Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

infected with malware [RESOLVED]


  • This topic is locked This topic is locked

#1
S220289

S220289

    Member

  • Member
  • PipPip
  • 12 posts
I have been having problems with my computer for the past two or three months and now it seems the problems are getting worse. I get a ridiculous amount of popups (some even right after I connect to the internet). Most of them are form winfixer or a-d-w-a-r-e. I also can't get rid of the isrvs folder. When I run spybot s and d I always get new.net and n-case and I also can't get rid of those. I ran a check with both spybot and ad-aware personal se before posting this and I have a log to post. Can anyone help me?

Here is the log.

Logfile of HijackThis v1.99.1
Scan saved at 1:48:17 AM, on 8/20/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
C:\PROGRA~1\McAfee.com\Agent\mcupdmgr.exe
c:\PROGRA~1\mcafee.com\vso\mcvsrte.exe
c:\PROGRA~1\mcafee.com\vso\mcshield.exe
C:\Program Files\AKProg\AKProg.exe
C:\WINDOWS\SOUNDMAN.EXE
C:\WINDOWS\System32\cnvfat48.exe
C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
C:\Program Files\QuickTime\qttask.exe
C:\PROGRA~1\mcafee.com\vso\mcvsshld.exe
C:\PROGRA~1\mcafee.com\agent\mcagent.exe
c:\progra~1\mcafee.com\vso\mcvsescn.exe
C:\WINDOWS\system32\rundll32.exe
C:\WINDOWS\system32\rundll32.exe
C:\PROGRA~1\COMMON~1\AOL\AOLSPY~1\AOLSP Scheduler.exe
C:\WINDOWS\system32\vidctrl\vidctrl.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\Documents and Settings\raz\Desktop\framxpro\FreeRAM XP Pro 1.40.exe
C:\PROGRA~1\AOLCOM~1\ACCAgnt.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\PROGRA~1\COMMON~1\AOL\110305~1\EE\AOLHOS~1.EXE
C:\PROGRA~1\COMMON~1\AOL\110305~1\EE\AOLServiceHost.exe
C:\PROGRA~1\MOZILL~1\FIREFOX.EXE
C:\WINDOWS\explorer.exe
C:\Documents and Settings\raz\Desktop\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\SearchURL,(Default) = about:blank
O3 - Toolbar: Yahoo! Companion - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn1\ycomp5_5_5_0.dll
O3 - Toolbar: REALBAR - {4E7BD74F-2B8D-469E-C0FF-FD60B590A87D} - C:\PROGRA~1\COMMON~1\Real\Toolbar\realbar.dll
O3 - Toolbar: (no name) - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - (no file)
O3 - Toolbar: McAfee VirusScan - {BA52B914-B692-46c4-B683-905236F6F655} - c:\progra~1\mcafee.com\vso\mcvsshl.dll
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [Tweak UI] RUNDLL32.EXE TWEAKUI.CPL,TweakMeUp
O4 - HKLM\..\Run: [5079a86eaaea] C:\WINDOWS\System32\cnvfat48.exe
O4 - HKLM\..\Run: [AOLDialer] C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [HostManager] C:\Program Files\Common Files\AOL\1103051414\EE\AOLHostManager.exe
O4 - HKLM\..\Run: [VSOCheckTask] "c:\PROGRA~1\mcafee.com\vso\mcmnhdlr.exe" /checktask
O4 - HKLM\..\Run: [VirusScan Online] "c:\PROGRA~1\mcafee.com\vso\mcvsshld.exe"
O4 - HKLM\..\Run: [MCAgentExe] c:\PROGRA~1\mcafee.com\agent\mcagent.exe
O4 - HKLM\..\Run: [MCUpdateExe] C:\PROGRA~1\mcafee.com\agent\McUpdate.exe
O4 - HKLM\..\Run: [DXM6Patch_981116] C:\WINDOWS\p_981116.exe /Q:A
O4 - HKLM\..\Run: [Desktop Search] C:\WINDOWS\isrvs\desktop.exe
O4 - HKLM\..\Run: [ffis] C:\WINDOWS\isrvs\ffisearch.exe
O4 - HKLM\..\Run: [A70F6A1D-0195-42a2-934C-D8AC0F7C08EB] rundll32.exe E6F1873B.DLL,D9EBC318C
O4 - HKLM\..\Run: [98D0CE0C16B1] rundll32.exe D0CE0C16B1,D0CE0C16B1
O4 - HKLM\..\Run: [AOL Spyware Protection] "C:\PROGRA~1\COMMON~1\AOL\AOLSPY~1\AOLSP Scheduler.exe"
O4 - HKLM\..\Run: [vidctrl] C:\WINDOWS\system32\vidctrl\vidctrl.exe
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKCU\..\Run: [FreeRAM XP] "C:\Documents and Settings\raz\Desktop\framxpro\FreeRAM XP Pro 1.40.exe" -win
O4 - HKCU\..\Run: [AOLCC] "C:\PROGRA~1\AOLCOM~1\ACCAgnt.exe" /startup
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - Global Startup: America Online 9.0 Tray Icon.lnk = C:\Program Files\America Online 9.0\aoltray.exe
O6 - HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O8 - Extra context menu item: &Download with &DAP - .\dapextie.htm
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_04\bin\npjpi150_04.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_04\bin\npjpi150_04.dll
O9 - Extra button: ieSpell - {0E17D5B7-9F5D-4fee-9DF6-CA6EE38B68A8} - C:\Program Files\ieSpell\iespell.dll
O9 - Extra 'Tools' menuitem: ieSpell - {0E17D5B7-9F5D-4fee-9DF6-CA6EE38B68A8} - C:\Program Files\ieSpell\iespell.dll
O9 - Extra button: (no name) - {120E090D-9136-4b78-8258-F0B44B4BD2AC} - C:\WINDOWS\System32\ms.exe (file missing)
O9 - Extra 'Tools' menuitem: MaxSpeed - {120E090D-9136-4b78-8258-F0B44B4BD2AC} - C:\WINDOWS\System32\ms.exe (file missing)
O9 - Extra button: (no name) - {1606D6F9-9D3B-4aea-A025-ED5B2FD488E7} - C:\Program Files\ieSpell\iespell.dll
O9 - Extra 'Tools' menuitem: ieSpell Options - {1606D6F9-9D3B-4aea-A025-ED5B2FD488E7} - C:\Program Files\ieSpell\iespell.dll
O9 - Extra button: Messenger - {4528BBE0-4E08-11D5-AD55-00010333D0AD} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra 'Tools' menuitem: Yahoo! Messenger - {4528BBE0-4E08-11D5-AD55-00010333D0AD} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra button: AOL Toolbar - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - (no file)
O9 - Extra 'Tools' menuitem: AOL Toolbar - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - (no file)
O9 - Extra button: (no name) - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - (no file)
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra button: (no name) - CmdMapping|{669695BC-A811-4A9D-8CDF-BA8C795F261C} - (no file) (HKCU)
O9 - Extra button: (no name) - {6685509E-B47B-4f47-8E16-9A5F3A62F683} - file://C:\Program Files\Ebates_MoeMoneyMaker\Sy350\Tp350\scri350a.htm (file missing) (HKCU)
O17 - HKLM\System\CCS\Services\Tcpip\..\{EFB3BAF3-2A09-4B24-B56E-A442EF6AFEF8}: NameServer = 205.188.146.145
O18 - Filter: text/html - {950238FB-C706-4791-8674-4D429F85897E} - (no file)
O20 - Winlogon Notify: Installer - C:\WINDOWS\system32\n4l80e3ueh.dll
O23 - Service: AOL Connectivity Service (AOL ACS) - America Online - C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
O23 - Service: McAfee.com McShield (McShield) - Unknown owner - c:\PROGRA~1\mcafee.com\vso\mcshield.exe
O23 - Service: McAfee SecurityCenter Update Manager (mcupdmgr.exe) - Networks Associates Technology, Inc - C:\PROGRA~1\McAfee.com\Agent\mcupdmgr.exe
O23 - Service: McAfee.com VirusScan Online Realtime Engine (MCVSRte) - Networks Associates Technology, Inc - c:\PROGRA~1\mcafee.com\vso\mcvsrte.exe
O23 - Service: npkcsvc - INCA Internet Co., Ltd. - C:\WINDOWS\system32\npkcsvc.exe

update: someone recently replied and told me to check if I had the latest versions of spybot and ad-aware. I checked and ran scans again but nothing different happened.

Edited by S220289, 20 August 2005 - 02:46 AM.

  • 0

Advertisements


#2
therock247uk

therock247uk

    Expert

  • Expert
  • 14,672 posts
  • MVP
Download and run iSearchFix.exe
  • Allow it to install to its default location.
  • Reboot to safe mode. You can do this by restarting your computer and continually tapping the F8 key until a menu appears. Use your up arrow to highlight Safe Mode, then hit enter.
  • Open the iSearchFix folder and run isearch.bat
  • Allow it to finish running then reboot into normal mode and post the isearchlog.txt

  • 0

#3
S220289

S220289

    Member

  • Topic Starter
  • Member
  • PipPip
  • 12 posts
Oh I can't seem to start up the computer in safe mode. Whenever I try it freezes suddenly when it is listing files and starting up. Maybe this has nothing to do with it but, also everytime I start up my computer (normally by the way) it says one of the disks needs to be checked for consistency and runs chkdsk. This has been happening for a few months also.
  • 0

#4
therock247uk

therock247uk

    Expert

  • Expert
  • 14,672 posts
  • MVP
Ok just run iSearchFix.exe and post the log it makes and a new Hijackthis log here in a reply not sure about your other problem but it does not sound malware related.
  • 0

#5
S220289

S220289

    Member

  • Topic Starter
  • Member
  • PipPip
  • 12 posts
here they are.

iSearch Removal Batch 1.00

by Atri

Looking for and terminating running processes


Fixing the registry

"Registry fix complete"

Removing the Delprot service
[SC] OpenService FAILED 1060:

The specified service does not exist as an installed service.



Unregistering and deleting isrvs dll's

Attempting to unregister msdbhk.dll
Attempting to unregister sysupd.dll

Attempting to delete files and folders

Attempting to delete delprot.ini
Attempting to delete delprot.sys
Attempting to delete
Attempting to delete desktop.exe
Attempting to delete ffisearch.exe
Attempting to delete isearch.xpi
Attempting to delete msdbhk.dll
Attempting to delete mfiltis.dll
Attempting to delete sysupd.dll
Attempting to delete isrvs folder
Attempting to delete isrvs\icons folder
delprot.ini
could not delete delprot.sys
Could not delete edmond.exe
Could not delete desktop.exe
Could not delete ffisearch.exe
Could not delete isearch.xpi
Could not delete msdbhk.dll
Could not delete mfiltis.dll
Could not delete sysupd.dll
Could not delete isrvs folder
Could not delete isrvs\icons folder

Removing bad shortcuts from desktop

If there are "bad" shortcuts remaining on your desktop please report them with your logs!

Emptying the Trusted and Restricted zones


!!Please post this log as well as a new HijackThis log on the forum!!

Logfile of HijackThis v1.99.1
Scan saved at 2:53:23 AM, on 8/23/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
C:\PROGRA~1\McAfee.com\Agent\mcupdmgr.exe
c:\PROGRA~1\mcafee.com\vso\mcvsrte.exe
c:\PROGRA~1\mcafee.com\vso\mcshield.exe
C:\Program Files\AKProg\AKProg.exe
C:\WINDOWS\SOUNDMAN.EXE
C:\WINDOWS\System32\cnvfat48.exe
C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
C:\Program Files\QuickTime\qttask.exe
C:\PROGRA~1\mcafee.com\vso\mcvsshld.exe
C:\PROGRA~1\mcafee.com\agent\mcagent.exe
C:\WINDOWS\system32\rundll32.exe
C:\WINDOWS\system32\rundll32.exe
C:\PROGRA~1\COMMON~1\AOL\AOLSPY~1\AOLSP Scheduler.exe
C:\WINDOWS\system32\vidctrl\vidctrl.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
c:\progra~1\mcafee.com\vso\mcvsescn.exe
C:\Documents and Settings\raz\Desktop\framxpro\FreeRAM XP Pro 1.40.exe
C:\PROGRA~1\AOLCOM~1\ACCAgnt.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\PROGRA~1\COMMON~1\AOL\110305~1\EE\AOLHOS~1.EXE
C:\PROGRA~1\COMMON~1\AOL\110305~1\EE\AOLServiceHost.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Documents and Settings\raz\Desktop\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\SearchURL,(Default) = about:blank
O3 - Toolbar: Yahoo! Companion - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn1\ycomp5_5_5_0.dll
O3 - Toolbar: REALBAR - {4E7BD74F-2B8D-469E-C0FF-FD60B590A87D} - C:\PROGRA~1\COMMON~1\Real\Toolbar\realbar.dll
O3 - Toolbar: (no name) - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - (no file)
O3 - Toolbar: McAfee VirusScan - {BA52B914-B692-46c4-B683-905236F6F655} - c:\progra~1\mcafee.com\vso\mcvsshl.dll
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [Tweak UI] RUNDLL32.EXE TWEAKUI.CPL,TweakMeUp
O4 - HKLM\..\Run: [5079a86eaaea] C:\WINDOWS\System32\cnvfat48.exe
O4 - HKLM\..\Run: [AOLDialer] C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [HostManager] C:\Program Files\Common Files\AOL\1103051414\EE\AOLHostManager.exe
O4 - HKLM\..\Run: [VSOCheckTask] "c:\PROGRA~1\mcafee.com\vso\mcmnhdlr.exe" /checktask
O4 - HKLM\..\Run: [VirusScan Online] "c:\PROGRA~1\mcafee.com\vso\mcvsshld.exe"
O4 - HKLM\..\Run: [MCAgentExe] c:\PROGRA~1\mcafee.com\agent\mcagent.exe
O4 - HKLM\..\Run: [MCUpdateExe] C:\PROGRA~1\mcafee.com\agent\McUpdate.exe
O4 - HKLM\..\Run: [DXM6Patch_981116] C:\WINDOWS\p_981116.exe /Q:A
O4 - HKLM\..\Run: [Desktop Search] C:\WINDOWS\isrvs\desktop.exe
O4 - HKLM\..\Run: [ffis] C:\WINDOWS\isrvs\ffisearch.exe
O4 - HKLM\..\Run: [A70F6A1D-0195-42a2-934C-D8AC0F7C08EB] rundll32.exe E6F1873B.DLL,D9EBC318C
O4 - HKLM\..\Run: [98D0CE0C16B1] rundll32.exe D0CE0C16B1,D0CE0C16B1
O4 - HKLM\..\Run: [AOL Spyware Protection] "C:\PROGRA~1\COMMON~1\AOL\AOLSPY~1\AOLSP Scheduler.exe"
O4 - HKLM\..\Run: [vidctrl] C:\WINDOWS\system32\vidctrl\vidctrl.exe
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [Nsv] C:\WINDOWS\system32\nsvsvc\nsvsvc.exe
O4 - HKCU\..\Run: [FreeRAM XP] "C:\Documents and Settings\raz\Desktop\framxpro\FreeRAM XP Pro 1.40.exe" -win
O4 - HKCU\..\Run: [AOLCC] "C:\PROGRA~1\AOLCOM~1\ACCAgnt.exe" /startup
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - Global Startup: America Online 9.0 Tray Icon.lnk = C:\Program Files\America Online 9.0\aoltray.exe
O6 - HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O8 - Extra context menu item: &Download with &DAP - .\dapextie.htm
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_04\bin\npjpi150_04.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_04\bin\npjpi150_04.dll
O9 - Extra button: ieSpell - {0E17D5B7-9F5D-4fee-9DF6-CA6EE38B68A8} - C:\Program Files\ieSpell\iespell.dll
O9 - Extra 'Tools' menuitem: ieSpell - {0E17D5B7-9F5D-4fee-9DF6-CA6EE38B68A8} - C:\Program Files\ieSpell\iespell.dll
O9 - Extra button: (no name) - {120E090D-9136-4b78-8258-F0B44B4BD2AC} - C:\WINDOWS\System32\ms.exe (file missing)
O9 - Extra 'Tools' menuitem: MaxSpeed - {120E090D-9136-4b78-8258-F0B44B4BD2AC} - C:\WINDOWS\System32\ms.exe (file missing)
O9 - Extra button: (no name) - {1606D6F9-9D3B-4aea-A025-ED5B2FD488E7} - C:\Program Files\ieSpell\iespell.dll
O9 - Extra 'Tools' menuitem: ieSpell Options - {1606D6F9-9D3B-4aea-A025-ED5B2FD488E7} - C:\Program Files\ieSpell\iespell.dll
O9 - Extra button: Messenger - {4528BBE0-4E08-11D5-AD55-00010333D0AD} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra 'Tools' menuitem: Yahoo! Messenger - {4528BBE0-4E08-11D5-AD55-00010333D0AD} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra button: AOL Toolbar - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - (no file)
O9 - Extra 'Tools' menuitem: AOL Toolbar - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - (no file)
O9 - Extra button: (no name) - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - (no file)
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra button: (no name) - CmdMapping|{669695BC-A811-4A9D-8CDF-BA8C795F261C} - (no file) (HKCU)
O9 - Extra button: (no name) - {6685509E-B47B-4f47-8E16-9A5F3A62F683} - file://C:\Program Files\Ebates_MoeMoneyMaker\Sy350\Tp350\scri350a.htm (file missing) (HKCU)
O12 - Plugin for .avi: C:\Program Files\Internet Explorer\PLUGINS\npqtplugin.dll
O17 - HKLM\System\CCS\Services\Tcpip\..\{EFB3BAF3-2A09-4B24-B56E-A442EF6AFEF8}: NameServer = 205.188.146.145
O18 - Filter: text/html - (no CLSID) - (no file)
O20 - Winlogon Notify: Uninstall - C:\WINDOWS\system32\azas0e17eh.dll
O23 - Service: AOL Connectivity Service (AOL ACS) - America Online - C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
O23 - Service: McAfee.com McShield (McShield) - Unknown owner - c:\PROGRA~1\mcafee.com\vso\mcshield.exe
O23 - Service: McAfee SecurityCenter Update Manager (mcupdmgr.exe) - Networks Associates Technology, Inc - C:\PROGRA~1\McAfee.com\Agent\mcupdmgr.exe
O23 - Service: McAfee.com VirusScan Online Realtime Engine (MCVSRte) - Networks Associates Technology, Inc - c:\PROGRA~1\mcafee.com\vso\mcvsrte.exe
O23 - Service: npkcsvc - INCA Internet Co., Ltd. - C:\WINDOWS\system32\npkcsvc.exe
  • 0

#6
therock247uk

therock247uk

    Expert

  • Expert
  • 14,672 posts
  • MVP
Can you run iSearchFix again in safemode then post the log it makes and a new Hijackthis log here in a reply.
  • 0

#7
S220289

S220289

    Member

  • Topic Starter
  • Member
  • PipPip
  • 12 posts
can't load up safe mode. Am I screwed?
  • 0

#8
therock247uk

therock247uk

    Expert

  • Expert
  • 14,672 posts
  • MVP
What do you mean it wont load up in safemode what does it do etc?
  • 0

#9
S220289

S220289

    Member

  • Topic Starter
  • Member
  • PipPip
  • 12 posts
:tazz: I finally got safe mode to work again. My sister was on the internet in her room on her computer so I couldn't connect. So, I decided to do my usual checks with spybot s and d and ad-aware. After that I decided I might as well try chkdsk again since the computer keeps suggesting it (I did keep trying before, but it always got stopped suddenly half way through). This time it decided to work though. So, I thought that maybe I could start up safe mode now. That works too now. Also that "disk needs to be checked for consistency" message isn't coming up anymore. I ran spybot s and d, ad-aware, and isearch fix again (this time in the previously unaccessable safe mode) and found that they could remove things that they couldn't before. Now Isrvs is gone along with some other things that were bugging me. I'm going to post a new isearch fix log and hijack this log now (just in case there are any more problems).

iSearch Removal Batch 1.00

by Atri

Looking for and terminating running processes


Fixing the registry

"Registry fix complete"

Removing the Delprot service
[SC] OpenService FAILED 1060:

The specified service does not exist as an installed service.



Unregistering and deleting isrvs dll's

Attempting to unregister sysupd.dll

Attempting to delete files and folders

Attempting to delete delprot.ini
Attempting to delete delprot.sys
Attempting to delete isearch.xpi
Attempting to delete sysupd.dll
Attempting to delete isrvs folder
Attempting to delete isrvs\icons folder

Removing bad shortcuts from desktop

If there are "bad" shortcuts remaining on your desktop please report them with your logs!

Emptying the Trusted and Restricted zones


!!Please post this log as well as a new HijackThis log on the forum!!

