio2_5.dll
[2010/03/03 20:13:08 | 000,069,464 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAPOFX1_3.dll
[2010/03/03 20:13:06 | 000,238,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine3_5.dll
[2010/03/03 20:13:04 | 001,974,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DCompiler_42.dll
[2010/03/03 20:12:59 | 005,501,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dcsx_42.dll
[2010/03/03 20:12:58 | 000,453,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx10_42.dll
[2010/03/03 20:12:58 | 000,235,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx11_42.dll
[2010/03/03 20:12:57 | 001,892,184 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DX9_42.dll
[2010/03/03 20:12:55 | 001,846,632 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DCompiler_41.dll
[2010/03/03 20:12:55 | 000,453,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx10_41.dll
[2010/03/03 20:12:52 | 004,178,264 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DX9_41.dll
[2010/03/03 20:12:49 | 000,517,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAudio2_4.dll
[2010/03/03 20:12:48 | 000,235,352 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine3_4.dll
[2010/03/03 20:12:48 | 000,022,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\X3DAudio1_6.dll
[2010/03/03 20:12:47 | 002,036,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DCompiler_40.dll
[2010/03/03 20:12:46 | 000,452,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx10_40.dll
[2010/03/03 20:12:44 | 004,379,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DX9_40.dll
[2010/03/03 20:12:39 | 000,514,384 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAudio2_3.dll
[2010/03/03 20:12:39 | 000,070,992 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAPOFX1_2.dll
[2010/03/03 20:12:36 | 000,235,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine3_3.dll
[2010/03/03 20:12:35 | 000,068,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAPOFX1_1.dll
[2010/03/03 20:12:35 | 000,023,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\X3DAudio1_5.dll
[2010/03/03 20:12:34 | 000,509,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAudio2_2.dll
[2010/03/03 20:12:31 | 000,238,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine3_2.dll
[2010/03/03 20:12:22 | 001,493,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DCompiler_39.dll
[2010/03/03 20:12:22 | 000,467,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx10_39.dll
[2010/03/03 20:12:13 | 003,851,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DX9_39.dll
[2010/03/03 20:12:10 | 000,507,400 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAudio2_1.dll
[2010/03/03 20:12:10 | 000,065,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAPOFX1_0.dll
[2010/03/03 20:12:07 | 000,238,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine3_1.dll
[2010/03/03 20:12:06 | 000,025,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\X3DAudio1_4.dll
[2010/03/03 20:12:05 | 001,491,992 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DCompiler_38.dll
[2010/03/03 20:12:05 | 000,467,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx10_38.dll
[2010/03/03 20:11:55 | 003,850,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DX9_38.dll
[2010/03/03 20:11:53 | 000,479,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAudio2_0.dll
[2010/03/03 20:11:51 | 000,238,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine3_0.dll
[2010/03/03 20:11:51 | 000,025,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\X3DAudio1_3.dll
[2010/03/03 20:11:49 | 001,420,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DCompiler_37.dll
[2010/03/03 20:11:49 | 000,462,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx10_37.dll
[2010/03/03 20:11:45 | 003,786,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DX9_37.dll
[2010/03/03 20:07:04 | 000,000,000 | ---D | C] -- C:\Windows\System32\directx
[2010/03/03 20:02:13 | 000,000,000 | ---D | C] -- C:\Program Files\RomStation
[2010/03/02 18:47:37 | 000,000,000 | ---D | C] -- C:\Program Files\Wakfu
[2010/03/02 17:13:30 | 000,000,000 | ---D | C] -- C:\Users\USER\AppData\Roaming\HPAppData
[2010/03/01 19:52:31 | 000,000,000 | ---D | C] -- C:\ProgramData\HP Product Assistant
[2010/02/25 19:02:39 | 000,000,000 | ---D | C] -- C:\Users\USER\Page vierge de PERT
[2010/02/24 01:10:21 | 000,000,000 | ---D | C] -- C:\Users\USER\dwhelper
[2010/02/23 17:14:53 | 000,726,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\jscript.dll
[2010/02/23 17:14:13 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\tzres.dll
[2010/02/23 17:11:57 | 000,471,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\secproc_isv.dll
[2010/02/23 17:11:56 | 000,471,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\secproc.dll
[2010/02/23 17:11:48 | 000,526,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\RMActivate_isv.exe
[2010/02/23 17:11:46 | 000,347,136 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\RMActivate_ssp.exe
[2010/02/23 17:11:46 | 000,346,624 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\RMActivate_ssp_isv.exe
[2010/02/23 17:11:45 | 000,518,144 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\RMActivate.exe
[2010/02/23 17:11:43 | 000,152,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\secproc_ssp_isv.dll
[2010/02/23 17:11:43 | 000,152,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\secproc_ssp.dll
[2010/02/23 17:11:42 | 000,332,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msdrm.dll
[2010/02/23 17:08:28 | 001,696,256 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\gameux.dll
[2010/02/23 17:08:23 | 000,028,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\Apphlpdm.dll
[2010/02/23 17:08:21 | 004,240,384 | ---- | C] (Microsoft) -- C:\Windows\System32\GameUXLegacyGDFs.dll
[2010/02/22 08:19:54 | 000,405,504 | ---- | C] (pion) -- C:\Users\USER\AppData\Local\jesgkg.exe
[2009/12/23 18:11:23 | 000,352,256 | ---- | C] (amoldáis) -- C:\Users\USER\AppData\Local\kimchm.exe
[2009/10/27 09:58:43 | 000,385,024 | ---- | C] (Rousseau) -- C:\Users\USER\AppData\Local\vvvvdfdl.exe
[2008/12/18 13:12:39 | 000,172,032 | ---- | C] ( ) -- C:\Windows\System32\rsnpstd3.dll
[2008/12/18 13:12:39 | 000,057,344 | ---- | C] ( ) -- C:\Windows\System32\vsnpstd3.dll
[2008/12/18 13:12:38 | 000,053,248 | ---- | C] ( ) -- C:\Windows\System32\csnpstd3.dll
[2008/12/18 13:12:38 | 000,053,248 | ---- | C] ( ) -- C:\Windows\csnpstd3.dll
[3 C:\Users\USER\AppData\Roaming\*.tmp files -> C:\Users\USER\AppData\Roaming\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2010/03/24 15:30:11 | 000,003,629 | -HS- | M] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef862P.manifest
[2010/03/24 15:30:11 | 000,000,051 | -HS- | M] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef862C.manifest
[2010/03/24 15:30:00 | 000,000,416 | -H-- | M] () -- C:\Windows\tasks\User_Feed_Synchronization-{334A4BE3-F41F-44AD-887E-AFD029110187}.job
[2010/03/24 15:29:56 | 006,291,456 | -HS- | M] () -- C:\Users\USER\ntuser.dat
[2010/03/24 15:25:40 | 000,000,400 | -H-- | M] () -- C:\Windows\tasks\User_Feed_Synchronization-{E06C9524-D4BE-4048-BC8E-FA1C4EEFDE4C}.job
[2010/03/24 15:21:52 | 000,000,817 | ---- | M] () -- C:\ProgramData\818884014
[2010/03/24 15:13:17 | 000,156,672 | ---- | M] () -- C:\Users\USER\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010/03/24 15:06:25 | 000,002,098 | ---- | M] () -- C:\Windows\GnuHashes.ini
[2010/03/24 15:01:09 | 000,000,011 | -HS- | M] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef862S.manifest
[2010/03/24 14:58:48 | 000,203,776 | -HS- | M] () -- C:\ProgramData\unrar.exe
[2010/03/24 14:58:43 | 000,202,752 | ---- | M] () -- C:\Windows\System32\dxtrans32.dll
[2010/03/24 14:58:31 | 000,110,080 | ---- | M] () -- C:\Windows\System32\dplayx32.dll
[2010/03/24 14:58:29 | 000,203,264 | ---- | M] () -- C:\Windows\System32\dot3gpclnt32.dll
[2010/03/24 14:58:27 | 000,116,736 | ---- | M] () -- C:\Windows\System32\dnssd32.dll
[2010/03/24 14:58:27 | 000,000,011 | -HS- | M] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef862O.manifest
[2010/03/24 14:41:03 | 000,001,700 | ---- | M] () -- C:\Users\USER\Desktop\LimeWire 5.5.7.lnk
[2010/03/24 14:36:14 | 000,001,054 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2010/03/24 14:06:55 | 003,200,520 | ---- | M] () -- C:\Windows\System32\perfh00C.dat
[2010/03/24 14:06:55 | 001,394,056 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2010/03/24 14:06:55 | 000,994,842 | ---- | M] () -- C:\Windows\System32\perfc00C.dat
[2010/03/24 14:06:55 | 000,876,256 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2010/03/24 14:06:55 | 000,004,926 | ---- | M] () -- C:\Windows\System32\PerfStringBackup.INI
[2010/03/24 14:05:13 | 000,003,648 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2010/03/24 14:05:13 | 000,003,648 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2010/03/24 14:01:09 | 000,001,050 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2010/03/24 14:00:34 | 000,000,006 | -H-- | M] () -- C:\Windows\tasks\SA.DAT
[2010/03/24 13:59:50 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2010/03/24 13:58:59 | 000,000,012 | ---- | M] () -- C:\Windows\bthservsdp.dat
[2010/03/24 13:58:56 | 000,524,288 | -HS- | M] () -- C:\Users\USER\ntuser.dat{64da0c68-2d1c-11df-876b-00a0d1c76a7e}.TMContainer00000000000000000001.regtrans-ms
[2010/03/24 13:58:56 | 000,065,536 | -HS- | M] () -- C:\Users\USER\ntuser.dat{64da0c68-2d1c-11df-876b-00a0d1c76a7e}.TM.blf
[2010/03/24 01:09:45 | 000,005,982 | ---- | M] () -- C:\UsbFix_Upload_Me_PC-de-USER.zip
[2010/03/24 00:31:22 | 002,417,135 | -H-- | M] () -- C:\Users\USER\AppData\Local\IconCache.db
[2010/03/22 09:02:57 | 000,000,818 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
[2010/03/20 07:54:15 | 000,000,017 | ---- | M] () -- C:\Windows\System32\package.lst
[2010/03/18 23:09:28 | 000,004,226 | ---- | M] () -- C:\Users\USER\Documents\Untitled.irp
[2010/03/17 22:55:41 | 000,001,971 | ---- | M] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2010/03/17 14:27:17 | 000,002,138 | ---- | M] () -- C:\Users\USER\Desktop\Code de la Route Pratic.lnk
[2010/03/17 01:49:03 | 000,001,670 | ---- | M] () -- C:\Users\USER\Desktop\CCleaner.lnk
[2010/03/17 01:32:38 | 000,000,050 | ---- | M] () -- C:\Windows\MegaManager.INI
[2010/03/16 23:35:44 | 000,000,776 | ---- | M] () -- C:\Users\USER\Desktop\adsl TV.lnk
[2010/03/11 22:30:17 | 000,393,216 | ---- | M] () -- C:\Users\USER\AppData\Local\ldcri.exe
[2010/03/11 15:21:22 | 000,524,288 | -HS- | M] () -- C:\Users\USER\ntuser.dat{64da0c68-2d1c-11df-876b-00a0d1c76a7e}.TMContainer00000000000000000002.regtrans-ms
[2010/03/11 10:55:15 | 000,399,928 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2010/03/11 10:49:26 | 000,524,288 | -HS- | M] () -- C:\Users\USER\NTUSER.DAT{c1d5ff02-7158-11de-a6d0-00a0d1c76a7e}.TMContainer00000000000000000001.regtrans-ms
[2010/03/11 10:49:26 | 000,065,536 | -HS- | M] () -- C:\Users\USER\NTUSER.DAT{c1d5ff02-7158-11de-a6d0-00a0d1c76a7e}.TM.blf
[2010/03/11 10:02:03 | 000,000,000 | ---- | M] () -- C:\Users\USER\AppData\Roaming\b78fe37
[2010/03/10 22:18:38 | 000,001,282 | -HS- | M] () -- C:\ProgramData\1621065214
[2010/03/08 00:53:52 | 000,000,826 | ---- | M] () -- C:\Windows\win.ini
[2010/03/07 17:57:07 | 000,001,767 | ---- | M] () -- C:\Users\Public\Desktop\Video Impression 2.lnk
[2010/03/05 19:08:47 | 000,108,768 | ---- | M] () -- C:\Users\USER\AppData\Local\GDIPFONTCACHEV1.DAT
[2010/03/05 16:13:04 | 000,446,464 | ---- | M] () -- C:\Users\USER\AppData\Local\aouicbw.exe
[2010/03/05 12:17:37 | 000,001,726 | ---- | M] () -- C:\Users\Public\Desktop\QuickTime Player.lnk
[2010/03/04 18:11:09 | 000,013,166 | ---- | M] () -- C:\Users\USER\Documents\POLION Laura.docx
[2010/03/04 16:14:26 | 000,284,828 | ---- | M] () -- C:\Users\USER\Documents\téléphone.docx
[2010/03/02 20:20:37 | 000,001,027 | ---- | M] () -- C:\Users\USER\Desktop\VisualBoyAdvance.exe - Raccourci.lnk
[2010/03/02 18:47:40 | 000,000,789 | ---- | M] () -- C:\Users\USER\Desktop\Wakfu.lnk
[2010/03/01 20:10:56 | 000,230,424 | ---- | M] () -- C:\img2-001.raw
[2010/03/01 19:59:53 | 000,023,798 | ---- | M] () -- C:\Windows\hpqins15.dat
[2010/03/01 19:54:31 | 000,078,310 | ---- | M] () -- C:\Windows\hpqins05.dat
[2010/03/01 19:50:42 | 000,001,270 | ---- | M] () -- C:\Users\Public\Desktop\Centre de solutions HP.lnk
[2010/02/27 10:22:56 | 000,339,968 | ---- | M] () -- C:\Users\USER\AppData\Local\ieokfhd.exe
[2010/02/24 10:16:06 | 000,181,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\MpSigStub.exe
[3 C:\Users\USER\AppData\Roaming\*.tmp files -> C:\Users\USER\AppData\Roaming\*.tmp -> ]

