PDA

View Full Version : Win32.Agent.pz / Virtumonde / Smitfraud-C.Toolbar888



Frappi
2007-06-16, 21:08
Oiii, Win32.Agent.pz / Virtumonde / Smitfraud-C.Toolbar888 are the problems that I have. Spybot has removed Smitfraud...but it seems to come back after sometime.

I would very much appreciate any help that is given to fix these problems!

-----------------------------------------------------------------------

I have no log for the online scan. If I open up Internet Explorer many programs begin to open in taskmanager.

I have renamed Hijackthis to scanner as I saw in another help.

Hijackthis log:

Logfile of HijackThis v1.99.1
Scan saved at 2:59:11 PM, on 6/16/2007
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\csrss.exe
C:\WINDOWS\SYSTEM32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\CTsvcCDA.exe
C:\WINDOWS\SYSTEM32\Ati2evxx.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Internet Explorer\IEXPLORE.EXE
C:\WINDOWS\system32\MsPMSPSv.exe
C:\WINDOWS\System32\alg.exe
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\system32\WgaTray.exe
C:\WINDOWS\SOUNDMAN.EXE
C:\Program Files\ATI Technologies\ATI.ACE\cli.exe
C:\Program Files\Intel\NCS\PROSet\PRONoMgr.exe
C:\Program Files\Java\jre1.6.0_01\bin\jusched.exe
C:\WINDOWS\avp.exe
C:\WINDOWS\smgr.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\ATI Technologies\ATI.ACE\CLI.exe
C:\WINDOWS\System32\wbem\wmiprvse.exe
C:\WINDOWS\System32\svchost.exe
C:\Documents and Settings\Frapdizzle\Desktop\scanner folder\scanner.exe
C:\DOCUME~1\FRAPDI~1\LOCALS~1\Temp\host64.exe
C:\WINDOWS\avp.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://google.com/
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.comcast.net/
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Microsoft Internet Explorer presented by Comcast
F2 - REG:system.ini: UserInit=C:\WINDOWS\system32\userinit.exe,C:\WINDOWS\system32\ntos.exe,
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {2A5AE342-800A-4684-BECD-AF9477C4886C} - C:\WINDOWS\system32\jkkjk.dll
O2 - BHO: Ofb11 - {3E1500AC-87A5-416b-A211-82E848649DA9} - (no file)
O2 - BHO: (no name) - {3E71DC86-4A5C-4C71-A185-EBE9AC2EB607} - C:\WINDOWS\SYSTEM32\rqronli.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: (no name) - {5ADF3862-9E2E-4ad3-86F7-4510E6550CD0} - C:\WINDOWS\system32\hajaysxn.dll
O2 - BHO: (no name) - {6988B439-CFBC-41A3-BFC7-9682BE109EEe} - C:\WINDOWS\system32\kpwfljsm.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O2 - BHO: (no name) - {A22F70DD-BF44-49EC-97FA-6974D5B6AE2F} - C:\WINDOWS\system32\gebyx.dll (file missing)
O2 - BHO: IE Redirector - {C68AE9C0-0909-4DDC-B661-C1AFB9F5AE53} - C:\WINDOWS\system32\dnsersnd.dll
O4 - HKLM\..\Run: [CTStartup] C:\Program Files\Creative\Splash Screen\CTEaxSpl.EXE /run
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [ATIPTA] "C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe"
O4 - HKLM\..\Run: [ATICCC] "C:\Program Files\ATI Technologies\ATI.ACE\cli.exe" runtime
O4 - HKLM\..\Run: [DeadAIM] rundll32.exe "C:\PROGRA~1\AIM\\DeadAIM.ocm",ExportedCheckODLs
O4 - HKLM\..\Run: [PRONoMgr.exe] C:\Program Files\Intel\NCS\PROSet\PRONoMgr.exe
O4 - HKLM\..\Run: [nvCpl32] C:\WINDOWS\system32\nvCpl32.exe
O4 - HKLM\..\Run: [TkBellExe] "realsched.exe" -osboot
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_01\bin\jusched.exe"
O4 - HKLM\..\Run: [avp] C:\WINDOWS\avp.exe
O4 - HKLM\..\Run: [Configuration Manager] C:\WINDOWS\cfg32.exe
O4 - HKLM\..\Run: [smgr] smgr.exe
O4 - HKLM\..\Run: [GPLv3] rundll32.exe "C:\WINDOWS\system32\eufpejrh.dll",realset
O4 - HKCU\..\Run: [nvCpl32] C:\WINDOWS\system32\nvCpl32.exe
O4 - HKCU\..\Run: [svas] C:\WINDOWS\TEMP\49D.tmp
O4 - Global Startup: ATI CATALYST System Tray.lnk = C:\Program Files\ATI Technologies\ATI.ACE\CLI.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra button: ComcastHSI - {669B269B-0D4E-41FB-A3D8-FD67CA94F646} - http://www.comcast.net/ (file missing)
O9 - Extra button: Support - {8828075D-D097-4055-AA02-2DBFA9D85E8A} - http://www.comcastsupport.com/ (file missing)
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: Help - {97809617-3937-4F84-B335-9BB05EF1A8D4} - http://online.comcast.net/help/ (file missing)
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\Program Files\AIM\aim.exe
O9 - Extra button: Run IMVU - {d9288080-1baa-4bc4-9cf8-a92d743db949} - C:\Documents and Settings\Frapdizzle\Start Menu\Programs\IMVU\Run IMVU.lnk
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Broken Internet access because of LSP provider 'xfire_lsp_10908.dll' missing
O16 - DPF: {58172624-85DD-4482-9E64-02ADCA637E96} - http://shizmoo.com/activex/web665.cab
O16 - DPF: {759AA6A5-76B2-43E2-B940-B0C336C69E01} - http://202.106.184.51/download/VodoneActivex.cab
O20 - AppInit_DLLs: c:\windows\system32\ldcore.dll
O21 - SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - C:\WINDOWS\system32\WPDShServiceObj.dll
O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe (file missing)
O23 - Service: Creative Service for CDROM Access - Creative Technology Ltd - C:\WINDOWS\system32\CTsvcCDA.exe
O23 - Service: HDD Temperature (HDDTService) - Unknown owner - C:\Program Files\PalickSoft\HDD Temperature\HDDTSvc.exe (file missing)
O23 - Service: Intel NCS NetService (NetSvc) - Intel(R) Corporation - C:\Program Files\Intel\NCS\Sync\NetSvc.exe
O23 - Service: npkcsvc - INCA Internet Co., Ltd. - C:\WINDOWS\system32\npkcsvc.exe
O23 - Service: Panda Process Protection Service (PavPrSrv) - Unknown owner - C:\Program Files\Common Files\Panda Software\PavShld\pavprsrv.exe (file missing)
O23 - Service: Windows Display Manager (Windows Display Driver Manager) - Unknown owner - C:\Program Files\Common Files\System\Nvcpl.exe
O23 - Service: Windows NetWork Log - Unknown owner - C:\DOCUME~1\FRAPDI~1\LOCALS~1\Temp\smass.exe (file missing)

-----------------------------------------------------------

Again, Thank you very much for any assistance!

Shaba
2007-06-17, 11:30
Hi Frappi

One or more of the identified infections is a backdoor trojan.

This allows hackers to remotely control your computer, steal critical system information and Download and Execute files

I would counsel you to disconnect this PC from the Internet immediately. If you do any banking or other financial transactions on the PC or if it should contain any other sensitive information, please get to a known clean computer and change all passwords where applicable, and it would be wise to contact those same financial institutions to apprise them of your situation.

Though the Trojan has been identified and can be killed, because of it's backdoor functionality, your PC is very likely compromised and there is no way to be sure your computer can ever again be trusted. Many experts in the security community believe that once infected with this type of Trojan, the best course of action would be a reformat and reinstall of the OS. Please read these for more information:

How Do I Handle Possible Identify Theft, Internet Fraud and CC Fraud? (http://www.dslreports.com/faq/10451)

When Should I Format, How Should I Reinstall (http://www.dslreports.com/faq/10063)

We can attempt to clean this machine but i can't guarantee that it will be 100% secure afterwards.

Should you have any questions, please feel free to ask.

Please let us know what you have decided to do in your next post.

Frappi
2007-06-17, 13:45
ello Shaba

I would like to attempt to clean this computer.

It has not been connected to the internet since a short while after being infected as well as it being used very rarely with secure information, once cleaned I will look into managing my files and then reformatting - something I am not currently able to do since I do not have an OS install cd.

Thank you very much for your response and the information given!

Shaba
2007-06-17, 13:51
Hi

Please download VundoFix.exe (http://www.atribune.org/ccount/click.php?id=4) to your desktop.
Double-click VundoFix.exe to run it.
Click the Scan for Vundo button.
Once it's done scanning, click the Remove Vundo button.
You will receive a prompt asking if you want to remove the files, click YES
Once you click yes, your desktop will go blank as it starts removing Vundo.
When completed, it will prompt that it will reboot your computer, click OK.
Please post the contents of C:\vundofix.txt and a new HiJackThis log in a reply to this thread.
Note: It is possible that VundoFix encountered a file it could not remove. In this case, VundoFix will run on reboot, simply follow the above instructions starting from "Click the Scan for Vundo button" when VundoFix appears upon rebooting.

1. Download combofix from one of these links:
Link1 (http://download.bleepingcomputer.com/sUBs/ComboFix.exe)
Link2 (http://www.techsupportforum.com/sectools/sUBs/ComboFix.exe)
2. Double click combofix.exe & follow the prompts.
3. When finished, it shall produce a log for you. Post that log in your next reply

Note:
Do not mouseclick combofix's window whilst it's running. That may cause it to stall

Download SDFix (http://downloads.andymanchesta.com/RemovalTools/SDFix.exe) and save it to your Desktop.

Double click SDFix.exe and it will extract the files to %systemdrive%
(Drive that contains the Windows Directory, typically C:\SDFix)

Please then reboot your computer in Safe Mode by doing the following :
Restart your computer
After hearing your computer beep once during startup, but before the Windows icon appears, tap the F8 key continually;
Instead of Windows loading as normal, the Advanced Options Menu should appear;
Select the first option, to run Windows in Safe Mode, then press Enter.
Choose your usual account.

Open the extracted SDFix folder and double click RunThis.bat to start the script.
Type Y to begin the cleanup process.
It will remove any Trojan Services and Registry Entries that it finds then prompt you to press any key to Reboot.
Press any Key and it will restart the PC.
When the PC restarts the Fixtool will run again and complete the removal process then display Finished, press any key to end the script and load your desktop icons.
Once the desktop icons load the SDFix report will open on screen and also save into the SDFix folder as Report.txt
(Report.txt will also be copied to Clipboard ready for posting back on the forum).
Finally paste the contents of the Report.txt back on the forum with a new HijackThis log


Post:

- a fresh HijackThis log
- combofix report
- vundofix log
- sdfix report

Frappi
2007-06-17, 16:55
HijackThis Log:

Logfile of HijackThis v1.99.1
Scan saved at 10:48:57 AM, on 6/17/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\SYSTEM32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\ZoneLabs\vsmon.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\SYSTEM32\Ati2evxx.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\CTsvcCDA.exe
C:\WINDOWS\system32\MsPMSPSv.exe
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\system32\WgaTray.exe
C:\WINDOWS\SYSTEM32\notepad.exe
C:\WINDOWS\SOUNDMAN.EXE
C:\Program Files\ATI Technologies\ATI.ACE\cli.exe
C:\Program Files\Intel\NCS\PROSet\PRONoMgr.exe
C:\Program Files\Java\jre1.6.0_01\bin\jusched.exe
C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
C:\Program Files\ATI Technologies\ATI.ACE\CLI.exe
C:\WINDOWS\SYSTEM32\taskmgr.exe
C:\PROGRA~1\ZONELA~1\ZONEAL~1\MAILFR~1\mantispm.exe
C:\WINDOWS\system32\NOTEPAD.EXE
C:\Program Files\Spybot - Search & Destroy\SpybotSD.exe
C:\Documents and Settings\Frapdizzle\Desktop\scanner folder\scanner.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://google.com/
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.comcast.net/
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Microsoft Internet Explorer presented by Comcast
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: Ofb11 - {3E1500AC-87A5-416b-A211-82E848649DA9} - (no file)
O2 - BHO: (no name) - {5003665B-D810-4AC6-A2D9-3CF2CF5D9A05} - (no file)
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: (no name) - {5ADF3862-9E2E-4ad3-86F7-4510E6550CD0} - C:\WINDOWS\system32\hajaysxn.dll
O2 - BHO: (no name) - {6988B439-CFBC-41A3-BFC7-9682BE109EEe} - C:\WINDOWS\system32\kpwfljsm.dll (file missing)
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O2 - BHO: (no name) - {A22F70DD-BF44-49EC-97FA-6974D5B6AE2F} - C:\WINDOWS\system32\gebyx.dll (file missing)
O2 - BHO: IE Redirector - {C68AE9C0-0909-4DDC-B661-C1AFB9F5AE53} - C:\WINDOWS\system32\dnsersnd.dll (file missing)
O2 - BHO: (no name) - {E229C02D-2B06-49FC-9972-38BADAA34371} - C:\WINDOWS\system32\jkkjk.dll (file missing)
O4 - HKLM\..\Run: [CTStartup] C:\Program Files\Creative\Splash Screen\CTEaxSpl.EXE /run
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [ATIPTA] "C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe"
O4 - HKLM\..\Run: [ATICCC] "C:\Program Files\ATI Technologies\ATI.ACE\cli.exe" runtime
O4 - HKLM\..\Run: [DeadAIM] rundll32.exe "C:\PROGRA~1\AIM\\DeadAIM.ocm",ExportedCheckODLs
O4 - HKLM\..\Run: [PRONoMgr.exe] C:\Program Files\Intel\NCS\PROSet\PRONoMgr.exe
O4 - HKLM\..\Run: [nvCpl32] C:\WINDOWS\system32\nvCpl32.exe
O4 - HKLM\..\Run: [TkBellExe] "realsched.exe" -osboot
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_01\bin\jusched.exe"
O4 - HKLM\..\Run: [avp] C:\WINDOWS\avp.exe
O4 - HKLM\..\Run: [Configuration Manager] C:\WINDOWS\cfg32.exe
O4 - HKLM\..\Run: [GPLv3] rundll32.exe "C:\WINDOWS\system32\eufpejrh.dll",realset
O4 - HKLM\..\Run: [ZoneAlarm Client] "C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe"
O4 - HKCU\..\Run: [nvCpl32] C:\WINDOWS\system32\nvCpl32.exe
O4 - HKCU\..\Run: [svas] C:\WINDOWS\TEMP\49D.tmp
O4 - Global Startup: ATI CATALYST System Tray.lnk = C:\Program Files\ATI Technologies\ATI.ACE\CLI.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra button: ComcastHSI - {669B269B-0D4E-41FB-A3D8-FD67CA94F646} - http://www.comcast.net/ (file missing)
O9 - Extra button: Support - {8828075D-D097-4055-AA02-2DBFA9D85E8A} - http://www.comcastsupport.com/ (file missing)
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: Help - {97809617-3937-4F84-B335-9BB05EF1A8D4} - http://online.comcast.net/help/ (file missing)
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\Program Files\AIM\aim.exe
O9 - Extra button: Run IMVU - {d9288080-1baa-4bc4-9cf8-a92d743db949} - C:\Documents and Settings\Frapdizzle\Start Menu\Programs\IMVU\Run IMVU.lnk
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Broken Internet access because of LSP provider 'xfire_lsp_10908.dll' missing
O16 - DPF: {58172624-85DD-4482-9E64-02ADCA637E96} - http://shizmoo.com/activex/web665.cab
O16 - DPF: {759AA6A5-76B2-43E2-B940-B0C336C69E01} - http://202.106.184.51/download/VodoneActivex.cab
O20 - AppInit_DLLs: c:\windows\system32\ldcore.dll
O20 - Winlogon Notify: rqronli - rqronli.dll (file missing)
O20 - Winlogon Notify: WgaLogon - C:\WINDOWS\SYSTEM32\WgaLogon.dll
O21 - SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - C:\WINDOWS\system32\WPDShServiceObj.dll
O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe (file missing)
O23 - Service: Creative Service for CDROM Access - Creative Technology Ltd - C:\WINDOWS\system32\CTsvcCDA.exe
O23 - Service: HDD Temperature (HDDTService) - Unknown owner - C:\Program Files\PalickSoft\HDD Temperature\HDDTSvc.exe (file missing)
O23 - Service: Intel NCS NetService (NetSvc) - Intel(R) Corporation - C:\Program Files\Intel\NCS\Sync\NetSvc.exe
O23 - Service: npkcsvc - INCA Internet Co., Ltd. - C:\WINDOWS\system32\npkcsvc.exe
O23 - Service: Panda Process Protection Service (PavPrSrv) - Unknown owner - C:\Program Files\Common Files\Panda Software\PavShld\pavprsrv.exe (file missing)
O23 - Service: TrueVector Internet Monitor (vsmon) - Zone Labs, LLC - C:\WINDOWS\system32\ZoneLabs\vsmon.exe
O23 - Service: Windows NetWork Log - Unknown owner - C:\DOCUME~1\FRAPDI~1\LOCALS~1\Temp\smass.exe (file missing)




VundoFix:

No Files were found - I had run this program along with spybot search and destroy several times while waiting for a reply.




Combo Fix:

Combo fix came up with:

Terminal Error - Missing File

C:\WINDOWS\regedit.exe is missing

Frappi
2007-06-17, 17:02
SDFix: Version 1.88

Run by Frapdizzle on Fri 06/17/2005 at 10:13 AM

Microsoft Windows XP [Version 5.1.2600]

Running From: C:\SDFix

Safe Mode:
Checking Services:





Trojan Subkey Found:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\origami

Filepath:
C:\WINDOWS\system32\allink.dll

allink.dll will be moved on reboot to SDFix\Backups
C:\WINDOWS\system32\allink.dll will be moved to C:\SDFix\backups\allink.dll at next reboot.

To undo this, start regedt32.exe and delete value PendingFileRenameOperations
in key HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SessionManager.
Notify Key Permissions will be repaired after Reboot...



Restoring Windows Registry Values
Restoring Windows Default Hosts File

Rebooting...


Normal Mode:
Checking Files:

Below files will be copied to Backups folder then removed:

C:\WINDOWS\system32\allink.dll - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\ALIVE_~1.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\ALIVE_~2.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\ALIVE_~3.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\RUNNED~1.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\RUNNED~2.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\START_~1.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\CLUTGTAX\RUNNED~1.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\CLUTGTAX\RUNNED~2.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\CLUTGTAX\RUNNED~3.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\IPMD898P\RUNNED~1.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\IPMD898P\RUNNED~2.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\IPMD898P\RUNNED~3.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\SN0ZMVWF\RUNNED~1.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\SN0ZMVWF\RUNNED~2.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\SN0ZMVWF\RUNNED~3.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_1~2.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_1~3.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_1~4.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_1~1.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_2~2.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_2~3.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_2~4.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_2~1.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_3~2.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_3~3.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_3~4.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_3~1.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_4~2.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_4~3.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_4~4.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_4~1.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_5~2.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_5~3.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_5~4.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_5~1.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_6~2.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_6~3.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_6~4.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_6~1.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_7~2.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_7~3.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_7~4.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_7~1.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_8~1.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\87IFG5QX\TASK_9~1.HTM - Deleted
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM~1\LOCALS~1\TEMPOR~1\CONTENT.IE5\CLUTGTAX\TASK_1~1.HTM - Deleted
C:\WINDOWS\SYSTEM32\NSPRS.DLL - Deleted
C:\WINDOWS\SYSTEM32\SERAUTH1.DLL - Deleted
C:\WINDOWS\SYSTEM32\SERAUTH2.DLL - Deleted
C:\WINDOWS\SYSTEM32\SSPRS.DLL - Deleted
C:\DOCUME~1\FRAPDI~1\LOCALS~1\TEMP\7024.TMP - Deleted
C:\Documents and Settings\LocalService\Local Settings\Temp\2.dllb - Deleted
C:\Documents and Settings\NetworkService\Local Settings\Temp\2.dllb - Deleted
C:\Documents and Settings\LocalService\Local Settings\Temp\stdrun11.exe_tobedeleted_old - Deleted
C:\Documents and Settings\LocalService\Local Settings\Temp\stdrun3.exe_tobedeleted_old - Deleted
C:\Documents and Settings\NetworkService\Local Settings\Temp\stdrun20.exe - Deleted
C:\Documents and Settings\NetworkService\Local Settings\Temp\stdrun21.exe - Deleted
C:\Documents and Settings\NetworkService\Local Settings\Temp\stdrun19.exe_tobedeleted_old - Deleted
C:\Documents and Settings\NetworkService\Local Settings\Temp\stdrun18.exe_tobedeleted_old - Deleted
C:\Documents and Settings\NetworkService\Local Settings\Temp\stdrun4.exe_tobedeleted_old - Deleted
C:\Documents and Settings\NetworkService\Local Settings\Temp\stdrun3.exe_tobedeleted_old - Deleted
C:\WINDOWS\Temp\stdrun7.exe - Deleted
C:\WINDOWS\system32\ldinfo.ldr - Deleted
C:\WINDOWS\system32\SysPr.prx - Deleted
C:\WINDOWS\vmmlog32.dll - Deleted

Frappi
2007-06-17, 17:05
Removing Temp Files...

ADS Check:

Checking C:\WINDOWS\
C:\WINDOWS
No streams found.

Checking C:\WINDOWS\system32
C:\WINDOWS\system32
No streams found.

Checking C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
No streams found.

Checking C:\WINDOWS\system32\ntoskrnl.exe
C:\WINDOWS\system32\ntoskrnl.exe
No streams found.