Logfile of HijackThis v1.99.1
Scan saved at 7:39:10 PM, on 8/25/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
C:\PROGRA~1\McAfee.com\Agent\mcupdmgr.exe
c:\PROGRA~1\mcafee.com\vso\mcvsrte.exe
c:\PROGRA~1\mcafee.com\vso\mcshield.exe
C:\WINDOWS\system32\rundll32.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\AKProg\AKProg.exe
C:\WINDOWS\SOUNDMAN.EXE
C:\WINDOWS\System32\cnvfat48.exe
C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
C:\Program Files\QuickTime\qttask.exe
C:\PROGRA~1\mcafee.com\vso\mcvsshld.exe
C:\PROGRA~1\mcafee.com\agent\mcagent.exe
C:\WINDOWS\system32\rundll32.exe
C:\WINDOWS\system32\rundll32.exe
c:\progra~1\mcafee.com\vso\mcvsescn.exe
C:\PROGRA~1\COMMON~1\AOL\AOLSPY~1\AOLSP Scheduler.exe
C:\WINDOWS\system32\vidctrl\vidctrl.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\PROGRA~1\COMMON~1\AOL\110305~1\EE\AOLHOS~1.EXE
C:\Documents and Settings\raz\Desktop\framxpro\FreeRAM XP Pro 1.40.exe
C:\PROGRA~1\AOLCOM~1\ACCAgnt.exe
C:\PROGRA~1\COMMON~1\AOL\110305~1\EE\AOLServiceHost.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\Program Files\BitTorrent\btdownloadgui.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Documents and Settings\raz\Desktop\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\SearchURL,(Default) = about:blank
O3 - Toolbar: Yahoo! Companion - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn1\ycomp5_5_5_0.dll
O3 - Toolbar: REALBAR - {4E7BD74F-2B8D-469E-C0FF-FD60B590A87D} - C:\PROGRA~1\COMMON~1\Real\Toolbar\realbar.dll
O3 - Toolbar: (no name) - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - (no file)
O3 - Toolbar: McAfee VirusScan - {BA52B914-B692-46c4-B683-905236F6F655} - c:\progra~1\mcafee.com\vso\mcvsshl.dll
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [Tweak UI] RUNDLL32.EXE TWEAKUI.CPL,TweakMeUp
O4 - HKLM\..\Run: [5079a86eaaea] C:\WINDOWS\System32\cnvfat48.exe
O4 - HKLM\..\Run: [AOLDialer] C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [HostManager] C:\Program Files\Common Files\AOL\1103051414\EE\AOLHostManager.exe
O4 - HKLM\..\Run: [VSOCheckTask] "c:\PROGRA~1\mcafee.com\vso\mcmnhdlr.exe" /checktask
O4 - HKLM\..\Run: [VirusScan Online] "c:\PROGRA~1\mcafee.com\vso\mcvsshld.exe"
O4 - HKLM\..\Run: [MCAgentExe] c:\PROGRA~1\mcafee.com\agent\mcagent.exe
O4 - HKLM\..\Run: [MCUpdateExe] C:\PROGRA~1\mcafee.com\agent\McUpdate.exe
O4 - HKLM\..\Run: [DXM6Patch_981116] C:\WINDOWS\p_981116.exe /Q:A
O4 - HKLM\..\Run: [A70F6A1D-0195-42a2-934C-D8AC0F7C08EB] rundll32.exe E6F1873B.DLL,D9EBC318C
O4 - HKLM\..\Run: [98D0CE0C16B1] rundll32.exe D0CE0C16B1,D0CE0C16B1
O4 - HKLM\..\Run: [AOL Spyware Protection] "C:\PROGRA~1\COMMON~1\AOL\AOLSPY~1\AOLSP Scheduler.exe"
O4 - HKLM\..\Run: [vidctrl] C:\WINDOWS\system32\vidctrl\vidctrl.exe
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [Nsv] C:\WINDOWS\system32\nsvsvc\nsvsvc.exe
O4 - HKCU\..\Run: [FreeRAM XP] "C:\Documents and Settings\raz\Desktop\framxpro\FreeRAM XP Pro 1.40.exe" -win
O4 - HKCU\..\Run: [AOLCC] "C:\PROGRA~1\AOLCOM~1\ACCAgnt.exe" /startup
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - Global Startup: America Online 9.0 Tray Icon.lnk = C:\Program Files\America Online 9.0\aoltray.exe
O6 - HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O8 - Extra context menu item: &Download with &DAP - .\dapextie.htm
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_04\bin\npjpi150_04.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_04\bin\npjpi150_04.dll
O9 - Extra button: ieSpell - {0E17D5B7-9F5D-4fee-9DF6-CA6EE38B68A8} - C:\Program Files\ieSpell\iespell.dll
O9 - Extra 'Tools' menuitem: ieSpell - {0E17D5B7-9F5D-4fee-9DF6-CA6EE38B68A8} - C:\Program Files\ieSpell\iespell.dll
O9 - Extra button: (no name) - {120E090D-9136-4b78-8258-F0B44B4BD2AC} - C:\WINDOWS\System32\ms.exe (file missing)
O9 - Extra 'Tools' menuitem: MaxSpeed - {120E090D-9136-4b78-8258-F0B44B4BD2AC} - C:\WINDOWS\System32\ms.exe (file missing)
O9 - Extra button: (no name) - {1606D6F9-9D3B-4aea-A025-ED5B2FD488E7} - C:\Program Files\ieSpell\iespell.dll
O9 - Extra 'Tools' menuitem: ieSpell Options - {1606D6F9-9D3B-4aea-A025-ED5B2FD488E7} - C:\Program Files\ieSpell\iespell.dll
O9 - Extra button: Messenger - {4528BBE0-4E08-11D5-AD55-00010333D0AD} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra 'Tools' menuitem: Yahoo! Messenger - {4528BBE0-4E08-11D5-AD55-00010333D0AD} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra button: AOL Toolbar - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - (no file)
O9 - Extra 'Tools' menuitem: AOL Toolbar - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - (no file)
O9 - Extra button: (no name) - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - (no file)
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra button: (no name) - CmdMapping|{669695BC-A811-4A9D-8CDF-BA8C795F261C} - (no file) (HKCU)
O9 - Extra button: (no name) - {6685509E-B47B-4f47-8E16-9A5F3A62F683} - file://C:\Program Files\Ebates_MoeMoneyMaker\Sy350\Tp350\scri350a.htm (file missing) (HKCU)
O12 - Plugin for .avi: C:\Program Files\Internet Explorer\PLUGINS\npqtplugin.dll
O17 - HKLM\System\CCS\Services\Tcpip\..\{EFB3BAF3-2A09-4B24-B56E-A442EF6AFEF8}: NameServer = 205.188.146.145
O18 - Filter: text/html - (no CLSID) - (no file)
O20 - Winlogon Notify: ShellCompatibility - C:\WINDOWS\system32\t68ulgl916q.dll
O23 - Service: AOL Connectivity Service (AOL ACS) - America Online - C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
O23 - Service: McAfee.com McShield (McShield) - Unknown owner - c:\PROGRA~1\mcafee.com\vso\mcshield.exe
O23 - Service: McAfee SecurityCenter Update Manager (mcupdmgr.exe) - Networks Associates Technology, Inc - C:\PROGRA~1\McAfee.com\Agent\mcupdmgr.exe
O23 - Service: McAfee.com VirusScan Online Realtime Engine (MCVSRte) - Networks Associates Technology, Inc - c:\PROGRA~1\mcafee.com\vso\mcvsrte.exe
O23 - Service: npkcsvc - INCA Internet Co., Ltd. - C:\WINDOWS\system32\npkcsvc.exe

any other problems here?
  • 0

#10
therock247uk

therock247uk

    Expert

  • Expert
  • 14,672 posts
  • MVP
You have the latest version of VX2. Download L2mfix from

http://www.atribune....oads/l2mfix.exe

Save the file to your desktop and double click l2mfix.exe. Click the Install button to extract the files and follow the prompts, then open the newly added l2mfix folder on your desktop. Double click l2mfix.bat and select option #1 for Run Find Log by typing 1 and then pressing enter. This will scan your computer and it may appear nothing is happening, then, after a minute or 2, notepad will open with a log. Copy the contents of that log and paste it into this thread.

IMPORTANT: Do NOT run option #2 OR any other files in the l2mfix folder until you are asked to do so!
  • 0

Advertisements


#11
S220289

S220289

    Member

  • Topic Starter
  • Member
  • PipPip
  • 12 posts
L2MFIX find log 1.04
These are the registry keys present
**********************************************************************************
Winlogon/notify:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify]
"Asynchronous"=dword:00000000
"DllName"=""
"Impersonate"=dword:00000000
"Logon"="WinLogon"
"Logoff"="WinLogoff"
"Shutdown"="WinShutdown"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\MCD]
"Asynchronous"=dword:00000000
"DllName"="C:\\WINDOWS\\system32\\p4p60e7seh.dll"
"Impersonate"=dword:00000000
"Logon"="WinLogon"
"Logoff"="WinLogoff"
"Shutdown"="WinShutdown"


RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-NI) ALLOW Read BUILTIN\Users
(ID-IO) ALLOW Read BUILTIN\Users
(ID-NI) ALLOW Read BUILTIN\Power Users
(ID-IO) ALLOW Read BUILTIN\Power Users
(ID-NI) ALLOW Full access BUILTIN\Administrators
(ID-IO) ALLOW Full access BUILTIN\Administrators
(ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access CREATOR OWNER


**********************************************************************************
useragent:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
"{6EDB476A-B912-22E0-7DBF-253E96913D64}"=""

**********************************************************************************
Shell Extension key:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{00022613-0000-0000-C000-000000000046}"="Multimedia File Property Sheet"
"{176d6597-26d3-11d1-b350-080036a75b03}"="ICM Scanner Management"
"{1F2E5C40-9550-11CE-99D2-00AA006E086C}"="NTFS Security Page"
"{3EA48300-8CF6-101B-84FB-666CCB9BCD32}"="OLE Docfile Property Page"
"{40dd6e20-7c17-11ce-a804-00aa003ca9f6}"="Shell extensions for sharing"
"{41E300E0-78B6-11ce-849B-444553540000}"="PlusPack CPL Extension"
"{42071712-76d4-11d1-8b24-00a0c9068ff3}"="Display Adapter CPL Extension"
"{42071713-76d4-11d1-8b24-00a0c9068ff3}"="Display Monitor CPL Extension"
"{42071714-76d4-11d1-8b24-00a0c9068ff3}"="Display Panning CPL Extension"
"{4E40F770-369C-11d0-8922-00A024AB2DBB}"="DS Security Page"
"{513D916F-2A8E-4F51-AEAB-0CBC76FB1AF8}"="Compatibility Page"
"{56117100-C0CD-101B-81E2-00AA004AE837}"="Shell Scrap DataHandler"
"{59099400-57FF-11CE-BD94-0020AF85B590}"="Disk Copy Extension"
"{59be4990-f85c-11ce-aff7-00aa003ca9f6}"="Shell extensions for Microsoft Windows Network objects"
"{5DB2625A-54DF-11D0-B6C4-0800091AA605}"="ICM Monitor Management"
"{675F097E-4C4D-11D0-B6C1-0800091AA605}"="ICM Printer Management"
"{764BF0E1-F219-11ce-972D-00AA00A14F56}"="Shell extensions for file compression"
"{77597368-7b15-11d0-a0c2-080036af3f03}"="Web Printer Shell Extension"
"{7988B573-EC89-11cf-9C00-00AA00A14F56}"="Disk Quota UI"
"{853FE2B1-B769-11d0-9C4E-00C04FB6C6FA}"="Encryption Context Menu"
"{85BBD920-42A0-1069-A2E4-08002B30309D}"="Briefcase"
"{88895560-9AA2-1069-930E-00AA0030EBC8}"="HyperTerminal Icon Ext"
"{BD84B380-8CA2-1069-AB1D-08000948F534}"="Fonts"
"{DBCE2480-C732-101B-BE72-BA78E9AD5B27}"="ICC Profile"
"{F37C5810-4D3F-11d0-B4BF-00AA00BBB723}"="Printers Security Page"
"{f81e9010-6ea4-11ce-a7ff-00aa003ca9f6}"="Shell extensions for sharing"
"{f92e8c40-3d33-11d2-b1aa-080036a75b03}"="Display TroubleShoot CPL Extension"
"{7444C717-39BF-11D1-8CD9-00C04FC29D45}"="Crypto PKO Extension"
"{7444C719-39BF-11D1-8CD9-00C04FC29D45}"="Crypto Sign Extension"
"{7007ACC7-3202-11D1-AAD2-00805FC1270E}"="Network Connections"
"{992CFFA0-F557-101A-88EC-00DD010CCC48}"="Network Connections"
"{E211B736-43FD-11D1-9EFB-0000F8757FCD}"="Scanners & Cameras"
"{FB0C9C8A-6C50-11D1-9F1D-0000F8757FCD}"="Scanners & Cameras"
"{905667aa-acd6-11d2-8080-00805f6596d2}"="Scanners & Cameras"
"{3F953603-1008-4f6e-A73A-04AAC7A992F1}"="Scanners & Cameras"
"{83bbcbf3-b28a-4919-a5aa-73027445d672}"="Scanners & Cameras"
"{F0152790-D56E-4445-850E-4F3117DB740C}"="Remote Sessions CPL Extension"
"{60254CA5-953B-11CF-8C96-00AA00B8708C}"="Shell extensions for Windows Script Host"
"{2206CDB2-19C1-11D1-89E0-00C04FD7A829}"="Microsoft Data Link"
"{DD2110F0-9EEF-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Icon Handler"
"{797F1E90-9EDD-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Shell Extension"
"{D6277990-4C6A-11CF-8D87-00AA0060F5BF}"="Scheduled Tasks"
"{0DF44EAA-FF21-4412-828E-260A8728E7F1}"="Taskbar and Start Menu"
"{2559a1f0-21d7-11d4-bdaf-00c04f60b9f0}"="Search"
"{2559a1f1-21d7-11d4-bdaf-00c04f60b9f0}"="Help and Support"
"{2559a1f2-21d7-11d4-bdaf-00c04f60b9f0}"="Help and Support"
"{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}"="Run..."
"{2559a1f4-21d7-11d4-bdaf-00c04f60b9f0}"="Internet"
"{2559a1f5-21d7-11d4-bdaf-00c04f60b9f0}"="E-mail"
"{D20EA4E1-3957-11d2-A40B-0C5020524152}"="Fonts"
"{D20EA4E1-3957-11d2-A40B-0C5020524153}"="Administrative Tools"
"{875CB1A1-0F29-45de-A1AE-CFB4950D0B78}"="Audio Media Properties Handler"
"{40C3D757-D6E4-4b49-BB41-0E5BBEA28817}"="Video Media Properties Handler"
"{E4B29F9D-D390-480b-92FD-7DDB47101D71}"="Wav Properties Handler"
"{87D62D94-71B3-4b9a-9489-5FE6850DC73E}"="Avi Properties Handler"
"{A6FD9E45-6E44-43f9-8644-08598F5A74D9}"="Midi Properties Handler"
"{c5a40261-cd64-4ccf-84cb-c394da41d590}"="Video Thumbnail Extractor"
"{5E6AB780-7743-11CF-A12B-00AA004AE837}"="Microsoft Internet Toolbar"
"{22BF0C20-6DA7-11D0-B373-00A0C9034938}"="Download Status"
"{91EA3F8B-C99B-11d0-9815-00C04FD91972}"="Augmented Shell Folder"
"{6413BA2C-B461-11d1-A18A-080036B11A03}"="Augmented Shell Folder 2"
"{F61FFEC1-754F-11d0-80CA-00AA005B4383}"="BandProxy"
"{7BA4C742-9E81-11CF-99D3-00AA004AE837}"="Microsoft BrowserBand"
"{30D02401-6A81-11d0-8274-00C04FD5AE38}"="Search Band"
"{32683183-48a0-441b-a342-7c2a440a9478}"="Media Band"
"{169A0691-8DF9-11d1-A1C4-00C04FD75D13}"="In-pane search"
"{07798131-AF23-11d1-9111-00A0C98BA67D}"="Web Search"
"{AF4F6510-F982-11d0-8595-00AA004CD6D8}"="Registry Tree Options Utility"
"{01E04581-4EEE-11d0-BFE9-00AA005B4383}"="&Address"
"{A08C11D2-A228-11d0-825B-00AA005B4383}"="Address EditBox"
"{00BB2763-6A77-11D0-A535-00C04FD7D062}"="Microsoft AutoComplete"
"{7376D660-C583-11d0-A3A5-00C04FD706EC}"="TridentImageExtractor"
"{6756A641-DE71-11d0-831B-00AA005B4383}"="MRU AutoComplete List"
"{6935DB93-21E8-4ccc-BEB9-9FE3C77A297A}"="Custom MRU AutoCompleted List"
"{7e653215-fa25-46bd-a339-34a2790f3cb7}"="Accessible"
"{acf35015-526e-4230-9596-becbe19f0ac9}"="Track Popup Bar"
"{E0E11A09-5CB8-4B6C-8332-E00720A168F2}"="Address Bar Parser"
"{00BB2764-6A77-11D0-A535-00C04FD7D062}"="Microsoft History AutoComplete List"
"{03C036F1-A186-11D0-824A-00AA005B4383}"="Microsoft Shell Folder AutoComplete List"
"{00BB2765-6A77-11D0-A535-00C04FD7D062}"="Microsoft Multiple AutoComplete List Container"
"{ECD4FC4E-521C-11D0-B792-00A0C90312E1}"="Shell Band Site Menu"
"{3CCF8A41-5C85-11d0-9796-00AA00B90ADF}"="Shell DeskBarApp"
"{ECD4FC4C-521C-11D0-B792-00A0C90312E1}"="Shell DeskBar"
"{ECD4FC4D-521C-11D0-B792-00A0C90312E1}"="Shell Rebar BandSite"
"{DD313E04-FEFF-11d1-8ECD-0000F87A470C}"="User Assist"
"{EF8AD2D1-AE36-11D1-B2D2-006097DF8C11}"="Global Folder Settings"
"{EFA24E61-B078-11d0-89E4-00C04FC9E26E}"="Favorites Band"
"{0A89A860-D7B1-11CE-8350-444553540000}"="Shell Automation Inproc Service"
"{E7E4BC40-E76A-11CE-A9BB-00AA004AE837}"="Shell DocObject Viewer"
"{A5E46E3A-8849-11D1-9D8C-00C04FC99D61}"="Microsoft Browser Architecture"
"{FBF23B40-E3F0-101B-8488-00AA003E56F8}"="InternetShortcut"
"{3C374A40-BAE4-11CF-BF7D-00AA006946EE}"="Microsoft Url History Ser?ice"
"{FF393560-C2A7-11CF-BFF4-444553540000}"="History"
"{7BD29E00-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{7BD29E01-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{CFBFAE00-17A6-11D0-99CB-00C04FD64497}"="Microsoft Url Search Hook"
"{A2B0DD40-CC59-11d0-A3A5-00C04FD706EC}"="IE4 Suite Splash Screen"
"{67EA19A0-CCEF-11d0-8024-00C04FD75D13}"="CDF Extension Copy Hook"
"{131A6951-7F78-11D0-A979-00C04FD705A2}"="ISFBand OC"
"{9461b922-3c5a-11d2-bf8b-00c04fb93661}"="Search Assistant OC"
"{3DC7A020-0ACD-11CF-A9BB-00AA004AE837}"="The Internet"
"{871C5380-42A0-1069-A2EA-08002B30309D}"="Internet Name Space"
"{EFA24E64-B078-11d0-89E4-00C04FC9E26E}"="Explorer Band"
"{9E56BE60-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{9E56BE61-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{88C6C381-2E85-11D0-94DE-444553540000}"="ActiveX Cache Folder"
"{E6FB5E20-DE35-11CF-9C87-00AA005127ED}"="WebCheck"
"{ABBE31D0-6DAE-11D0-BECA-00C04FD940BE}"="Subscription Mgr"
"{F5175861-2688-11d0-9C5E-00AA00A45957}"="Subscription Folder"
"{08165EA0-E946-11CF-9C87-00AA005127ED}"="WebCheckWebCrawler"
"{E3A8BDE6-ABCE-11d0-BC4B-00C04FD929DB}"="WebCheckChannelAgent"
"{E8BB6DC0-6B4E-11d0-92DB-00A0C90C2BD7}"="TrayAgent"
"{7D559C10-9FE9-11d0-93F7-00AA0059CE02}"="Code Download Agent"
"{E6CC6978-6B6E-11D0-BECA-00C04FD940BE}"="ConnectionAgent"
"{D8BD2030-6FC9-11D0-864F-00AA006809D9}"="PostAgent"
"{7FC0B86E-5FA7-11d1-BC7C-00C04FD929DB}"="WebCheck SyncMgr Handler"
"{352EC2B7-8B9A-11D1-B8AE-006008059382}"="Shell Application Manager"
"{0B124F8F-91F0-11D1-B8B5-006008059382}"="Installed Apps Enumerator"
"{CFCCC7A0-A282-11D1-9082-006008059382}"="Darwin App Publisher"
"{e84fda7c-1d6a-45f6-b725-cb260c236066}"="Shell Image Verbs"
"{66e4e4fb-f385-4dd0-8d74-a2efd1bc6178}"="Shell Image Data Factory"
"{3F30C968-480A-4C6C-862D-EFC0897BB84B}"="GDI+ file thumbnail extractor"
"{9DBD2C50-62AD-11d0-B806-00C04FD706EC}"="Summary Info Thumbnail handler (DOCFILES)"
"{EAB841A0-9550-11cf-8C16-00805F1408F3}"="HTML Thumbnail Extractor"
"{eb9b1153-3b57-4e68-959a-a3266bc3d7fe}"="Shell Image Property Handler"
"{CC6EEFFB-43F6-46c5-9619-51D571967F7D}"="Web Publishing Wizard"
"{add36aa8-751a-4579-a266-d66f5202ccbb}"="Print Ordering via the Web"
"{6b33163c-76a5-4b6c-bf21-45de9cd503a1}"="Shell Publishing Wizard Object"
"{58f1f272-9240-4f51-b6d4-fd63d1618591}"="Get a Passport Wizard"
"{7A9D77BD-5403-11d2-8785-2E0420524153}"="User Accounts"
"{BD472F60-27FA-11cf-B8B4-444553540000}"="Compressed (zipped) Folder Right Drag Handler"
"{888DCA60-FC0A-11CF-8F0F-00C04FD7D062}"="Compressed (zipped) Folder SendTo Target"
"{63da6ec0-2e98-11cf-8d82-444553540000}"="FTP Folders Webview"
"{883373C3-BF89-11D1-BE35-080036B11A03}"="Microsoft DocProp Shell Ext"
"{A9CF0EAE-901A-4739-A481-E35B73E47F6D}"="Microsoft DocProp Inplace Edit Box Control"
"{8EE97210-FD1F-4B19-91DA-67914005F020}"="Microsoft DocProp Inplace ML Edit Box Control"
"{0EEA25CC-4362-4A12-850B-86EE61B0D3EB}"="Microsoft DocProp Inplace Droplist Combo Control"
"{6A205B57-2567-4A2C-B881-F787FAB579A3}"="Microsoft DocProp Inplace Calendar Control"
"{28F8A4AC-BBB3-4D9B-B177-82BFC914FA33}"="Microsoft DocProp Inplace Time Control"
"{8A23E65E-31C2-11d0-891C-00A024AB2DBB}"="Directory Query UI"
"{9E51E0D0-6E0F-11d2-9601-00C04FA31A86}"="Shell properties for a DS object"
"{163FDC20-2ABC-11d0-88F0-00A024AB2DBB}"="Directory Object Find"
"{F020E586-5264-11d1-A532-0000F8757D7E}"="Directory Start/Search Find"
"{0D45D530-764B-11d0-A1CA-00AA00C16E65}"="Directory Property UI"
"{62AE1F9A-126A-11D0-A14B-0800361B1103}"="Directory Context Menu Verbs"
"{ECF03A33-103D-11d2-854D-006008059367}"="MyDocs Copy Hook"
"{ECF03A32-103D-11d2-854D-006008059367}"="MyDocs Drop Target"
"{4a7ded0a-ad25-11d0-98a8-0800361b1103}"="MyDocs Properties"
"{750fdf0e-2a26-11d1-a3ea-080036587f03}"="Offline Files Menu"
"{10CFC467-4392-11d2-8DB4-00C04FA31A66}"="Offline Files Folder Options"
"{AFDB1F70-2A4C-11d2-9039-00C04F8EEB3E}"="Offline Files Folder"
"{143A62C8-C33B-11D1-84FE-00C04FA34A14}"="Microsoft Agent Character Property Sheet Handler"
"{ECCDF543-45CC-11CE-B9BF-0080C87CDBA6}"="DfsShell"
"{60fd46de-f830-4894-a628-6fa81bc0190d}"="%DESC_PublishDropTarget%"
"{7A80E4A8-8005-11D2-BCF8-00C04F72C717}"="MMC Icon Handler"
"{0CD7A5C0-9F37-11CE-AE65-08002B2E1262}"=".CAB file viewer"
"{32714800-2E5F-11d0-8B85-00AA0044F941}"="For &People..."
"{8DD448E6-C188-4aed-AF92-44956194EB1F}"="Windows Media Player Play as Playlist Context Menu Handler"
"{CE3FB1D1-02AE-4a5f-A6E9-D9F1B4073E6C}"="Windows Media Player Burn Audio CD Context Menu Handler"
"{F1B9284F-E9DC-4e68-9D7E-42362A59F0FD}"="Windows Media Player Add to Playlist Context Menu Handler"
"{2559a1f7-21d7-11d4-bdaf-00c04f60b9f0}"="Set Program Access and Defaults"
"{0006F045-0000-0000-C000-000000000046}"="Microsoft Outlook Custom Icon Handler"
"{F0CB00CD-5A07-4D91-97F5-A8C92CDA93E4}"="Shell Extensions for RealOne Player"
"{5464D816-CF16-4784-B9F3-75C0DB52B499}"="Yahoo! Mail"
"{f39a0dc0-9cc8-11d0-a599-00c04fd64433}"="Channel File"
"{f3aa0dc0-9cc8-11d0-a599-00c04fd64434}"="Channel Shortcut"
"{f3ba0dc0-9cc8-11d0-a599-00c04fd64435}"="Channel Handler Object"
"{f3da0dc0-9cc8-11d0-a599-00c04fd64437}"="Channel Menu"
"{f3ea0dc0-9cc8-11d0-a599-00c04fd64438}"="Channel Properties"
"{5F327514-6C5E-4d60-8F16-D07FA08A78ED}"="Auto Update Property Sheet Extension"
"{362E2827-3F19-47C2-A131-D68BB6093ED5}"=""
"{640167b4-59b0-47a6-b335-a6b3c0695aea}"="Portable Media Devices"
"{cc86590a-b60a-48e6-996b-41d25ed39a1e}"="Portable Media Devices Menu"
"{596AB062-B4D2-4215-9F74-E9109B0A8153}"="Previous Versions Property Page"
"{9DB7A13C-F208-4981-8353-73CC61AE2783}"="Previous Versions"
"{692F0339-CBAA-47e6-B5B5-3B84DB604E87}"="Extensions Manager Folder"
"{CB5A021A-1479-42A4-8360-B35FD4651426}"=""
"{38A623A0-0603-453E-BE5F-5C4D30DA32B6}"=""
"{1171FB0C-B753-4BA6-AEE6-39390F16103C}"=""
"{91A50884-2F68-4A7F-B692-C8A34DBDF1C5}"=""
"{A9FCD8A3-B5EC-4D82-994D-5E49B6B0D42B}"=""
"{03009BBA-56C7-4C40-B258-F6A6CD6CC110}"=""
"{59C36033-715B-429F-A67A-B1A1DAC20C91}"=""
"{65A53DE1-2297-41D7-B009-1B4709BC54F5}"=""
"{6A5A2A07-5EF1-48BF-B041-2B944BB9158E}"=""
"{734BF186-4F6C-42B2-ADAC-6DBEFE7CF88B}"=""
"{284214AA-8BF0-4482-BBFF-0024BDFD361B}"=""
"{BDB8B96C-1EB5-4538-8C6A-AEAA6CF79279}"=""
"{305C62CC-C097-4F19-B1F2-5F6DBBD47BBF}"=""
"{39092611-1B9E-4CAC-B1D7-7724165C6B31}"=""
"{5C58DD19-7586-4F47-B2CB-E6944DC6D607}"=""
"{F315DE0F-0B44-4AE2-9412-3D869FF34F64}"=""
"{15B5729B-0524-4403-A41E-7ECD7430E969}"=""
"{D0463F6B-9AA7-4F5D-A17B-95D363A56758}"=""
"{CC71E334-2CE7-46D2-9024-175B6A0EB1D8}"=""
"{138C023F-A420-49BC-AACB-D695CD8D3E6F}"=""
"{E8CE6A25-4077-4DCD-9058-391668EA8C4F}"=""
"{71ED931F-795F-4A62-8230-757E69B15913}"=""
"{21DFDC1F-5656-45FF-B17A-925AE772659C}"=""
"{8D5F6AB2-6338-4D78-8539-A86905F59809}"=""
"{B930E266-3C5E-41D2-ADE4-32ADBD27E1CD}"=""
"{81A336EA-5AEC-464F-9E84-B3B07486455A}"=""
"{F33EF3FF-32EC-4486-8148-FFFBF3CFC919}"=""
"{05CB1A48-D6BE-4407-92F5-9BB9704B70C1}"=""
"{63E65BD0-2634-4B2C-BB89-5CFB5B5EBB75}"=""
"{21FF0949-DFBB-45D3-BA8B-604A5CB6DEFF}"=""
"{ABC014C9-1DB7-40C8-9E83-C6ABCC08120C}"=""
"{658BED90-6DCE-4A4F-9EDD-C347C0B41041}"=""
"{EE1C0A17-FF80-43AA-A6AE-4871A3B0E005}"=""
"{F014ACB3-2391-4034-BE46-174CDD41B013}"=""
"{D56B9AFB-6E15-4668-BA61-BEDB2A448284}"=""
"{89BF0950-0F50-416A-8EDD-EA1FBF2C9152}"=""
"{708AF5DC-EEEF-4F34-8F8D-6B518A060EA7}"=""
"{A3971BDA-EE15-42E3-A409-8ADF814ABF8C}"=""
"{B41DB860-8EE4-11D2-9906-E49FADC173CA}"="WinRAR shell extension"
"{1A3A1854-249F-4C4F-8460-276267DA9FD8}"=""
"{D05D91E9-E029-4A12-8BB5-8755029FC8F0}"=""
"{CC23FC36-79CF-48C7-8A34-3EF6F2CA8244}"=""
"{836162A3-8CDB-49F9-BCBE-19E2E8A825F2}"=""
"{E4DFC50E-16A9-4928-A779-A699CF382EFA}"=""