========== Files Created - No Company Name ==========

[2010/03/24 15:06:25 | 000,002,098 | ---- | C] () -- C:\Windows\GnuHashes.ini
[2010/03/24 14:58:48 | 000,203,776 | -HS- | C] () -- C:\ProgramData\unrar.exe
[2010/03/24 14:58:43 | 000,202,752 | ---- | C] () -- C:\Windows\System32\dxtrans32.dll
[2010/03/24 14:58:31 | 000,110,080 | ---- | C] () -- C:\Windows\System32\dplayx32.dll
[2010/03/24 14:58:29 | 000,203,264 | ---- | C] () -- C:\Windows\System32\dot3gpclnt32.dll
[2010/03/24 14:58:27 | 000,116,736 | ---- | C] () -- C:\Windows\System32\dnssd32.dll
[2010/03/24 14:58:27 | 000,003,629 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef862P.manifest
[2010/03/24 14:58:27 | 000,000,051 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef862C.manifest
[2010/03/24 14:58:27 | 000,000,011 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef862S.manifest
[2010/03/24 14:58:27 | 000,000,011 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef862O.manifest
[2010/03/24 14:41:03 | 000,001,700 | ---- | C] () -- C:\Users\USER\Desktop\LimeWire 5.5.7.lnk
[2010/03/24 01:09:44 | 000,005,982 | ---- | C] () -- C:\UsbFix_Upload_Me_PC-de-USER.zip
[2010/03/22 12:33:11 | 734,373,888 | ---- | C] () -- C:\Users\USER\Desktop\The Clone Wars.avi
[2010/03/22 09:02:57 | 000,000,818 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
[2010/03/18 23:09:28 | 000,004,226 | ---- | C] () -- C:\Users\USER\Documents\Untitled.irp
[2010/03/17 14:27:17 | 000,002,138 | ---- | C] () -- C:\Users\USER\Desktop\Code de la Route Pratic.lnk
[2010/03/16 23:35:44 | 000,000,776 | ---- | C] () -- C:\Users\USER\Desktop\adsl TV.lnk
[2010/03/11 22:30:17 | 000,393,216 | ---- | C] () -- C:\Users\USER\AppData\Local\ldcri.exe
[2010/03/11 10:55:21 | 000,524,288 | -HS- | C] () -- C:\Users\USER\ntuser.dat{64da0c68-2d1c-11df-876b-00a0d1c76a7e}.TMContainer00000000000000000002.regtrans-ms
[2010/03/11 10:55:19 | 000,524,288 | -HS- | C] () -- C:\Users\USER\ntuser.dat{64da0c68-2d1c-11df-876b-00a0d1c76a7e}.TMContainer00000000000000000001.regtrans-ms
[2010/03/11 10:55:17 | 000,065,536 | -HS- | C] () -- C:\Users\USER\ntuser.dat{64da0c68-2d1c-11df-876b-00a0d1c76a7e}.TM.blf
[2010/03/09 20:02:44 | 000,001,282 | -HS- | C] () -- C:\ProgramData\1621065214
[2010/03/09 20:02:43 | 000,000,817 | ---- | C] () -- C:\ProgramData\818884014
[2010/03/09 20:00:41 | 000,000,000 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b78fe37
[2010/03/07 17:57:07 | 000,001,767 | ---- | C] () -- C:\Users\Public\Desktop\Video Impression 2.lnk
[2010/03/06 02:03:05 | 000,000,050 | ---- | C] () -- C:\Windows\MegaManager.INI
[2010/03/05 16:13:04 | 000,446,464 | ---- | C] () -- C:\Users\USER\AppData\Local\aouicbw.exe
[2010/03/05 13:52:16 | 000,507,564 | ---- | C] () -- C:\Users\USER\Desktop\SuperCopier22beta.exe
[2010/03/05 12:17:37 | 000,001,726 | ---- | C] () -- C:\Users\Public\Desktop\QuickTime Player.lnk
[2010/03/04 18:11:02 | 000,013,166 | ---- | C] () -- C:\Users\USER\Documents\POLION Laura.docx
[2010/03/04 16:14:17 | 000,284,828 | ---- | C] () -- C:\Users\USER\Documents\téléphone.docx
[2010/03/02 20:20:37 | 000,001,027 | ---- | C] () -- C:\Users\USER\Desktop\VisualBoyAdvance.exe - Raccourci.lnk
[2010/03/02 18:47:40 | 000,000,789 | ---- | C] () -- C:\Users\USER\Desktop\Wakfu.lnk
[2010/03/01 19:55:50 | 000,023,798 | ---- | C] () -- C:\Windows\hpqins15.dat
[2010/03/01 19:50:42 | 000,001,270 | ---- | C] () -- C:\Users\Public\Desktop\Centre de solutions HP.lnk
[2010/03/01 19:47:36 | 000,078,310 | ---- | C] () -- C:\Windows\hpqins05.dat
[2010/02/27 10:22:56 | 000,339,968 | ---- | C] () -- C:\Users\USER\AppData\Local\ieokfhd.exe
[2010/02/01 21:32:20 | 000,000,000 | ---- | C] () -- C:\Users\USER\AppData\Roaming\wklnhst.dat
[2010/01/14 11:38:28 | 000,000,552 | ---- | C] () -- C:\Users\USER\AppData\Local\d3d8caps.dat
[2010/01/09 09:22:08 | 000,001,372 | ---- | C] () -- C:\Users\USER\AppData\Roaming\N1PqRpBz8wDw3Sk.vbs
[2009/10/19 15:09:10 | 000,005,609 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef687C.manifest
[2009/10/19 15:09:10 | 000,002,381 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef687P.manifest
[2009/10/19 15:09:10 | 000,000,079 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef687O.manifest
[2009/10/19 15:09:10 | 000,000,011 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef687S.manifest
[2009/09/30 11:28:11 | 000,000,000 | ---- | C] () -- C:\Users\USER\AppData\Local\oeuky_s2m.zl
[2009/09/30 10:08:42 | 000,117,248 | ---- | C] () -- C:\Windows\System32\EhStorAuthn.dll
[2009/09/14 21:54:25 | 000,005,609 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef669C.manifest
[2009/09/14 21:54:25 | 000,002,493 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef669P.manifest
[2009/09/14 21:54:25 | 000,000,352 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef669O.manifest
[2009/09/14 21:54:25 | 000,000,011 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef669S.manifest
[2009/09/04 22:50:25 | 000,000,008 | ---- | C] () -- C:\Users\USER\AppData\Local\.mpid
[2009/09/04 18:54:38 | 000,524,288 | -HS- | C] () -- C:\ProgramData\ntuser.dat{f2c39869-997b-11de-a01f-00a0d1c76a7e}.TMContainer00000000000000000002.regtrans-ms
[2009/09/04 18:54:38 | 000,524,288 | -HS- | C] () -- C:\ProgramData\ntuser.dat{f2c39869-997b-11de-a01f-00a0d1c76a7e}.TMContainer00000000000000000001.regtrans-ms
[2009/09/04 18:54:37 | 000,262,144 | ---- | C] () -- C:\ProgramData\ntuser.dat
[2009/09/04 18:54:37 | 000,065,536 | -HS- | C] () -- C:\ProgramData\ntuser.dat{f2c39869-997b-11de-a01f-00a0d1c76a7e}.TM.blf
[2009/09/04 18:54:37 | 000,005,120 | -H-- | C] () -- C:\ProgramData\ntuser.dat.LOG1
[2009/09/04 18:54:37 | 000,000,000 | -H-- | C] () -- C:\ProgramData\ntuser.dat.LOG2
[2009/08/18 09:05:34 | 000,000,040 | ---- | C] () -- C:\Windows\NAVIGMA.INI
[2009/08/13 17:59:50 | 000,021,504 | ---- | C] () -- C:\Users\USER\AppData\Roaming\CDRusersDB.v12
[2009/08/04 07:20:06 | 000,000,026 | ---- | C] () -- C:\Windows\System32\satsukidecodersettings.ini
[2009/05/04 18:45:56 | 000,005,740 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef583C.manifest
[2009/05/04 18:45:56 | 000,001,517 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef583P.manifest
[2009/05/04 18:45:56 | 000,000,011 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef583S.manifest
[2009/05/04 18:45:56 | 000,000,011 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef583O.manifest
[2009/02/03 08:05:01 | 000,717,296 | ---- | C] () -- C:\Windows\System32\drivers\sptd.sys
[2009/01/15 08:59:55 | 000,000,376 | ---- | C] () -- C:\Windows\ODBC.INI
[2009/01/12 12:49:07 | 000,000,090 | ---- | C] () -- C:\Users\USER\AppData\Local\novwdg.bat
[2008/12/19 01:41:13 | 000,001,064 | ---- | C] () -- C:\Windows\Sol.ini
[2008/12/19 01:41:12 | 000,000,982 | ---- | C] () -- C:\Windows\Fa.ini
[2008/12/18 13:12:41 | 000,015,498 | ---- | C] () -- C:\Windows\snpstd3.ini
[2008/12/05 17:18:42 | 000,315,408 | ---- | C] () -- C:\ProgramData\ElseFaceFace.geoscy
[2008/12/05 16:56:33 | 000,090,128 | ---- | C] () -- C:\ProgramData\ElseFaceFace.cjf3uy5
[2008/12/05 16:33:38 | 000,155,664 | ---- | C] () -- C:\ProgramData\ElseFaceFace.jgdllq
[2008/12/05 16:10:34 | 000,126,992 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ouqiwk
[2008/12/05 15:48:21 | 000,016,400 | ---- | C] () -- C:\ProgramData\ElseFaceFace.8hjzj
[2008/12/05 15:26:17 | 000,004,112 | ---- | C] () -- C:\ProgramData\ElseFaceFace.yvpoe7
[2008/12/05 15:04:20 | 000,393,232 | ---- | C] () -- C:\ProgramData\ElseFaceFace.73yav
[2008/12/05 14:42:17 | 000,192,528 | ---- | C] () -- C:\ProgramData\ElseFaceFace.fjeg2f
[2008/12/05 14:20:14 | 000,393,232 | ---- | C] () -- C:\ProgramData\ElseFaceFace.zu7pp
[2008/12/05 13:58:15 | 000,249,872 | ---- | C] () -- C:\ProgramData\ElseFaceFace.6gnj9v3
[2008/12/05 13:36:21 | 000,061,456 | ---- | C] () -- C:\ProgramData\ElseFaceFace.s8vflzc
[2008/12/05 13:14:28 | 000,213,008 | ---- | C] () -- C:\ProgramData\ElseFaceFace.bn5c9g
[2008/12/05 12:52:32 | 000,126,992 | ---- | C] () -- C:\ProgramData\ElseFaceFace.gh5gi
[2008/12/05 12:30:37 | 000,147,472 | ---- | C] () -- C:\ProgramData\ElseFaceFace.54tnnl
[2008/12/05 12:08:45 | 000,368,656 | ---- | C] () -- C:\ProgramData\ElseFaceFace.mg3c28
[2008/12/05 11:46:53 | 000,380,944 | ---- | C] () -- C:\ProgramData\ElseFaceFace.3xoye
[2008/12/05 11:25:00 | 000,229,392 | ---- | C] () -- C:\ProgramData\ElseFaceFace.z9ev4
[2008/12/05 11:03:07 | 000,159,760 | ---- | C] () -- C:\ProgramData\ElseFaceFace.dpse74h
[2008/12/05 10:41:14 | 000,081,936 | ---- | C] () -- C:\ProgramData\ElseFaceFace.6dtvy83
[2008/12/05 10:19:18 | 000,311,312 | ---- | C] () -- C:\ProgramData\ElseFaceFace.2gd30l
[2008/12/05 09:57:22 | 000,237,584 | ---- | C] () -- C:\ProgramData\ElseFaceFace.jhd9zk
[2008/12/05 09:35:21 | 000,139,280 | ---- | C] () -- C:\ProgramData\ElseFaceFace.c62gi
[2008/12/05 09:13:03 | 000,102,416 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ekehpb
[2008/12/05 08:50:43 | 000,282,640 | ---- | C] () -- C:\ProgramData\ElseFaceFace.jyh6j
[2008/12/05 08:28:39 | 000,192,528 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ygzcx
[2008/12/05 08:06:40 | 000,319,504 | ---- | C] () -- C:\ProgramData\ElseFaceFace.nu9isun
[2008/12/05 07:44:33 | 000,065,552 | ---- | C] () -- C:\ProgramData\ElseFaceFace.tnykn
[2008/12/05 07:22:31 | 000,126,992 | ---- | C] () -- C:\ProgramData\ElseFaceFace.zmtdh
[2008/12/05 07:00:33 | 000,360,464 | ---- | C] () -- C:\ProgramData\ElseFaceFace.lmj6he
[2008/12/05 06:38:34 | 000,245,776 | ---- | C] () -- C:\ProgramData\ElseFaceFace.305fb9
[2008/12/05 06:16:31 | 000,262,160 | ---- | C] () -- C:\ProgramData\ElseFaceFace.9lkggq
[2008/12/05 05:54:37 | 000,053,264 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ocuufh
[2008/12/05 05:32:29 | 000,352,272 | ---- | C] () -- C:\ProgramData\ElseFaceFace.wyfhbp
