You are on page 1of 12

STEP 1 => STEP 2

DRIVE TREE:
Physical drives
1st hard drive 298 GB (HD128:) - WDC WD3200AAKS-00L9A0
Name: HD128:
IDE Name: WDC WD3200AAKS-00L9A0
Kind of drive: Physical drive (1st hard drive)
Geometry: 38913 Cylinders * 255 Heads * 63 Sectors
LBA sectors: 625,142,448 (298 GB)
Kind of access: LBA mode
1st partition (NTFS) 97.7 GB
Start: Cylinder: 0, Head: 1, Sector: 1
End: Cylinder: 1023, Head: 254, Sector: 63
LBA start: 63
Total sectors: 204,796,557
Bootable: Yes
2nd partition (DOS Extended LBA) 200 GB
Start: Cylinder: 1023, Head: 0, Sector: 1
End: Cylinder: 1023, Head: 254, Sector: 63
LBA start: 204,796,620
Total sectors: 420,324,660
Bootable: No
1st partition (NTFS) 200 GB
Start: Cylinder: 1023, Head: 1, Sector: 1
End: Cylinder: 1023, Head: 254, Sector: 63
LBA start: 63
Start on drive: 204796683
Total sectors: 420,324,597
Bootable: No
2nd hard drive 26.4 MB (HD129:)
Name: HD129:
Kind of drive: Physical drive (2nd hard drive)
Geometry: 3 Cylinders * 255 Heads * 63 Sectors
LBA sectors: 54,008 (26.4 MB)
Kind of access: LBA mode
1st partition (FAT16) 23.0 MB
Start: Cylinder: 0, Head: 0, Sector: 4
End: Cylinder: 223, Head: 3, Sector: 6
LBA start: 3
Total sectors: 47,089
Bootable: Yes
3rd hard drive 468 MB (HD130:)
Name: HD130:
Kind of drive: Physical drive (3rd hard drive)
Geometry: 59 Cylinders * 255 Heads * 63 Sectors
LBA sectors: 958,999 (468 MB)
Kind of access: LBA mode
1st partition (FAT16-Huge) 468 MB
Start: Cylinder: 0, Head: 15, Sector: 10
End: Cylinder: 936, Head: 31, Sector: 32
LBA start: 489
Total sectors: 958,999
Bootable: Yes
Logical drives
Hard drive 97.7 GB (C:)
Name: C:
Label:
Serial number: 10DDB2EB
Size: 204,796,552 sectors (97.7 GB)
Free: 139,540,632 sectors (66.5 GB)
File system: NTFS
File name length: 255
Geometry: C*H*S = (12748*255*63) = 204,796,552 sectors
Secs/cluster: 8
Hard drive 200 GB (D:)
Name: D:
Label: Data
Serial number: B0A5FACE
Size: 420,324,592 sectors (200 GB)
Free: 349,975,528 sectors (167 GB)
File system: NTFS
File name length: 255
Geometry: C*H*S = (26164*255*63) = 420,324,592 sectors
Secs/cluster: 8
Removable drive 23.0 MB (E:)
Name: E:
Label: PHONE
Serial number: 4C5F84DD
Size: 47,089 sectors (23.0 MB)
Free: 46,908 sectors (22.9 MB)
File system: FAT
File name length: 255
Geometry: C*H*S = (3*255*63) = 47,089 sectors
Secs/cluster: 4
Removable drive 464 MB (G:)
Name: G:
Label: PHONE CARD
Serial number: 4C5F84D6
Size: 949,408 sectors (464 MB)
Free: 51,328 sectors (25.1 MB)
File system: FAT
File name length: 255
Geometry: C*H*S = (59*255*63) = 949,408 sectors
Secs/cluster: 64
Image files (Load more...)
Arrangement files (Load more...)
Remote physical drives (Load more...)