Final Check:

Remaining Services:
------------------



Authorized Application Key Export:

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"%windir%\\system32\\sessmgr.exe"="%windir%\\system32\\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"C:\\Program Files\\softnyx\\GunBound\\GunBound.exe"="C:\\Program Files\\softnyx\\GunBound\\GunBound.exe:*:Enabled:GunBound Startup Application"
"C:\\Program Files\\BitTorrent\\btdownloadgui.exe"="C:\\Program Files\\BitTorrent\\btdownloadgui.exe:*:Enabled:btdownloadgui"
"C:\\WINDOWS\\system32\\javaw.exe"="C:\\WINDOWS\\system32\\javaw.exe:*:Enabled:javaw"
"C:\\UnrealTournament\\System\\UnrealTournament.exe"="C:\\UnrealTournament\\System\\UnrealTournament.exe:*:Enabled:UnrealTournament"
"C:\\Program Files\\softnyx\\GunBound\\GunBound.gme"="C:\\Program Files\\softnyx\\GunBound\\GunBound.gme:*:Enabled:GunBound"
"C:\\Documents and Settings\\Frapdizzle\\Desktop\\cs2d_0031\\CounterStrike2D.exe"="C:\\Documents and Settings\\Frapdizzle\\Desktop\\cs2d_0031\\CounterStrike2D.exe:*:Enabled:CounterStrike2D"
"C:\\Program Files\\Wings of War DEMO\\WOWdemo.exe"="C:\\Program Files\\Wings of War DEMO\\WOWdemo.exe:*:Disabled:WOWdemo"
"C:\\Program Files\\THQ\\Pandemic Studios\\Full Spectrum Warrior Demo\\Launcher.exe"="C:\\Program Files\\THQ\\Pandemic Studios\\Full Spectrum Warrior Demo\\Launcher.exe:*:Disabled:Launcher"
"C:\\Program Files\\LucasArts\\Star Wars Battlefront\\GameData\\Battlefront.exe"="C:\\Program Files\\LucasArts\\Star Wars Battlefront\\GameData\\Battlefront.exe:*:Enabled:Battlefront"
"C:\\Program Files\\Direct Connect\\Direct Connect.exe"="C:\\Program Files\\Direct Connect\\Direct Connect.exe:*:Enabled:Direct Connect"
"C:\\Program Files\\DC++\\DCPlusPlus.exe"="C:\\Program Files\\DC++\\DCPlusPlus.exe:*:Enabled:DC++"
"C:\\Documents and Settings\\Frapdizzle\\Desktop\\stuff from old computer\\Risk 2\\RISKII.EXE"="C:\\Documents and Settings\\Frapdizzle\\Desktop\\stuff from old computer\\Risk 2\\RISKII.EXE:*:Enabled:Risk II"
"C:\\Program Files\\THQ\\Dawn of War\\W40k.exe"="C:\\Program Files\\THQ\\Dawn of War\\W40k.exe:*:Enabled:W40K"
"C:\\Program Files\\i2hub\\i2hub.exe"="C:\\Program Files\\i2hub\\i2hub.exe:*:Enabled:i2hub"
"C:\\Program Files\\Valve\\Steam\\Steam.exe"="C:\\Program Files\\Valve\\Steam\\Steam.exe:*:Enabled:Steam"
"C:\\Documents and Settings\\Frapdizzle\\Desktop\\Counter-Strike_Source_FINAL_READ_NFO-EMPORiO\\emp-css\\hl2.exe"="C:\\Documents and Settings\\Frapdizzle\\Desktop\\Counter-Strike_Source_FINAL_READ_NFO-EMPORiO\\emp-css\\hl2.exe:*:Disabled:hl2"
"C:\\Program Files\\Java\\j2re1.4.2_05\\bin\\javaw.exe"="C:\\Program Files\\Java\\j2re1.4.2_05\\bin\\javaw.exe:*:Enabled:javaw"
"C:\\Program Files\\Internet Explorer\\iexplore.exe"="C:\\Program Files\\Internet Explorer\\iexplore.exe:*:Enabled:Internet Explorer"
"C:\\Program Files\\America Online 9.0\\waol.exe"="C:\\Program Files\\America Online 9.0\\waol.exe:*:Enabled:America Online 9.0"
"C:\\Program Files\\SiX-Steam\\Steam\\Steam.exe"="C:\\Program Files\\SiX-Steam\\Steam\\Steam.exe:*:Enabled:Steam"
"C:\\Program Files\\SiX-Steam\\Steam\\SteamApps\\frappi\\counter-strike\\hl.exe"="C:\\Program Files\\SiX-Steam\\Steam\\SteamApps\\frappi\\counter-strike\\hl.exe:*:Enabled:Half-Life Launcher"
"C:\\Program Files\\SiX-Steam\\Steam\\SteamApps\\frappi\\day of defeat\\hl.exe"="C:\\Program Files\\SiX-Steam\\Steam\\SteamApps\\frappi\\day of defeat\\hl.exe:*:Enabled:Half-Life Launcher"
"C:\\Program Files\\SiX-Steam\\Steam\\SteamApps\\frappi\\counter-strike source\\hl2.exe"="C:\\Program Files\\SiX-Steam\\Steam\\SteamApps\\frappi\\counter-strike source\\hl2.exe:*:Enabled:hl2"
"C:\\Program Files\\XLink Kai Evolution 7\\kaiLaunch.exe"="C:\\Program Files\\XLink Kai Evolution 7\\kaiLaunch.exe:*:Enabled:XLink Kai Evolution 7 Launcher"
"C:\\Program Files\\XLink Kai Evolution 7\\kaiEngine.exe"="C:\\Program Files\\XLink Kai Evolution 7\\kaiEngine.exe:*:Enabled:XLink Kai Evolution 7 Engine"
"C:\\Program Files\\eXeem\\eXeem.exe"="C:\\Program Files\\eXeem\\eXeem.exe:*:Enabled:eXeem"
"C:\\Program Files\\SiX-Steam\\Steam\\SteamApps\\frappii\\counter-strike\\hl.exe"="C:\\Program Files\\SiX-Steam\\Steam\\SteamApps\\frappii\\counter-strike\\hl.exe:*:Enabled:Half-Life Launcher"
"C:\\Program Files\\SiX-Steam\\Steam\\SteamApps\\frappii\\day of defeat\\hl.exe"="C:\\Program Files\\SiX-Steam\\Steam\\SteamApps\\frappii\\day of defeat\\hl.exe:*:Enabled:Half-Life Launcher"
"C:\\Program Files\\SiX-Steam\\Steam\\SteamApps\\frappii\\counter-strike source\\hl2.exe"="C:\\Program Files\\SiX-Steam\\Steam\\SteamApps\\frappii\\counter-strike source\\hl2.exe:*:Enabled:hl2"
"C:\\WINDOWS\\system32\\dplaysvr.exe"="C:\\WINDOWS\\system32\\dplaysvr.exe:*:Enabled:Microsoft DirectPlay Helper"
"C:\\Program Files\\EA GAMES\\The Battle for Middle-earth (tm)\\game.dat"="C:\\Program Files\\EA GAMES\\The Battle for Middle-earth (tm)\\game.dat:*:Enabled:The Battle for Middle-earth (tm)"
"C:\\Program Files\\Sony\\Station\\Launchpad\\LaunchPad.exe"="C:\\Program Files\\Sony\\Station\\Launchpad\\LaunchPad.exe:*:Enabled:LaunchPad"
"C:\\Program Files\\Valve\\Steam\\SteamApps\\frappi\\counter-strike source\\hl2.exe"="C:\\Program Files\\Valve\\Steam\\SteamApps\\frappi\\counter-strike source\\hl2.exe:*:Enabled:hl2"
"C:\\Program Files\\Valve\\Steam\\SteamApps\\frappi\\counter-strike\\hl.exe"="C:\\Program Files\\Valve\\Steam\\SteamApps\\frappi\\counter-strike\\hl.exe:*:Enabled:Half-Life Launcher"
"C:\\Program Files\\Microsoft Games\\Age of Empires II\\age2_x1\\AGE2_X1.ICD"="C:\\Program Files\\Microsoft Games\\Age of Empires II\\age2_x1\\AGE2_X1.ICD:*:Enabled:Age of Empires II Expansion"
"C:\\Program Files\\Microsoft Games\\Age of Empires II\\EMPIRES2.ICD"="C:\\Program Files\\Microsoft Games\\Age of Empires II\\EMPIRES2.ICD:*:Enabled:Age of Empires II"
"C:\\Program Files\\Microsoft Games\\Age of Empires II\\age2_x1\\age2_x1.exe"="C:\\Program Files\\Microsoft Games\\Age of Empires II\\age2_x1\\age2_x1.exe:*:Enabled:Age of Empires II Expansion"
"C:\\Program Files\\Wizet\\MapleStory\\Patcher.exe"="C:\\Program Files\\Wizet\\MapleStory\\Patcher.exe:*:Enabled:Patcher MFC ?? ????"
"C:\\Program Files\\g3torrent\\g3torrent.exe"="C:\\Program Files\\g3torrent\\g3torrent.exe:*:Enabled:g3torrent"
"C:\\Program Files\\SmartFTP\\SmartFTP.exe"="C:\\Program Files\\SmartFTP\\SmartFTP.exe:*:Enabled:SmartFTP Client"
"C:\\Program Files\\Triggersoft\\Rose Online\\TRose.exe"="C:\\Program Files\\Triggersoft\\Rose Online\\TRose.exe:*:Enabled:Client"
"C:\\Program Files\\softnyx\\GunboundWC\\GunBound.gme"="C:\\Program Files\\softnyx\\GunboundWC\\GunBound.gme:*:Enabled:GunBound"
"C:\\Program Files\\Valve\\Steam\\SteamApps\\frappi\\day of defeat source\\hl2.exe"="C:\\Program Files\\Valve\\Steam\\SteamApps\\frappi\\day of defeat source\\hl2.exe:*:Disabled:hl2"
"C:\\Program Files\\Valve\\Steam\\SteamApps\\frappi\\day of defeat\\hl.exe"="C:\\Program Files\\Valve\\Steam\\SteamApps\\frappi\\day of defeat\\hl.exe:*:Enabled:Half-Life Launcher"
"C:\\Program Files\\Xfire\\ua_lsp_inst.exe"="C:\\Program Files\\Xfire\\ua_lsp_inst.exe:*:Enabled:ua_lsp_inst"
"C:\\Program Files\\Xfire\\Xfire.exe"="C:\\Program Files\\Xfire\\Xfire.exe:*:Enabled:Xfire"
"C:\\Program Files\\GooGrid\\GooWatcherWindow.exe"="C:\\Program Files\\GooGrid\\GooWatcherWindow.exe:*:Enabled:GooWatcherWindow"
"C:\\Program Files\\GooGrid\\GooSpeciesEditor.exe"="C:\\Program Files\\GooGrid\\GooSpeciesEditor.exe:*:Enabled:GooSpeciesEditor"
"C:\\Program Files\\Firaxis Games\\Sid Meier's Civilization 4\\Civilization4.exe"="C:\\Program Files\\Firaxis Games\\Sid Meier's Civilization 4\\Civilization4.exe:*:Enabled:Sid Meier's Civilization 4"
"C:\\Program Files\\The All-Seeing Eye\\eye.exe"="C:\\Program Files\\The All-Seeing Eye\\eye.exe:*:Enabled:Yahoo! All-Seeing Eye"
"C:\\Documents and Settings\\Frapdizzle\\Desktop\\stuff from old computer\\The.All.Seeing.Eye.v2.6.0.WinALL.Cracked-EMPORiO\\ase260-emp\\eye.exe"="C:\\Documents and Settings\\Frapdizzle\\Desktop\\stuff from old computer\\The.All.Seeing.Eye.v2.6.0.WinALL.Cracked-EMPORiO\\ase260-emp\\eye.exe:*:Enabled:Yahoo! All-Seeing Eye"
"C:\\Program Files\\Activision\\Call of Duty 2\\CoD2MP_s.exe"="C:\\Program Files\\Activision\\Call of Duty 2\\CoD2MP_s.exe:*:Enabled:CoD2MP_s"
"C:\\Program Files\\Valve\\Steam\\SteamApps\\frappi\\rag doll kung fu demo\\Rag_Doll_Kung_Fu_Steam.exe"="C:\\Program Files\\Valve\\Steam\\SteamApps\\frappi\\rag doll kung fu demo\\Rag_Doll_Kung_Fu_Steam.exe:*:Enabled:Rag_Doll_Kung_Fu_Steam"
"C:\\Program Files\\AIM\\aim.exe"="C:\\Program Files\\AIM\\aim.exe:*:Enabled:AOL Instant Messenger"
"C:\\Program Files\\EA GAMES\\American McGee's Alice\\alice.exe"="C:\\Program Files\\EA GAMES\\American McGee's Alice\\alice.exe:*:Enabled:American McGee's Alice"
"C:\\WINDOWS\\system32\\dpnsvr.exe"="C:\\WINDOWS\\system32\\dpnsvr.exe:*:Enabled:Microsoft DirectPlay8 Server"
"C:\\Program Files\\Microsoft Games\\Dungeon Siege 2\\DUNGEONS.EXE"="C:\\Program Files\\Microsoft Games\\Dungeon Siege 2\\DUNGEONS.EXE:*:Enabled:Dungeon Siege II Game Executable"
"C:\\Program Files\\Bonjour\\mDNSResponder.exe"="C:\\Program Files\\Bonjour\\mDNSResponder.exe:*:Enabled:Bonjour"
"C:\\Program Files\\Ruckus Player\\Ruckus.exe"="C:\\Program Files\\Ruckus Player\\Ruckus.exe:*:Enabled:Ruckus"
"C:\\Team17\\Worms Armageddon\\WA.exe"="C:\\Team17\\Worms Armageddon\\WA.exe:*:Enabled:Worms Armageddon"
"C:\\Program Files\\Valve\\Steam\\SteamApps\\frappi\\half-life 2\\hl2.exe"="C:\\Program Files\\Valve\\Steam\\SteamApps\\frappi\\half-life 2\\hl2.exe:*:Enabled:hl2"
"C:\\Program Files\\Codemasters\\RF Online\\RF.exe"="C:\\Program Files\\Codemasters\\RF Online\\RF.exe:*:Enabled:RFLauncher"
"C:\\Program Files\\World of Warcraft\\WoW-1.9.0-enUS-downloader.exe"="C:\\Program Files\\World of Warcraft\\WoW-1.9.0-enUS-downloader.exe:*:Enabled:Blizzard Downloader"
"C:\\Program Files\\World of Warcraft\\WoW-1.9.2.4996-to-1.9.3.5059-enUS-downloader.exe"="C:\\Program Files\\World of Warcraft\\WoW-1.9.2.4996-to-1.9.3.5059-enUS-downloader.exe:*:Enabled:Blizzard Downloader"
"C:\\Program Files\\HTTP-Tunnel\\HTTP-TunnelClient.exe"="C:\\Program Files\\HTTP-Tunnel\\HTTP-TunnelClient.exe:*:Enabled:HTTP-Tunnel Client"
"C:\\Program Files\\World of Warcraft\\WoW-1.9.4.5086-to-1.10.0.5195-enUS-downloader.exe"="C:\\Program Files\\World of Warcraft\\WoW-1.9.4.5086-to-1.10.0.5195-enUS-downloader.exe:*:Enabled:Blizzard Downloader"
"C:\\Program Files\\support.com\\bin\\tgcmd.exe"="C:\\Program Files\\support.com\\bin\\tgcmd.exe:*:Enabled:Support.com Scheduler and Command Dispatcher"
"C:\\Program Files\\World of Warcraft\\BackgroundDownloader.exe"="C:\\Program Files\\World of Warcraft\\BackgroundDownloader.exe:*:Enabled:Blizzard Downloader"
"C:\\Program Files\\BitComet\\BitComet.exe"="C:\\Program Files\\BitComet\\BitComet.exe:*:Enabled:BitComet - a BitTorrent Client"
"C:\\Program Files\\SmartFTP Client 2.0\\SmartFTP.exe"="C:\\Program Files\\SmartFTP Client 2.0\\SmartFTP.exe:*:Enabled:SmartFTP Client 2.0"
"C:\\WINDOWS\\system32\\ftp.exe"="C:\\WINDOWS\\system32\\ftp.exe:*:Enabled:File Transfer Program"
"C:\\Program Files\\World of Warcraft\\WoW-1.10.2.5302-to-1.11.0.5428-enUS-downloader.exe"="C:\\Program Files\\World of Warcraft\\WoW-1.10.2.5302-to-1.11.0.5428-enUS-downloader.exe:*:Enabled:Blizzard Downloader"
"C:\\ijji\\ENGLISH\\Golf\\DangGol.exe"="C:\\ijji\\ENGLISH\\Golf\\DangGol.exe:*:Enabled:DangGol"
"C:\\Program Files\\Sports Interactive\\Football Manager 2006\\fm.exe"="C:\\Program Files\\Sports Interactive\\Football Manager 2006\\fm.exe:*:Enabled:Football Manager 2006"
"C:\\Program Files\\Ubisoft\\Funatics\\The Settlers II - 10th Anniversary\\bin\\S2DNG.exe"="C:\\Program Files\\Ubisoft\\Funatics\\The Settlers II - 10th Anniversary\\bin\\S2DNG.exe:*:Enabled:S2DNG"
"C:\\Program Files\\Defcon\\defcon.exe"="C:\\Program Files\\Defcon\\defcon.exe:*:Enabled:Defcon"
"C:\\Documents and Settings\\Frapdizzle\\Desktop\\fifa07.exe"="C:\\Documents and Settings\\Frapdizzle\\Desktop\\fifa07.exe:*:Enabled:fifa07"
"C:\\Program Files\\K-Lite Codec Pack\\Media Player Classic\\mplayerc.exe"="C:\\Program Files\\K-Lite Codec Pack\\Media Player Classic\\mplayerc.exe:*:Enabled:Media Player Classic"
"C:\\ijji\\ENGLISH\\Gunbound Revolution\\GunBound.gme"="C:\\ijji\\ENGLISH\\Gunbound Revolution\\GunBound.gme:*:Disabled:GunBound"
"C:\\Program Files\\PPMate\\PPMate\\ppmate.exe"="C:\\Program Files\\PPMate\\PPMate\\ppmate.exe:*:Enabled:PPMate"
"C:\\Program Files\\TVAnts\\Tvants.exe"="C:\\Program Files\\TVAnts\\Tvants.exe:*:Enabled:TVAnts"
"C:\\Program Files\\PPStream\\PPStream.exe"="C:\\Program Files\\PPStream\\PPStream.exe:*:Enabled:PPStream"
"C:\\Documents and Settings\\Frapdizzle\\Desktop\\ppstream.en\\PPStream.exe"="C:\\Documents and Settings\\Frapdizzle\\Desktop\\ppstream.en\\PPStream.exe:*:Enabled:PPStream media stream player"
"C:\\Program Files\\SopCast\\SopCast.exe"="C:\\Program Files\\SopCast\\SopCast.exe:*:Enabled:SopCast"
"C:\\Documents and Settings\\Frapdizzle\\Application Data\\SopCast\\adv\\SopAdver.exe"="C:\\Documents and Settings\\Frapdizzle\\Application Data\\SopCast\\adv\\SopAdver.exe:*:Enabled:SopAdver"
"C:\\Program Files\\Valve\\Steam\\SteamApps\\frappi\\source sdk base\\hl2.exe"="C:\\Program Files\\Valve\\Steam\\SteamApps\\frappi\\source sdk base\\hl2.exe:*:Enabled:hl2"
"C:\\Program Files\\Armada Online Alpha\\ArmadaAlpha\\ArmadaOnline.exe"="C:\\Program Files\\Armada Online Alpha\\ArmadaAlpha\\ArmadaOnline.exe:*:Enabled:ArmadaOnline"
"C:\\Program Files\\KONAMI\\Pro Evolution Soccer 6\\PES6.exe"="C:\\Program Files\\KONAMI\\Pro Evolution Soccer 6\\PES6.exe:*:Enabled:pes6.exe"
"C:\\ijji\\ENGLISH\\Gunster.exe"="C:\\ijji\\ENGLISH\\Gunster.exe:*:Enabled:Gunster"
"C:\\Program Files\\PPMate\\ppmate.exe"="C:\\Program Files\\PPMate\\ppmate.exe:*:Enabled:PPMate"
"C:\\Program Files\\PPMate\\ppmnet.exe"="C:\\Program Files\\PPMate\\ppmnet.exe:*:Enabled:PPMate"
"C:\\Program Files\\PPLive\\PPLive.exe"="C:\\Program Files\\PPLive\\PPLive.exe:*:Enabled:PPLive"
"C:\\Program Files\\MaxTV\\maxtv.exe"="C:\\Program Files\\MaxTV\\maxtv.exe:*:Enabled:MaxTV Online"
"C:\\Program Files\\Sports Interactive\\Football Manager 2007\\fm.exe"="C:\\Program Files\\Sports Interactive\\Football Manager 2007\\fm.exe:*:Enabled:Football Manager 2007"
"C:\\Program Files\\Azureus\\Azureus.exe"="C:\\Program Files\\Azureus\\Azureus.exe:*:Enabled:Azureus"
"C:\\Program Files\\Common Files\\AOL\\Loader\\aolload.exe"="C:\\Program Files\\Common Files\\AOL\\Loader\\aolload.exe:*:Enabled:AOL Loader"
"C:\\Program Files\\Sony Online Entertainment\\Rock & Roll JEOPARDY!\\Rock & Roll JEOPARDY!.exe"="C:\\Program Files\\Sony Online Entertainment\\Rock & Roll JEOPARDY!\\Rock & Roll JEOPARDY!.exe:*:Enabled:Rock & Roll JEOPARDY!"
"C:\\Documents and Settings\\Frapdizzle\\Desktop\\utorrent.exe"="C:\\Documents and Settings\\Frapdizzle\\Desktop\\utorrent.exe:*:Enabled:ęTorrent"