[2008/12/05 05:10:29 | 000,159,760 | ---- | C] () -- C:\ProgramData\ElseFaceFace.mva3r
[2008/12/05 04:48:26 | 000,053,264 | ---- | C] () -- C:\ProgramData\ElseFaceFace.mzjbosq
[2008/12/05 04:26:34 | 000,262,160 | ---- | C] () -- C:\ProgramData\ElseFaceFace.eun5iv
[2008/12/05 04:04:41 | 000,163,856 | ---- | C] () -- C:\ProgramData\ElseFaceFace.0cn2xi7
[2008/12/05 03:42:48 | 000,303,120 | ---- | C] () -- C:\ProgramData\ElseFaceFace.hq4qq1
[2008/12/05 03:20:56 | 000,143,376 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ampj4c
[2008/12/05 02:59:03 | 000,040,976 | ---- | C] () -- C:\ProgramData\ElseFaceFace.eghqwo
[2008/12/05 02:37:11 | 000,323,600 | ---- | C] () -- C:\ProgramData\ElseFaceFace.9fw58
[2008/12/05 02:15:18 | 000,049,168 | ---- | C] () -- C:\ProgramData\ElseFaceFace.3w1e9
[2008/12/05 01:53:26 | 000,294,928 | ---- | C] () -- C:\ProgramData\ElseFaceFace.b38f1
[2008/12/05 01:31:34 | 000,299,024 | ---- | C] () -- C:\ProgramData\ElseFaceFace.r2tjb
[2008/12/05 01:09:41 | 000,262,160 | ---- | C] () -- C:\ProgramData\ElseFaceFace.cd9wj77
[2008/12/05 00:47:42 | 000,032,784 | ---- | C] () -- C:\ProgramData\ElseFaceFace.lpz00
[2008/12/05 00:25:46 | 000,016,400 | ---- | C] () -- C:\ProgramData\ElseFaceFace.6pail
[2008/12/04 21:52:47 | 000,335,888 | ---- | C] () -- C:\ProgramData\ElseFaceFace.slp9sni
[2008/12/04 21:30:31 | 000,262,160 | ---- | C] () -- C:\ProgramData\ElseFaceFace.3r0ysb3
[2008/12/04 21:08:37 | 000,360,464 | ---- | C] () -- C:\ProgramData\ElseFaceFace.t3q7xv
[2008/12/04 20:46:44 | 000,053,264 | ---- | C] () -- C:\ProgramData\ElseFaceFace.67je0
[2008/12/04 20:24:33 | 000,032,784 | ---- | C] () -- C:\ProgramData\ElseFaceFace.l3qcor
[2008/12/04 20:02:37 | 000,311,312 | ---- | C] () -- C:\ProgramData\ElseFaceFace.16unasi
[2008/12/04 19:40:32 | 000,016,400 | ---- | C] () -- C:\ProgramData\ElseFaceFace.w7n3esr
[2008/12/04 19:16:49 | 000,081,936 | ---- | C] () -- C:\ProgramData\ElseFaceFace.38d8dt
[2008/12/04 18:54:09 | 000,094,224 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ex40kap
[2008/12/04 18:31:23 | 000,380,944 | ---- | C] () -- C:\ProgramData\ElseFaceFace.j1nkqe
[2008/12/04 18:08:57 | 000,225,296 | ---- | C] () -- C:\ProgramData\ElseFaceFace.2m4zh2z
[2008/12/04 17:46:53 | 000,352,272 | ---- | C] () -- C:\ProgramData\ElseFaceFace.tn2qi
[2008/12/04 17:24:49 | 000,360,464 | ---- | C] () -- C:\ProgramData\ElseFaceFace.kl2p4o
[2008/12/04 17:24:18 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\8ae53219b1eed16
[2008/12/04 17:24:13 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a4aa909277f05902
[2008/12/04 17:24:08 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\63748b7d2b6a3a01
[2008/12/04 17:24:03 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c27cbd49e0593881
[2008/12/04 17:23:58 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\bfc7de68dd119e54
[2008/12/04 17:23:53 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\dee3fc7f8527d0b
[2008/12/04 17:23:48 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\ac981666fc7e19ba
[2008/12/04 17:23:43 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\23f24f37844e129
[2008/12/04 17:23:38 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\455684d9ac97afeb
[2008/12/04 17:23:33 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\e72946d2b6e66723
[2008/12/04 17:23:28 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b28d1a6893f522a3
[2008/12/04 17:23:23 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a6eef0b317873ff
[2008/12/04 17:23:18 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4a583c3f18ce7599
[2008/12/04 17:23:13 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\ffdb1fd48f6810b8
[2008/12/04 17:23:08 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5f7cc7c04fec9228
[2008/12/04 17:23:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\66eb6ca31a0ecea0
[2008/12/04 17:22:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5de7b8c4db83779f
[2008/12/04 17:22:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\94119a4d861604b9
[2008/12/04 17:22:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\439f3b1b58212554
[2008/12/04 17:22:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7d3078ffd7892197
[2008/12/04 17:22:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7943c4a2493487d6
[2008/12/04 17:22:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\16e9455483666708
[2008/12/04 17:22:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\3a99cce6c8ba595d
[2008/12/04 17:22:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a246c9722939aaa0
[2008/12/04 17:22:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\541677ea5c785984
[2008/12/04 17:22:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\443ca76a215599c6
[2008/12/04 17:22:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4dfb11e78b364215
[2008/12/04 17:22:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\e57516d26016ae5d
[2008/12/04 17:21:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\85b7dcfbae225d42
[2008/12/04 17:21:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\e304b69479921f1f
[2008/12/04 17:21:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\8045f51617523ce1
[2008/12/04 17:02:47 | 000,057,360 | ---- | C] () -- C:\ProgramData\ElseFaceFace.g7b8ww
[2008/12/04 16:40:38 | 000,258,064 | ---- | C] () -- C:\ProgramData\ElseFaceFace.pm4kwy
[2008/12/04 16:18:39 | 000,008,208 | ---- | C] () -- C:\ProgramData\ElseFaceFace.tmh4kgs
[2008/12/04 15:56:38 | 000,155,664 | ---- | C] () -- C:\ProgramData\ElseFaceFace.8ewfdrw
[2008/12/04 15:34:27 | 000,016,400 | ---- | C] () -- C:\ProgramData\ElseFaceFace.vhsc3sx
[2008/12/04 15:12:23 | 000,040,976 | ---- | C] () -- C:\ProgramData\ElseFaceFace.494hg
[2008/12/04 14:50:26 | 000,094,224 | ---- | C] () -- C:\ProgramData\ElseFaceFace.oxhuah
[2008/12/04 14:28:29 | 000,233,488 | ---- | C] () -- C:\ProgramData\ElseFaceFace.82cou
[2008/12/04 14:06:33 | 000,397,328 | ---- | C] () -- C:\ProgramData\ElseFaceFace.o3860
[2008/12/04 13:44:36 | 000,360,464 | ---- | C] () -- C:\ProgramData\ElseFaceFace.tl69au
[2008/12/04 13:22:38 | 000,303,120 | ---- | C] () -- C:\ProgramData\ElseFaceFace.tucoj
[2008/12/04 13:00:43 | 000,221,200 | ---- | C] () -- C:\ProgramData\ElseFaceFace.071ko1v
[2008/12/04 12:38:39 | 000,335,888 | ---- | C] () -- C:\ProgramData\ElseFaceFace.nm3hcby
[2008/12/04 12:16:37 | 000,274,448 | ---- | C] () -- C:\ProgramData\ElseFaceFace.8qvu0u
[2008/12/04 11:54:25 | 000,208,912 | ---- | C] () -- C:\ProgramData\ElseFaceFace.t9r3l
[2008/12/04 11:32:04 | 000,385,040 | ---- | C] () -- C:\ProgramData\ElseFaceFace.juwb1
[2008/12/04 11:10:03 | 000,299,024 | ---- | C] () -- C:\ProgramData\ElseFaceFace.8e2vuob
[2008/12/04 10:48:05 | 000,081,936 | ---- | C] () -- C:\ProgramData\ElseFaceFace.r27p4q0
[2008/12/04 10:26:01 | 000,253,968 | ---- | C] () -- C:\ProgramData\ElseFaceFace.m1llv
[2008/12/04 10:04:02 | 000,323,600 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ae6fi
[2008/12/04 09:42:01 | 000,069,648 | ---- | C] () -- C:\ProgramData\ElseFaceFace.bw6h00s
[2008/12/04 09:13:55 | 000,086,032 | ---- | C] () -- C:\ProgramData\ElseFaceFace.fruljw
[2008/12/04 08:51:46 | 000,180,240 | ---- | C] () -- C:\ProgramData\ElseFaceFace.plee9
[2008/12/04 08:29:41 | 000,053,264 | ---- | C] () -- C:\ProgramData\ElseFaceFace.l2u6jl
[2008/12/04 08:07:39 | 000,024,592 | ---- | C] () -- C:\ProgramData\ElseFaceFace.k77sj5q
[2008/12/04 07:45:35 | 000,389,136 | ---- | C] () -- C:\ProgramData\ElseFaceFace.alxcn
[2008/12/04 07:23:37 | 000,380,944 | ---- | C] () -- C:\ProgramData\ElseFaceFace.m74ic
[2008/12/04 07:01:38 | 000,303,120 | ---- | C] () -- C:\ProgramData\ElseFaceFace.erx5p
[2008/12/04 06:39:39 | 000,098,320 | ---- | C] () -- C:\ProgramData\ElseFaceFace.luj5g1
[2008/12/04 06:16:08 | 000,278,544 | ---- | C] () -- C:\ProgramData\ElseFaceFace.874lwiq
[2008/12/04 05:54:02 | 000,102,416 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ui51j
[2008/12/04 05:32:05 | 000,180,240 | ---- | C] () -- C:\ProgramData\ElseFaceFace.sdiotm
[2008/12/04 05:09:57 | 000,118,800 | ---- | C] () -- C:\ProgramData\ElseFaceFace.n7d8tx
[2008/12/04 04:47:57 | 000,143,376 | ---- | C] () -- C:\ProgramData\ElseFaceFace.8i9x2
[2008/12/04 04:26:00 | 000,405,520 | ---- | C] () -- C:\ProgramData\ElseFaceFace.fzpzeax
[2008/12/04 04:04:04 | 000,380,944 | ---- | C] () -- C:\ProgramData\ElseFaceFace.mkh1f
[2008/12/04 03:42:02 | 000,188,432 | ---- | C] () -- C:\ProgramData\ElseFaceFace.f0e9x0
[2008/12/04 03:20:07 | 000,151,568 | ---- | C] () -- C:\ProgramData\ElseFaceFace.2vr4n
[2008/12/04 02:58:14 | 000,020,496 | ---- | C] () -- C:\ProgramData\ElseFaceFace.h0oetim
[2008/12/04 02:36:21 | 000,348,176 | ---- | C] () -- C:\ProgramData\ElseFaceFace.wtojhw
[2008/12/04 02:14:28 | 000,278,544 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ggd5eoa
[2008/12/04 01:52:35 | 000,258,064 | ---- | C] () -- C:\ProgramData\ElseFaceFace.0k627
[2008/12/04 01:30:42 | 000,196,624 | ---- | C] () -- C:\ProgramData\ElseFaceFace.lr3vvf
[2008/12/04 01:08:48 | 000,135,184 | ---- | C] () -- C:\ProgramData\ElseFaceFace.9x55bs8
[2008/12/04 00:46:47 | 000,270,352 | ---- | C] () -- C:\ProgramData\ElseFaceFace.3njq9o
[2008/12/04 00:24:48 | 000,303,120 | ---- | C] () -- C:\ProgramData\ElseFaceFace.dwumvs
[2008/12/03 21:39:10 | 000,180,240 | ---- | C] () -- C:\ProgramData\ElseFaceFace.mhkyiq
[2008/12/03 21:17:15 | 000,196,624 | ---- | C] () -- C:\ProgramData\ElseFaceFace.0ih1k
[2008/12/03 20:55:20 | 000,376,848 | ---- | C] () -- C:\ProgramData\ElseFaceFace.swi6c36
[2008/12/03 20:33:21 | 000,028,688 | ---- | C] () -- C:\ProgramData\ElseFaceFace.q2d51
[2008/12/03 20:11:18 | 000,155,664 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ungi4sq
[2008/12/03 19:49:19 | 000,249,872 | ---- | C] () -- C:\ProgramData\ElseFaceFace.8j6qcu7
[2008/12/03 19:27:24 | 000,327,696 | ---- | C] () -- C:\ProgramData\ElseFaceFace.vqbt7t