**********************************************************************************
HKEY ROOT CLASSIDS:
Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{1171FB0C-B753-4BA6-AEE6-39390F16103C}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{1171FB0C-B753-4BA6-AEE6-39390F16103C}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{1171FB0C-B753-4BA6-AEE6-39390F16103C}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{1171FB0C-B753-4BA6-AEE6-39390F16103C}\InprocServer32]
@="C:\\WINDOWS\\system32\\mevcr71.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{91A50884-2F68-4A7F-B692-C8A34DBDF1C5}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{91A50884-2F68-4A7F-B692-C8A34DBDF1C5}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{91A50884-2F68-4A7F-B692-C8A34DBDF1C5}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{91A50884-2F68-4A7F-B692-C8A34DBDF1C5}\InprocServer32]
@="C:\\WINDOWS\\system32\\mmiole32.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{A9FCD8A3-B5EC-4D82-994D-5E49B6B0D42B}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{A9FCD8A3-B5EC-4D82-994D-5E49B6B0D42B}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{A9FCD8A3-B5EC-4D82-994D-5E49B6B0D42B}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{A9FCD8A3-B5EC-4D82-994D-5E49B6B0D42B}\InprocServer32]
@="C:\\WINDOWS\\system32\\rNstls.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{6A5A2A07-5EF1-48BF-B041-2B944BB9158E}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{6A5A2A07-5EF1-48BF-B041-2B944BB9158E}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{6A5A2A07-5EF1-48BF-B041-2B944BB9158E}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{6A5A2A07-5EF1-48BF-B041-2B944BB9158E}\InprocServer32]
@="C:\\WINDOWS\\system32\\osbctrac.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{734BF186-4F6C-42B2-ADAC-6DBEFE7CF88B}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{734BF186-4F6C-42B2-ADAC-6DBEFE7CF88B}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{734BF186-4F6C-42B2-ADAC-6DBEFE7CF88B}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{734BF186-4F6C-42B2-ADAC-6DBEFE7CF88B}\InprocServer32]
@="C:\\WINDOWS\\system32\\qrartz.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{284214AA-8BF0-4482-BBFF-0024BDFD361B}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{284214AA-8BF0-4482-BBFF-0024BDFD361B}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{284214AA-8BF0-4482-BBFF-0024BDFD361B}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{284214AA-8BF0-4482-BBFF-0024BDFD361B}\InprocServer32]
@="C:\\WINDOWS\\system32\\kwdaze.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{BDB8B96C-1EB5-4538-8C6A-AEAA6CF79279}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{BDB8B96C-1EB5-4538-8C6A-AEAA6CF79279}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{BDB8B96C-1EB5-4538-8C6A-AEAA6CF79279}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{BDB8B96C-1EB5-4538-8C6A-AEAA6CF79279}\InprocServer32]
@="C:\\WINDOWS\\system32\\madadiag.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{39092611-1B9E-4CAC-B1D7-7724165C6B31}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{39092611-1B9E-4CAC-B1D7-7724165C6B31}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{39092611-1B9E-4CAC-B1D7-7724165C6B31}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{39092611-1B9E-4CAC-B1D7-7724165C6B31}\InprocServer32]
@="C:\\WINDOWS\\system32\\iFsads.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{5C58DD19-7586-4F47-B2CB-E6944DC6D607}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{5C58DD19-7586-4F47-B2CB-E6944DC6D607}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{5C58DD19-7586-4F47-B2CB-E6944DC6D607}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{5C58DD19-7586-4F47-B2CB-E6944DC6D607}\InprocServer32]
@="C:\\WINDOWS\\system32\\cirviddc.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{F315DE0F-0B44-4AE2-9412-3D869FF34F64}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{F315DE0F-0B44-4AE2-9412-3D869FF34F64}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{F315DE0F-0B44-4AE2-9412-3D869FF34F64}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{F315DE0F-0B44-4AE2-9412-3D869FF34F64}\InprocServer32]
@="C:\\WINDOWS\\system32\\mtsecadv.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{15B5729B-0524-4403-A41E-7ECD7430E969}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{15B5729B-0524-4403-A41E-7ECD7430E969}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{15B5729B-0524-4403-A41E-7ECD7430E969}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{15B5729B-0524-4403-A41E-7ECD7430E969}\InprocServer32]
@="C:\\WINDOWS\\system32\\movcp71.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{D0463F6B-9AA7-4F5D-A17B-95D363A56758}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D0463F6B-9AA7-4F5D-A17B-95D363A56758}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D0463F6B-9AA7-4F5D-A17B-95D363A56758}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D0463F6B-9AA7-4F5D-A17B-95D363A56758}\InprocServer32]
@="C:\\WINDOWS\\system32\\itsutil.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{E8CE6A25-4077-4DCD-9058-391668EA8C4F}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{E8CE6A25-4077-4DCD-9058-391668EA8C4F}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{E8CE6A25-4077-4DCD-9058-391668EA8C4F}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{E8CE6A25-4077-4DCD-9058-391668EA8C4F}\InprocServer32]
@="C:\\WINDOWS\\system32\\kqdbene.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{71ED931F-795F-4A62-8230-757E69B15913}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{71ED931F-795F-4A62-8230-757E69B15913}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{71ED931F-795F-4A62-8230-757E69B15913}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{71ED931F-795F-4A62-8230-757E69B15913}\InprocServer32]
@="C:\\WINDOWS\\system32\\iBnm0g51e6.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{8D5F6AB2-6338-4D78-8539-A86905F59809}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{8D5F6AB2-6338-4D78-8539-A86905F59809}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{8D5F6AB2-6338-4D78-8539-A86905F59809}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{8D5F6AB2-6338-4D78-8539-A86905F59809}\InprocServer32]
@="C:\\WINDOWS\\system32\\mfdtcprx.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{B930E266-3C5E-41D2-ADE4-32ADBD27E1CD}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{B930E266-3C5E-41D2-ADE4-32ADBD27E1CD}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{B930E266-3C5E-41D2-ADE4-32ADBD27E1CD}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{B930E266-3C5E-41D2-ADE4-32ADBD27E1CD}\InprocServer32]
@="C:\\WINDOWS\\system32\\ikmpagnt.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{ABC014C9-1DB7-40C8-9E83-C6ABCC08120C}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{ABC014C9-1DB7-40C8-9E83-C6ABCC08120C}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{ABC014C9-1DB7-40C8-9E83-C6ABCC08120C}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{ABC014C9-1DB7-40C8-9E83-C6ABCC08120C}\InprocServer32]
@="C:\\WINDOWS\\system32\\eoentlog.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{658BED90-6DCE-4A4F-9EDD-C347C0B41041}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{658BED90-6DCE-4A4F-9EDD-C347C0B41041}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{658BED90-6DCE-4A4F-9EDD-C347C0B41041}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{658BED90-6DCE-4A4F-9EDD-C347C0B41041}\InprocServer32]
@="C:\\WINDOWS\\system32\\mohgrcoi.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{F014ACB3-2391-4034-BE46-174CDD41B013}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{F014ACB3-2391-4034-BE46-174CDD41B013}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{F014ACB3-2391-4034-BE46-174CDD41B013}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{F014ACB3-2391-4034-BE46-174CDD41B013}\InprocServer32]
@="C:\\WINDOWS\\system32\\miiole32.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{D56B9AFB-6E15-4668-BA61-BEDB2A448284}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D56B9AFB-6E15-4668-BA61-BEDB2A448284}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D56B9AFB-6E15-4668-BA61-BEDB2A448284}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D56B9AFB-6E15-4668-BA61-BEDB2A448284}\InprocServer32]
@="C:\\WINDOWS\\system32\\midtcprx.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{89BF0950-0F50-416A-8EDD-EA1FBF2C9152}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{89BF0950-0F50-416A-8EDD-EA1FBF2C9152}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{89BF0950-0F50-416A-8EDD-EA1FBF2C9152}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{89BF0950-0F50-416A-8EDD-EA1FBF2C9152}\InprocServer32]
@="C:\\WINDOWS\\system32\\nBp4la7q1d.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{708AF5DC-EEEF-4F34-8F8D-6B518A060EA7}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{708AF5DC-EEEF-4F34-8F8D-6B518A060EA7}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{708AF5DC-EEEF-4F34-8F8D-6B518A060EA7}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{708AF5DC-EEEF-4F34-8F8D-6B518A060EA7}\InprocServer32]
@="C:\\WINDOWS\\system32\\izsecsnp.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{A3971BDA-EE15-42E3-A409-8ADF814ABF8C}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{A3971BDA-EE15-42E3-A409-8ADF814ABF8C}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{A3971BDA-EE15-42E3-A409-8ADF814ABF8C}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{A3971BDA-EE15-42E3-A409-8ADF814ABF8C}\InprocServer32]
@="C:\\WINDOWS\\system32\\nV6q0ej5eho.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{1A3A1854-249F-4C4F-8460-276267DA9FD8}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{1A3A1854-249F-4C4F-8460-276267DA9FD8}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{1A3A1854-249F-4C4F-8460-276267DA9FD8}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{1A3A1854-249F-4C4F-8460-276267DA9FD8}\InprocServer32]
@="C:\\WINDOWS\\system32\\kmdno.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{D05D91E9-E029-4A12-8BB5-8755029FC8F0}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D05D91E9-E029-4A12-8BB5-8755029FC8F0}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D05D91E9-E029-4A12-8BB5-8755029FC8F0}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D05D91E9-E029-4A12-8BB5-8755029FC8F0}\InprocServer32]
@="C:\\WINDOWS\\system32\\VO5DB.DLL"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{CC23FC36-79CF-48C7-8A34-3EF6F2CA8244}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{CC23FC36-79CF-48C7-8A34-3EF6F2CA8244}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{CC23FC36-79CF-48C7-8A34-3EF6F2CA8244}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{CC23FC36-79CF-48C7-8A34-3EF6F2CA8244}\InprocServer32]
@="C:\\WINDOWS\\system32\\rbpdd.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{836162A3-8CDB-49F9-BCBE-19E2E8A825F2}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{836162A3-8CDB-49F9-BCBE-19E2E8A825F2}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{836162A3-8CDB-49F9-BCBE-19E2E8A825F2}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{836162A3-8CDB-49F9-BCBE-19E2E8A825F2}\InprocServer32]
@="C:\\WINDOWS\\system32\\iaxwan.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{E4DFC50E-16A9-4928-A779-A699CF382EFA}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{E4DFC50E-16A9-4928-A779-A699CF382EFA}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{E4DFC50E-16A9-4928-A779-A699CF382EFA}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{E4DFC50E-16A9-4928-A779-A699CF382EFA}\InprocServer32]
@="C:\\WINDOWS\\system32\\oafox32.dll"
"ThreadingModel"="Apartment"

**********************************************************************************
Files Found are not all bad files:
Locate .tmp files:
Directory Listing of system files:
Volume in drive C has no label.
Volume Serial Number is AC91-28BB