SELECTED:
Physical drives
2nd hard drive 26.4 MB (HD129:)
Name: HD129:
Kind of drive: Physical drive (2nd hard drive)
Geometry: 3 Cylinders * 255 Heads * 63 Sectors
LBA sectors: 54,008 (26.4 MB)
Kind of access: LBA mode
SELECTIONS:
Drive: 2nd hard drive 26.4 MB (HD129:)
Window info: Sectors 0-54,007
Entire drive: True
FromSector: 0
ToSector: 54007
ExcessiveSearch: False
FileSystemDesc: FAT16 (DOS/WIN/NT)
Template:
ACTIVE OPTIONS:
Excessive search: FALSE
Default recovery dir: C:\Documents and Settings\scb
Default temp dir: C:\DOCUME~1\scb\LOCALS~1\Temp\
DiskExplorer path:
Recover deleted files:TRUE
Allow duplicates: TRUE
Recover lost files: FALSE
Bad sector strategy: Skip
Allow bad directories:FALSE
Ignore FAT: FALSE
JOB--------------------------------------
Drive:
Name=HD129:
Kind of drive=Physical drive (2nd hard drive)
Geometry=3 Cylinders * 255 Heads * 63 Sectors
LBA sectors=54,008 (26.4 MB)
Kind of access=LBA mode
Window info: Sectors 0-54,007
Entire drive: True
FromSector: 0
ToSector: 54007
File system: 16
ExcessiveSearch: False
St1File: ''
FileSystemDesc: FAT16 (DOS/WIN/NT)
Classification: (none)
SectorSpace: (none)
ClusterSpace: (none)
BootSectors: (none)
DirTracker: (none)
FatAna: (none)
FSList: (none)
SelectedFSItem: (none)
RecoveryTree: (none)
--------------------------------------BOJ
SCAN INFO:
Directory @ sector 60
PHONE 0 9/14/2006 7:21:56 AM __l____ 0000
AUDIO (DIR) 9/13/2006 3:58:50 AM _d_____ 0002
IMAGE (DIR) 9/13/2006 3:58:50 AM _d_____ 0005
OTHER (DIR) 9/13/2006 3:58:50 AM _d_____ 0007
THEME (DIR) 9/13/2006 3:58:50 AM _d_____ 0008
VIDEO (DIR) 9/13/2006 3:58:50 AM _d_____ 0009
WEBPAGE (DIR) 9/13/2006 3:58:50 AM _d_____ 000B
SYSTEM (DIR) 9/14/2006 8:35:44 AM _d_____ 000E
Directory @ sector 64
LFN: p3
LFN: CANGEHGAR K.m
sANGEH~1.MP3 4,817,097 2/13/2010 1:55:48 PM a______ 0012
AUTORUN.INF (DIR) 5/16/2010 9:14:02 PM _d_shr_ 0943
Directory @ sector 92
. (DIR) 9/13/2006 3:58:50 AM _d_____ 0002
.. (DIR) 9/13/2006 3:58:50 AM _d_____ 0000
LFN: ringtones
RINGTO~3 (DIR) 9/13/2006 3:58:50 AM _d_____ 0003
VIDEODJ (DIR) 8/7/2010 9:04:06 PM _d_____ 0011
Directory @ sector 96
. (DIR) 9/13/2006 3:58:50 AM _d_____ 0003
.. (DIR) 9/13/2006 3:58:50 AM _d_____ 0002
Directory @ sector 100
. (DIR) 9/13/2006 3:58:50 AM _d_____ 0004
.. (DIR) 9/13/2006 3:58:50 AM _d_____ 0005
Directory @ sector 104
. (DIR) 9/13/2006 3:58:50 AM _d_____ 0005
.. (DIR) 9/13/2006 3:58:50 AM _d_____ 0000
LFN: camera_semc
CAMERA~3 (DIR) 9/13/2006 3:58:50 AM _d_____ 0006
VIDEODJ (DIR) 9/13/2006 3:58:50 AM _d_____ 0004