[2008/12/03 19:05:28 | 000,106,512 | ---- | C] () -- C:\ProgramData\ElseFaceFace.h97oi6r
[2008/12/03 18:43:17 | 000,241,680 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ugqyij
[2008/12/03 18:21:23 | 000,000,016 | ---- | C] () -- C:\ProgramData\ElseFaceFace.afu6yv
[2008/12/03 17:59:28 | 000,294,928 | ---- | C] () -- C:\ProgramData\ElseFaceFace.g8wfama
[2008/12/03 17:37:30 | 000,069,648 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ac2pf
[2008/12/03 17:15:28 | 000,057,360 | ---- | C] () -- C:\ProgramData\ElseFaceFace.3cdvf
[2008/12/03 16:53:26 | 000,323,600 | ---- | C] () -- C:\ProgramData\ElseFaceFace.8li6a
[2008/12/03 16:45:41 | 000,213,008 | ---- | C] () -- C:\ProgramData\axis enc body.33qk5id
[2008/12/03 16:44:42 | 000,348,176 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ou7pqvr
[2008/12/03 16:44:41 | 000,196,624 | ---- | C] () -- C:\ProgramData\ElseFaceFace.yuwwwcy
[2008/12/03 16:31:24 | 000,303,120 | ---- | C] () -- C:\ProgramData\ElseFaceFace.qjqvqw7
[2008/12/03 16:09:09 | 000,270,352 | ---- | C] () -- C:\ProgramData\ElseFaceFace.hzwsn
[2008/12/03 15:46:54 | 000,004,112 | ---- | C] () -- C:\ProgramData\ElseFaceFace.hyzys
[2008/12/01 22:36:43 | 000,114,704 | ---- | C] () -- C:\ProgramData\ElseFaceFace.gfkel2
[2008/12/01 15:04:54 | 000,077,840 | ---- | C] () -- C:\ProgramData\ElseFaceFace.quf5j
[2008/12/01 14:43:49 | 000,225,296 | ---- | C] () -- C:\ProgramData\ElseFaceFace.sc6ot
[2008/12/01 14:23:56 | 000,356,368 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ta82lbe
[2008/12/01 14:00:45 | 000,118,800 | ---- | C] () -- C:\ProgramData\ElseFaceFace.ud08hjx
[2008/12/01 11:20:09 | 000,000,079 | ---- | C] () -- C:\Windows\few-oneclick-repertoire.ini
[2008/12/01 11:19:57 | 000,000,079 | ---- | C] () -- C:\Windows\few-repertoire-1024.ini
[2008/11/30 22:23:06 | 000,058,792 | ---- | C] () -- C:\Windows\System32\wbload.dll
[2008/11/29 14:05:08 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\81000b0a3e1b5479
[2008/11/29 14:05:03 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c8a308c8296a230
[2008/11/29 14:04:28 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5e723a73a4a5025a
[2008/11/29 14:04:23 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\cdbc80166fcf9641
[2008/11/29 14:04:18 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b3e1f6b621bde6cc
[2008/11/29 14:04:13 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7d77870e5cfb5237
[2008/11/29 14:04:08 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\62cc9819fd6ccc1f
[2008/11/29 14:04:03 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9153140e6cf778ee
[2008/11/29 14:03:58 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7e38d3a28d2da224
[2008/11/29 14:03:53 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\226fdc4c43913361
[2008/11/29 14:03:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a8bbb26068d04ec4
[2008/11/29 14:03:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7147d737a238a936
[2008/11/29 14:03:33 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a8f3b8552939c9ef
[2008/11/29 14:03:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\96736d621498270f
[2008/11/29 14:03:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5cab63de464afef0
[2008/11/29 14:03:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\d6d30338c05225f
[2008/11/29 14:03:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\2f63163b8f715a4f
[2008/11/29 14:03:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\d9d7b3eb5b513024
[2008/11/29 14:03:03 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\ca570e929b61843a
[2008/11/29 14:03:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\bd04fc2999f797a2
[2008/11/29 13:53:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\f96f47983ea947c7
[2008/11/29 13:53:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\607383dbccb59b2e
[2008/11/29 13:53:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\fef12f37dcb948ad
[2008/11/29 13:53:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\40223987c0cebab7
[2008/11/29 13:53:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\d3b7710c893b3306
[2008/11/29 13:53:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\95d5a7cb9a6e79c5
[2008/11/29 13:53:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b30c98a2ff27c30e
[2008/11/29 13:52:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9c6ae86324a061b1
[2008/11/29 13:52:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a155e66e3aab6ad9
[2008/11/29 13:52:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\d3f427fa42be82f3
[2008/11/29 13:52:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\6e4b6a442fe0e193
[2008/11/29 13:52:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\e3036fbf5aae0bfe
[2008/11/29 13:49:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\d4213771cb3525c1
[2008/11/29 13:48:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a3346eda4b0cfd4
[2008/11/29 13:48:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c7b35d06af4bfb8d
[2008/11/29 13:48:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\831b208a88e93360
[2008/11/29 13:48:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a985ccb733c25101
[2008/11/29 13:48:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\2bfae833c7fc1064
[2008/11/29 13:48:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\37213bd7aaad2c35
[2008/11/29 13:48:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\41f8481da531d0be
[2008/11/29 13:48:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\28aa687f8110de6
[2008/11/29 13:48:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\2bd50dd748c183a5
[2008/11/29 13:48:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\6711ecaa1d825f6b
[2008/11/29 13:48:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\efdb813b65a9cee4
[2008/11/29 13:47:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\d1f34e9ecd359e21
[2008/11/29 13:47:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\f58978b65c6d65cc
[2008/11/29 13:47:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4bb18495e17576b3
[2008/11/29 13:47:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\87fb543eb0412b5
[2008/11/29 13:47:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\f8668ca0a9e1d131
[2008/11/29 13:47:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\dd8e81e4fedb3430
[2008/11/29 13:47:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\64d7ccaa8130fb5f
[2008/11/29 13:47:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5997e9adac5f0635
[2008/11/29 13:47:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9e9a66a88bf33f0
[2008/11/29 13:47:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\d4c55b0d4dc57b8e
[2008/11/29 13:47:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\df14af5f167b0200
[2008/11/29 13:47:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9719e94dd2b95c9
[2008/11/29 13:46:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\40fb8eaf21bf5131
[2008/11/29 13:46:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4365ceb689db76b7
[2008/11/29 13:46:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\d7dc1d79cc6c3732
[2008/11/29 13:46:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5f05a3654f9bf3d9
[2008/11/29 13:44:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9e15c94812b106eb
[2008/11/29 13:44:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c85b04e14f0a4258
[2008/11/29 13:44:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\d9ce5d3e945f7d2e
[2008/11/29 13:44:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\f20c5eb8c3a40b
[2008/11/29 13:44:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9b62ee65d0d84035
[2008/11/29 13:44:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4e1bffeedd341166
[2008/11/29 13:43:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a12bbe72ff31b169
[2008/11/29 13:43:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\e6ed99d7dffe300c
[2008/11/29 13:43:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\df2be60059e8dfd8
[2008/11/29 13:43:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\afd7c747f81f9f23
[2008/11/29 13:43:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\70042177892a4e9c
[2008/11/29 13:43:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\30917d2e58b7327a
[2008/11/29 13:43:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\42be9fd7c4471cf9
[2008/11/29 13:43:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\158f3657a04ab2e
[2008/11/29 13:43:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a963a81567f2b7ed
[2008/11/29 13:43:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a71eb07adcdf08b2
[2008/11/29 13:43:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\49a8d5c820219a19
[2008/11/29 13:42:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5f3cb3f74c1f9f76
[2008/11/29 13:42:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a9d6154efe318fb0
[2008/11/29 13:42:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c034723b90e4e009
[2008/11/29 13:42:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5426b210899405e5
[2008/11/29 13:42:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9e0780f17c0291bb
[2008/11/29 13:42:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b00c9f79c33a1b63
[2008/11/29 13:42:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\6ae4f97c1c97afe6
[2008/11/29 13:42:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5cd6e9d637cd1fcb
[2008/11/29 13:42:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\f3717a7a2dca1b40
[2008/11/29 13:42:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\932c8bbeb7795c87
[2008/11/29 13:42:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\496defadf08ee227
[2008/11/29 13:41:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c7245dc4af2a06bd