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
"%windir%\\system32\\sessmgr.exe"="%windir%\\system32\\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"C:\\Program Files\\America Online 9.0\\waol.exe"="C:\\Program Files\\America Online 9.0\\waol.exe:*:Enabled:America Online 9.0"
"C:\\Program Files\\AIM\\aim.exe"="C:\\Program Files\\AIM\\aim.exe:*:Enabled:AOL Instant Messenger"

Remaining Files:
---------------

Backups Folder: - C:\SDFix\backups\backups.zip

Listing Files with Hidden Attributes:

C:\WINDOWS\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.dll
C:\WINDOWS\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft.Common.targets
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft.Common.Tasks
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.Compatibility.Data.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.Compatibility.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\CONFIG\machine.config.comments
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\CONFIG\web.config.comments
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\MSBuild\Microsoft.Build.Commontypes.xsd
C:\WINDOWS\system32\chcp.com
C:\WINDOWS\system32\command.com
C:\WINDOWS\system32\diskcomp.com
C:\WINDOWS\system32\diskcopy.com
C:\WINDOWS\system32\edit.com
C:\WINDOWS\system32\format.com
C:\WINDOWS\system32\graftabl.com
C:\WINDOWS\system32\graphics.com
C:\WINDOWS\system32\kb16.com
C:\WINDOWS\system32\loadfix.com
C:\WINDOWS\system32\mode.com
C:\WINDOWS\system32\more.com
C:\WINDOWS\system32\tree.com
C:\WINDOWS\system32\win.com
C:\WINDOWS\WinSxS\Manifests\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.0.0_x-ww_1382d70a.cat
C:\WINDOWS\WinSxS\Manifests\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9.cat
C:\WINDOWS\WinSxS\Manifests\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03.cat
C:\WINDOWS\WinSxS\Policies\x86_policy.6.0.Microsoft.Windows.Common-Controls_6595b64144ccf1df_x-ww_5ddad775\6.0.2600.2180.cat
C:\WINDOWS\WinSxS\Policies\x86_policy.6.0.Microsoft.Windows.Common-Controls_6595b64144ccf1df_x-ww_5ddad775\6.0.2600.2180.Policy
C:\WINDOWS\WinSxS\Policies\x86_policy.6.0.Microsoft.Windows.Common-Controls_6595b64144ccf1df_x-ww_5ddad775\6.0.2600.2982.cat
C:\WINDOWS\WinSxS\Policies\x86_policy.6.0.Microsoft.Windows.Common-Controls_6595b64144ccf1df_x-ww_5ddad775\6.0.2600.2982.Policy
C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.0.0_x-ww_1382d70a\comctl32.dll
C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9\comctl32.dll
C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll
C:\Documents and Settings\LocalService\Application Data\Microsoft\UPnP Device Host\upnphost\udhisapi.dll
C:\WINDOWS\AuHCcup1.dll
C:\WINDOWS\BPMNT.dll
C:\WINDOWS\CTCCW.DLL
C:\WINDOWS\CTDCRES.DLL
C:\WINDOWS\CTRES.DLL
C:\WINDOWS\DEVREG.DLL
C:\WINDOWS\INRES.DLL
C:\WINDOWS\TMUPDATE.DLL
C:\WINDOWS\twain.dll
C:\WINDOWS\twain_32.dll
C:\WINDOWS\UNZIP.DLL
C:\WINDOWS\vmmreg32.dll
C:\WINDOWS\vsapi32.dll
C:\WINDOWS\$hf_mig$\KB834707\spmsg.dll
C:\WINDOWS\$hf_mig$\KB834707\SP2QFE\browseui.dll
C:\WINDOWS\$hf_mig$\KB834707\SP2QFE\mshtml.dll
C:\WINDOWS\$hf_mig$\KB834707\SP2QFE\shdocvw.dll
C:\WINDOWS\$hf_mig$\KB834707\SP2QFE\urlmon.dll
C:\WINDOWS\$hf_mig$\KB834707\SP2QFE\wininet.dll
C:\WINDOWS\$hf_mig$\KB834707\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB867282\spmsg.dll
C:\WINDOWS\$hf_mig$\KB867282\SP2QFE\browseui.dll
C:\WINDOWS\$hf_mig$\KB867282\SP2QFE\cdfview.dll
C:\WINDOWS\$hf_mig$\KB867282\SP2QFE\iepeers.dll
C:\WINDOWS\$hf_mig$\KB867282\SP2QFE\inseng.dll
C:\WINDOWS\$hf_mig$\KB867282\SP2QFE\mshtml.dll
C:\WINDOWS\$hf_mig$\KB867282\SP2QFE\shdocvw.dll
C:\WINDOWS\$hf_mig$\KB867282\SP2QFE\shlwapi.dll
C:\WINDOWS\$hf_mig$\KB867282\SP2QFE\urlmon.dll
C:\WINDOWS\$hf_mig$\KB867282\SP2QFE\wininet.dll
C:\WINDOWS\$hf_mig$\KB867282\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB873333\spmsg.dll
C:\WINDOWS\$hf_mig$\KB873333\SP2QFE\ole32.dll
C:\WINDOWS\$hf_mig$\KB873333\SP2QFE\olecli32.dll
C:\WINDOWS\$hf_mig$\KB873333\SP2QFE\olecnv32.dll
C:\WINDOWS\$hf_mig$\KB873333\SP2QFE\rpcss.dll

Frappi
2007-06-17, 17:06
C:\WINDOWS\$hf_mig$\KB873333\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB873339\spmsg.dll
C:\WINDOWS\$hf_mig$\KB873339\SP2QFE\hypertrm.dll
C:\WINDOWS\$hf_mig$\KB873339\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB885250\spmsg.dll
C:\WINDOWS\$hf_mig$\KB885250\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB885835\spmsg.dll
C:\WINDOWS\$hf_mig$\KB885835\SP2QFE\lsasrv.dll
C:\WINDOWS\$hf_mig$\KB885835\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB885836\spmsg.dll
C:\WINDOWS\$hf_mig$\KB885836\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB886185\spmsg.dll
C:\WINDOWS\$hf_mig$\KB886185\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB887472\spmsg.dll
C:\WINDOWS\$hf_mig$\KB887472\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB887742\spmsg.dll
C:\WINDOWS\$hf_mig$\KB887742\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB888113\spmsg.dll
C:\WINDOWS\$hf_mig$\KB888113\SP2QFE\hlink.dll
C:\WINDOWS\$hf_mig$\KB888113\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB888302\spmsg.dll
C:\WINDOWS\$hf_mig$\KB888302\SP2QFE\srvsvc.dll
C:\WINDOWS\$hf_mig$\KB888302\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB890046\spmsg.dll
C:\WINDOWS\$hf_mig$\KB890046\SP2QFE\agentdpv.dll
C:\WINDOWS\$hf_mig$\KB890046\SP2QFE\xpsp3res.dll
C:\WINDOWS\$hf_mig$\KB890046\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB890046\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB890047\spmsg.dll
C:\WINDOWS\$hf_mig$\KB890047\SP2QFE\shell32.dll
C:\WINDOWS\$hf_mig$\KB890047\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB890175\spmsg.dll
C:\WINDOWS\$hf_mig$\KB890175\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB890859\spmsg.dll
C:\WINDOWS\$hf_mig$\KB890859\SP2QFE\authz.dll
C:\WINDOWS\$hf_mig$\KB890859\SP2QFE\user32.dll
C:\WINDOWS\$hf_mig$\KB890859\SP2QFE\winsrv.dll
C:\WINDOWS\$hf_mig$\KB890859\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB890859\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB890923\spmsg.dll
C:\WINDOWS\$hf_mig$\KB890923\SP2QFE\browseui.dll
C:\WINDOWS\$hf_mig$\KB890923\SP2QFE\cdfview.dll
C:\WINDOWS\$hf_mig$\KB890923\SP2QFE\iepeers.dll
C:\WINDOWS\$hf_mig$\KB890923\SP2QFE\inseng.dll
C:\WINDOWS\$hf_mig$\KB890923\SP2QFE\mshtml.dll
C:\WINDOWS\$hf_mig$\KB890923\SP2QFE\msrating.dll
C:\WINDOWS\$hf_mig$\KB890923\SP2QFE\shdocvw.dll
C:\WINDOWS\$hf_mig$\KB890923\SP2QFE\shlwapi.dll
C:\WINDOWS\$hf_mig$\KB890923\SP2QFE\urlmon.dll
C:\WINDOWS\$hf_mig$\KB890923\SP2QFE\wininet.dll
C:\WINDOWS\$hf_mig$\KB890923\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB890923\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB891781\spmsg.dll
C:\WINDOWS\$hf_mig$\KB891781\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB893066\spmsg.dll
C:\WINDOWS\$hf_mig$\KB893066\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB893066\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB893086\spmsg.dll
C:\WINDOWS\$hf_mig$\KB893086\SP2QFE\shell32.dll
C:\WINDOWS\$hf_mig$\KB893086\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB893086\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB893756\spmsg.dll
C:\WINDOWS\$hf_mig$\KB893756\SP2QFE\tapisrv.dll
C:\WINDOWS\$hf_mig$\KB893756\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB893756\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB894391\spmsg.dll
C:\WINDOWS\$hf_mig$\KB894391\SP2QFE\ole32.dll
C:\WINDOWS\$hf_mig$\KB894391\SP2QFE\olecli32.dll
C:\WINDOWS\$hf_mig$\KB894391\SP2QFE\olecnv32.dll
C:\WINDOWS\$hf_mig$\KB894391\SP2QFE\rpcss.dll
C:\WINDOWS\$hf_mig$\KB894391\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB894391\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB896358\spmsg.dll
C:\WINDOWS\$hf_mig$\KB896358\SP2QFE\hhsetup.dll
C:\WINDOWS\$hf_mig$\KB896358\SP2QFE\itircl.dll
C:\WINDOWS\$hf_mig$\KB896358\SP2QFE\itss.dll
C:\WINDOWS\$hf_mig$\KB896358\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB896358\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB896422\spmsg.dll
C:\WINDOWS\$hf_mig$\KB896422\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB896422\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB896423\spmsg.dll
C:\WINDOWS\$hf_mig$\KB896423\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB896423\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB896424\spmsg.dll
C:\WINDOWS\$hf_mig$\KB896424\SP2QFE\gdi32.dll
C:\WINDOWS\$hf_mig$\KB896424\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB896424\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB896428\spmsg.dll
C:\WINDOWS\$hf_mig$\KB896428\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB896428\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB896688\spmsg.dll
C:\WINDOWS\$hf_mig$\KB896688\SP2QFE\browseui.dll
C:\WINDOWS\$hf_mig$\KB896688\SP2QFE\cdfview.dll
C:\WINDOWS\$hf_mig$\KB896688\SP2QFE\danim.dll
C:\WINDOWS\$hf_mig$\KB896688\SP2QFE\dxtrans.dll
C:\WINDOWS\$hf_mig$\KB896688\SP2QFE\extmgr.dll
C:\WINDOWS\$hf_mig$\KB896688\SP2QFE\iepeers.dll
C:\WINDOWS\$hf_mig$\KB896688\SP2QFE\inseng.dll
C:\WINDOWS\$hf_mig$\KB896688\SP2QFE\mshtml.dll
C:\WINDOWS\$hf_mig$\KB896688\SP2QFE\mshtmled.dll
C:\WINDOWS\$hf_mig$\KB896688\SP2QFE\msrating.dll
C:\WINDOWS\$hf_mig$\KB896688\SP2QFE\mstime.dll
C:\WINDOWS\$hf_mig$\KB896688\SP2QFE\pngfilt.dll
C:\WINDOWS\$hf_mig$\KB896688\SP2QFE\shdocvw.dll
C:\WINDOWS\$hf_mig$\KB896688\SP2QFE\shlwapi.dll
C:\WINDOWS\$hf_mig$\KB896688\SP2QFE\urlmon.dll
C:\WINDOWS\$hf_mig$\KB896688\SP2QFE\wininet.dll
C:\WINDOWS\$hf_mig$\KB896688\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB896688\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB896727\spmsg.dll
C:\WINDOWS\$hf_mig$\KB896727\SP2QFE\browseui.dll
C:\WINDOWS\$hf_mig$\KB896727\SP2QFE\cdfview.dll
C:\WINDOWS\$hf_mig$\KB896727\SP2QFE\iepeers.dll
C:\WINDOWS\$hf_mig$\KB896727\SP2QFE\inseng.dll
C:\WINDOWS\$hf_mig$\KB896727\SP2QFE\mshtml.dll
C:\WINDOWS\$hf_mig$\KB896727\SP2QFE\mshtmled.dll
C:\WINDOWS\$hf_mig$\KB896727\SP2QFE\msrating.dll
C:\WINDOWS\$hf_mig$\KB896727\SP2QFE\pngfilt.dll
C:\WINDOWS\$hf_mig$\KB896727\SP2QFE\shdocvw.dll
C:\WINDOWS\$hf_mig$\KB896727\SP2QFE\shlwapi.dll
C:\WINDOWS\$hf_mig$\KB896727\SP2QFE\urlmon.dll
C:\WINDOWS\$hf_mig$\KB896727\SP2QFE\wininet.dll
C:\WINDOWS\$hf_mig$\KB896727\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB896727\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB898461\spmsg.dll
C:\WINDOWS\$hf_mig$\KB898461\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB898461\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB899587\spmsg.dll
C:\WINDOWS\$hf_mig$\KB899587\SP2QFE\kerberos.dll
C:\WINDOWS\$hf_mig$\KB899587\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB899587\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB899588\spmsg.dll
C:\WINDOWS\$hf_mig$\KB899588\SP2QFE\umpnpmgr.dll
C:\WINDOWS\$hf_mig$\KB899588\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB899588\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB899589\spmsg.dll
C:\WINDOWS\$hf_mig$\KB899589\SP2QFE\nwwks.dll
C:\WINDOWS\$hf_mig$\KB899589\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB899589\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB899591\spmsg.dll
C:\WINDOWS\$hf_mig$\KB899591\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB899591\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB900485\spmsg.dll
C:\WINDOWS\$hf_mig$\KB900485\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB900485\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB900725\spmsg.dll
C:\WINDOWS\$hf_mig$\KB900725\SP2QFE\linkinfo.dll
C:\WINDOWS\$hf_mig$\KB900725\SP2QFE\shell32.dll
C:\WINDOWS\$hf_mig$\KB900725\SP2QFE\shlwapi.dll
C:\WINDOWS\$hf_mig$\KB900725\SP2QFE\winsrv.dll
C:\WINDOWS\$hf_mig$\KB900725\SP2QFE\xpsp3res.dll
C:\WINDOWS\$hf_mig$\KB900725\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB900725\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB901017\spmsg.dll
C:\WINDOWS\$hf_mig$\KB901017\SP2QFE\cdosys.dll
C:\WINDOWS\$hf_mig$\KB901017\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB901017\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB901190\spmsg.dll
C:\WINDOWS\$hf_mig$\KB901190\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB901190\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB901214\spmsg.dll
C:\WINDOWS\$hf_mig$\KB901214\SP2QFE\icm32.dll
C:\WINDOWS\$hf_mig$\KB901214\SP2QFE\mscms.dll
C:\WINDOWS\$hf_mig$\KB901214\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB901214\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB902400\spmsg.dll
C:\WINDOWS\$hf_mig$\KB902400\SP2QFE\catsrv.dll
C:\WINDOWS\$hf_mig$\KB902400\SP2QFE\catsrvut.dll
C:\WINDOWS\$hf_mig$\KB902400\SP2QFE\clbcatex.dll
C:\WINDOWS\$hf_mig$\KB902400\SP2QFE\clbcatq.dll
C:\WINDOWS\$hf_mig$\KB902400\SP2QFE\colbact.dll
C:\WINDOWS\$hf_mig$\KB902400\SP2QFE\comadmin.dll
C:\WINDOWS\$hf_mig$\KB902400\SP2QFE\comrepl.dll
C:\WINDOWS\$hf_mig$\KB902400\SP2QFE\comsvcs.dll
C:\WINDOWS\$hf_mig$\KB902400\SP2QFE\comuid.dll
C:\WINDOWS\$hf_mig$\KB902400\SP2QFE\es.dll
C:\WINDOWS\$hf_mig$\KB902400\SP2QFE\msdtcprx.dll
C:\WINDOWS\$hf_mig$\KB902400\SP2QFE\msdtctm.dll
C:\WINDOWS\$hf_mig$\KB902400\SP2QFE\msdtcuiu.dll
C:\WINDOWS\$hf_mig$\KB902400\SP2QFE\mtxclu.dll
C:\WINDOWS\$hf_mig$\KB902400\SP2QFE\mtxoci.dll
C:\WINDOWS\$hf_mig$\KB902400\SP2QFE\ole32.dll
C:\WINDOWS\$hf_mig$\KB902400\SP2QFE\olecli32.dll
C:\WINDOWS\$hf_mig$\KB902400\SP2QFE\olecnv32.dll
C:\WINDOWS\$hf_mig$\KB902400\SP2QFE\rpcss.dll
C:\WINDOWS\$hf_mig$\KB902400\SP2QFE\txflog.dll
C:\WINDOWS\$hf_mig$\KB902400\SP2QFE\xolehlp.dll
C:\WINDOWS\$hf_mig$\KB902400\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB902400\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB904706\spmsg.dll
C:\WINDOWS\$hf_mig$\KB904706\SP2QFE\quartz.dll
C:\WINDOWS\$hf_mig$\KB904706\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB904706\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB905414\spmsg.dll
C:\WINDOWS\$hf_mig$\KB905414\SP2QFE\netman.dll
C:\WINDOWS\$hf_mig$\KB905414\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB905414\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB905749\spmsg.dll
C:\WINDOWS\$hf_mig$\KB905749\SP2QFE\umpnpmgr.dll
C:\WINDOWS\$hf_mig$\KB905749\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB905749\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB905915\spmsg.dll
C:\WINDOWS\$hf_mig$\KB905915\SP2QFE\browseui.dll
C:\WINDOWS\$hf_mig$\KB905915\SP2QFE\cdfview.dll
C:\WINDOWS\$hf_mig$\KB905915\SP2QFE\danim.dll
C:\WINDOWS\$hf_mig$\KB905915\SP2QFE\dxtrans.dll
C:\WINDOWS\$hf_mig$\KB905915\SP2QFE\extmgr.dll
C:\WINDOWS\$hf_mig$\KB905915\SP2QFE\iepeers.dll
C:\WINDOWS\$hf_mig$\KB905915\SP2QFE\inseng.dll
C:\WINDOWS\$hf_mig$\KB905915\SP2QFE\mshtml.dll
C:\WINDOWS\$hf_mig$\KB905915\SP2QFE\mshtmled.dll
C:\WINDOWS\$hf_mig$\KB905915\SP2QFE\msrating.dll
C:\WINDOWS\$hf_mig$\KB905915\SP2QFE\mstime.dll
C:\WINDOWS\$hf_mig$\KB905915\SP2QFE\pngfilt.dll
C:\WINDOWS\$hf_mig$\KB905915\SP2QFE\shdocvw.dll
C:\WINDOWS\$hf_mig$\KB905915\SP2QFE\shlwapi.dll
C:\WINDOWS\$hf_mig$\KB905915\SP2QFE\urlmon.dll
C:\WINDOWS\$hf_mig$\KB905915\SP2QFE\wininet.dll
C:\WINDOWS\$hf_mig$\KB905915\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB905915\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB908519\spmsg.dll
C:\WINDOWS\$hf_mig$\KB908519\SP2QFE\fontsub.dll
C:\WINDOWS\$hf_mig$\KB908519\SP2QFE\t2embed.dll
C:\WINDOWS\$hf_mig$\KB908519\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB908519\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB908531\spmsg.dll
C:\WINDOWS\$hf_mig$\KB908531\SP2QFE\shell32.dll
C:\WINDOWS\$hf_mig$\KB908531\SP2QFE\xpsp3res.dll
C:\WINDOWS\$hf_mig$\KB908531\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB908531\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB910437\spmsg.dll
C:\WINDOWS\$hf_mig$\KB910437\SP2QFE\esent.dll
C:\WINDOWS\$hf_mig$\KB910437\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB910437\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB911280\spmsg.dll
C:\WINDOWS\$hf_mig$\KB911280\SP2QFE\rasmans.dll
C:\WINDOWS\$hf_mig$\KB911280\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB911280\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB911562\spmsg.dll
C:\WINDOWS\$hf_mig$\KB911562\SP2QFE\msadco.dll
C:\WINDOWS\$hf_mig$\KB911562\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB911562\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB911567\spmsg.dll
C:\WINDOWS\$hf_mig$\KB911567\SP2QFE\inetcomm.dll
C:\WINDOWS\$hf_mig$\KB911567\SP2QFE\msoe.dll
C:\WINDOWS\$hf_mig$\KB911567\SP2QFE\wab32.dll
C:\WINDOWS\$hf_mig$\KB911567\SP2QFE\wabimp.dll
C:\WINDOWS\$hf_mig$\KB911567\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB911567\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB911927\spmsg.dll
C:\WINDOWS\$hf_mig$\KB911927\SP2QFE\webclnt.dll
C:\WINDOWS\$hf_mig$\KB911927\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB911927\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB912812\spmsg.dll
C:\WINDOWS\$hf_mig$\KB912812\SP2QFE\browseui.dll
C:\WINDOWS\$hf_mig$\KB912812\SP2QFE\cdfview.dll
C:\WINDOWS\$hf_mig$\KB912812\SP2QFE\danim.dll
C:\WINDOWS\$hf_mig$\KB912812\SP2QFE\dxtrans.dll
C:\WINDOWS\$hf_mig$\KB912812\SP2QFE\extmgr.dll
C:\WINDOWS\$hf_mig$\KB912812\SP2QFE\iepeers.dll
C:\WINDOWS\$hf_mig$\KB912812\SP2QFE\inseng.dll
C:\WINDOWS\$hf_mig$\KB912812\SP2QFE\mshtml.dll
C:\WINDOWS\$hf_mig$\KB912812\SP2QFE\mshtmled.dll
C:\WINDOWS\$hf_mig$\KB912812\SP2QFE\msrating.dll
C:\WINDOWS\$hf_mig$\KB912812\SP2QFE\mstime.dll
C:\WINDOWS\$hf_mig$\KB912812\SP2QFE\pngfilt.dll
C:\WINDOWS\$hf_mig$\KB912812\SP2QFE\shdocvw.dll
C:\WINDOWS\$hf_mig$\KB912812\SP2QFE\shlwapi.dll
C:\WINDOWS\$hf_mig$\KB912812\SP2QFE\urlmon.dll
C:\WINDOWS\$hf_mig$\KB912812\SP2QFE\wininet.dll
C:\WINDOWS\$hf_mig$\KB912812\SP2QFE\xpsp3res.dll
C:\WINDOWS\$hf_mig$\KB912812\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB912812\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB912919\spmsg.dll
C:\WINDOWS\$hf_mig$\KB912919\SP2QFE\gdi32.dll
C:\WINDOWS\$hf_mig$\KB912919\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB912919\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB913446\spmsg.dll
C:\WINDOWS\$hf_mig$\KB913446\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB913446\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB913580\spmsg.dll
C:\WINDOWS\$hf_mig$\KB913580\SP2QFE\msdtcprx.dll
C:\WINDOWS\$hf_mig$\KB913580\SP2QFE\msdtctm.dll
C:\WINDOWS\$hf_mig$\KB913580\SP2QFE\msdtcuiu.dll
C:\WINDOWS\$hf_mig$\KB913580\SP2QFE\mtxclu.dll
C:\WINDOWS\$hf_mig$\KB913580\SP2QFE\mtxoci.dll
C:\WINDOWS\$hf_mig$\KB913580\SP2QFE\xolehlp.dll
C:\WINDOWS\$hf_mig$\KB913580\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB913580\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB914388\spmsg.dll
C:\WINDOWS\$hf_mig$\KB914388\SP2QFE\dhcpcsvc.dll
C:\WINDOWS\$hf_mig$\KB914388\SP2QFE\dnsapi.dll
C:\WINDOWS\$hf_mig$\KB914388\SP2QFE\iphlpapi.dll
C:\WINDOWS\$hf_mig$\KB914388\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB914388\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB914389\spmsg.dll
C:\WINDOWS\$hf_mig$\KB914389\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB914389\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB916281\spmsg.dll
C:\WINDOWS\$hf_mig$\KB916281\SP2QFE\browseui.dll
C:\WINDOWS\$hf_mig$\KB916281\SP2QFE\cdfview.dll
C:\WINDOWS\$hf_mig$\KB916281\SP2QFE\danim.dll
C:\WINDOWS\$hf_mig$\KB916281\SP2QFE\dxtmsft.dll
C:\WINDOWS\$hf_mig$\KB916281\SP2QFE\dxtrans.dll
C:\WINDOWS\$hf_mig$\KB916281\SP2QFE\extmgr.dll
C:\WINDOWS\$hf_mig$\KB916281\SP2QFE\iepeers.dll
C:\WINDOWS\$hf_mig$\KB916281\SP2QFE\inseng.dll
C:\WINDOWS\$hf_mig$\KB916281\SP2QFE\jsproxy.dll
C:\WINDOWS\$hf_mig$\KB916281\SP2QFE\mshtml.dll
C:\WINDOWS\$hf_mig$\KB916281\SP2QFE\mshtmled.dll
C:\WINDOWS\$hf_mig$\KB916281\SP2QFE\msrating.dll
C:\WINDOWS\$hf_mig$\KB916281\SP2QFE\mstime.dll
C:\WINDOWS\$hf_mig$\KB916281\SP2QFE\pngfilt.dll
C:\WINDOWS\$hf_mig$\KB916281\SP2QFE\shdocvw.dll
C:\WINDOWS\$hf_mig$\KB916281\SP2QFE\shlwapi.dll
C:\WINDOWS\$hf_mig$\KB916281\SP2QFE\urlmon.dll
C:\WINDOWS\$hf_mig$\KB916281\SP2QFE\wininet.dll
C:\WINDOWS\$hf_mig$\KB916281\SP2QFE\xpsp3res.dll
C:\WINDOWS\$hf_mig$\KB916281\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB916281\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB916595\spmsg.dll
C:\WINDOWS\$hf_mig$\KB916595\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB916595\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB917159\spmsg.dll
C:\WINDOWS\$hf_mig$\KB917159\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB917159\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB917344\spmsg.dll
C:\WINDOWS\$hf_mig$\KB917344\SP2QFE\jscript.dll
C:\WINDOWS\$hf_mig$\KB917344\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB917344\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB917422\spmsg.dll
C:\WINDOWS\$hf_mig$\KB917422\SP2QFE\kernel32.dll
C:\WINDOWS\$hf_mig$\KB917422\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB917422\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB917953\spmsg.dll
C:\WINDOWS\$hf_mig$\KB917953\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB917953\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB918439\spmsg.dll
C:\WINDOWS\$hf_mig$\KB918439\SP2QFE\jgdw400.dll
C:\WINDOWS\$hf_mig$\KB918439\SP2QFE\jgpl400.dll
C:\WINDOWS\$hf_mig$\KB918439\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB918439\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB918899\spmsg.dll
C:\WINDOWS\$hf_mig$\KB918899\SP2QFE\browseui.dll
C:\WINDOWS\$hf_mig$\KB918899\SP2QFE\cdfview.dll
C:\WINDOWS\$hf_mig$\KB918899\SP2QFE\danim.dll
C:\WINDOWS\$hf_mig$\KB918899\SP2QFE\dxtmsft.dll
C:\WINDOWS\$hf_mig$\KB918899\SP2QFE\dxtrans.dll
C:\WINDOWS\$hf_mig$\KB918899\SP2QFE\extmgr.dll
C:\WINDOWS\$hf_mig$\KB918899\SP2QFE\iepeers.dll
C:\WINDOWS\$hf_mig$\KB918899\SP2QFE\inseng.dll
C:\WINDOWS\$hf_mig$\KB918899\SP2QFE\jsproxy.dll
C:\WINDOWS\$hf_mig$\KB918899\SP2QFE\mshtml.dll
C:\WINDOWS\$hf_mig$\KB918899\SP2QFE\mshtmled.dll
C:\WINDOWS\$hf_mig$\KB918899\SP2QFE\msrating.dll
C:\WINDOWS\$hf_mig$\KB918899\SP2QFE\mstime.dll
C:\WINDOWS\$hf_mig$\KB918899\SP2QFE\pngfilt.dll
C:\WINDOWS\$hf_mig$\KB918899\SP2QFE\shdocvw.dll
C:\WINDOWS\$hf_mig$\KB918899\SP2QFE\shlwapi.dll
C:\WINDOWS\$hf_mig$\KB918899\SP2QFE\urlmon.dll
C:\WINDOWS\$hf_mig$\KB918899\SP2QFE\wininet.dll
C:\WINDOWS\$hf_mig$\KB918899\SP2QFE\xpsp3res.dll
C:\WINDOWS\$hf_mig$\KB918899\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB918899\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB919007\spmsg.dll
C:\WINDOWS\$hf_mig$\KB919007\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB919007\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB920213\spmsg.dll
C:\WINDOWS\$hf_mig$\KB920213\SP2QFE\agentdp2.dll
C:\WINDOWS\$hf_mig$\KB920213\SP2QFE\agentdpv.dll
C:\WINDOWS\$hf_mig$\KB920213\SP2QFE\xpsp3res.dll
C:\WINDOWS\$hf_mig$\KB920213\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB920213\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB920214\spmsg.dll
C:\WINDOWS\$hf_mig$\KB920214\SP2QFE\inetcomm.dll
C:\WINDOWS\$hf_mig$\KB920214\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB920214\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB920670\spmsg.dll
C:\WINDOWS\$hf_mig$\KB920670\SP2QFE\hlink.dll
C:\WINDOWS\$hf_mig$\KB920670\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB920670\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB920683\spmsg.dll
C:\WINDOWS\$hf_mig$\KB920683\SP2QFE\dnsapi.dll
C:\WINDOWS\$hf_mig$\KB920683\SP2QFE\rasadhlp.dll
C:\WINDOWS\$hf_mig$\KB920683\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB920683\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB920685\spmsg.dll
C:\WINDOWS\$hf_mig$\KB920685\SP2QFE\ciodm.dll
C:\WINDOWS\$hf_mig$\KB920685\SP2QFE\query.dll
C:\WINDOWS\$hf_mig$\KB920685\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB920685\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB920872\spmsg.dll
C:\WINDOWS\$hf_mig$\KB920872\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB920872\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB921398\spmsg.dll

