Problème de pubs intempestives (arhg!!)

Fermé
Dionini69 Messages postés 7 Date d'inscription mercredi 20 juin 2012 Statut Membre Dernière intervention 22 juin 2012 - 20 juin 2012 à 22:30
 Utilisateur anonyme - 25 juin 2012 à 13:44
Bonjour,





J'ai un problème, comme pas mal de personne apparemment, je suis envahi de pub environ toutes les 5 à 20 min environ.
J'ai déjà visité plusieurs forums, mais soit les solutions ne fonctionnent pas, soit les solution sont un brin compliquées ( moi comprend pas tout :/ ) => je vise entre autres Electricien69^^
J'ai installé zhpDiag et voici la première étape:
http://ww38.toofiles.com/fr/oip/documents/ZHPDiagrapport/zhpdiagrappor.html

Si quelqu'un s'y connait ou peut m'aider... Je le remercie d'avance pour le temps qu'il pourra me consacrer.
A voir également:

13 réponses

Dionini69 Messages postés 7 Date d'inscription mercredi 20 juin 2012 Statut Membre Dernière intervention 22 juin 2012
20 juin 2012 à 23:01
Je te met le rapport de AdwCleaner:
# AdwCleaner v1.609 - Logfile created 06/20/2012 at 22:53:26
# Updated 10/06/2012 by Xplode
# Operating system : Windows 7 Ultimate Service Pack 1 (64 bits)
# User : Clement - CLEMENT-PC
# Running from : C:\Users\Clement\Downloads\adwcleaner.exe
# Option [Delete]


***** [Services] *****

Stopped & Deleted : MAJTuto

***** [Files / Folders] *****

Folder Deleted : C:\Users\Clement\AppData\Local\comnetwork
Folder Deleted : C:\Users\Clement\AppData\Local\Conduit
Folder Deleted : C:\Users\Clement\AppData\Local\EoJet
Folder Deleted : C:\Users\Clement\AppData\Local\MAJTuto
Folder Deleted : C:\Users\Clement\AppData\Local\PCtuto
Folder Deleted : C:\Users\Administrator\AppData\Local\comnetwork
Folder Deleted : C:\Users\Administrator\AppData\Local\PCtuto
Folder Deleted : C:\Users\Clement\AppData\LocalLow\Conduit
Folder Deleted : C:\Users\Clement\AppData\LocalLow\ConduitEngine
Folder Deleted : C:\Users\Clement\AppData\LocalLow\Vuze_Remote
Folder Deleted : C:\Users\Administrator\AppData\LocalLow\Conduit
Folder Deleted : C:\Users\Clement\AppData\Roaming\PCtuto
Folder Deleted : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PCtuto
Folder Deleted : C:\Program Files (x86)\Object
Folder Deleted : C:\Program Files (x86)\PCtuto

***** [Registry] *****

[*] Key Deleted : HKLM\SOFTWARE\Classes\Toolbar.CT2504091
Key Deleted : HKCU\Software\Conduit
Key Deleted : HKCU\Software\PCTuto
Key Deleted : HKCU\Software\Softonic
Key Deleted : HKCU\Software\AppDataLow\Toolbar
Key Deleted : HKCU\Software\AppDataLow\Software\Conduit
Key Deleted : HKCU\Software\AppDataLow\Software\conduitEngine
Key Deleted : HKLM\SOFTWARE\Conduit
Key Deleted : HKLM\SOFTWARE\PCTuto
Key Deleted : HKLM\SOFTWARE\Classes\bho_project.bho_object.1
Key Deleted : HKLM\SOFTWARE\Classes\Conduit.Engine
Key Deleted : HKLM\SOFTWARE\Classes\PCTutoBHO.PCTBHO
Key Deleted : HKLM\SOFTWARE\Classes\PCTutoBHO.PCTBHO.1
Key Deleted : HKLM\SOFTWARE\Classes\AppID\PCTutoBHO.DLL
Key Deleted : HKLM\SOFTWARE\Google\chrome\Extensions\kincjchfokkeneeofpeefomkikfkiedl
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PcTuto_is1
Value Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [comnetwork]
Value Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [PcTuto]

***** [Registre - GUID] *****

Key Deleted : HKLM\SOFTWARE\Classes\AppID\{759F1421-4D31-4C1F-8C51-E4956A037676}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{293A63F7-C3B6-423A-9845-901AC0A7EE6E}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{0BF73E27-2734-4F7B-925A-4BBB1457F5FA}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{66D8FBA6-D90F-40A9-AC55-84896F79CA69}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{293A63F7-C3B6-423A-9845-901AC0A7EE6E}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{66D8FBA6-D90F-40A9-AC55-84896F79CA69}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{293A63F7-C3B6-423A-9845-901AC0A7EE6E}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{293A63F7-C3B6-423A-9845-901AC0A7EE6E}
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{BA14329E-9550-4989-B3F2-9732E92D17CC}]
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{BA14329E-9550-4989-B3F2-9732E92D17CC}]

***** [Internet Browsers] *****

-\\ Internet Explorer v9.0.8112.16421

[OK] Registry is clean.

-\\ Mozilla Firefox v13.0.1 (fr)

Profile name : default
File : C:\Users\Clement\AppData\Roaming\Mozilla\Firefox\Profiles\b0aee0vc.default\prefs.js

[OK] File is clean.

*************************

AdwCleaner[S1].txt - [3766 octets] - [20/06/2012 22:53:26]

########## EOF - C:\AdwCleaner[S1].txt - [3894 octets] ##########


Par contre au redémarrage Spybot fait des sienne...

Merci d'avoir répondu rapidement :)
0
Utilisateur anonyme
20 juin 2012 à 23:03
Vire Spybot :-)

Ad-Remover et ensuite on fait le point.

0
Dionini69 Messages postés 7 Date d'inscription mercredi 20 juin 2012 Statut Membre Dernière intervention 22 juin 2012
20 juin 2012 à 23:18
======= REPORT FROM AD-REMOVER 2.0.0.2,G | ONLY XP/VISTA/7 =======

Updated by TeamXscript on 12/04/11
Contact: AdRemover[DOT]contact[AT]gmail[DOT]com
website: http://www.teamxscript.org

C:\Program Files (x86)\Ad-Remover\main.exe (CLEAN [1]) -> Launched at 23:08:30 on 20/06/2012, Normal boot

Microsoft Windows 7 Édition Intégrale Service Pack 1 (X64)
Clement@CLEMENT-PC (Gigabyte Technology Co., Ltd. H55M-D2H)

============== ACTION(S) ==============



(!) -- Temporary files deleted.




============== ADDITIONNAL SCAN ==============

**** Mozilla Firefox Version [13.0.1 (fr)] ****

HKLM_MozillaPlugins\@nvidia.com/3DVision (x)
HKLM_MozillaPlugins\@nvidia.com/3DVisionStreaming (x)
HKLM_MozillaPlugins\@SonyCreativeSoftware.com/Media Go,version=1.0 (x)
HKLM_MozillaPlugins\Adobe Reader (x)
Searchplugins\bing.xml ( hxxp://www.bing.com/search)
Components\browsercomps.dll (Mozilla Foundation)

-- C:\Users\Clement\AppData\Roaming\Mozilla\FireFox\Profiles\b0aee0vc.default --
Prefs.js - browser.startup.homepage_override.buildID, 20120614114901
Prefs.js - browser.startup.homepage_override.mstone, 13.0.1

========================================

**** Internet Explorer Version [9.0.8112.16421] ****

HKCU_Main|Default_Page_URL - hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&pver=6&ar=msnhome
HKCU_Main|Default_Search_URL - hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU_Main|Search bar - hxxp://go.microsoft.com/fwlink/?linkid=54896
HKCU_Main|Start Page - hxxp://fr.msn.com/
HKLM_Main|Default_Page_URL - hxxp://go.microsoft.com/fwlink/?LinkId=54896
HKLM_Main|Default_Search_URL - hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKLM_Main|Search bar - hxxp://search.msn.com/spbasic.htm
HKLM_Main|Search Page - hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKLM_Main|Start Page - hxxp://fr.msn.com/
HKCU_SearchScopes\{A6D2034D-C031-4716-A07A-7EEF38789652} - "Wikipedia" (hxxp://fr.wikipedia.org/wiki/Special:Search?search={searchTerms})
HKLM_ElevationPolicy\{07d873dc-b9b9-44f5-af0b-fb59fa54fb7a} - C:\Windows\SysWOW64\wpcer.exe (x)
HKLM_ElevationPolicy\{0a402d70-1f10-4ae7-bec9-286a98240695} - C:\Windows\SysWOW64\winfxdocobj.exe (x)
HKLM_ElevationPolicy\{70f641fd-9ffc-4d5b-a4dc-962af4ed7999} - C:\Program Files (x86)\Internet Explorer\iedw.exe (x)
HKLM_ElevationPolicy\{B43A0C1E-B63F-4691-B68F-CD807A45DA01} - C:\Windows\system32\TSWbPrxy.exe (x)

========================================


C:\Program Files (x86)\Ad-Remover\Quarantine: 0 File(s)
C:\Program Files (x86)\Ad-Remover\Backup: 15 File(s)

C:\Ad-Report-CLEAN[1].txt - 20/06/2012 23:08:56 (2622 Byte(s))

End at: 23:09:40, 20/06/2012

============== E.O.F ==============


Voilà.
Par contre j'ai viré Spybot mais il est toujours effectif...
0

Vous n’avez pas trouvé la réponse que vous recherchez ?

Posez votre question
Dionini69 Messages postés 7 Date d'inscription mercredi 20 juin 2012 Statut Membre Dernière intervention 22 juin 2012
20 juin 2012 à 23:31
Je crois que depuis que j'ai fait la premiere étape du tuto, les pages de pub n'apparaissent plus...

Merci beaucoup Saachaa !!
0
Utilisateur anonyme
21 juin 2012 à 19:25
Sypbot est toujours là ?

On va vérifier avec le rapport Cleaning Fighter.