Directory @ sector 108
. (DIR) 9/13/2006 3:58:50 AM _d_____ 0006
.. (DIR) 9/13/2006 3:58:50 AM _d_____ 0005
LFN: mation_email
LFN: resend_confir
RESEND~4 64 6/16/2010 3:05:18 PM _______ 0012
Directory @ sector 112
. (DIR) 9/13/2006 3:58:50 AM _d_____ 0007
.. (DIR) 9/13/2006 3:58:50 AM _d_____ 0000
Directory @ sector 116
. (DIR) 9/13/2006 3:58:50 AM _d_____ 0008
.. (DIR) 9/13/2006 3:58:50 AM _d_____ 0000
Directory @ sector 120
. (DIR) 9/13/2006 3:58:50 AM _d_____ 0009
.. (DIR) 9/13/2006 3:58:50 AM _d_____ 0000
CAMERA (DIR) 9/13/2006 3:58:50 AM _d_____ 000A
Directory @ sector 124
. (DIR) 9/13/2006 3:58:50 AM _d_____ 000A
.. (DIR) 9/13/2006 3:58:50 AM _d_____ 0009
Directory @ sector 128
. (DIR) 9/13/2006 3:58:50 AM _d_____ 000B
.. (DIR) 9/13/2006 3:58:50 AM _d_____ 0000
LFN: saved_pages
SAVED_~3 (DIR) 9/13/2006 3:58:58 AM _d_____ 000C
LFN: bookmarks
BOOKMA~5 (DIR) 9/13/2006 3:58:58 AM _d_____ 000D
Directory @ sector 132
. (DIR) 9/13/2006 3:58:58 AM _d_____ 000C
.. (DIR) 9/13/2006 3:58:58 AM _d_____ 000B
Directory @ sector 136
. (DIR) 9/13/2006 3:58:58 AM _d_____ 000D
.. (DIR) 9/13/2006 3:58:58 AM _d_____ 000B
Directory @ sector 140
. (DIR) 9/14/2006 8:35:44 AM _d_____ 000E
.. (DIR) 9/14/2006 8:35:44 AM _d_____ 0000
LFN: downloads
DOWNLO~3 (DIR) 9/13/2006 3:58:50 AM _d_____ 000F
TEMP (DIR) 9/14/2006 8:35:44 AM _d_____ 0010
LFN: er
LFN: licensetransf
LICENS~7 (DIR) 8/7/2010 8:50:38 PM _d_____ 0013
Directory @ sector 144
. (DIR) 9/13/2006 3:58:50 AM _d_____ 000F
.. (DIR) 9/13/2006 3:58:50 AM _d_____ 000E
sEMP1 (DIR) 7/23/2010 6:38:54 AM _d_____ 0013
Directory @ sector 148
. (DIR) 9/14/2006 8:35:44 AM _d_____ 0010
.. (DIR) 9/14/2006 8:35:44 AM _d_____ 000E
LFN: er
LFN: licensetransf
sICENS~1 (DIR) 9/13/2006 3:58:50 AM _d_____ 0011
Directory @ sector 152
. (DIR) 8/7/2010 9:04:06 PM _d_____ 0011
.. (DIR) 8/7/2010 9:04:06 PM _d_____ 0002
Directory @ sector 160
. (DIR) 8/7/2010 8:50:38 PM _d_____ 0013
.. (DIR) 8/7/2010 8:50:38 PM _d_____ 000E
LFN: RORequest.rop
sOREQU~3.ROP 0 8/9/2010 4:31:10 AM _______ 0000
Directory @ sector 9568
. (DIR) 5/16/2010 9:14:02 PM _d_____ 0943
.. (DIR) 5/16/2010 9:14:02 PM _d_____ 0000
CON (DIR) 5/16/2010 9:14:02 PM _d_____ 0944
DESKTOP.INI 126 5/16/2010 9:14:02 PM ___shr_ 0947
Directory @ sector 9572
. (DIR) 5/16/2010 9:14:02 PM _d_____ 0944
.. (DIR) 5/16/2010 9:14:02 PM _d_____ 0943
AUX (DIR) 5/16/2010 9:14:02 PM _d_____ 0945
Directory @ sector 9576
. (DIR) 5/16/2010 9:14:02 PM _d_____ 0945
.. (DIR) 5/16/2010 9:14:02 PM _d_____ 0944
LFN:
LFN: us infection.