Frappi
2007-06-17, 17:07
C:\WINDOWS\$hf_mig$\KB921398\SP2QFE\shell32.dll
C:\WINDOWS\$hf_mig$\KB921398\SP2QFE\xpsp3res.dll
C:\WINDOWS\$hf_mig$\KB921398\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB921398\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB921883\spmsg.dll
C:\WINDOWS\$hf_mig$\KB921883\SP2QFE\netapi32.dll
C:\WINDOWS\$hf_mig$\KB921883\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB921883\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB922582\spmsg.dll
C:\WINDOWS\$hf_mig$\KB922582\SP2QFE\fltlib.dll
C:\WINDOWS\$hf_mig$\KB922582\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB922582\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB922616\spmsg.dll
C:\WINDOWS\$hf_mig$\KB922616\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB922616\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB922760\spmsg.dll
C:\WINDOWS\$hf_mig$\KB922760\SP2QFE\browseui.dll
C:\WINDOWS\$hf_mig$\KB922760\SP2QFE\cdfview.dll
C:\WINDOWS\$hf_mig$\KB922760\SP2QFE\danim.dll
C:\WINDOWS\$hf_mig$\KB922760\SP2QFE\dxtmsft.dll
C:\WINDOWS\$hf_mig$\KB922760\SP2QFE\dxtrans.dll
C:\WINDOWS\$hf_mig$\KB922760\SP2QFE\extmgr.dll
C:\WINDOWS\$hf_mig$\KB922760\SP2QFE\iepeers.dll
C:\WINDOWS\$hf_mig$\KB922760\SP2QFE\inseng.dll
C:\WINDOWS\$hf_mig$\KB922760\SP2QFE\jsproxy.dll
C:\WINDOWS\$hf_mig$\KB922760\SP2QFE\mshtml.dll
C:\WINDOWS\$hf_mig$\KB922760\SP2QFE\mshtmled.dll
C:\WINDOWS\$hf_mig$\KB922760\SP2QFE\msrating.dll
C:\WINDOWS\$hf_mig$\KB922760\SP2QFE\mstime.dll
C:\WINDOWS\$hf_mig$\KB922760\SP2QFE\pngfilt.dll
C:\WINDOWS\$hf_mig$\KB922760\SP2QFE\shdocvw.dll
C:\WINDOWS\$hf_mig$\KB922760\SP2QFE\shlwapi.dll
C:\WINDOWS\$hf_mig$\KB922760\SP2QFE\urlmon.dll
C:\WINDOWS\$hf_mig$\KB922760\SP2QFE\wininet.dll
C:\WINDOWS\$hf_mig$\KB922760\SP2QFE\xpsp3res.dll
C:\WINDOWS\$hf_mig$\KB922760\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB922760\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB922819\spmsg.dll
C:\WINDOWS\$hf_mig$\KB922819\SP2QFE\6to4svc.dll
C:\WINDOWS\$hf_mig$\KB922819\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB922819\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB923414\spmsg.dll
C:\WINDOWS\$hf_mig$\KB923414\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB923414\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB923694\spmsg.dll
C:\WINDOWS\$hf_mig$\KB923694\SP2QFE\directdb.dll
C:\WINDOWS\$hf_mig$\KB923694\SP2QFE\inetcomm.dll
C:\WINDOWS\$hf_mig$\KB923694\SP2QFE\msoe.dll
C:\WINDOWS\$hf_mig$\KB923694\SP2QFE\wab32.dll
C:\WINDOWS\$hf_mig$\KB923694\SP2QFE\wabimp.dll
C:\WINDOWS\$hf_mig$\KB923694\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB923694\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB923980\spmsg.dll
C:\WINDOWS\$hf_mig$\KB923980\SP2QFE\nwapi32.dll
C:\WINDOWS\$hf_mig$\KB923980\SP2QFE\nwprovau.dll
C:\WINDOWS\$hf_mig$\KB923980\SP2QFE\nwwks.dll
C:\WINDOWS\$hf_mig$\KB923980\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB923980\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB924191\spmsg.dll
C:\WINDOWS\$hf_mig$\KB924191\SP2QFE\msxml3.dll
C:\WINDOWS\$hf_mig$\KB924191\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB924191\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB924270\spmsg.dll
C:\WINDOWS\$hf_mig$\KB924270\SP2QFE\lsasrv.dll
C:\WINDOWS\$hf_mig$\KB924270\SP2QFE\netapi32.dll
C:\WINDOWS\$hf_mig$\KB924270\SP2QFE\wkssvc.dll
C:\WINDOWS\$hf_mig$\KB924270\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB924270\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB924496\spmsg.dll
C:\WINDOWS\$hf_mig$\KB924496\SP2QFE\shdocvw.dll
C:\WINDOWS\$hf_mig$\KB924496\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB924496\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB925454\spmsg.dll
C:\WINDOWS\$hf_mig$\KB925454\SP2QFE\browseui.dll
C:\WINDOWS\$hf_mig$\KB925454\SP2QFE\cdfview.dll
C:\WINDOWS\$hf_mig$\KB925454\SP2QFE\danim.dll
C:\WINDOWS\$hf_mig$\KB925454\SP2QFE\dxtmsft.dll
C:\WINDOWS\$hf_mig$\KB925454\SP2QFE\dxtrans.dll
C:\WINDOWS\$hf_mig$\KB925454\SP2QFE\extmgr.dll
C:\WINDOWS\$hf_mig$\KB925454\SP2QFE\iepeers.dll
C:\WINDOWS\$hf_mig$\KB925454\SP2QFE\inseng.dll
C:\WINDOWS\$hf_mig$\KB925454\SP2QFE\jsproxy.dll
C:\WINDOWS\$hf_mig$\KB925454\SP2QFE\mshtml.dll
C:\WINDOWS\$hf_mig$\KB925454\SP2QFE\mshtmled.dll
C:\WINDOWS\$hf_mig$\KB925454\SP2QFE\msrating.dll
C:\WINDOWS\$hf_mig$\KB925454\SP2QFE\mstime.dll
C:\WINDOWS\$hf_mig$\KB925454\SP2QFE\pngfilt.dll
C:\WINDOWS\$hf_mig$\KB925454\SP2QFE\shdocvw.dll
C:\WINDOWS\$hf_mig$\KB925454\SP2QFE\shlwapi.dll
C:\WINDOWS\$hf_mig$\KB925454\SP2QFE\urlmon.dll
C:\WINDOWS\$hf_mig$\KB925454\SP2QFE\wininet.dll
C:\WINDOWS\$hf_mig$\KB925454\SP2QFE\xpsp3res.dll
C:\WINDOWS\$hf_mig$\KB925454\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB925454\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB925486\spmsg.dll
C:\WINDOWS\$hf_mig$\KB925486\SP2QFE\vgx.dll
C:\WINDOWS\$hf_mig$\KB925486\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB925486\update\updspapi.dll
C:\WINDOWS\$hf_mig$\KB926255\spmsg.dll
C:\WINDOWS\$hf_mig$\KB926255\SP2QFE\sxs.dll
C:\WINDOWS\$hf_mig$\KB926255\update\spcustom.dll
C:\WINDOWS\$hf_mig$\KB926255\update\updspapi.dll
C:\WINDOWS\$MSI31Uninstall_KB893803$\msi.dll
C:\WINDOWS\$MSI31Uninstall_KB893803$\msihnd.dll
C:\WINDOWS\$MSI31Uninstall_KB893803$\msimsg.dll
C:\WINDOWS\$MSI31Uninstall_KB893803$\msisip.dll
C:\WINDOWS\$MSI31Uninstall_KB893803$\spuninst\updspapi.dll
C:\WINDOWS\$MSI31Uninstall_KB893803v2$\msi.dll
C:\WINDOWS\$MSI31Uninstall_KB893803v2$\spuninst\updspapi.dll
C:\WINDOWS\$NtServicePackUninstall$\6to4svc.dll
C:\WINDOWS\$NtServicePackUninstall$\acgenral.dll
C:\WINDOWS\$NtServicePackUninstall$\aclayers.dll
C:\WINDOWS\$NtServicePackUninstall$\aclua.dll
C:\WINDOWS\$NtServicePackUninstall$\aclui.dll
C:\WINDOWS\$NtServicePackUninstall$\acspecfc.dll
C:\WINDOWS\$NtServicePackUninstall$\activeds.dll
C:\WINDOWS\$NtServicePackUninstall$\actxprxy.dll
C:\WINDOWS\$NtServicePackUninstall$\acverfyr.dll
C:\WINDOWS\$NtServicePackUninstall$\acxtrnal.dll
C:\WINDOWS\$NtServicePackUninstall$\admexs.dll
C:\WINDOWS\$NtServicePackUninstall$\admin.dll
C:\WINDOWS\$NtServicePackUninstall$\admparse.dll
C:\WINDOWS\$NtServicePackUninstall$\admwprox.dll
C:\WINDOWS\$NtServicePackUninstall$\adsiis51.dll
C:\WINDOWS\$NtServicePackUninstall$\adsldp.dll
C:\WINDOWS\$NtServicePackUninstall$\adsldpc.dll
C:\WINDOWS\$NtServicePackUninstall$\adsmsext.dll
C:\WINDOWS\$NtServicePackUninstall$\adsnt.dll
C:\WINDOWS\$NtServicePackUninstall$\advapi32.dll
C:\WINDOWS\$NtServicePackUninstall$\advpack.dll
C:\WINDOWS\$NtServicePackUninstall$\agentanm.dll
C:\WINDOWS\$NtServicePackUninstall$\agentctl.dll
C:\WINDOWS\$NtServicePackUninstall$\agentdp2.dll
C:\WINDOWS\$NtServicePackUninstall$\agentdpv.dll
C:\WINDOWS\$NtServicePackUninstall$\agentmpx.dll
C:\WINDOWS\$NtServicePackUninstall$\agentpsh.dll
C:\WINDOWS\$NtServicePackUninstall$\agentsr.dll
C:\WINDOWS\$NtServicePackUninstall$\agtintl.dll
C:\WINDOWS\$NtServicePackUninstall$\alrsvc.dll
C:\WINDOWS\$NtServicePackUninstall$\amstream.dll
C:\WINDOWS\$NtServicePackUninstall$\appconf.dll
C:\WINDOWS\$NtServicePackUninstall$\apphelp.dll
C:\WINDOWS\$NtServicePackUninstall$\appmgmts.dll
C:\WINDOWS\$NtServicePackUninstall$\appmgr.dll
C:\WINDOWS\$NtServicePackUninstall$\asferror.dll
C:\WINDOWS\$NtServicePackUninstall$\asfsipc.dll
C:\WINDOWS\$NtServicePackUninstall$\asp51.dll
C:\WINDOWS\$NtServicePackUninstall$\asycfilt.dll
C:\WINDOWS\$NtServicePackUninstall$\atl.dll
C:\WINDOWS\$NtServicePackUninstall$\atmfd.dll
C:\WINDOWS\$NtServicePackUninstall$\atmlib.dll
C:\WINDOWS\$NtServicePackUninstall$\audiosrv.dll
C:\WINDOWS\$NtServicePackUninstall$\author.dll
C:\WINDOWS\$NtServicePackUninstall$\authz.dll
C:\WINDOWS\$NtServicePackUninstall$\avifil32.dll
C:\WINDOWS\$NtServicePackUninstall$\basesrv.dll
C:\WINDOWS\$NtServicePackUninstall$\batmeter.dll
C:\WINDOWS\$NtServicePackUninstall$\batt.dll
C:\WINDOWS\$NtServicePackUninstall$\bidispl.dll
C:\WINDOWS\$NtServicePackUninstall$\bitsprx2.dll
C:\WINDOWS\$NtServicePackUninstall$\bitsprx3.dll
C:\WINDOWS\$NtServicePackUninstall$\blackbox.dll
C:\WINDOWS\$NtServicePackUninstall$\browselc.dll
C:\WINDOWS\$NtServicePackUninstall$\browser.dll
C:\WINDOWS\$NtServicePackUninstall$\browseui.dll
C:\WINDOWS\$NtServicePackUninstall$\browsewm.dll
C:\WINDOWS\$NtServicePackUninstall$\cabinet.dll
C:\WINDOWS\$NtServicePackUninstall$\cabview.dll
C:\WINDOWS\$NtServicePackUninstall$\callcont.dll
C:\WINDOWS\$NtServicePackUninstall$\camocx.dll
C:\WINDOWS\$NtServicePackUninstall$\catsrv.dll
C:\WINDOWS\$NtServicePackUninstall$\catsrvps.dll
C:\WINDOWS\$NtServicePackUninstall$\catsrvut.dll
C:\WINDOWS\$NtServicePackUninstall$\cdfview.dll
C:\WINDOWS\$NtServicePackUninstall$\cdosys.dll
C:\WINDOWS\$NtServicePackUninstall$\certcli.dll
C:\WINDOWS\$NtServicePackUninstall$\certmgr.dll
C:\WINDOWS\$NtServicePackUninstall$\cewmdm.dll
C:\WINDOWS\$NtServicePackUninstall$\cfgbkend.dll
C:\WINDOWS\$NtServicePackUninstall$\cfgmgr32.dll
C:\WINDOWS\$NtServicePackUninstall$\chtmbx.dll
C:\WINDOWS\$NtServicePackUninstall$\chtskdic.dll
C:\WINDOWS\$NtServicePackUninstall$\chtskf.dll
C:\WINDOWS\$NtServicePackUninstall$\cimwin32.dll
C:\WINDOWS\$NtServicePackUninstall$\cintime.dll
C:\WINDOWS\$NtServicePackUninstall$\ciodm.dll
C:\WINDOWS\$NtServicePackUninstall$\clbcatex.dll
C:\WINDOWS\$NtServicePackUninstall$\clbcatq.dll
C:\WINDOWS\$NtServicePackUninstall$\cliconfg.dll
C:\WINDOWS\$NtServicePackUninstall$\clusapi.dll
C:\WINDOWS\$NtServicePackUninstall$\cmcfg32.dll
C:\WINDOWS\$NtServicePackUninstall$\cmdevtgprov.dll
C:\WINDOWS\$NtServicePackUninstall$\cmdial32.dll
C:\WINDOWS\$NtServicePackUninstall$\cmprops.dll
C:\WINDOWS\$NtServicePackUninstall$\cmutil.dll
C:\WINDOWS\$NtServicePackUninstall$\cnbjmon.dll
C:\WINDOWS\$NtServicePackUninstall$\coadmin.dll
C:\WINDOWS\$NtServicePackUninstall$\colbact.dll
C:\WINDOWS\$NtServicePackUninstall$\comadmin.dll
C:\WINDOWS\$NtServicePackUninstall$\comctl32.dll
C:\WINDOWS\$NtServicePackUninstall$\comdlg32.dll
C:\WINDOWS\$NtServicePackUninstall$\compatui.dll
C:\WINDOWS\$NtServicePackUninstall$\compfilt.dll
C:\WINDOWS\$NtServicePackUninstall$\compstui.dll
C:\WINDOWS\$NtServicePackUninstall$\comres.dll
C:\WINDOWS\$NtServicePackUninstall$\comsvcs.dll
C:\WINDOWS\$NtServicePackUninstall$\comuid.dll
C:\WINDOWS\$NtServicePackUninstall$\confmrsl.dll
C:\WINDOWS\$NtServicePackUninstall$\corpol.dll
C:\WINDOWS\$NtServicePackUninstall$\credui.dll
C:\WINDOWS\$NtServicePackUninstall$\crypt32.dll
C:\WINDOWS\$NtServicePackUninstall$\cryptdlg.dll
C:\WINDOWS\$NtServicePackUninstall$\cryptdll.dll
C:\WINDOWS\$NtServicePackUninstall$\cryptext.dll
C:\WINDOWS\$NtServicePackUninstall$\cryptnet.dll
C:\WINDOWS\$NtServicePackUninstall$\cryptsvc.dll
C:\WINDOWS\$NtServicePackUninstall$\cryptui.dll
C:\WINDOWS\$NtServicePackUninstall$\cscdll.dll
C:\WINDOWS\$NtServicePackUninstall$\cscui.dll
C:\WINDOWS\$NtServicePackUninstall$\csrsrv.dll
C:\WINDOWS\$NtServicePackUninstall$\d3d8.dll
C:\WINDOWS\$NtServicePackUninstall$\d3d8thk.dll
C:\WINDOWS\$NtServicePackUninstall$\d3dim700.dll
C:\WINDOWS\$NtServicePackUninstall$\danim.dll
C:\WINDOWS\$NtServicePackUninstall$\dao360.dll
C:\WINDOWS\$NtServicePackUninstall$\dataclen.dll
C:\WINDOWS\$NtServicePackUninstall$\davclnt.dll
C:\WINDOWS\$NtServicePackUninstall$\dbghelp.dll
C:\WINDOWS\$NtServicePackUninstall$\dbmsrpcn.dll
C:\WINDOWS\$NtServicePackUninstall$\dbnetlib.dll
C:\WINDOWS\$NtServicePackUninstall$\dbnmpntw.dll
C:\WINDOWS\$NtServicePackUninstall$\dcap32.dll
C:\WINDOWS\$NtServicePackUninstall$\dciman32.dll
C:\WINDOWS\$NtServicePackUninstall$\ddraw.dll
C:\WINDOWS\$NtServicePackUninstall$\ddrawex.dll
C:\WINDOWS\$NtServicePackUninstall$\devenum.dll
C:\WINDOWS\$NtServicePackUninstall$\devmgr.dll
C:\WINDOWS\$NtServicePackUninstall$\dfrgsnap.dll
C:\WINDOWS\$NtServicePackUninstall$\dfrgui.dll
C:\WINDOWS\$NtServicePackUninstall$\dfsshlex.dll
C:\WINDOWS\$NtServicePackUninstall$\dgnet.dll
C:\WINDOWS\$NtServicePackUninstall$\dhcpcsvc.dll
C:\WINDOWS\$NtServicePackUninstall$\digest.dll
C:\WINDOWS\$NtServicePackUninstall$\dinput.dll
C:\WINDOWS\$NtServicePackUninstall$\dinput8.dll
C:\WINDOWS\$NtServicePackUninstall$\directdb.dll
C:\WINDOWS\$NtServicePackUninstall$\dmband.dll
C:\WINDOWS\$NtServicePackUninstall$\dmcompos.dll
C:\WINDOWS\$NtServicePackUninstall$\dmdskmgr.dll
C:\WINDOWS\$NtServicePackUninstall$\dmime.dll
C:\WINDOWS\$NtServicePackUninstall$\dmloader.dll
C:\WINDOWS\$NtServicePackUninstall$\dmscript.dll
C:\WINDOWS\$NtServicePackUninstall$\dmserver.dll
C:\WINDOWS\$NtServicePackUninstall$\dmstyle.dll
C:\WINDOWS\$NtServicePackUninstall$\dmsynth.dll
C:\WINDOWS\$NtServicePackUninstall$\dmusic.dll
C:\WINDOWS\$NtServicePackUninstall$\dmutil.dll
C:\WINDOWS\$NtServicePackUninstall$\dnsapi.dll