Voici le final :

Ceci est le plus important, c'est ce qui fera que tu ne te retrouvera pas dans la même situation !

▶▶ Ceci est tiré d'un article sur "pourquoi je me suis fait infecter, comment me protéger ?".

Enregistre et ferme tous tes programmes en cours, le logiciel devra couper tous les processus.
▶ Télécharge et lance Cleaning Fighter sur ton bureau.
▶ Clique sur Delete, puis laisse faire le scan.
▶ Copie/colle le contenu du rapport sur le forum.

▶ Supprimons ensuite les outils de désinfection (car ils sont souvent mis à jour), utilise pour cela DelFix (merci à Xplode)
▶ Clique sur Suppression, et poste le rapport sur le forum

Il est ensuite nécessaire de purger la restauration système, afin que les éléments infectés ne reviennent pas:

-> Purger la restauration et créer un nouveau point

Il faut vacciner les supports amovibles !

-> Vacciner ses supports amovibles simplement

Tu dois absolument disposer d'un Antivirus !

-> Qu'il soit gratuit ou payant, cela importe peu. Ce sera ton attitude sur le net qui déterminera le pourcentage de chance que tu as d'attraper des infections !

Pour mieux savoir quel antivirus te correspond, voici un regroupement de tests antivirus :

- Avast - Avira - AVG - BitDefender - Comodo - Dr.Web - Emsisoft - Eset - G-Data - Ikarus - Kaspersky - MSE - Norton - Panda - Trend Micro - Vipre - Extras - Couples de sécurité

Concernant les antivirus payants, tu peux les avoir gratuitement pendant plusieurs mois à cette adresse :

-> Antivirus payants gratuits !

Bien entendu, un antivirus pas à jour, c'est presque comme ne pas en avoir, penses-y !

Pour désinstaller un antivirus au profit d'un autre :

-> Désinstaller tous les antivirus

Si tu n'as pas lu la page de mise en garde contre les adwares, je t'invite à la lire :

-> Attention aux adwares !

Attention aux toolbars inutiles !

-> Supprimer les barres d'outils inutiles

Si tu as Windows Defender, désactive-le il n'est pas utile et ralenti le pc :

-> Gérer Windows Defender

Utilise un vérificateur de réputation comme WOT, afin d'éviter les sites frauduleux et infectieux :

-> Tutoriel WOT

Tu peux aussi utiliser des serveurs DNS sécurisés :

-> Comment changer des serveurs DNS
-> DNS Sécurisés

Pour comprendre ce qu'est un pare-feu et pourquoi en avoir un :

->Qu'est-ce qu'un pare-feu ?

Utilise ce lien pour savoir si certains fichiers ou sites sont néfastes :

-> Vérifier qu'un fichier ou un site n'est pas infecté

Et pour te protéger des pubs (parfois malveillantes) :

-> Se protéger des pubs

Tu peux aussi utiliser un "scanneur" Antimalware (qui peut être conjoint à l'antivirus sans problème) comme :

-> Emsisoft
-> Super Anti-Spyware
-> Malwarebytes

(logiciel à lancer en scan complet une fois par mois environ)

Pour choisir un mot de passe correct :

-> Comment choisir un bon mot de passe ?

Mais tout ceci ne sert presque à rien si tu ne mets pas tes logiciels à jour tout comme Windows ! Pour ce faire regarde ici :

-> FileHippo

Pour apprendre à désinfecter son ordinateur des virus :

-> Formation gratuite en désinfection virale

Pour optimiser l'ordinateur :

-> Nettoyer son pc au maximum
-> Optimiser le temps de démarrage
-> Désactiver les services inutiles
-> Supprimer totalement les programmes encombrants
-> Gagner en vitesse de navigation
-> Décupler les capacités de Windows

Tutoriel complet d'optimisation ici:

-> Booster et nettoyer son pc

Prévention concernant le téléchargement :

-> Pourquoi ne pas télécharger illégalement ?

Comprendre pourquoi on n'a plus besoin de télécharger des virus pour être infecté :

-> Les failles des logiciels

Pour comprendre pourquoi un antivirus ne protège pas de tout:

-> Le mythe des antivirus

Si tu as des questions je suis là pour y répondre, bonne continuation.
0
Dionini69 Messages postés 7 Date d'inscription mercredi 20 juin 2012 Statut Membre Dernière intervention 22 juin 2012
21 juin 2012 à 21:08
Salut saachaa,
voilà le rapport:


###### Cleaning Fighter V 2.3 © Saachaa ######


--- Software informations ---


| Launched the : 21/06/2012 at 21:01:49
| Update the : Monday 12 June 2012
| Informations : http://www.security-helpzone.com/showthread.php?tid=179
| Mode : Clean
| Scan : 0 time(s)
| Clean : 1 time(s)


--- System informations ---


| User : Clement (Administrator)
| Computer : CLEMENT-PC
| System (OS) : Windows 7 Ultimate (x64) Service Pack 1
| Processor : Intel(R) Core(TM) i3 CPU 550 @ 3.20GHz
| RAM : 4.1 GO - 30% Used
| Disk Space : 476.84 Go
| Free Space : 171.53 Go


--- Process ---


[€] -> LogMeInSystray.exe
[€] -> RAVCpl64.exe
[€] -> msseces.exe
[€] -> sidebar.exe
[€] -> Skype.exe
[€] -> DTLite.exe
[€] -> taskhost.exe
[€] -> SearchFilterHost.exe


--- Software(s) slowing startup ---


[§] Sidebar
[§] DAEMON Tools Lite
[§] QuickTime Task
[§] Adobe ARM
[§] Sidebar
[§] Sidebar
[§] QuickTime Task
[§] Adobe ARM