Directory of C:\WINDOWS\System32

08/26/2005 08:17 PM 234,142 iaxwan.dll
08/26/2005 08:17 PM 234,365 fp2203foe.dll
08/26/2005 07:09 PM 234,142 az1s03l7e.dll
08/26/2005 04:58 PM 234,142 oafox32.dll
08/26/2005 04:54 PM 234,142 p4p60e7seh.dll
08/26/2005 04:53 PM 234,142 dEstyle.dll
08/26/2005 07:41 AM 233,684 k6lqlg3516.dll
08/25/2005 06:17 PM 235,117 iJssvcs.dll
08/25/2005 05:12 PM 233,621 q0psla771d.dll
08/25/2005 07:58 AM 235,117 PBDLIB32.DLL
08/25/2005 07:47 AM 234,578 fpr0039me.dll
08/25/2005 06:28 AM 234,578 ovbcconf.dll
08/25/2005 12:38 AM 235,117 aza4031qe.dll
08/24/2005 11:52 PM 235,117 nodeapi.dll
08/24/2005 09:27 PM 233,558 dhsenh.dll
08/24/2005 05:46 PM 234,588 wbn32spl.dll
08/23/2005 07:24 PM 233,558 MFT2FW95.DLL
08/23/2005 06:06 AM 233,558 VO5DB.DLL
08/23/2005 02:05 AM 234,588 rgpwsx.dll
08/22/2005 11:59 PM 233,558 dT0m0cd1ef0.dll
08/22/2005 06:11 PM 233,558 gpj8l31u1.dll
08/21/2005 11:36 AM 233,265 m0jula191d.dll
08/21/2005 02:18 AM 233,265 wxvadvd.dll
08/20/2005 11:54 AM 236,338 kt80l7lm1.dll
08/20/2005 11:51 AM 236,338 kmdno.dll
08/20/2005 03:31 AM 233,172 ndevent.dll
08/19/2005 10:32 PM 236,338 rbpdd.dll
08/19/2005 06:18 PM 236,338 nV6q0ej5eho.dll
08/19/2005 06:18 PM 233,168 q4680ejueho80.dll
08/19/2005 05:18 PM 236,338 dllayx.dll
08/19/2005 02:37 PM 235,504 h4n0le5m1h.dll
08/18/2005 06:36 PM 235,504 lIj80e1ueh.dll
08/18/2005 05:10 PM 235,504 ktdmac.dll
08/18/2005 05:00 PM 235,818 mv0ml9d11.dll
08/18/2005 06:36 AM 235,504 mdinsctl.dll
08/17/2005 06:25 PM 234,504 eirsl1971.dll
08/17/2005 05:53 AM 234,504 abvapi32.dll
08/16/2005 07:36 PM 235,594 jt8o07l3e.dll
08/16/2005 06:51 PM 234,504 urp10.dll
08/16/2005 02:53 AM 233,755 iL2ql5f51.dll
08/16/2005 02:50 AM 233,755 tnolhelp.dll
08/16/2005 02:47 AM 235,846 mvnml9511.dll
08/16/2005 02:30 AM 235,846 mhdimap.dll
08/16/2005 01:05 AM 233,755 mvxbde40.dll
08/16/2005 12:05 AM 233,708 fs4o03h3e.dll
08/15/2005 10:04 PM 233,708 xisp3res.dll
08/15/2005 06:05 PM 235,846 dn6o01j3e.dll
08/15/2005 06:35 AM 233,886 fpj2031oe.dll
08/15/2005 06:32 AM 233,568 azaol9h31.dll
08/15/2005 03:48 AM <DIR> dllcache
08/14/2005 05:14 PM 235,846 ucl.dll
08/14/2005 02:15 PM 233,285 l8r0li9m18.dll
08/13/2005 10:18 PM 235,187 eU202gfmg62a2.dll
08/13/2005 10:18 PM 236,221 f4l0le3m1h.dll
08/13/2005 04:07 PM 235,187 qfery.dll
08/12/2005 10:36 PM 233,708 mvl8l93u1.dll
08/12/2005 08:39 PM 234,000 cuyptdlg.dll
08/12/2005 04:08 PM 233,708 sklwapi.dll
08/12/2005 08:00 AM 235,523 kndbe.dll
08/11/2005 11:51 PM 233,708 wgn32spl.dll
08/11/2005 10:07 PM 235,523 mndimap.dll
08/11/2005 09:57 PM 233,708 ixakui.dll
08/11/2005 06:29 PM 234,637 mndsrv32.dll
08/11/2005 07:11 AM 233,708 izsecsnp.dll
08/11/2005 07:05 AM 233,708 nBp4la7q1d.dll
08/11/2005 07:05 AM 234,643 aza6091se.dll
08/11/2005 02:28 AM 233,708 midtcprx.dll
08/11/2005 02:22 AM 234,908 mv4ul9h91.dll
08/11/2005 01:38 AM 233,708 mkpatcha.dll
08/10/2005 08:38 AM 233,708 mjexch40.dll
08/10/2005 08:04 AM 233,810 d20m0cd1ef0.dll
08/10/2005 01:22 AM 233,708 mql_qic.dll
08/08/2005 10:22 PM 235,013 pmrfproc.dll
08/08/2005 08:58 AM 235,013 nztapi.dll
08/08/2005 07:52 AM 233,087 o8pq0i75e8.dll
08/08/2005 04:14 AM 233,087 nsevtmsg.dll
08/08/2005 03:40 AM 232,965 irp8l57u1.dll
08/08/2005 02:41 AM 232,965 mpcpxl32.dll
08/08/2005 02:41 AM 233,339 aza00i5me8.dll
08/08/2005 01:31 AM 232,965 dlcpmon.dll
08/07/2005 07:40 AM 232,965 n8n60i5se8.dll
08/07/2005 07:17 AM 236,764 gp22l3fo1.dll
08/06/2005 03:45 PM 236,764 mv22l9fo1.dll
08/06/2005 02:29 PM 236,764 tipmib.dll
08/06/2005 11:15 AM 232,797 f2l02c3mgf.dll
08/06/2005 02:01 AM 236,764 kldycc.dll
08/05/2005 08:50 PM 236,764 hYn00i5me8.dll
08/05/2005 08:31 PM 233,440 fp8q03l5e.dll
08/05/2005 11:22 AM 236,764 iD06lads1d06.dll
08/05/2005 07:56 AM 236,807 fp4003hme.dll
08/05/2005 07:45 AM 233,355 mvl2l93o1.dll
08/05/2005 07:28 AM 233,408 j44oleh31h4.dll
08/04/2005 10:14 PM 235,763 p08qlal51dq.dll
08/04/2005 08:23 PM 235,763 snnike.dll
08/04/2005 11:30 AM 235,763 dTdim700.dll
08/03/2005 02:29 PM 233,502 d0j02a1mgd.dll
08/03/2005 12:11 PM 235,763 ir8ul5l91.dll
08/03/2005 10:08 AM 235,763 cempobj.dll
08/03/2005 08:20 AM 233,348 g422lefo1h2c.dll
08/02/2005 09:31 PM 236,015 e2200cfmef2a0.dll
08/02/2005 12:26 PM 235,565 irnql5551.dll
08/02/2005 08:41 AM 235,565 mm4sdmod.dll
08/01/2005 08:25 AM 233,835 kndukx.dll
08/01/2005 08:11 AM 233,367 rTcpldlg.dll
08/01/2005 07:52 AM 233,367 kidhela3.dll
07/31/2005 10:18 PM 233,935 azasl5971.dll
07/31/2005 12:23 PM 233,367 rXp80e7ueh.dll
07/31/2005 12:23 PM 235,066 mvr6l99s1.dll
07/31/2005 12:02 PM 233,367 dNdim700.dll
07/30/2005 09:52 PM 233,367 miiole32.dll
07/30/2005 08:53 AM 233,367 mebsync.dll
07/30/2005 07:58 AM 233,367 qQsf.dll
07/30/2005 07:10 AM 233,367 mvpul9791.dll
07/29/2005 08:06 PM 236,457 aza4l9hq1.dll
07/29/2005 01:42 PM 236,457 ujnpui.dll
07/29/2005 01:33 PM 233,458 k444lehq1h4e.dll
07/29/2005 12:26 PM 236,457 mptask.dll
07/29/2005 11:11 AM 236,457 wvcsvc.dll
07/29/2005 03:42 AM 235,077 azau0e19eh.dll
07/29/2005 03:41 AM 235,077 ozbctrac.dll
07/29/2005 03:29 AM 235,077 ecentlog.dll
07/29/2005 03:29 AM 236,647 o0pqla751d.dll
07/28/2005 02:02 PM 233,735 vaajet32.dll
07/28/2005 01:57 PM 233,735 imssuba.dll
07/28/2005 12:29 PM 233,735 h4l2le3o1h.dll
07/28/2005 12:03 PM 233,735 urimdmat.dll
07/28/2005 05:19 AM 235,019 l4j80e1ueh.dll
07/28/2005 01:12 AM 235,019 ali3d2ag.dll
07/28/2005 12:27 AM 233,735 mohgrcoi.dll
07/27/2005 11:28 PM 233,735 eoentlog.dll
07/27/2005 11:28 PM 234,299 n46q0ej5eho.dll
07/27/2005 10:44 PM 233,082 mqiole32.dll
07/27/2005 10:44 PM 234,844 p26slcj71fo.dll
07/27/2005 12:48 PM 236,183 irpql5751.dll
07/26/2005 11:30 AM 233,082 ees.dll
07/25/2005 11:06 AM 236,183 kcdcz1.dll
07/24/2005 10:39 PM 236,183 irlol5331.dll
07/24/2005 10:37 PM 236,183 dbkquoui.dll
07/24/2005 10:00 PM 236,183 nttmsg.dll
07/24/2005 12:40 PM 236,183 kldfr.dll
07/24/2005 12:17 PM 236,183 azas03l7e.dll
07/24/2005 09:46 AM 236,183 q868liju18o8.dll
07/24/2005 05:12 AM 234,428 j40s0ed7eh0.dll
07/24/2005 02:08 AM 234,428 i4jqle151h.dll
07/24/2005 01:26 AM 234,428 otedlg.dll
07/23/2005 04:19 PM 235,481 gpn0l35m1.dll
07/23/2005 01:45 PM 233,248 RQCRES.dll
07/22/2005 02:02 PM 233,248 aaivtmxx.dll
07/21/2005 10:28 PM 233,248 rFsman.dll
07/21/2005 10:23 PM 233,248 ccbcatq.dll
07/21/2005 09:18 PM 233,248 bjtsprx2.dll
07/21/2005 09:18 PM 233,248 bRtmeter.dll
07/21/2005 09:17 PM 235,329 i006lads1d06.dll
07/21/2005 06:10 PM 235,329 l4n4le5q1h.dll
07/21/2005 03:39 PM 235,329 jt0007dme.dll
07/21/2005 03:00 PM 235,329 fp6m03j1e.dll
07/21/2005 02:58 PM 235,329 irsmsnap.dll
07/21/2005 08:54 AM 401,408 r?gsvr32.exe
07/21/2005 06:46 AM 233,393 p0p6la7s1d.dll
07/21/2005 05:25 AM 235,329 marddm.dll
07/20/2005 08:00 PM 233,393 lHngwrbk.dll
07/20/2005 02:59 PM 235,329 oaepro32.dll
07/19/2005 08:52 PM 233,393 duvoice.dll
07/19/2005 09:41 AM 235,966 tod32.dll
07/19/2005 07:36 AM 233,393 hPn00i5me8.dll
07/18/2005 11:53 PM 235,966 deprpres.dll
07/18/2005 03:34 PM 235,443 mpvcp71.dll
07/18/2005 02:56 PM 235,966 prapi.dll
07/17/2005 09:01 AM 235,443 iqsecsvc.dll
07/16/2005 09:40 PM 235,443 tpolhelp.dll
07/16/2005 01:34 PM 235,521 j8p00i7me8.dll
07/16/2005 12:35 PM 235,443 kyrberos.dll
07/16/2005 11:57 AM 234,272 fp4603hse.dll
07/15/2005 01:47 PM 235,311 dnl8013ue.dll
07/14/2005 01:25 PM 234,272 aqifile.dll
07/14/2005 09:28 AM 233,082 dnrgsnap.dll
07/14/2005 08:06 AM 233,082 n0p4la7q1d.dll
07/14/2005 07:02 AM 236,712 fp8s03l7e.dll
07/13/2005 09:58 PM 233,082 aza20idoe80c0.dll
07/13/2005 11:15 AM 236,712 sUgnb.dll
07/13/2005 11:09 AM 233,145 l8j80i1ue8.dll
07/12/2005 08:52 PM 234,784 ia2ql5f51.dll
07/11/2005 11:59 PM 234,784 ikmpagnt.dll
07/11/2005 11:46 PM 234,434 MYRTEDIT.DLL
07/11/2005 06:37 PM 234,784 swoolss.dll
07/11/2005 05:54 PM 234,784 kwdir.dll
07/11/2005 05:53 PM 0 f60o0gd3e60.dll
07/11/2005 05:27 PM 234,784 sllogcfg.dll
07/11/2005 05:15 PM 235,573 iUssdo.dll
07/11/2005 04:13 PM 234,434 l28mlcl11fq.dll
07/11/2005 04:12 PM 234,434 sohcinst.dll
07/11/2005 10:14 AM 235,573 e6jm0g11e6.dll
07/11/2005 01:32 AM 234,434 dmjm0111e.dll
07/10/2005 01:05 AM 234,434 cvmrepl.dll
07/09/2005 06:03 PM 234,434 senike.dll
07/09/2005 02:34 PM 235,573 cjmodem.dll
07/09/2005 02:22 AM 234,434 upbfpguj.dll
07/08/2005 02:07 AM 233,749 kkdpo.dll
07/08/2005 12:41 AM 233,320 fw0203doe.dll
07/06/2005 06:27 PM 233,320 mfdtcprx.dll
07/06/2005 06:13 PM 233,320 rJsdlg.dll
07/05/2005 01:33 AM 233,320 s4rs0e97eh.dll
07/05/2005 01:08 AM 234,024 azao0il3e8q.dll
07/05/2005 01:03 AM 233,320 tGpi32.dll
07/04/2005 03:17 PM 233,320 mv4ol9h31.dll
07/04/2005 03:07 PM 233,320 jrl0253mg.dll
07/04/2005 11:43 AM 233,320 fp0003dme.dll
07/03/2005 10:45 PM 234,159 irnul5591.dll
07/03/2005 10:33 PM 234,159 sOfrcdlg.dll
07/03/2005 07:52 PM 233,320 mevcr71.dll
07/03/2005 05:41 PM 236,804 fbjq0315e.dll
07/03/2005 06:05 AM 235,279 azau09h9e.dll
07/03/2005 03:24 AM 235,279 nemarta.dll
07/02/2005 05:07 PM 236,819 l04qlah51d4.dll
07/02/2005 05:02 PM 235,279 SHDisply.dll
07/02/2005 03:19 PM 235,918 en2sl1f71.dll
07/02/2005 02:22 PM 235,918 rysutils.dll
07/01/2005 05:36 PM 236,158 azaul1591.dll
06/30/2005 06:02 PM 233,734 uxbfpguj.dll
06/30/2005 09:22 AM 233,734 kidukx.dll
06/29/2005 08:27 AM 235,279 rJsctrs.dll
06/28/2005 09:04 PM 235,279 wfpshell.dll
06/28/2005 08:52 AM 235,279 nhmsapi.dll
06/27/2005 10:02 PM 235,279 fpn4035qe.dll
06/26/2005 05:48 PM 233,574 iw24l5fq1.dll
06/26/2005 12:36 AM 235,291 ntcfg.dll
06/24/2005 05:53 PM 235,291 DUAO36.DLL
06/24/2005 05:23 PM 234,272 eorsl1971.dll
06/24/2005 04:00 PM 234,272 iismsnap.dll
06/24/2005 04:00 PM 234,272 iojp81k.dll
06/24/2005 03:29 PM 233,798 dfwave.dll
06/24/2005 01:27 PM 233,376 q0rqla951d.dll
06/24/2005 12:49 PM 233,798 i2240cfqef2e0.dll
06/24/2005 09:48 AM 233,253 l4p2le7o1h.dll
06/24/2005 09:29 AM 233,253 afi3d2ag.dll
06/24/2005 09:29 AM 234,167 m4ju0e19eh.dll
06/24/2005 09:23 AM 233,253 dpauth.dll
06/23/2005 07:12 PM 236,625 fp4s03h7e.dll
06/23/2005 06:49 PM 236,625 hdfcisp2.dll
06/23/2005 06:40 PM 236,625 ctmpobj.dll
06/22/2005 01:48 PM 233,311 jt4o07h3e.dll
06/20/2005 03:20 PM 236,625 mjiole32.dll
06/20/2005 02:47 AM 236,625 iBnm0g51e6.dll
06/19/2005 07:40 AM 236,625 lMngwrbk.dll
06/18/2005 04:38 AM 234,784 dvdmoprp.dll
06/18/2005 04:37 AM 234,784 aza02gfmg62a2.dll
06/18/2005 12:45 AM 234,784 ibmpagnt.dll
06/17/2005 05:17 AM 0 e8020idoe80c0.dll
06/17/2005 04:59 AM 233,528 gqkcsp.dll
06/17/2005 04:57 AM 234,931 e6202gfmg62a2.dll
06/17/2005 04:52 AM 234,931 kqdbene.dll
06/16/2005 09:29 PM 233,528 k4js0e17eh.dll
06/16/2005 08:34 PM 234,784 uqrcoina.dll
06/16/2005 08:34 PM 233,528 uteg.dll
06/16/2005 03:52 PM 0 mv4ml9h11.dll
06/16/2005 03:00 PM 235,421 r4p80e7ueh.dll
06/16/2005 06:05 AM 233,528 k8pm0i71e8.dll
06/15/2005 11:53 PM 233,528 tVpiui.dll
06/15/2005 10:01 PM 233,528 is50_qcx.dll
06/15/2005 04:47 AM 235,421 itsutil.dll
06/15/2005 04:44 AM 235,629 fnl0213mg.dll
06/15/2005 12:48 AM 235,629 movcp71.dll
06/14/2005 05:22 PM 236,511 dgutil.dll
06/14/2005 06:09 AM 235,421 mlv1_0.dll
06/13/2005 09:16 AM 235,421 mactfp.dll
06/13/2005 02:37 AM 233,528 kfdblr.dll
06/11/2005 12:49 AM 233,641 kedhe.dll
06/10/2005 08:24 PM 235,676 dc3j.dll
06/09/2005 06:06 PM 235,137 wbwfaxui.dll
06/07/2005 06:46 PM 232,814 irr4l59q1.dll
06/07/2005 06:44 PM 232,814 auivtmxx.dll
06/07/2005 04:04 PM 234,033 wlashext.dll
06/07/2005 12:23 PM 236,767 rcvpmsg.dll
06/07/2005 12:15 PM 236,767 ofeacc.dll
06/07/2005 12:15 PM 232,879 jt8207loe.dll
06/07/2005 11:24 AM 236,767 sHardssp.dll
06/07/2005 11:24 AM 233,551 azaol5131.dll
06/07/2005 11:19 AM 236,767 cgyptext.dll
06/07/2005 09:59 AM 235,322 o066lajs1do6.dll
06/07/2005 08:26 AM 235,322 ksdne.dll
06/07/2005 03:41 AM 236,767 dTd8.dll
06/06/2005 08:16 PM 235,234 fp6003jme.dll
06/06/2005 03:35 PM 235,322 ixeshare.dll
06/05/2005 08:18 AM 235,234 butsprx2.dll
06/03/2005 01:05 PM 235,234 mtsecadv.dll
06/03/2005 12:32 PM 235,234 cirviddc.dll
06/03/2005 12:32 PM 236,208 s4pu0e79eh.dll
06/03/2005 12:27 PM 235,234 ktdhela3.dll
06/03/2005 12:24 PM 236,568 irjol5131.dll
06/03/2005 11:22 AM 236,568 kidbe.dll
05/30/2005 04:26 AM 236,568 wfps.dll
05/30/2005 04:24 AM 235,234 enpsl1771.dll
05/29/2005 12:21 PM 235,234 kydru.dll
05/29/2005 12:21 PM 236,167 fplu0339e.dll
05/29/2005 12:10 PM 235,234 uiiplat.dll
05/29/2005 12:10 PM 235,251 jtj0071me.dll
05/28/2005 11:21 AM 234,510 xklprov.dll
05/26/2005 04:16 PM 234,510 mqoeacct.dll
05/23/2005 04:31 PM 234,510 p2p60c7sef.dll
05/23/2005 04:26 PM 236,055 ir4ql5h51.dll
05/23/2005 04:20 PM 234,510 dYd8thk.dll
05/22/2005 07:14 PM 234,510 fpjq0315e.dll
05/22/2005 06:40 PM 234,510 eLf1873b.dll
05/20/2005 12:45 AM 234,057 g8jo0i13e8.dll
05/19/2005 10:55 PM 234,057 iFsads.dll
05/19/2005 10:13 PM 234,057 madadiag.dll
05/19/2005 07:00 PM 233,260 az120i7oe8.dll
05/17/2005 04:20 PM 233,260 rKstls.dll
05/15/2005 08:26 PM 233,260 mqxml3a.dll
05/15/2005 11:22 AM 233,260 qrartz.dll
05/15/2005 10:09 AM 234,575 mvjsl9171.dll
05/15/2005 02:46 AM 233,260 rUsmans.dll
05/15/2005 02:13 AM 233,318 h8n00i5me8.dll
05/15/2005 02:06 AM 233,260 mydtcprx.dll
05/15/2005 02:06 AM 233,879 lvj6091se.dll
05/14/2005 06:38 PM 233,260 rZsdlg.dll
05/14/2005 06:36 PM 234,795 q086lals1dq6.dll
05/14/2005 06:27 PM 56 65179FA7C8.sys
05/14/2005 06:27 PM 1,682 KGyGaAvL.sys
05/14/2005 11:48 AM 233,260 pQpgasvc.dll
05/13/2005 11:23 PM 233,260 uticows.dll
05/13/2005 11:01 PM 236,558 aza20i7oe8.dll
05/13/2005 10:46 PM 236,558 sMardssp.dll
05/13/2005 10:20 PM 233,260 pPnmap.dll
05/13/2005 08:24 PM 236,558 jPn20i5oe8.dll
05/13/2005 05:07 PM 236,466 csyptui.dll
05/13/2005 05:03 PM 235,066 n88o0il3e8q.dll
05/13/2005 04:54 PM 235,066 wfpasf.dll
05/11/2005 08:58 PM 234,272 vgar332.dll
05/11/2005 08:53 PM 234,272 ddauth.dll
05/11/2005 08:53 PM 236,063 enrsl1971.dll
05/11/2005 03:31 AM 234,272 mldex.dll
05/11/2005 03:26 AM 234,272 satupapi.dll
05/11/2005 03:24 AM 234,284 h0j4la1q1d.dll
05/11/2005 03:10 AM 234,284 oqbc16gt.dll
05/11/2005 12:14 AM 234,272 kfdbr.dll
05/11/2005 12:13 AM 234,284 ir6ml5j11.dll
05/10/2005 09:47 PM 234,272 dvsenh.dll
05/10/2005 08:47 PM 234,272 oxpdx32.dll
05/10/2005 08:47 PM 234,272 oymanage.dll
05/10/2005 08:41 PM 232,378 spcsccp.dll
05/10/2005 08:41 PM 233,177 lvrs0997e.dll
05/10/2005 07:35 PM 236,087 mmiole32.dll
05/10/2005 06:20 PM 232,378 j84olih3184.dll
05/10/2005 05:48 PM 232,378 AELDial.dll
05/07/2005 12:46 PM 232,378 qF860elsehq60.dll
05/07/2005 01:20 AM 236,087 kwdaze.dll
05/07/2005 12:49 AM 236,087 uarvpa.dll
05/06/2005 05:30 PM 232,378 wcn87em.dll
05/06/2005 09:34 AM 236,087 MZRDO20.DLL
05/06/2005 08:36 AM 236,087 ij6ql5j51.dll
05/05/2005 02:30 PM 235,524 fp0203doe.dll
05/05/2005 02:06 PM 235,524 ulildll.dll
05/05/2005 01:38 PM 235,524 wkadmoe.dll
05/04/2005 10:31 PM 234,852 dnj8011ue.dll
05/03/2005 07:58 PM 235,524 inrop.dll
04/14/2005 09:52 PM 234,852 clmmdlg.dll
04/13/2005 08:30 PM 234,219 dnjm0111e.dll
04/13/2005 08:17 PM 236,124 azaslad71d0.dll
04/13/2005 05:13 PM 234,108 mvvcr71.dll
04/13/2005 10:30 AM 234,381 i6nm0g51e6.dll
04/12/2005 10:53 PM 234,108 osbctrac.dll
04/12/2005 10:41 PM 235,808 j00slad71d0.dll
04/11/2005 06:18 PM 233,860 svardssp.dll
04/11/2005 04:59 PM 233,860 iwwphbk.dll
04/11/2005 04:32 PM 233,860 ihseng.dll
04/11/2005 01:19 AM 233,234 r0r6la9s1d.dll
04/09/2005 09:13 PM 234,616 fpj4031qe.dll
04/09/2005 08:08 PM 233,860 mv80l9lm1.dll
04/09/2005 07:57 PM 234,203 fp4o03h3e.dll
04/09/2005 07:16 PM 235,055 irrml5911.dll
04/08/2005 10:32 PM 234,318 ir24l5fq1.dll
04/08/2005 09:50 PM 233,860 dastyle.dll
04/08/2005 08:45 PM 233,111 r0p8la7u1d.dll
04/08/2005 12:32 PM 233,860 tnkwks.dll
04/07/2005 10:24 PM 235,277 aza8la5u1d.dll
04/06/2005 07:42 AM 236,254 j8n20i5oe8.dll
04/06/2005 07:37 AM 236,254 eientprf.dll
04/05/2005 09:58 AM 233,111 asifil32.dll
04/04/2005 11:09 PM 236,254 VFAME.DLL
04/04/2005 07:11 PM 235,373 lv6s09j7e.dll
04/04/2005 06:59 PM 235,273 lv6609jse.dll
04/04/2005 05:23 PM 233,114 lv4u09h9e.dll
04/03/2005 10:46 AM 234,604 qngrprxy.dll
04/02/2005 08:05 PM 234,604 l08mlal11dq.dll
04/02/2005 07:55 PM 234,604 mfvcr71.dll
04/01/2005 12:15 AM 234,604 mv02l9do1.dll
03/31/2005 10:25 PM 234,604 irn6l55s1.dll
03/31/2005 01:50 PM 234,604 j8j60i1se8.dll
03/31/2005 12:25 AM 235,318 ir6ql5j51.dll
03/30/2005 07:10 PM 234,604 tyd32.dll
03/30/2005 03:54 PM 234,604 pgrfts.dll
03/30/2005 03:54 PM 233,202 q6nulg5916.dll
03/30/2005 03:36 PM 234,604 wevadvd.dll
03/30/2005 03:36 PM 236,114 i0jqla151d.dll
03/30/2005 03:31 PM 235,683 mvp0l97m1.dll
03/30/2005 02:56 PM 234,604 dLvclnt.dll
03/30/2005 02:54 PM 232,834 f4j2le1o1h.dll
03/30/2005 01:17 PM 234,785 ennul1591.dll
03/30/2005 12:39 PM 235,624 osbcint.dll
03/30/2005 12:39 PM 233,149 p0n8la5u1d.dll
03/30/2005 11:30 AM 236,057 fpl4033qe.dll
03/30/2005 12:00 AM 235,624 s0pula791d.dll
03/29/2005 11:38 PM 235,624 acmparse.dll
03/29/2005 11:35 PM 235,624 mlorcl
  • 0

#12
therock247uk

therock247uk

    Expert

  • Expert
  • 14,672 posts
  • MVP
Close any programs you have open since this step requires a reboot.

From the l2mfix folder on your desktop, double click l2mfix.bat and select option #2 for Run Fix by typing 2 and then pressing enter, then press any key to reboot your computer. After a reboot, your desktop and icons will appear, then disappear (this is normal). L2mfix will continue to scan your computer and when it's finished, notepad will open with a log. Copy the contents of that log and paste it back into this thread, along with a new hijackthis log, and we'll clean up what's left. :tazz:

IMPORTANT: Do NOT run any other files in the l2mfix folder unless you are asked to do so!
  • 0

#13
S220289

S220289

    Member

  • Topic Starter
  • Member
  • PipPip
  • 12 posts
L2Mfix 1.04

Running From:
C:\Documents and Settings\raz\Desktop\l2mfix



RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-NI) ALLOW Read BUILTIN\Users
(ID-IO) ALLOW Read BUILTIN\Users
(ID-NI) ALLOW Read BUILTIN\Power Users
(ID-IO) ALLOW Read BUILTIN\Power Users
(ID-NI) ALLOW Full access BUILTIN\Administrators
(ID-IO) ALLOW Full access BUILTIN\Administrators
(ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access CREATOR OWNER



Setting registry permissions:


RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!


Denying C(CI) access for predefined group "Administrators"
- adding new ACCESS DENY entry


Registry Permissions set too:

RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(CI) DENY --C------- BUILTIN\Administrators
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-NI) ALLOW Read BUILTIN\Users
(ID-IO) ALLOW Read BUILTIN\Users
(ID-NI) ALLOW Read BUILTIN\Power Users
(ID-IO) ALLOW Read BUILTIN\Power Users
(ID-NI) ALLOW Full access BUILTIN\Administrators
(ID-IO) ALLOW Full access BUILTIN\Administrators
(ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access CREATOR OWNER



Setting up for Reboot


Starting Reboot!

C:\Documents and Settings\raz\Desktop\l2mfix
System Rebooted!

Running From:
C:\Documents and Settings\raz\Desktop\l2mfix

killing explorer and rundll32.exe

Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright© 2002-2003 [email protected]
Killing PID 1740 'explorer.exe'
Killing PID 1740 'explorer.exe'

Command Line Process Viewer/Killer/Suspender for Windows NT/2000/XP V2.03
Copyright© 2002-2003 [email protected]
Killing PID 792 'rundll32.exe'
Killing PID 804 'rundll32.exe'

Scanning First Pass. Please Wait!