Frappi
2007-06-17, 17:08
C:\WINDOWS\$NtServicePackUninstall$\dnsrslvr.dll
C:\WINDOWS\$NtServicePackUninstall$\docprop2.dll
C:\WINDOWS\$NtServicePackUninstall$\dpcdll.dll
C:\WINDOWS\$NtServicePackUninstall$\dplayx.dll
C:\WINDOWS\$NtServicePackUninstall$\dpmodemx.dll
C:\WINDOWS\$NtServicePackUninstall$\dpnaddr.dll
C:\WINDOWS\$NtServicePackUninstall$\dpnet.dll
C:\WINDOWS\$NtServicePackUninstall$\dpnhpast.dll
C:\WINDOWS\$NtServicePackUninstall$\dpnhupnp.dll
C:\WINDOWS\$NtServicePackUninstall$\dpnlobby.dll
C:\WINDOWS\$NtServicePackUninstall$\dpvacm.dll
C:\WINDOWS\$NtServicePackUninstall$\dpvoice.dll
C:\WINDOWS\$NtServicePackUninstall$\dpvvox.dll
C:\WINDOWS\$NtServicePackUninstall$\dpwsockx.dll
C:\WINDOWS\$NtServicePackUninstall$\drmclien.dll
C:\WINDOWS\$NtServicePackUninstall$\drmstor.dll
C:\WINDOWS\$NtServicePackUninstall$\drmv2clt.dll
C:\WINDOWS\$NtServicePackUninstall$\drprov.dll
C:\WINDOWS\$NtServicePackUninstall$\ds32gt.dll
C:\WINDOWS\$NtServicePackUninstall$\dsdmo.dll
C:\WINDOWS\$NtServicePackUninstall$\dsdmoprp.dll
C:\WINDOWS\$NtServicePackUninstall$\dskquota.dll
C:\WINDOWS\$NtServicePackUninstall$\dsound.dll
C:\WINDOWS\$NtServicePackUninstall$\dsound3d.dll
C:\WINDOWS\$NtServicePackUninstall$\dsprop.dll
C:\WINDOWS\$NtServicePackUninstall$\dsquery.dll
C:\WINDOWS\$NtServicePackUninstall$\dssec.dll
C:\WINDOWS\$NtServicePackUninstall$\dssenh.dll
C:\WINDOWS\$NtServicePackUninstall$\dsuiext.dll
C:\WINDOWS\$NtServicePackUninstall$\dswave.dll
C:\WINDOWS\$NtServicePackUninstall$\duser.dll
C:\WINDOWS\$NtServicePackUninstall$\dx7vb.dll
C:\WINDOWS\$NtServicePackUninstall$\dx8vb.dll
C:\WINDOWS\$NtServicePackUninstall$\dxmasf.dll
C:\WINDOWS\$NtServicePackUninstall$\dxmrtp.dll
C:\WINDOWS\$NtServicePackUninstall$\dxtmsft.dll
C:\WINDOWS\$NtServicePackUninstall$\dxtrans.dll
C:\WINDOWS\$NtServicePackUninstall$\efsadu.dll
C:\WINDOWS\$NtServicePackUninstall$\els.dll
C:\WINDOWS\$NtServicePackUninstall$\ersvc.dll
C:\WINDOWS\$NtServicePackUninstall$\es.dll
C:\WINDOWS\$NtServicePackUninstall$\esent.dll
C:\WINDOWS\$NtServicePackUninstall$\esscli.dll
C:\WINDOWS\$NtServicePackUninstall$\eventlog.dll
C:\WINDOWS\$NtServicePackUninstall$\evntagnt.dll
C:\WINDOWS\$NtServicePackUninstall$\evntrprv.dll
C:\WINDOWS\$NtServicePackUninstall$\evtgprov.dll
C:\WINDOWS\$NtServicePackUninstall$\expsrv.dll
C:\WINDOWS\$NtServicePackUninstall$\exstrace.dll
C:\WINDOWS\$NtServicePackUninstall$\fastprox.dll
C:\WINDOWS\$NtServicePackUninstall$\faultrep.dll
C:\WINDOWS\$NtServicePackUninstall$\fdeploy.dll
C:\WINDOWS\$NtServicePackUninstall$\feclient.dll
C:\WINDOWS\$NtServicePackUninstall$\filemgmt.dll
C:\WINDOWS\$NtServicePackUninstall$\fldrclnr.dll
C:\WINDOWS\$NtServicePackUninstall$\fontext.dll
C:\WINDOWS\$NtServicePackUninstall$\fp40ext.dll
C:\WINDOWS\$NtServicePackUninstall$\fp4amsft.dll
C:\WINDOWS\$NtServicePackUninstall$\fp4anscp.dll
C:\WINDOWS\$NtServicePackUninstall$\fp4apws.dll
C:\WINDOWS\$NtServicePackUninstall$\fp4areg.dll
C:\WINDOWS\$NtServicePackUninstall$\fp4atxt.dll
C:\WINDOWS\$NtServicePackUninstall$\fp4autl.dll
C:\WINDOWS\$NtServicePackUninstall$\fp4avnb.dll
C:\WINDOWS\$NtServicePackUninstall$\fp4avss.dll
C:\WINDOWS\$NtServicePackUninstall$\fp4awebs.dll
C:\WINDOWS\$NtServicePackUninstall$\fp4awel.dll
C:\WINDOWS\$NtServicePackUninstall$\fpadmdll.dll
C:\WINDOWS\$NtServicePackUninstall$\fpencode.dll
C:\WINDOWS\$NtServicePackUninstall$\fpexedll.dll
C:\WINDOWS\$NtServicePackUninstall$\fpmmc.dll
C:\WINDOWS\$NtServicePackUninstall$\fpmmcsat.dll
C:\WINDOWS\$NtServicePackUninstall$\framebuf.dll
C:\WINDOWS\$NtServicePackUninstall$\framedyn.dll
C:\WINDOWS\$NtServicePackUninstall$\ftpmib.dll
C:\WINDOWS\$NtServicePackUninstall$\ftpsv251.dll
C:\WINDOWS\$NtServicePackUninstall$\fxsapi.dll
C:\WINDOWS\$NtServicePackUninstall$\fxscom.dll
C:\WINDOWS\$NtServicePackUninstall$\fxscomex.dll
C:\WINDOWS\$NtServicePackUninstall$\fxsdrv.dll
C:\WINDOWS\$NtServicePackUninstall$\fxsevent.dll
C:\WINDOWS\$NtServicePackUninstall$\fxsext32.dll
C:\WINDOWS\$NtServicePackUninstall$\fxsmon.dll
C:\WINDOWS\$NtServicePackUninstall$\fxsocm.dll
C:\WINDOWS\$NtServicePackUninstall$\fxsperf.dll
C:\WINDOWS\$NtServicePackUninstall$\fxsres.dll
C:\WINDOWS\$NtServicePackUninstall$\fxsst.dll
C:\WINDOWS\$NtServicePackUninstall$\fxst30.dll
C:\WINDOWS\$NtServicePackUninstall$\fxstiff.dll
C:\WINDOWS\$NtServicePackUninstall$\fxsui.dll
C:\WINDOWS\$NtServicePackUninstall$\fxswzrd.dll
C:\WINDOWS\$NtServicePackUninstall$\fxsxp32.dll
C:\WINDOWS\$NtServicePackUninstall$\gdi32.dll
C:\WINDOWS\$NtServicePackUninstall$\glu32.dll
C:\WINDOWS\$NtServicePackUninstall$\gpedit.dll
C:\WINDOWS\$NtServicePackUninstall$\gpkrsrc.dll
C:\WINDOWS\$NtServicePackUninstall$\gptext.dll
C:\WINDOWS\$NtServicePackUninstall$\guitrn.dll
C:\WINDOWS\$NtServicePackUninstall$\guitrn_a.dll
C:\WINDOWS\$NtServicePackUninstall$\gzip.dll
C:\WINDOWS\$NtServicePackUninstall$\h323cc.dll
C:\WINDOWS\$NtServicePackUninstall$\h323msp.dll
C:\WINDOWS\$NtServicePackUninstall$\hal.dll
C:\WINDOWS\$NtServicePackUninstall$\hhsetup.dll
C:\WINDOWS\$NtServicePackUninstall$\hid.dll
C:\WINDOWS\$NtServicePackUninstall$\hmmapi.dll
C:\WINDOWS\$NtServicePackUninstall$\hnetcfg.dll
C:\WINDOWS\$NtServicePackUninstall$\hnetwiz.dll
C:\WINDOWS\$NtServicePackUninstall$\hostmib.dll
C:\WINDOWS\$NtServicePackUninstall$\hotplug.dll
C:\WINDOWS\$NtServicePackUninstall$\httpext.dll
C:\WINDOWS\$NtServicePackUninstall$\httpmb51.dll
C:\WINDOWS\$NtServicePackUninstall$\httpod51.dll
C:\WINDOWS\$NtServicePackUninstall$\htui.dll
C:\WINDOWS\$NtServicePackUninstall$\hypertrm.dll
C:\WINDOWS\$NtServicePackUninstall$\iasrad.dll
C:\WINDOWS\$NtServicePackUninstall$\icaapi.dll
C:\WINDOWS\$NtServicePackUninstall$\iccvid.dll
C:\WINDOWS\$NtServicePackUninstall$\icm32.dll
C:\WINDOWS\$NtServicePackUninstall$\icmp.dll
C:\WINDOWS\$NtServicePackUninstall$\iconlib.dll
C:\WINDOWS\$NtServicePackUninstall$\icwconn.dll
C:\WINDOWS\$NtServicePackUninstall$\icwdial.dll
C:\WINDOWS\$NtServicePackUninstall$\icwdl.dll
C:\WINDOWS\$NtServicePackUninstall$\icwhelp.dll
C:\WINDOWS\$NtServicePackUninstall$\icwphbk.dll
C:\WINDOWS\$NtServicePackUninstall$\icwutil.dll
C:\WINDOWS\$NtServicePackUninstall$\idq.dll
C:\WINDOWS\$NtServicePackUninstall$\ieakeng.dll
C:\WINDOWS\$NtServicePackUninstall$\ieaksie.dll
C:\WINDOWS\$NtServicePackUninstall$\iedkcs32.dll
C:\WINDOWS\$NtServicePackUninstall$\iepeers.dll
C:\WINDOWS\$NtServicePackUninstall$\iernonce.dll
C:\WINDOWS\$NtServicePackUninstall$\iesetup.dll
C:\WINDOWS\$NtServicePackUninstall$\ifmon.dll
C:\WINDOWS\$NtServicePackUninstall$\igmpagnt.dll
C:\WINDOWS\$NtServicePackUninstall$\iis.dll
C:\WINDOWS\$NtServicePackUninstall$\iisadmin.dll
C:\WINDOWS\$NtServicePackUninstall$\iische51.dll
C:\WINDOWS\$NtServicePackUninstall$\iisext51.dll
C:\WINDOWS\$NtServicePackUninstall$\iisfecnv.dll
C:\WINDOWS\$NtServicePackUninstall$\iislog51.dll
C:\WINDOWS\$NtServicePackUninstall$\iismap.dll
C:\WINDOWS\$NtServicePackUninstall$\iisrtl.dll
C:\WINDOWS\$NtServicePackUninstall$\ils.dll
C:\WINDOWS\$NtServicePackUninstall$\imagehlp.dll
C:\WINDOWS\$NtServicePackUninstall$\imekrcic.dll
C:\WINDOWS\$NtServicePackUninstall$\imekrmbx.dll
C:\WINDOWS\$NtServicePackUninstall$\imeshare.dll
C:\WINDOWS\$NtServicePackUninstall$\imgutil.dll
C:\WINDOWS\$NtServicePackUninstall$\imjp81k.dll
C:\WINDOWS\$NtServicePackUninstall$\imjpcic.dll
C:\WINDOWS\$NtServicePackUninstall$\imjpcus.dll
C:\WINDOWS\$NtServicePackUninstall$\imjpdct.dll
C:\WINDOWS\$NtServicePackUninstall$\imjputyc.dll
C:\WINDOWS\$NtServicePackUninstall$\imlang.dll
C:\WINDOWS\$NtServicePackUninstall$\imm32.dll
C:\WINDOWS\$NtServicePackUninstall$\inetcfg.dll
C:\WINDOWS\$NtServicePackUninstall$\inetcomm.dll
C:\WINDOWS\$NtServicePackUninstall$\inetmgr.dll
C:\WINDOWS\$NtServicePackUninstall$\inetmib1.dll
C:\WINDOWS\$NtServicePackUninstall$\inetpp.dll
C:\WINDOWS\$NtServicePackUninstall$\inetppui.dll
C:\WINDOWS\$NtServicePackUninstall$\inetres.dll
C:\WINDOWS\$NtServicePackUninstall$\infoadmn.dll
C:\WINDOWS\$NtServicePackUninstall$\infocomm.dll
C:\WINDOWS\$NtServicePackUninstall$\initpki.dll
C:\WINDOWS\$NtServicePackUninstall$\input.dll
C:\WINDOWS\$NtServicePackUninstall$\inseng.dll
C:\WINDOWS\$NtServicePackUninstall$\iphlpapi.dll
C:\WINDOWS\$NtServicePackUninstall$\ipnathlp.dll
C:\WINDOWS\$NtServicePackUninstall$\ippromon.dll
C:\WINDOWS\$NtServicePackUninstall$\iprip.dll
C:\WINDOWS\$NtServicePackUninstall$\ipsecsnp.dll
C:\WINDOWS\$NtServicePackUninstall$\ipsecsvc.dll
C:\WINDOWS\$NtServicePackUninstall$\ipsmsnap.dll
C:\WINDOWS\$NtServicePackUninstall$\ipv6mon.dll
C:\WINDOWS\$NtServicePackUninstall$\ir41_qc.dll
C:\WINDOWS\$NtServicePackUninstall$\ir41_qcx.dll
C:\WINDOWS\$NtServicePackUninstall$\ir50_32.dll
C:\WINDOWS\$NtServicePackUninstall$\ir50_qc.dll
C:\WINDOWS\$NtServicePackUninstall$\ir50_qcx.dll
C:\WINDOWS\$NtServicePackUninstall$\isatq.dll
C:\WINDOWS\$NtServicePackUninstall$\iscomlog.dll
C:\WINDOWS\$NtServicePackUninstall$\isign32.dll
C:\WINDOWS\$NtServicePackUninstall$\isrdbg32.dll
C:\WINDOWS\$NtServicePackUninstall$\itircl.dll
C:\WINDOWS\$NtServicePackUninstall$\itss.dll
C:\WINDOWS\$NtServicePackUninstall$\iuctl.dll
C:\WINDOWS\$NtServicePackUninstall$\ixsso.dll
C:\WINDOWS\$NtServicePackUninstall$\iyuv_32.dll
C:\WINDOWS\$NtServicePackUninstall$\jscript.dll
C:\WINDOWS\$NtServicePackUninstall$\jsproxy.dll
C:\WINDOWS\$NtServicePackUninstall$\kd1394.dll
C:\WINDOWS\$NtServicePackUninstall$\kerberos.dll
C:\WINDOWS\$NtServicePackUninstall$\kernel32.dll
C:\WINDOWS\$NtServicePackUninstall$\keymgr.dll
C:\WINDOWS\$NtServicePackUninstall$\krnlprov.dll
C:\WINDOWS\$NtServicePackUninstall$\ksuser.dll
C:\WINDOWS\$NtServicePackUninstall$\laprxy.dll
C:\WINDOWS\$NtServicePackUninstall$\licdll.dll
C:\WINDOWS\$NtServicePackUninstall$\licmgr10.dll
C:\WINDOWS\$NtServicePackUninstall$\licwmi.dll
C:\WINDOWS\$NtServicePackUninstall$\linkinfo.dll
C:\WINDOWS\$NtServicePackUninstall$\lmhsvc.dll
C:\WINDOWS\$NtServicePackUninstall$\lmmib2.dll
C:\WINDOWS\$NtServicePackUninstall$\lmrt.dll
C:\WINDOWS\$NtServicePackUninstall$\loadperf.dll
C:\WINDOWS\$NtServicePackUninstall$\localsec.dll
C:\WINDOWS\$NtServicePackUninstall$\localspl.dll
C:\WINDOWS\$NtServicePackUninstall$\localui.dll
C:\WINDOWS\$NtServicePackUninstall$\log.dll
C:\WINDOWS\$NtServicePackUninstall$\lonsint.dll
C:\WINDOWS\$NtServicePackUninstall$\lpdsvc.dll
C:\WINDOWS\$NtServicePackUninstall$\lpk.dll
C:\WINDOWS\$NtServicePackUninstall$\lprhelp.dll
C:\WINDOWS\$NtServicePackUninstall$\lprmon.dll
C:\WINDOWS\$NtServicePackUninstall$\lsasrv.dll
C:\WINDOWS\$NtServicePackUninstall$\mcastmib.dll
C:\WINDOWS\$NtServicePackUninstall$\mciavi32.dll
C:\WINDOWS\$NtServicePackUninstall$\mciqtz32.dll
C:\WINDOWS\$NtServicePackUninstall$\mciseq.dll
C:\WINDOWS\$NtServicePackUninstall$\mciwave.dll
C:\WINDOWS\$NtServicePackUninstall$\md5filt.dll
C:\WINDOWS\$NtServicePackUninstall$\mdminst.dll
C:\WINDOWS\$NtServicePackUninstall$\metada51.dll
C:\WINDOWS\$NtServicePackUninstall$\mf3216.dll
C:\WINDOWS\$NtServicePackUninstall$\mfc42.dll
C:\WINDOWS\$NtServicePackUninstall$\mfc42u.dll
C:\WINDOWS\$NtServicePackUninstall$\mfcsubs.dll
C:\WINDOWS\$NtServicePackUninstall$\mgmtapi.dll
C:\WINDOWS\$NtServicePackUninstall$\midimap.dll
C:\WINDOWS\$NtServicePackUninstall$\migism.dll
C:\WINDOWS\$NtServicePackUninstall$\migism_a.dll
C:\WINDOWS\$NtServicePackUninstall$\miglibnt.dll
C:\WINDOWS\$NtServicePackUninstall$\mlang.dll
C:\WINDOWS\$NtServicePackUninstall$\mmcbase.dll
C:\WINDOWS\$NtServicePackUninstall$\mmcndmgr.dll
C:\WINDOWS\$NtServicePackUninstall$\mmcshext.dll
C:\WINDOWS\$NtServicePackUninstall$\mmfutil.dll
C:\WINDOWS\$NtServicePackUninstall$\mmsystem.dll
C:\WINDOWS\$NtServicePackUninstall$\mnmdd.dll
C:\WINDOWS\$NtServicePackUninstall$\mobsync.dll
C:\WINDOWS\$NtServicePackUninstall$\modemui.dll
C:\WINDOWS\$NtServicePackUninstall$\mofd.dll
C:\WINDOWS\$NtServicePackUninstall$\moricons.dll
C:\WINDOWS\$NtServicePackUninstall$\mpg4dmod.dll
C:\WINDOWS\$NtServicePackUninstall$\mpr.dll
C:\WINDOWS\$NtServicePackUninstall$\mprapi.dll
C:\WINDOWS\$NtServicePackUninstall$\mqad.dll
C:\WINDOWS\$NtServicePackUninstall$\mqdscli.dll
C:\WINDOWS\$NtServicePackUninstall$\mqise.dll
C:\WINDOWS\$NtServicePackUninstall$\mqlogmgr.dll
C:\WINDOWS\$NtServicePackUninstall$\mqoa.dll
C:\WINDOWS\$NtServicePackUninstall$\mqqm.dll
C:\WINDOWS\$NtServicePackUninstall$\mqrt.dll
C:\WINDOWS\$NtServicePackUninstall$\mqrtdep.dll
C:\WINDOWS\$NtServicePackUninstall$\mqsec.dll
C:\WINDOWS\$NtServicePackUninstall$\mqsnap.dll
C:\WINDOWS\$NtServicePackUninstall$\mqtrig.dll
C:\WINDOWS\$NtServicePackUninstall$\mqupgrd.dll
C:\WINDOWS\$NtServicePackUninstall$\mqutil.dll
C:\WINDOWS\$NtServicePackUninstall$\msacm32.dll
C:\WINDOWS\$NtServicePackUninstall$\msadce.dll
C:\WINDOWS\$NtServicePackUninstall$\msadcer.dll
C:\WINDOWS\$NtServicePackUninstall$\msadcf.dll
C:\WINDOWS\$NtServicePackUninstall$\msadcfr.dll
C:\WINDOWS\$NtServicePackUninstall$\msadco.dll
C:\WINDOWS\$NtServicePackUninstall$\msadcor.dll
C:\WINDOWS\$NtServicePackUninstall$\msadcs.dll
C:\WINDOWS\$NtServicePackUninstall$\msadds.dll
C:\WINDOWS\$NtServicePackUninstall$\msaddsr.dll
C:\WINDOWS\$NtServicePackUninstall$\msader15.dll
C:\WINDOWS\$NtServicePackUninstall$\msado15.dll
C:\WINDOWS\$NtServicePackUninstall$\msadomd.dll
C:\WINDOWS\$NtServicePackUninstall$\msador15.dll
C:\WINDOWS\$NtServicePackUninstall$\msadox.dll
C:\WINDOWS\$NtServicePackUninstall$\msadrh15.dll
C:\WINDOWS\$NtServicePackUninstall$\msafd.dll
C:\WINDOWS\$NtServicePackUninstall$\msapsspc.dll
C:\WINDOWS\$NtServicePackUninstall$\msasn1.dll
C:\WINDOWS\$NtServicePackUninstall$\mscandui.dll
C:\WINDOWS\$NtServicePackUninstall$\mscms.dll
C:\WINDOWS\$NtServicePackUninstall$\msconf.dll
C:\WINDOWS\$NtServicePackUninstall$\mscpx32r.dll
C:\WINDOWS\$NtServicePackUninstall$\mscpxl32.dll
C:\WINDOWS\$NtServicePackUninstall$\msctf.dll
C:\WINDOWS\$NtServicePackUninstall$\msctfp.dll
C:\WINDOWS\$NtServicePackUninstall$\msdadc.dll
C:\WINDOWS\$NtServicePackUninstall$\msdaenum.dll
C:\WINDOWS\$NtServicePackUninstall$\msdaer.dll
C:\WINDOWS\$NtServicePackUninstall$\msdaipp.dll
C:\WINDOWS\$NtServicePackUninstall$\msdaora.dll
C:\WINDOWS\$NtServicePackUninstall$\msdaorar.dll
C:\WINDOWS\$NtServicePackUninstall$\msdaosp.dll
C:\WINDOWS\$NtServicePackUninstall$\msdaprsr.dll
C:\WINDOWS\$NtServicePackUninstall$\msdaprst.dll
C:\WINDOWS\$NtServicePackUninstall$\msdaps.dll
C:\WINDOWS\$NtServicePackUninstall$\msdarem.dll
C:\WINDOWS\$NtServicePackUninstall$\msdaremr.dll
C:\WINDOWS\$NtServicePackUninstall$\msdart.dll
C:\WINDOWS\$NtServicePackUninstall$\msdasc.dll
C:\WINDOWS\$NtServicePackUninstall$\msdasql.dll
C:\WINDOWS\$NtServicePackUninstall$\msdasqlr.dll
C:\WINDOWS\$NtServicePackUninstall$\msdatl3.dll
C:\WINDOWS\$NtServicePackUninstall$\msdatt.dll
C:\WINDOWS\$NtServicePackUninstall$\msdaurl.dll
C:\WINDOWS\$NtServicePackUninstall$\msdfmap.dll
C:\WINDOWS\$NtServicePackUninstall$\msdmo.dll
C:\WINDOWS\$NtServicePackUninstall$\msdtclog.dll
C:\WINDOWS\$NtServicePackUninstall$\msdtcprx.dll
C:\WINDOWS\$NtServicePackUninstall$\msdtctm.dll
C:\WINDOWS\$NtServicePackUninstall$\msdtcuiu.dll
C:\WINDOWS\$NtServicePackUninstall$\msdvdopt.dll
C:\WINDOWS\$NtServicePackUninstall$\msdxmlc.dll
C:\WINDOWS\$NtServicePackUninstall$\msexch40.dll
C:\WINDOWS\$NtServicePackUninstall$\msexcl40.dll
C:\WINDOWS\$NtServicePackUninstall$\msgina.dll
C:\WINDOWS\$NtServicePackUninstall$\msgr3en.dll
C:\WINDOWS\$NtServicePackUninstall$\msgrocm.dll
C:\WINDOWS\$NtServicePackUninstall$\msgsc.dll
C:\WINDOWS\$NtServicePackUninstall$\msgslang.dll
C:\WINDOWS\$NtServicePackUninstall$\msgsvc.dll
C:\WINDOWS\$NtServicePackUninstall$\mshtml.dll
C:\WINDOWS\$NtServicePackUninstall$\mshtmled.dll
C:\WINDOWS\$NtServicePackUninstall$\mshtmler.dll
C:\WINDOWS\$NtServicePackUninstall$\msi.dll
C:\WINDOWS\$NtServicePackUninstall$\msident.dll
C:\WINDOWS\$NtServicePackUninstall$\msidle.dll
C:\WINDOWS\$NtServicePackUninstall$\msieftp.dll
C:\WINDOWS\$NtServicePackUninstall$\msihnd.dll
C:\WINDOWS\$NtServicePackUninstall$\msimg32.dll
C:\WINDOWS\$NtServicePackUninstall$\msimsg.dll
C:\WINDOWS\$NtServicePackUninstall$\msimtf.dll
C:\WINDOWS\$NtServicePackUninstall$\msinfo.dll
C:\WINDOWS\$NtServicePackUninstall$\msisip.dll
C:\WINDOWS\$NtServicePackUninstall$\msjet40.dll
C:\WINDOWS\$NtServicePackUninstall$\msjetol1.dll
C:\WINDOWS\$NtServicePackUninstall$\msjetoledb40.dll
C:\WINDOWS\$NtServicePackUninstall$\msjint40.dll
C:\WINDOWS\$NtServicePackUninstall$\msjro.dll
C:\WINDOWS\$NtServicePackUninstall$\msjter40.dll
C:\WINDOWS\$NtServicePackUninstall$\msjtes40.dll
C:\WINDOWS\$NtServicePackUninstall$\mslbui.dll
C:\WINDOWS\$NtServicePackUninstall$\msltus40.dll
C:\WINDOWS\$NtServicePackUninstall$\mslwvtts.dll
C:\WINDOWS\$NtServicePackUninstall$\msmqocm.dll
C:\WINDOWS\$NtServicePackUninstall$\msnetobj.dll
C:\WINDOWS\$NtServicePackUninstall$\msnsspc.dll
C:\WINDOWS\$NtServicePackUninstall$\msobcomm.dll
C:\WINDOWS\$NtServicePackUninstall$\msobdl.dll
C:\WINDOWS\$NtServicePackUninstall$\msobmain.dll
C:\WINDOWS\$NtServicePackUninstall$\msobshel.dll
C:\WINDOWS\$NtServicePackUninstall$\msobweb.dll
C:\WINDOWS\$NtServicePackUninstall$\msoe.dll
C:\WINDOWS\$NtServicePackUninstall$\msoeacct.dll
C:\WINDOWS\$NtServicePackUninstall$\msoeres.dll
C:\WINDOWS\$NtServicePackUninstall$\msoert2.dll
C:\WINDOWS\$NtServicePackUninstall$\msorc32r.dll
C:\WINDOWS\$NtServicePackUninstall$\msorcl32.dll
C:\WINDOWS\$NtServicePackUninstall$\mspatcha.dll
C:\WINDOWS\$NtServicePackUninstall$\mspbde40.dll
C:\WINDOWS\$NtServicePackUninstall$\mspmsp.dll
C:\WINDOWS\$NtServicePackUninstall$\mspmspsv.dll
C:\WINDOWS\$NtServicePackUninstall$\msprivs.dll
C:\WINDOWS\$NtServicePackUninstall$\msrating.dll
C:\WINDOWS\$NtServicePackUninstall$\msrd2x40.dll
C:\WINDOWS\$NtServicePackUninstall$\msrd3x40.dll
C:\WINDOWS\$NtServicePackUninstall$\msrepl40.dll
C:\WINDOWS\$NtServicePackUninstall$\msrle32.dll
C:\WINDOWS\$NtServicePackUninstall$\msscp.dll
C:\WINDOWS\$NtServicePackUninstall$\mst120.dll
C:\WINDOWS\$NtServicePackUninstall$\mst123.dll
C:\WINDOWS\$NtServicePackUninstall$\mstask.dll
C:\WINDOWS\$NtServicePackUninstall$\mstext40.dll
C:\WINDOWS\$NtServicePackUninstall$\mstime.dll
C:\WINDOWS\$NtServicePackUninstall$\mstlsapi.dll
C:\WINDOWS\$NtServicePackUninstall$\mstscax.dll
C:\WINDOWS\$NtServicePackUninstall$\mstvca.dll
C:\WINDOWS\$NtServicePackUninstall$\mstvgs.dll
C:\WINDOWS\$NtServicePackUninstall$\msutb.dll
C:\WINDOWS\$NtServicePackUninstall$\msv1_0.dll
C:\WINDOWS\$NtServicePackUninstall$\msvbvm60.dll
C:\WINDOWS\$NtServicePackUninstall$\msvcirt.dll
C:\WINDOWS\$NtServicePackUninstall$\msvcp60.dll
C:\WINDOWS\$NtServicePackUninstall$\msvcrt.dll
C:\WINDOWS\$NtServicePackUninstall$\msvcrt40.dll
C:\WINDOWS\$NtServicePackUninstall$\msvfw32.dll
C:\WINDOWS\$NtServicePackUninstall$\msvidctl.dll
C:\WINDOWS\$NtServicePackUninstall$\msw3prt.dll
C:\WINDOWS\$NtServicePackUninstall$\mswdat10.dll
C:\WINDOWS\$NtServicePackUninstall$\mswebdvd.dll
C:\WINDOWS\$NtServicePackUninstall$\mswmdm.dll
C:\WINDOWS\$NtServicePackUninstall$\mswsock.dll
C:\WINDOWS\$NtServicePackUninstall$\mswstr10.dll
C:\WINDOWS\$NtServicePackUninstall$\msxactps.dll
C:\WINDOWS\$NtServicePackUninstall$\msxbde40.dll
C:\WINDOWS\$NtServicePackUninstall$\msxml.dll
C:\WINDOWS\$NtServicePackUninstall$\msxml2.dll
C:\WINDOWS\$NtServicePackUninstall$\msxml3.dll
C:\WINDOWS\$NtServicePackUninstall$\msyuv.dll
C:\WINDOWS\$NtServicePackUninstall$\mtxclu.dll
C:\WINDOWS\$NtServicePackUninstall$\mtxoci.dll
C:\WINDOWS\$NtServicePackUninstall$\mydocs.dll