[2008/11/29 13:41:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c19731da185601a2
[2008/11/29 13:41:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\bc9b86c370399662
[2008/11/29 13:41:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9002cb1dcf613c87
[2008/11/29 13:41:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\32b98aa5c4ceb68d
[2008/11/29 13:41:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\df2a491171043ae0
[2008/11/29 13:41:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\f526c83cf511cb6b
[2008/11/29 13:41:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\eddeaaeb754dcbfa
[2008/11/29 13:41:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\e213366115a84aa9
[2008/11/29 13:41:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b0999dcac3a66073
[2008/11/29 13:41:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\64f8c16ecdd270f4
[2008/11/29 13:41:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c57445598e43466c
[2008/11/29 13:40:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\95111046d0d304c1
[2008/11/29 13:40:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7962a6edb2f537ad
[2008/11/29 13:40:48 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\632fc5dd2e07218d
[2008/11/29 13:39:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\d0de657e686e3b43
[2008/11/29 13:39:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\84bdac14aba299e
[2008/11/29 13:39:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\3fde5be5c3ce6b1b
[2008/11/29 13:39:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\6c08d988874a2200
[2008/11/29 13:38:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9f3e768bbe9b067e
[2008/11/29 13:38:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\84949b0d1d3b5d5
[2008/11/29 13:38:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\94803ae16c7d076f
[2008/11/29 13:38:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\693bdb6f4a5603f6
[2008/11/29 13:38:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\bbd6c33be8bcb4f9
[2008/11/29 13:38:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a45e1bcab32bf3a2
[2008/11/29 13:38:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7829c672969947cd
[2008/11/29 13:38:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c672d4a2d1edcc74
[2008/11/29 13:38:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\ec94ab6994cdef5d
[2008/11/29 13:38:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\19b75171f4a946d1
[2008/11/29 13:38:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\d9fa1368a991a610
[2008/11/29 13:38:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\25f30a79d9ea960e
[2008/11/29 13:37:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\cf9e147692b5a229
[2008/11/29 13:37:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\82ccbe49fdc23519
[2008/11/29 13:37:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\571d64ffa12ad06d
[2008/11/29 13:37:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\16f9263f268ad3df
[2008/11/29 13:37:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\997abb3a2234a6c9
[2008/11/29 13:37:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\678326e9af28a6d1
[2008/11/29 13:37:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\64b765d6d79b199
[2008/11/29 13:37:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4e6afa1a3323b86
[2008/11/29 13:37:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5f8d03d2ff70c096
[2008/11/29 13:37:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b57910d21bd9eb35
[2008/11/29 13:37:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\64e6c896722a582e
[2008/11/29 13:36:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4c60ac4f7b2a8d72
[2008/11/29 13:36:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\97a429078c9f418b
[2008/11/29 13:36:48 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\eb1cab14f460f9ce
[2008/11/29 13:35:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\de3dc8b97df2db20
[2008/11/29 13:34:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7ee99a63c590d75a
[2008/11/29 13:34:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\e304e64ba36b9540
[2008/11/29 13:34:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\6b11e149124a34b5
[2008/11/29 13:34:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\1342a7ee9dc2c00
[2008/11/29 13:34:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5d6eb93719638f21
[2008/11/29 13:34:37 | 000,001,006 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef509C.manifest
[2008/11/29 13:34:37 | 000,000,011 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef509S.manifest
[2008/11/29 13:34:37 | 000,000,011 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef509O.manifest
[2008/11/29 13:34:36 | 000,000,799 | -HS- | C] () -- C:\Users\USER\AppData\Roaming\020000000e3e68ef509P.manifest
[2008/11/29 13:34:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5709554123b2b5db
[2008/11/29 13:34:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\71b937d425f041ba
[2008/11/29 13:34:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\6b09baf3d1431dba
[2008/11/29 13:34:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\fd712e7f41b73f4e
[2008/11/29 13:34:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\8f1cf5fa567a5bb9
[2008/11/29 13:34:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c748aa5094abe140
[2008/11/29 13:34:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c9405b3dd4f2e16e
[2008/11/29 13:33:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\211c25d295e34c41
[2008/11/29 13:33:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c02aff622a077c93
[2008/11/29 13:33:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\90f807bed1ff3633
[2008/11/29 13:33:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5c7bf7bbc2922c81
[2008/11/29 13:33:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\f0bba271186ba3a4
[2008/11/29 13:33:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b350ecfe33fe942d
[2008/11/29 13:33:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\183124fab7d6d386
[2008/11/29 13:33:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\55326966926e809
[2008/11/29 13:33:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\607560457b2a79b7
[2008/11/29 13:33:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a3028b173f84abfa
[2008/11/29 13:33:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\71c948d57de9c1da
[2008/11/29 13:33:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\95615a1c50af2930
[2008/11/29 13:32:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\97bee691cb88c40d
[2008/11/29 13:32:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\90f61ffa2ab46973
[2008/11/29 13:32:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\1654dfd01562b4bb
[2008/11/29 13:32:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\22a055e54fad2234
[2008/11/29 13:32:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c065a6fd3e0101a1
[2008/11/29 13:32:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\514637d29895303e
[2008/11/29 13:32:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\ad75888fb368abf0
[2008/11/29 13:31:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4c3ac91a8d3c5c67
[2008/11/29 13:31:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7ce9a8fd21a5f866
[2008/11/29 13:31:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\81666ab8e8ccfdfc
[2008/11/29 13:31:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9c8e0576a1ce41d9
[2008/11/29 13:31:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\202a4b489b915b6f
[2008/11/29 13:31:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\2f2b2927f3cd0d63
[2008/11/29 13:31:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\34afa5d0b6134931
[2008/11/29 13:31:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\6b0c2283a4670d4c
[2008/11/29 13:31:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\ea9ca2ac1c5be192
[2008/11/29 13:31:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4148a5cbafa84866
[2008/11/29 13:31:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5a2cb362f4ee318c
[2008/11/29 13:31:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7bdbf60e9b94c076
[2008/11/29 13:30:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\249e8293eb0d7fbf
[2008/11/29 13:30:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\51955b9dd2a0b97c
[2008/11/29 13:30:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\851bbfbfc58b4b2
[2008/11/29 13:30:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b92aec11e808ad45
[2008/11/29 13:30:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a59af8adc1732d53
[2008/11/29 13:30:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7d69ed4cc597d32e
[2008/11/29 13:30:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a14e10aab9c12130
[2008/11/29 13:30:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\e950b70c7e0d77f4
[2008/11/29 13:30:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\f82875f89c4238c7
[2008/11/29 13:30:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\1efcd075191c813f
[2008/11/29 13:30:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\175f22d3772b7138
[2008/11/29 13:30:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\850f0a9491941057
[2008/11/29 13:29:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\dcba4698878d6e
[2008/11/29 13:29:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\ce252cdaa8c30fc
[2008/11/29 13:29:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\fbc3090944e42ecc
[2008/11/29 13:29:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\63d4155249ab0c16
[2008/11/29 13:29:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\60ffd288e1053a57
[2008/11/29 13:29:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\bb57cc0374d4d737