First Pass Completed

Second Pass Scanning

Second pass Completed!
Backing Up: C:\WINDOWS\system32\aaivtmxx.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\abvapi32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\acmparse.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\AELDial.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\afi3d2ag.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ali3d2ag.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\aqifile.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\asifil32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\auivtmxx.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\az120i7oe8.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\az1s03l7e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\aza00i5me8.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\aza02gfmg62a2.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\aza20i7oe8.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\aza20idoe80c0.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\aza4031qe.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\aza4l9hq1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\aza6091se.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\aza8la5u1d.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\azao0il3e8q.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\azaol5131.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\azaol9h31.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\azas03l7e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\azasl5971.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\azaslad71d0.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\azau09h9e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\azau0e19eh.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\azaul1591.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\bjtsprx2.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\bRtmeter.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\butsprx2.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ccbcatq.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\cempobj.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\cgyptext.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\cirviddc.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\cjmodem.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\clmmdlg.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\csyptui.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ctmpobj.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\cuyptdlg.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\cvmrepl.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\d0j02a1mgd.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\d20m0cd1ef0.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dastyle.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dbkquoui.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dc3j.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ddauth.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dDdim.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\deprpres.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dEstyle.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dfwave.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dgutil.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dhsenh.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dlcpmon.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dllayx.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dLvclnt.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dmjm0111e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dMtime.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dn6o01j3e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dNdim700.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dnj8011ue.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dnjm0111e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dnl8013ue.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dnrgsnap.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dpauth.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dT0m0cd1ef0.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dTd8.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dTdim700.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\DUAO36.DLL
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\duvoice.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dvdmoprp.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dvsenh.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\dYd8thk.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\e2200cfmef2a0.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\e6202gfmg62a2.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\e6jm0g11e6.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ecentlog.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ees.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\eientprf.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\eirsl1971.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\eLf1873b.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\en2sl1f71.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ennul1591.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\enpsl1771.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\enrsl1971.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\eoentlog.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\eorsl1971.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\eU202gfmg62a2.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\f2l02c3mgf.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\f4j2le1o1h.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\f4l0le3m1h.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\f82m0if1e82.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fbjq0315e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fintsub.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fn0021dmg.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fnl0213mg.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fp0003dme.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fp0203doe.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fp4003hme.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fp4603hse.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fp4o03h3e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fp4s03h7e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fp6003jme.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fp6m03j1e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fp8q03l5e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fp8s03l7e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fpj4031qe.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fpjq0315e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fpl4033qe.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fplu0339e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fpn4035qe.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fpr0039me.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fs4o03h3e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\fw0203doe.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\g422lefo1h2c.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\g8jo0i13e8.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\gp22l3fo1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\gpj8l31u1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\gpn0l35m1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\gqkcsp.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\h0j4la1q1d.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\h4l2le3o1h.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\h4n0le5m1h.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\h8n00i5me8.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\hdfcisp2.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\hPn00i5me8.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\hYn00i5me8.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\i006lads1d06.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\i0jqla151d.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\i2240cfqef2e0.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\i4jqle151h.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\i4lole331h.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\i6nm0g51e6.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ia2ql5f51.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ibmpagnt.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\iBnm0g51e6.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\iD06lads1d06.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\iFsads.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ihseng.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\iismsnap.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ij6ql5j51.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\iJssvcs.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ikmpagnt.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\iL2ql5f51.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\imssuba.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\inrop.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\iojp81k.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\iqsecsvc.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ir24l5fq1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ir2ql5f51.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ir4ql5h51.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ir6ml5j11.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ir6ql5j51.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ir8ul5l91.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\irjol5131.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\irlol5331.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\irn6l55s1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\irnql5551.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\irnul5591.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\irp8l57u1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\irpql5751.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\irr4l59q1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\irrml5911.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\irrsl5971.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\irsmsnap.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\is50_qcx.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\itsutil.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\iueshare.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\iUssdo.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\iw24l5fq1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\iwwphbk.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ixakui.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ixeshare.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\izsecsnp.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\j00slad71d0.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\j40s0ed7eh0.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\j44oleh31h4.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\j84olih3184.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\j8j60i1se8.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\j8n20i5oe8.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\j8p00i7me8.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\jPn20i5oe8.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\jrl0253mg.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\jt0007dme.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\jt4o07h3e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\jt8207loe.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\jt8o07l3e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\jtj0071me.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\k444lehq1h4e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\k4js0e17eh.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\k6lqlg3516.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\k8pm0i71e8.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kcdcz1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kedhe.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kfdblr.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kfdbr.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kidbe.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kidhela3.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kidukx.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kkdpo.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kldfr.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kldycc.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kmdno.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kndbe.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kndukx.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kqdbene.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ksdne.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kt2ol7f31.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kt80l7lm1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ktdhela3.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ktdmac.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kwdaze.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kwdir.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kydru.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\kyrberos.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\l04qlah51d4.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\l08mlal11dq.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\l28mlcl11fq.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\l4j80e1ueh.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\l4n4le5q1h.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\l4p2le7o1h.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\l8j80i1ue8.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\l8p20i7oe8.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\l8r0li9m18.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\lHngwrbk.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\lIj80e1ueh.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\lMngwrbk.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\lv4u09h9e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\lv6609jse.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\lv6s09j7e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\lvj6091se.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\lvjo0913e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\lvrs0997e.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\m0jula191d.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\m0pola731d.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\m4ju0e19eh.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mactfp.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\madadiag.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\marddm.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mcxml3.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mdhtml.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mdinsctl.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mebsync.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mevcr71.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mfdtcprx.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\MFT2FW95.DLL
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mfvcr71.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mhdimap.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\MHSCP.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\midtcprx.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\miiole32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mjexch40.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mjiole32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mkpatcha.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mldex.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mlorcl32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mlv1_0.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mm4sdmod.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mmiole32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mndimap.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mndsrv32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mohgrcoi.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\movcp71.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mpcpxl32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mptask.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mpvcp71.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mqiole32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mql_qic.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mqoeacct.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mqxml3a.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mtsecadv.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mv02l9do1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mv0ml9d11.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mv22l9fo1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mv44l9hq1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mv4ol9h31.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mv4ul9h91.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mv80l9lm1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mvjsl9171.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mvl2l93o1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mvl8l93u1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mvnml9511.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mvp0l97m1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mvpul9791.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mvr6l99s1.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mvvcr71.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mvxbde40.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\mydtcprx.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\MYRTEDIT.DLL
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\MZRDO20.DLL
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\n0p4la7q1d.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\n46q0ej5eho.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\n88o0il3e8q.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\n8n60i5se8.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\nBp4la7q1d.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ndevent.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\nemarta.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\nhmsapi.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\nodeapi.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\nsevtmsg.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ntcfg.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\nttmsg.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\nV6q0ej5eho.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\nztapi.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\o066lajs1do6.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\o0pqla751d.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\o8pq0i75e8.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\oaepro32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\oafox32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ofeacc.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\oqbc16gt.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\osbcint.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\osbctrac.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\otedlg.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ovbcconf.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\oxpdx32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\oymanage.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ozbctrac.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\p08qlal51dq.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\p0n8la5u1d.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\p0p6la7s1d.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\p26slcj71fo.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\p28q0cl5efq.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\p2p60c7sef.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\PBDLIB32.DLL
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\pgrfts.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\pmrfproc.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\pPnmap.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\pQpgasvc.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\prapi.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\q086lals1dq6.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\q0psla771d.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\q0rqla951d.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\q4680ejueho80.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\q4860elsehq60.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\q6nulg5916.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\q868liju18o8.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\qF860elsehq60.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\qfery.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\qngrprxy.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\qQsf.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\qrartz.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\r0p8la7u1d.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\r0r6la9s1d.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\r4p80e7ueh.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\rbpdd.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\rcvpmsg.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\rFsman.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\rgpwsx.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\rIsser.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\rJsctrs.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\rJsdlg.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\rKstls.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\rNstls.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\RQCRES.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\rTcpldlg.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\rTsmontr.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\rUsmans.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\rXp80e7ueh.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\rysutils.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\rZsdlg.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\s0pula791d.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\s4pu0e79eh.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\s4rs0e97eh.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\saardssp.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\satupapi.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\sdimeng.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\senike.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\sHardssp.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\SHDisply.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\sjdpsrv.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\sklwapi.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\sllogcfg.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\sMardssp.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\snnike.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\sOfrcdlg.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\sohcinst.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\spcsccp.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\sUgnb.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\svardssp.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\swoolss.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\tGpi32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\tipmib.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\tnkwks.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\tnolhelp.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\tod32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\tpolhelp.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\tVpiui.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\tyd32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\uarvpa.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ucl.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\uiiplat.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ujnpui.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\ulildll.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\upbfpguj.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\uqrcoina.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\urimdmat.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\urp10.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\uteg.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\uticows.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\uxbfpguj.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\vaajet32.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\VFAME.DLL
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\vgar332.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\VO5DB.DLL
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wbn32spl.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wbwfaxui.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wcn87em.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wevadvd.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wfpasf.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wfps.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wfpshell.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wgn32spl.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wkadmoe.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wlashext.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wS2time.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wvcsvc.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\wxvadvd.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\xisp2res.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\xisp3res.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\xklprov.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\xvlprovi.dll
1 file(s) copied.
Backing Up: C:\WINDOWS\system32\guard.tmp
1 file(s) copied.
deleting: C:\WINDOWS\system32\aaivtmxx.dll
Successfully Deleted: C:\WINDOWS\system32\aaivtmxx.dll
deleting: C:\WINDOWS\system32\abvapi32.dll
Successfully Deleted: C:\WINDOWS\system32\abvapi32.dll
deleting: C:\WINDOWS\system32\acmparse.dll
Successfully Deleted: C:\WINDOWS\system32\acmparse.dll
deleting: C:\WINDOWS\system32\AELDial.dll
Successfully Deleted: C:\WINDOWS\system32\AELDial.dll
deleting: C:\WINDOWS\system32\afi3d2ag.dll
Successfully Deleted: C:\WINDOWS\system32\afi3d2ag.dll
deleting: C:\WINDOWS\system32\ali3d2ag.dll
Successfully Deleted: C:\WINDOWS\system32\ali3d2ag.dll
deleting: C:\WINDOWS\system32\aqifile.dll
Successfully Deleted: C:\WINDOWS\system32\aqifile.dll
deleting: C:\WINDOWS\system32\asifil32.dll
Successfully Deleted: C:\WINDOWS\system32\asifil32.dll
deleting: C:\WINDOWS\system32\auivtmxx.dll
Successfully Deleted: C:\WINDOWS\system32\auivtmxx.dll
deleting: C:\WINDOWS\system32\az120i7oe8.dll
Successfully Deleted: C:\WINDOWS\system32\az120i7oe8.dll
deleting: C:\WINDOWS\system32\az1s03l7e.dll
Successfully Deleted: C:\WINDOWS\system32\az1s03l7e.dll
deleting: C:\WINDOWS\system32\aza00i5me8.dll
Successfully Deleted: C:\WINDOWS\system32\aza00i5me8.dll
deleting: C:\WINDOWS\system32\aza02gfmg62a2.dll
Successfully Deleted: C:\WINDOWS\system32\aza02gfmg62a2.dll
deleting: C:\WINDOWS\system32\aza20i7oe8.dll
Successfully Deleted: C:\WINDOWS\system32\aza20i7oe8.dll
deleting: C:\WINDOWS\system32\aza20idoe80c0.dll
Successfully Deleted: C:\WINDOWS\system32\aza20idoe80c0.dll
deleting: C:\WINDOWS\system32\aza4031qe.dll
Successfully Deleted: C:\WINDOWS\system32\aza4031qe.dll
deleting: C:\WINDOWS\system32\aza4l9hq1.dll
Successfully Deleted: C:\WINDOWS\system32\aza4l9hq1.dll
deleting: C:\WINDOWS\system32\aza6091se.dll
Successfully Deleted: C:\WINDOWS\system32\aza6091se.dll
deleting: C:\WINDOWS\system32\aza8la5u1d.dll
Successfully Deleted: C:\WINDOWS\system32\aza8la5u1d.dll
deleting: C:\WINDOWS\system32\azao0il3e8q.dll
Successfully Deleted: C:\WINDOWS\system32\azao0il3e8q.dll
deleting: C:\WINDOWS\system32\azaol5131.dll
Successfully Deleted: C:\WINDOWS\system32\azaol5131.dll
deleting: C:\WINDOWS\system32\azaol9h31.dll
Successfully Deleted: C:\WINDOWS\system32\azaol9h31.dll
deleting: C:\WINDOWS\system32\azas03l7e.dll
Successfully Deleted: C:\WINDOWS\system32\azas03l7e.dll
deleting: C:\WINDOWS\system32\azasl5971.dll
Successfully Deleted: C:\WINDOWS\system32\azasl5971.dll
deleting: C:\WINDOWS\system32\azaslad71d0.dll
Successfully Deleted: C:\WINDOWS\system32\azaslad71d0.dll
deleting: C:\WINDOWS\system32\azau09h9e.dll
Successfully Deleted: C:\WINDOWS\system32\azau09h9e.dll
deleting: C:\WINDOWS\system32\azau0e19eh.dll
Successfully Deleted: C:\WINDOWS\system32\azau0e19eh.dll
deleting: C:\WINDOWS\system32\azaul1591.dll
Successfully Deleted: C:\WINDOWS\system32\azaul1591.dll
deleting: C:\WINDOWS\system32\bjtsprx2.dll
Successfully Deleted: C:\WINDOWS\system32\bjtsprx2.dll
deleting: C:\WINDOWS\system32\bRtmeter.dll
Successfully Deleted: C:\WINDOWS\system32\bRtmeter.dll
deleting: C:\WINDOWS\system32\butsprx2.dll
Successfully Deleted: C:\WINDOWS\system32\butsprx2.dll
deleting: C:\WINDOWS\system32\ccbcatq.dll
Successfully Deleted: C:\WINDOWS\system32\ccbcatq.dll
deleting: C:\WINDOWS\system32\cempobj.dll
Successfully Deleted: C:\WINDOWS\system32\cempobj.dll
deleting: C:\WINDOWS\system32\cgyptext.dll
Successfully Deleted: C:\WINDOWS\system32\cgyptext.dll
deleting: C:\WINDOWS\system32\cirviddc.dll
Successfully Deleted: C:\WINDOWS\system32\cirviddc.dll
deleting: C:\WINDOWS\system32\cjmodem.dll
Successfully Deleted: C:\WINDOWS\system32\cjmodem.dll
deleting: C:\WINDOWS\system32\clmmdlg.dll
Successfully Deleted: C:\WINDOWS\system32\clmmdlg.dll
deleting: C:\WINDOWS\system32\csyptui.dll
Successfully Deleted: C:\WINDOWS\system32\csyptui.dll
deleting: C:\WINDOWS\system32\ctmpobj.dll
Successfully Deleted: C:\WINDOWS\system32\ctmpobj.dll
deleting: C:\WINDOWS\system32\cuyptdlg.dll
Successfully Deleted: C:\WINDOWS\system32\cuyptdlg.dll
deleting: C:\WINDOWS\system32\cvmrepl.dll
Successfully Deleted: C:\WINDOWS\system32\cvmrepl.dll
deleting: C:\WINDOWS\system32\d0j02a1mgd.dll
Successfully Deleted: C:\WINDOWS\system32\d0j02a1mgd.dll
deleting: C:\WINDOWS\system32\d20m0cd1ef0.dll
Successfully Deleted: C:\WINDOWS\system32\d20m0cd1ef0.dll
deleting: C:\WINDOWS\system32\dastyle.dll
Successfully Deleted: C:\WINDOWS\system32\dastyle.dll
deleting: C:\WINDOWS\system32\dbkquoui.dll
Successfully Deleted: C:\WINDOWS\system32\dbkquoui.dll
deleting: C:\WINDOWS\system32\dc3j.dll
Successfully Deleted: C:\WINDOWS\system32\dc3j.dll
deleting: C:\WINDOWS\system32\ddauth.dll
Successfully Deleted: C:\WINDOWS\system32\ddauth.dll
deleting: C:\WINDOWS\system32\dDdim.dll
Successfully Deleted: C:\WINDOWS\system32\dDdim.dll
deleting: C:\WINDOWS\system32\deprpres.dll
Successfully Deleted: C:\WINDOWS\system32\deprpres.dll
deleting: C:\WINDOWS\system32\dEstyle.dll
Successfully Deleted: C:\WINDOWS\system32\dEstyle.dll
deleting: C:\WINDOWS\system32\dfwave.dll
Successfully Deleted: C:\WINDOWS\system32\dfwave.dll
deleting: C:\WINDOWS\system32\dgutil.dll
Successfully Deleted: C:\WINDOWS\system32\dgutil.dll
deleting: C:\WINDOWS\system32\dhsenh.dll
Successfully Deleted: C:\WINDOWS\system32\dhsenh.dll
deleting: C:\WINDOWS\system32\dlcpmon.dll
Successfully Deleted: C:\WINDOWS\system32\dlcpmon.dll
deleting: C:\WINDOWS\system32\dllayx.dll
Successfully Deleted: C:\WINDOWS\system32\dllayx.dll
deleting: C:\WINDOWS\system32\dLvclnt.dll
Successfully Deleted: C:\WINDOWS\system32\dLvclnt.dll
deleting: C:\WINDOWS\system32\dmjm0111e.dll
Successfully Deleted: C:\WINDOWS\system32\dmjm0111e.dll
deleting: C:\WINDOWS\system32\dMtime.dll
Successfully Deleted: C:\WINDOWS\system32\dMtime.dll
deleting: C:\WINDOWS\system32\dn6o01j3e.dll
Successfully Deleted: C:\WINDOWS\system32\dn6o01j3e.dll
deleting: C:\WINDOWS\system32\dNdim700.dll
Successfully Deleted: C:\WINDOWS\system32\dNdim700.dll
deleting: C:\WINDOWS\system32\dnj8011ue.dll
Successfully Deleted: C:\WINDOWS\system32\dnj8011ue.dll
deleting: C:\WINDOWS\system32\dnjm0111e.dll
Successfully Deleted: C:\WINDOWS\system32\dnjm0111e.dll
deleting: C:\WINDOWS\system32\dnl8013ue.dll
Successfully Deleted: C:\WINDOWS\system32\dnl8013ue.dll
deleting: C:\WINDOWS\system32\dnrgsnap.dll
Successfully Deleted: C:\WINDOWS\system32\dnrgsnap.dll
deleting: C:\WINDOWS\system32\dpauth.dll
Successfully Deleted: C:\WINDOWS\system32\dpauth.dll
deleting: C:\WINDOWS\system32\dT0m0cd1ef0.dll
Successfully Deleted: C:\WINDOWS\system32\dT0m0cd1ef0.dll
deleting: C:\WINDOWS\system32\dTd8.dll
Successfully Deleted: C:\WINDOWS\system32\dTd8.dll
deleting: C:\WINDOWS\system32\dTdim700.dll
Successfully Deleted: C:\WINDOWS\system32\dTdim700.dll
deleting: C:\WINDOWS\system32\DUAO36.DLL
Successfully Deleted: C:\WINDOWS\system32\DUAO36.DLL
deleting: C:\WINDOWS\system32\duvoice.dll
Successfully Deleted: C:\WINDOWS\system32\duvoice.dll
deleting: C:\WINDOWS\system32\dvdmoprp.dll
Successfully Deleted: C:\WINDOWS\system32\dvdmoprp.dll
deleting: C:\WINDOWS\system32\dvsenh.dll
Successfully Deleted: C:\WINDOWS\system32\dvsenh.dll
deleting: C:\WINDOWS\system32\dYd8thk.dll
Successfully Deleted: C:\WINDOWS\system32\dYd8thk.dll
deleting: C:\WINDOWS\system32\e2200cfmef2a0.dll
Successfully Deleted: C:\WINDOWS\system32\e2200cfmef2a0.dll
deleting: C:\WINDOWS\system32\e6202gfmg62a2.dll
Successfully Deleted: C:\WINDOWS\system32\e6202gfmg62a2.dll
deleting: C:\WINDOWS\system32\e6jm0g11e6.dll
Successfully Deleted: C:\WINDOWS\system32\e6jm0g11e6.dll
deleting: C:\WINDOWS\system32\ecentlog.dll
Successfully Deleted: C:\WINDOWS\system32\ecentlog.dll
deleting: C:\WINDOWS\system32\ees.dll
Successfully Deleted: C:\WINDOWS\system32\ees.dll
deleting: C:\WINDOWS\system32\eientprf.dll
Successfully Deleted: C:\WINDOWS\system32\eientprf.dll
deleting: C:\WINDOWS\system32\eirsl1971.dll
Successfully Deleted: C:\WINDOWS\system32\eirsl1971.dll
deleting: C:\WINDOWS\system32\eLf1873b.dll
Successfully Deleted: C:\WINDOWS\system32\eLf1873b.dll
deleting: C:\WINDOWS\system32\en2sl1f71.dll
Successfully Deleted: C:\WINDOWS\system32\en2sl1f71.dll
deleting: C:\WINDOWS\system32\ennul1591.dll
Successfully Deleted: C:\WINDOWS\system32\ennul1591.dll
deleting: C:\WINDOWS\system32\enpsl1771.dll
Successfully Deleted: C:\WINDOWS\system32\enpsl1771.dll
deleting: C:\WINDOWS\system32\enrsl1971.dll
Successfully Deleted: C:\WINDOWS\system32\enrsl1971.dll
deleting: C:\WINDOWS\system32\eoentlog.dll
Successfully Deleted: C:\WINDOWS\system32\eoentlog.dll
deleting: C:\WINDOWS\system32\eorsl1971.dll
Successfully Deleted: C:\WINDOWS\system32\eorsl1971.dll
deleting: C:\WINDOWS\system32\eU202gfmg62a2.dll
Successfully Deleted: C:\WINDOWS\system32\eU202gfmg62a2.dll
deleting: C:\WINDOWS\system32\f2l02c3mgf.dll
Successfully Deleted: C:\WINDOWS\system32\f2l02c3mgf.dll
deleting: C:\WINDOWS\system32\f4j2le1o1h.dll
Successfully Deleted: C:\WINDOWS\system32\f4j2le1o1h.dll
deleting: C:\WINDOWS\system32\f4l0le3m1h.dll
Successfully Deleted: C:\WINDOWS\system32\f4l0le3m1h.dll
deleting: C:\WINDOWS\system32\f82m0if1e82.dll
Successfully Deleted: C:\WINDOWS\system32\f82m0if1e82.dll
deleting: C:\WINDOWS\system32\fbjq0315e.dll
Successfully Deleted: C:\WINDOWS\system32\fbjq0315e.dll
deleting: C:\WINDOWS\system32\fintsub.dll
Successfully Deleted: C:\WINDOWS\system32\fintsub.dll
deleting: C:\WINDOWS\system32\fn0021dmg.dll
Successfully Deleted: C:\WINDOWS\system32\fn0021dmg.dll
deleting: C:\WINDOWS\system32\fnl0213mg.dll
Successfully Deleted: C:\WINDOWS\system32\fnl0213mg.dll
deleting: C:\WINDOWS\system32\fp0003dme.dll
Successfully Deleted: C:\WINDOWS\system32\fp0003dme.dll
deleting: C:\WINDOWS\system32\fp0203doe.dll
Successfully Deleted: C:\WINDOWS\system32\fp0203doe.dll
deleting: C:\WINDOWS\system32\fp4003hme.dll
Successfully Deleted: C:\WINDOWS\system32\fp4003hme.dll
deleting: C:\WINDOWS\system32\fp4603hse.dll
Successfully Deleted: C:\WINDOWS\system32\fp4603hse.dll
deleting: C:\WINDOWS\system32\fp4o03h3e.dll
Successfully Deleted: C:\WINDOWS\system32\fp4o03h3e.dll
deleting: C:\WINDOWS\system32\fp4s03h7e.dll
Successfully Deleted: C:\WINDOWS\system32\fp4s03h7e.dll
deleting: C:\WINDOWS\system32\fp6003jme.dll
Successfully Deleted: C:\WINDOWS\system32\fp6003jme.dll
deleting: C:\WINDOWS\system32\fp6m03j1e.dll
Successfully Deleted: C:\WINDOWS\system32\fp6m03j1e.dll
deleting: C:\WINDOWS\system32\fp8q03l5e.dll
Successfully Deleted: C:\WINDOWS\system32\fp8q03l5e.dll
deleting: C:\WINDOWS\system32\fp8s03l7e.dll
Successfully Deleted: C:\WINDOWS\system32\fp8s03l7e.dll
deleting: C:\WINDOWS\system32\fpj4031qe.dll
Successfully Deleted: C:\WINDOWS\system32\fpj4031qe.dll
deleting: C:\WINDOWS\system32\fpjq0315e.dll
Successfully Deleted: C:\WINDOWS\system32\fpjq0315e.dll
deleting: C:\WINDOWS\system32\fpl4033qe.dll
Successfully Deleted: C:\WINDOWS\system32\fpl4033qe.dll
deleting: C:\WINDOWS\system32\fplu0339e.dll
Successfully Deleted: C:\WINDOWS\system32\fplu0339e.dll
deleting: C:\WINDOWS\system32\fpn4035qe.dll
Successfully Deleted: C:\WINDOWS\system32\fpn4035qe.dll
deleting: C:\WINDOWS\system32\fpr0039me.dll
Successfully Deleted: C:\WINDOWS\system32\fpr0039me.dll
deleting: C:\WINDOWS\system32\fs4o03h3e.dll
Successfully Deleted: C:\WINDOWS\system32\fs4o03h3e.dll
deleting: C:\WINDOWS\system32\fw0203doe.dll
Successfully Deleted: C:\WINDOWS\system32\fw0203doe.dll
deleting: C:\WINDOWS\system32\g422lefo1h2c.dll
Successfully Deleted: C:\WINDOWS\system32\g422lefo1h2c.dll
deleting: C:\WINDOWS\system32\g8jo0i13e8.dll
Successfully Deleted: C:\WINDOWS\system32\g8jo0i13e8.dll
deleting: C:\WINDOWS\system32\gp22l3fo1.dll
Successfully Deleted: C:\WINDOWS\system32\gp22l3fo1.dll
deleting: C:\WINDOWS\system32\gpj8l31u1.dll
Successfully Deleted: C:\WINDOWS\system32\gpj8l31u1.dll
deleting: C:\WINDOWS\system32\gpn0l35m1.dll
Successfully Deleted: C:\WINDOWS\system32\gpn0l35m1.dll
deleting: C:\WINDOWS\system32\gqkcsp.dll
Successfully Deleted: C:\WINDOWS\system32\gqkcsp.dll
deleting: C:\WINDOWS\system32\h0j4la1q1d.dll
Successfully Deleted: C:\WINDOWS\system32\h0j4la1q1d.dll
deleting: C:\WINDOWS\system32\h4l2le3o1h.dll
Successfully Deleted: C:\WINDOWS\system32\h4l2le3o1h.dll
deleting: C:\WINDOWS\system32\h4n0le5m1h.dll
Successfully Deleted: C:\WINDOWS\system32\h4n0le5m1h.dll
deleting: C:\WINDOWS\system32\h8n00i5me8.dll
Successfully Deleted: C:\WINDOWS\system32\h8n00i5me8.dll
deleting: C:\WINDOWS\system32\hdfcisp2.dll
Successfully Deleted: C:\WINDOWS\system32\hdfcisp2.dll
deleting: C:\WINDOWS\system32\hPn00i5me8.dll
Successfully Deleted: C:\WINDOWS\system32\hPn00i5me8.dll
deleting: C:\WINDOWS\system32\hYn00i5me8.dll
Successfully Deleted: C:\WINDOWS\system32\hYn00i5me8.dll
deleting: C:\WINDOWS\system32\i006lads1d06.dll
Successfully Deleted: C:\WINDOWS\system32\i006lads1d06.dll
deleting: C:\WINDOWS\system32\i0jqla151d.dll
Successfully Deleted: C:\WINDOWS\system32\i0jqla151d.dll
deleting: C:\WINDOWS\system32\i2240cfqef2e0.dll
Successfully Deleted: C:\WINDOWS\system32\i2240cfqef2e0.dll
deleting: C:\WINDOWS\system32\i4jqle151h.dll
Successfully Deleted: C:\WINDOWS\system32\i4jqle151h.dll
deleting: C:\WINDOWS\system32\i4lole331h.dll
Successfully Deleted: C:\WINDOWS\system32\i4lole331h.dll
deleting: C:\WINDOWS\system32\i6nm0g51e6.dll
Successfully Deleted: C:\WINDOWS\system32\i6nm0g51e6.dll
deleting: C:\WINDOWS\system32\ia2ql5f51.dll
Successfully Deleted: C:\WINDOWS\system32\ia2ql5f51.dll
deleting: C:\WINDOWS\system32\ibmpagnt.dll
Successfully Deleted: C:\WINDOWS\system32\ibmpagnt.dll
deleting: C:\WINDOWS\system32\iBnm0g51e6.dll
Successfully Deleted: C:\WINDOWS\system32\iBnm0g51e6.dll
deleting: C:\WINDOWS\system32\iD06lads1d06.dll
Successfully Deleted: C:\WINDOWS\system32\iD06lads1d06.dll
deleting: C:\WINDOWS\system32\iFsads.dll
Successfully Deleted: C:\WINDOWS\system32\iFsads.dll
deleting: C:\WINDOWS\system32\ihseng.dll
Successfully Deleted: C:\WINDOWS\system32\ihseng.dll
deleting: C:\WINDOWS\system32\iismsnap.dll
Successfully Deleted: C:\WINDOWS\system32\iismsnap.dll
deleting: C:\WINDOWS\system32\ij6ql5j51.dll
Successfully Deleted: C:\WINDOWS\system32\ij6ql5j51.dll
deleting: C:\WINDOWS\system32\iJssvcs.dll
Successfully Deleted: C:\WINDOWS\system32\iJssvcs.dll
deleting: C:\WINDOWS\system32\ikmpagnt.dll
Successfully Deleted: C:\WINDOWS\system32\ikmpagnt.dll
deleting: C:\WINDOWS\system32\iL2ql5f51.dll
Successfully Deleted: C:\WINDOWS\system32\iL2ql5f51.dll
deleting: C:\WINDOWS\system32\imssuba.dll
Successfully Deleted: C:\WINDOWS\system32\imssuba.dll
deleting: C:\WINDOWS\system32\inrop.dll
Successfully Deleted: C:\WINDOWS\system32\inrop.dll
deleting: C:\WINDOWS\system32\iojp81k.dll
Successfully Deleted: C:\WINDOWS\system32\iojp81k.dll
deleting: C:\WINDOWS\system32\iqsecsvc.dll
Successfully Deleted: C:\WINDOWS\system32\iqsecsvc.dll
deleting: C:\WINDOWS\system32\ir24l5fq1.dll
Successfully Deleted: C:\WINDOWS\system32\ir24l5fq1.dll
deleting: C:\WINDOWS\system32\ir2ql5f51.dll
Successfully Deleted: C:\WINDOWS\syst
  • 0