LFN: Disk from vir
LFN: t your Flash-
LFN: D?V to protec
LFN: LOCKED by SMA
LFN: torun.inf is
LFN: nul. This au
NULTHI~1 (DIR) 5/16/2010 9:14:02 PM _d_____ 0946
Directory @ sector 9580
. (DIR) 5/16/2010 9:14:02 PM _d_____ 0946
.. (DIR) 5/16/2010 9:14:02 PM _d_____ 0945
TIMECHECK: Scan took 12:00:59 AM seconds
Directories identified: 21 starts, 2 conts, 53963 possible
Files identified: 0 starts, 0 usrdef
Boot sectors: 0
Job save: RecoveryID=1182482776, SaveLevel=1
TJobIdent.SaveToStream START @0(0)
TJobIdent.SaveToStream CLASSIFICATION @11478(11478)
TClassification.SaveToStream START @11482(11482)
FromBlock=0, ToBlock=54007, ListCount=844
TClassification.SaveToStream END @42014(42014)
TJobIdent.SaveToStream LOSTFILES @42014(42014)
TLostFiles.SaveToStream START @42018(42018)
Count=0
TLostFiles.SaveToStream END @42022(42022)
TJobIdent.SaveToStream DIRTRACKER @42022(42022)
TDirTrackerList.SaveToStream START @42026(42026)
Count=21
TDirTrackerList.SaveToStream END @42366(42366)
TJobIdent.SaveToStream BOOTSECTORS @42366(42366)
Count=0
Merging FSList...
Analyzing directories...
#1(of 21) File system @84, c-size: 4, support @[92,96], spanning cl(2-3) files(-
1,-1)
#2(of 21) File system @84, c-size: 4, support @[96,100], spanning cl(3-4) files(
-1,-1)
#3(of 21) File system @84, c-size: 4, support @[100,104], spanning cl(4-5) files
(-1,-1)
#4(of 21) File system @84, c-size: 4, support @[104,108], spanning cl(5-6) files
(-1,-1)
#5(of 21) File system @84, c-size: 4, support @[108,112], spanning cl(6-7) files
(-1,-1)
#6(of 21) File system @84, c-size: 4, support @[112,116], spanning cl(7-8) files
(-1,-1)
#7(of 21) File system @84, c-size: 4, support @[116,120], spanning cl(8-9) files
(-1,-1)
#8(of 21) File system @84, c-size: 4, support @[120,124], spanning cl(9-10) file
s(-1,-1)
#9(of 21) File system @84, c-size: 4, support @[124,128], spanning cl(10-11) fil
es(-1,-1)
#10(of 21) File system @84, c-size: 4, support @[128,132], spanning cl(11-12) fi
les(-1,-1)
#11(of 21) File system @84, c-size: 4, support @[132,136], spanning cl(12-13) fi
les(-1,-1)
#12(of 21) File system @84, c-size: 4, support @[136,140], spanning cl(13-14) fi
les(-1,-1)
#13(of 21) File system @84, c-size: 4, support @[140,144], spanning cl(14-15) fi
les(-1,-1)
#14(of 21) File system @84, c-size: 4, support @[144,148], spanning cl(15-16) fi
les(-1,-1)
#15(of 21) File system @84, c-size: 4, support @[148,152], spanning cl(16-17) fi
les(-1,-1)
#16(of 21) File system @84, c-size: 4, support @[152,160], spanning cl(17-19) fi
les(-1,-1)
#17(of 21) File system @84, c-size: 4, support @[160,9568], spanning cl(19-2371)
files(-1,-1)
#18(of 21) File system @84, c-size: 4, support @[9568,9572], spanning cl(2371-23
72) files(-1,-1)
#19(of 21) File system @84, c-size: 4, support @[9572,9576], spanning cl(2372-23
73) files(-1,-1)
#20(of 21) File system @84, c-size: 4, support @[9576,9580], spanning cl(2373-23
74) files(-1,-1)
Determining directory space...