[2008/11/29 13:29:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\1fbf1acfb76638ac
[2008/11/29 13:28:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\ddf6cd83d824b7c8
[2008/11/29 13:28:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9ad40c6c20ab6560
[2008/11/29 13:28:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\2b6ecaff50646d2
[2008/11/29 13:28:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\3b1565f097fe7506
[2008/11/29 13:28:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\773c10b7b60c00b8
[2008/11/29 13:28:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\2b1f8babd0e2f51d
[2008/11/29 13:28:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\857da7d1d020e27d
[2008/11/29 13:28:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\1dd7e2701c1d0278
[2008/11/29 13:28:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\6fffb7aa771b887
[2008/11/29 13:27:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\91d430f635efc2f4
[2008/11/29 13:27:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5a7820e6a1b123dd
[2008/11/29 13:27:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c23e28f5f5177915
[2008/11/29 13:27:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9cfc4f6bf13b8b1c
[2008/11/29 13:27:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\121cec4d48f4672c
[2008/11/29 13:27:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b292b294d238410e
[2008/11/29 13:27:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\dccec97b9b4f6d83
[2008/11/29 13:27:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b993c3f1a1865a6d
[2008/11/29 13:27:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\baa67626feaf5313
[2008/11/29 13:26:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\58eb79fa8b7e5a49
[2008/11/29 13:26:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\cfe2c94aa76a879e
[2008/11/29 13:26:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\1c13f2c2ed466037
[2008/11/29 13:26:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\41fd8baf4c989b57
[2008/11/29 13:26:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\602bded9b93c79b
[2008/11/29 13:26:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\1638af5739b7668f
[2008/11/29 13:26:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\8ecde917efae92ea
[2008/11/29 13:26:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4397ebb898f18c02
[2008/11/29 13:26:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\44cf44449658d6e2
[2008/11/29 13:26:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7292e95413e193ee
[2008/11/29 13:26:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\39ba158b23762ee6
[2008/11/29 13:25:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\d6e8a89b56427767
[2008/11/29 13:25:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b0596280536b364
[2008/11/29 13:25:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7dd532461b0b061e
[2008/11/29 13:25:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\1cd91b942a6e58dc
[2008/11/29 13:25:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4c84dc85907e64d
[2008/11/29 13:24:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4e8c2182f0c81563
[2008/11/29 13:24:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\fa271e12429cbb8
[2008/11/29 13:24:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\6c4268aa7fb500c6
[2008/11/29 13:24:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9c6dd0792afccd45
[2008/11/29 13:24:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4b22e99e16cf8e12
[2008/11/29 13:24:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\2ac1e342a2899350
[2008/11/29 13:24:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\8210bea8f436bac0
[2008/11/29 13:24:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\968f9d7c8e0ca650
[2008/11/29 13:24:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\825e3b8ccd8eae
[2008/11/29 13:24:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\6ccc688b78b7ba93
[2008/11/29 13:24:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\6f38e9ac7e80959c
[2008/11/29 13:23:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\88b69beaaa23c92e
[2008/11/29 13:23:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\547480cc81fd0305
[2008/11/29 13:23:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b5ef6c0e6487eab6
[2008/11/29 13:23:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4b35ed0a7639b445
[2008/11/29 13:23:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a2b1f7c2a1932b3b
[2008/11/29 13:23:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\43ac3b87b6282f6e
[2008/11/29 13:23:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\da91f306c228a0a7
[2008/11/29 13:23:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4915ad929379195
[2008/11/29 13:23:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\ca3e99288120348
[2008/11/29 13:23:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\6544c7261e491d5
[2008/11/29 13:23:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\403606b932c1a5d0
[2008/11/29 13:23:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\298d3e0da54faac0
[2008/11/29 13:22:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\5f6801efce392878
[2008/11/29 13:22:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c99b81a5914b1806
[2008/11/29 13:22:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9fe66e7d69e7634
[2008/11/29 13:22:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\1d0df36b4499fc9f
[2008/11/29 13:22:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\936a24359273c99b
[2008/11/29 13:22:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\82154fb8ee96da80
[2008/11/29 13:22:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\16e4d3a901855a7
[2008/11/29 13:22:26 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b18b717f2dd2d98a
[2008/11/29 13:22:25 | 000,000,062 | -H-- | C] () -- C:\Users\USER\AppData\Local\Thumbs.db
[2008/11/29 13:22:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\22ea20dec720b648
[2008/11/29 13:22:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\e63c9ee3e79ab40a
[2008/11/29 13:21:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\94d778aa18f5408
[2008/11/29 13:21:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4144045d1fddfdee
[2008/11/29 13:21:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\1907f7d24e654a7c
[2008/11/29 13:21:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\a9db0a08e95168b2
[2008/11/29 13:21:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\de8ad9a6c8cc903
[2008/11/29 13:21:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\597a09811ead352
[2008/11/29 13:21:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\30b950a5926376d2
[2008/11/29 13:21:22 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\8f072f9d807bb955
[2008/11/29 13:21:17 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7ec9a8e09f959a17
[2008/11/29 13:21:12 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\b3c751a27ff5338c
[2008/11/29 13:21:07 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\afa3124e1d2eda5
[2008/11/29 13:21:02 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\2d5cf18fce46cf19
[2008/11/29 13:20:57 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\c9d7ce0a578200cd
[2008/11/29 13:20:52 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\9aa7954066aa5e50
[2008/11/29 13:20:47 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\10e36a4c1c7517af
[2008/11/29 13:20:42 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\785f6e01a77828d
[2008/11/29 13:20:37 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\100515f68ccd45ee
[2008/11/29 13:20:32 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\7765b015ef1b2228
[2008/11/29 13:20:27 | 000,003,262 | ---- | C] () -- C:\Users\USER\AppData\Roaming\4111af44b0f9246d
[2008/11/21 02:51:05 | 000,000,064 | ---- | C] () -- C:\Windows\yesmessenger.ini
[2008/11/08 21:36:04 | 000,043,520 | ---- | C] () -- C:\Windows\System32\CmdLineExt03.dll
[2008/10/28 12:23:40 | 000,021,840 | ---- | C] () -- C:\Windows\System32\SIntfNT.dll
[2008/10/28 12:23:40 | 000,017,212 | ---- | C] () -- C:\Windows\System32\SIntf32.dll
[2008/10/28 12:23:40 | 000,012,067 | ---- | C] () -- C:\Windows\System32\SIntf16.dll
[2008/10/22 09:03:28 | 000,003,660 | ---- | C] () -- C:\ProgramData\hpzinstall.log
[2008/03/05 09:28:28 | 000,286,208 | ---- | C] () -- C:\Windows\System32\cncs232.dll
[2007/07/23 09:03:32 | 000,053,248 | ---- | C] () -- C:\Windows\System32\AgCPanelTraditionalChinese.dll
[2007/07/23 09:03:32 | 000,053,248 | ---- | C] () -- C:\Windows\System32\AgCPanelSwedish.dll
[2007/07/23 09:03:32 | 000,053,248 | ---- | C] () -- C:\Windows\System32\AgCPanelSpanish.dll
[2007/07/23 09:03:30 | 000,053,248 | ---- | C] () -- C:\Windows\System32\AgCPanelSimplifiedChinese.dll
[2007/07/23 09:03:30 | 000,053,248 | ---- | C] () -- C:\Windows\System32\AgCPanelPortugese.dll
[2007/07/23 09:03:30 | 000,053,248 | ---- | C] () -- C:\Windows\System32\AgCPanelKorean.dll
[2007/07/23 09:03:30 | 000,053,248 | ---- | C] () -- C:\Windows\System32\AgCPanelJapanese.dll
[2007/07/23 09:03:30 | 000,053,248 | ---- | C] () -- C:\Windows\System32\AgCPanelGerman.dll
[2007/07/23 09:03:30 | 000,053,248 | ---- | C] () -- C:\Windows\System32\AgCPanelFrench.dll
[2006/11/02 03:40:29 | 000,013,750 | ---- | C] () -- C:\Windows\System32\pacerprf.ini
[2006/10/22 04:40:06 | 000,156,672 | ---- | C] () -- C:\Users\USER\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2006/01/01 11:51:22 | 000,069,632 | ---- | C] () -- C:\Windows\System32\vuins32.dll
[2006/01/01 11:51:21 | 001,060,424 | ---- | C] () -- C:\Windows\System32\WdfCoInstaller01000.dll
[2006/01/01 11:24:31 | 000,000,680 | ---- | C] () -- C:\Users\USER\AppData\Local\d3d9caps.dat
[1999/01/22 08:46:58 | 000,065,536 | ---- | C] () -- C:\Windows\System32\MSRTEDIT.DLL