#14
S220289

S220289

    Member

  • Topic Starter
  • Member
  • PipPip
  • 12 posts
the first two lines of this are where it left off in the first post

deleting: C:\WINDOWS\system32\ir2ql5f51.dll
Successfully Deleted: C:\WINDOWS\system32\ir2ql5f51.dll

deleting: C:\WINDOWS\system32\ir4ql5h51.dll
Successfully Deleted: C:\WINDOWS\system32\ir4ql5h51.dll
deleting: C:\WINDOWS\system32\ir6ml5j11.dll
Successfully Deleted: C:\WINDOWS\system32\ir6ml5j11.dll
deleting: C:\WINDOWS\system32\ir6ql5j51.dll
Successfully Deleted: C:\WINDOWS\system32\ir6ql5j51.dll
deleting: C:\WINDOWS\system32\ir8ul5l91.dll
Successfully Deleted: C:\WINDOWS\system32\ir8ul5l91.dll
deleting: C:\WINDOWS\system32\irjol5131.dll
Successfully Deleted: C:\WINDOWS\system32\irjol5131.dll
deleting: C:\WINDOWS\system32\irlol5331.dll
Successfully Deleted: C:\WINDOWS\system32\irlol5331.dll
deleting: C:\WINDOWS\system32\irn6l55s1.dll
Successfully Deleted: C:\WINDOWS\system32\irn6l55s1.dll
deleting: C:\WINDOWS\system32\irnql5551.dll
Successfully Deleted: C:\WINDOWS\system32\irnql5551.dll
deleting: C:\WINDOWS\system32\irnul5591.dll
Successfully Deleted: C:\WINDOWS\system32\irnul5591.dll
deleting: C:\WINDOWS\system32\irp8l57u1.dll
Successfully Deleted: C:\WINDOWS\system32\irp8l57u1.dll
deleting: C:\WINDOWS\system32\irpql5751.dll
Successfully Deleted: C:\WINDOWS\system32\irpql5751.dll
deleting: C:\WINDOWS\system32\irr4l59q1.dll
Successfully Deleted: C:\WINDOWS\system32\irr4l59q1.dll
deleting: C:\WINDOWS\system32\irrml5911.dll
Successfully Deleted: C:\WINDOWS\system32\irrml5911.dll
deleting: C:\WINDOWS\system32\irrsl5971.dll
Successfully Deleted: C:\WINDOWS\system32\irrsl5971.dll
deleting: C:\WINDOWS\system32\irsmsnap.dll
Successfully Deleted: C:\WINDOWS\system32\irsmsnap.dll
deleting: C:\WINDOWS\system32\is50_qcx.dll
Successfully Deleted: C:\WINDOWS\system32\is50_qcx.dll
deleting: C:\WINDOWS\system32\itsutil.dll
Successfully Deleted: C:\WINDOWS\system32\itsutil.dll
deleting: C:\WINDOWS\system32\iueshare.dll
Successfully Deleted: C:\WINDOWS\system32\iueshare.dll
deleting: C:\WINDOWS\system32\iUssdo.dll
Successfully Deleted: C:\WINDOWS\system32\iUssdo.dll
deleting: C:\WINDOWS\system32\iw24l5fq1.dll
Successfully Deleted: C:\WINDOWS\system32\iw24l5fq1.dll
deleting: C:\WINDOWS\system32\iwwphbk.dll
Successfully Deleted: C:\WINDOWS\system32\iwwphbk.dll
deleting: C:\WINDOWS\system32\ixakui.dll
Successfully Deleted: C:\WINDOWS\system32\ixakui.dll
deleting: C:\WINDOWS\system32\ixeshare.dll
Successfully Deleted: C:\WINDOWS\system32\ixeshare.dll
deleting: C:\WINDOWS\system32\izsecsnp.dll
Successfully Deleted: C:\WINDOWS\system32\izsecsnp.dll
deleting: C:\WINDOWS\system32\j00slad71d0.dll
Successfully Deleted: C:\WINDOWS\system32\j00slad71d0.dll
deleting: C:\WINDOWS\system32\j40s0ed7eh0.dll
Successfully Deleted: C:\WINDOWS\system32\j40s0ed7eh0.dll
deleting: C:\WINDOWS\system32\j44oleh31h4.dll
Successfully Deleted: C:\WINDOWS\system32\j44oleh31h4.dll
deleting: C:\WINDOWS\system32\j84olih3184.dll
Successfully Deleted: C:\WINDOWS\system32\j84olih3184.dll
deleting: C:\WINDOWS\system32\j8j60i1se8.dll
Successfully Deleted: C:\WINDOWS\system32\j8j60i1se8.dll
deleting: C:\WINDOWS\system32\j8n20i5oe8.dll
Successfully Deleted: C:\WINDOWS\system32\j8n20i5oe8.dll
deleting: C:\WINDOWS\system32\j8p00i7me8.dll
Successfully Deleted: C:\WINDOWS\system32\j8p00i7me8.dll
deleting: C:\WINDOWS\system32\jPn20i5oe8.dll
Successfully Deleted: C:\WINDOWS\system32\jPn20i5oe8.dll
deleting: C:\WINDOWS\system32\jrl0253mg.dll
Successfully Deleted: C:\WINDOWS\system32\jrl0253mg.dll
deleting: C:\WINDOWS\system32\jt0007dme.dll
Successfully Deleted: C:\WINDOWS\system32\jt0007dme.dll
deleting: C:\WINDOWS\system32\jt4o07h3e.dll
Successfully Deleted: C:\WINDOWS\system32\jt4o07h3e.dll
deleting: C:\WINDOWS\system32\jt8207loe.dll
Successfully Deleted: C:\WINDOWS\system32\jt8207loe.dll
deleting: C:\WINDOWS\system32\jt8o07l3e.dll
Successfully Deleted: C:\WINDOWS\system32\jt8o07l3e.dll
deleting: C:\WINDOWS\system32\jtj0071me.dll
Successfully Deleted: C:\WINDOWS\system32\jtj0071me.dll
deleting: C:\WINDOWS\system32\k444lehq1h4e.dll
Successfully Deleted: C:\WINDOWS\system32\k444lehq1h4e.dll
deleting: C:\WINDOWS\system32\k4js0e17eh.dll
Successfully Deleted: C:\WINDOWS\system32\k4js0e17eh.dll
deleting: C:\WINDOWS\system32\k6lqlg3516.dll
Successfully Deleted: C:\WINDOWS\system32\k6lqlg3516.dll
deleting: C:\WINDOWS\system32\k8pm0i71e8.dll
Successfully Deleted: C:\WINDOWS\system32\k8pm0i71e8.dll
deleting: C:\WINDOWS\system32\kcdcz1.dll
Successfully Deleted: C:\WINDOWS\system32\kcdcz1.dll
deleting: C:\WINDOWS\system32\kedhe.dll
Successfully Deleted: C:\WINDOWS\system32\kedhe.dll
deleting: C:\WINDOWS\system32\kfdblr.dll
Successfully Deleted: C:\WINDOWS\system32\kfdblr.dll
deleting: C:\WINDOWS\system32\kfdbr.dll
Successfully Deleted: C:\WINDOWS\system32\kfdbr.dll
deleting: C:\WINDOWS\system32\kidbe.dll
Successfully Deleted: C:\WINDOWS\system32\kidbe.dll
deleting: C:\WINDOWS\system32\kidhela3.dll
Successfully Deleted: C:\WINDOWS\system32\kidhela3.dll
deleting: C:\WINDOWS\system32\kidukx.dll
Successfully Deleted: C:\WINDOWS\system32\kidukx.dll
deleting: C:\WINDOWS\system32\kkdpo.dll
Successfully Deleted: C:\WINDOWS\system32\kkdpo.dll
deleting: C:\WINDOWS\system32\kldfr.dll
Successfully Deleted: C:\WINDOWS\system32\kldfr.dll
deleting: C:\WINDOWS\system32\kldycc.dll
Successfully Deleted: C:\WINDOWS\system32\kldycc.dll
deleting: C:\WINDOWS\system32\kmdno.dll
Successfully Deleted: C:\WINDOWS\system32\kmdno.dll
deleting: C:\WINDOWS\system32\kndbe.dll
Successfully Deleted: C:\WINDOWS\system32\kndbe.dll
deleting: C:\WINDOWS\system32\kndukx.dll
Successfully Deleted: C:\WINDOWS\system32\kndukx.dll
deleting: C:\WINDOWS\system32\kqdbene.dll
Successfully Deleted: C:\WINDOWS\system32\kqdbene.dll
deleting: C:\WINDOWS\system32\ksdne.dll
Successfully Deleted: C:\WINDOWS\system32\ksdne.dll
deleting: C:\WINDOWS\system32\kt2ol7f31.dll
Successfully Deleted: C:\WINDOWS\system32\kt2ol7f31.dll
deleting: C:\WINDOWS\system32\kt80l7lm1.dll
Successfully Deleted: C:\WINDOWS\system32\kt80l7lm1.dll
deleting: C:\WINDOWS\system32\ktdhela3.dll
Successfully Deleted: C:\WINDOWS\system32\ktdhela3.dll
deleting: C:\WINDOWS\system32\ktdmac.dll
Successfully Deleted: C:\WINDOWS\system32\ktdmac.dll
deleting: C:\WINDOWS\system32\kwdaze.dll
Successfully Deleted: C:\WINDOWS\system32\kwdaze.dll
deleting: C:\WINDOWS\system32\kwdir.dll
Successfully Deleted: C:\WINDOWS\system32\kwdir.dll
deleting: C:\WINDOWS\system32\kydru.dll
Successfully Deleted: C:\WINDOWS\system32\kydru.dll
deleting: C:\WINDOWS\system32\kyrberos.dll
Successfully Deleted: C:\WINDOWS\system32\kyrberos.dll
deleting: C:\WINDOWS\system32\l04qlah51d4.dll
Successfully Deleted: C:\WINDOWS\system32\l04qlah51d4.dll
deleting: C:\WINDOWS\system32\l08mlal11dq.dll
Successfully Deleted: C:\WINDOWS\system32\l08mlal11dq.dll
deleting: C:\WINDOWS\system32\l28mlcl11fq.dll
Successfully Deleted: C:\WINDOWS\system32\l28mlcl11fq.dll
deleting: C:\WINDOWS\system32\l4j80e1ueh.dll
Successfully Deleted: C:\WINDOWS\system32\l4j80e1ueh.dll
deleting: C:\WINDOWS\system32\l4n4le5q1h.dll
Successfully Deleted: C:\WINDOWS\system32\l4n4le5q1h.dll
deleting: C:\WINDOWS\system32\l4p2le7o1h.dll
Successfully Deleted: C:\WINDOWS\system32\l4p2le7o1h.dll
deleting: C:\WINDOWS\system32\l8j80i1ue8.dll
Successfully Deleted: C:\WINDOWS\system32\l8j80i1ue8.dll
deleting: C:\WINDOWS\system32\l8p20i7oe8.dll
Successfully Deleted: C:\WINDOWS\system32\l8p20i7oe8.dll
deleting: C:\WINDOWS\system32\l8r0li9m18.dll
Successfully Deleted: C:\WINDOWS\system32\l8r0li9m18.dll
deleting: C:\WINDOWS\system32\lHngwrbk.dll
Successfully Deleted: C:\WINDOWS\system32\lHngwrbk.dll
deleting: C:\WINDOWS\system32\lIj80e1ueh.dll
Successfully Deleted: C:\WINDOWS\system32\lIj80e1ueh.dll
deleting: C:\WINDOWS\system32\lMngwrbk.dll
Successfully Deleted: C:\WINDOWS\system32\lMngwrbk.dll
deleting: C:\WINDOWS\system32\lv4u09h9e.dll
Successfully Deleted: C:\WINDOWS\system32\lv4u09h9e.dll
deleting: C:\WINDOWS\system32\lv6609jse.dll
Successfully Deleted: C:\WINDOWS\system32\lv6609jse.dll
deleting: C:\WINDOWS\system32\lv6s09j7e.dll
Successfully Deleted: C:\WINDOWS\system32\lv6s09j7e.dll
deleting: C:\WINDOWS\system32\lvj6091se.dll
Successfully Deleted: C:\WINDOWS\system32\lvj6091se.dll
deleting: C:\WINDOWS\system32\lvjo0913e.dll
Successfully Deleted: C:\WINDOWS\system32\lvjo0913e.dll
deleting: C:\WINDOWS\system32\lvrs0997e.dll
Successfully Deleted: C:\WINDOWS\system32\lvrs0997e.dll
deleting: C:\WINDOWS\system32\m0jula191d.dll
Successfully Deleted: C:\WINDOWS\system32\m0jula191d.dll
deleting: C:\WINDOWS\system32\m0pola731d.dll
Successfully Deleted: C:\WINDOWS\system32\m0pola731d.dll
deleting: C:\WINDOWS\system32\m4ju0e19eh.dll
Successfully Deleted: C:\WINDOWS\system32\m4ju0e19eh.dll
deleting: C:\WINDOWS\system32\mactfp.dll
Successfully Deleted: C:\WINDOWS\system32\mactfp.dll
deleting: C:\WINDOWS\system32\madadiag.dll
Successfully Deleted: C:\WINDOWS\system32\madadiag.dll
deleting: C:\WINDOWS\system32\marddm.dll
Successfully Deleted: C:\WINDOWS\system32\marddm.dll
deleting: C:\WINDOWS\system32\mcxml3.dll
Successfully Deleted: C:\WINDOWS\system32\mcxml3.dll
deleting: C:\WINDOWS\system32\mdhtml.dll
Successfully Deleted: C:\WINDOWS\system32\mdhtml.dll
deleting: C:\WINDOWS\system32\mdinsctl.dll
Successfully Deleted: C:\WINDOWS\system32\mdinsctl.dll
deleting: C:\WINDOWS\system32\mebsync.dll
Successfully Deleted: C:\WINDOWS\system32\mebsync.dll
deleting: C:\WINDOWS\system32\mevcr71.dll
Successfully Deleted: C:\WINDOWS\system32\mevcr71.dll
deleting: C:\WINDOWS\system32\mfdtcprx.dll
Successfully Deleted: C:\WINDOWS\system32\mfdtcprx.dll
deleting: C:\WINDOWS\system32\MFT2FW95.DLL
Successfully Deleted: C:\WINDOWS\system32\MFT2FW95.DLL
deleting: C:\WINDOWS\system32\mfvcr71.dll
Successfully Deleted: C:\WINDOWS\system32\mfvcr71.dll
deleting: C:\WINDOWS\system32\mhdimap.dll
Successfully Deleted: C:\WINDOWS\system32\mhdimap.dll
deleting: C:\WINDOWS\system32\MHSCP.dll
Successfully Deleted: C:\WINDOWS\system32\MHSCP.dll
deleting: C:\WINDOWS\system32\midtcprx.dll
Successfully Deleted: C:\WINDOWS\system32\midtcprx.dll
deleting: C:\WINDOWS\system32\miiole32.dll
Successfully Deleted: C:\WINDOWS\system32\miiole32.dll
deleting: C:\WINDOWS\system32\mjexch40.dll
Successfully Deleted: C:\WINDOWS\system32\mjexch40.dll
deleting: C:\WINDOWS\system32\mjiole32.dll
Successfully Deleted: C:\WINDOWS\system32\mjiole32.dll
deleting: C:\WINDOWS\system32\mkpatcha.dll
Successfully Deleted: C:\WINDOWS\system32\mkpatcha.dll
deleting: C:\WINDOWS\system32\mldex.dll
Successfully Deleted: C:\WINDOWS\system32\mldex.dll
deleting: C:\WINDOWS\system32\mlorcl32.dll
Successfully Deleted: C:\WINDOWS\system32\mlorcl32.dll
deleting: C:\WINDOWS\system32\mlv1_0.dll
Successfully Deleted: C:\WINDOWS\system32\mlv1_0.dll
deleting: C:\WINDOWS\system32\mm4sdmod.dll
Successfully Deleted: C:\WINDOWS\system32\mm4sdmod.dll
deleting: C:\WINDOWS\system32\mmiole32.dll
Successfully Deleted: C:\WINDOWS\system32\mmiole32.dll
deleting: C:\WINDOWS\system32\mndimap.dll
Successfully Deleted: C:\WINDOWS\system32\mndimap.dll
deleting: C:\WINDOWS\system32\mndsrv32.dll
Successfully Deleted: C:\WINDOWS\system32\mndsrv32.dll
deleting: C:\WINDOWS\system32\mohgrcoi.dll
Successfully Deleted: C:\WINDOWS\system32\mohgrcoi.dll
deleting: C:\WINDOWS\system32\movcp71.dll
Successfully Deleted: C:\WINDOWS\system32\movcp71.dll
deleting: C:\WINDOWS\system32\mpcpxl32.dll
Successfully Deleted: C:\WINDOWS\system32\mpcpxl32.dll
deleting: C:\WINDOWS\system32\mptask.dll
Successfully Deleted: C:\WINDOWS\system32\mptask.dll
deleting: C:\WINDOWS\system32\mpvcp71.dll
Successfully Deleted: C:\WINDOWS\system32\mpvcp71.dll
deleting: C:\WINDOWS\system32\mqiole32.dll
Successfully Deleted: C:\WINDOWS\system32\mqiole32.dll
deleting: C:\WINDOWS\system32\mql_qic.dll
Successfully Deleted: C:\WINDOWS\system32\mql_qic.dll
deleting: C:\WINDOWS\system32\mqoeacct.dll
Successfully Deleted: C:\WINDOWS\system32\mqoeacct.dll
deleting: C:\WINDOWS\system32\mqxml3a.dll
Successfully Deleted: C:\WINDOWS\system32\mqxml3a.dll
deleting: C:\WINDOWS\system32\mtsecadv.dll
Successfully Deleted: C:\WINDOWS\system32\mtsecadv.dll
deleting: C:\WINDOWS\system32\mv02l9do1.dll
Successfully Deleted: C:\WINDOWS\system32\mv02l9do1.dll
deleting: C:\WINDOWS\system32\mv0ml9d11.dll
Successfully Deleted: C:\WINDOWS\system32\mv0ml9d11.dll
deleting: C:\WINDOWS\system32\mv22l9fo1.dll
Successfully Deleted: C:\WINDOWS\system32\mv22l9fo1.dll
deleting: C:\WINDOWS\system32\mv44l9hq1.dll
Successfully Deleted: C:\WINDOWS\system32\mv44l9hq1.dll
deleting: C:\WINDOWS\system32\mv4ol9h31.dll
Successfully Deleted: C:\WINDOWS\system32\mv4ol9h31.dll
deleting: C:\WINDOWS\system32\mv4ul9h91.dll
Successfully Deleted: C:\WINDOWS\system32\mv4ul9h91.dll
deleting: C:\WINDOWS\system32\mv80l9lm1.dll
Successfully Deleted: C:\WINDOWS\system32\mv80l9lm1.dll
deleting: C:\WINDOWS\system32\mvjsl9171.dll
Successfully Deleted: C:\WINDOWS\system32\mvjsl9171.dll
deleting: C:\WINDOWS\system32\mvl2l93o1.dll
Successfully Deleted: C:\WINDOWS\system32\mvl2l93o1.dll
deleting: C:\WINDOWS\system32\mvl8l93u1.dll
Successfully Deleted: C:\WINDOWS\system32\mvl8l93u1.dll
deleting: C:\WINDOWS\system32\mvnml9511.dll
Successfully Deleted: C:\WINDOWS\system32\mvnml9511.dll
deleting: C:\WINDOWS\system32\mvp0l97m1.dll
Successfully Deleted: C:\WINDOWS\system32\mvp0l97m1.dll
deleting: C:\WINDOWS\system32\mvpul9791.dll
Successfully Deleted: C:\WINDOWS\system32\mvpul9791.dll
deleting: C:\WINDOWS\system32\mvr6l99s1.dll