*** http://www.security-helpzone.com/Thread-Tout-pour-alleger-Windows-au-demarrage ***


--- Potential(s) unnecessary software(s) ---


[@] Spybot Search & Destroy

*** http://www.security-helpzone.com/Thread-Comment-supprimer-un-programme-installe ***


--- Temporary data ---


(%) Recycler bin emptied
(/) Searching for old installation files

~ C:\Users\Clement\Downloads\adwcleaner.exe
~ C:\Users\Clement\Downloads\ccsetup319.exe
~ C:\Users\Clement\Downloads\Cleaning Fighter.exe
~ C:\Users\Clement\Downloads\daemon-tools_daemon_tools_4.40.2.0131_francais_10729.exe
~ C:\Users\Clement\Downloads\spybotsd162.exe
~ C:\Users\Clement\Downloads\ZHPDiag2(1).exe
~ C:\Users\Clement\Downloads\ZHPDiag2.exe
~ C:\Users\Clement\Downloads\VLC\vlc-1.1.7-win32.exe


~~~~ Cleaned Files ~~~~


~ C:\Users\Clement\AppData\Local\IconCache.db
~ C:\Users\Clement\.jpi_cache
~ C:\Program Files (x86)\Mozilla Firefox\install.log
~ C:\Users\Clement\AppData\Local\Mozilla\Firefox\Profiles\b0aee0vc.default\OfflineCache\index.sqlite
~ C:\Users\Clement\AppData\Local\Mozilla\Firefox\Profiles\b0aee0vc.default\jumpListCache\1WSiEB6WUVKb3v6aVyjP_g==.ico
~ C:\Users\Clement\AppData\Local\Mozilla\Firefox\Profiles\b0aee0vc.default\jumpListCache\49OVJjh+t_1nLLN4yUvLSA==.ico
~ C:\Users\Clement\AppData\Local\Mozilla\Firefox\Profiles\b0aee0vc.default\jumpListCache\7jusf+J9MlbIK7xWHr0Q2A==.ico
~ C:\Users\Clement\AppData\Local\Mozilla\Firefox\Profiles\b0aee0vc.default\jumpListCache\7xfUJsobYN0t86c+cHzedg==.ico
~ C:\Users\Clement\AppData\Local\Mozilla\Firefox\Profiles\b0aee0vc.default\jumpListCache\8Y1vDSODs1jvejw_kB4Sew==.ico
~ C:\Users\Clement\AppData\Local\Mozilla\Firefox\Profiles\b0aee0vc.default\jumpListCache\97qGOaCXui_ZJ4euFsF7_w==.ico
~ C:\Users\Clement\AppData\Local\Mozilla\Firefox\Profiles\b0aee0vc.default\jumpListCache\9xggyUa71Lj5g+zH5kV3yg==.ico
~ C:\Users\Clement\AppData\Local\Mozilla\Firefox\Profiles\b0aee0vc.default\jumpListCache\BdR4bf7Rt02bXIdv8G8gMA==.ico
~ C:\Users\Clement\AppData\Local\Mozilla\Firefox\Profiles\b0aee0vc.default\jumpListCache\buZMf6PYQBlltMDQS+91QA==.ico
~ C:\Users\Clement\AppData\Local\Mozilla\Firefox\Profiles\b0aee0vc.default\jumpListCache\cAjN+Egrd6cQAFYzQF0m_Q==.ico
~ C:\Users\Clement\AppData\Local\Mozilla\Firefox\Profiles\b0aee0vc.default\jumpListCache\EkxxO6ZterrPiW1GQ0+2DA==.ico
~ C:\Users\Clement\AppData\Local\Mozilla\Firefox\Profiles\b0aee0vc.default\jumpListCache\eXmfpni2ilWidVD9q4qr8A==.ico
~ C:\Users\Clement\AppData\Local\Mozilla\Firefox\Profiles\b0aee0vc.default\jumpListCache\He05w4kU_1tA2trdBjr_LA==.ico
~ C:\Users\Clement\AppData\Local\Mozilla\Firefox\Profiles\b0aee0vc.default\jumpListCache\hqVsXFnZywMWnXHgpBJQYA==.ico
~ C:\Users\Clement\AppData\Local\Mozilla\Firefox\Profiles\b0aee0vc.default\jumpListCache\IpjF+c6kQZTAfPZZAx_Rgg==.ico
~ C:\Users\Clement\AppData\Local\Mozilla\Firefox\Profiles\b0aee0vc.default\jumpListCache\KeP6TzJmFBglSKljhvHpUw==.ico
~ C:\Users\Clement\AppData\Local\Mozilla\Firefox\Profiles\b0aee0vc.default\jumpListCache\oCXv49CxKjMl3vQT02xcow==.ico
~ C:\Users\Clement\AppData\Local\Mozilla\Firefox\Profiles\b0aee0vc.default\jumpListCache\qloCckYQoLYiZn7+rSa4Pg==.ico
~ C:\Users\Clement\AppData\Local\Mozilla\Firefox\Profiles\b0aee0vc.default\jumpListCache\R+i7qvsKdWwlwEieG8RoOg==.ico
~ C:\Users\Clement\AppData\Local\Mozilla\Firefox\Profiles\b0aee0vc.default\jumpListCache\SCPrye4aGumDIlB0Ts+TIw==.ico
~ C:\Users\Clement\AppData\Local\Mozilla\Firefox\Profiles\b0aee0vc.default\jumpListCache\TgDrsLpSo71Oa9wOgXDH2w==.ico
~ C:\Users\Clement\AppData\Local\Mozilla\Firefox\Profiles\b0aee0vc.default\jumpListCache\Uvhr_wZNUrX47OtgwFE1uA==.ico
~ C:\Users\Clement\AppData\Local\Mozilla\Firefox\Profiles\b0aee0vc.default\jumpListCache\UxIXo1mEjG8teK14G5sMDw==.ico
~ C:\Users\Clement\AppData\Local\Mozilla\Firefox\Profiles\b0aee0vc.default\jumpListCache\W1PnyWq9lPCuhNvn8Wmqvw==.ico
~ C:\Users\Clement\AppData\Local\Mozilla\Firefox\Profiles\b0aee0vc.default\jumpListCache\wuXg05rzoCzu3x3BeW84Zg==.ico
~ C:\Users\Clement\AppData\Local\Mozilla\Firefox\Profiles\b0aee0vc.default\jumpListCache\_yKHh0yXk00Xr26Rf28+rg==.ico
~ C:\Users\Clement\AppData\Local\Temp\AdobeARM.log
~ C:\Users\Clement\AppData\Local\Temp\AdobeARM_NotLocked.log
~ C:\Users\Clement\AppData\Local\Temp\AdwCleaner.jpg
~ C:\Users\Clement\AppData\Local\Temp\Delete.jpg
~ C:\Users\Clement\AppData\Local\Temp\DTLite4454-0315.exe
~ C:\Users\Clement\AppData\Local\Temp\gch982A.tmp
~ C:\Users\Clement\AppData\Local\Temp\gch982C.tmp
~ C:\Users\Clement\AppData\Local\Temp\mfi9829.tmp
~ C:\Users\Clement\AppData\Local\Temp\mfi982B.tmp
~ C:\Users\Clement\AppData\Local\Temp\Search.jpg
~ C:\Users\Clement\AppData\Local\Temp\Uni4128.tmp
~ C:\Users\Clement\AppData\Local\Temp\Uninst.bat
~ C:\Users\Clement\AppData\Local\Temp\Uninstall.jpg
~ C:\Users\Clement\AppData\Local\Temp\_iu14D2N.tmp
~ C:\Windows\TEMP\MpCmdRun.log
~ C:\Windows\TEMP\wuredist.cab
~ C:\Windows\Prefetch\ADOBEARM.EXE-7105D3A2.pf
~ C:\Windows\Prefetch\ADREMOVER.EXE-BE824FE5.pf
~ C:\Windows\Prefetch\ADWCLEANER.EXE-3A9231D2.pf
~ C:\Windows\Prefetch\AgAppLaunch.db
~ C:\Windows\Prefetch\AgCx_SC1.db
~ C:\Windows\Prefetch\AgCx_SC1.db.trx
~ C:\Windows\Prefetch\AgCx_SC4.db
~ C:\Windows\Prefetch\AgGlFaultHistory.db
~ C:\Windows\Prefetch\AgGlFgAppHistory.db
~ C:\Windows\Prefetch\AgGlGlobalHistory.db
~ C:\Windows\Prefetch\AgGlUAD_P_S-1-5-21-1776377535-2421995004-2186347782-1000.db
~ C:\Windows\Prefetch\AgGlUAD_P_S-1-5-21-1776377535-2421995004-2186347782-500.db
~ C:\Windows\Prefetch\AgGlUAD_S-1-5-21-1776377535-2421995004-2186347782-1000.db
~ C:\Windows\Prefetch\AgGlUAD_S-1-5-21-1776377535-2421995004-2186347782-500.db
~ C:\Windows\Prefetch\AgRobust.db
~ C:\Windows\Prefetch\AM_DELTA_PATCH_1.129.66.0.EXE-9B3C9088.pf
~ C:\Windows\Prefetch\ATBROKER.EXE-2E15A492.pf
~ C:\Windows\Prefetch\AUDIODG.EXE-BDFD3029.pf
~ C:\Windows\Prefetch\AU_.EXE-D706C485.pf
~ C:\Windows\Prefetch\AXSHLEXHLPER.EXE-36EDC6F4.pf
~ C:\Windows\Prefetch\CCLEANER64.EXE-779BD542.pf
~ C:\Windows\Prefetch\CCSETUP319.EXE-CB20CBC0.pf
~ C:\Windows\Prefetch\CLEANING FIGHTER.EXE-3A8AFB46.pf
~ C:\Windows\Prefetch\CLEANMGR.EXE-347B1AC1.pf
~ C:\Windows\Prefetch\CLEANMGR.EXE-E3C5E89D.pf
~ C:\Windows\Prefetch\CMD.EXE-4A81B364.pf
~ C:\Windows\Prefetch\CMD.EXE-AC113AA8.pf
~ C:\Windows\Prefetch\CONHOST.EXE-1F3E9D7E.pf
~ C:\Windows\Prefetch\CONSENT.EXE-531BD9EA.pf
~ C:\Windows\Prefetch\CSC.EXE-BE9AC2DF.pf
~ C:\Windows\Prefetch\CSCRIPT.EXE-0FB3F22C.pf
~ C:\Windows\Prefetch\CVTRES.EXE-2B9D810D.pf
~ C:\Windows\Prefetch\DEFRAG.EXE-588F90AD.pf
~ C:\Windows\Prefetch\DEVICEDISPLAYOBJECTPROVIDER.E-17410B90.pf
~ C:\Windows\Prefetch\DISM.EXE-96A3FA15.pf
~ C:\Windows\Prefetch\DLLHOST.EXE-4F28A26F.pf
~ C:\Windows\Prefetch\DLLHOST.EXE-5E46FA0D.pf
~ C:\Windows\Prefetch\DLLHOST.EXE-6A473D35.pf
~ C:\Windows\Prefetch\DLLHOST.EXE-766398D2.pf
~ C:\Windows\Prefetch\DLLHOST.EXE-76936ED5.pf
~ C:\Windows\Prefetch\DLLHOST.EXE-97F6A314.pf
~ C:\Windows\Prefetch\DLLHOST.EXE-ECB71776.pf
~ C:\Windows\Prefetch\DTLITE.EXE-368347E6.pf
~ C:\Windows\Prefetch\DTLITE4454-0315.EXE-E9C2FCEA.pf
~ C:\Windows\Prefetch\DTSETUPHELPER.EXE-474B0D96.pf
~ C:\Windows\Prefetch\DTSOFTBUSINST64.EXE-3E4BC146.pf
~ C:\Windows\Prefetch\DWM.EXE-6FFD3DA8.pf
~ C:\Windows\Prefetch\ERUNT.EXE-D6A15A5B.pf
~ C:\Windows\Prefetch\EXPLORER.EXE-A80E4F97.pf
~ C:\Windows\Prefetch\FIREFOX.EXE-18ACFCFF.pf
~ C:\Windows\Prefetch\GOOGLEUPDATE.EXE-B95715F5.pf
~ C:\Windows\Prefetch\HELPPANE.EXE-FEDC965B.pf
~ C:\Windows\Prefetch\IELOWUTIL.EXE-903B8AC1.pf
~ C:\Windows\Prefetch\IPCONFIG.EXE-E1E46F7F.pf
~ C:\Windows\Prefetch\KINGDOMS.EXE-1EE1D05E.pf
~ C:\Windows\Prefetch\Layout.ini
~ C:\Windows\Prefetch\LMIGUARDIANSVC.EXE-A88FBD23.pf
~ C:\Windows\Prefetch\LOGMEINSYSTRAY.EXE-A053D960.pf
~ C:\Windows\Prefetch\LOGONUI.EXE-09140401.pf
~ C:\Windows\Prefetch\MAIN.EXE-18FD4E94.pf
~ C:\Windows\Prefetch\MPCMDRUN.EXE-6AA90EA5.pf
~ C:\Windows\Prefetch\MPNOTIFY.EXE-83D4091E.pf
~ C:\Windows\Prefetch\MPSIGSTUB.EXE-6CB27A06.pf
~ C:\Windows\Prefetch\MSCORSVW.EXE-57D17DAF.pf
~ C:\Windows\Prefetch\MSCORSVW.EXE-C3C515BD.pf
~ C:\Windows\Prefetch\MSIEXEC.EXE-A2D55CB6.pf
~ C:\Windows\Prefetch\MSIEXEC.EXE-E09A077A.pf
~ C:\Windows\Prefetch\MSPAINT.EXE-76E10B24.pf
~ C:\Windows\Prefetch\MSSECES.EXE-E7D2F51E.pf
~ C:\Windows\Prefetch\MYSTIFY.SCR-0667C0AF.pf
~ C:\Windows\Prefetch\NET.EXE-40D48057.pf
~ C:\Windows\Prefetch\NET1.EXE-3D280034.pf
~ C:\Windows\Prefetch\NOTEPAD.EXE-D8414F97.pf
~ C:\Windows\Prefetch\NTOSBOOT-B00DFAAD.pf
~ C:\Windows\Prefetch\PfSvPerfStats.bin
~ C:\Windows\Prefetch\PING.EXE-371F41E2.pf
~ C:\Windows\Prefetch\PING.EXE-7E94E73E.pf
~ C:\Windows\Prefetch\PLUGIN-CONTAINER.EXE-F1B02F03.pf
~ C:\Windows\Prefetch\PV.EXE-34B75B82.pf
~ C:\Windows\Prefetch\QTTASK.EXE-D20C213D.pf
~ C:\Windows\Prefetch\RAVCPL64.EXE-D6B4B613.pf
~ C:\Windows\Prefetch\READERUPDATER.EXE-66753C02.pf
~ C:\Windows\Prefetch\REGSVR32.EXE-8461DBEE.pf
~ C:\Windows\Prefetch\REGSVR32.EXE-D5170E12.pf
~ C:\Windows\Prefetch\RUNDLL32.EXE-02CC9EFF.pf
~ C:\Windows\Prefetch\RUNDLL32.EXE-230FC512.pf
~ C:\Windows\Prefetch\RUNDLL32.EXE-411A328D.pf
~ C:\Windows\Prefetch\RUNDLL32.EXE-87432CEE.pf
~ C:\Windows\Prefetch\RUNDLL32.EXE-C775D18D.pf
~ C:\Windows\Prefetch\RUNDLL32.EXE-DE9673F9.pf
~ C:\Windows\Prefetch\RUNONCE.EXE-0E293DD6.pf
~ C:\Windows\Prefetch\SCHTASKS.EXE-AD598958.pf
~ C:\Windows\Prefetch\SDCLT.EXE-E10B972A.pf
~ C:\Windows\Prefetch\SDIAGNHOST.EXE-8D72177C.pf
~ C:\Windows\Prefetch\SDWINSEC.EXE-644A4D2D.pf
~ C:\Windows\Prefetch\SEARCHFILTERHOST.EXE-77482212.pf
~ C:\Windows\Prefetch\SEARCHINDEXER.EXE-4A6353B9.pf
~ C:\Windows\Prefetch\SEARCHPROTOCOLHOST.EXE-0CB8CADE.pf
~ C:\Windows\Prefetch\SETUPHELPER.EXE-1CDDDC0E.pf
~ C:\Windows\Prefetch\SIDEBAR.EXE-6D1C3224.pf
~ C:\Windows\Prefetch\SKYPE.EXE-E71BF59F.pf
~ C:\Windows\Prefetch\SKYPESETUP.EXE-6A3406D2.pf
~ C:\Windows\Prefetch\SNDVOL.EXE-5D4CC7D6.pf
~ C:\Windows\Prefetch\SPPSVC.EXE-B0F8131B.pf
~ C:\Windows\Prefetch\SPYBOTSD.EXE-A906589D.pf
~ C:\Windows\Prefetch\SVCHOST.EXE-7AC6742A.pf
~ C:\Windows\Prefetch\SVCHOST.EXE-7CFEDEA3.pf
~ C:\Windows\Prefetch\SVCHOST.EXE-80F4A784.pf
~ C:\Windows\Prefetch\SVCHOST.EXE-E2C2633A.pf
~ C:\Windows\Prefetch\SWXCACLS.COM-59017831.pf
~ C:\Windows\Prefetch\TASKENG.EXE-48D4E289.pf
~ C:\Windows\Prefetch\TASKHOST.EXE-7238F31D.pf
~ C:\Windows\Prefetch\TASKMGR.EXE-5F5F473D.pf
~ C:\Windows\Prefetch\TRUSTEDINSTALLER.EXE-3CC531E5.pf
~ C:\Windows\Prefetch\UNINS000.EXE-54D7DA7E.pf
~ C:\Windows\Prefetch\UNINS000.EXE-F777E8AD.pf
~ C:\Windows\Prefetch\UNINST.EXE-FA223E45.pf
~ C:\Windows\Prefetch\UPDATEPCTUTO.EXE-92E94C80.pf
~ C:\Windows\Prefetch\UPDATER.EXE-EA1310CB.pf
~ C:\Windows\Prefetch\USERINIT.EXE-2257A3E7.pf
~ C:\Windows\Prefetch\VDS.EXE-6E7946F9.pf
~ C:\Windows\Prefetch\VDSLDR.EXE-6B089E8B.pf
~ C:\Windows\Prefetch\VSSVC.EXE-B8AFC319.pf
~ C:\Windows\Prefetch\W32TM.EXE-1101AF41.pf
~ C:\Windows\Prefetch\WBENGINE.EXE-28FD7E8B.pf
~ C:\Windows\Prefetch\WERFAULT.EXE-37549B7E.pf
~ C:\Windows\Prefetch\WERMGR.EXE-0F2AC88C.pf
~ C:\Windows\Prefetch\WMIADAP.EXE-F8DFDFA2.pf
~ C:\Windows\Prefetch\WMIPRVSE.EXE-1628051C.pf
~ C:\Windows\Prefetch\WMIPRVSE.EXE-6768A320.pf
~ C:\Windows\Prefetch\WMPNETWK.EXE-D9F2A96F.pf
~ C:\Windows\Prefetch\WUAUCLT.EXE-70318591.pf
~ C:\Windows\Prefetch\ZHPDIAG.EXE-0D117CAF.pf
~ C:\Windows\Prefetch\ZHPDIAG2.EXE-94EB4DF1.pf
~ C:\Windows\Prefetch\ZHPDIAG2.TMP-C14C0194.pf
~ C:\Windows\Prefetch\ZHPDIAG2.TMP-F34199E8.pf
~ C:\Windows\Prefetch\ZHPFIX.EXE-1A4C3389.pf
~ C:\Windows\Prefetch\_IU14D2N.TMP-079B18EA.pf
~ C:\Windows\System32\LogFiles\Scm\044a6734-e90e-4f8f-b357-b2dc8ab3b5ec
~ C:\Windows\System32\LogFiles\Scm\088482fa-65b8-4e17-9abf-1dcd48e8d373
~ C:\Windows\System32\LogFiles\Scm\09f06bfe-a3c8-40e3-846a-6e6f4000c238
~ C:\Windows\System32\LogFiles\Scm\0a8de84c-3474-4dfc-8cc5-39c90c15ac57
~ C:\Windows\System32\LogFiles\Scm\1e2ed8fb-615b-4942-b05d-6089ab4c314b
~ C:\Windows\System32\LogFiles\Scm\1f7b7221-ae8f-44f3-ba82-f7d260f51964
~ C:\Windows\System32\LogFiles\Scm\2470470f-2634-478e-b181-571e98a789bb
~ C:\Windows\System32\LogFiles\Scm\2625de82-b952-429d-b5cd-69655944cae5
~ C:\Windows\System32\LogFiles\Scm\275bb135-f446-4b62-b1a2-a51d2e2047ed
~ C:\Windows\System32\LogFiles\Scm\28011108-68df-4c73-b91b-57427d501bba
~ C:\Windows\System32\LogFiles\Scm\2f57269b-1e09-4e2d-ab1e-b0fdac7d279c
~ C:\Windows\System32\LogFiles\Scm\3cf0f568-df97-4768-bd8a-41ddc4359eff
~ C:\Windows\System32\LogFiles\Scm\46e1d315-06bc-46d3-a40c-366ddbc29e44
~ C:\Windows\System32\LogFiles\Scm\47536d45-eeec-4bdc-8183-a4dc1f8da9e4
~ C:\Windows\System32\LogFiles\Scm\4759a39d-be03-484a-a6ca-68bb3e38b05f
~ C:\Windows\System32\LogFiles\Scm\482e68e9-accd-4034-ba3e-b033d61c2f6b
~ C:\Windows\System32\LogFiles\Scm\486d715e-6aa2-44cf-bc48-b6990cbb53c6
~ C:\Windows\System32\LogFiles\Scm\48f95f7f-3029-42fd-b827-b5c3e8a111b2
~ C:\Windows\System32\LogFiles\Scm\4b4d7c81-f65d-4417-9522-085b6a2a9f8b
~ C:\Windows\System32\LogFiles\Scm\4c8b01a2-11ff-4c41-848f-508ef4f00cf7
~ C:\Windows\System32\LogFiles\Scm\4d74799b-0c31-4c58-88c9-9be108e57b5c
~ C:\Windows\System32\LogFiles\Scm\51c09e5b-04fc-4e8d-a2a0-ca1266a16410
~ C:\Windows\System32\LogFiles\Scm\5422d3b6-7575-4cc9-ac56-174c41ba65c9
~ C:\Windows\System32\LogFiles\Scm\55a70265-aafc-4237-a112-29456889e3a2
~ C:\Windows\System32\LogFiles\Scm\5a40e926-9e86-4b89-9cfd-b12311724371
~ C:\Windows\System32\LogFiles\Scm\5b42dd9c-5a26-4f27-bb95-34603f0997e5
~ C:\Windows\System32\LogFiles\Scm\5c0aeeea-c154-45be-8499-bea5f11baff6
~ C:\Windows\System32\LogFiles\Scm\5f5a18eb-dc73-4e45-a11c-b59043598412
~ C:\Windows\System32\LogFiles\Scm\5fbd9205-7bc3-4a7e-9aac-9c7041681bc3
~ C:\Windows\System32\LogFiles\Scm\611edefc-9416-442c-b1dc-d475abe5d26d
~ C:\Windows\System32\LogFiles\Scm\613612ba-897d-44ce-8dc1-8fc283f9fd51
~ C:\Windows\System32\LogFiles\Scm\6738ba6e-ea75-4b6b-b8b8-71f0336dd8ef
~ C:\Windows\System32\LogFiles\Scm\69d19119-f0d7-4269-b54d-49265230f7c8
~ C:\Windows\System32\LogFiles\Scm\6ebf1a6d-f062-495e-81ea-f5acacf75cf8
~ C:\Windows\System32\LogFiles\Scm\72db7465-bc54-491b-a92a-4637a28c9bbf
~ C:\Windows\System32\LogFiles\Scm\753c47ae-ec5e-44b3-95a9-2c8e553f0e39
~ C:\Windows\System32\LogFiles\Scm\769628f4-eb35-4db4-b0dd-00a11634dcce
~ C:\Windows\System32\LogFiles\Scm\77631ac1-6a73-4587-a1ba-57ffe3c39b44
~ C:\Windows\System32\LogFiles\Scm\792b4aa2-3eb3-4625-8390-383eec8bb7ee
~ C:\Windows\System32\LogFiles\Scm\7afcc0ca-7121-422a-ab45-b0e8d599ff08
~ C:\Windows\System32\LogFiles\Scm\81540b9f-b5bf-47eb-9c95-be195bf2c664
~ C:\Windows\System32\LogFiles\Scm\9435f817-fed2-454e-88cd-7f78fda62c48
~ C:\Windows\System32\LogFiles\Scm\9626c964-9093-409c-a0c2-636b1187374c
~ C:\Windows\System32\LogFiles\Scm\98ce6864-7eff-419f-86fc-022e8876e4bd
~ C:\Windows\System32\LogFiles\Scm\994c86ad-a929-4b2c-88a0-4e25a107a029
~ C:\Windows\System32\LogFiles\Scm\9979cb83-103a-4105-9e5d-c74b0af6d198
~ C:\Windows\System32\LogFiles\Scm\a1f7ddb5-b84f-41da-be18-ce1f01c350ff
~ C:\Windows\System32\LogFiles\Scm\a35bb7a6-5f0c-4c9f-8450-2b3bed532d51
~ C:\Windows\System32\LogFiles\Scm\a48cabbf-24c8-4b87-b00f-9261807c3b43
~ C:\Windows\System32\LogFiles\Scm\a6af9377-77ce-47ab-ad7d-ec32cad0c82d
~ C:\Windows\System32\LogFiles\Scm\a6cf1421-4512-462a-8939-77f20dee6a25
~ C:\Windows\System32\LogFiles\Scm\a7c73732-9f11-4281-8d19-764d4ec9d94d
~ C:\Windows\System32\LogFiles\Scm\a8e9e763-1d8b-42f1-9a75-76bb0a138eb8
~ C:\Windows\System32\LogFiles\Scm\aa09eb60-6a5b-42c9-9e2c-f491a0e9daf4
~ C:\Windows\System32\LogFiles\Scm\ac4e5acf-89f7-4220-ba21-81ee183975e2
~ C:\Windows\System32\LogFiles\Scm\ac668097-4d6b-4093-ac14-014c09dbf820
~ C:\Windows\System32\LogFiles\Scm\ae7e3aef-3a0f-435a-a89f-7f779a69fa26
~ C:\Windows\System32\LogFiles\Scm\b0cbab43-44fc-469b-a4ce-87426761fdce
~ C:\Windows\System32\LogFiles\Scm\b920d722-0767-4619-abc8-c28780855c2c
~ C:\Windows\System32\LogFiles\Scm\badaa329-c2ea-464a-82b8-88ef826e5ab2
~ C:\Windows\System32\LogFiles\Scm\be669c13-8165-4536-96d0-6d6c39292aae
~ C:\Windows\System32\LogFiles\Scm\c016366b-7126-46ca-b36b-592a3d95a60b
~ C:\Windows\System32\LogFiles\Scm\c062765c-897d-49e0-9c6c-9dfd0b4f5611
~ C:\Windows\System32\LogFiles\Scm\ca4b8ff2-a4d2-4d88-a52e-3a5bdaf7f56e
~ C:\Windows\System32\LogFiles\Scm\cb3d64bf-c0c9-45ff-bfb0-ff1a8f680186
~ C:\Windows\System32\LogFiles\Scm\cee64558-e1a7-4d9d-80a7-2001912be5b5
~ C:\Windows\System32\LogFiles\Scm\d0250f3f-6480-484f-b719-42f659ac64d5
~ C:\Windows\System32\LogFiles\Scm\d12ce855-d71b-41e1-b38a-b456906ac9b5
~ C:\Windows\System32\LogFiles\Scm\d3e58bc7-0169-45a9-9313-f5e607b22d5c
~ C:\Windows\System32\LogFiles\Scm\d7b6e81d-3cf4-432c-84d2-24213f4316e6
~ C:\Windows\System32\LogFiles\Scm\d7ec6f2a-90c0-4609-b23a-2337ad2cb836
~ C:\Windows\System32\LogFiles\Scm\da41de71-8431-42fb-9db0-eb64a961dead
~ C:\Windows\System32\LogFiles\Scm\dd9f510c-95f4-499a-90c8-bac5bc372ff4
~ C:\Windows\System32\LogFiles\Scm\e22a8667-f75b-4ba9-ba46-067ed4429de8
~ C:\Windows\System32\LogFiles\Scm\e3163c33-301d-4730-a266-5518c5ed3967
~ C:\Windows\System32\LogFiles\Scm\eaca24ff-236c-401d-a1e7-b3d5267b8a50
~ C:\Windows\System32\LogFiles\Scm\eb02381f-d652-4b1c-894a-712498c62c51
~ C:\Windows\System32\LogFiles\Scm\f9c3979f-4d33-4769-baff-cd23222fb715
~ C:\Windows\System32\LogFiles\Scm\fa2bc0a6-8d4b-458a-85c8-2b8c72487513
~ C:\Windows\System32\LogFiles\Scm\fb3c354d-297a-4eb2-9b58-090f6361906b
~ C:\Windows\System32\LogFiles\Scm\fdd56c73-f0d5-41b6-b767-6effd7966428
~ C:\Windows\System32\LogFiles\Scm\SCM.EVM
~ C:\Windows\System32\LogFiles\Scm\SCM.EVM.1
~ C:\Windows\System32\LogFiles\Scm\SCM.EVM.2
~ C:\Windows\System32\LogFiles\Scm\SCM.EVM.3
~ C:\Windows\System32\LogFiles\Scm\SCM.EVM.4
~ C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk
~ C:\Windows\SoftwareDistribution\DataStore\Logs\edb.log
~ C:\Windows\SoftwareDistribution\DataStore\Logs\edb000D6.log
~ C:\Windows\SoftwareDistribution\DataStore\Logs\edbres00001.jrs
~ C:\Windows\SoftwareDistribution\DataStore\Logs\edbres00002.jrs
~ C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\TEMPOR~1\desktop.ini
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0434888028D836EB5A3AE1488BC53E73_DCB07F2DFE69176196940DADEC86BED2
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\04AFA8793E5CDC4A81C6CD4554A30707
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\072F90B4A4D587EC30FB47E8464593FE_025CD85A385303A228493BC4382CF81D
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0797C381B2F87EB5A1D5573BD15BA4F4
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\08E382DC40DC2B571439BB7A5449C239
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\098A74825DEB4C50FAE88C91A0B9713D_A2E842D12728FEFF33CBD32D0983455D
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\114B3C4A819B7B5D518A2BCD1CE5F8BE_5C92BA03AB0B30F944DAD89A66C41893
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\116DAF964EEB92D0530EEA3593FF0142
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\1F39B5CFACECFDE48DB25BCA2231FAC6_0365F7E87FB959D2F05C9600FD0AF8BB
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\23B523C9E7746F715D33C6527C18EB9D
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\27371171D8BBA336302695C6CEB04833
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\4302E4BD4246B8416A3626782DD3C8B9_5EEBB180DF6B081EF421E7B1C7DE0754
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\48C226A0FE7D97DE1C716B47235CB639_A62A12E9232B27717F82C4F61F73EB86
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\49514950C94E8026A2B06312597DFF49_33A0493B3756EC93EB52782457685E27
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\49514950C94E8026A2B06312597DFF49_AFC22B77ED08EE3E2B28B6DE75CADDF5
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\4E921787B7D7C838D920938DFC6D122E_7479C7C6E290BC7C41DF0E26B6D33F95
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\570FB14ABC805C46708F32F92F10C3B4
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\60E31627FDA0A46932B0E5948949F2A5
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\696F3DE637E6DE85B458996D49D759AD
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6AA3321A15A787985201D7A6820782F0_0AB46376AFB6F40B0426680E3025D384
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6F0788892ECB795F56E658EDB1CA93AA_0028F2719B45C7B02A384421B60B33D7
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6F0788892ECB795F56E658EDB1CA93AA_21452632C7E8AA4897C70373122B1EBD
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\74BFD122C0875EC75DBE5C6DB4C59019
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B8944BA8AD0EFDF0E01A43EF62BECD0_DBEBBB72D7CF896A67503824FF19F0BB
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_1E5D470765E0BE1964814B1F5A3581DC
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_D3DB95C0E7608ACC9AA10ACCCCEBBDF5
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8DFDF057024880D7A081AFBF6D26B92F
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\91ECFED5143F7F4F4576655D8EFAB51C_0C07AF440323CC7307421A7ECD223410
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\91ECFED5143F7F4F4576655D8EFAB51C_1521FDA318EDFEBCCDD7DD7DD752E274
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\944E5B697BC46FE14AB888AE8A1EBB99_7B391E40DA98B3451BCA155536F3C4CD
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\955CAB6FF6A24D5820D50B5BA1CF79C7_0D0504E280D4BC90041F089A5D901106
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\955CAB6FF6A24D5820D50B5BA1CF79C7_1A9CEF0D6BDBEE31E5C2CF9955E61B89
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\96D7A99548C36B10D2E8035A3E0DCA1A
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9CD8982C888AB544945893084BD7523A
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A470BE7C5A2476DEFEF6D7D0D0898D02_648441663CA8ECE1248C58910DA5033C
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A4C1370976EA5CBCD83ED4662793FEEA_A2D5B7F1B184A7C9ADF2917AF9A2B574
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A8FABA189DB7D25FBA7CAC806625FD30
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\ACF244F1A10D4DBED0D88EBA0C43A9B5_A9C858C1E3D297A71D80B8E1560DA3B5
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AFA2A5744430E65F42D3175FABFBE3E8
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B171751C11ECDD4C0C4BC4BBF7B99FBF
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B4378BD2E36B69DECED3E341BD654801_3A4A6C47EE847C93AB1C2646A690A1AD
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B681B8816EE79EAEAA5CA7DA9EC0DC58
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BD8A14C7C024625432CC03FE72E47EF0_B7F371B03858FD66603B77FF5E9331C7
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BD8A14C7C024625432CC03FE72E47EF0_C0B645362898A1A9A224E20A71D752E9
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C3B4324B100AA32F7BE995E7E34E0AA5_15C23806E36E1233F1A79C3B11377E1C
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C554DCF706A5AAB8B360FAD227EAB9C7
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E7EC0C85688F4738F3BE49B104BA67
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CA7B2D59B4E9BC2D316D1AECDFC12F63_2148FBFDB8BC493EDAF6D862626901CB
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CA7B2D59B4E9BC2D316D1AECDFC12F63_BC2328F0354AD7FA3E484A0A947AF212
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CED209487D21B905304C249DD63B49BA_763EF36FA92455C61C561841DEEE7EE8
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D0F063B6B88A2B8BFE21C3993A613447
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D5D8E3E1D876646A16C22BC0C8C5181A_79049380351C930580465A4BF77AA855
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D5D8E3E1D876646A16C22BC0C8C5181A_AEFDA2CA44387D0FFC1CF35BF30EF4BD
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D725F3459E2275E9EA5871B92AD896D0
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DC2135CED98D8A4D7C0CEE202BB0B810
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0940B0258BD54E5E69C9FD9ABD98139_5527BE0601AE89A7EDD467EF64B2A886
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2EF7F0FB7284B9ACFD4F65D02218479
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F063BF7EF604434CBE00FF198F0D9B10
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F4B372709D6C2AD766C34D274501DC76_516445E2D2E0044FF0510B085B354A0C
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F4B372709D6C2AD766C34D274501DC76_C08D897FBCD7D5D638FCD154D1404CBE
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F5AC993B1E916B050D515AE7FEC6F527_A4CD8387A4F0B506AF6C8354FE55E6F9
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F5DDD23C10ADFC584C14B5F413D80047_9916DD2CEDF7750E594B4051EF1292BA
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F5DDD23C10ADFC584C14B5F413D80047_E9B10803F0EBA01FFB31F3BBE5B5C9FA
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F5DDD23C10ADFC584C14B5F413D80047_F419AE74129F69EC0CA45DD1E99CACDB
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F6DEB9C1F3251400F7D6EB743CB14FB4
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FB788E090BC1F3AA2FBC9E8FB2859601
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FCEA474F228C13CD0DAD678431D0ACFC
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FFBC0A5D66BB5D561DB44351CC9906B8_22E749C9BE4B50EAC11BB42CF087CF91
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0434888028D836EB5A3AE1488BC53E73_DCB07F2DFE69176196940DADEC86BED2
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\04AFA8793E5CDC4A81C6CD4554A30707
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\072F90B4A4D587EC30FB47E8464593FE_025CD85A385303A228493BC4382CF81D
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0797C381B2F87EB5A1D5573BD15BA4F4
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\08E382DC40DC2B571439BB7A5449C239
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\098A74825DEB4C50FAE88C91A0B9713D_A2E842D12728FEFF33CBD32D0983455D
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\114B3C4A819B7B5D518A2BCD1CE5F8BE_5C92BA03AB0B30F944DAD89A66C41893
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\116DAF964EEB92D0530EEA3593FF0142
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1F39B5CFACECFDE48DB25BCA2231FAC6_0365F7E87FB959D2F05C9600FD0AF8BB
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\23B523C9E7746F715D33C6527C18EB9D
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\27371171D8BBA336302695C6CEB04833
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\4302E4BD4246B8416A3626782DD3C8B9_5EEBB180DF6B081EF421E7B1C7DE0754
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\48C226A0FE7D97DE1C716B47235CB639_A62A12E9232B27717F82C4F61F73EB86
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\49514950C94E8026A2B06312597DFF49_33A0493B3756EC93EB52782457685E27
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\49514950C94E8026A2B06312597DFF49_AFC22B77ED08EE3E2B28B6DE75CADDF5
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\4E921787B7D7C838D920938DFC6D122E_7479C7C6E290BC7C41DF0E26B6D33F95
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\570FB14ABC805C46708F32F92F10C3B4
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\60E31627FDA0A46932B0E5948949F2A5
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\696F3DE637E6DE85B458996D49D759AD
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6AA3321A15A787985201D7A6820782F0_0AB46376AFB6F40B0426680E3025D384
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6F0788892ECB795F56E658EDB1CA93AA_0028F2719B45C7B02A384421B60B33D7
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6F0788892ECB795F56E658EDB1CA93AA_21452632C7E8AA4897C70373122B1EBD
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\74BFD122C0875EC75DBE5C6DB4C59019
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B8944BA8AD0EFDF0E01A43EF62BECD0_DBEBBB72D7CF896A67503824FF19F0BB
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_1E5D470765E0BE1964814B1F5A3581DC
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_D3DB95C0E7608ACC9AA10ACCCCEBBDF5
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8DFDF057024880D7A081AFBF6D26B92F
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\91ECFED5143F7F4F4576655D8EFAB51C_0C07AF440323CC7307421A7ECD223410
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\91ECFED5143F7F4F4576655D8EFAB51C_1521FDA318EDFEBCCDD7DD7DD752E274
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\944E5B697BC46FE14AB888AE8A1EBB99_7B391E40DA98B3451BCA155536F3C4CD
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\955CAB6FF6A24D5820D50B5BA1CF79C7_0D0504E280D4BC90041F089A5D901106
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\955CAB6FF6A24D5820D50B5BA1CF79C7_1A9CEF0D6BDBEE31E5C2CF9955E61B89
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\96D7A99548C36B10D2E8035A3E0DCA1A
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9CD8982C888AB544945893084BD7523A
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A470BE7C5A2476DEFEF6D7D0D0898D02_648441663CA8ECE1248C58910DA5033C
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A4C1370976EA5CBCD83ED4662793FEEA_A2D5B7F1B184A7C9ADF2917AF9A2B574
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A8FABA189DB7D25FBA7CAC806625FD30
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\ACF244F1A10D4DBED0D88EBA0C43A9B5_A9C858C1E3D297A71D80B8E1560DA3B5
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AFA2A5744430E65F42D3175FABFBE3E8
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B171751C11ECDD4C0C4BC4BBF7B99FBF
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B4378BD2E36B69DECED3E341BD654801_3A4A6C47EE847C93AB1C2646A690A1AD
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B681B8816EE79EAEAA5CA7DA9EC0DC58
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BD8A14C7C024625432CC03FE72E47EF0_B7F371B03858FD66603B77FF5E9331C7
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BD8A14C7C024625432CC03FE72E47EF0_C0B645362898A1A9A224E20A71D752E9
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C3B4324B100AA32F7BE995E7E34E0AA5_15C23806E36E1233F1A79C3B11377E1C
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C554DCF706A5AAB8B360FAD227EAB9C7
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E7EC0C85688F4738F3BE49B104BA67
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CA7B2D59B4E9BC2D316D1AECDFC12F63_2148FBFDB8BC493EDAF6D862626901CB
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CA7B2D59B4E9BC2D316D1AECDFC12F63_BC2328F0354AD7FA3E484A0A947AF212
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CED209487D21B905304C249DD63B49BA_763EF36FA92455C61C561841DEEE7EE8
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D0F063B6B88A2B8BFE21C3993A613447
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D5D8E3E1D876646A16C22BC0C8C5181A_79049380351C930580465A4BF77AA855
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D5D8E3E1D876646A16C22BC0C8C5181A_AEFDA2CA44387D0FFC1CF35BF30EF4BD
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D725F3459E2275E9EA5871B92AD896D0
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DC2135CED98D8A4D7C0CEE202BB0B810
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0940B0258BD54E5E69C9FD9ABD98139_5527BE0601AE89A7EDD467EF64B2A886
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2EF7F0FB7284B9ACFD4F65D02218479
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F063BF7EF604434CBE00FF198F0D9B10
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F4B372709D6C2AD766C34D274501DC76_516445E2D2E0044FF0510B085B354A0C
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F4B372709D6C2AD766C34D274501DC76_C08D897FBCD7D5D638FCD154D1404CBE
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F5AC993B1E916B050D515AE7FEC6F527_A4CD8387A4F0B506AF6C8354FE55E6F9
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F5DDD23C10ADFC584C14B5F413D80047_9916DD2CEDF7750E594B4051EF1292BA
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F5DDD23C10ADFC584C14B5F413D80047_E9B10803F0EBA01FFB31F3BBE5B5C9FA
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F5DDD23C10ADFC584C14B5F413D80047_F419AE74129F69EC0CA45DD1E99CACDB
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F6DEB9C1F3251400F7D6EB743CB14FB4
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB788E090BC1F3AA2FBC9E8FB2859601
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FCEA474F228C13CD0DAD678431D0ACFC
~ C:\Users\Clement\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FFBC0A5D66BB5D561DB44351CC9906B8_22E749C9BE4B50EAC11BB42CF087CF91
~ C:\Users\Clement\AppData\Roaming\Microsoft\Windows\Recent\27052012110.lnk
~ C:\Users\Clement\AppData\Roaming\Microsoft\Windows\Recent\60 ans GéGé 002.lnk
~ C:\Users\Clement\AppData\Roaming\Microsoft\Windows\Recent\Ad-Report-CLEAN[1].lnk
~ C:\Users\Clement\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini
~ C:\Users\Clement\AppData\Roaming\Microsoft\Windows\Recent\Gégé 60 ans.lnk
~ C:\Users\Clement\AppData\Roaming\Microsoft\Windows\Recent\les enfants.lnk
~ C:\Users\Clement\AppData\Roaming\Microsoft\Windows\Recent\PICT0005.lnk
~ C:\Users\Clement\AppData\Roaming\Microsoft\Windows\Recent\Pou à stockholm.lnk
~ C:\Users\Clement\AppData\Roaming\Microsoft\Windows\Recent\Ptite escapade 5-2012.lnk
~ C:\Users\Clement\AppData\Roaming\Microsoft\Windows\Recent\Systeme (C).lnk
~ C:\Users\Clement\AppData\Roaming\Microsoft\Windows\Cookies\0ZAZAR1C.txt
~ C:\Users\Clement\AppData\Roaming\Microsoft\Windows\Cookies\3BCS4JVQ.txt
~ C:\Users\Clement\AppData\Roaming\Microsoft\Windows\Cookies\Z8MRM1H0.txt
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\Explorer\ExplorerStartupLog.etl
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\Explorer\ExplorerStartupLog_RunOnce.etl
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\Explorer\thumbcache_1024.db
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\Explorer\thumbcache_256.db
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\Explorer\thumbcache_32.db
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\Explorer\thumbcache_96.db
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\Explorer\thumbcache_sr.db
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini


~~~~ Cleaned Folders ~~~~


~ C:\Users\Clement\AppData\Local\Temp\Low
~ C:\Users\Clement\AppData\Local\Temp\plugtmp
~ C:\Users\Clement\AppData\Local\Temp\plugtmp-1
~ C:\Users\Clement\AppData\Local\Temp\Uni4128.tmp.folder
~ C:\Users\Clement\AppData\Local\Temp\WPDNSE
~ C:\Users\Clement\AppData\Local\Temp\~nsu.tmp
~ C:\Windows\TEMP\F28F3C2338A7CA64B9A50BFAA65C5353-Sigs
~ C:\Windows\TEMP\Uni44B6.tmp.folder
~ C:\Windows\TEMP\Uni9043.tmp.folder
~ C:\Windows\Prefetch\ReadyBoot
~ C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\TEMPOR~1\Content.IE5
~ C:\Users\Clement\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations
~ C:\Users\Clement\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations
~ C:\Users\Clement\AppData\Roaming\Microsoft\Windows\Cookies\Low
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Borderlands.exe_e6dfc526947e2bfaaece6b871dc150c2e39fec0_0692a905
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_frsu.exe_fc75e68fa4dff3c336a954c55a6d6afef0c83d_054b843c
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_frsu.exe_fc75e68fa4dff3c336a954c55a6d6afef0c83d_08ba81cc
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_frsu.exe_fc75e68fa4dff3c336a954c55a6d6afef0c83d_0c5a383f
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_frsu.exe_fc75e68fa4dff3c336a954c55a6d6afef0c83d_1089be4f
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_mDNSResponder.ex_c0b6a50303acd7dabc2df9dddfe58f97b5a33d_008d2a89
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_setup.exe_unknow_23bb5821d85893d59138cde8718815b7c068aa_14871074
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_setup.exe_unknow_b38d749f85bd06afe1012fd144abc05388cdaa_16d73b6a
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_6.1.7601.17514_8a4f28cb4b95cd1ea943529cb15180299b2d6e_091d383e
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_6.1.7601.17514_b0337e578b80f22343397238a2b4edab3f505f23_02a93a32
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_0x80070003_a57960f9b3f77a674bad4e356413f7cea7b19_01d8a968
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_0x80070003_c5e4b69f9e5e61566f1efa65ac5cc2f74c123c9f_01d918bd
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_0x8007045b_604c2da91d32831763ebdcf5d18a93d69b6d0df_01f60cfb
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_0x800705b4_24b72d42cb6dd0296d68a36a743b1b23d17416c2_0934c0fd
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_0x800705b4_24b72d42cb6dd0296d68a36a743b1b23d17416c2_0ba4f17f
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_0x800705b4_24b72d42cb6dd0296d68a36a743b1b23d17416c2_101bb1a2
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_0_e1666bf2b0f7e339f68e789561fb99cbb9f2e65c_01d92432
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_1_304c38fa5ed726618e54b8a5499eb9a0cec6c_cab_0169d51a
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_1_304c38fa5ed726618e54b8a5499eb9a0cec6c_cab_03f0f085
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_1_304c38fa5ed726618e54b8a5499eb9a0cec6c_cab_09964598
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_1_304c38fa5ed726618e54b8a5499eb9a0cec6c_cab_09a9f00a
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_1_304c38fa5ed726618e54b8a5499eb9a0cec6c_cab_0a3af42f
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_1_304c38fa5ed726618e54b8a5499eb9a0cec6c_cab_107fc39d
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_1_304c38fa5ed726618e54b8a5499eb9a0cec6c_cab_110a0492
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_1_304c38fa5ed726618e54b8a5499eb9a0cec6c_cab_11b708bc
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_1_304c38fa5ed726618e54b8a5499eb9a0cec6c_cab_12ad3053
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_1_6b55129a7da71dcad14d789335e28d8fedc50c_cab_051d4aa7
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_1_6b55129a7da71dcad14d789335e28d8fedc50c_cab_06ed4183
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_1_6b55129a7da71dcad14d789335e28d8fedc50c_cab_0915b99e
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_1_6b55129a7da71dcad14d789335e28d8fedc50c_cab_0b532490
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_1_6b55129a7da71dcad14d789335e28d8fedc50c_cab_0e52b912
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_1_6b55129a7da71dcad14d789335e28d8fedc50c_cab_0e9713a0
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_1_6b55129a7da71dcad14d789335e28d8fedc50c_cab_0eac89d8
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_1_6b55129a7da71dcad14d789335e28d8fedc50c_cab_11890187
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_1_6b55129a7da71dcad14d789335e28d8fedc50c_cab_1248392a
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_1_6b55129a7da71dcad14d789335e28d8fedc50c_cab_12c4c3dc
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_1_6b55129a7da71dcad14d789335e28d8fedc50c_cab_12f1a40d
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_1_6b55129a7da71dcad14d789335e28d8fedc50c_cab_134c43f9
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_1_6b55129a7da71dcad14d789335e28d8fedc50c_cab_144151ba
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_1_6b55129a7da71dcad14d789335e28d8fedc50c_cab_15003aed
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_7.3.7600.16385_314dba050848b59681e9c7fb2de59bda0fea8f0_0f8bf2b7
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_7.3.7600.16385_71206eafa81a26f11d4c5d5291a02d93c8b32_0d25473c
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_7.3.7600.16385_83d89db3bee8694b325a46ad46dd6fefb24c93ab_00750a0e
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_7.3.7600.16385_83d89db3bee8694b325a46ad46dd6fefb24c93ab_00751dcc
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_7.3.7600.16385_83d89db3bee8694b325a46ad46dd6fefb24c93ab_0b3de648
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_7.3.7600.16385_83d89db3bee8694b325a46ad46dd6fefb24c93ab_0ee0abb9
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_7.3.7600.16385_bb57831acb3171cd57e1b0c892a23d745349b_101aa64a
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_7.3.7600.16385_d4fd633bffa6c7bb16c57152c5ca34e3d93a_07ae7c21
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_7.5.7601.17514_147bab2e43b601bae703be976a5f418cd8e694_01e0499d
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_7.5.7601.17514_147bab2e43b601bae703be976a5f418cd8e694_01e05d2c
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_7.5.7601.17514_28e48e8495f991934ff514ae7c2d973baaab5f8_0c8a25d7
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_7.5.7601.17514_33cfffd31e98357d94f32566ddce25a248ada_093b4079
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_7.5.7601.17514_61fc9647ceb8f7f6704c54853f4572b44a296197_11a6eeff
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_7.5.7601.17514_78efc842cf92e79bab1c4f2fb5bd805f263a65_01fb76e3
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_7.5.7601.17514_78efc842cf92e79bab1c4f2fb5bd805f263a65_12836fe1
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_7.5.7601.17514_78efc842cf92e79bab1c4f2fb5bd805f263a65_14e796f1
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_7.5.7601.17514_82243795d7f28d1b25397ede0b56752bd7e89b3_160910a2
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_7.5.7601.17514_bed6abccf7a3ed55ea36f28ff2e41d77ae5c54ef_14e9cd61
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_7.5.7601.17514_c5dbbade67c95363f3cbae5b313495826a4b16a_14545ba6
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_7.5.7601.17514_eae6b6112ebdc2b52840b0c935d6fc50c5933e_03f44da5
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_7.5.7601.17514_fad415412951899dbe43ad6b6c9d75c48b39d5b_11e55ba6
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_7.5.7601.17514_fbae32a0616683406e89c8a80e0e0f733f8ba73_0dd1366a
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_8024001e_2d47748921ff285edcf1d967e488a67b622d97e_01f61709
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_80240022_bb4b9aba73eedf7ac6801b4565c2da95ac7_01d6558e
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_80240022_bb4b9aba73eedf7ac6801b4565c2da95ac7_01f04ebb
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_8024402c_66c66075855619cc1111e0dd9c4f3189cbbd9c6_0189db31
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_8024402c_66c66075855619cc1111e0dd9c4f3189cbbd9c6_01ec9932
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_8024402c_a728027ac40dacf25be0b7dcff722b28db819_01f92616
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_Microsoft_5cafe785fbe2e9ebb367ca0b1ab7f9f1886317e_03ec4ff3
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_Microsoft_5ef01f427e55d1c7963617471d2c1e9773673755_0190d8a2
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_Microsoft_74b586689cf86018911221359d49be65a756ff85_018e6834
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_Microsoft_74b586689cf86018911221359d49be65a756ff85_01e9bd75
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_Microsoft_74b586689cf86018911221359d49be65a756ff85_01e9d143
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_Microsoft_74b586689cf86018911221359d49be65a756ff85_03ec6364
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_Microsoft_74b586689cf86018911221359d49be65a756ff85_03ec6d14
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_Microsoft_acfa368484cdfdb860776684b54830869fbdba57_0190ec51
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_Setup.exe_2871da90cb119154e17d5ba41f5bc5861ce07e1d_138ccf34
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_setup.exe_ea51ba9f5f9a99c9904d6913c0411233990b2ff_161ebdfa
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_x64_21f6e1231c4b12a3410ab57aabd688a719f720_0075279c
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_x64_36488ecc59d36b6980a662b0b369b61a2f5c9c17_0c278905
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_x64_503bb974dffdaaa6d9c9d7532c591a1e7c8f52_0075318b
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_x64_8d917d18e25f84636ff27da3163086a352c22b6_1109536c
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_x64_9c379636690c47e285f28fe39a2cf1946e7f45d_119cf3df
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_x64_ab5024e19493fe4bccfa8a8bbc995ce9343e1de_00753b6a
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_x64_b2d1ba11fc57a7a76929921f5fd57628917a9c_00754549
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_x64_e54e95993fd659f99a01a636e5b05983761f22_00754f28
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_x64_ea28cc455d477e9960f31f6dd289a596af3f3b8_007558f8
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_x64_f44d318c2bb0db932763789c9744662598816d7_03ee63a2
~ C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_x64_faa7b9cbbe878ed5d9410cf7993d1b47aee9be_007562c8
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\37KDG77A
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\82RKB61A
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9K0FXQIH
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9QYI840L
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MXTGZQPY
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_DTLite.exe_b469c2e4d12080b75b36427d697e6d8526d7b6b5_0fa3a054
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_DTLite.exe_ced89d2fff8f9dd753451e25fe977dc36b36fdd_1097950e
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_EndWar.exe_aa91e7b8fac0494a421f1e7cb570541f449993d4_103758e8
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_FalloutNV.exe_a6b1d22521bd962970df4c1743c60ecb69147_051aedf6
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_hoi3game.exe_5682f38cd526c72f3d79a40803bdaf7a79a3c5b_090c5e28
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_iexplore.exe_1044cd4628aaefa29660a955da151a3f98573eb2_0ddcd9ac
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_iexplore.exe_1044cd4628aaefa29660a955da151a3f98573eb2_12ad9404
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_iexplore.exe_4a765dc586ec3d5ae78bdf8ca5aaf78eae258b8e_0ddafcb7
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_iexplore.exe_67c81a4bd7ecafd8bbfb6d82322d2e593976d_13482683
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_iexplore.exe_bff2b636faacf1d6c7e4a598e6cbff74ef62f8d_11e91351
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_iexplore.exe_f9d387216d44b82cdd7c7e7422fdd4d8597fd62c_0d960021
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_iTunes.exe_50caf34fce9a13cda925d973cf95622694eea5_0d30dd46
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_iTunes.exe_571bd23ad408871e08ce184a2773cd0de804ab1_11bd2f3c
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_kingdoms.exe_59a85b2b8e13e02c3bd9da3c4c5c49735e83cbf7_038b36b9
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_pctuto.exe_37491f42397cfea04f90a43c874738599c5f99_0efe6e0e
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_pctuto.exe_37491f42397cfea04f90a43c874738599c5f99_15dd8076
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_pctuto.exe_37491f42397cfea04f90a43c874738599c5f99_160ee233
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_pctuto.exe_ec7dc725c45437470b8c329b251dc2cd3ba7ac_1135ebe4
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_R6Vegas2_Game.ex_60782e8c17783cc45fa153d69aa9b6759ceacc_0a3aafc2
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_RomeTW.exe_af3cba9fb8a4bc9a290713b14aab13758f36bcb_0c4fbe41
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_Ruse.exe_4e51b53825f0c85434a53bc879264f443af80d9_16ff78ee
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_Ruse.exe_4e51b53825f0c85434a53bc879264f443af80d9_17e9b64c
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_sh5.exe_4a33b6753130ca52f4edaf6d113b8a44e8ef12e1_0cd63505
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_sh5.exe_fc4fcc63935074bb69ad93b1d46c41c55601dca_0e487c3c
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_Skype.exe_10f1c247a1d48d382ba8f654a75b4a34581c1_11508788
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_Skype.exe_dbfc49ca7195403cb84eb27ff3928869181c219_15849398
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_SupremeCommander_5943a59af888a01e9621406a803db7f1db72962b_04eff1bf
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_tropico 3.exe_69d657a894a7c0a9e67065838acd1589f6a4c7f_11bc5bb7
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_tropico3.exe_764b157307dcfcc589e1c278eb5697e9ec5aee2_100d5476
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppHang_explorer.exe_8598ae31e8e4d11ab37035c91cd4a9dde4dcc3b4_009f1f82
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppHang_explorer.exe_ad51ceb6ddf2fcc38840ad122b2320f6bfbfcfd5_03e12b35
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppHang_{FBEB8A05-BEEE-4_a5a9b3385cb701f34b3232a38913e74696a11_1293fdb7
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\Critical_HAWX.exe_7d5048f7b15147d89ab670f47b7311c8dcfa7649_12a25303
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\Critical_iexplore.exe_8bba494fdf3e44d7cf805ef65e4cecf55b3981f7_135a5a5f
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\Critical_iexplore.exe_8e74a53e65b450316a2d34fcf62477cc40bedcb6_1659a2c4
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\Critical_iexplore.exe_8e74a53e65b450316a2d34fcf62477cc40bedcb6_16628613
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\Critical_kingdoms.exe_84f25f8876c82c314f5519ec921ba4987976e77_0aa4b34a
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\Critical_kingdoms.exe_84f25f8876c82c314f5519ec921ba4987976e77_0c68f31a
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\Critical_kingdoms.exe_84f25f8876c82c314f5519ec921ba4987976e77_12fe8da4
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\Critical_kingdoms.exe_84f25f8876c82c314f5519ec921ba4987976e77_130e6991
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\Critical_kingdoms.exe_84f25f8876c82c314f5519ec921ba4987976e77_17133f49
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\Critical_kingdoms.exe_977d925115c6b7f92bb5f82c10c446e48a1cea51_0f8c5d56
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\Critical_kingdoms.exe_a07f3f7adddd2eae63e35b1785dec82d49a1_124e06d7
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\Critical_RomeTW.exe_f015b129d07945f54070ca1260d13112bba2cd76_117e032b
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\Critical_tropico 3.exe_eb66278b785c3ef140beff6271c92ba38c42a20_1290ba4a
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\NonCritical_iexplore.exe_1643ed4ee9f9333e6ad6c5e2d5cf0d5d61b4052_03b02fbc
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\NonCritical_iexplore.exe_1643ed4ee9f9333e6ad6c5e2d5cf0d5d61b4052_0f4e23cf
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\NonCritical_iexplore.exe_1643ed4ee9f9333e6ad6c5e2d5cf0d5d61b4052_13f8b3c4
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\NonCritical_iexplore.exe_7abeef82f1ec9725ec2b26df7e56ae1e7c4c2c97_10e7c7b1
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\NonCritical_iexplore.exe_919988d4489ae6d0b326ae046ec12133eb5c4ea_130d5917
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\NonCritical_Microsoft Window_3044215cc61d333dc25fce338ac46feb7d91_094437b2
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\NonCritical_Microsoft Window_3044215cc61d333dc25fce338ac46feb7d91_0de5a572
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\NonCritical_Microsoft Window_8d232a59eb24413ad16a33661560933b67943bf6_0548c10d
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\NonCritical_Microsoft Window_bd5996727e9ea1acda90841fa2c99a88df4fb9d6_02cfe58d
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\NonCritical_Microsoft Window_bd5996727e9ea1acda90841fa2c99a88df4fb9d6_08d53dda
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\NonCritical_Microsoft Window_bd5996727e9ea1acda90841fa2c99a88df4fb9d6_0d469658
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\NonCritical_Microsoft Window_bd5996727e9ea1acda90841fa2c99a88df4fb9d6_0de3eb96
~ C:\Users\Clement\AppData\Local\Microsoft\Windows\WER\ReportArchive\NonCritical_Microsoft Window_bd5996727e9ea1acda90841fa2c99a88df4fb9d6_0ec28586
~ C:\Users\Clement\AppData\Local\Micr
0
Dionini69 Messages postés 7 Date d'inscription mercredi 20 juin 2012 Statut Membre Dernière intervention 22 juin 2012
21 juin 2012 à 21:16
Le rapport est trop long pour que ça rentre entièrement dans la page :/
mais je pense que le reste n'est pas bien intéressant.

C'est toi qui l'a conçu le programme "cleaning fighter"?
0
Utilisateur anonyme
21 juin 2012 à 21:22
peux-tu l"héberger sur cjoint.com stp ?

Oui c'est moi ;-)
0
Dionini69 Messages postés 7 Date d'inscription mercredi 20 juin 2012 Statut Membre Dernière intervention 22 juin 2012
22 juin 2012 à 01:16
0
Utilisateur anonyme
23 juin 2012 à 14:30
Regarde le rapport, tu as Spybot à supprimer et des logiciels à virer du démarrage :)

0
http://cjoint.com/?BFzmFJu8YP1

Nouveau rapport.
Je pense que maintenant c'est bon. Merci du temps que tu m'as consacré Saachaa.

Si j'ai d'autres problèmes, je peux te contacter directement? Ou je dois repasser par le forum?
0
Utilisateur anonyme
25 juin 2012 à 13:44
Oui, c'est OK.

	~ C:\Users\Clement\Downloads\adwcleaner.exe
	~ C:\Users\Clement\Downloads\ccsetup319.exe
	~ C:\Users\Clement\Downloads\Cleaning Fighter.exe
	~ C:\Users\Clement\Downloads\daemon-tools_daemon_tools_4.40.2.0131_francais_10729.exe
	~ C:\Users\Clement\Downloads\spybotsd162.exe
	~ C:\Users\Clement\Downloads\ZHPDiag2(1).exe
	~ C:\Users\Clement\Downloads\ZHPDiag2.exe
	~ C:\Users\Clement\Downloads\VLC\vlc-1.1.7-win32.exe


A supprimer et c'est bon :)
0