#0(of 20) File system @84, c-size: 4, support @[92,96], spanning cl(2-3) files(1
7,3)
#1(of 20) File system @84, c-size: 4, support @[96,100], spanning cl(3-4) files(
3,5)
#2(of 20) File system @84, c-size: 4, support @[100,104], spanning cl(4-5) files
(5,6)
#3(of 20) File system @84, c-size: 4, support @[104,108], spanning cl(5-6) files
(6,18)
#4(of 20) File system @84, c-size: 4, support @[108,112], spanning cl(6-7) files
(18,7)
#5(of 20) File system @84, c-size: 4, support @[112,116], spanning cl(7-8) files
(7,8)
#6(of 20) File system @84, c-size: 4, support @[116,120], spanning cl(8-9) files
(8,10)
#7(of 20) File system @84, c-size: 4, support @[120,124], spanning cl(9-10) file
s(10,10)
#8(of 20) File system @84, c-size: 4, support @[124,128], spanning cl(10-11) fil
es(10,13)
#9(of 20) File system @84, c-size: 4, support @[128,132], spanning cl(11-12) fil
es(13,12)
#10(of 20) File system @84, c-size: 4, support @[132,136], spanning cl(12-13) fi
les(12,13)
#11(of 20) File system @84, c-size: 4, support @[136,140], spanning cl(13-14) fi
les(13,19)
#12(of 20) File system @84, c-size: 4, support @[140,144], spanning cl(14-15) fi
les(19,19)
#13(of 20) File system @84, c-size: 4, support @[144,148], spanning cl(15-16) fi
les(19,17)
#14(of 20) File system @84, c-size: 4, support @[148,152], spanning cl(16-17) fi
les(17,17)
#15(of 20) File system @84, c-size: 4, support @[152,160], spanning cl(17-19) fi
les(17,19)
#16(of 20) File system @84, c-size: 4, support @[160,9568], spanning cl(19-2371)
files(19,2375)
#17(of 20) File system @84, c-size: 4, support @[9568,9572], spanning cl(2371-23
72) files(2375,2373)
#18(of 20) File system @84, c-size: 4, support @[9572,9576], spanning cl(2372-23
73) files(2373,2374)
#19(of 20) File system @84, c-size: 4, support @[9576,9580], spanning cl(2373-23
74) files(2374,2374)
Ready determining directory space
Ready analyzing directories
Merging FSList...
Analyzing classification...
Cluster space is 70 in size
Sector space is 23 in size
AllClusters is 24 in size
Ready analyzing classification
No excessive search
PROBE_FATS-------------------------------
PROCESSING FILE SYSTEM #0
Searching FAT16 for FS=16, CL0=84, CS=4, TotalSecs=0, F1=-1(0%), F2=-1(0%), FL
en=0, 1stRootCl=-1, #RootDirEnt=512, RootStart=-1, TotalClusters=0, MinClusters=
2375, MaxCluster=13481, Q=D20, MSC=0
Creating statistic for FAT determination procedure...
Searching for fat in sectors 0..59
Statistic contains 1 FAT searchers
0: Value 4 occurred 10 times, data is 4
Creating FAT16 from sectors 4-13
Cleaning FAT up...
Pass 1Pass 2
Fat #0 at 4 w/ likeliness 10, CC confirm 100%
Found one FAT only, choosing this as FAT2
This FAT obviously is FAT1, reducing FAT length to 28
Completing FSItem: FS=16, CL0=84, CS=4, TotalSecs=0, F1=-1(0%), F2=4(100%), FL
en=28, 1stRootCl=-1, #RootDirEnt=512, RootStart=-1, TotalClusters=0, MinClusters
=2375, MaxCluster=13481, Q=D20, MSC=0
Completed FSItem: FS=16, CL0=84, CS=4, TotalSecs=28672, F1=-1(0%), F2=4(100%),
FLen=28, 1stRootCl=-1, #RootDirEnt=512, RootStart=60, TotalClusters=7168, MinCl