Successfully Deleted: C:\WINDOWS\system32\mvr6l99s1.dll
deleting: C:\WINDOWS\system32\mvvcr71.dll
Successfully Deleted: C:\WINDOWS\system32\mvvcr71.dll
deleting: C:\WINDOWS\system32\mvxbde40.dll
Successfully Deleted: C:\WINDOWS\system32\mvxbde40.dll
deleting: C:\WINDOWS\system32\mydtcprx.dll
Successfully Deleted: C:\WINDOWS\system32\mydtcprx.dll
deleting: C:\WINDOWS\system32\MYRTEDIT.DLL
Successfully Deleted: C:\WINDOWS\system32\MYRTEDIT.DLL
deleting: C:\WINDOWS\system32\MZRDO20.DLL
Successfully Deleted: C:\WINDOWS\system32\MZRDO20.DLL
deleting: C:\WINDOWS\system32\n0p4la7q1d.dll
Successfully Deleted: C:\WINDOWS\system32\n0p4la7q1d.dll
deleting: C:\WINDOWS\system32\n46q0ej5eho.dll
Successfully Deleted: C:\WINDOWS\system32\n46q0ej5eho.dll
deleting: C:\WINDOWS\system32\n88o0il3e8q.dll
Successfully Deleted: C:\WINDOWS\system32\n88o0il3e8q.dll
deleting: C:\WINDOWS\system32\n8n60i5se8.dll
Successfully Deleted: C:\WINDOWS\system32\n8n60i5se8.dll
deleting: C:\WINDOWS\system32\nBp4la7q1d.dll
Successfully Deleted: C:\WINDOWS\system32\nBp4la7q1d.dll
deleting: C:\WINDOWS\system32\ndevent.dll
Successfully Deleted: C:\WINDOWS\system32\ndevent.dll
deleting: C:\WINDOWS\system32\nemarta.dll
Successfully Deleted: C:\WINDOWS\system32\nemarta.dll
deleting: C:\WINDOWS\system32\nhmsapi.dll
Successfully Deleted: C:\WINDOWS\system32\nhmsapi.dll
deleting: C:\WINDOWS\system32\nodeapi.dll
Successfully Deleted: C:\WINDOWS\system32\nodeapi.dll
deleting: C:\WINDOWS\system32\nsevtmsg.dll
Successfully Deleted: C:\WINDOWS\system32\nsevtmsg.dll
deleting: C:\WINDOWS\system32\ntcfg.dll
Successfully Deleted: C:\WINDOWS\system32\ntcfg.dll
deleting: C:\WINDOWS\system32\nttmsg.dll
Successfully Deleted: C:\WINDOWS\system32\nttmsg.dll
deleting: C:\WINDOWS\system32\nV6q0ej5eho.dll
Successfully Deleted: C:\WINDOWS\system32\nV6q0ej5eho.dll
deleting: C:\WINDOWS\system32\nztapi.dll
Successfully Deleted: C:\WINDOWS\system32\nztapi.dll
deleting: C:\WINDOWS\system32\o066lajs1do6.dll
Successfully Deleted: C:\WINDOWS\system32\o066lajs1do6.dll
deleting: C:\WINDOWS\system32\o0pqla751d.dll
Successfully Deleted: C:\WINDOWS\system32\o0pqla751d.dll
deleting: C:\WINDOWS\system32\o8pq0i75e8.dll
Successfully Deleted: C:\WINDOWS\system32\o8pq0i75e8.dll
deleting: C:\WINDOWS\system32\oaepro32.dll
Successfully Deleted: C:\WINDOWS\system32\oaepro32.dll
deleting: C:\WINDOWS\system32\oafox32.dll
Successfully Deleted: C:\WINDOWS\system32\oafox32.dll
deleting: C:\WINDOWS\system32\ofeacc.dll
Successfully Deleted: C:\WINDOWS\system32\ofeacc.dll
deleting: C:\WINDOWS\system32\oqbc16gt.dll
Successfully Deleted: C:\WINDOWS\system32\oqbc16gt.dll
deleting: C:\WINDOWS\system32\osbcint.dll
Successfully Deleted: C:\WINDOWS\system32\osbcint.dll
deleting: C:\WINDOWS\system32\osbctrac.dll
Successfully Deleted: C:\WINDOWS\system32\osbctrac.dll
deleting: C:\WINDOWS\system32\otedlg.dll
Successfully Deleted: C:\WINDOWS\system32\otedlg.dll
deleting: C:\WINDOWS\system32\ovbcconf.dll
Successfully Deleted: C:\WINDOWS\system32\ovbcconf.dll
deleting: C:\WINDOWS\system32\oxpdx32.dll
Successfully Deleted: C:\WINDOWS\system32\oxpdx32.dll
deleting: C:\WINDOWS\system32\oymanage.dll
Successfully Deleted: C:\WINDOWS\system32\oymanage.dll
deleting: C:\WINDOWS\system32\ozbctrac.dll
Successfully Deleted: C:\WINDOWS\system32\ozbctrac.dll
deleting: C:\WINDOWS\system32\p08qlal51dq.dll
Successfully Deleted: C:\WINDOWS\system32\p08qlal51dq.dll
deleting: C:\WINDOWS\system32\p0n8la5u1d.dll
Successfully Deleted: C:\WINDOWS\system32\p0n8la5u1d.dll
deleting: C:\WINDOWS\system32\p0p6la7s1d.dll
Successfully Deleted: C:\WINDOWS\system32\p0p6la7s1d.dll
deleting: C:\WINDOWS\system32\p26slcj71fo.dll
Successfully Deleted: C:\WINDOWS\system32\p26slcj71fo.dll
deleting: C:\WINDOWS\system32\p28q0cl5efq.dll
Successfully Deleted: C:\WINDOWS\system32\p28q0cl5efq.dll
deleting: C:\WINDOWS\system32\p2p60c7sef.dll
Successfully Deleted: C:\WINDOWS\system32\p2p60c7sef.dll
deleting: C:\WINDOWS\system32\PBDLIB32.DLL
Successfully Deleted: C:\WINDOWS\system32\PBDLIB32.DLL
deleting: C:\WINDOWS\system32\pgrfts.dll
Successfully Deleted: C:\WINDOWS\system32\pgrfts.dll
deleting: C:\WINDOWS\system32\pmrfproc.dll
Successfully Deleted: C:\WINDOWS\system32\pmrfproc.dll
deleting: C:\WINDOWS\system32\pPnmap.dll
Successfully Deleted: C:\WINDOWS\system32\pPnmap.dll
deleting: C:\WINDOWS\system32\pQpgasvc.dll
Successfully Deleted: C:\WINDOWS\system32\pQpgasvc.dll
deleting: C:\WINDOWS\system32\prapi.dll
Successfully Deleted: C:\WINDOWS\system32\prapi.dll
deleting: C:\WINDOWS\system32\q086lals1dq6.dll
Successfully Deleted: C:\WINDOWS\system32\q086lals1dq6.dll
deleting: C:\WINDOWS\system32\q0psla771d.dll
Successfully Deleted: C:\WINDOWS\system32\q0psla771d.dll
deleting: C:\WINDOWS\system32\q0rqla951d.dll
Successfully Deleted: C:\WINDOWS\system32\q0rqla951d.dll
deleting: C:\WINDOWS\system32\q4680ejueho80.dll
Successfully Deleted: C:\WINDOWS\system32\q4680ejueho80.dll
deleting: C:\WINDOWS\system32\q4860elsehq60.dll
Successfully Deleted: C:\WINDOWS\system32\q4860elsehq60.dll
deleting: C:\WINDOWS\system32\q6nulg5916.dll
Successfully Deleted: C:\WINDOWS\system32\q6nulg5916.dll
deleting: C:\WINDOWS\system32\q868liju18o8.dll
Successfully Deleted: C:\WINDOWS\system32\q868liju18o8.dll
deleting: C:\WINDOWS\system32\qF860elsehq60.dll
Successfully Deleted: C:\WINDOWS\system32\qF860elsehq60.dll
deleting: C:\WINDOWS\system32\qfery.dll
Successfully Deleted: C:\WINDOWS\system32\qfery.dll
deleting: C:\WINDOWS\system32\qngrprxy.dll
Successfully Deleted: C:\WINDOWS\system32\qngrprxy.dll
deleting: C:\WINDOWS\system32\qQsf.dll
Successfully Deleted: C:\WINDOWS\system32\qQsf.dll
deleting: C:\WINDOWS\system32\qrartz.dll
Successfully Deleted: C:\WINDOWS\system32\qrartz.dll
deleting: C:\WINDOWS\system32\r0p8la7u1d.dll
Successfully Deleted: C:\WINDOWS\system32\r0p8la7u1d.dll
deleting: C:\WINDOWS\system32\r0r6la9s1d.dll
Successfully Deleted: C:\WINDOWS\system32\r0r6la9s1d.dll
deleting: C:\WINDOWS\system32\r4p80e7ueh.dll
Successfully Deleted: C:\WINDOWS\system32\r4p80e7ueh.dll
deleting: C:\WINDOWS\system32\rbpdd.dll
Successfully Deleted: C:\WINDOWS\system32\rbpdd.dll
deleting: C:\WINDOWS\system32\rcvpmsg.dll
Successfully Deleted: C:\WINDOWS\system32\rcvpmsg.dll
deleting: C:\WINDOWS\system32\rFsman.dll
Successfully Deleted: C:\WINDOWS\system32\rFsman.dll
deleting: C:\WINDOWS\system32\rgpwsx.dll
Successfully Deleted: C:\WINDOWS\system32\rgpwsx.dll
deleting: C:\WINDOWS\system32\rIsser.dll
Successfully Deleted: C:\WINDOWS\system32\rIsser.dll
deleting: C:\WINDOWS\system32\rJsctrs.dll
Successfully Deleted: C:\WINDOWS\system32\rJsctrs.dll
deleting: C:\WINDOWS\system32\rJsdlg.dll
Successfully Deleted: C:\WINDOWS\system32\rJsdlg.dll
deleting: C:\WINDOWS\system32\rKstls.dll
Successfully Deleted: C:\WINDOWS\system32\rKstls.dll
deleting: C:\WINDOWS\system32\rNstls.dll
Successfully Deleted: C:\WINDOWS\system32\rNstls.dll
deleting: C:\WINDOWS\system32\RQCRES.dll
Successfully Deleted: C:\WINDOWS\system32\RQCRES.dll
deleting: C:\WINDOWS\system32\rTcpldlg.dll
Successfully Deleted: C:\WINDOWS\system32\rTcpldlg.dll
deleting: C:\WINDOWS\system32\rTsmontr.dll
Successfully Deleted: C:\WINDOWS\system32\rTsmontr.dll
deleting: C:\WINDOWS\system32\rUsmans.dll
Successfully Deleted: C:\WINDOWS\system32\rUsmans.dll
deleting: C:\WINDOWS\system32\rXp80e7ueh.dll
Successfully Deleted: C:\WINDOWS\system32\rXp80e7ueh.dll
deleting: C:\WINDOWS\system32\rysutils.dll
Successfully Deleted: C:\WINDOWS\system32\rysutils.dll
deleting: C:\WINDOWS\system32\rZsdlg.dll
Successfully Deleted: C:\WINDOWS\system32\rZsdlg.dll
deleting: C:\WINDOWS\system32\s0pula791d.dll
Successfully Deleted: C:\WINDOWS\system32\s0pula791d.dll
deleting: C:\WINDOWS\system32\s4pu0e79eh.dll
Successfully Deleted: C:\WINDOWS\system32\s4pu0e79eh.dll
deleting: C:\WINDOWS\system32\s4rs0e97eh.dll
Successfully Deleted: C:\WINDOWS\system32\s4rs0e97eh.dll
deleting: C:\WINDOWS\system32\saardssp.dll
Successfully Deleted: C:\WINDOWS\system32\saardssp.dll
deleting: C:\WINDOWS\system32\satupapi.dll
Successfully Deleted: C:\WINDOWS\system32\satupapi.dll
deleting: C:\WINDOWS\system32\sdimeng.dll
Successfully Deleted: C:\WINDOWS\system32\sdimeng.dll
deleting: C:\WINDOWS\system32\senike.dll
Successfully Deleted: C:\WINDOWS\system32\senike.dll
deleting: C:\WINDOWS\system32\sHardssp.dll
Successfully Deleted: C:\WINDOWS\system32\sHardssp.dll
deleting: C:\WINDOWS\system32\SHDisply.dll
Successfully Deleted: C:\WINDOWS\system32\SHDisply.dll
deleting: C:\WINDOWS\system32\sjdpsrv.dll
Successfully Deleted: C:\WINDOWS\system32\sjdpsrv.dll
deleting: C:\WINDOWS\system32\sklwapi.dll
Successfully Deleted: C:\WINDOWS\system32\sklwapi.dll
deleting: C:\WINDOWS\system32\sllogcfg.dll
Successfully Deleted: C:\WINDOWS\system32\sllogcfg.dll
deleting: C:\WINDOWS\system32\sMardssp.dll
Successfully Deleted: C:\WINDOWS\system32\sMardssp.dll
deleting: C:\WINDOWS\system32\snnike.dll
Successfully Deleted: C:\WINDOWS\system32\snnike.dll
deleting: C:\WINDOWS\system32\sOfrcdlg.dll
Successfully Deleted: C:\WINDOWS\system32\sOfrcdlg.dll
deleting: C:\WINDOWS\system32\sohcinst.dll
Successfully Deleted: C:\WINDOWS\system32\sohcinst.dll
deleting: C:\WINDOWS\system32\spcsccp.dll
Successfully Deleted: C:\WINDOWS\system32\spcsccp.dll
deleting: C:\WINDOWS\system32\sUgnb.dll
Successfully Deleted: C:\WINDOWS\system32\sUgnb.dll
deleting: C:\WINDOWS\system32\svardssp.dll
Successfully Deleted: C:\WINDOWS\system32\svardssp.dll
deleting: C:\WINDOWS\system32\swoolss.dll
Successfully Deleted: C:\WINDOWS\system32\swoolss.dll
deleting: C:\WINDOWS\system32\tGpi32.dll
Successfully Deleted: C:\WINDOWS\system32\tGpi32.dll
deleting: C:\WINDOWS\system32\tipmib.dll
Successfully Deleted: C:\WINDOWS\system32\tipmib.dll
deleting: C:\WINDOWS\system32\tnkwks.dll
Successfully Deleted: C:\WINDOWS\system32\tnkwks.dll
deleting: C:\WINDOWS\system32\tnolhelp.dll
Successfully Deleted: C:\WINDOWS\system32\tnolhelp.dll
deleting: C:\WINDOWS\system32\tod32.dll
Successfully Deleted: C:\WINDOWS\system32\tod32.dll
deleting: C:\WINDOWS\system32\tpolhelp.dll
Successfully Deleted: C:\WINDOWS\system32\tpolhelp.dll
deleting: C:\WINDOWS\system32\tVpiui.dll
Successfully Deleted: C:\WINDOWS\system32\tVpiui.dll
deleting: C:\WINDOWS\system32\tyd32.dll
Successfully Deleted: C:\WINDOWS\system32\tyd32.dll
deleting: C:\WINDOWS\system32\uarvpa.dll
Successfully Deleted: C:\WINDOWS\system32\uarvpa.dll
deleting: C:\WINDOWS\system32\ucl.dll
Successfully Deleted: C:\WINDOWS\system32\ucl.dll
deleting: C:\WINDOWS\system32\uiiplat.dll
Successfully Deleted: C:\WINDOWS\system32\uiiplat.dll
deleting: C:\WINDOWS\system32\ujnpui.dll
Successfully Deleted: C:\WINDOWS\system32\ujnpui.dll
deleting: C:\WINDOWS\system32\ulildll.dll
Successfully Deleted: C:\WINDOWS\system32\ulildll.dll
deleting: C:\WINDOWS\system32\upbfpguj.dll
Successfully Deleted: C:\WINDOWS\system32\upbfpguj.dll
deleting: C:\WINDOWS\system32\uqrcoina.dll
Successfully Deleted: C:\WINDOWS\system32\uqrcoina.dll
deleting: C:\WINDOWS\system32\urimdmat.dll
Successfully Deleted: C:\WINDOWS\system32\urimdmat.dll
deleting: C:\WINDOWS\system32\urp10.dll
Successfully Deleted: C:\WINDOWS\system32\urp10.dll
deleting: C:\WINDOWS\system32\uteg.dll
Successfully Deleted: C:\WINDOWS\system32\uteg.dll
deleting: C:\WINDOWS\system32\uticows.dll
Successfully Deleted: C:\WINDOWS\system32\uticows.dll
deleting: C:\WINDOWS\system32\uxbfpguj.dll
Successfully Deleted: C:\WINDOWS\system32\uxbfpguj.dll
deleting: C:\WINDOWS\system32\vaajet32.dll
Successfully Deleted: C:\WINDOWS\system32\vaajet32.dll
deleting: C:\WINDOWS\system32\VFAME.DLL
Successfully Deleted: C:\WINDOWS\system32\VFAME.DLL
deleting: C:\WINDOWS\system32\vgar332.dll
Successfully Deleted: C:\WINDOWS\system32\vgar332.dll
deleting: C:\WINDOWS\system32\VO5DB.DLL
Successfully Deleted: C:\WINDOWS\system32\VO5DB.DLL
deleting: C:\WINDOWS\system32\wbn32spl.dll
Successfully Deleted: C:\WINDOWS\system32\wbn32spl.dll
deleting: C:\WINDOWS\system32\wbwfaxui.dll
Successfully Deleted: C:\WINDOWS\system32\wbwfaxui.dll
deleting: C:\WINDOWS\system32\wcn87em.dll
Successfully Deleted: C:\WINDOWS\system32\wcn87em.dll
deleting: C:\WINDOWS\system32\wevadvd.dll
Successfully Deleted: C:\WINDOWS\system32\wevadvd.dll
deleting: C:\WINDOWS\system32\wfpasf.dll
Successfully Deleted: C:\WINDOWS\system32\wfpasf.dll
deleting: C:\WINDOWS\system32\wfps.dll
Successfully Deleted: C:\WINDOWS\system32\wfps.dll
deleting: C:\WINDOWS\system32\wfpshell.dll
Successfully Deleted: C:\WINDOWS\system32\wfpshell.dll
deleting: C:\WINDOWS\system32\wgn32spl.dll
Successfully Deleted: C:\WINDOWS\system32\wgn32spl.dll
deleting: C:\WINDOWS\system32\wkadmoe.dll
Successfully Deleted: C:\WINDOWS\system32\wkadmoe.dll
deleting: C:\WINDOWS\system32\wlashext.dll
Successfully Deleted: C:\WINDOWS\system32\wlashext.dll
deleting: C:\WINDOWS\system32\wS2time.dll
Successfully Deleted: C:\WINDOWS\system32\wS2time.dll
deleting: C:\WINDOWS\system32\wvcsvc.dll
Successfully Deleted: C:\WINDOWS\system32\wvcsvc.dll
deleting: C:\WINDOWS\system32\wxvadvd.dll
Successfully Deleted: C:\WINDOWS\system32\wxvadvd.dll
deleting: C:\WINDOWS\system32\xisp2res.dll
Successfully Deleted: C:\WINDOWS\system32\xisp2res.dll
deleting: C:\WINDOWS\system32\xisp3res.dll
Successfully Deleted: C:\WINDOWS\system32\xisp3res.dll
deleting: C:\WINDOWS\system32\xklprov.dll
Successfully Deleted: C:\WINDOWS\system32\xklprov.dll
deleting: C:\WINDOWS\system32\xvlprovi.dll
Successfully Deleted: C:\WINDOWS\system32\xvlprovi.dll
deleting: C:\WINDOWS\system32\guard.tmp
Successfully Deleted: C:\WINDOWS\system32\guard.tmp