========== LOP Check ==========

[2009/01/11 12:51:07 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\.wyzo
[2009/10/20 22:20:29 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\2020 Fusion
[2009/09/01 10:09:39 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\CVitae
[2009/02/03 08:20:03 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\DAEMON Tools
[2009/02/03 14:06:08 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\DAEMON Tools Lite
[2009/02/03 08:20:02 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\DAEMON Tools Pro
[2008/12/01 23:47:19 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\EleFun Desktops
[2009/04/23 11:10:09 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\Flood Light Games
[2009/07/02 17:06:14 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\fltk.org
[2008/11/28 09:56:39 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\funkitron
[2009/08/03 14:59:07 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\Gearbox Software
[2008/11/23 05:48:50 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\GetRightToGo
[2010/03/06 04:22:01 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\igraal
[2009/08/23 21:06:12 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\InfraRecorder
[2009/06/23 18:33:42 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\iPodder
[2008/10/23 08:41:26 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\Leadertech
[2010/03/24 15:01:16 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\LimeWire
[2010/02/03 18:29:31 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\LiveCAD3
[2009/01/03 18:11:33 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\NetMedia Providers
[2008/12/01 21:19:33 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\Nubs
[2009/09/18 21:41:06 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\OpenCandy
[2008/11/11 16:35:58 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\opencity
[2006/10/21 20:12:40 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\OpenOffice.org
[2010/03/06 03:44:01 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\Passware
[2009/01/03 18:11:33 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\Publish Providers
[2009/09/18 21:49:12 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\Regensoft
[2009/09/08 16:47:30 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\SecondLife
[2009/10/01 14:57:30 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\Serif
[2009/03/24 15:45:28 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\Shareaza
[2009/05/24 09:20:19 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\Sony
[2008/12/10 11:46:43 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\streamripper
[2010/03/24 14:58:33 | 000,000,000 | -HSD | M] -- C:\Users\USER\AppData\Roaming\SystemProc
[2010/02/01 21:32:24 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\Template
[2009/09/13 02:23:32 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\Windows Live Writer
[2009/04/23 09:42:14 | 000,000,000 | ---D | M] -- C:\Users\USER\AppData\Roaming\Zylom
[2010/03/24 13:58:58 | 000,032,572 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
[2010/03/24 15:30:43 | 000,000,416 | -H-- | M] () -- C:\Windows\Tasks\User_Feed_Synchronization-{334A4BE3-F41F-44AD-887E-AFD029110187}.job
[2010/03/24 15:30:41 | 000,000,400 | -H-- | M] () -- C:\Windows\Tasks\User_Feed_Synchronization-{E06C9524-D4BE-4048-BC8E-FA1C4EEFDE4C}.job

========== Purity Check ==========



========== Custom Scans ==========


< %SYSTEMDRIVE%\*.exe >
[2007/11/07 08:03:18 | 000,562,688 | ---- | M] (Microsoft Corporation) -- C:\install.exe


< MD5 for: AGP440.SYS >
[2008/01/19 03:42:25 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_51b95d75\AGP440.sys
[2008/01/19 03:42:25 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_f750e484\AGP440.sys
[2008/01/19 03:42:25 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6001.18000_none_ba12ed3bbeb0d97a\AGP440.sys
[2008/01/19 03:42:25 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6002.18005_none_bbfe6647bbd2a4c6\AGP440.sys
[2006/01/01 11:49:43 | 000,053,864 | ---- | M] (Microsoft Corporation) MD5=8B10CE1C1F9F1D47E4DEB1A547A00CD4 -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_8ed06b47\AGP440.sys
[2006/01/01 11:49:43 | 000,053,864 | ---- | M] (Microsoft Corporation) MD5=8B10CE1C1F9F1D47E4DEB1A547A00CD4 -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6000.16400_none_b82caac9c18a4e3b\AGP440.sys
[2006/01/01 11:49:43 | 000,053,864 | ---- | M] (Microsoft Corporation) MD5=BF34B4A0E0B64440C5389AA6B902F4AD -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6000.20496_none_b85af81edaeb8461\AGP440.sys
[2006/11/02 05:49:52 | 000,053,864 | ---- | M] (Microsoft Corporation) MD5=EF23439CDD587F64C2C1B8825CEAD7D8 -- C:\Windows\System32\drivers\AGP440.sys
[2006/11/02 05:49:52 | 000,053,864 | ---- | M] (Microsoft Corporation) MD5=EF23439CDD587F64C2C1B8825CEAD7D8 -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_920a2c1f\AGP440.sys

< MD5 for: AHCIX86S.SYS >
[2008/04/02 15:40:48 | 000,175,632 | ---- | M] (AMD Technologies Inc.) MD5=844A6734E8BB3530FB1444ED698087BD -- C:\ATI\SUPPORT\8-6_vista32_dd_ccc_wdm_enu_64789\Packages\Drivers\SBDrv\SB7xx\RAID\LH\ahcix86s.sys
[2007/04/16 18:16:34 | 000,119,296 | ---- | M] (ATI Technologies Inc.) MD5=A5AC7B705166BF7CD07BB054BEEA8D03 -- C:\ATI\SUPPORT\8-6_vista32_dd_ccc_wdm_enu_64789\Packages\Drivers\SBDrv\SB6xx\RAID\LH64A\ahcix86s.sys

< MD5 for: ATAPI.SYS >
[2009/04/11 02:32:26 | 000,019,944 | ---- | M] (Microsoft Corporation) MD5=1F05B78AB91C9075565A9D8A4B880BC4 -- C:\Windows\System32\drivers\atapi.sys
[2009/04/11 02:32:26 | 000,019,944 | ---- | M] (Microsoft Corporation) MD5=1F05B78AB91C9075565A9D8A4B880BC4 -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_b12d8e84\atapi.sys
[2009/04/11 02:32:26 | 000,019,944 | ---- | M] (Microsoft Corporation) MD5=1F05B78AB91C9075565A9D8A4B880BC4 -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6002.18005_none_df23a1261eab99e8\atapi.sys
[2008/01/19 03:41:30 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=2D9C903DC76A66813D350A562DE40ED9 -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_cc18792d\atapi.sys
[2008/01/19 03:41:30 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=2D9C903DC76A66813D350A562DE40ED9 -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6001.18000_none_dd38281a2189ce9c\atapi.sys
[2006/11/02 05:49:36 | 000,019,048 | ---- | M] (Microsoft Corporation) MD5=4F4FCB8B6EA06784FB6D475B7EC7300F -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_c6c2e699\atapi.sys
[2007/05/30 11:01:31 | 000,021,688 | ---- | M] (Microsoft Corporation) MD5=78620BDA3EC87816E5D1FA86F920BC3A -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_c2a1b5ae\atapi.sys
[2007/05/30 11:01:31 | 000,021,688 | ---- | M] (Microsoft Corporation) MD5=78620BDA3EC87816E5D1FA86F920BC3A -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6000.20518_none_dbd8b4d73d81c9d0\atapi.sys
[2008/10/23 21:25:14 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=B35CFCEF838382AB6490B321C87EDF17 -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_7de13c21\atapi.sys
[2008/10/23 21:25:14 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=B35CFCEF838382AB6490B321C87EDF17 -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6000.16632_none_db337a442479c42c\atapi.sys
[2008/10/23 21:25:13 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=E03E8C99D15D0381E02743C36AFC7C6F -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_64dfd8ea\atapi.sys
[2008/10/23 21:25:13 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=E03E8C99D15D0381E02743C36AFC7C6F -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6000.20757_none_dbac78a93da31a8b\atapi.sys

< MD5 for: CNGAUDIT.DLL >
[2006/11/02 05:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows\System32\cngaudit.dll
[2006/11/02 05:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.0.6000.16386_none_e62d292932a96ce6\cngaudit.dll

< MD5 for: IASTORV.SYS >
[2008/01/19 03:42:51 | 000,235,064 | ---- | M] (Intel Corporation) MD5=54155EA1B0DF185878E0FC9EC3AC3A14 -- C:\Windows\System32\DriverStore\FileRepository\iastorv.inf_c9df7691\iaStorV.sys
[2008/01/19 03:42:51 | 000,235,064 | ---- | M] (Intel Corporation) MD5=54155EA1B0DF185878E0FC9EC3AC3A14 -- C:\Windows\winsxs\x86_iastorv.inf_31bf3856ad364e35_6.0.6001.18000_none_af11527887c7fa8f\iaStorV.sys
[2006/11/02 05:51:25 | 000,232,040 | ---- | M] (Intel Corporation) MD5=C957BF4B5D80B46C5017BF0101E6C906 -- C:\Windows\System32\drivers\iaStorV.sys
[2006/11/02 05:51:25 | 000,232,040 | ---- | M] (Intel Corporation) MD5=C957BF4B5D80B46C5017BF0101E6C906 -- C:\Windows\System32\DriverStore\FileRepository\iastorv.inf_37cdafa4\iaStorV.sys

< MD5 for: NETLOGON.DLL >
[2006/11/02 05:46:11 | 000,559,616 | ---- | M] (Microsoft Corporation) MD5=889A2C9F2AACCD8F64EF50AC0B3D553B -- C:\Windows\winsxs\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6000.16386_none_fb80f5473b0ed783\netlogon.dll
[2009/04/11 02:28:23 | 000,592,896 | ---- | M] (Microsoft Corporation) MD5=95DAECF0FB120A7B5DA679CC54E37DDE -- C:\Windows\System32\netlogon.dll
[2009/04/11 02:28:23 | 000,592,896 | ---- | M] (Microsoft Corporation) MD5=95DAECF0FB120A7B5DA679CC54E37DDE -- C:\Windows\winsxs\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6002.18005_none_ffa3304f351bb3a3\netlogon.dll
[2008/01/19 03:35:36 | 000,592,384 | ---- | M] (Microsoft Corporation) MD5=A8EFC0B6E75B789F7FD3BA5025D4E37F -- C:\Windows\winsxs\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6001.18000_none_fdb7b74337f9e857\netlogon.dll

< MD5 for: NVSTOR.SYS >
[2007/01/05 16:59:42 | 000,035,920 | ---- | M] (NVIDIA Corporation) MD5=4A5FCAB82D9BF6AF8A023A66802FE9E9 -- C:\Windows\System32\drivers\nvstor.sys
[2007/01/05 16:59:42 | 000,035,920 | ---- | M] (NVIDIA Corporation) MD5=4A5FCAB82D9BF6AF8A023A66802FE9E9 -- C:\Windows\System32\DriverStore\FileRepository\nvraid.inf_45f67928\nvstor.sys
[2006/11/02 05:50:13 | 000,040,040 | ---- | M] (NVIDIA Corporation) MD5=9E0BA19A28C498A6D323D065DB76DFFC -- C:\Windows\System32\DriverStore\FileRepository\nvraid.inf_733654ff\nvstor.sys
[2008/01/19 03:42:09 | 000,045,112 | ---- | M] (NVIDIA Corporation) MD5=ABED0C09758D1D97DB0042DBB2688177 -- C:\Windows\System32\DriverStore\FileRepository\nvraid.inf_31c3d71d\nvstor.sys
[2008/01/19 03:42:09 | 000,045,112 | ---- | M] (NVIDIA Corporation) MD5=ABED0C09758D1D97DB0042DBB2688177 -- C:\Windows\winsxs\x86_nvraid.inf_31bf3856ad364e35_6.0.6001.18000_none_39dac327befea467\nvstor.sys

< MD5 for: SCECLI.DLL >
[2008/01/19 03:36:19 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=28B84EB538F7E8A0FE8B9299D591E0B9 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6001.18000_none_380de25bd91b6f12\scecli.dll
[2006/11/02 05:46:12 | 000,176,640 | ---- | M] (Microsoft Corporation) MD5=80E2839D05CA5970A86D7BE2A08BFF61 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6000.16386_none_35d7205fdc305e3e\scecli.dll
[2009/04/11 02:28:24 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=8FC182167381E9915651267044105EE1 -- C:\Windows\System32\scecli.dll
[2009/04/11 02:28:24 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=8FC182167381E9915651267044105EE1 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6002.18005_none_39f95b67d63d3a5e\scecli.dll

< %systemroot%\*. /mp /s >

< %systemroot%\system32\*.dll /lockedfiles >
[2009/04/11 02:27:47 | 000,241,128 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\System32\rsaenh.dll
[2009/04/11 02:28:23 | 000,228,352 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\System32\SLC.dll

< %systemroot%\Tasks\*.job /lockedfiles >

========== Alternate Data Streams ==========

@Alternate Data Stream - 16 bytes -> C:\Users\USER\Documents\Shareaza Downloads:Shareaza.GUID
@Alternate Data Stream - 128 bytes -> C:\ProgramData\TEMP:B623B5B8
@Alternate Data Stream - 125 bytes -> C:\ProgramData\TEMP:7F66BF58
@Alternate Data Stream - 100 bytes -> C:\ProgramData\TEMP:ADF211B1
< End of report >
nanoua971
Apprenti(e)
Apprenti(e)
 
Messages: 35
Inscription: 22 Mar 2010 03:41
 

Re: Probleme internet explorer

Message le 24 Mar 2010 21:10

Voila!!
Il y a qu'un seul rapport cette fois ci. (OTL.Txt)
nanoua971
Apprenti(e)
Apprenti(e)
 
Messages: 35
Inscription: 22 Mar 2010 03:41
 

Re: Probleme internet explorer

Message le 24 Mar 2010 21:52

bon, il y a tellement de fichiers infectieux que je ne sais pas par où commencer... :-?

fait cela stp...

désactive l'UAC....et redémarre ton pc.

.désactive ton Anti-virus le temps de faire ces manipulations.
.

=========================================================================================================

ensuite...

Télécharge Combofix sur ton Bureau (et pas ailleurs)

Fais un clic-droit sur l'icône de ComboFix.exe et choisie "Exécuter en tant qu'administrateur" pour démarrer le scan et suis les instructions indiquées par combofix.
Lorsque le scan sera complet, un rapport apparaîtra, enregistre le sur ton bureau.
Redémarre impérativement ton pc !!
Copie/colle le rapport combofix dans ta prochaine réponse

NOTE : Le rapport se trouve également ici : C:\Combofix.txt
NOTE : Ne pas cliquer dans la fenêtre de Combofix durant l'analyse ; ceci provoquerait le gel du programme.


=========================================================================================================

EDIT:

si a tout hasard ta connexion internet n'est plus active après le redémarrage du pc fait cela pour la réparer...

Fait un clic-doit sur l'icône de ta connexion réseaux qui se trouve dans la zone de notification (en bas à droite du bureau) et choisis "diagnostiquer et réparer"
Image

Edit:vue le nombres de bestiolles, le scan risque de dépasser la demi-heure :wink:
Avatar de l'utilisateur
jeanmimigab
PC-Infopraticien
PC-Infopraticien
 
Messages: 2986
Inscription: 29 Nov 2009 12:05
 

Re: Probleme internet explorer

Message le 29 Mar 2010 03:38

désolé de mon absence mais g un soucis encore plus grave
le pc ne démarre plus enfin le pc démarre, windows se charge mais ne souvre pas
g a la place un écran noir.
keski se passe je ne comprend pas
nanoua971
Apprenti(e)
Apprenti(e)
 
Messages: 35
Inscription: 22 Mar 2010 03:41
 

Re: Probleme internet explorer

Message le 29 Mar 2010 08:27

hello,

moiai, ça risquait d'arrivé, c"était juste une question de temps :-?

essais de démarrer dans les autres modes disponible.
pour cela, tapote la touche F8 de ton clavier sans t'arrêter au redémarrage du pc.
tu auras le choix entre mode sans échec, mode sans échec avec prise en charge réseaux, et dernière bonne configuration connu.
dit moi si le pc fonctionne en utilisant une de ces options.

ensuite dit moi si tu as le cd de windows correspondant à la version installée sur ton pc ou bien si ce sont des cd/dvd de restauration usine que tu as ?

@++
Avatar de l'utilisateur
jeanmimigab
PC-Infopraticien
PC-Infopraticien
 
Messages: 2986
Inscription: 29 Nov 2009 12:05
 

Re: Probleme internet explorer

Message le 09 Avr 2010 17:06

j'ai essayer less autres modes sa passe sans soucis
et oui j'ai le cd dinstallation livré avec le pc.
nanoua971
Apprenti(e)
Apprenti(e)
 
Messages: 35
Inscription: 22 Mar 2010 03:41
 

Suivante


Sujets similaires

Message Problème avec la KB5034441
Bonjour,Certains ont du rencontrer ce problème avec cette mise à jour qui a bien du mal à passer.Je viens de recevoir ce correctif proposé par Microsoft :ICI.Je vous le dit de suite personnellement si j'étais dans le même cas que vous j'attendrai une réelle mise à jour mise en place par Microsoft.Je ...
Réponses: 12

Message encore un probleme mise à jour windows KB5001716
Salut à vous cela commence, j'avoue, à devenir pénible, j'en suis désolé, mais ce soir au 5 mars 2024 est apparu un nouveau problème sur Windows update la mise à jour KB5001716 ne veut pas s'installer, j'ai eu beau redémarrer mon pc pour voir si cela pouvait fonctionner rien à faire cette mise à jou ...
Réponses: 28

Message Héberger son site internet
Bonjour,J'ai voudrai essayer de créer un site internet avec Wix par ex mais avant je me demandais si je pouvais utiliser le nom de domaine offert par" orange" mais je souhaiterai le faire héberger de manière gratuite, est-ce possible et fiable ? MerciCordialement
Réponses: 7

Message internet en 4g
Bonjour,Existe t'il un moyen de connaitre quel opérateur tel mobile a un très bon débit internet dans mon immeuble.Par exemple mon gendre a pratiquement pas d'internet chez moi et dans la rue il a un excellent débit internet.
Réponses: 3

Message [Réglé] problème de barre inexistante sur pc portable asus
Bonjour,Depuis hier, en allumant mon pc portable asus modèle F 402 S, il bloque sur le bureau, je n'ai plus la barre de tâches donc les icônes à côté de l'heure comme avant et la souris fait un rond et impossible de cliquer et d'ouvrir des fichiers ou d'aller sur internet c'est bizarre, est-ce une ...
Réponses: 9

Message probleme avec le nouvel Outlook !
Bonjour,à la maison, nous nous partageons 7 adresses : outlook.fr, orange.fr, live.fr, libello.com, hotmail.com et 2 gmail.com.Tout était parfait jusqu'au moment où le nouvel OUTLOOK s'est imposé.Là, un seul compte a survécu, @outlook.fr, impossible d'afficher les 6 autres !Quand on ouvre la message ...
Réponses: 5

Message Konrow City 4 - Probleme de place...
Bonjour à toutes et tousJe sais que mon tél est un bas de gamme mais je n'ai pas besoin de plus..., si ce n'est un peu de place...https://konrow.com/products/city4 avec Android? 11 (édition GO)...Mon souci est que sur le mien, la carte interne est presque pleine alors que je n'ai "presque" ...
Réponses: 2


Qui est en ligne

Utilisateurs parcourant ce forum: Aucun utilisateur enregistré et 16 invités


.: Nous contacter :: Flux RSS :: Données personnelles :.