Frappi
2007-06-17, 17:09
C:\WINDOWS\$NtServicePackUninstall$\nac.dll
C:\WINDOWS\$NtServicePackUninstall$\ncobjapi.dll
C:\WINDOWS\$NtServicePackUninstall$\ncprov.dll
C:\WINDOWS\$NtServicePackUninstall$\nddeapi.dll
C:\WINDOWS\$NtServicePackUninstall$\nddenb32.dll
C:\WINDOWS\$NtServicePackUninstall$\ndisnpp.dll
C:\WINDOWS\$NtServicePackUninstall$\netapi32.dll
C:\WINDOWS\$NtServicePackUninstall$\netcfgx.dll
C:\WINDOWS\$NtServicePackUninstall$\netid.dll
C:\WINDOWS\$NtServicePackUninstall$\netlogon.dll
C:\WINDOWS\$NtServicePackUninstall$\netman.dll
C:\WINDOWS\$NtServicePackUninstall$\netoc.dll
C:\WINDOWS\$NtServicePackUninstall$\netplwiz.dll
C:\WINDOWS\$NtServicePackUninstall$\netrap.dll
C:\WINDOWS\$NtServicePackUninstall$\netshell.dll
C:\WINDOWS\$NtServicePackUninstall$\netui0.dll
C:\WINDOWS\$NtServicePackUninstall$\netui1.dll
C:\WINDOWS\$NtServicePackUninstall$\newdev.dll
C:\WINDOWS\$NtServicePackUninstall$\nlhtml.dll
C:\WINDOWS\$NtServicePackUninstall$\nmas.dll
C:\WINDOWS\$NtServicePackUninstall$\nmasnt.dll
C:\WINDOWS\$NtServicePackUninstall$\nmchat.dll
C:\WINDOWS\$NtServicePackUninstall$\nmcom.dll
C:\WINDOWS\$NtServicePackUninstall$\nmft.dll
C:\WINDOWS\$NtServicePackUninstall$\nmmkcert.dll
C:\WINDOWS\$NtServicePackUninstall$\nmoldwb.dll
C:\WINDOWS\$NtServicePackUninstall$\nmwb.dll
C:\WINDOWS\$NtServicePackUninstall$\npdrmv2.dll
C:\WINDOWS\$NtServicePackUninstall$\npdsplay.dll
C:\WINDOWS\$NtServicePackUninstall$\npptools.dll
C:\WINDOWS\$NtServicePackUninstall$\npwmsdrm.dll
C:\WINDOWS\$NtServicePackUninstall$\nsepm.dll
C:\WINDOWS\$NtServicePackUninstall$\ntdll.dll
C:\WINDOWS\$NtServicePackUninstall$\ntdsapi.dll
C:\WINDOWS\$NtServicePackUninstall$\ntevt.dll
C:\WINDOWS\$NtServicePackUninstall$\ntlanman.dll
C:\WINDOWS\$NtServicePackUninstall$\ntlsapi.dll
C:\WINDOWS\$NtServicePackUninstall$\ntmarta.dll
C:\WINDOWS\$NtServicePackUninstall$\ntmsapi.dll
C:\WINDOWS\$NtServicePackUninstall$\ntmsdba.dll
C:\WINDOWS\$NtServicePackUninstall$\ntmsmgr.dll
C:\WINDOWS\$NtServicePackUninstall$\ntmssvc.dll
C:\WINDOWS\$NtServicePackUninstall$\ntoc.dll
C:\WINDOWS\$NtServicePackUninstall$\ntprint.dll
C:\WINDOWS\$NtServicePackUninstall$\ntshrui.dll
C:\WINDOWS\$NtServicePackUninstall$\nwprovau.dll
C:\WINDOWS\$NtServicePackUninstall$\nwwks.dll
C:\WINDOWS\$NtServicePackUninstall$\oakley.dll
C:\WINDOWS\$NtServicePackUninstall$\objsel.dll
C:\WINDOWS\$NtServicePackUninstall$\occache.dll
C:\WINDOWS\$NtServicePackUninstall$\ocgen.dll
C:\WINDOWS\$NtServicePackUninstall$\ocmsn.dll
C:\WINDOWS\$NtServicePackUninstall$\odbc32.dll
C:\WINDOWS\$NtServicePackUninstall$\odbc32gt.dll
C:\WINDOWS\$NtServicePackUninstall$\odbcbcp.dll
C:\WINDOWS\$NtServicePackUninstall$\odbcconf.dll
C:\WINDOWS\$NtServicePackUninstall$\odbccp32.dll
C:\WINDOWS\$NtServicePackUninstall$\odbccr32.dll
C:\WINDOWS\$NtServicePackUninstall$\odbccu32.dll
C:\WINDOWS\$NtServicePackUninstall$\odbcint.dll
C:\WINDOWS\$NtServicePackUninstall$\odbcji32.dll
C:\WINDOWS\$NtServicePackUninstall$\odbcjt32.dll
C:\WINDOWS\$NtServicePackUninstall$\odbcp32r.dll
C:\WINDOWS\$NtServicePackUninstall$\odbctrac.dll
C:\WINDOWS\$NtServicePackUninstall$\oddbse32.dll
C:\WINDOWS\$NtServicePackUninstall$\odexl32.dll
C:\WINDOWS\$NtServicePackUninstall$\odfox32.dll
C:\WINDOWS\$NtServicePackUninstall$\odpdx32.dll
C:\WINDOWS\$NtServicePackUninstall$\odtext32.dll
C:\WINDOWS\$NtServicePackUninstall$\oeimport.dll
C:\WINDOWS\$NtServicePackUninstall$\oemiglib.dll
C:\WINDOWS\$NtServicePackUninstall$\offfilt.dll
C:\WINDOWS\$NtServicePackUninstall$\ole32.dll
C:\WINDOWS\$NtServicePackUninstall$\oleaut32.dll
C:\WINDOWS\$NtServicePackUninstall$\oledb32.dll
C:\WINDOWS\$NtServicePackUninstall$\oledb32r.dll
C:\WINDOWS\$NtServicePackUninstall$\oleprn.dll
C:\WINDOWS\$NtServicePackUninstall$\olepro32.dll
C:\WINDOWS\$NtServicePackUninstall$\opengl32.dll
C:\WINDOWS\$NtServicePackUninstall$\osuninst.dll
C:\WINDOWS\$NtServicePackUninstall$\padrs404.dll
C:\WINDOWS\$NtServicePackUninstall$\padrs804.dll
C:\WINDOWS\$NtServicePackUninstall$\pautoenr.dll
C:\WINDOWS\$NtServicePackUninstall$\pchshell.dll
C:\WINDOWS\$NtServicePackUninstall$\pchsvc.dll
C:\WINDOWS\$NtServicePackUninstall$\pdh.dll
C:\WINDOWS\$NtServicePackUninstall$\perfctrs.dll
C:\WINDOWS\$NtServicePackUninstall$\perfdisk.dll
C:\WINDOWS\$NtServicePackUninstall$\perfos.dll
C:\WINDOWS\$NtServicePackUninstall$\perfproc.dll
C:\WINDOWS\$NtServicePackUninstall$\photowiz.dll
C:\WINDOWS\$NtServicePackUninstall$\pid.dll
C:\WINDOWS\$NtServicePackUninstall$\pidgen.dll
C:\WINDOWS\$NtServicePackUninstall$\pintlcsa.dll
C:\WINDOWS\$NtServicePackUninstall$\pintlcsd.dll
C:\WINDOWS\$NtServicePackUninstall$\pjlmon.dll
C:\WINDOWS\$NtServicePackUninstall$\pmigrate.dll
C:\WINDOWS\$NtServicePackUninstall$\pngfilt.dll
C:\WINDOWS\$NtServicePackUninstall$\policman.dll
C:\WINDOWS\$NtServicePackUninstall$\polstore.dll
C:\WINDOWS\$NtServicePackUninstall$\powrprof.dll
C:\WINDOWS\$NtServicePackUninstall$\printui.dll
C:\WINDOWS\$NtServicePackUninstall$\profmap.dll
C:\WINDOWS\$NtServicePackUninstall$\provthrd.dll
C:\WINDOWS\$NtServicePackUninstall$\psapi.dll
C:\WINDOWS\$NtServicePackUninstall$\psbase.dll
C:\WINDOWS\$NtServicePackUninstall$\pstorec.dll
C:\WINDOWS\$NtServicePackUninstall$\pstorsvc.dll
C:\WINDOWS\$NtServicePackUninstall$\pwsdata.dll
C:\WINDOWS\$NtServicePackUninstall$\qasf.dll
C:\WINDOWS\$NtServicePackUninstall$\qcap.dll
C:\WINDOWS\$NtServicePackUninstall$\qdv.dll
C:\WINDOWS\$NtServicePackUninstall$\qdvd.dll
C:\WINDOWS\$NtServicePackUninstall$\qedit.dll
C:\WINDOWS\$NtServicePackUninstall$\qedwipes.dll
C:\WINDOWS\$NtServicePackUninstall$\qmgr.dll
C:\WINDOWS\$NtServicePackUninstall$\qmgrprxy.dll
C:\WINDOWS\$NtServicePackUninstall$\quartz.dll
C:\WINDOWS\$NtServicePackUninstall$\query.dll
C:\WINDOWS\$NtServicePackUninstall$\racpldlg.dll
C:\WINDOWS\$NtServicePackUninstall$\rasadhlp.dll
C:\WINDOWS\$NtServicePackUninstall$\rasapi32.dll
C:\WINDOWS\$NtServicePackUninstall$\rasauto.dll
C:\WINDOWS\$NtServicePackUninstall$\raschap.dll
C:\WINDOWS\$NtServicePackUninstall$\rasdlg.dll
C:\WINDOWS\$NtServicePackUninstall$\rasman.dll
C:\WINDOWS\$NtServicePackUninstall$\rasmans.dll
C:\WINDOWS\$NtServicePackUninstall$\rasppp.dll
C:\WINDOWS\$NtServicePackUninstall$\rassapi.dll
C:\WINDOWS\$NtServicePackUninstall$\rastapi.dll
C:\WINDOWS\$NtServicePackUninstall$\rastls.dll
C:\WINDOWS\$NtServicePackUninstall$\rcbdyctl.dll
C:\WINDOWS\$NtServicePackUninstall$\rdchost.dll
C:\WINDOWS\$NtServicePackUninstall$\rdpdd.dll
C:\WINDOWS\$NtServicePackUninstall$\rdpsnd.dll
C:\WINDOWS\$NtServicePackUninstall$\rdpwsx.dll
C:\WINDOWS\$NtServicePackUninstall$\regapi.dll
C:\WINDOWS\$NtServicePackUninstall$\regsvc.dll
C:\WINDOWS\$NtServicePackUninstall$\regwizc.dll
C:\WINDOWS\$NtServicePackUninstall$\remotepg.dll
C:\WINDOWS\$NtServicePackUninstall$\repdrvfs.dll
C:\WINDOWS\$NtServicePackUninstall$\resutils.dll
C:\WINDOWS\$NtServicePackUninstall$\riched20.dll
C:\WINDOWS\$NtServicePackUninstall$\rpcref.dll
C:\WINDOWS\$NtServicePackUninstall$\rpcrt4.dll
C:\WINDOWS\$NtServicePackUninstall$\rpcss.dll
C:\WINDOWS\$NtServicePackUninstall$\rrcm.dll
C:\WINDOWS\$NtServicePackUninstall$\rsaenh.dll
C:\WINDOWS\$NtServicePackUninstall$\rshx32.dll
C:\WINDOWS\$NtServicePackUninstall$\rsmps.dll
C:\WINDOWS\$NtServicePackUninstall$\rtcdll.dll
C:\WINDOWS\$NtServicePackUninstall$\rtipxmib.dll
C:\WINDOWS\$NtServicePackUninstall$\rtutils.dll
C:\WINDOWS\$NtServicePackUninstall$\safrcdlg.dll
C:\WINDOWS\$NtServicePackUninstall$\safrdm.dll
C:\WINDOWS\$NtServicePackUninstall$\safrslv.dll
C:\WINDOWS\$NtServicePackUninstall$\samlib.dll
C:\WINDOWS\$NtServicePackUninstall$\samsrv.dll
C:\WINDOWS\$NtServicePackUninstall$\sapi.dll
C:\WINDOWS\$NtServicePackUninstall$\scarddlg.dll
C:\WINDOWS\$NtServicePackUninstall$\sccbase.dll
C:\WINDOWS\$NtServicePackUninstall$\sccsccp.dll
C:\WINDOWS\$NtServicePackUninstall$\scecli.dll
C:\WINDOWS\$NtServicePackUninstall$\scesrv.dll
C:\WINDOWS\$NtServicePackUninstall$\schannel.dll
C:\WINDOWS\$NtServicePackUninstall$\schedsvc.dll
C:\WINDOWS\$NtServicePackUninstall$\sclgntfy.dll
C:\WINDOWS\$NtServicePackUninstall$\script.dll
C:\WINDOWS\$NtServicePackUninstall$\script_a.dll
C:\WINDOWS\$NtServicePackUninstall$\scrobj.dll
C:\WINDOWS\$NtServicePackUninstall$\scrrun.dll
C:\WINDOWS\$NtServicePackUninstall$\seclogon.dll
C:\WINDOWS\$NtServicePackUninstall$\secur32.dll
C:\WINDOWS\$NtServicePackUninstall$\security.dll
C:\WINDOWS\$NtServicePackUninstall$\sendcmsg.dll
C:\WINDOWS\$NtServicePackUninstall$\sendmail.dll
C:\WINDOWS\$NtServicePackUninstall$\sens.dll
C:\WINDOWS\$NtServicePackUninstall$\sensapi.dll
C:\WINDOWS\$NtServicePackUninstall$\servdeps.dll
C:\WINDOWS\$NtServicePackUninstall$\setupapi.dll
C:\WINDOWS\$NtServicePackUninstall$\setupqry.dll
C:\WINDOWS\$NtServicePackUninstall$\sfc.dll
C:\WINDOWS\$NtServicePackUninstall$\sfcfiles.dll
C:\WINDOWS\$NtServicePackUninstall$\sfc_os.dll
C:\WINDOWS\$NtServicePackUninstall$\shdoclc.dll
C:\WINDOWS\$NtServicePackUninstall$\shdocvw.dll
C:\WINDOWS\$NtServicePackUninstall$\shell32.dll
C:\WINDOWS\$NtServicePackUninstall$\shfolder.dll
C:\WINDOWS\$NtServicePackUninstall$\shgina.dll
C:\WINDOWS\$NtServicePackUninstall$\shimeng.dll
C:\WINDOWS\$NtServicePackUninstall$\shimgvw.dll
C:\WINDOWS\$NtServicePackUninstall$\shlwapi.dll
C:\WINDOWS\$NtServicePackUninstall$\shmedia.dll
C:\WINDOWS\$NtServicePackUninstall$\shscrap.dll
C:\WINDOWS\$NtServicePackUninstall$\shsvcs.dll
C:\WINDOWS\$NtServicePackUninstall$\shtml.dll
C:\WINDOWS\$NtServicePackUninstall$\sigtab.dll
C:\WINDOWS\$NtServicePackUninstall$\slayerxp.dll
C:\WINDOWS\$NtServicePackUninstall$\slbcsp.dll
C:\WINDOWS\$NtServicePackUninstall$\slbiop.dll
C:\WINDOWS\$NtServicePackUninstall$\smlogcfg.dll
C:\WINDOWS\$NtServicePackUninstall$\sniffpol.dll
C:\WINDOWS\$NtServicePackUninstall$\snmpapi.dll
C:\WINDOWS\$NtServicePackUninstall$\snmpcl.dll
C:\WINDOWS\$NtServicePackUninstall$\snmpincl.dll
C:\WINDOWS\$NtServicePackUninstall$\snmpmib.dll
C:\WINDOWS\$NtServicePackUninstall$\snmpsmir.dll
C:\WINDOWS\$NtServicePackUninstall$\snmpsnap.dll
C:\WINDOWS\$NtServicePackUninstall$\snmpthrd.dll
C:\WINDOWS\$NtServicePackUninstall$\softkbd.dll
C:\WINDOWS\$NtServicePackUninstall$\spoolss.dll
C:\WINDOWS\$NtServicePackUninstall$\sptip.dll
C:\WINDOWS\$NtServicePackUninstall$\sqloledb.dll
C:\WINDOWS\$NtServicePackUninstall$\sqlsrv32.dll
C:\WINDOWS\$NtServicePackUninstall$\sqlunirl.dll
C:\WINDOWS\$NtServicePackUninstall$\sqlxmlx.dll
C:\WINDOWS\$NtServicePackUninstall$\srchctls.dll
C:\WINDOWS\$NtServicePackUninstall$\srchui.dll
C:\WINDOWS\$NtServicePackUninstall$\srclient.dll
C:\WINDOWS\$NtServicePackUninstall$\srrstr.dll
C:\WINDOWS\$NtServicePackUninstall$\srsvc.dll
C:\WINDOWS\$NtServicePackUninstall$\srvsvc.dll
C:\WINDOWS\$NtServicePackUninstall$\ssdpapi.dll
C:\WINDOWS\$NtServicePackUninstall$\ssdpsrv.dll
C:\WINDOWS\$NtServicePackUninstall$\ssinc51.dll
C:\WINDOWS\$NtServicePackUninstall$\sspifilt.dll
C:\WINDOWS\$NtServicePackUninstall$\sstub.dll
C:\WINDOWS\$NtServicePackUninstall$\staxmem.dll
C:\WINDOWS\$NtServicePackUninstall$\stdprov.dll
C:\WINDOWS\$NtServicePackUninstall$\sti.dll
C:\WINDOWS\$NtServicePackUninstall$\sti_ci.dll
C:\WINDOWS\$NtServicePackUninstall$\stobject.dll
C:\WINDOWS\$NtServicePackUninstall$\storprop.dll
C:\WINDOWS\$NtServicePackUninstall$\strmdll.dll
C:\WINDOWS\$NtServicePackUninstall$\svcext51.dll
C:\WINDOWS\$NtServicePackUninstall$\sxs.dll
C:\WINDOWS\$NtServicePackUninstall$\synceng.dll
C:\WINDOWS\$NtServicePackUninstall$\syncui.dll
C:\WINDOWS\$NtServicePackUninstall$\sysmod.dll
C:\WINDOWS\$NtServicePackUninstall$\sysmod_a.dll
C:\WINDOWS\$NtServicePackUninstall$\syssetup.dll
C:\WINDOWS\$NtServicePackUninstall$\t2embed.dll
C:\WINDOWS\$NtServicePackUninstall$\tapi3.dll
C:\WINDOWS\$NtServicePackUninstall$\tapi32.dll
C:\WINDOWS\$NtServicePackUninstall$\tapisrv.dll
C:\WINDOWS\$NtServicePackUninstall$\tcpmib.dll
C:\WINDOWS\$NtServicePackUninstall$\tcpmon.dll
C:\WINDOWS\$NtServicePackUninstall$\tcpmonui.dll
C:\WINDOWS\$NtServicePackUninstall$\tcptsat.dll
C:\WINDOWS\$NtServicePackUninstall$\termmgr.dll
C:\WINDOWS\$NtServicePackUninstall$\termsrv.dll
C:\WINDOWS\$NtServicePackUninstall$\themeui.dll
C:\WINDOWS\$NtServicePackUninstall$\tlntsvrp.dll
C:\WINDOWS\$NtServicePackUninstall$\tmigrate.dll
C:\WINDOWS\$NtServicePackUninstall$\triedit.dll
C:\WINDOWS\$NtServicePackUninstall$\trkwks.dll
C:\WINDOWS\$NtServicePackUninstall$\tscfgwmi.dll
C:\WINDOWS\$NtServicePackUninstall$\tsddd.dll
C:\WINDOWS\$NtServicePackUninstall$\tshoot.dll
C:\WINDOWS\$NtServicePackUninstall$\tsoc.dll
C:\WINDOWS\$NtServicePackUninstall$\twain_32.dll
C:\WINDOWS\$NtServicePackUninstall$\txflog.dll
C:\WINDOWS\$NtServicePackUninstall$\udhisapi.dll
C:\WINDOWS\$NtServicePackUninstall$\uihelper.dll
C:\WINDOWS\$NtServicePackUninstall$\ulib.dll
C:\WINDOWS\$NtServicePackUninstall$\umandlg.dll
C:\WINDOWS\$NtServicePackUninstall$\umpnpmgr.dll
C:\WINDOWS\$NtServicePackUninstall$\uniime.dll
C:\WINDOWS\$NtServicePackUninstall$\unimdmat.dll
C:\WINDOWS\$NtServicePackUninstall$\uniplat.dll
C:\WINDOWS\$NtServicePackUninstall$\untfs.dll
C:\WINDOWS\$NtServicePackUninstall$\upnp.dll
C:\WINDOWS\$NtServicePackUninstall$\upnphost.dll
C:\WINDOWS\$NtServicePackUninstall$\upnpui.dll
C:\WINDOWS\$NtServicePackUninstall$\url.dll
C:\WINDOWS\$NtServicePackUninstall$\urlmon.dll
C:\WINDOWS\$NtServicePackUninstall$\usbmon.dll
C:\WINDOWS\$NtServicePackUninstall$\usbui.dll
C:\WINDOWS\$NtServicePackUninstall$\user32.dll
C:\WINDOWS\$NtServicePackUninstall$\userenv.dll
C:\WINDOWS\$NtServicePackUninstall$\usp10.dll
C:\WINDOWS\$NtServicePackUninstall$\uxtheme.dll