usters=2375, MaxCluster=13481, Q=D20, MSC=0
FSItem #0: FS=16, CL0=84, CS=4, TotalSecs=28672, F1=-1(0%), F2=4(100%), FLen=2
8, 1stRootCl=-1, #RootDirEnt=512, RootStart=60, TotalClusters=7168, MinClusters=
2375, MaxCluster=13481, Q=D20, MSC=49
-------------------------------STAF_EBORP

DELETE BAD FSITEMS-----------------------


Deleting FSItems wiht CCSC = 0
-----------------------SMETISF DAB ETELED
Found file systems:
FS=16, CL0=84, CS=4, TotalSecs=28672, F1=-1(0%), F2=4(100%), FLen=28, 1stRootC
l=-1, #RootDirEnt=512, RootStart=60, TotalClusters=7168, MinClusters=2375, MaxCl
uster=13481, Q=D20, MSC=49
Classification: Blocks 0-54007, 844(844) lists, [22,53971,2,21,0,0,0,0,0,0,0,0,0
,0,0,0]
SectorSpace: SECTOR SPACE, 23 entries
ClusterSpace: CLUSTER SPACE, 70 entries
BootSectors: 0
DirTracker: 21
FatAna: 20
FatCache: 2, 320 bytes used
FSList: 1
SelectedFSItem: (none)
RecoveryTree: (none)
JOB--------------------------------------
Drive:
Name=HD129:
Kind of drive=Physical drive (2nd hard drive)
Geometry=3 Cylinders * 255 Heads * 63 Sectors
LBA sectors=54,008 (26.4 MB)
Kind of access=LBA mode
Window info: Sectors 0-54,007
Entire drive: True
FromSector: 0
ToSector: 54007
File system: 16
ExcessiveSearch: False
St1File: ''
FileSystemDesc: FAT16 (DOS/WIN/NT)
Classification: Blocks 0-54007, 844(844) lists, [22,53971,2,21,0,0,0,0,0,0,0,0,0
,0,0,0]
SectorSpace: SECTOR SPACE, 23 entries
ClusterSpace: CLUSTER SPACE, 70 entries
BootSectors: 0
DirTracker: 21
FatAna: 20
FSList: 1
SelectedFSItem: (none)
RecoveryTree: (none)
--------------------------------------BOJ
Job save: RecoveryID=1182482776, SaveLevel=2
TJobIdent.SaveToStream START @0(0)
TJobIdent.SaveToStream CLASSIFICATION @11774(11774)
TClassification.SaveToStream START @11778(11778)
FromBlock=0, ToBlock=54007, ListCount=844
TClassification.SaveToStream END @42310(42310)
TJobIdent.SaveToStream LOSTFILES @42310(42310)
TLostFiles.SaveToStream START @42314(42314)
Count=0
TLostFiles.SaveToStream END @42318(42318)
TJobIdent.SaveToStream FSLIST @42318(42318)
TJobIdent.SaveToStream END @43666(43666)
FILE SYSTEM LIST:
1) FAT16 at sector 84, cluster size 4 (14.0 MB)
Name: FAT16
Cluster0: 84
Cluster size: 4
Total sectors: 28,672
FAT1: (none)
FAT2: 4 (Quality=100%)
FAT length: 28
1st root cluster: n/a
Root dir start: 60
# root entries: 512
Total clusters: 7,168
Min clusters used: 2,375
Max clusters used: 13,481
Data matches: 49
Debug info: D20!
STEP 2 => STEP 3
SELECTIONS:
Selected file system entry: 1) FAT16 at sector 84, cluster size 4 (14.0 MB)
ACTIVE OPTIONS:
Excessive search: FALSE
Default recovery dir: C:\Documents and Settings\scb
Default temp dir: C:\DOCUME~1\scb\LOCALS~1\Temp\
DiskExplorer path:
Recover deleted files:TRUE
Allow duplicates: TRUE
Recover lost files: FALSE
Bad sector strategy: Skip
Allow bad directories:FALSE
Ignore FAT: FALSE
Creating recovery tree for:
FS=16, CL0=84, CS=4, TotalSecs=28672, F1=-1(0%), F2=4(100%), FLen=28, 1stRootCl=
-1, #RootDirEnt=512, RootStart=60, TotalClusters=7168, MinClusters=2375, MaxClus
ter=13481, Q=D20, MSC=49
Creating FAT16 from sectors 4-31
Cleaning FAT up...
Pass 1Pass 2
MEMCHECK: Simple Recoverytree.Create (Fats) took 32548
***Ignoring entry with bad FirstCluster 'PHONE 0 9/14/2006 7:21:5
6 AM __l____ 0000' ID1
found @cluster 0, LFN '', method None
chain: (none)
allocation: (none)
1st cluster was 0, fsitemtotclus was 7168
Added 'AUDIO' ID2, cluster 0, LFN ''
Added 'IMAGE' ID3, cluster 0, LFN ''
Added 'OTHER' ID4, cluster 0, LFN ''
Added 'THEME' ID5, cluster 0, LFN ''
Added 'VIDEO' ID6, cluster 0, LFN ''
Added 'WEBPAGE' ID7, cluster 0, LFN ''
Added 'SYSTEM' ID8, cluster 0, LFN ''
Added 'sANGEH~1.MP3' ID11, cluster 0, LFN ''
Added 'AUTORUN.INF' ID12, cluster 0, LFN ''
Added '.' ID13, cluster 2, LFN ''
Added '..' ID14, cluster 2, LFN ''
Added 'RINGTO~3' ID16, cluster 2, LFN 'ringtones'
Added 'VIDEODJ' ID17, cluster 2, LFN ''
Added '.' ID18, cluster 3, LFN ''
Added '..' ID19, cluster 3, LFN ''
Added '.' ID20, cluster 4, LFN ''
Added '..' ID21, cluster 4, LFN ''
Added '.' ID22, cluster 5, LFN ''
Added '..' ID23, cluster 5, LFN ''
Added 'CAMERA~3' ID25, cluster 5, LFN 'camera_semc'
Added 'VIDEODJ' ID26, cluster 5, LFN ''
Added '.' ID27, cluster 6, LFN ''
Added '..' ID28, cluster 6, LFN ''
Added 'RESEND~4' ID31, cluster 6, LFN 'resend_confirmation_email'
Added '.' ID32, cluster 7, LFN ''
Added '..' ID33, cluster 7, LFN ''
Added '.' ID34, cluster 8, LFN ''
Added '..' ID35, cluster 8, LFN ''
Added '.' ID36, cluster 9, LFN ''
Added '..' ID37, cluster 9, LFN ''
Added 'CAMERA' ID38, cluster 9, LFN ''
Added '.' ID39, cluster A, LFN ''
Added '..' ID40, cluster A, LFN ''
Added '.' ID41, cluster B, LFN ''
Added '..' ID42, cluster B, LFN ''
Added 'SAVED_~3' ID44, cluster B, LFN 'saved_pages'
Added 'BOOKMA~5' ID46, cluster B, LFN 'bookmarks'
Added '.' ID47, cluster C, LFN ''
Added '..' ID48, cluster C, LFN ''
Added '.' ID49, cluster D, LFN ''
Added '..' ID50, cluster D, LFN ''
Added '.' ID51, cluster E, LFN ''
Added '..' ID52, cluster E, LFN ''
Added 'DOWNLO~3' ID54, cluster E, LFN 'downloads'
Added 'TEMP' ID55, cluster E, LFN ''
Added 'LICENS~7' ID58, cluster E, LFN 'licensetransfer'
Added '.' ID59, cluster F, LFN ''
Added '..' ID60, cluster F, LFN ''
Added 'sEMP1' ID61, cluster F, LFN ''
Added '.' ID62, cluster 10, LFN ''
Added '..' ID63, cluster 10, LFN ''
Added 'sICENS~1' ID66, cluster 10, LFN ''
Added '.' ID67, cluster 11, LFN ''
Added '..' ID68, cluster 11, LFN ''
Added '.' ID69, cluster 13, LFN ''
Added '..' ID70, cluster 13, LFN ''
***Ignoring entry with bad FirstCluster 'sOREQU~3.ROP 0 8/9/2010 4:31:10
AM _______ 0000' ID72
found @cluster 13, LFN '', method None
chain: (none)
allocation: (none)
1st cluster was 0, fsitemtotclus was 7168
Added '.' ID73, cluster 943, LFN ''
Added '..' ID74, cluster 943, LFN ''
Added 'CON' ID75, cluster 943, LFN ''
Added 'DESKTOP.INI' ID76, cluster 943, LFN ''
Added '.' ID77, cluster 944, LFN ''
Added '..' ID78, cluster 944, LFN ''
Added 'AUX' ID79, cluster 944, LFN ''
Added '.' ID80, cluster 945, LFN ''
Added '..' ID81, cluster 945, LFN ''
Added 'NULTHI~1' ID90, cluster 945, LFN 'nul. This autorun.inf is LOCKED by SMA
D?V to protect your Flash-Disk from virus infection. '
Added '.' ID91, cluster 946, LFN ''
Added '..' ID92, cluster 946, LFN ''
MEMCHECK: Extract_Directory_Entries took -57888
Allocating directory entries
Created RealDirList with 23 entries
Created DotList with 21 entries
Created DirCluster>2 with 21 entries
0002 0003 0004 0005 0006 0007 0008 0009 000A 000B 000C 000D 000E 000F 0010 0
011 0013
0943 0944 0945 0946
Created DirStarts with 21 entries
0002 0003 0004 0005 0006 0007 0008 0009 000A 000B 000C 000D 000E 000F 0010 0
011 0013
0943 0944 0945 0946
Created DirEnds with 13 entries
0003 0004 0007 0008 000A 000C 000D 0010 0011 0943 0944 0945 0946
Determining first root cluster...
Final dir: 0000
Final 1st: 0000
Processing small dirs:
0003
0004
0007
0008
000A
000C
000D
0010
0011
0943
0944
0945
0946
Processing dirs by FAT:
0002
0005
0006
0009
000B
000E
000F
0013
Creating dir cluster matrix
PureDirClusters has 0 elements
DirStarts has 0 elements
DirEnds has 0 elements
Matrix has 0 rows
Finding closest pairs...
The matrix is:
Dir chain list has 22 entries
Method: Root 0000
Method: OneCluster 0003
Method: OneCluster 0004
Method: OneCluster 0007
Method: OneCluster 0008
Method: OneCluster 000A
Method: OneCluster 000C
Method: OneCluster 000D
Method: OneCluster 0010
Method: OneCluster 0011
Method: OneCluster 0943
Method: OneCluster 0944
Method: OneCluster 0945
Method: OneCluster 0946
Method: Fat 0002
Method: Fat 0005
Method: Fat 0006
Method: Fat 0009
Method: Fat 000B
Method: Fat 000E
Method: Fat 000F
Method: Fat 0013
Added virtual entry '[FAT16]' ID93, cluster FFFFFFFF, LFN ''
Created RealDirList with 24 entries
Created DotList with 21 entries
1st allocation of chain 0000 is for [FAT16]
1st allocation of chain 0003 is for ringtones
1st allocation of chain 0004 is for VIDEODJ
1st allocation of chain 0007 is for OTHER
1st allocation of chain 0008 is for THEME
1st allocation of chain 000A is for CAMERA
1st allocation of chain 000C is for saved_pages
1st allocation of chain 000D is for bookmarks
1st allocation of chain 0010 is for TEMP
1st allocation of chain 0011 is for VIDEODJ
2nd allocation of chain 0011 is for xICENS~1
1st allocation of chain 0943 is for AUTORUN.INF
1st allocation of chain 0944 is for CON
1st allocation of chain 0945 is for AUX
1st allocation of chain 0946 is for nul. This autorun.inf is LOCKED by SMAD?
V to protect your Flash-Disk from virus infection.
1st allocation of chain 0002 is for AUDIO
1st allocation of chain 0005 is for IMAGE
1st allocation of chain 0006 is for camera_semc
1st allocation of chain 0009 is for VIDEO
1st allocation of chain 000B is for WEBPAGE
1st allocation of chain 000E is for SYSTEM
1st allocation of chain 000F is for downloads
1st allocation of chain 0013 is for licensetransfer
2nd allocation of chain 0013 is for xEMP1
MEMCHECK: Allocate_Directory_Entries took 352
Completing LFN allocation from 3 LfnWork and 0 LfnFrags entries
LFNWork entries:
'CANGEHGAR K.mp3', cluster 0, chksum 31, no 165 Last
'licensetransfer', cluster 10, chksum 151, no 165 Last
'RORequest.rop', cluster 13, chksum 91, no 165 Last
LFNFrags entries:
MEMCHECK: Complete_LNF_Allocation took 0
Allocating file entries
Sorting dir list for Plan-B
Allocating by OneCluster/FAT...
Allocated: 'DESKTOP.INI' at 0947(1)
Allocated: 'resend_confirmation_email' at 0012(1)
Allocating remaining entries...
Allocated: 'xANGEH~1.MP3' at 0012(2353)
MEMCHECK: Allocate_File_Entries took 68
MEMCHECK: Allocate_Lost_Files took 0
MEMCHECK: Freeing several structures took -1508
MEMCHECK: Create_Recovery_Tree took -26516
Remove empty dir: OTHER
Remove empty dir: THEME
TREE INFO:
Tree statistic: 23 directories, 3 files, 4.59 MB
MEMCHECK: InitStep5 took 5228

You might also like