Zipping up files for submission:
adding: aaivtmxx.dll (140 bytes security) (deflated 4%)
adding: abvapi32.dll (140 bytes security) (deflated 5%)
adding: acmparse.dll (140 bytes security) (deflated 5%)
adding: AELDial.dll (140 bytes security) (deflated 4%)
adding: afi3d2ag.dll (140 bytes security) (deflated 4%)
adding: ali3d2ag.dll (140 bytes security) (deflated 5%)
adding: aqifile.dll (140 bytes security) (deflated 4%)
adding: asifil32.dll (140 bytes security) (deflated 4%)
adding: auivtmxx.dll (140 bytes security) (deflated 4%)
adding: az120i7oe8.dll (140 bytes security) (deflated 4%)
adding: az1s03l7e.dll (140 bytes security) (deflated 5%)
adding: aza00i5me8.dll (140 bytes security) (deflated 4%)
adding: aza02gfmg62a2.dll (140 bytes security) (deflated 4%)
adding: aza20i7oe8.dll (140 bytes security) (deflated 5%)
adding: aza20idoe80c0.dll (140 bytes security) (deflated 4%)
adding: aza4031qe.dll (140 bytes security) (deflated 5%)
adding: aza4l9hq1.dll (140 bytes security) (deflated 6%)
adding: aza6091se.dll (140 bytes security) (deflated 5%)
adding: aza8la5u1d.dll (140 bytes security) (deflated 5%)
adding: azao0il3e8q.dll (140 bytes security) (deflated 4%)
adding: azaol5131.dll (140 bytes security) (deflated 4%)
adding: azaol9h31.dll (140 bytes security) (deflated 4%)
adding: azas03l7e.dll (140 bytes security) (deflated 5%)
adding: azasl5971.dll (140 bytes security) (deflated 5%)
adding: azaslad71d0.dll (140 bytes security) (deflated 6%)
adding: azau09h9e.dll (140 bytes security) (deflated 5%)
adding: azau0e19eh.dll (140 bytes security) (deflated 5%)
adding: azaul1591.dll (140 bytes security) (deflated 5%)
adding: bjtsprx2.dll (140 bytes security) (deflated 4%)
adding: bRtmeter.dll (140 bytes security) (deflated 4%)
adding: butsprx2.dll (140 bytes security) (deflated 5%)
adding: ccbcatq.dll (140 bytes security) (deflated 4%)
adding: cempobj.dll (140 bytes security) (deflated 5%)
adding: cgyptext.dll (140 bytes security) (deflated 6%)
adding: cirviddc.dll (140 bytes security) (deflated 5%)
adding: cjmodem.dll (140 bytes security) (deflated 5%)
adding: clmmdlg.dll (140 bytes security) (deflated 5%)
adding: csyptui.dll (140 bytes security) (deflated 5%)
adding: ctmpobj.dll (140 bytes security) (deflated 5%)
adding: cuyptdlg.dll (140 bytes security) (deflated 5%)
adding: cvmrepl.dll (140 bytes security) (deflated 5%)
adding: d0j02a1mgd.dll (140 bytes security) (deflated 4%)
adding: d20m0cd1ef0.dll (140 bytes security) (deflated 5%)
adding: dastyle.dll (140 bytes security) (deflated 5%)
adding: dbkquoui.dll (140 bytes security) (deflated 5%)
adding: dc3j.dll (140 bytes security) (deflated 5%)
adding: ddauth.dll (140 bytes security) (deflated 4%)
adding: dDdim.dll (140 bytes security) (deflated 4%)
adding: deprpres.dll (140 bytes security) (deflated 5%)
adding: dEstyle.dll (140 bytes security) (deflated 5%)
adding: dfwave.dll (140 bytes security) (deflated 4%)
adding: dgutil.dll (140 bytes security) (deflated 6%)
adding: dhsenh.dll (140 bytes security) (deflated 4%)
adding: dlcpmon.dll (140 bytes security) (deflated 4%)
adding: dllayx.dll (140 bytes security) (deflated 6%)
adding: dLvclnt.dll (140 bytes security) (deflated 5%)
adding: dmjm0111e.dll (140 bytes security) (deflated 5%)
adding: dMtime.dll (140 bytes security) (deflated 4%)
adding: dn6o01j3e.dll (140 bytes security) (deflated 5%)
adding: dNdim700.dll (140 bytes security) (deflated 4%)
adding: dnj8011ue.dll (140 bytes security) (deflated 5%)
adding: dnjm0111e.dll (140 bytes security) (deflated 5%)
adding: dnl8013ue.dll (140 bytes security) (deflated 5%)
adding: dnrgsnap.dll (140 bytes security) (deflated 4%)
adding: dpauth.dll (140 bytes security) (deflated 4%)
adding: dT0m0cd1ef0.dll (140 bytes security) (deflated 4%)
adding: dTd8.dll (140 bytes security) (deflated 6%)
adding: dTdim700.dll (140 bytes security) (deflated 5%)
adding: DUAO36.DLL (140 bytes security) (deflated 5%)
adding: duvoice.dll (140 bytes security) (deflated 4%)
adding: dvdmoprp.dll (140 bytes security) (deflated 4%)
adding: dvsenh.dll (140 bytes security) (deflated 4%)
adding: dYd8thk.dll (140 bytes security) (deflated 5%)
adding: e2200cfmef2a0.dll (140 bytes security) (deflated 5%)
adding: e6202gfmg62a2.dll (140 bytes security) (deflated 4%)
adding: e6jm0g11e6.dll (140 bytes security) (deflated 5%)
adding: ecentlog.dll (140 bytes security) (deflated 5%)
adding: ees.dll (140 bytes security) (deflated 4%)
adding: eientprf.dll (140 bytes security) (deflated 6%)
adding: eirsl1971.dll (140 bytes security) (deflated 5%)
adding: eLf1873b.dll (140 bytes security) (deflated 5%)
adding: en2sl1f71.dll (140 bytes security) (deflated 5%)
adding: ennul1591.dll (140 bytes security) (deflated 5%)
adding: enpsl1771.dll (140 bytes security) (deflated 5%)
adding: enrsl1971.dll (140 bytes security) (deflated 5%)
adding: eoentlog.dll (140 bytes security) (deflated 4%)
adding: eorsl1971.dll (140 bytes security) (deflated 4%)
adding: eU202gfmg62a2.dll (140 bytes security) (deflated 5%)
adding: f2l02c3mgf.dll (140 bytes security) (deflated 4%)
adding: f4j2le1o1h.dll (140 bytes security) (deflated 4%)
adding: f4l0le3m1h.dll (140 bytes security) (deflated 6%)
adding: f82m0if1e82.dll (140 bytes security) (deflated 5%)
adding: fbjq0315e.dll (140 bytes security) (deflated 5%)
adding: fintsub.dll (140 bytes security) (deflated 4%)
adding: fn0021dmg.dll (140 bytes security) (deflated 5%)
adding: fnl0213mg.dll (140 bytes security) (deflated 5%)
adding: fp0003dme.dll (140 bytes security) (deflated 4%)
adding: fp0203doe.dll (140 bytes security) (deflated 5%)
adding: fp4003hme.dll (140 bytes security) (deflated 6%)
adding: fp4603hse.dll (140 bytes security) (deflated 4%)
adding: fp4o03h3e.dll (140 bytes security) (deflated 5%)
adding: fp4s03h7e.dll (140 bytes security) (deflated 5%)
adding: fp6003jme.dll (140 bytes security) (deflated 5%)
adding: fp6m03j1e.dll (140 bytes security) (deflated 5%)
adding: fp8q03l5e.dll (140 bytes security) (deflated 4%)
adding: fp8s03l7e.dll (140 bytes security) (deflated 5%)
adding: fpj4031qe.dll (140 bytes security) (deflated 5%)
adding: fpjq0315e.dll (140 bytes security) (deflated 5%)
adding: fpl4033qe.dll (140 bytes security) (deflated 5%)
adding: fplu0339e.dll (140 bytes security) (deflated 5%)
adding: fpn4035qe.dll (140 bytes security) (deflated 5%)
adding: fpr0039me.dll (140 bytes security) (deflated 5%)
adding: fs4o03h3e.dll (140 bytes security) (deflated 5%)
adding: fw0203doe.dll (140 bytes security) (deflated 4%)
adding: g422lefo1h2c.dll (140 bytes security) (deflated 4%)
adding: g8jo0i13e8.dll (140 bytes security) (deflated 5%)
adding: gp22l3fo1.dll (140 bytes security) (deflated 6%)
adding: gpj8l31u1.dll (140 bytes security) (deflated 4%)
adding: gpn0l35m1.dll (140 bytes security) (deflated 5%)
adding: gqkcsp.dll (140 bytes security) (deflated 5%)
adding: h0j4la1q1d.dll (140 bytes security) (deflated 4%)
adding: h4l2le3o1h.dll (140 bytes security) (deflated 4%)
adding: h4n0le5m1h.dll (140 bytes security) (deflated 5%)
adding: h8n00i5me8.dll (140 bytes security) (deflated 4%)
adding: hdfcisp2.dll (140 bytes security) (deflated 5%)
adding: hPn00i5me8.dll (140 bytes security) (deflated 4%)
adding: hYn00i5me8.dll (140 bytes security) (deflated 6%)
adding: i006lads1d06.dll (140 bytes security) (deflated 5%)
adding: i0jqla151d.dll (140 bytes security) (deflated 6%)
adding: i2240cfqef2e0.dll (140 bytes security) (deflated 4%)
adding: i4jqle151h.dll (140 bytes security) (deflated 5%)
adding: i4lole331h.dll (140 bytes security) (deflated 6%)
adding: i6nm0g51e6.dll (140 bytes security) (deflated 5%)
adding: ia2ql5f51.dll (140 bytes security) (deflated 4%)
adding: ibmpagnt.dll (140 bytes security) (deflated 4%)
adding: iBnm0g51e6.dll (140 bytes security) (deflated 5%)
adding: iD06lads1d06.dll (140 bytes security) (deflated 6%)
adding: iFsads.dll (140 bytes security) (deflated 5%)
adding: ihseng.dll (140 bytes security) (deflated 5%)
adding: iismsnap.dll (140 bytes security) (deflated 4%)
adding: ij6ql5j51.dll (140 bytes security) (deflated 6%)
adding: iJssvcs.dll (140 bytes security) (deflated 5%)
adding: ikmpagnt.dll (140 bytes security) (deflated 4%)
adding: iL2ql5f51.dll (140 bytes security) (deflated 5%)
adding: imssuba.dll (140 bytes security) (deflated 4%)
adding: inrop.dll (140 bytes security) (deflated 5%)
adding: iojp81k.dll (140 bytes security) (deflated 4%)
adding: iqsecsvc.dll (140 bytes security) (deflated 5%)
adding: ir24l5fq1.dll (140 bytes security) (deflated 5%)
adding: ir2ql5f51.dll (140 bytes security) (deflated 4%)
adding: ir4ql5h51.dll (140 bytes security) (deflated 5%)
adding: ir6ml5j11.dll (140 bytes security) (deflated 4%)
adding: ir6ql5j51.dll (140 bytes security) (deflated 5%)
adding: ir8ul5l91.dll (140 bytes security) (deflated 5%)
adding: irjol5131.dll (140 bytes security) (deflated 6%)
adding: irlol5331.dll (140 bytes security) (deflated 5%)
adding: irn6l55s1.dll (140 bytes security) (deflated 5%)
adding: irnql5551.dll (140 bytes security) (deflated 5%)
adding: irnul5591.dll (140 bytes security) (deflated 5%)
adding: irp8l57u1.dll (140 bytes security) (deflated 4%)
adding: irpql5751.dll (140 bytes security) (deflated 5%)
adding: irr4l59q1.dll (140 bytes security) (deflated 4%)
adding: irrml5911.dll (140 bytes security) (deflated 5%)
adding: irrsl5971.dll (140 bytes security) (deflated 5%)
adding: irsmsnap.dll (140 bytes security) (deflated 5%)
adding: is50_qcx.dll (140 bytes security) (deflated 5%)
adding: itsutil.dll (140 bytes security) (deflated 5%)
adding: iueshare.dll (140 bytes security) (deflated 5%)
adding: iUssdo.dll (140 bytes security) (deflated 5%)
adding: iw24l5fq1.dll (140 bytes security) (deflated 4%)
adding: iwwphbk.dll (140 bytes security) (deflated 5%)
adding: ixakui.dll (140 bytes security) (deflated 5%)
adding: ixeshare.dll (140 bytes security) (deflated 5%)
adding: izsecsnp.dll (140 bytes security) (deflated 5%)
adding: j00slad71d0.dll (140 bytes security) (deflated 5%)
adding: j40s0ed7eh0.dll (140 bytes security) (deflated 5%)
adding: j44oleh31h4.dll (140 bytes security) (deflated 4%)
adding: j84olih3184.dll (140 bytes security) (deflated 4%)
adding: j8j60i1se8.dll (140 bytes security) (deflated 5%)
adding: j8n20i5oe8.dll (140 bytes security) (deflated 6%)
adding: j8p00i7me8.dll (140 bytes security) (deflated 5%)
adding: jPn20i5oe8.dll (140 bytes security) (deflated 5%)
adding: jrl0253mg.dll (140 bytes security) (deflated 4%)
adding: jt0007dme.dll (140 bytes security) (deflated 5%)
adding: jt4o07h3e.dll (140 bytes security) (deflated 4%)
adding: jt8207loe.dll (140 bytes security) (deflated 4%)
adding: jt8o07l3e.dll (140 bytes security) (deflated 5%)
adding: jtj0071me.dll (140 bytes security) (deflated 5%)
adding: k444lehq1h4e.dll (140 bytes security) (deflated 4%)
adding: k4js0e17eh.dll (140 bytes security) (deflated 5%)
adding: k6lqlg3516.dll (140 bytes security) (deflated 5%)
adding: k8pm0i71e8.dll (140 bytes security) (deflated 5%)
adding: kcdcz1.dll (140 bytes security) (deflated 5%)
adding: kedhe.dll (140 bytes security) (deflated 5%)
adding: kfdblr.dll (140 bytes security) (deflated 5%)
adding: kfdbr.dll (140 bytes security) (deflated 4%)
adding: kidbe.dll (140 bytes security) (deflated 6%)
adding: kidhela3.dll (140 bytes security) (deflated 4%)
adding: kidukx.dll (140 bytes security) (deflated 4%)
adding: kkdpo.dll (140 bytes security) (deflated 4%)
adding: kldfr.dll (140 bytes security) (deflated 5%)
adding: kldycc.dll (140 bytes security) (deflated 6%)
adding: kmdno.dll (140 bytes security) (deflated 6%)
adding: kndbe.dll (140 bytes security) (deflated 5%)
adding: kndukx.dll (140 bytes security) (deflated 5%)
adding: kqdbene.dll (140 bytes security) (deflated 4%)
adding: ksdne.dll (140 bytes security) (deflated 5%)
adding: kt2ol7f31.dll (140 bytes security) (deflated 5%)
adding: kt80l7lm1.dll (140 bytes security) (deflated 6%)
adding: ktdhela3.dll (140 bytes security) (deflated 5%)
adding: ktdmac.dll (140 bytes security) (deflated 5%)
adding: kwdaze.dll (140 bytes security) (deflated 6%)
adding: kwdir.dll (140 bytes security) (deflated 4%)
adding: kydru.dll (140 bytes security) (deflated 5%)
adding: kyrberos.dll (140 bytes security) (deflated 5%)
adding: l04qlah51d4.dll (140 bytes security) (deflated 6%)
adding: l08mlal11dq.dll (140 bytes security) (deflated 5%)
adding: l28mlcl11fq.dll (140 bytes security) (deflated 5%)
adding: l4j80e1ueh.dll (140 bytes security) (deflated 5%)
adding: l4n4le5q1h.dll (140 bytes security) (deflated 5%)
adding: l4p2le7o1h.dll (140 bytes security) (deflated 4%)
adding: l8j80i1ue8.dll (140 bytes security) (deflated 4%)
adding: l8p20i7oe8.dll (140 bytes security) (deflated 4%)
adding: l8r0li9m18.dll (140 bytes security) (deflated 4%)
adding: lHngwrbk.dll (140 bytes security) (deflated 4%)
adding: lIj80e1ueh.dll (140 bytes security) (deflated 5%)
adding: lMngwrbk.dll (140 bytes security) (deflated 5%)
adding: lv4u09h9e.dll (140 bytes security) (deflated 4%)
adding: lv6609jse.dll (140 bytes security) (deflated 5%)
adding: lv6s09j7e.dll (140 bytes security) (deflated 5%)
adding: lvj6091se.dll (140 bytes security) (deflated 5%)
adding: lvjo0913e.dll (140 bytes security) (deflated 5%)
adding: lvrs0997e.dll (140 bytes security) (deflated 5%)
adding: m0jula191d.dll (140 bytes security) (deflated 4%)
adding: m0pola731d.dll (140 bytes security) (deflated 4%)
adding: m4ju0e19eh.dll (140 bytes security) (deflated 5%)
adding: mactfp.dll (140 bytes security) (deflated 5%)
adding: madadiag.dll (140 bytes security) (deflated 5%)
adding: marddm.dll (140 bytes security) (deflated 5%)
adding: mcxml3.dll (140 bytes security) (deflated 4%)
adding: mdhtml.dll (140 bytes security) (deflated 5%)
adding: mdinsctl.dll (140 bytes security) (deflated 5%)
adding: mebsync.dll (140 bytes security) (deflated 4%)
adding: mevcr71.dll (140 bytes security) (deflated 4%)
adding: mfdtcprx.dll (140 bytes security) (deflated 4%)
adding: MFT2FW95.DLL (140 bytes security) (deflated 4%)
adding: mfvcr71.dll (140 bytes security) (deflated 5%)
adding: mhdimap.dll (140 bytes security) (deflated 5%)
adding: MHSCP.dll (140 bytes security) (deflated 4%)
adding: midtcprx.dll (140 bytes security) (deflated 5%)
adding: miiole32.dll (140 bytes security) (deflated 4%)
adding: mjexch40.dll (140 bytes security) (deflated 5%)
adding: mjiole32.dll (140 bytes security) (deflated 5%)
adding: mkpatcha.dll (140 bytes security) (deflated 5%)
adding: mldex.dll (140 bytes security) (deflated 4%)
adding: mlorcl32.dll (140 bytes security) (deflated 5%)
adding: mlv1_0.dll (140 bytes security) (deflated 5%)
adding: mm4sdmod.dll (140 bytes security) (deflated 5%)
adding: mmiole32.dll (140 bytes security) (deflated 6%)
adding: mndimap.dll (140 bytes security) (deflated 5%)
adding: mndsrv32.dll (140 bytes security) (deflated 5%)
adding: mohgrcoi.dll (140 bytes security) (deflated 4%)
adding: movcp71.dll (140 bytes security) (deflated 5%)
adding: mpcpxl32.dll (140 bytes security) (deflated 4%)
adding: mptask.dll (140 bytes security) (deflated 6%)
adding: mpvcp71.dll (140 bytes security) (deflated 5%)
adding: mqiole32.dll (140 bytes security) (deflated 4%)
adding: mql_qic.dll (140 bytes security) (deflated 5%)
adding: mqoeacct.dll (140 bytes security) (deflated 5%)
adding: mqxml3a.dll (140 bytes security) (deflated 4%)
adding: mtsecadv.dll (140 bytes security) (deflated 5%)
adding: mv02l9do1.dll (140 bytes security) (deflated 5%)
adding: mv0ml9d11.dll (140 bytes security) (deflated 5%)
adding: mv22l9fo1.dll (140 bytes security) (deflated 6%)
adding: mv44l9hq1.dll (140 bytes security) (deflated 5%)
adding: mv4ol9h31.dll (140 bytes security) (deflated 4%)
adding: mv4ul9h91.dll (140 bytes security) (deflated 5%)
adding: mv80l9lm1.dll (140 bytes security) (deflated 5%)
adding: mvjsl9171.dll (140 bytes security) (deflated 5%)
adding: mvl2l93o1.dll (140 bytes security) (deflated 4%)
adding: mvl8l93u1.dll (140 bytes security) (deflated 5%)
adding: mvnml9511.dll (140 bytes security) (deflated 5%)
adding: mvp0l97m1.dll (140 bytes security) (deflated 5%)
adding: mvpul9791.dll (140 bytes security) (deflated 4%)
adding: mvr6l99s1.dll (140 bytes security) (deflated 5%)
adding: mvvcr71.dll (140 bytes security) (deflated 5%)
adding: mvxbde40.dll (140 bytes security) (deflated 5%)
adding: mydtcprx.dll (140 bytes security) (deflated 4%)
adding: MYRTEDIT.DLL (140 bytes security) (deflated 5%)
adding: MZRDO20.DLL (140 bytes security) (deflated 6%)
adding: n0p4la7q1d.dll (140 bytes security) (deflated 4%)
adding: n46q0ej5eho.dll (140 bytes security) (deflated 5%)
adding: n88o0il3e8q.dll (140 bytes security) (deflated 5%)
adding: n8n60i5se8.dll (140 bytes security) (deflated 4%)
adding: nBp4la7q1d.dll (140 bytes security) (deflated 5%)
adding: ndevent.dll (140 bytes security) (deflated 4%)
adding: nemarta.dll (140 bytes security) (deflated 5%)
adding: nhmsapi.dll (140 bytes security) (deflated 5%)
adding: nodeapi.dll (140 bytes security) (deflated 5%)
adding: nsevtmsg.dll (140 bytes security) (deflated 4%)
adding: ntcfg.dll (140 bytes security) (deflated 5%)
adding: nttmsg.dll (140 bytes security) (deflated 5%)
adding: nV6q0ej5eho.dll (140 bytes security) (deflated 6%)
adding: nztapi.dll (140 bytes security) (deflated 5%)
adding: o066lajs1do6.dll (140 bytes security) (deflated 5%)
adding: o0pqla751d.dll (140 bytes security) (deflated 6%)
adding: o8pq0i75e8.dll (140 bytes security) (deflated 4%)
adding: oaepro32.dll (140 bytes security) (deflated 5%)
adding: oafox32.dll (140 bytes security) (deflated 5%)
adding: ofeacc.dll (140 bytes security) (deflated 6%)
adding: oqbc16gt.dll (140 bytes security) (deflated 4%)
adding: osbcint.dll (140 bytes security) (deflated 5%)
adding: osbctrac.dll (140 bytes security) (deflated 5%)
adding: otedlg.dll (140 bytes security) (deflated 5%)
adding: ovbcconf.dll (140 bytes security) (deflated 5%)
adding: oxpdx32.dll (140 bytes security) (deflated 4%)
adding: oymanage.dll (140 bytes security) (deflated 4%)
adding: ozbctrac.dll (140 bytes security) (deflated 5%)
adding: p08qlal51dq.dll (140 bytes security) (deflated 5%)
adding: p0n8la5u1d.dll (140 bytes security) (deflated 4%)
adding: p0p6la7s1d.dll (140 bytes security) (deflated 4%)
adding: p26slcj71fo.dll (140 bytes security) (deflated 5%)
adding: p28q0cl5efq.dll (140 bytes security) (deflated 4%)
adding: p2p60c7sef.dll (140 bytes security) (deflated 5%)
adding: PBDLIB32.DLL (140 bytes security) (deflated 5%)
adding: pgrfts.dll (140 bytes security) (deflated 5%)
adding: pmrfproc.dll (140 bytes security) (deflated 5%)
adding: pPnmap.dll (140 bytes security) (deflated 4%)
adding: pQpgasvc.dll (140 bytes security) (deflated 4%)
adding: prapi.dll (140 bytes security) (deflated 5%)
adding: q086lals1dq6.dll (140 bytes security) (deflated 5%)
adding: q0psla771d.dll (140 bytes security) (deflated 4%)
adding: q0rqla951d.dll (140 bytes security) (deflated 4%)
adding: q4680ejueho80.dll (140 bytes security) (deflated 4%)
adding: q4860elsehq60.dll (140 bytes security) (deflated 5%)
adding: q6nulg5916.dll (140 bytes security) (deflated 4%)
adding: q868liju18o8.dll (140 bytes security) (deflated 5%)
adding: qF860elsehq60.dll (140 bytes security) (deflated 4%)
adding: qfery.dll (140 bytes security) (deflated 5%)
adding: qngrprxy.dll (140 bytes security) (deflated 5%)
adding: qQsf.dll (140 bytes security) (deflated 4%)
adding: qrartz.dll (140 bytes security) (deflated 4%)
adding: r0p8la7u1d.dll (140 bytes security) (deflated 4%)
adding: r0r6la9s1d.dll (140 bytes security) (deflated 4%)
adding: r4p80e7ueh.dll (140 bytes security) (deflated 5%)
adding: rbpdd.dll (140 bytes security) (deflated 6%)
adding: rcvpmsg.dll (140 bytes security) (deflated 6%)
adding: rFsman.dll (140 bytes security) (deflated 4%)
adding: rgpwsx.dll (140 bytes security) (deflated 5%)
adding: rIsser.dll (140 bytes security) (deflated 4%)
adding: rJsctrs.dll (140 bytes security) (deflated 5%)
adding: rJsdlg.dll (140 bytes security) (deflated 4%)
adding: rKstls.dll (140 bytes security) (deflated 4%)
adding: rNstls.dll (140 bytes security) (deflated 4%)
adding: RQCRES.dll (140 bytes security) (deflated 4%)
adding: rTcpldlg.dll (140 bytes security) (deflated 4%)
adding: rTsmontr.dll (140 bytes security) (deflated 5%)
adding: rUsmans.dll (140 bytes security) (deflated 4%)
adding: rXp80e7ueh.dll (140 bytes security) (deflated 4%)
adding: rysutils.dll (140 bytes security) (deflated 5%)
adding: rZsdlg.dll (140 bytes security) (deflated 4%)
adding: s0pula791d.dll (140 bytes security) (deflated 5%)
adding: s4pu0e79eh.dll (140 bytes security) (deflated 5%)
adding: s4rs0e97eh.dll (140 bytes security) (deflated 4%)
adding: saardssp.dll (140 bytes security) (deflated 4%)
adding: satupapi.dll (140 bytes security) (deflated 4%)
adding: sdimeng.dll (140 bytes security) (deflated 5%)
adding: senike.dll (140 bytes security) (deflated 5%)
adding: sHardssp.dll (140 bytes security) (deflated 6%)
adding: SHDisply.dll (140 bytes security) (deflated 5%)
adding: sjdpsrv.dll (140 bytes security) (deflated 5%)
adding: sklwapi.dll (140 bytes security) (deflated 5%)
adding: sllogcfg.dll (140 bytes security) (deflated 4%)
adding: sMardssp.dll (140 bytes security) (deflated 5%)
adding: snnike.dll (140 bytes security) (deflated 5%)
adding: sOfrcdlg.dll (140 bytes security) (deflated 5%)
adding: sohcinst.dll (140 bytes security) (deflated 5%)
adding: spcsccp.dll (140 bytes security) (deflated 4%)
adding: sUgnb.dll (140 bytes security) (deflated 5%)
adding: svardssp.dll (140 bytes security) (deflated 5%)
adding: swoolss.dll (140 bytes security) (deflated 4%)
adding: tGpi32.dll (140 bytes security) (deflated 4%)
adding: tipmib.dll (140 bytes security) (deflated 6%)
adding: tnkwks.dll (140 bytes security) (deflated 5%)
adding: tnolhelp.dll (140 bytes security) (deflated 5%)
adding: tod32.dll (140 bytes security) (deflated 5%)
adding: tpolhelp.dll (140 bytes security) (deflated 5%)
adding: tVpiui.dll (140 bytes security) (deflated 5%)
adding: tyd32.dll (140 bytes security) (deflated 5%)
adding: uarvpa.dll (140 bytes security) (deflated 6%)
adding: ucl.dll (140 bytes security) (deflated 5%)
adding: uiiplat.dll (140 bytes security) (deflated 5%)
adding: ujnpui.dll (140 bytes security) (deflated 6%)
adding: ulildll.dll (140 bytes security) (deflated 5%)
adding: upbfpguj.dll (140 bytes security) (deflated 5%)
adding: uqrcoina.dll (140 bytes security) (deflated 4%)
adding: urimdmat.dll (140 bytes security) (deflated 4%)
adding: urp10.dll (140 bytes security) (deflated 5%)
adding: uteg.dll (140 bytes security) (deflated 5%)
adding: uticows.dll (140 bytes security) (deflated 4%)
adding: uxbfpguj.dll (140 bytes security) (deflated 4%)
adding: vaajet32.dll (140 bytes security) (deflated 4%)
adding: VFAME.DLL (140 bytes security) (deflated 6%)
adding: vgar332.dll (140 bytes security) (deflated 4%)
adding: VO5DB.DLL (140 bytes security) (deflated 4%)
adding: wbn32spl.dll (140 bytes security) (deflated 5%)
adding: wbwfaxui.dll (140 bytes security) (deflated 5%)
adding: wcn87em.dll (140 bytes security) (deflated 4%)
adding: wevadvd.dll (140 bytes security) (deflated 5%)
adding: wfpasf.dll (140 bytes security) (deflated 5%)
adding: wfps.dll (140 bytes security) (deflated 6%)
adding: wfpshell.dll (140 bytes security) (deflated 5%)
adding: wgn32spl.dll (140 bytes security) (deflated 5%)
adding: wkadmoe.dll (140 bytes security) (deflated 5%)
adding: wlashext.dll (140 bytes security) (deflated 5%)
adding: wS2time.dll (140 bytes security) (deflated 5%)
adding: wvcsvc.dll (140 bytes security) (deflated 6%)
adding: wxvadvd.dll (140 bytes security) (deflated 4%)
adding: xisp2res.dll (140 bytes security) (deflated 4%)
adding: xisp3res.dll (140 bytes security) (deflated 5%)
adding: xklprov.dll (140 bytes security) (deflated 5%)
adding: xvlprovi.dll (140 bytes security) (deflated 5%)
adding: guard.tmp (140 bytes security) (deflated 5%)
  • 0

#15
therock247uk

therock247uk

    Expert

  • Expert
  • 14,672 posts
  • MVP
Post a new Hijackthis log here in a reply.
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP