MD5 |File Name |Size -------------------------------------------------------------------------------- Target Directory : C:\Program Files\Fichiers communs\BitDefender\ no files found Target Directory : C:\Program Files\Fichiers communs\BitDefender\BitDefender Communicator\ 979f6c6a2a1e31e7bcc6d5d527c98927 xcommsvr.exe 86016 Target Directory : C:\Program Files\Fichiers communs\BitDefender\BitDefender Firewall\ 347d6d6fb45d6808635f1990a5498efb bdfirewall.txt 159465 c3abec6e35ed9df47947d8f0d767448a bdfndisf.cat 7568 3e2a2b4d7f4e1cba53bc0762cf85c422 bdfndisf.sys 86792 1e0ce61748a8a193cae16415952daa65 bdftdif.sys 156688 2cd17018c83472fcd6b9eb4b40ae9d22 deloeminfs.exe 26112 619545fe855f5d3b5dd9915bf22321c3 driverctrl.exe 69632 a4b80e3fe3356806193e9b629dcfabab netsf.inf 2872 64e86e79f891f1014bd37e49339c5888 netsf_m.inf 1550 08214437850c8d952b7e0b17e78c43e7 setloadorder.exe 69632 dcd4c70625ae31a697d4fc561196afc8 snetcfg.exe 14336 Target Directory : C:\Program Files\Fichiers communs\BitDefender\BitDefender Threat Scanner\ d44a2e4e14d1266c2b8db92540fbd5d7 bdardrv.dll 94208 333b75c4c3abf939055c40e174464c48 bdsubmit.dll 212992 cb375df8e8f60bf3c9e99cee09901e49 bdsubwiz.ini 3201 0de5446800272936d27a9831d05e4c49 profos.dll 5120 688dbb446b61e7aa9d0198a39b0d3a3f profos.sys 12800 7b126537fd1eedaef7cfacb3726f8f30 scan.dll 139264 a8dd909434d8d6e45af425e0b56999c0 smartscn.dat 2664648 d164d8a469fdbe534abf9a5d673e75ff smartscn.dll 36864 333cdf54e22d3128964c1c8a1fee0615 trufos.dll 16384 2d81f753af1093877572d8a0b680f924 trufos.sys 36736 Target Directory : C:\Program Files\Fichiers communs\BitDefender\BitDefender Threat Scanner\av32bit_6934\ 28e3c182f33d4b5b5be7b521ed1791b6 avxdisk.dll 53248 6d620453cde7c8aafca7218e3fdd945c avxs.dll 10240 fdb8fde147ba9d29ff377be4b3c082ee avxt.dll 27136 adfe8eca5ef18bb514968c134fa3348b bdc.exe 92160 74706a882908f3f5f1f07c1c53ecc941 bdc.ini 478 797fa1f3cfda74ea03a84d8752156f52 bdcore.dll 102400 e267b698e7a1051a689288306c06d72a bdupd.dll 77824 59979d154d50bf504686e04fed081999 libfn.dll 178176 fd60e80c6b99be2c10d008fe92f11f0e plugins.htm 3554 Target Directory : C:\Program Files\Fichiers communs\BitDefender\BitDefender Threat Scanner\av32bit_6934\Plugins\ ff0d949119d828402e7737ad6ff95d30 7zip.xmd 40748 52619d49c46447deb97a6c2e4f527b82 access.xmd 3892 d08eef749443a21c2bc4a7b57618d075 ace.xmd 8737 a20c590ad8c99b7aae7cd6ec53520621 adsntfs.xmd 3379 278c7d0513faddc29768ff18f94618c4 alz.xmd 19163 b01e3c471f8c7da71d763d55871f042f arc.xmd 3611 2053d9fc952487cd1b103527bea0320e arj.xmd 6284 da51d2904c9474cb7946aff6d607942e aspy_emu.cvd 106176 3c1fa651f5e48f5c230fc726f74390a5 bach.xmd 6712 497b5baa6983351f8e9f9ff76ce0f5e7 boot.xmd 3740 1a5a94bc0b12d0df70482fe63e52214a bzip2.xmd 19355 aed55e1a7fcba48fba365adcda38f06f cab.xmd 14387 c0c7861c6a845e3763a1ac778bc0b4f0 cevakrnl.cvd 603124 1f02b3d913504082ab00ff02d91be5d5 cevakrnl.ivd 5538 e0ce5343b15eb60b411846f5f583fe2e cevakrnl.rvd 420266 702f916546ab641190999bfc38f950f4 cevakrnl.xmd 191164 425e53fc00aece4b6733c25fd59dea52 ceva_dll.cvd 120187 12de5ecc46c828f0a5221ffe00350d6e ceva_emu.cvd 164486 524f55d178510c8a0d7b8ce675b1ace1 ceva_vfs.cvd 396598 c1efa565056eef2267f26ffe6b5fc9f9 ceva_vfs.ivd 57457 805c11c02dea03e97568c6a44866e5f4 chm.xmd 13189 55ebf5b0f3b658e81376caafa059b067 cookie.cvd 6416 35fe1181d2552b298b59b4c1d02e4169 cookie.xmd 2315 69ee3b84d62503d04aaae7c390521db8 cpio.xmd 4026 9754f2fe9cbced689501628d0faeb6ad cran.cvd 465229 44daece8b68b3f4c22b7af3a5716b606 cran.ivd 10282 7d46581a84f97be1237e8ebe76aaba12 dbx.xmd 2293 0c15541548969f89fe7faf1c48351652 docfile.xmd 11056 993b7a958f1ae0d516c051f589449a21 emalware.001 30144 a076416c6e2b7d89eeffb0821139e74a emalware.002 31700 e80cdc8f2643f5e0fada162311780a52 emalware.003 31192 7093b6ca9cb156b27c5c3062d3829382 emalware.004 30313 1db9a7a8b7d2a520276b1aac7aceccbd emalware.005 30040 e07a9e6c99866c160fda307a82a15ce9 emalware.006 30032 18b1d1a2ad689a5c9c5b0afdac7737eb emalware.007 30028 4695c1333b275e22b3a5aa8d3ebe61e5 emalware.008 34763 1e95b12dd47583e8cb48ca852781464c emalware.009 35490 2b1a58acead1fef5909ec06b4185f905 emalware.010 30875 131ff4e5e5fa4d0fb50bb4dcd8c7bdd5 emalware.011 39523 432e642b7c5f6499df0ab7edf383e810 emalware.012 34502 e3ae0e5848a676691233b24bda6581a3 emalware.013 33547 ae5864e65c8781fc5163053d1716b1ba emalware.014 30691 65101e07746dbe567d12b5746096df37 emalware.015 31295 69fa6ba0386f1066e48c3f356a7b5438 emalware.016 31020 334b7bcea521b1f8c7b31c73c513c030 emalware.017 31131 7756a7232719aceb2b968ded5c2833bc emalware.018 31283 f8de1fc574bbedd20813a520ef3c09cc emalware.019 30795 129bee7160e60d503953d694516ec4ad emalware.020 32206 bbb0b75b6bced47dae58639f70abbb08 emalware.021 32031 128757120eb8c1dd97910b8c0991b9e1 emalware.022 31859 f0afc93cb92e48786d9ea4a9a25f5885 emalware.023 30812 81330c54d30b92eef654889b87c33719 emalware.024 33335 24675344d498f665c29ef0084ccc1714 emalware.025 30172 e5c35583f861860304d52a757075c65e emalware.026 33077 76c50c49f0bfb04cce6b899587a22317 emalware.027 40507 0550c84bef24255d5b45c6817cdac269 emalware.028 34628 66389714e74badac5f4ebe24da9b64a3 emalware.029 34091 9c6d6e9b115c99c994cd5d394430f9b2 emalware.030 40044 02acd23452692093ffa68e42b61ef320 emalware.031 32943 7eafe29b016d363f55d27495e44fc718 emalware.032 32008 18f86a8257e75a3483e008cabc1b57f9 emalware.033 31194 8cc8d3fd846db2d7b944a9188d5fc380 emalware.034 33063 7ad155f03d3aacf433d964f6ee9d1102 emalware.035 31924 3b353e4106cb00380864c6aaf62d0e64 emalware.036 37584 d1ba663897414970fe33bf5e9296ffcd emalware.037 36402 95a23a9a8039c9d2cba6324e6a3a53b1 emalware.038 36035 ae9efde4fc90a56de6f10c76ae2c8cc6 emalware.039 32523 ff952b380fd99aea579e6da9216c0384 emalware.040 32775 e7866e22d80c236bf95b149a16821e33 emalware.041 35949 7e20f10087a09d2238aebce8a746a83c emalware.042 35059 f07562bc6aefc2f381b8b4016b12f65f emalware.043 35159 26d8e4239673f69c135b9fd11ddd2cef emalware.044 34119 208dee6887ef0c38ea7bc253e0fffbee emalware.045 34536 475cc822673b40fcadf1bf2936b2ab8f emalware.046 40824 52f640a8b688ac8108ef23959282e7ef emalware.047 31539 55db2bd9896da9738c0ac57c016bd0ff emalware.048 41247 061eaa08be3ce8261dab828662ed2186 emalware.049 55276 af330dca3f96582b40d4f37d2095ce7e emalware.050 35569 904227a58c193355a09bdf2d87b22326 emalware.051 46577 cb5024f4b4506eeec901d3c90b727c56 emalware.052 42643 3f83fcc6bcae518f352763123ea8716f emalware.053 48541 c113c06db6bd1532a47ce833401ac283 emalware.054 43441 4a4343d72a3bef976574e5bbea90f185 emalware.055 50247 95b8d547a2d969a748fb07c186b72d61 emalware.056 43025 a29552f1ffa47ffc87840bc8f482296a emalware.057 44877 fd803fafcb496db67153a07a915e3f74 emalware.058 43166 fcc3066283172fc0270f3d257a86709e emalware.059 39744 83aa35c88be8afa4410a16eed0cd65a3 emalware.060 42501 9086a36b25ba6a16c823aac67bcedba5 emalware.061 34130 78cbb7c9f2806eae43adfc1cf1afd641 emalware.062 30862 0a010ad7c1f82de028e53c094ed1f438 emalware.063 30071 58f9b103f203177b220b9a869c560968 emalware.064 36597 0a475a955eb6a41702fd0f4ee957f2eb emalware.065 39427 f44db5de24c73772e6d785b9d6463f00 emalware.066 30485 ea335762bfcf802a90d7dd92aa260506 emalware.067 31808 1f5b1f6b6e77b174a343391fba2d6ffd emalware.068 33564 5fbf4ecef6ded1062c58e7aecceba60f emalware.069 33773 d1ba4ffcc8492f0347287b7f3c6d7041 emalware.070 39108 ed6c26436fa637fae6253a5228469b00 emalware.071 39870 99351be9474624d7560189fca21edadb emalware.072 31378 fce54e7cc2fb1b0afaefd5a49b398b3a emalware.073 31543 3b58343ae919949986f7af95929376c3 emalware.074 31476 95f2fb7478403fc875955cb9341e9c1a emalware.075 34499 717ad2977194ec59dee90f15fc546444 emalware.076 30083 60767742fac429cdc1f1e460dfe6943a emalware.077 30583 f37905d43bb9c292a1411a6273cf7591 emalware.078 31025 47c60ba315c43ec7f8aa13f4b05e577c emalware.079 33035 e62c86e8a98ec5fa8908780a92492a26 emalware.080 31971 73a8ec2dc11762350e38721f58f22987 emalware.081 30519 76707a12373546e6638007e45f65a5fc emalware.082 30784 ccc5a15adcf735dfe8077c2e27929f3f emalware.083 30846 2bd63ceb8c6d997fbffe39329b6b7514 emalware.084 30711 562fc977b39d2727e0614163c1d4fbe0 emalware.085 30434 43f3c4b0aea093ad3a3d6429dd854b06 emalware.086 30020 0a2cea191d376fd9bcdeaf6f709d9096 emalware.087 30245 680cb97325d634c538990b54ef918c16 emalware.088 35268 446ae9dd7f79f0acb209bc2dba6bd49d emalware.089 31955 268f26a0c6bc95133e7726a92b23d168 emalware.090 35363 bfb86bb68ee89cd976c17f61db263010 emalware.091 30662 76725ba152575db308de591ae0b3f566 emalware.092 32548 6b17adda8efead0cf3fd3f5c0b8b95e5 emalware.093 32070 09d0bc54b2048478d08a857cdef895d4 emalware.094 31134 dfa0f027f4a7d8adc5d1f0556653b387 emalware.095 32726 126d56470e5c749f6b51de5d5ea084e7 emalware.096 30659 f4450ee3bae35c200d5d0a8e3bbe914d emalware.097 30885 68c2137b9a80dfb981078acb7ea81a9a emalware.098 34209 cd3855eb402ce235a361247f115ca07c emalware.099 31443 12ca4da5d5b954087e3fb8ab2271c05e emalware.100 30788 42906ce99111f81af2e58069e48cabc7 emalware.101 37851 1e42e3cda5f1a59712ff620d523fc019 emalware.102 30757 71fa2bfd482f22003997222fea25b93d emalware.103 30476 9b62411363b7baad9921955075017d56 emalware.104 31436 c57b53354db9d7a4b4038c6f17659faf emalware.105 31207 b4b50360a36602c061b7ebead21c6705 emalware.106 30460 ef8748ec0fb2fc4a2433984be19f9682 emalware.107 30161 9e915869c54ff04d1a40f12e5ec7f7c5 emalware.108 30097 11317a14a85455aff32b56eca80ccb27 emalware.109 30757 30defa7ec182649f40cf06079fcc1f91 emalware.110 30005 e243afa1d21b150f043f269d4cd48458 emalware.111 30781 02555e9a787249344668842be5b554ba emalware.112 33748 cc68586cab7a3a5ddf06e2b1a3e96c28 emalware.113 30130 ceab903d68c62cc2aa22649a50fd6475 emalware.114 37248 af9ba82679779ee513dc12c7f9a2a041 emalware.115 33529 38d6620b601855ae0252e6d4b32cf222 emalware.116 39081 f6be71f9df1914f99538dd1a6b1e378b emalware.117 36796 e389be58b21aec2a64809e32fb669157 emalware.118 31797 e44c56fdb30c6fc8a341fa2dece65ce6 emalware.119 35471 d97ffebfaa2e3e3fc051e65c92302fba emalware.120 34575 b0c348b148b106f711e8c0daa08a5461 emalware.121 35124 23c66f4e6f693c2345780b51af66fd9f emalware.122 39452 cd827b2f55355fbe9b19c0e6c94cd6c9 emalware.123 31609 284399ab79293163e1e8ba613c36bbf0 emalware.124 31791 0992ad1d2e582f50516fd18edb83361a emalware.125 38973 294279071fde04c2846fa227d5e1a9a0 emalware.126 39089 5488712d95fdd87e26ca9cf513bddb3d emalware.127 88548 58e0fef8a1687003b1050e782e0a12cd emalware.128 30266 3ca97ec14ed19ba3c8c4e34a715d7ad7 emalware.129 34025 1a9df4fae2c5a360b726b31e67e0b9ba emalware.130 43707 14d2f4c029d8d6b46485fff7bfac35e7 emalware.131 31188 730174000d2c52596021df95009ee831 emalware.132 36426 ef80fc8a277d78bafc8600c17370a1f1 emalware.133 38198 2cf17c5b529dddff8388dbf59cb3b3b3 emalware.134 44133 0d533ed4cd55a86213df2aa38729b2c6 emalware.135 37235 7b2365456795206b9efc9eba9a64390e emalware.136 43500 60fc0fcdd64e3197654d8a9bd404bf09 emalware.137 40729 2dc2bf9d48a9b421a6c6010fef1197aa emalware.138 30316 94a884f533ba738fa7a6ff0eaf5521d1 emalware.139 39810 506d7d217b25c7ffef68604a029509a8 emalware.140 31079 22ca9b98ed808ef23372d9e818c8cfa9 emalware.141 31837 f2cf82274070beb88e2b567e734fac17 emalware.142 31013 fa5853a706c72efccaa3245f229e64f3 emalware.143 39544 47c2b066e5ea6edebc0e50a43858cce5 emalware.144 35395 ea17bf7733aae7f3a86d190f7b792b6d emalware.145 30109 8c02cd068b52417bea3377055a0c5217 emalware.146 31070 29c4d1ef2e100513ec53d005867e4364 emalware.147 32015 2c9b29074d42c648939d3b7d07c72a12 emalware.148 36566 1a144af6d492f27985e1303a7268c0a2 emalware.149 35034 eb173ff62b1fb6799fff53a5c99a5baf emalware.150 37532 2eb82f1a940effee56e62a4c586ccee8 emalware.151 36797 4159f8b819dfeac81a010fec03c1e5ad emalware.152 30097 816e15e6bf57fd8cfde6d2722d8a2bc7 emalware.153 15697 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.154 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.155 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.156 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.157 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.158 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.159 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.160 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.161 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.162 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.163 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.164 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.165 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.166 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.167 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.168 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.169 73 c6dfad589de73e67e22aa816f739ba7f emalware.cvd 6500383 71c90a1ba06f413d5874c8e1c3ca96c5 emalware.i01 30173 fc1696bb19ecdc18fb410141b48e742e emalware.i02 34745 12092f94de7b457f408e13be228d15af emalware.i03 25761 9050902342c7e0fd442b41da8d2184d7 emalware.i04 26845 5c331ae67c8b855dfaf35fc67a1b954f emalware.i05 26331 f729c295a9a9afca6da74635c5be0d40 emalware.i06 31133 38a84d6898d237e7a9495dcdbb48e136 emalware.i07 33430 74314f87ae9a9544bc24baa6515fa47d emalware.i08 31219 1349b8ea7daac6d1998d5f01d06d3425 emalware.i09 26323 05e233428aa4c753a6b6941becce06f2 emalware.i10 34476 b547f34901dade384574e61bd7e4a30a emalware.i11 32040 55f68279a83c8748a5181729c2129f48 emalware.i12 32454 118c5df9b7002a13c0f484c07e8d57e4 emalware.i13 30114 b84e11ca91d29ab754a1910883f6c02c emalware.i14 29054 25508630f11affa6e1ac0b1f28eac037 emalware.i15 30630 5961410c6727f19afb649268630895ed emalware.i16 28160 1c0667af8e69fd96f511182d6395d9b2 emalware.i17 31458 29929ca90d2e5596b559b5b735f92258 emalware.i18 27984 505500af473a59b64d5838469062e3e9 emalware.i19 31447 58ecb15070507724393f8eecf7378f30 emalware.i20 31289 bb2f604c0dfd4e0b2bd8044d6002b3ed emalware.i21 30627 d85864dfb68721a39e3ee3237aca3682 emalware.i22 34776 021c9132fa04ba0df938a48b5629334f emalware.i23 30106 1c0c0b31b8a8b33581cb3716435a2737 emalware.i24 30949 67bbb03448fefcc45eb1a039a1c1d88f emalware.i25 26371 828a5ce8e1378dbd6b92c254a76eb108 emalware.i26 28079 0c9a6df16e1dcf48bc828a97aea7bcef emalware.i27 28864 1cf9cca9af71ca57ac1d68c42cf4a202 emalware.i28 32444 459efce786356d12d83de9c406fc4b85 emalware.i29 30267 60a59f25d986ccbae58332a072de1187 emalware.i30 25865 af43ef3c72bf6fc523b4f4606f54578f emalware.i31 27564 c81d7ba91e79db98a26de516d54b8fea emalware.i32 29338 c8a68fd248f042452f3b559467b143da emalware.i33 30171 fd8145d44678207ce2c36f3a3d4c9ace emalware.i34 30101 7b715eefd396e9abd914d5c2ee356c2a emalware.i35 32677 e8d2839c773a1208860ff9d21df9951e emalware.i36 33657 bd322a8ce4d2e2304944ea93904d240f emalware.i37 31020 d7b12014b724cc3783f1bbff8f8aab1a emalware.i38 30698 cae82af364487ee25fcf9786b3d48208 emalware.i39 31845 506716e4944d8c6a3f3574cfb0ec5609 emalware.i40 30380 216e58580a6aaecead6402b68a3fc384 emalware.i41 29376 a7be42af625255e5ee4c3b5894444858 emalware.i42 32940 9b51ece41cdddc7a2f82fdc5ae66ac04 emalware.i43 29376 3e6d9113b33c7888bd9def92149eebef emalware.i44 30164 2c60c8aaf76370a182b71a6be91e3e05 emalware.i45 29445 12831f64a7ac8fc70dcd77e4a4458f85 emalware.i46 27433 0e4e48cd0f07882811e6f674f8629f92 emalware.i47 32667 19d9cd3b941a9efd29f6d0191f028058 emalware.i48 31295 8df5b6fe3427efae7a59e0efea414d47 emalware.i49 27637 8ae48dc1eceefccde6302b23a6cab8ac emalware.i50 26649 8921ecef01b660e64f4b4a5fd284f392 emalware.i51 30905 81c81e219262038f7ffb9b3f203c2645 emalware.i52 28838 6efabd6ba6640eba23366dff5da1d85e emalware.i53 29055 4d17e5aab21f86ed48c1d5a76eaa8911 emalware.i54 21693 f33da86ea30ed02a62dae349ceb2bb1b emalware.i55 29624 8d545b879d74c30375745db70aac9f1c emalware.i56 26251 1cd32e0fc7edd159b177352ddc65a932 emalware.i57 30238 e24da253cb277d0c5e4a88cf94bb0001 emalware.i58 32989 11b6fa681421a9064ffa6355327a6a32 emalware.i59 29765 d0e0b262f817821bae3e769b44251ec6 emalware.i60 29291 9e1b9d5d7c9d24de59fa031637515fd6 emalware.i61 25936 86d5fb5b1bbac4c0118d4425f276611b emalware.i62 31044 5c4b5d29331d0f7ad1a0830936d7dacc emalware.i63 25495 4146f5fc7a00ca547b59624ecdd35839 emalware.i64 26004 62f3bdc9d18b33126558e562e24a57e3 emalware.i65 27911 7556d7b331f43ef9ba98b5201a08f454 emalware.i66 30242 da93d5ade703ced156674061d53f694c emalware.i67 33234 0a3efb15cd8c7cdffe95e77281f7cc0f emalware.i68 34851 384572df26b015eaa7f1f217cb941a2f emalware.i69 32963 37d0cfe5d9026f2a95666c876fc69edf emalware.i70 32489 77de646a5934391c56de2f260dbd6ec9 emalware.i71 28830 99f0d54f30a34345b9b5b2b92338062b emalware.i72 32504 ed0a3f622c00945ae94acd258e94849b emalware.i73 30653 a0d653e6c538791800f683c149fd3859 emalware.i74 32067 ecc7c3ef05a91b4cf1fdf4a2bb9f2b79 emalware.i75 33326 0d6278a6d90326e8e6998b97e3b25501 emalware.i76 33634 4debe9a0a056a5cb6411cf42956d9ab8 emalware.i77 34202 d2838a752f7c0de4377e71df959a69ff emalware.i78 36009 9ed7d0a4aa69ee7d355cf1672c9aae4d emalware.i79 34823 9743225505f691e1e0c4237ad96dc561 emalware.i80 31434 7421479919a2a497b1fed17c35927cd3 emalware.i81 32949 d56a674a03c6806890940de6826c68fe emalware.i82 31546 c17f09ac5abe7fc6268e5c9352a1b44a emalware.i83 34012 1a6ce680f0981f026effc293bd943d6d emalware.i84 30385 56abd40b8ed614013c2569ad4b44b17f emalware.i85 31362 94782c43c41292a69e13f91d2c66fe42 emalware.i86 32926 dffd337213671b289b7d1388d3276ab2 emalware.i87 30159 24c97c76ef6f092b3c3edaecd67757e5 emalware.i88 33309 3301f3f7be6770ae1ef8c73ed209a150 emalware.i89 32136 57e4790b7bf71c4fb662595d43c34a39 emalware.i90 29859 31c2e1880ab6a34a21f5ae678c3e7f7a emalware.i91 30116 b4bc79abd7416d198f69eedf5eb5f59d emalware.i92 33050 4cad32add62b974fd963130022d8ad6a emalware.i93 30320 2fb1778eed354dc7ee311e0b404650ea emalware.i94 33050 917cc2cf5b05fd717c664ee18ca12162 emalware.i95 32285 fcd2582d3f1e4ac5687caa105a917186 emalware.i96 31882 496fef2eab0ef042fc81c8196ab62ae3 emalware.i97 34829 956a32c0553219d548efa3fbea217995 emalware.i98 34561 286ffedfaa31ad6d2d01311e029b38fb emalware.i99 30741 e41a4c5bccaae90f89bdcd449f186708 emalware.ivd 32189 d43bbcb3258fee0104fa1501283f2b64 epoc.xmd 2806 bf19a363e3f5ee63027384a7c3ef2aba e_spyw.cvd 301831 07df46c67ff5ec0e72a30e00f2143c46 e_spyw.i01 59094 73b539727c5ab14328e6b64c9459e3e0 e_spyw.i02 57146 cff24911c8370e26bad7a85cb09971a4 e_spyw.i03 51170 4e10e071f50f1c135c292be492f939ed e_spyw.i04 50388 f874e929e2768c5ca3f897f386585f8a e_spyw.i05 55527 24d64ee17a15bca6f265bbc71c31b324 e_spyw.i06 55789 c692e2de05ef181f77199c184897bc66 e_spyw.i07 49222 6b591ecf49a44c8875a91b6f4cfdbbdd e_spyw.i08 34503 074c36681318d478d7076745e7c02e03 e_spyw.i09 26830 cdbdb5d919f06042a2e854b78d132567 e_spyw.i10 31500 1f617ad2d2aa5b5edca289944b0de103 e_spyw.i11 31445 2a661e11004658e6adf70b703ccafac6 e_spyw.i12 31489 02a904efc7cb879b592e39f7f322b8d2 e_spyw.i13 29093 a3ac5338b13720dead4640d83ccd210e e_spyw.i14 20258 27ebd7f4a70e81531d7c48cf0db91251 e_spyw.i15 32684 b60b73751af37eb9c16418686490430a e_spyw.i16 22387 d2a69d8065ce3c6db76e927809f607dd e_spyw.i17 29844 a650b44160226f22e230002409e942a3 e_spyw.i18 30079 b5e5bb106f4ca3a5628390f9456137e7 e_spyw.i19 34327 9de827b4c7fde087b9483a17b9a4608b e_spyw.i20 32958 94f91357f068fe74c15f8112307a5e58 e_spyw.i21 43219 b935c61f9f40078de3f2ae47597e0102 e_spyw.i22 30780 4f65e67562c8685fe2c24bee54384d9a e_spyw.i23 30015 0f8ef53f02aba084817b3a6c277a5575 e_spyw.i24 30250 4c7ec3f03ad428a61c8fde64d606e57c e_spyw.i25 21889 2de68177e29f249d813cfe99d5cafa38 e_spyw.i26 23769 bb2287c184855cf24d6641dbd9e016d9 e_spyw.i27 27112 30aaa261fce044382e8d88fe82b9b511 e_spyw.i28 31391 19cd08953c6e41ab1a28f5fa01b349b7 e_spyw.i29 10868 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i30 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i31 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i32 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i33 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i34 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i35 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i36 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i37 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i38 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i39 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i40 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i41 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i42 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i43 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i44 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i45 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i46 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i47 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i48 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i49 73 6e60215d90443793e2056256b3a165f4 e_spyw.ivd 66261 f25595473a4b5a63e92e134e2ff78b2f gvmscripts.cvd 141039 176683772a8e4ff1a2babfee8f11630c gzip.xmd 3842 08d1387f4089748988865e6d3c2c49dd ha.xmd 8201 8b73c86a95096d12f596a62e39818cf2 hlp.xmd 3534 a167b91058a2265bb701be77663aadd2 hpe.cvd 4669 dd5bb927de1709c9d8574c2d94863292 hqx.xmd 1726 50f3d25da0044b7b41429377cf1a3cc1 html.xmd 19853 61552642156f0487c89616e9cb3f7423 imp.xmd 7622 4a8fcd65334a618f90b554e4f5bd4cd2 inno.xmd 1173 79aebf468bc92166efcfcd2bbd0b5d6a instyler.xmd 21387 865fa05e239b2f4741097f03dc605fe0 iso.xmd 37743 520daea671a3b2b0eaa45113545cc212 java.cvd 3318 0f2b4fab13f9d81254902da615e9fcd6 java.xmd 8501 ed42bc7383f6faa69b0a5f5de450fdae jpeg.xmd 11844 72454b80e5ca6a18829316c75f3de14a lha.xmd 11575 20de9ecf128c0a50624e6d78e3e0cd8c lnk.xmd 930 70aa8d47b800d412bbc003e03fea5c41 mbox.xmd 2150 a9f78e19ea7b5245cfa63c4b6156116b mbx.xmd 842 cfeb7718f566e88d92e299af375c42a8 mdx.xmd 46859 2811db3512489dd6457e98a689487eeb mdx_97.cvd 344892 9aef47eaf252178a64e0749a29b92d32 mdx_97.ivd 173305 61295a899329f7d21db20531e5442579 mdx_w95.cvd 59489 1b2e442311647eb16a85896e9331903a mdx_x95.cvd 9651 7953ef34609e54e46c38f9d7d70e14c2 mdx_xf.cvd 1948 015d85fc594e28ddf19c65b907c6dc7f mime.xmd 6996 743eb9a1e32b51b7f287466f92417e69 mobmalware.cvd 5672 cda5373dcdcdd7c571ddff7aa5f0a00e mobmalware.xmd 6864 c4694a5aac6ca66849b817326f824d42 mso.xmd 2082 ef3665e9f27a52efb6d2a14a7889ad38 na.cvd 205 0995cfef1ac62029b40c9eee7cbe7203 nelf.cvd 6473 6911a621e047fc6c5c6e78850db00b6b nelf.xmd 3036 c34ca2fbd59737843e1b421a6081675e nsis.xmd 14390 f0cac754d9e4252cddfb3f8f668e410e objd.xmd 1062 af350093f94830ba95a636f630f66827 orice.rvd 58946 15934497f44cddc345ade42056bbc8f6 pdf.xmd 14874 37cdf6df9c35465620c6329d270a7aff proc.xmd 5888 00dae3d1dbdcad19e1fa8becb9597396 pst.xmd 6160 dbecbe5258459d8b55dfaf7faeaee606 rar.xmd 45516 8c187c523f7ca198981882f95325d47d regarch.cvd 203 1a80767e058e7421bca68332cc236233 regarch.xmd 13782 3e4e2eb4e61ac69c75b187c1b8521367 regscan.cvd 15292 b77b9c8040a261271ffb29ad4dcd151b regscan.xmd 406 8070e88d68a7db76d1ffc0ab4998a0dd rpm.xmd 1711 783831dca4b99890f34b3ed355c9f7fe rtf.xmd 2515 38a809f56c21e9dcd21ccb289679b75c rup.cvd 1904 f904a055d2fdb85d3afb2c7710b4f8c9 rup.xmd 1891 891178f1fef70787f47a02f07510264e sdx.cvd 342175 de29636d176211a2c6ab510f131440a2 sdx.ivd 6354 e7b112dc53682f8143056bacc147ecac sdx.xmd 10277 162c3f25519416a0097eb79e62e17989 sfx.xmd 13355 fb9684cea6276ad1caf01c5f35c6c451 swf.xmd 10540 7153037c03a14916661d110dade8281e tar.xmd 4439 0c33821b476c1c1a470553789db434ff td0.xmd 2863 e9211c0a40ba80c0fde9bda11a432149 thebat.xmd 1591 309dd069aa15560de0a8f3ceb2c20b52 tnef.xmd 846 3d5faf51162733c6edde25b9731a65d6 uif.xmd 1374 40f27ef61b8e69c69b32ddfef7e92f24 unpack.cvd 196592 3c3a10c42aae726aadb8c5e50c737c63 unpack.ivd 152049 69ec6abe84d8ffc32972829173943f2d unpack.xmd 45811 34c1bd3998e41c21429bea4121bd39e5 update.txt 111 be0bbd322d549324b296db2b7a65069b uudecode.xmd 1988 87b32f6cef9d80f2233d7e6c290e4ec4 ve.cvd 49435 9b9c94896a756cd00d641156efc528c8 ve.ivd 48 ca3f3e8edddb39e398647b93499d0b69 ve.xmd 79801 301b8cdc470b5bf3bf8060915230de23 vedata.cvd 688 a85614e747ed09d7b542931176a8dbac viza.xmd 13015 849900219ee2801aeb3062c828b5c397 wise.xmd 3797 104785776540a889dccafe9e37e4e34f xcookies.xmd 1559 93e4ad474c73842e430b0a275d0e2d84 xishield.xmd 1247 dfc2c0b4bac513e46028e84e32380f62 xlmrd.cvd 3874 740a55537eeb986722720d7275dd505e xlmrd.ivd 10246 823a4e5445ef81c19fd361008c54c53d z.xmd 1604 de8f301631824c94db389530d02c41c3 zip.xmd 18937 ca059eb73d2810332d8abef433d3294f zoo.xmd 3667 Target Directory : C:\Program Files\Fichiers communs\BitDefender\BitDefender Threat Scanner\av32bit_6946\ 28e3c182f33d4b5b5be7b521ed1791b6 avxdisk.dll 53248 6d620453cde7c8aafca7218e3fdd945c avxs.dll 10240 fdb8fde147ba9d29ff377be4b3c082ee avxt.dll 27136 adfe8eca5ef18bb514968c134fa3348b bdc.exe 92160 74706a882908f3f5f1f07c1c53ecc941 bdc.ini 478 797fa1f3cfda74ea03a84d8752156f52 bdcore.dll 102400 e267b698e7a1051a689288306c06d72a bdupd.dll 77824 59979d154d50bf504686e04fed081999 libfn.dll 178176 07d42a447bffe575fbe6b5b29d581810 plugins.htm 3554 Target Directory : C:\Program Files\Fichiers communs\BitDefender\BitDefender Threat Scanner\av32bit_6946\Plugins\ ff0d949119d828402e7737ad6ff95d30 7zip.xmd 40748 52619d49c46447deb97a6c2e4f527b82 access.xmd 3892 d08eef749443a21c2bc4a7b57618d075 ace.xmd 8737 a20c590ad8c99b7aae7cd6ec53520621 adsntfs.xmd 3379 278c7d0513faddc29768ff18f94618c4 alz.xmd 19163 b01e3c471f8c7da71d763d55871f042f arc.xmd 3611 2053d9fc952487cd1b103527bea0320e arj.xmd 6284 da51d2904c9474cb7946aff6d607942e aspy_emu.cvd 106176 3c1fa651f5e48f5c230fc726f74390a5 bach.xmd 6712 497b5baa6983351f8e9f9ff76ce0f5e7 boot.xmd 3740 1a5a94bc0b12d0df70482fe63e52214a bzip2.xmd 19355 aed55e1a7fcba48fba365adcda38f06f cab.xmd 14387 c0c7861c6a845e3763a1ac778bc0b4f0 cevakrnl.cvd 603124 425d63dfb50e00fa5e083cf57e24f5e9 cevakrnl.ivd 5681 e0ce5343b15eb60b411846f5f583fe2e cevakrnl.rvd 420266 702f916546ab641190999bfc38f950f4 cevakrnl.xmd 191164 425e53fc00aece4b6733c25fd59dea52 ceva_dll.cvd 120187 12de5ecc46c828f0a5221ffe00350d6e ceva_emu.cvd 164486 524f55d178510c8a0d7b8ce675b1ace1 ceva_vfs.cvd 396598 c1efa565056eef2267f26ffe6b5fc9f9 ceva_vfs.ivd 57457 805c11c02dea03e97568c6a44866e5f4 chm.xmd 13189 55ebf5b0f3b658e81376caafa059b067 cookie.cvd 6416 35fe1181d2552b298b59b4c1d02e4169 cookie.xmd 2315 69ee3b84d62503d04aaae7c390521db8 cpio.xmd 4026 9754f2fe9cbced689501628d0faeb6ad cran.cvd 465229 b0e7b45ec196dc707118b0e88c57895b cran.ivd 10601 7d46581a84f97be1237e8ebe76aaba12 dbx.xmd 2293 0c15541548969f89fe7faf1c48351652 docfile.xmd 11056 993b7a958f1ae0d516c051f589449a21 emalware.001 30144 a076416c6e2b7d89eeffb0821139e74a emalware.002 31700 e80cdc8f2643f5e0fada162311780a52 emalware.003 31192 7093b6ca9cb156b27c5c3062d3829382 emalware.004 30313 1db9a7a8b7d2a520276b1aac7aceccbd emalware.005 30040 e07a9e6c99866c160fda307a82a15ce9 emalware.006 30032 18b1d1a2ad689a5c9c5b0afdac7737eb emalware.007 30028 4695c1333b275e22b3a5aa8d3ebe61e5 emalware.008 34763 1e95b12dd47583e8cb48ca852781464c emalware.009 35490 2b1a58acead1fef5909ec06b4185f905 emalware.010 30875 131ff4e5e5fa4d0fb50bb4dcd8c7bdd5 emalware.011 39523 432e642b7c5f6499df0ab7edf383e810 emalware.012 34502 e3ae0e5848a676691233b24bda6581a3 emalware.013 33547 8683a433726f7a30fa84c87ce7954b71 emalware.014 30707 65101e07746dbe567d12b5746096df37 emalware.015 31295 69fa6ba0386f1066e48c3f356a7b5438 emalware.016 31020 334b7bcea521b1f8c7b31c73c513c030 emalware.017 31131 7756a7232719aceb2b968ded5c2833bc emalware.018 31283 f8de1fc574bbedd20813a520ef3c09cc emalware.019 30795 129bee7160e60d503953d694516ec4ad emalware.020 32206 bbb0b75b6bced47dae58639f70abbb08 emalware.021 32031 128757120eb8c1dd97910b8c0991b9e1 emalware.022 31859 f0afc93cb92e48786d9ea4a9a25f5885 emalware.023 30812 81330c54d30b92eef654889b87c33719 emalware.024 33335 24675344d498f665c29ef0084ccc1714 emalware.025 30172 e5c35583f861860304d52a757075c65e emalware.026 33077 76c50c49f0bfb04cce6b899587a22317 emalware.027 40507 0550c84bef24255d5b45c6817cdac269 emalware.028 34628 66389714e74badac5f4ebe24da9b64a3 emalware.029 34091 9c6d6e9b115c99c994cd5d394430f9b2 emalware.030 40044 02acd23452692093ffa68e42b61ef320 emalware.031 32943 7eafe29b016d363f55d27495e44fc718 emalware.032 32008 18f86a8257e75a3483e008cabc1b57f9 emalware.033 31194 8cc8d3fd846db2d7b944a9188d5fc380 emalware.034 33063 7ad155f03d3aacf433d964f6ee9d1102 emalware.035 31924 3b353e4106cb00380864c6aaf62d0e64 emalware.036 37584 d1ba663897414970fe33bf5e9296ffcd emalware.037 36402 95a23a9a8039c9d2cba6324e6a3a53b1 emalware.038 36035 ae9efde4fc90a56de6f10c76ae2c8cc6 emalware.039 32523 ff952b380fd99aea579e6da9216c0384 emalware.040 32775 e7866e22d80c236bf95b149a16821e33 emalware.041 35949 7e20f10087a09d2238aebce8a746a83c emalware.042 35059 f07562bc6aefc2f381b8b4016b12f65f emalware.043 35159 26d8e4239673f69c135b9fd11ddd2cef emalware.044 34119 208dee6887ef0c38ea7bc253e0fffbee emalware.045 34536 341dda1697706be6afda01b62c5ce866 emalware.046 40790 52f640a8b688ac8108ef23959282e7ef emalware.047 31539 e286a0302ebb3682ef5bb93b0633eac8 emalware.048 41243 061eaa08be3ce8261dab828662ed2186 emalware.049 55276 af330dca3f96582b40d4f37d2095ce7e emalware.050 35569 904227a58c193355a09bdf2d87b22326 emalware.051 46577 cb5024f4b4506eeec901d3c90b727c56 emalware.052 42643 3f83fcc6bcae518f352763123ea8716f emalware.053 48541 c113c06db6bd1532a47ce833401ac283 emalware.054 43441 4a4343d72a3bef976574e5bbea90f185 emalware.055 50247 95b8d547a2d969a748fb07c186b72d61 emalware.056 43025 a29552f1ffa47ffc87840bc8f482296a emalware.057 44877 fd803fafcb496db67153a07a915e3f74 emalware.058 43166 fcc3066283172fc0270f3d257a86709e emalware.059 39744 83aa35c88be8afa4410a16eed0cd65a3 emalware.060 42501 9086a36b25ba6a16c823aac67bcedba5 emalware.061 34130 78cbb7c9f2806eae43adfc1cf1afd641 emalware.062 30862 0a010ad7c1f82de028e53c094ed1f438 emalware.063 30071 58f9b103f203177b220b9a869c560968 emalware.064 36597 0a475a955eb6a41702fd0f4ee957f2eb emalware.065 39427 f44db5de24c73772e6d785b9d6463f00 emalware.066 30485 ea335762bfcf802a90d7dd92aa260506 emalware.067 31808 1f5b1f6b6e77b174a343391fba2d6ffd emalware.068 33564 5fbf4ecef6ded1062c58e7aecceba60f emalware.069 33773 d1ba4ffcc8492f0347287b7f3c6d7041 emalware.070 39108 ed6c26436fa637fae6253a5228469b00 emalware.071 39870 99351be9474624d7560189fca21edadb emalware.072 31378 fce54e7cc2fb1b0afaefd5a49b398b3a emalware.073 31543 3b58343ae919949986f7af95929376c3 emalware.074 31476 95f2fb7478403fc875955cb9341e9c1a emalware.075 34499 717ad2977194ec59dee90f15fc546444 emalware.076 30083 60767742fac429cdc1f1e460dfe6943a emalware.077 30583 f37905d43bb9c292a1411a6273cf7591 emalware.078 31025 47c60ba315c43ec7f8aa13f4b05e577c emalware.079 33035 e62c86e8a98ec5fa8908780a92492a26 emalware.080 31971 8950cc48d4faea0c93da8196144ac46e emalware.081 30494 76707a12373546e6638007e45f65a5fc emalware.082 30784 ccc5a15adcf735dfe8077c2e27929f3f emalware.083 30846 2bd63ceb8c6d997fbffe39329b6b7514 emalware.084 30711 562fc977b39d2727e0614163c1d4fbe0 emalware.085 30434 43f3c4b0aea093ad3a3d6429dd854b06 emalware.086 30020 0a2cea191d376fd9bcdeaf6f709d9096 emalware.087 30245 8dee4118438fa54e817be4fc638c0f58 emalware.088 35238 446ae9dd7f79f0acb209bc2dba6bd49d emalware.089 31955 268f26a0c6bc95133e7726a92b23d168 emalware.090 35363 bfb86bb68ee89cd976c17f61db263010 emalware.091 30662 76725ba152575db308de591ae0b3f566 emalware.092 32548 6b17adda8efead0cf3fd3f5c0b8b95e5 emalware.093 32070 09d0bc54b2048478d08a857cdef895d4 emalware.094 31134 dfa0f027f4a7d8adc5d1f0556653b387 emalware.095 32726 489f9a75737f93415cc9aa07049d8d76 emalware.096 30649 f4450ee3bae35c200d5d0a8e3bbe914d emalware.097 30885 68c2137b9a80dfb981078acb7ea81a9a emalware.098 34209 cd3855eb402ce235a361247f115ca07c emalware.099 31443 12ca4da5d5b954087e3fb8ab2271c05e emalware.100 30788 42906ce99111f81af2e58069e48cabc7 emalware.101 37851 1e42e3cda5f1a59712ff620d523fc019 emalware.102 30757 71fa2bfd482f22003997222fea25b93d emalware.103 30476 9b62411363b7baad9921955075017d56 emalware.104 31436 c57b53354db9d7a4b4038c6f17659faf emalware.105 31207 b4b50360a36602c061b7ebead21c6705 emalware.106 30460 ef8748ec0fb2fc4a2433984be19f9682 emalware.107 30161 9e915869c54ff04d1a40f12e5ec7f7c5 emalware.108 30097 11317a14a85455aff32b56eca80ccb27 emalware.109 30757 30defa7ec182649f40cf06079fcc1f91 emalware.110 30005 e243afa1d21b150f043f269d4cd48458 emalware.111 30781 02555e9a787249344668842be5b554ba emalware.112 33748 cc68586cab7a3a5ddf06e2b1a3e96c28 emalware.113 30130 ceab903d68c62cc2aa22649a50fd6475 emalware.114 37248 6345f626ccf2e63355144d2ccceec719 emalware.115 33517 38d6620b601855ae0252e6d4b32cf222 emalware.116 39081 f6be71f9df1914f99538dd1a6b1e378b emalware.117 36796 e389be58b21aec2a64809e32fb669157 emalware.118 31797 e44c56fdb30c6fc8a341fa2dece65ce6 emalware.119 35471 d97ffebfaa2e3e3fc051e65c92302fba emalware.120 34575 b0c348b148b106f711e8c0daa08a5461 emalware.121 35124 23c66f4e6f693c2345780b51af66fd9f emalware.122 39452 cd827b2f55355fbe9b19c0e6c94cd6c9 emalware.123 31609 284399ab79293163e1e8ba613c36bbf0 emalware.124 31791 0992ad1d2e582f50516fd18edb83361a emalware.125 38973 294279071fde04c2846fa227d5e1a9a0 emalware.126 39089 5488712d95fdd87e26ca9cf513bddb3d emalware.127 88548 58e0fef8a1687003b1050e782e0a12cd emalware.128 30266 3ca97ec14ed19ba3c8c4e34a715d7ad7 emalware.129 34025 1a9df4fae2c5a360b726b31e67e0b9ba emalware.130 43707 14d2f4c029d8d6b46485fff7bfac35e7 emalware.131 31188 730174000d2c52596021df95009ee831 emalware.132 36426 56a6d5e6fa80a26de25d37086b7bc30e emalware.133 38184 2cf17c5b529dddff8388dbf59cb3b3b3 emalware.134 44133 0d533ed4cd55a86213df2aa38729b2c6 emalware.135 37235 7b2365456795206b9efc9eba9a64390e emalware.136 43500 e21cb4a80c930caec28b157c793cce0b emalware.137 40685 2dc2bf9d48a9b421a6c6010fef1197aa emalware.138 30316 94a884f533ba738fa7a6ff0eaf5521d1 emalware.139 39810 506d7d217b25c7ffef68604a029509a8 emalware.140 31079 22ca9b98ed808ef23372d9e818c8cfa9 emalware.141 31837 f2cf82274070beb88e2b567e734fac17 emalware.142 31013 fa5853a706c72efccaa3245f229e64f3 emalware.143 39544 14dfc02725fc89d3a5d143edac9080b2 emalware.144 35383 ea17bf7733aae7f3a86d190f7b792b6d emalware.145 30109 845c3911d146e58acd4c0a5780b48cd9 emalware.146 31024 29c4d1ef2e100513ec53d005867e4364 emalware.147 32015 2c9b29074d42c648939d3b7d07c72a12 emalware.148 36566 1a144af6d492f27985e1303a7268c0a2 emalware.149 35034 eb173ff62b1fb6799fff53a5c99a5baf emalware.150 37532 2eb82f1a940effee56e62a4c586ccee8 emalware.151 36797 4159f8b819dfeac81a010fec03c1e5ad emalware.152 30097 087bd6b22e92587418682b67fe9e3c16 emalware.153 17690 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.154 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.155 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.156 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.157 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.158 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.159 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.160 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.161 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.162 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.163 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.164 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.165 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.166 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.167 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.168 73 8e1b25b9e4a34e6f3b2a9f1900389460 emalware.169 73 c6dfad589de73e67e22aa816f739ba7f emalware.cvd 6500383 71c90a1ba06f413d5874c8e1c3ca96c5 emalware.i01 30173 fc1696bb19ecdc18fb410141b48e742e emalware.i02 34745 12092f94de7b457f408e13be228d15af emalware.i03 25761 9050902342c7e0fd442b41da8d2184d7 emalware.i04 26845 5c331ae67c8b855dfaf35fc67a1b954f emalware.i05 26331 f729c295a9a9afca6da74635c5be0d40 emalware.i06 31133 38a84d6898d237e7a9495dcdbb48e136 emalware.i07 33430 74314f87ae9a9544bc24baa6515fa47d emalware.i08 31219 1349b8ea7daac6d1998d5f01d06d3425 emalware.i09 26323 05e233428aa4c753a6b6941becce06f2 emalware.i10 34476 b547f34901dade384574e61bd7e4a30a emalware.i11 32040 55f68279a83c8748a5181729c2129f48 emalware.i12 32454 118c5df9b7002a13c0f484c07e8d57e4 emalware.i13 30114 b84e11ca91d29ab754a1910883f6c02c emalware.i14 29054 25508630f11affa6e1ac0b1f28eac037 emalware.i15 30630 5961410c6727f19afb649268630895ed emalware.i16 28160 1c0667af8e69fd96f511182d6395d9b2 emalware.i17 31458 29929ca90d2e5596b559b5b735f92258 emalware.i18 27984 505500af473a59b64d5838469062e3e9 emalware.i19 31447 6594b00b4eeb0d6f3c6ab1de02984292 emalware.i20 31221 bb2f604c0dfd4e0b2bd8044d6002b3ed emalware.i21 30627 d85864dfb68721a39e3ee3237aca3682 emalware.i22 34776 021c9132fa04ba0df938a48b5629334f emalware.i23 30106 c9896886741342e09da09add65db2aaf emalware.i24 30925 67bbb03448fefcc45eb1a039a1c1d88f emalware.i25 26371 828a5ce8e1378dbd6b92c254a76eb108 emalware.i26 28079 0c9a6df16e1dcf48bc828a97aea7bcef emalware.i27 28864 1cf9cca9af71ca57ac1d68c42cf4a202 emalware.i28 32444 459efce786356d12d83de9c406fc4b85 emalware.i29 30267 60a59f25d986ccbae58332a072de1187 emalware.i30 25865 af43ef3c72bf6fc523b4f4606f54578f emalware.i31 27564 c81d7ba91e79db98a26de516d54b8fea emalware.i32 29338 c8a68fd248f042452f3b559467b143da emalware.i33 30171 fd8145d44678207ce2c36f3a3d4c9ace emalware.i34 30101 7b715eefd396e9abd914d5c2ee356c2a emalware.i35 32677 e8d2839c773a1208860ff9d21df9951e emalware.i36 33657 bd322a8ce4d2e2304944ea93904d240f emalware.i37 31020 d7b12014b724cc3783f1bbff8f8aab1a emalware.i38 30698 cae82af364487ee25fcf9786b3d48208 emalware.i39 31845 506716e4944d8c6a3f3574cfb0ec5609 emalware.i40 30380 216e58580a6aaecead6402b68a3fc384 emalware.i41 29376 a7be42af625255e5ee4c3b5894444858 emalware.i42 32940 9b51ece41cdddc7a2f82fdc5ae66ac04 emalware.i43 29376 3e6d9113b33c7888bd9def92149eebef emalware.i44 30164 2c60c8aaf76370a182b71a6be91e3e05 emalware.i45 29445 12831f64a7ac8fc70dcd77e4a4458f85 emalware.i46 27433 0e4e48cd0f07882811e6f674f8629f92 emalware.i47 32667 19d9cd3b941a9efd29f6d0191f028058 emalware.i48 31295 8df5b6fe3427efae7a59e0efea414d47 emalware.i49 27637 8ae48dc1eceefccde6302b23a6cab8ac emalware.i50 26649 8921ecef01b660e64f4b4a5fd284f392 emalware.i51 30905 81c81e219262038f7ffb9b3f203c2645 emalware.i52 28838 6efabd6ba6640eba23366dff5da1d85e emalware.i53 29055 4d17e5aab21f86ed48c1d5a76eaa8911 emalware.i54 21693 f33da86ea30ed02a62dae349ceb2bb1b emalware.i55 29624 8d545b879d74c30375745db70aac9f1c emalware.i56 26251 1cd32e0fc7edd159b177352ddc65a932 emalware.i57 30238 e24da253cb277d0c5e4a88cf94bb0001 emalware.i58 32989 11b6fa681421a9064ffa6355327a6a32 emalware.i59 29765 d0e0b262f817821bae3e769b44251ec6 emalware.i60 29291 9e1b9d5d7c9d24de59fa031637515fd6 emalware.i61 25936 86d5fb5b1bbac4c0118d4425f276611b emalware.i62 31044 5c4b5d29331d0f7ad1a0830936d7dacc emalware.i63 25495 4146f5fc7a00ca547b59624ecdd35839 emalware.i64 26004 62f3bdc9d18b33126558e562e24a57e3 emalware.i65 27911 7556d7b331f43ef9ba98b5201a08f454 emalware.i66 30242 da93d5ade703ced156674061d53f694c emalware.i67 33234 0a3efb15cd8c7cdffe95e77281f7cc0f emalware.i68 34851 384572df26b015eaa7f1f217cb941a2f emalware.i69 32963 37d0cfe5d9026f2a95666c876fc69edf emalware.i70 32489 77de646a5934391c56de2f260dbd6ec9 emalware.i71 28830 99f0d54f30a34345b9b5b2b92338062b emalware.i72 32504 ed0a3f622c00945ae94acd258e94849b emalware.i73 30653 a0d653e6c538791800f683c149fd3859 emalware.i74 32067 ecc7c3ef05a91b4cf1fdf4a2bb9f2b79 emalware.i75 33326 0d6278a6d90326e8e6998b97e3b25501 emalware.i76 33634 4debe9a0a056a5cb6411cf42956d9ab8 emalware.i77 34202 d2838a752f7c0de4377e71df959a69ff emalware.i78 36009 9ed7d0a4aa69ee7d355cf1672c9aae4d emalware.i79 34823 9743225505f691e1e0c4237ad96dc561 emalware.i80 31434 7421479919a2a497b1fed17c35927cd3 emalware.i81 32949 d56a674a03c6806890940de6826c68fe emalware.i82 31546 c17f09ac5abe7fc6268e5c9352a1b44a emalware.i83 34012 1a6ce680f0981f026effc293bd943d6d emalware.i84 30385 56abd40b8ed614013c2569ad4b44b17f emalware.i85 31362 94782c43c41292a69e13f91d2c66fe42 emalware.i86 32926 dffd337213671b289b7d1388d3276ab2 emalware.i87 30159 24c97c76ef6f092b3c3edaecd67757e5 emalware.i88 33309 3301f3f7be6770ae1ef8c73ed209a150 emalware.i89 32136 57e4790b7bf71c4fb662595d43c34a39 emalware.i90 29859 31c2e1880ab6a34a21f5ae678c3e7f7a emalware.i91 30116 b4bc79abd7416d198f69eedf5eb5f59d emalware.i92 33050 4cad32add62b974fd963130022d8ad6a emalware.i93 30320 2fb1778eed354dc7ee311e0b404650ea emalware.i94 33050 917cc2cf5b05fd717c664ee18ca12162 emalware.i95 32285 fcd2582d3f1e4ac5687caa105a917186 emalware.i96 31882 496fef2eab0ef042fc81c8196ab62ae3 emalware.i97 34829 956a32c0553219d548efa3fbea217995 emalware.i98 34561 286ffedfaa31ad6d2d01311e029b38fb emalware.i99 30741 e41a4c5bccaae90f89bdcd449f186708 emalware.ivd 32189 d43bbcb3258fee0104fa1501283f2b64 epoc.xmd 2806 bf19a363e3f5ee63027384a7c3ef2aba e_spyw.cvd 301831 07df46c67ff5ec0e72a30e00f2143c46 e_spyw.i01 59094 73b539727c5ab14328e6b64c9459e3e0 e_spyw.i02 57146 cff24911c8370e26bad7a85cb09971a4 e_spyw.i03 51170 210fdd17e207fd50bf2f6f2e90c090a1 e_spyw.i04 50340 f874e929e2768c5ca3f897f386585f8a e_spyw.i05 55527 24d64ee17a15bca6f265bbc71c31b324 e_spyw.i06 55789 c692e2de05ef181f77199c184897bc66 e_spyw.i07 49222 6b591ecf49a44c8875a91b6f4cfdbbdd e_spyw.i08 34503 074c36681318d478d7076745e7c02e03 e_spyw.i09 26830 cdbdb5d919f06042a2e854b78d132567 e_spyw.i10 31500 1f617ad2d2aa5b5edca289944b0de103 e_spyw.i11 31445 2a661e11004658e6adf70b703ccafac6 e_spyw.i12 31489 02a904efc7cb879b592e39f7f322b8d2 e_spyw.i13 29093 a3ac5338b13720dead4640d83ccd210e e_spyw.i14 20258 27ebd7f4a70e81531d7c48cf0db91251 e_spyw.i15 32684 b60b73751af37eb9c16418686490430a e_spyw.i16 22387 d2a69d8065ce3c6db76e927809f607dd e_spyw.i17 29844 a650b44160226f22e230002409e942a3 e_spyw.i18 30079 b5e5bb106f4ca3a5628390f9456137e7 e_spyw.i19 34327 9de827b4c7fde087b9483a17b9a4608b e_spyw.i20 32958 94f91357f068fe74c15f8112307a5e58 e_spyw.i21 43219 b935c61f9f40078de3f2ae47597e0102 e_spyw.i22 30780 4f65e67562c8685fe2c24bee54384d9a e_spyw.i23 30015 0f8ef53f02aba084817b3a6c277a5575 e_spyw.i24 30250 4c7ec3f03ad428a61c8fde64d606e57c e_spyw.i25 21889 2de68177e29f249d813cfe99d5cafa38 e_spyw.i26 23769 bb2287c184855cf24d6641dbd9e016d9 e_spyw.i27 27112 30aaa261fce044382e8d88fe82b9b511 e_spyw.i28 31391 3dfcd1d3cc47d57a6f8de8fb6c7dc590 e_spyw.i29 10958 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i30 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i31 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i32 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i33 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i34 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i35 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i36 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i37 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i38 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i39 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i40 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i41 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i42 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i43 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i44 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i45 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i46 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i47 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i48 73 8e1b25b9e4a34e6f3b2a9f1900389460 e_spyw.i49 73 6e60215d90443793e2056256b3a165f4 e_spyw.ivd 66261 f25595473a4b5a63e92e134e2ff78b2f gvmscripts.cvd 141039 176683772a8e4ff1a2babfee8f11630c gzip.xmd 3842 08d1387f4089748988865e6d3c2c49dd ha.xmd 8201 8b73c86a95096d12f596a62e39818cf2 hlp.xmd 3534 a167b91058a2265bb701be77663aadd2 hpe.cvd 4669 dd5bb927de1709c9d8574c2d94863292 hqx.xmd 1726 50f3d25da0044b7b41429377cf1a3cc1 html.xmd 19853 61552642156f0487c89616e9cb3f7423 imp.xmd 7622 4a8fcd65334a618f90b554e4f5bd4cd2 inno.xmd 1173 79aebf468bc92166efcfcd2bbd0b5d6a instyler.xmd 21387 865fa05e239b2f4741097f03dc605fe0 iso.xmd 37743 520daea671a3b2b0eaa45113545cc212 java.cvd 3318 0f2b4fab13f9d81254902da615e9fcd6 java.xmd 8501 ed42bc7383f6faa69b0a5f5de450fdae jpeg.xmd 11844 72454b80e5ca6a18829316c75f3de14a lha.xmd 11575 20de9ecf128c0a50624e6d78e3e0cd8c lnk.xmd 930 70aa8d47b800d412bbc003e03fea5c41 mbox.xmd 2150 a9f78e19ea7b5245cfa63c4b6156116b mbx.xmd 842 cfeb7718f566e88d92e299af375c42a8 mdx.xmd 46859 2811db3512489dd6457e98a689487eeb mdx_97.cvd 344892 9aef47eaf252178a64e0749a29b92d32 mdx_97.ivd 173305 61295a899329f7d21db20531e5442579 mdx_w95.cvd 59489 1b2e442311647eb16a85896e9331903a mdx_x95.cvd 9651 7953ef34609e54e46c38f9d7d70e14c2 mdx_xf.cvd 1948 015d85fc594e28ddf19c65b907c6dc7f mime.xmd 6996 743eb9a1e32b51b7f287466f92417e69 mobmalware.cvd 5672 cda5373dcdcdd7c571ddff7aa5f0a00e mobmalware.xmd 6864 c4694a5aac6ca66849b817326f824d42 mso.xmd 2082 ef3665e9f27a52efb6d2a14a7889ad38 na.cvd 205 0995cfef1ac62029b40c9eee7cbe7203 nelf.cvd 6473 6911a621e047fc6c5c6e78850db00b6b nelf.xmd 3036 c34ca2fbd59737843e1b421a6081675e nsis.xmd 14390 f0cac754d9e4252cddfb3f8f668e410e objd.xmd 1062 af350093f94830ba95a636f630f66827 orice.rvd 58946 15934497f44cddc345ade42056bbc8f6 pdf.xmd 14874 37cdf6df9c35465620c6329d270a7aff proc.xmd 5888 00dae3d1dbdcad19e1fa8becb9597396 pst.xmd 6160 dbecbe5258459d8b55dfaf7faeaee606 rar.xmd 45516 8c187c523f7ca198981882f95325d47d regarch.cvd 203 1a80767e058e7421bca68332cc236233 regarch.xmd 13782 3e4e2eb4e61ac69c75b187c1b8521367 regscan.cvd 15292 b77b9c8040a261271ffb29ad4dcd151b regscan.xmd 406 8070e88d68a7db76d1ffc0ab4998a0dd rpm.xmd 1711 783831dca4b99890f34b3ed355c9f7fe rtf.xmd 2515 38a809f56c21e9dcd21ccb289679b75c rup.cvd 1904 f904a055d2fdb85d3afb2c7710b4f8c9 rup.xmd 1891 891178f1fef70787f47a02f07510264e sdx.cvd 342175 de29636d176211a2c6ab510f131440a2 sdx.ivd 6354 e7b112dc53682f8143056bacc147ecac sdx.xmd 10277 162c3f25519416a0097eb79e62e17989 sfx.xmd 13355 fb9684cea6276ad1caf01c5f35c6c451 swf.xmd 10540 7153037c03a14916661d110dade8281e tar.xmd 4439 0c33821b476c1c1a470553789db434ff td0.xmd 2863 e9211c0a40ba80c0fde9bda11a432149 thebat.xmd 1591 309dd069aa15560de0a8f3ceb2c20b52 tnef.xmd 846 3d5faf51162733c6edde25b9731a65d6 uif.xmd 1374 40f27ef61b8e69c69b32ddfef7e92f24 unpack.cvd 196592 3c3a10c42aae726aadb8c5e50c737c63 unpack.ivd 152049 69ec6abe84d8ffc32972829173943f2d unpack.xmd 45811 4f25f08301ea5c8e6ae2df115f5f2737 update.txt 111 be0bbd322d549324b296db2b7a65069b uudecode.xmd 1988 87b32f6cef9d80f2233d7e6c290e4ec4 ve.cvd 49435 9b9c94896a756cd00d641156efc528c8 ve.ivd 48 ca3f3e8edddb39e398647b93499d0b69 ve.xmd 79801 301b8cdc470b5bf3bf8060915230de23 vedata.cvd 688 a85614e747ed09d7b542931176a8dbac viza.xmd 13015 849900219ee2801aeb3062c828b5c397 wise.xmd 3797 104785776540a889dccafe9e37e4e34f xcookies.xmd 1559 93e4ad474c73842e430b0a275d0e2d84 xishield.xmd 1247 dfc2c0b4bac513e46028e84e32380f62 xlmrd.cvd 3874 740a55537eeb986722720d7275dd505e xlmrd.ivd 10246 823a4e5445ef81c19fd361008c54c53d z.xmd 1604 de8f301631824c94db389530d02c41c3 zip.xmd 18937 ca059eb73d2810332d8abef433d3294f zoo.xmd 3667 Target Directory : C:\Program Files\Fichiers communs\BitDefender\BitDefender Update Service\ cf56905fd971c96d5a6c9dec57e93094 bdch.dll 16384 682f6713278b1951d5e875c6c472f569 bdch.ini 935 10e9d9af2a65efac1e16e7affaecce44 bdGUICtl.dll 569344 333b75c4c3abf939055c40e174464c48 bdsubmit.dll 212992 24949d9a510df0620071d3478ab7d16a bdsubwiz.exe 913408 cb375df8e8f60bf3c9e99cee09901e49 bdsubwiz.ini 3201 1eefc2f2c63962fd5a1ce0809d8dc656 BDUtils.dll 77824 51d7ba9c5acae9b0a7874d2bc23f027e livesrv.exe 1155072 b03c3745e1eac0eff56154f337045471 txmlx.dll 90112 5ea1cefac52d4869db89009510c9ab63 upgrepl.exe 159744 c89063354b9862fe9ce63611850294c2 v_live_s.xml 1457 fae094c34d75292e49ae76cc7fb3360d WSLib.dll 573440 Target Directory : C:\Program Files\Fichiers communs\BitDefender\BitDefender Update Service\Lang\ bea67b57a57fc8b965b47df6d3b3a8ab l_livesrv.ini 7656 Target Directory : C:\Program Files\Fichiers communs\BitDefender\Setup Information\ no files found Target Directory : C:\Program Files\Fichiers communs\BitDefender\Setup Information\{BF7D87C5-CFC3-40C5-A367-24586EEBB8CA}\ 15e500adefb1ef452b3a9aa5f2dd3d89 bdis.msi 46128640 Target Directory : C:\Program Files\BitDefender\BitDefender 2008\ 62ca70ee4b6fd57d48b3d374d66b2980 About.exe 110592 040c725a7153be647e2459a727fb51ec aconf.ini 364 8e47840f3a72e8e2e9ef74a23285bdce aconf.tsi 42 1f772a6a1b18b8e8d6e06fd32b26bc7b agentreg.dll 102400 1abe45889ef98e53d958d4ae8eb773e4 antispam.dll 102400 d986b9bb6593078b5eba2b0b929a733e antispam.ini 5971 3c1d9e50dcb15df7bf118975e46e5518 antispy.dll 26624 fe7a27de10b674624b8c144321eb9dc6 antispy.ini 464 c9d530d93964b98a8d8337146bb237b7 antivirus.dll 26624 50ae1fb20c17963e0a7c305594ca4f45 antivirus.ini 514 486f6d52cbc1e47b369133d9a1fafa3f asdict.dat 16 921ef48184d732da8b08677cfb7d0da7 ashield.dll 290816 573e1089c8d285f7ad150ee1a08360ba asstat.ini 51 b1c4a422a41e422413bf1a3c80dadf03 avrsp.htm 912 088e78fa82b3fc52dc23b09a30e5f2cf bdagent.exe 368640 cf56905fd971c96d5a6c9dec57e93094 bdch.dll 16384 682f6713278b1951d5e875c6c472f569 bdch.ini 935 8e119ac2007780921914049ab58bc57f bdelev.dll 124240 e884a03417e174461ac0980a27b146fc bdfdrvi.dll 143360 817c898fe4cca5175c1e57638c61334a bdfltlib.dll 106496 ce937519ad92b7c627c93a5b2208f464 bdfsfltr.cat 7291 44cf3e329dfadf4440f6e3f587154cca bdfsfltr.inf 3822 7118d3ddae7d01ffe459a2e9788d8b08 bdfsfltr.sys 196368 c45de3c0f0bad8ce43e7f72d3934f69d bdfsfltrptch.bdx 332288 10e9d9af2a65efac1e16e7affaecce44 bdGUICtl.dll 569344 43ce8c77f3e91ddd50f28a5ee4669599 BDHistory.bdx 65536 19318ad8ef18a3826faa212125aa005f bdmcon.dll 155648 85c44f1e5eb3d19c20c8f63938094a27 bdmcon.ini 1858 c6bce2d644c4cb11eb7f29cc43c00179 bdo.dll 290816 266d406f732af3bc631e8ffabfeb1ec9 bdo.ini 1157 dfde227291a42a779652bd5a7f5bab93 bdoe.dll 147456 5462757514b265b97a474596f1dba536 bdpop3p.dll 86016 76a93e44294b700389cdbeaf7a2df7ad bdpredir.dll 22016 6d3b880f5230c4a8caf747abd62b8b26 bdregptch.bdx 325632 363812d6333f03bdf1833a91ebb33e41 bdreinit.exe 25088 69a26ca6a374a63afc716b2a86a089ef bdselfpr.sys 8320 f2b74f55ddf5155877c211f90c75b6d3 bdshelxt.dll 155648 965d618d6982499760e91cab9553e808 bdsmtpp.dll 86016 9bbe99ce4428c75e0632888750e69e4e bdsubmit.dll 208896 24949d9a510df0620071d3478ab7d16a bdsubwiz.exe 913408 cb375df8e8f60bf3c9e99cee09901e49 bdsubwiz.ini 3201 49b0e7e11ce74f8206000435576f5fbd BDSurvey.exe 32768 3535389ccad4a100d1e5a52f55adb991 bdtb.dll 17920 56159c00a01d7e6b9e7ce731b4529e5f bdtb.ini 78 771e2675432af89d1db8155144ea95ae bdthunderbird.bdx 339968 d78bb124ab43c0491debf60ace1e4f4d bdusers.dll 20992 1eefc2f2c63962fd5a1ce0809d8dc656 BDUtils.dll 77824 8f888b436e6614a1439d45816f42f7ac bdwizreg.exe 405504 eee569c960623432e4b97494b876ec1b bpfar.ini 1465 56c47511cd7c6c861476774d374cffc9 bpfcr.ini 2788 8ab93814a5980aa309c7f69c6e2e2a1d bpfdr.ini 1780 b7c480eb9bab8c55bc12b669b5f892d4 bpfpe.ini 1207 da60d78172711344f143346c74333f8e bpfpr.ini 1793 d9a51d6449f09529defce54d6e9e93e2 bpfrr.ini 2116 f27d5952244070670ce62a2b48ea02b1 BTCommon.dll 266240 f1785994b7e2218f492ef850136e2e24 build.reg 236 39472e5ad993dcb3bc7f136ed42d76b0 bwlist.dll 188416 67c67947a9a4e441752873afab6e9fe8 bwlisttb.dll 81920 155e5fa992894516dae641d053f70438 charsets.ini 5528 623c9754952a35b018f2448af8184075 dbghelp.dll 1030144 a42a07981bb5a44558feb2d43b4b5989 dbokf.db 1067008 dbokf.db-journal 1024 7198fc0eaf173f48100aeb74abcb95a0 dbokf.dll 98304 fee249fd8c6ddee2368114dceff277ea dbokf.sig 32 52706acdc2219a40a57d8c01a84336b2 dbokfui.dll 40960 ccb5edd90b0cfe246c37674ae219ff24 Exclude.dll 106496 c9aaadc791f546eddae4d2b2dbd21c63 exclude.xml 828 ce9e9ec4233c62dda84b74194550a6f1 ExcMgr.dll 172032 ba307bfcb0e178ff6bb84ff5f6a71cef firewall.ini 542 07206bdd6b23af97bab5e514edcfac42 fwgui.dll 495616 f245f6c581dac2a9b340daeba676b8ed fwgui.ini 275 4fd318b416895af21a7e51aec948e4f1 fwrules.dat 21692 8983a97237ba8d7c9d8261390ea5b518 gmode.ini 104 1d6d02036c8ac8636bef647635a42f1f help.ini 17163 15aac3c4ec36979c8c4e9243a800b9d9 heurrsp.htm 1585 c4758fb48d9692d3a3fab5eee8f311aa History.exe 274432 8856fa3c219c81ce018bfa7519f102e0 history.ini 157 6d3fbab535d75eb7d103d5c9e04d678a htmlpack.dll 90112 163749fe6583425c14c07e047d7dd8cb httproxy.dll 31232 3b1011027cb9fd0594292bbe975bf02e IBDTB.xpt 534 ffe08c885a4cbbb4973dc6e9009ef270 Identity.exe 53248 2e3b46b0a00f17da31776664d0f2fff3 IEShow.exe 61440 70055eeedc110561ccd3a19fee02d032 IEToolbar.dll 86016 3c64ff6ceea728c7f04b7c1743c78eac ie_tool_settings.xml 400 f5c5093f52ebee05ebaf7af549b0f1e3 keyrsp.htm 1056 63783280c9d59fe4a7c0936e593c2f1c libexpatw.dll 196608 6c9ce5a5b6546ce802322cd6d1ffb608 libmpack.dll 94208 1f6e76a7be457c27334549ea0060e032 live.dll 208896 81911eefdbde041089c64bb50e7d7d55 l_astexts.ini 10070 0124a7c08e5031a7861ae25be4889ed5 l_live_s.xml 5285 0d9480debaebadfe0f61d38b914be404 myaccount.reg 318 8b6e23730953f2d173a60c165bc683d8 nag.dll 45056 94d6f12d1c8e0fdb865a0c7dfff7c9e5 nag.xml 878 d826d6e83621e8e3a700be2ce2b8127c noscan.dat 12 a718a74af5d75649d1f3f3b5a72a7c64 npcomm.dll 31232 b2d9651650f2990a1a2492307741b274 parental.dll 49152 bba7993b0ca4be7473fa4f7bee65891c patchIdentityRules.reg 182 a75f8131a0651967fdc6b7b537eb047d pcdefrul.xml 216134 f34358a2d032800d50c4b27e440da55f pcontrol.dll 466944 a8c785f6f1bf57ee948b5fa0b65979d4 pcontrol.ini 982 547832135815d8e1190a7572ef1f6751 pcrules.xml 3762 333862c311a62a0a13b2434ac0b70fac pctrlrsp.htm 976 1233791c98dbcbfd787180b2df83a6a6 phishingrsp.htm 815 ce935429c6b07259ae9c6220c973ba30 popup.dll 286720 14d1456b7a66be137c4bf96b9942a82f popup.xml 574 7fd36d8ec365918d73753f58867b7210 privacy.xml 116 59178230d27dfdb14156737693869cdf privintf.dll 253952 77c7e8e5ff08254a76bc99de9eaba5a5 privrsp.htm 1037 e486e68f7f82f40857692b564a955086 privscan.dll 212992 350ccd08472a0bd2e495f87766e6f581 priv_ustr.xml 523 d303d1bf908cc1e8357788d330139b1b proxies.xml 618 96bea6b2a76a0e2793bbc1d415471bac proxymgr.dll 81920 148cb780bd0a0b092358c5ec2030e23a proxymgrui.dll 61440 45a258836b64f135690cb0fc632f8cf9 quar.ini 3517 75098307371c8a152f987d094ed827bb quar.xml 415 6d871361b3d9b59efe1dec0bbb2330a2 quarcore.dll 90112 6bdcaf740c0c70b707b49e24c8e25564 quarmgr.dll 106496 433ba90aa59bea8b9c0d10616b931bcc quarui.dll 135168 51ca532a4997f1826219ffe1c3f2e958 rtr.ini 112 f394ae47fd4bec85868246476d0dacdd scan_od.reg 734 8ebc9f85d8774845504ebb26a9e437b7 sch_serv.dll 98304 56780bb02e924f64a0ad30cde6d2892b seccenter.exe 540672 9e7f9b8b8a70fcd7e5fe2a8c658d6045 seccenter.xml 139 f3aca239711cdd0550923da638c6cd9f security.dll 208896 976e9be94685708ec73af609ee3cdbcc setconf.ini 415 1c7c701557cdf3952012d8f1349ed590 settings.xml 268 bf28bf16895e674a4d8a884996bb9f97 settings_htmlpack.xml 1163 c0bafaf3fedb5bd5e572410be9ec37bb sqlite3.dll 356352 fbb0a8cee346d4cd00f040a503ebbfdf status.ini 576 aa7d11cc48733293b93cd41944d12e22 survey.reg 318 ace90c2ab47c2b666f5bf77fb8099428 sysinfo.dll 222568 42154fd7589f25ab8c34c7f68fb2af71 task_default.xml 21497 3c70f81f7fe1a78a4fa48d47f173b22e tdfolder.dll 114688 fcc4d755fafeaa7448f92a63971f48e0 timelrsp.htm 1066 b03c3745e1eac0eff56154f337045471 txmlx.dll 90112 d726bd17a7961ebea79252f6f2f5f6a5 uiscan.exe 512000 8ab46260acf7654b6c93e2f09e70b810 vscan.dll 356352 37aa04cfaba4db6de4f2165e0cfbf400 vscan.ini 10930 f0a63e6ad4e9e57738fe1a9694d3f266 vscan.tsi 10946 f72a72a371e10468e7209299d5a2a717 vshield.dll 274432 6d068b63cca1d2d541ef446fee11a660 vshield.ini 9589 20fa60e011fe2f76a8144bb0e753c094 vshnet.ini 1491 ad16329951e6099270ea29dcd99a4fab vsserv.exe 1253376 5ef5aeed5787d75ad2f744b9307250b1 webrsp.htm 1050 6c244169fbedb69c573814bf5a43fe55 wizards.dll 262144 ffc0b05099a13bc497f9c5416256c632 wsc.dll 27136 20c9fb81b4df823aa5d95ade3691a208 WSID.dll 65536 fae094c34d75292e49ae76cc7fb3360d WSLib.dll 573440 Target Directory : C:\Program Files\BitDefender\BitDefender 2008\as2core\ 0c2f89faf6560c353480a301498af444 as2core.dll 212992 ca642e0203f199234ce19b987284883c asemlbr.mdl 786432 b7cf1c9dbe7968fd89d49f0a59748fb2 asemldsp.mdl 176128 cd9b794259f8a3062d302a6d359d2ca8 asemlf.mdl 413696 6c98807533d9a57e0de1647c9bee7eb1 asemlimg.mdl 266240 891c7104bdee9a4290c2e368af76c531 asemlnn2.mdl 745472 afc49c0db72e30932b94fcabee677fa2 asemlrtr.mdl 180224 d5eae52d4ba96c09fd1d08aede312469 asemlsgn.mdl 634880 7abaa9984f9d140d3b7f21c35e2cd409 ashttpbr.mdl 192512 cbcf2ba39f469b0d88bddbd1ecd103a6 ashttpdsp.mdl 143360 65a9b4cbbc95698059f2690357be7c66 ashttpf.mdl 331776 1e26e6dbdb89b051b104c289afc9c729 ashttpph.mdl 352256 95a33503bcbd40ac6cc0575901bbcbec asregex.dll 172032 0efdeadbb051451b3ad664d1434fd847 iconv.dll 888832 2742a74c3e013d41950239f7b27e1094 mimepack.dll 86016 Target Directory : C:\Program Files\BitDefender\BitDefender 2008\as2core\antispam_sig_12999\ ee9584bc1097613d929d096c68a3da21 aphblack.cas 311552 fb9b4a47f800b6aa96f24e2a0647b4cf aphblack.ias 8795 013aa5ac97d5261ecfc13e76a5a9f00e aphwhite.cas 56705 63d6c6486001770c62831d85bc93e739 aphwhite.ias 256 2d526d4dfdcc2c8aa9e81a8e51a351fd as2himgdb.dat 70183 c8c4c7946632fcc28723a499abcd7782 as2more.slf 292918 978a6fddb57338eed7fa1338e237a4f5 as2nn.slf 65722 0ac3f23e9996577eec363dc02464f01b as2nndata.dat 615761 517b1af9a626d96676c8f3280bbdc010 as2sign.slf 161809 be4cce114492b911151161736073f089 as2std.slf 230064 99d4546fcca296642f79efca5ccf6d92 as2urldbc.dat 193 396cc4fcfe896dcdad778d4842f3a56a as2urldbi.dat 128 88b9d4cb94b8ff34a5efc13f56f92cd4 as2wl.slf 2601 6f86cfa6b2c94c39a416514e1002929a as2_adg.slf 21292 ba52be46f3e0fbae73d613f1c5e32d09 as2_adn.slf 230832 125102df8f0e470c058ca6ca5ebf0205 as2_bgu.slf 254470 2d0baaca8453e1be720b5922dc0f2b0d as2_fun.slf 91689 b6827eab773579470d607e3a168e5b25 as2_ipx.slf 288313 d63c65adfe0b4b4e2b799e63b9d4847f as2_mdo.slf 186903 8035ed9b05014e303489390d006edd97 as2_nmd.slf 251431 4cf1f5a588d55d15c3fab2a53d7cd08a as2_vda.slf 76094 c43c9f678a9677f9df856c94662bf8cd asnnmap.dat 11520 9bc2e9f25f6155926c55ab44df04f87a aspdict.dat 4660464 39169088cafa898f69c7bad07a3b09b0 asversion.txt 5 d4c439f239fcb409ddfcb02931bef8ea bayescsf.dat 11233180 d41d8cd98f00b204e9800998ecf8427e pcdic.dat 0 9c3fbefa5b1676c0cd28c54d3599207e prlblk.cas 332 da8e4940f61414a4f59e7d39f1bbd466 prlwht.cas 3052 12f8ae61a026723aa4ceb0ecc4f27a11 spoofcsf.dat 1888330 Target Directory : C:\Program Files\BitDefender\BitDefender 2008\as2core\antispam_sig_13025\ ee9584bc1097613d929d096c68a3da21 aphblack.cas 311552 0dc0edea51d6845f1a279392ee284133 aphblack.ias 35784 013aa5ac97d5261ecfc13e76a5a9f00e aphwhite.cas 56705 63d6c6486001770c62831d85bc93e739 aphwhite.ias 256 2d526d4dfdcc2c8aa9e81a8e51a351fd as2himgdb.dat 70183 99b6d3e835b8554cdf3a96d9f75a96e4 as2more.slf 295010 978a6fddb57338eed7fa1338e237a4f5 as2nn.slf 65722 0ac3f23e9996577eec363dc02464f01b as2nndata.dat 615761 517b1af9a626d96676c8f3280bbdc010 as2sign.slf 161809 be4cce114492b911151161736073f089 as2std.slf 230064 99d4546fcca296642f79efca5ccf6d92 as2urldbc.dat 193 396cc4fcfe896dcdad778d4842f3a56a as2urldbi.dat 128 88b9d4cb94b8ff34a5efc13f56f92cd4 as2wl.slf 2601 6f86cfa6b2c94c39a416514e1002929a as2_adg.slf 21292 49b33b0a96d0c51171ba51a8c5c90d51 as2_adn.slf 233094 fa9a51a9fe4d67930802751f5122baf7 as2_bgu.slf 255475 e8ba41aa6f451e945ee55cb17748985c as2_fun.slf 92252 72bbf11ac93eb2bc6c1c16fdd72b4516 as2_ipx.slf 292118 cdfe7456964975a30efb9ff4311d30df as2_mdo.slf 191840 11fdb0c3d579547bca0fb6904440513d as2_nmd.slf 255385 4cf1f5a588d55d15c3fab2a53d7cd08a as2_vda.slf 76094 c43c9f678a9677f9df856c94662bf8cd asnnmap.dat 11520 9bc2e9f25f6155926c55ab44df04f87a aspdict.dat 4660464 881dff85873f2c056e6db4363a8ca25c asversion.txt 5 d4c439f239fcb409ddfcb02931bef8ea bayescsf.dat 11233180 d41d8cd98f00b204e9800998ecf8427e pcdic.dat 0 9c3fbefa5b1676c0cd28c54d3599207e prlblk.cas 332 da8e4940f61414a4f59e7d39f1bbd466 prlwht.cas 3052 12f8ae61a026723aa4ceb0ecc4f27a11 spoofcsf.dat 1888330 Target Directory : C:\Program Files\BitDefender\BitDefender 2008\Firewall\ 803ccd3e6297ed4836a59d5d14bcfcd3 combos.xml 10792 276c3a89d3d6d1ff8fa5c741f9a9642a def_template.xml 53382 5e77849974ea6ebb655a0c04bd152fab settings.xml 191 bacb1bae5b14baa4919c3456aa6eb48b strings.xml 3349 Target Directory : C:\Program Files\BitDefender\BitDefender 2008\Firewall\Profiles\ 749095b895e8ee0714b6e1303e74b1c7 Défaut non-confiance 11_.xml 46252 fa537c13284c8e0f34f38dfd7b338725 Défaut non-confiance 21_.xml 32203 f3226c504217a1d064fee3aebd150c82 Défaut non-confiance 31_.xml 31472 3ee089e77aaa378a7ac418c08fb869f7 generic.xml 46793 ac075b91372c86d52a3c007a9ed641ff profiles.xml 1674 Target Directory : C:\Program Files\BitDefender\BitDefender 2008\Firewall\Res\ 366250a2a3acb2030c59c459e963627d fwlbgd.bmp 155708 Target Directory : C:\Program Files\BitDefender\BitDefender 2008\FRA\ 899a4ae17b9139ca6b5135633ab61972 About.ui 98304 c7391440f2e123bab444c1f43f35a503 BTCommon.ui 33792 c674a2a30311ae15a8dddc8630ddde5b parental.ui 9216 9ae2a7baf0a62beb3696789ebca671d4 seccenter.ui 401408 7a30c05bcea820b5f5b4dc87be85386d security.ui 24576 fd57c93139830da79d6d71acbbf7123b uiscan.ui 237568 Target Directory : C:\Program Files\BitDefender\BitDefender 2008\Ini\ a794078c604f1a9193ded0ecbf68a906 VirusList.html 1772 Target Directory : C:\Program Files\BitDefender\BitDefender 2008\Ini\Default\ 040c725a7153be647e2459a727fb51ec aconf.ini 364 d986b9bb6593078b5eba2b0b929a733e antispam.ini 5971 fe7a27de10b674624b8c144321eb9dc6 antispy.ini 464 50ae1fb20c17963e0a7c305594ca4f45 antivirus.ini 514 c16206ada4125cef5070df514d888db6 apsett.ini 103 85c44f1e5eb3d19c20c8f63938094a27 bdmcon.ini 1858 266d406f732af3bc631e8ffabfeb1ec9 bdo.ini 1157 cb375df8e8f60bf3c9e99cee09901e49 bdsubwiz.ini 3201 04a41cd2fc01eedf7f7d4033983a462f bdtb.ini 56 eee569c960623432e4b97494b876ec1b bpfar.ini 1465 56c47511cd7c6c861476774d374cffc9 bpfcr.ini 2788 8ab93814a5980aa309c7f69c6e2e2a1d bpfdr.ini 1780 da60d78172711344f143346c74333f8e bpfpr.ini 1793 343fa3e6d736fb2e8f094b7ad800e562 bpfrr.ini 1990 ba307bfcb0e178ff6bb84ff5f6a71cef firewall.ini 542 a28855527658feab52de75726d83347c fwgui.ini 276 80c8b2695850be11d4d3176872406410 help.ini 17082 0ff6a0d0fdec9562303cc027b76fd4ee pcontrol.ini 241 cdd0510abff35ec352b8e5eae6a17876 pcrules.xml 967 c49ba56df47cb79d689c8052475ba09b privacy_default.xml 103 45a258836b64f135690cb0fc632f8cf9 quar.ini 3517 51ca532a4997f1826219ffe1c3f2e958 rtr.ini 112 976e9be94685708ec73af609ee3cdbcc setconf.ini 415 fbb0a8cee346d4cd00f040a503ebbfdf status.ini 576 37aa04cfaba4db6de4f2165e0cfbf400 vscan.ini 10930 6d068b63cca1d2d541ef446fee11a660 vshield.ini 9589 20fa60e011fe2f76a8144bb0e753c094 vshnet.ini 1491 ebeff99dce7cb824d382918bf74ec6a1 v_live_s.xml 1418 Target Directory : C:\Program Files\BitDefender\BitDefender 2008\Lang\ fb0537662f3417b9a7e9b8c34270e46a log_format.xsl 29092 9210ee052c832f3a4c85bf7f615346c5 l_aconf.ini 10267 a08c82eec474ab5e8161ad1d2d9d708e l_agentreg.ini 1803 88ed6412a61065610d9542dcbb75c64a l_antispam.ini 5181 86f8b4127c8f39c6e879d57d1a9ad49d l_antispy.ini 321 ecc6c6d4eeef12417ee43ea8f2f39f13 l_ashld.ini 7752 81911eefdbde041089c64bb50e7d7d55 l_astexts.ini 10070 7dfa26f29aa2a459d6d2fba66ba5250c l_av.ini 308 419d1738ebff0be8872366bddf6aded7 l_bdagent.ini 3797 975a24efeac5e57d60239c4f73f1a1fd l_bdgui.ini 658 8554576f3063333b2cffe7efd677f3ff l_bdmcon.ini 14212 222fdebbe6af600c39873d2d113dc7a8 l_bdo.ini 1164 89ee1962ac78bf03f0061e551ac7719a l_bdshelxt.ini 469 f1e9044f60f1326308131521106fc8c3 l_bdtb.ini 1252 21486e7fb554e64197817e58917cbbe7 l_dbokf.ini 810 8aeaacdc6ef41540e92f3d1f91b12445 l_exclude.ini 2214 c7e9071ded6d6e9cb13fb3cea700302c l_extensions.ini 6391 7d202423b7acf01c950568d6f4f44901 l_fwgui.ini 18126 542b56ffc989dbfa7d850142595f211f l_hist.ini 4779 6d697c667fe5fb48066d3c6648e52ee3 l_ietool.ini 3361 16d42ba8b8f893528bee924a4cb06541 l_live.ini 11059 eb4d8013c0e18362481cd07172ccd166 l_nag.ini 1227 5ce78e908a3acd96db7490d444848bea l_pcontrol.ini 6450 c8dd49dd36c3aebe40503d6dbc68d882 l_popup.ini 1462 4c7f224888a78d1f99876259f9a9b628 l_privintf.ini 3749 b992f33dc2b1a90e3406f027b797ed66 l_proxymgrui.ini 1491 4c9933bef5693f2baa7aa59ccdcd4e95 l_quar.ini 3072 b9cff9ce3881854c9aee38597e4ecf1d l_setconf.ini 2443 1dca4b21f61595e0ada9bb9c8114e3cc l_sysinfo.ini 13234 829f37d0ec25f71fc8e0939b3e685d38 l_tasknames.ini 386 cdfccbe0da3d2d8c50ed219281331ec1 l_vscan.ini 7349 815cd7f76205cfd62683e58c2b810c1a l_vshld.ini 7799 e4c4d4d1fb7456ad839331f2fa73d2b2 l_vshnet.ini 2064 7fb13c84f4879530da8f73fc4e81adcc l_vsserv.ini 17393 96b24d71dd27e353a9b5a225ebb151ee l_wizards.ini 14889 7fc3b174a2a5c9cdf46bc419fd4d04c6 l_wiz_welc.ini 32483 Target Directory : C:\Program Files\BitDefender\BitDefender 2008\Logs\ no files found Target Directory : C:\Program Files\BitDefender\BitDefender 2008\NAG\ no files found Target Directory : C:\Program Files\BitDefender\BitDefender 2008\NAG\Close2Exp\ df7e2d363dc4869e773725bfd6a4b347 about_to_expire.jpg 23218 8a79700fc083eaf006149574013943cc btn.jpg 1388 f956d14110e30ea76fa1e63c1e1ea22d close2exp.html 1878 2c00b3f6601379e583bce3e8afeb11e5 nag_bgd.jpg 7220 e38e949b13f52cc2aebae256086ea560 style2.css 1409 Target Directory : C:\Program Files\BitDefender\BitDefender 2008\NAG\Expired\ 8a79700fc083eaf006149574013943cc btn.jpg 1388 1f3bedc76a39b3c0f289e9b3f7e251ea expired.html 1576 8eff649cd68625bd2eaef7138e37cb3d expired.jpg 19968 2c00b3f6601379e583bce3e8afeb11e5 nag_bgd.jpg 7220 e38e949b13f52cc2aebae256086ea560 style2.css 1409 Target Directory : C:\Program Files\BitDefender\BitDefender 2008\NAG\Invalid\ 8a79700fc083eaf006149574013943cc btn.jpg 1388 f1ec9c8be01170224f204c826a7229ed invalid.html 1678 a755fb4ddc59f6566e326c370c2844bf invalid_key.jpg 24347 2c00b3f6601379e583bce3e8afeb11e5 nag_bgd.jpg 7220 e5910f8fdd8111f12872e6b8e9d7d83f style2.css 1409 Target Directory : C:\Program Files\BitDefender\BitDefender 2008\NAG\Trial\ 8a79700fc083eaf006149574013943cc btn.jpg 1388 1f3bedc76a39b3c0f289e9b3f7e251ea expired.html 1576 8eff649cd68625bd2eaef7138e37cb3d expired.jpg 19968 2c00b3f6601379e583bce3e8afeb11e5 nag_bgd.jpg 7220 e38e949b13f52cc2aebae256086ea560 style2.css 1409 0e9b88c60635b48482930d2a96490829 trial.html 1656 4b34f887c6b38c76e90852525efa048e trial.jpg 25113 Target Directory : C:\Program Files\BitDefender\BitDefender 2008\pic\ 70c4a75baf61116fc3ed0b92ec146aa4 bmp1.bmp 13614 3c1732aa2337eb16bbae0315ce9eaaf6 bmp2.bmp 13614 9bbdddb342c84ed1980597f5b1f8bae1 bmp3.bmp 13614 bf91282b89ae3a436a0a0d15a519c1d5 bmp4.bmp 13614 Target Directory : C:\Program Files\BitDefender\BitDefender 2008\Script\ f93aa0078ad51bf30f9cbfe1ebd96793 contextual.xml 4826 142c24886e96cca59f114acb10431992 memscan.xml 3781 1e995b70149da5fec3db3c64c1bf89ea rkdect.xml 1838 deca109b307f617962e5707111a3b347 vscan.xml 6233 Target Directory : C:\Program Files\BitDefender\BitDefender 2008\Skin\ no files found Target Directory : C:\Program Files\BitDefender\BitDefender 2008\Skin\Default\ fcd42912f749a5707e21b9686267f343 add red.ico 1742 5675237db4b4e345c249d49742124e39 add.ico 1742 9535ef2d7522cec2074c873d44661cfa add_all_to_right.ico 1342 3967a34acea862ea01cfcdecb379ef3f add_all_to_right_sel.ico 1342 efc360ec6d5d0ab38d82aae1faccce6b add_to_right.ico 1342 7ca3ae32d772fe8370afb750a0d00404 add_to_right_sel.ico 1342 ad5a8232f95c2114c21c179eb49aceed alert_antiphishing.bmp 357054 612269993080cb40b5226f140cf9a72e alert_asy.bmp 8544 612269993080cb40b5226f140cf9a72e alert_av.bmp 8544 baf7dc948016798b79f6ec6c50699ee3 alert_cookie_script.bmp 19134 29d746a91ec356662a35f99ead9768eb alert_fw.bmp 357054 acdd16c8d3b08fffdd687d4eaccd002f alert_many.bmp 357054 d4785b8384a1710866d859f1dbca8462 alert_many_ex.bmp 357054 612269993080cb40b5226f140cf9a72e alert_pc.bmp 8544 612269993080cb40b5226f140cf9a72e alert_reg.bmp 8544 ad5a8232f95c2114c21c179eb49aceed alert_single.bmp 357054 db7bf3558c7a1d0064e7c626725fd63e arrow_down.ico 902 af8a2a8e786d1be49c1d9781bb35a03d arrow_right.ico 902 a4326af8972e6db94be6267d49e0b274 ask_details.bmp 6186 095f07d065da56628d536f6ec11d9a00 ask_dwnl.bmp 6700 6f740c0f31e51301b6ea17a9206958a6 ask_instl.bmp 3808 d0efa47ca46d8eb218f69f8c8f85b189 aslistsback.bmp 8350 c4f87ceccf342ebe16a33360929c6218 asy_off.ico 31062 c7afca7b1042f9dce478505a1868e691 asy_on.ico 31062 952621de77a41769ddc0f7b8e68d7b20 as_off.ico 31062 d4b36cca9a7d052f70a97b8627c6ee5f as_on.ico 31062 4b8cfb8f1c75ebdf0900abe3712e7651 av_off.ico 31062 fb9ad5eb323b2f62d267d70a01d45885 av_on.ico 31062 73fce1343c6b0dec49f05f128ac4b254 backup_off.ico 31062 cbbe663fa5a15d3d93a0fe91743a5fb0 backup_on.ico 31062 e00bc358c093ae8123c76dd5252da59f bdagent.ico 22486 0e8a39cd433f499ebbb61129abce7f09 bdagent_gray.ico 7406 e64d7ac5c0c5e486ef12d10d72e1cf7b bdaPopupBack.bmp 21752 91306cc31fda567b27ef707bb97149de bdaPopupExit.ico 1022 709be106d1a85968d9f4638c1dc276fd bdaPopupInfo.ico 1022 e8c501c18ced577dc9684c4b28e02b79 bkBdaPopup.bmp 2162 f3a7286a8e2a2374650cc34603d0ef32 bkLine.bmp 1446 79d818ccdf10b0131f70efee1beeb4a3 bkLineCenter.bmp 1570 f1ddbc9866269f3297dfd305e1c99527 bkLineLong.bmp 1158 de2b4802ba8fea998579401801aa658e bkMainSettings.bmp 5624 3e4c7fda37cfc04b0e3fc2615a8ed491 bkPopup.bmp 9040 91e83c0b4b604e4384b2f5fb67491998 block red.ico 1742 63f4ccb15da2a80d46f0158e503dc3fb block.ico 1742 63f4ccb15da2a80d46f0158e503dc3fb block_all_traffic.ico 1742 91e83c0b4b604e4384b2f5fb67491998 block_all_traffic_sel.ico 1742 37dbdc836b86e5c61872e1005073c94b btn_del.ico 1566 c913733856ad0df02f8c5a02f4f1130c btn_del_on.ico 1566 83dad0c218f1433ded07a8a1d36a3ee3 btn_grey.ico 9566 8c7c630d7dc0d80a6503f0c5ae040ce9 btn_red.ico 9566 c15c4ba48bd4e299baa8b28f14e9ad94 btn_run.ico 1566 342b08486ff7bf25a55eb573671e12d2 btn_run_on.ico 1566 d3331f585b2a471db64a40bc623d4baa btn_sch.ico 1566 d07eee2c5b8094de1fefc46c6f51cade btn_sch_on.ico 1566 af811311144b349dba2702a318e523a3 button_activ.ico 8606 5a1bfb1cd80408eb2950c95b856ad4aa button_activ_small.ico 4766 0d4fc1a6a2266b03386f93ea933fd331 button_activ_ultrasmall.ico 4178 8c4892bea22e082ee2ea48cbd385c4c1 button_grey.ico 8606 95445ba5f160209ac088f3a259f4b69f button_grey_small.ico 4766 7022782b8b0b403a8482972d37728aab button_inactive.ico 8606 7f5cd2c6bee7005c8a440e8f75661ae6 button_normal.ico 8606 46bcebf6f5a9deee1942b198f8a25e62 button_normal_small.ico 4766 538bbaa81f09358fde3732878befb1ad button_squared.ico 2238 0e22afa73972f3c4ffda1c0a1097d26d cfg_my_account.ico 1742 e653bbf2ea305e7887cce8073a82e3aa cfg_my_account_sel.ico 1742 5869337125d9c3bed78561b2845e4725 change_parental.ico 1742 640897f5d33caa359bf3aa93bfc9a9bd change_parental_sel.ico 1742 2285f785149a085b35775166d42b107c chartdisabled_left.bmp 4518 69b0eb357fa3fba49cbc4b73048dd695 chartdisabled_right.bmp 4518 fc0ee8441c21a6ba44fdb6cfac8b9f87 chart_dlg.bmp 3890 b0cef40a4e0bb9aea41ad5bdef74592c chart_dlg_one.bmp 2478 5f9102d1a300b96b4b2ce50cf4b0f16b chk_dis.ico 1398 c2297725da3c14266c8a4fef9ea48d4f chk_off.ico 1154 031e63aafcbaf22a166ee50eb1283147 chk_off_dis.ico 1154 d55f7f282681bba935368a5de0dfb863 chk_on.ico 1154 21eb66df6399c42518592bdeaf342dd3 chk_on_dis.ico 1398 0fb2c9c4817891dc080c22460297dde6 clear red.ico 1742 be609e81463547bfc113536e19e3bb92 clear.ico 1742 667c1cc7aa71f47524bc60f052a59173 close.ico 1802 069ce707a66027f9c6e8a406d5e46260 close2.ico 3302 5c62d7cf605a8af52cb9a434d2b45705 configure_privacy.ico 1742 610d1c4fdc5d60306e94b2f99b2bee3a configure_privacy_sel.ico 1742 e00bc358c093ae8123c76dd5252da59f critical.ico 22486 e757bcc0cb6d8deecd5189576d7b3419 delete red.ico 1742 e20ea288039705e697b9c5c9ab87d89e delete.ico 1742 3da0c9d30c28d1c9baf5411b3c12b90f disabled.ico 1406 610d1c4fdc5d60306e94b2f99b2bee3a edit red.ico 1742 5c62d7cf605a8af52cb9a434d2b45705 edit.ico 1742 148f435e4ac8513c1162b8ab212464a9 enter_license.ico 1742 b6b01d7ee1f2b9bc187683c551b4a78c enter_license_sel.ico 1742 c7c59bf4cbc413b880f5349aef5bf2d4 exit.ico 590 2c5705c29958db75f28bc2bd7fe0435f fw_add.bmp 10254 0442c92ae9effef533fd0bad96e6d9c2 fw_add.ico 1430 da6af19b322d7880089654f20091d960 fw_block.ico 894 b1a36e17e580c2a1f895b53893e85edd fw_choosenet.bmp 108532 9384d193e52c5731c84614ee4bc445e6 fw_del.ico 1430 983affdfce4e674026ccf684e9a7b262 fw_delwarning.bmp 3564 fa48b0e67beaa15ce42e71c413b5a3db fw_detailed.bmp 14396 f9cfcd5770001d0b4d8b389cff331aa5 fw_down.ico 1430 603d32a170543256066d1d3af506d177 fw_edit.ico 1430 9a0e957736383014f894cbfff4baada4 fw_movefirst.ico 1742 ae60ca4cb0e73400b66d715374896a9c fw_movefirst_red.ico 1342 031ac43f9a28c4cde6b28d1b56b3e3d3 fw_movelast.ico 1742 d3be81da5c7c47efbd0bd8fb88b2745b fw_movelast_red.ico 1342 98bc6ce2d5b01c4b42ff90f25c392c5b fw_msgbox.bmp 4134 8ac46a74a71791e9204f6251480d673d fw_off.ico 31062 41cbffad8a0d9d9ebd3f7b527f85557b fw_on.ico 31062 6a3cf07d7ae28038aaf2bd3541280caf fw_save.ico 1430 6bcb1508483768db828871f5b46ac76e fw_up.ico 1430 975debb4b5d930fa1bc64eeedbf4fea3 fw_wipe.ico 1430 d6dda86874f8443661b862f7745b22e1 gamermode.ico 2862 c19a0c074e5396bc36a9640b474a1288 graficdisable.bmp 3280 07a5934d5471f2a9fc36ec17401c45cc graficdisableonex.bmp 2314 fe3360ad3cbe1ae14f884e604f53540d green icon.ico 54754 0718926b37d31ec227286f4654a24de5 grey icon.ico 54754 81532f1b5bbde6b80ad01ca45176cf22 help.ico 590 eb1a5d12c61169c92d7e58debda7672c icon_exit.ico 502 48cbdb9cec21d46010866f263a4f8342 icon_min.ico 502 42535d9229893d8caa1619d7aaef8bb1 info_icon.ico 4286 1a94c6e1164fc0f04e14bb3d0ac5e5c6 lite_ext.ico 502 c9f6cae524a64f1d7f41dfb168525cbe lite_min.ico 502 05bac44795d8ba49a83cb844e3df4924 live_off.ico 31062 f35d80d68e66725615e747135a0b5f83 live_on.ico 31062 b30bd5f07421f58b82967463ff5f13de load sel.ico 1430 a823d93036940a58bd03881052ed97ca load.ico 1430 8569deb1dad5e8a2fb919922f4d1a6ec manage_friends.ico 1742 e3dc535eb6748a7175f9ec4d4e055450 manage_friends_sel.ico 1742 3371da50b3cd91207ce77e0151a71fb5 manage_spammers.ico 1742 e09dc22ad3599b51c8ae51c3981c273d manage_spammers_sel.ico 1742 605a75558a0cb776d8d5778040512319 maximize.ico 2006 e560352fc5f2d03081d2db533d1156f9 mconmain.bmp 20868 7c798879614767e23caea8ebccc66f99 mdefault.tsi 4337 72a007caaaf07eb812b1ac29cfa21e0f minimize.ico 2006 e906efc14d8b4826f60458df111a01a8 node_icons.bmp 2380 b68d38b07f14fcc022382ea2591a9954 pc_categories.bmp 5120 bdaad58ffc9054d668549539eed6b7c3 pc_off.ico 31062 c9a1ef9ee0e0bd726dd4380c06558de9 pc_on.ico 31062 f5c20be52249bd0f54a3b7aac4a5756b popup.bmp 1868 612269993080cb40b5226f140cf9a72e priv_add.bmp 8544 32055139a878140ab0d18954941ecd32 progress.ico 1150 7b545113666cc4341e3173289ec17328 progress_bar.bmp 1152 5609bb9668d309e46acbedb2cfbfda80 progress_bar_green.bmp 2638 9ee8659ec711ae01ef151fce35006766 progress_bk.bmp 1148 fef836e27aeda3b18237ef8b11499986 progress_bk_green.bmp 2714 ffc3a7343dcd3c81b0746591a0b424bd radio_off.ico 1278 e5b2ac91bfc53bb84a6a6fa5e631fd28 radio_off_dis.ico 1022 b7c7f2b0d81f661bf9ed7da197fb49b6 radio_on.ico 1278 582e49a6a11b95bdf0eab6f148e89d59 radio_on_dis.ico 1278 b8c81653f668b7f774964b8dd2f8814f red icon.ico 54754 7c0d8babcacf1407e79605d9d37cc55c registry_cleaner_off.ico 31062 8a59cf1938fc72e4bffec0de8b2b2f39 registry_cleaner_on.ico 31062 6b98f4b2fb4c787e7b8f1bbbe244dcea remove red.ico 1742 5f085e81bf934723c42f5c6f1138c9f6 remove.ico 1742 0b94e384bc53bdccea4e60ffa899d102 save sel.ico 1430 3e25f837d54f04bd6a0d270623835606 save.ico 1430 e674a5ca52a8c25ecb0866a5feec0a46 scan_now.ico 1742 3e15eabcb42804cef069c88b06de1253 scan_now_sel.ico 1742 36c6b36a594dbe79b07659404b6cdcb7 sel_grey.ico 1150 209d7c2dcad52f2984d3a391d92bc9f8 sel_white.ico 1718 1986de611daf5936c11435f62c8297aa ShieldTraffic.bmp 12986 180b23145bda49879cee07dc8182492b skin.firewall.xml 3443 52f5294e9df3d5e3cde3aec5a5016068 skin.general.xml 2610 3ebdc7eb49a2e05020dcf710fb041952 skin.popup.xml 13970 a3fc9f6c812b699a74c8cd73d3489ea6 skin.xml 53809 2d7f3d2fb1a68a6f5348ccc49e1ea30c std_slider.ico 3726 324dd950ffe59eb7475c3a5dff2b3141 std_slider_dis.ico 3726 6c7f2a175a6b13add9b67069e08145dd std_slider_ind.ico 1166 de7d5b38f91579a4f8ea612a40d7ed35 std_slider_ind_dis.ico 1166 8efe8a48280b5aa28873475691bb65e2 std_slider_small.ico 3086 5a538acd65b9a6801a73054e29f04ffe std_slider_small_dis.ico 3086 80acac36f69e6971a2be7c14c884ebf0 std_slider_tick.ico 1166 a6dfe05fff4ddfbbc3b879da408d24cb std_slider_tick_dis.ico 1166 f0086a516057835dcd45c465b2e549fa taboff2.ico 7034 a57bad793da30a0b32eaf493841bf9c9 tabon2.ico 5690 974b26a085be2ac15fdf75f8b671e687 tab_dis.ico 5438 248dfc47fcb30ac72d95ffb18e5b501e tab_his_off.ico 12542 81ceb34f2104400ee07118ad27a320f0 tab_his_on.ico 12542 8b9b9879127f544bc76f01546eefad4c tab_off.ico 7698 29a60e095275a2aa3177af859080c0f3 tab_on.ico 7698 374211c086a82da8fe31ddd15f9acdee update_now.ico 1742 b31a177e56e9cb2218c0aa0ecd1e94b2 update_now_sel.ico 1742 0ffa386420f64fa4a8612cdebf1abf54 update_popup.bmp 2508 c917c1c4f8dbd5fff89aa24843088282 vscan_custom.ico 2942 f8b71295dd0545d1f6cc8dead5a78316 vscan_full.ico 1214 9a7bb5a8caadeeeb4dba5be339c6eac3 vscan_quick.ico 1278 73a64892ce3ddb24434060474ba9454a vscan_removable.ico 1342 18be6152df212a8dead001942e8bf41d warning.ico 22486 b1a36e17e580c2a1f895b53893e85edd wiz_as_envelope.bmp 108532 c56543d2ec9f3e8d8d8034d0d4c3c545 wiz_fw_envelope.bmp 15730 c4e4a1999b0cc9379822757cce172960 wiz_general.bmp 489656 c56543d2ec9f3e8d8d8034d0d4c3c545 wiz_middle.bmp 15730 c56543d2ec9f3e8d8d8034d0d4c3c545 wiz_prv_envelope.bmp 15730 cee309877589298d918b49301f18ac45 wiz_registration.bmp 1134056 c56543d2ec9f3e8d8d8034d0d4c3c545 wiz_startup.bmp 15730 8a6df0e67c493a5d4049e2da686642c3 wnd_history.bmp 15182 3b1430c441efd8ed160c47699f1f0cc3 wnd_large_caption.bmp 5176 9d7281af9ab64512753843bf1d16019d wnd_msgbox.bmp 2272 4341b1af775b08366bbd8e3d05659a8d wnd_small_caption.bmp 4120 dcc44cf2d0cd2a7760fe4a9af1d6d9a4 yellow icon.ico 54754 Target Directory : C:\Program Files\BitDefender\BitDefender 2008\Survey\ fd64b44245d3fc4d45bb1491a81b4c06 background.jpg 11748 049894cd0533d539d1fdef736e3c9e78 sub.css 2364 92440ea1422203a3d3025352ba58e714 survey_link.html 1766 Target Directory : C:\Program Files\BitDefender\BitDefender 2008\tbextension\ 56a51bbb8b7b64ab3431de09573c2800 chrome.manifest 178 f9bc602bf004b74daa4af483d9e57021 install.rdf 905 Target Directory : C:\Program Files\BitDefender\BitDefender 2008\tbextension\content\ b3842f094492e668d9863e64564af65b addenemy.png 3374 8e1d4943d5184d7f738e46e847b1985f addfriend.png 3372 266c31a11a9466df42577b967e008b7a bdToolbar.js 37708 ac5bf579477fe1e303166b7d4ffe5582 bdToolbar.xul 3777 8836e6f2bc67a06f2242900222bd9d19 isspam.png 3349 7cd3f9385be787fdcdfe9294d9cc4538 logo.png 3524 1b33227897c2ad33d4d905219972ab94 manageenemies.png 3496 84a9927680ee3edf3f0f119f14cd037a managefriends.png 3485 700a6d4aa43dfc169b38ccbb1346e4ff notspam.png 3325 714e8169c92f67f7c5c6284ef3f6bdcd settings.png 3425 0963f71b636ce176f137da60b2193239 wizard.png 3255 Target Directory : C:\Program Files\BitDefender\BitDefender 2008\tbextension\locale\ no files found Target Directory : C:\Program Files\BitDefender\BitDefender 2008\tbextension\locale\en-US\ 9aebdbbe1b86cd4d5af9122e26698d4e bdtoolbar.dtd 1370 Target Directory : C:\Program Files\BitDefender\BitDefender 2008\Themes\ no files found Target Directory : C:\Program Files\BitDefender\BitDefender 2008\Themes\Default\ no files found Target Directory : C:\Program Files\BitDefender\BitDefender 2008\Themes\Default\images\ d3c54d1a2663e87c8397387b6425bf10 background.jpg 34172 66f2e4500645a1558a7d685dc3444d69 bkLine.jpg 2794 4d4123aa2b0cead9e4c4cbda1c98cda0 button_bgd_hover.jpg 1715 79651884ab2e3f1ea4d37fac38404eca button_inactive.jpg 945 9abea74054f2d9d0486d4c7bdda08717 button_normal.jpg 951 Target Directory : C:\Program Files\BitDefender\BitDefender 2008\_frHTML\ 802cd466a66bbb134fe03abf14480c09 bdhelp.chm 2617855 d9820c9c61f3cc85900a41f45aeadf6f readme.txt 6496 Target Directory : C:\WINDOWS\system32\ 511e52f847eee07b62d22182ff3c8afd xcomm.dll 77824 Target Directory : C:\WINDOWS\system32\drivers\ 3e2a2b4d7f4e1cba53bc0762cf85c422 bdfndisf.sys 86792