Frappi
2007-06-17, 17:10
C:\WINDOWS\$NtServicePackUninstall$\vbajet32.dll
C:\WINDOWS\$NtServicePackUninstall$\vbscript.dll
C:\WINDOWS\$NtServicePackUninstall$\vdmdbg.dll
C:\WINDOWS\$NtServicePackUninstall$\vdmredir.dll
C:\WINDOWS\$NtServicePackUninstall$\version.dll
C:\WINDOWS\$NtServicePackUninstall$\vgx.dll
C:\WINDOWS\$NtServicePackUninstall$\viewprov.dll
C:\WINDOWS\$NtServicePackUninstall$\voicepad.dll
C:\WINDOWS\$NtServicePackUninstall$\voicesub.dll
C:\WINDOWS\$NtServicePackUninstall$\vssapi.dll
C:\WINDOWS\$NtServicePackUninstall$\w32time.dll
C:\WINDOWS\$NtServicePackUninstall$\w3svc.dll
C:\WINDOWS\$NtServicePackUninstall$\w95upgnt.dll
C:\WINDOWS\$NtServicePackUninstall$\wab32.dll
C:\WINDOWS\$NtServicePackUninstall$\wab32res.dll
C:\WINDOWS\$NtServicePackUninstall$\wabfind.dll
C:\WINDOWS\$NtServicePackUninstall$\wabimp.dll
C:\WINDOWS\$NtServicePackUninstall$\wam51.dll
C:\WINDOWS\$NtServicePackUninstall$\wamreg51.dll
C:\WINDOWS\$NtServicePackUninstall$\wbemcntl.dll
C:\WINDOWS\$NtServicePackUninstall$\wbemcomn.dll
C:\WINDOWS\$NtServicePackUninstall$\wbemcons.dll
C:\WINDOWS\$NtServicePackUninstall$\wbemcore.dll
C:\WINDOWS\$NtServicePackUninstall$\wbemdisp.dll
C:\WINDOWS\$NtServicePackUninstall$\wbemess.dll
C:\WINDOWS\$NtServicePackUninstall$\wbemperf.dll
C:\WINDOWS\$NtServicePackUninstall$\wbemprox.dll
C:\WINDOWS\$NtServicePackUninstall$\wbemsvc.dll
C:\WINDOWS\$NtServicePackUninstall$\wbemupgd.dll
C:\WINDOWS\$NtServicePackUninstall$\wdigest.dll
C:\WINDOWS\$NtServicePackUninstall$\webcheck.dll
C:\WINDOWS\$NtServicePackUninstall$\webclnt.dll
C:\WINDOWS\$NtServicePackUninstall$\webvw.dll
C:\WINDOWS\$NtServicePackUninstall$\wiadefui.dll
C:\WINDOWS\$NtServicePackUninstall$\wiadss.dll
C:\WINDOWS\$NtServicePackUninstall$\wiascr.dll
C:\WINDOWS\$NtServicePackUninstall$\wiaservc.dll
C:\WINDOWS\$NtServicePackUninstall$\wiashext.dll
C:\WINDOWS\$NtServicePackUninstall$\wiavideo.dll
C:\WINDOWS\$NtServicePackUninstall$\win32spl.dll
C:\WINDOWS\$NtServicePackUninstall$\winhttp.dll
C:\WINDOWS\$NtServicePackUninstall$\wininet.dll
C:\WINDOWS\$NtServicePackUninstall$\winipsec.dll
C:\WINDOWS\$NtServicePackUninstall$\winmm.dll
C:\WINDOWS\$NtServicePackUninstall$\winntbbu.dll
C:\WINDOWS\$NtServicePackUninstall$\winrnr.dll
C:\WINDOWS\$NtServicePackUninstall$\winscard.dll
C:\WINDOWS\$NtServicePackUninstall$\winsrv.dll
C:\WINDOWS\$NtServicePackUninstall$\winsta.dll
C:\WINDOWS\$NtServicePackUninstall$\wintrust.dll
C:\WINDOWS\$NtServicePackUninstall$\wkssvc.dll
C:\WINDOWS\$NtServicePackUninstall$\wldap32.dll
C:\WINDOWS\$NtServicePackUninstall$\wlnotify.dll
C:\WINDOWS\$NtServicePackUninstall$\wmadmod.dll
C:\WINDOWS\$NtServicePackUninstall$\wmadmoe.dll
C:\WINDOWS\$NtServicePackUninstall$\wmasf.dll
C:\WINDOWS\$NtServicePackUninstall$\wmdmlog.dll
C:\WINDOWS\$NtServicePackUninstall$\wmdmps.dll
C:\WINDOWS\$NtServicePackUninstall$\wmi.dll
C:\WINDOWS\$NtServicePackUninstall$\wmiapres.dll
C:\WINDOWS\$NtServicePackUninstall$\wmiaprpl.dll
C:\WINDOWS\$NtServicePackUninstall$\wmicookr.dll
C:\WINDOWS\$NtServicePackUninstall$\wmidcprv.dll
C:\WINDOWS\$NtServicePackUninstall$\wmipcima.dll
C:\WINDOWS\$NtServicePackUninstall$\wmipdskq.dll
C:\WINDOWS\$NtServicePackUninstall$\wmipiprt.dll
C:\WINDOWS\$NtServicePackUninstall$\wmipjobj.dll
C:\WINDOWS\$NtServicePackUninstall$\wmiprov.dll
C:\WINDOWS\$NtServicePackUninstall$\wmiprvsd.dll
C:\WINDOWS\$NtServicePackUninstall$\wmipsess.dll
C:\WINDOWS\$NtServicePackUninstall$\wmisvc.dll
C:\WINDOWS\$NtServicePackUninstall$\wmiutils.dll
C:\WINDOWS\$NtServicePackUninstall$\wmnetmgr.dll
C:\WINDOWS\$NtServicePackUninstall$\wmpcd.dll
C:\WINDOWS\$NtServicePackUninstall$\wmpcore.dll
C:\WINDOWS\$NtServicePackUninstall$\wmploc.dll
C:\WINDOWS\$NtServicePackUninstall$\wmpshell.dll
C:\WINDOWS\$NtServicePackUninstall$\wmpui.dll
C:\WINDOWS\$NtServicePackUninstall$\wmsdmod.dll
C:\WINDOWS\$NtServicePackUninstall$\wmsdmoe.dll
C:\WINDOWS\$NtServicePackUninstall$\wmstream.dll
C:\WINDOWS\$NtServicePackUninstall$\wmvcore.dll
C:\WINDOWS\$NtServicePackUninstall$\wmvdmod.dll
C:\WINDOWS\$NtServicePackUninstall$\wow32.dll
C:\WINDOWS\$NtServicePackUninstall$\ws2help.dll
C:\WINDOWS\$NtServicePackUninstall$\ws2_32.dll
C:\WINDOWS\$NtServicePackUninstall$\wsecedit.dll
C:\WINDOWS\$NtServicePackUninstall$\wshcon.dll
C:\WINDOWS\$NtServicePackUninstall$\wshext.dll
C:\WINDOWS\$NtServicePackUninstall$\wship6.dll
C:\WINDOWS\$NtServicePackUninstall$\wshrm.dll
C:\WINDOWS\$NtServicePackUninstall$\wshtcpip.dll
C:\WINDOWS\$NtServicePackUninstall$\wsnmp32.dll
C:\WINDOWS\$NtServicePackUninstall$\wsock32.dll
C:\WINDOWS\$NtServicePackUninstall$\wstdecod.dll
C:\WINDOWS\$NtServicePackUninstall$\wtsapi32.dll
C:\WINDOWS\$NtServicePackUninstall$\wuauserv.dll
C:\WINDOWS\$NtServicePackUninstall$\wupdinfo.dll
C:\WINDOWS\$NtServicePackUninstall$\wuv3is.dll
C:\WINDOWS\$NtServicePackUninstall$\wzcdlg.dll
C:\WINDOWS\$NtServicePackUninstall$\wzcsapi.dll
C:\WINDOWS\$NtServicePackUninstall$\wzcsvc.dll
C:\WINDOWS\$NtServicePackUninstall$\xactsrv.dll
C:\WINDOWS\$NtServicePackUninstall$\xenroll.dll
C:\WINDOWS\$NtServicePackUninstall$\xolehlp.dll
C:\WINDOWS\$NtServicePackUninstall$\xpob2res.dll
C:\WINDOWS\$NtServicePackUninstall$\zipfldr.dll
C:\WINDOWS\$NtUninstallKB821557$\shell32.dll
C:\WINDOWS\$NtUninstallKB823559$\msconv97.dll
C:\WINDOWS\$NtUninstallKB828741$\catsrv.dll
C:\WINDOWS\$NtUninstallKB828741$\catsrvut.dll
C:\WINDOWS\$NtUninstallKB828741$\clbcatex.dll
C:\WINDOWS\$NtUninstallKB828741$\clbcatq.dll
C:\WINDOWS\$NtUninstallKB828741$\colbact.dll
C:\WINDOWS\$NtUninstallKB828741$\comadmin.dll
C:\WINDOWS\$NtUninstallKB828741$\comsvcs.dll
C:\WINDOWS\$NtUninstallKB828741$\comuid.dll
C:\WINDOWS\$NtUninstallKB828741$\es.dll
C:\WINDOWS\$NtUninstallKB828741$\msdtcprx.dll
C:\WINDOWS\$NtUninstallKB828741$\msdtctm.dll
C:\WINDOWS\$NtUninstallKB828741$\msdtcuiu.dll
C:\WINDOWS\$NtUninstallKB828741$\mtxclu.dll
C:\WINDOWS\$NtUninstallKB828741$\mtxoci.dll
C:\WINDOWS\$NtUninstallKB828741$\ole32.dll
C:\WINDOWS\$NtUninstallKB828741$\rpcrt4.dll
C:\WINDOWS\$NtUninstallKB828741$\rpcss.dll
C:\WINDOWS\$NtUninstallKB828741$\txflog.dll
C:\WINDOWS\$NtUninstallKB833987$\sxs.dll
C:\WINDOWS\$NtUninstallKB834707$\browseui.dll
C:\WINDOWS\$NtUninstallKB834707$\mshtml.dll
C:\WINDOWS\$NtUninstallKB834707$\shdocvw.dll
C:\WINDOWS\$NtUninstallKB834707$\urlmon.dll
C:\WINDOWS\$NtUninstallKB834707$\wininet.dll
C:\WINDOWS\$NtUninstallKB835732$\browser.dll
C:\WINDOWS\$NtUninstallKB835732$\callcont.dll
C:\WINDOWS\$NtUninstallKB835732$\cmdevtgprov.dll
C:\WINDOWS\$NtUninstallKB835732$\evtgprov.dll
C:\WINDOWS\$NtUninstallKB835732$\gdi32.dll
C:\WINDOWS\$NtUninstallKB835732$\h323msp.dll
C:\WINDOWS\$NtUninstallKB835732$\ipnathlp.dll
C:\WINDOWS\$NtUninstallKB835732$\lsasrv.dll
C:\WINDOWS\$NtUninstallKB835732$\mf3216.dll
C:\WINDOWS\$NtUninstallKB835732$\msasn1.dll
C:\WINDOWS\$NtUninstallKB835732$\msgina.dll
C:\WINDOWS\$NtUninstallKB835732$\mst120.dll
C:\WINDOWS\$NtUninstallKB835732$\netapi32.dll
C:\WINDOWS\$NtUninstallKB835732$\nmcom.dll
C:\WINDOWS\$NtUninstallKB835732$\rtcdll.dll
C:\WINDOWS\$NtUninstallKB835732$\schannel.dll
C:\WINDOWS\$NtUninstallKB842773$\qmgr.dll
C:\WINDOWS\$NtUninstallKB842773$\qmgrprxy.dll
C:\WINDOWS\$NtUninstallKB842773$\winhttp.dll
C:\WINDOWS\$NtUninstallKB867282$\browseui.dll
C:\WINDOWS\$NtUninstallKB867282$\cdfview.dll
C:\WINDOWS\$NtUninstallKB867282$\iepeers.dll
C:\WINDOWS\$NtUninstallKB867282$\inseng.dll
C:\WINDOWS\$NtUninstallKB867282$\mshtml.dll
C:\WINDOWS\$NtUninstallKB867282$\shdocvw.dll
C:\WINDOWS\$NtUninstallKB867282$\shlwapi.dll
C:\WINDOWS\$NtUninstallKB867282$\urlmon.dll
C:\WINDOWS\$NtUninstallKB867282$\wininet.dll
C:\WINDOWS\$NtUninstallKB873333$\ole32.dll
C:\WINDOWS\$NtUninstallKB873333$\olecli32.dll
C:\WINDOWS\$NtUninstallKB873333$\olecnv32.dll
C:\WINDOWS\$NtUninstallKB873333$\rpcss.dll
C:\WINDOWS\$NtUninstallKB873339$\hypertrm.dll
C:\WINDOWS\$NtUninstallKB885835$\lsasrv.dll
C:\WINDOWS\$NtUninstallKB888113$\hlink.dll
C:\WINDOWS\$NtUninstallKB888302$\srvsvc.dll
C:\WINDOWS\$NtUninstallKB890046$\agentdpv.dll
C:\WINDOWS\$NtUninstallKB890046$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB890047$\shell32.dll
C:\WINDOWS\$NtUninstallKB890859$\authz.dll
C:\WINDOWS\$NtUninstallKB890859$\user32.dll
C:\WINDOWS\$NtUninstallKB890859$\winsrv.dll
C:\WINDOWS\$NtUninstallKB890859$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB890923$\browseui.dll
C:\WINDOWS\$NtUninstallKB890923$\cdfview.dll
C:\WINDOWS\$NtUninstallKB890923$\iepeers.dll
C:\WINDOWS\$NtUninstallKB890923$\inseng.dll
C:\WINDOWS\$NtUninstallKB890923$\mshtml.dll
C:\WINDOWS\$NtUninstallKB890923$\msrating.dll
C:\WINDOWS\$NtUninstallKB890923$\shdocvw.dll
C:\WINDOWS\$NtUninstallKB890923$\shlwapi.dll
C:\WINDOWS\$NtUninstallKB890923$\urlmon.dll
C:\WINDOWS\$NtUninstallKB890923$\wininet.dll
C:\WINDOWS\$NtUninstallKB890923$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB893066$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB893086$\shell32.dll
C:\WINDOWS\$NtUninstallKB893086$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB893756$\tapisrv.dll
C:\WINDOWS\$NtUninstallKB893756$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB894391$\ole32.dll
C:\WINDOWS\$NtUninstallKB894391$\olecli32.dll
C:\WINDOWS\$NtUninstallKB894391$\olecnv32.dll
C:\WINDOWS\$NtUninstallKB894391$\rpcss.dll
C:\WINDOWS\$NtUninstallKB894391$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB896358$\hhsetup.dll
C:\WINDOWS\$NtUninstallKB896358$\itircl.dll
C:\WINDOWS\$NtUninstallKB896358$\itss.dll
C:\WINDOWS\$NtUninstallKB896358$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB896422$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB896423$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB896424$\gdi32.dll
C:\WINDOWS\$NtUninstallKB896424$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB896428$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB896688$\browseui.dll
C:\WINDOWS\$NtUninstallKB896688$\cdfview.dll
C:\WINDOWS\$NtUninstallKB896688$\danim.dll
C:\WINDOWS\$NtUninstallKB896688$\dxtrans.dll
C:\WINDOWS\$NtUninstallKB896688$\extmgr.dll
C:\WINDOWS\$NtUninstallKB896688$\iepeers.dll
C:\WINDOWS\$NtUninstallKB896688$\inseng.dll
C:\WINDOWS\$NtUninstallKB896688$\mshtml.dll
C:\WINDOWS\$NtUninstallKB896688$\mshtmled.dll
C:\WINDOWS\$NtUninstallKB896688$\msrating.dll
C:\WINDOWS\$NtUninstallKB896688$\mstime.dll
C:\WINDOWS\$NtUninstallKB896688$\pngfilt.dll
C:\WINDOWS\$NtUninstallKB896688$\shdocvw.dll
C:\WINDOWS\$NtUninstallKB896688$\shlwapi.dll
C:\WINDOWS\$NtUninstallKB896688$\urlmon.dll
C:\WINDOWS\$NtUninstallKB896688$\wininet.dll
C:\WINDOWS\$NtUninstallKB896688$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB896727$\browseui.dll
C:\WINDOWS\$NtUninstallKB896727$\cdfview.dll
C:\WINDOWS\$NtUninstallKB896727$\iepeers.dll
C:\WINDOWS\$NtUninstallKB896727$\inseng.dll
C:\WINDOWS\$NtUninstallKB896727$\mshtml.dll
C:\WINDOWS\$NtUninstallKB896727$\mshtmled.dll
C:\WINDOWS\$NtUninstallKB896727$\msrating.dll
C:\WINDOWS\$NtUninstallKB896727$\pngfilt.dll
C:\WINDOWS\$NtUninstallKB896727$\shdocvw.dll
C:\WINDOWS\$NtUninstallKB896727$\shlwapi.dll
C:\WINDOWS\$NtUninstallKB896727$\urlmon.dll
C:\WINDOWS\$NtUninstallKB896727$\wininet.dll
C:\WINDOWS\$NtUninstallKB896727$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB898461$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB899587$\kerberos.dll
C:\WINDOWS\$NtUninstallKB899587$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB899588$\umpnpmgr.dll
C:\WINDOWS\$NtUninstallKB899588$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB899589$\nwwks.dll

Frappi
2007-06-17, 17:11
C:\WINDOWS\$NtUninstallKB899589$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB899591$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB900485$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB900725$\linkinfo.dll
C:\WINDOWS\$NtUninstallKB900725$\shell32.dll
C:\WINDOWS\$NtUninstallKB900725$\shlwapi.dll
C:\WINDOWS\$NtUninstallKB900725$\winsrv.dll
C:\WINDOWS\$NtUninstallKB900725$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB901017$\cdosys.dll
C:\WINDOWS\$NtUninstallKB901017$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB901190$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB901214$\icm32.dll
C:\WINDOWS\$NtUninstallKB901214$\mscms.dll
C:\WINDOWS\$NtUninstallKB901214$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB902400$\catsrv.dll
C:\WINDOWS\$NtUninstallKB902400$\catsrvut.dll
C:\WINDOWS\$NtUninstallKB902400$\clbcatex.dll
C:\WINDOWS\$NtUninstallKB902400$\clbcatq.dll
C:\WINDOWS\$NtUninstallKB902400$\colbact.dll
C:\WINDOWS\$NtUninstallKB902400$\comadmin.dll
C:\WINDOWS\$NtUninstallKB902400$\comrepl.dll
C:\WINDOWS\$NtUninstallKB902400$\comsvcs.dll
C:\WINDOWS\$NtUninstallKB902400$\comuid.dll
C:\WINDOWS\$NtUninstallKB902400$\es.dll
C:\WINDOWS\$NtUninstallKB902400$\msdtcprx.dll
C:\WINDOWS\$NtUninstallKB902400$\msdtctm.dll
C:\WINDOWS\$NtUninstallKB902400$\msdtcuiu.dll
C:\WINDOWS\$NtUninstallKB902400$\mtxclu.dll
C:\WINDOWS\$NtUninstallKB902400$\mtxoci.dll
C:\WINDOWS\$NtUninstallKB902400$\ole32.dll
C:\WINDOWS\$NtUninstallKB902400$\olecli32.dll
C:\WINDOWS\$NtUninstallKB902400$\olecnv32.dll
C:\WINDOWS\$NtUninstallKB902400$\rpcss.dll
C:\WINDOWS\$NtUninstallKB902400$\txflog.dll
C:\WINDOWS\$NtUninstallKB902400$\xolehlp.dll
C:\WINDOWS\$NtUninstallKB902400$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB904706$\quartz.dll
C:\WINDOWS\$NtUninstallKB904706$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB905414$\netman.dll
C:\WINDOWS\$NtUninstallKB905414$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB905749$\umpnpmgr.dll
C:\WINDOWS\$NtUninstallKB905749$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB905915$\browseui.dll
C:\WINDOWS\$NtUninstallKB905915$\cdfview.dll
C:\WINDOWS\$NtUninstallKB905915$\danim.dll
C:\WINDOWS\$NtUninstallKB905915$\dxtrans.dll
C:\WINDOWS\$NtUninstallKB905915$\extmgr.dll
C:\WINDOWS\$NtUninstallKB905915$\iepeers.dll
C:\WINDOWS\$NtUninstallKB905915$\inseng.dll
C:\WINDOWS\$NtUninstallKB905915$\mshtml.dll
C:\WINDOWS\$NtUninstallKB905915$\mshtmled.dll
C:\WINDOWS\$NtUninstallKB905915$\msrating.dll
C:\WINDOWS\$NtUninstallKB905915$\mstime.dll
C:\WINDOWS\$NtUninstallKB905915$\pngfilt.dll
C:\WINDOWS\$NtUninstallKB905915$\shdocvw.dll
C:\WINDOWS\$NtUninstallKB905915$\shlwapi.dll
C:\WINDOWS\$NtUninstallKB905915$\urlmon.dll
C:\WINDOWS\$NtUninstallKB905915$\wininet.dll
C:\WINDOWS\$NtUninstallKB905915$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB908519$\fontsub.dll
C:\WINDOWS\$NtUninstallKB908519$\t2embed.dll
C:\WINDOWS\$NtUninstallKB908519$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB908531$\shell32.dll
C:\WINDOWS\$NtUninstallKB908531$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB910437$\esent.dll
C:\WINDOWS\$NtUninstallKB910437$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB911280$\rasmans.dll
C:\WINDOWS\$NtUninstallKB911280$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB911562$\msadco.dll
C:\WINDOWS\$NtUninstallKB911562$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB911564$\npdsplay.dll
C:\WINDOWS\$NtUninstallKB911564$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB911565$\wmp.dll
C:\WINDOWS\$NtUninstallKB911565$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB911567$\inetcomm.dll
C:\WINDOWS\$NtUninstallKB911567$\msoe.dll
C:\WINDOWS\$NtUninstallKB911567$\wab32.dll
C:\WINDOWS\$NtUninstallKB911567$\wabimp.dll
C:\WINDOWS\$NtUninstallKB911567$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB911927$\webclnt.dll
C:\WINDOWS\$NtUninstallKB911927$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB912812$\browseui.dll
C:\WINDOWS\$NtUninstallKB912812$\cdfview.dll
C:\WINDOWS\$NtUninstallKB912812$\danim.dll
C:\WINDOWS\$NtUninstallKB912812$\dxtrans.dll
C:\WINDOWS\$NtUninstallKB912812$\extmgr.dll
C:\WINDOWS\$NtUninstallKB912812$\iepeers.dll
C:\WINDOWS\$NtUninstallKB912812$\inseng.dll
C:\WINDOWS\$NtUninstallKB912812$\mshtml.dll
C:\WINDOWS\$NtUninstallKB912812$\mshtmled.dll
C:\WINDOWS\$NtUninstallKB912812$\msrating.dll
C:\WINDOWS\$NtUninstallKB912812$\mstime.dll
C:\WINDOWS\$NtUninstallKB912812$\pngfilt.dll
C:\WINDOWS\$NtUninstallKB912812$\shdocvw.dll
C:\WINDOWS\$NtUninstallKB912812$\shlwapi.dll
C:\WINDOWS\$NtUninstallKB912812$\urlmon.dll
C:\WINDOWS\$NtUninstallKB912812$\wininet.dll
C:\WINDOWS\$NtUninstallKB912812$\xpsp3res.dll
C:\WINDOWS\$NtUninstallKB912812$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB912919$\gdi32.dll
C:\WINDOWS\$NtUninstallKB912919$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB913446$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB913580$\msdtcprx.dll
C:\WINDOWS\$NtUninstallKB913580$\msdtctm.dll
C:\WINDOWS\$NtUninstallKB913580$\msdtcuiu.dll
C:\WINDOWS\$NtUninstallKB913580$\mtxclu.dll
C:\WINDOWS\$NtUninstallKB913580$\mtxoci.dll
C:\WINDOWS\$NtUninstallKB913580$\xolehlp.dll
C:\WINDOWS\$NtUninstallKB913580$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB914388$\dhcpcsvc.dll
C:\WINDOWS\$NtUninstallKB914388$\dnsapi.dll
C:\WINDOWS\$NtUninstallKB914388$\iphlpapi.dll
C:\WINDOWS\$NtUninstallKB914388$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB914389$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB916281$\browseui.dll
C:\WINDOWS\$NtUninstallKB916281$\cdfview.dll
C:\WINDOWS\$NtUninstallKB916281$\danim.dll
C:\WINDOWS\$NtUninstallKB916281$\dxtmsft.dll
C:\WINDOWS\$NtUninstallKB916281$\dxtrans.dll
C:\WINDOWS\$NtUninstallKB916281$\extmgr.dll
C:\WINDOWS\$NtUninstallKB916281$\iepeers.dll
C:\WINDOWS\$NtUninstallKB916281$\inseng.dll
C:\WINDOWS\$NtUninstallKB916281$\jsproxy.dll
C:\WINDOWS\$NtUninstallKB916281$\mshtml.dll
C:\WINDOWS\$NtUninstallKB916281$\mshtmled.dll
C:\WINDOWS\$NtUninstallKB916281$\msrating.dll
C:\WINDOWS\$NtUninstallKB916281$\mstime.dll
C:\WINDOWS\$NtUninstallKB916281$\pngfilt.dll
C:\WINDOWS\$NtUninstallKB916281$\shdocvw.dll
C:\WINDOWS\$NtUninstallKB916281$\shlwapi.dll
C:\WINDOWS\$NtUninstallKB916281$\urlmon.dll
C:\WINDOWS\$NtUninstallKB916281$\wininet.dll
C:\WINDOWS\$NtUninstallKB916281$\xpsp3res.dll
C:\WINDOWS\$NtUninstallKB916281$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB916595$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB917159$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB917344$\jscript.dll
C:\WINDOWS\$NtUninstallKB917344$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB917422$\kernel32.dll
C:\WINDOWS\$NtUninstallKB917422$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB917734_WMP10$\wmp.dll
C:\WINDOWS\$NtUninstallKB917734_WMP10$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB917953$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB918439$\jgdw400.dll
C:\WINDOWS\$NtUninstallKB918439$\jgdw400.dll.000
C:\WINDOWS\$NtUninstallKB918439$\jgpl400.dll
C:\WINDOWS\$NtUninstallKB918439$\jgpl400.dll.000
C:\WINDOWS\$NtUninstallKB918439$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB918899$\browseui.dll
C:\WINDOWS\$NtUninstallKB918899$\cdfview.dll
C:\WINDOWS\$NtUninstallKB918899$\danim.dll
C:\WINDOWS\$NtUninstallKB918899$\dxtmsft.dll
C:\WINDOWS\$NtUninstallKB918899$\dxtrans.dll
C:\WINDOWS\$NtUninstallKB918899$\extmgr.dll
C:\WINDOWS\$NtUninstallKB918899$\iepeers.dll
C:\WINDOWS\$NtUninstallKB918899$\inseng.dll
C:\WINDOWS\$NtUninstallKB918899$\jsproxy.dll
C:\WINDOWS\$NtUninstallKB918899$\mshtml.dll
C:\WINDOWS\$NtUninstallKB918899$\mshtmled.dll
C:\WINDOWS\$NtUninstallKB918899$\msrating.dll
C:\WINDOWS\$NtUninstallKB918899$\mstime.dll
C:\WINDOWS\$NtUninstallKB918899$\pngfilt.dll
C:\WINDOWS\$NtUninstallKB918899$\shdocvw.dll
C:\WINDOWS\$NtUninstallKB918899$\shlwapi.dll
C:\WINDOWS\$NtUninstallKB918899$\urlmon.dll
C:\WINDOWS\$NtUninstallKB918899$\wininet.dll
C:\WINDOWS\$NtUninstallKB918899$\xpsp3res.dll
C:\WINDOWS\$NtUninstallKB918899$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB919007$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB920213$\agentdp2.dll
C:\WINDOWS\$NtUninstallKB920213$\agentdpv.dll
C:\WINDOWS\$NtUninstallKB920213$\xpsp3res.dll
C:\WINDOWS\$NtUninstallKB920213$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB920214$\inetcomm.dll
C:\WINDOWS\$NtUninstallKB920214$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB920670$\hlink.dll
C:\WINDOWS\$NtUninstallKB920670$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB920683$\dnsapi.dll
C:\WINDOWS\$NtUninstallKB920683$\rasadhlp.dll
C:\WINDOWS\$NtUninstallKB920683$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB920685$\ciodm.dll
C:\WINDOWS\$NtUninstallKB920685$\query.dll
C:\WINDOWS\$NtUninstallKB920685$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB920872$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB921398$\shell32.dll
C:\WINDOWS\$NtUninstallKB921398$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB921883$\netapi32.dll
C:\WINDOWS\$NtUninstallKB921883$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB922582$\fltlib.dll
C:\WINDOWS\$NtUninstallKB922582$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB922616$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB922760$\browseui.dll
C:\WINDOWS\$NtUninstallKB922760$\cdfview.dll
C:\WINDOWS\$NtUninstallKB922760$\danim.dll
C:\WINDOWS\$NtUninstallKB922760$\dxtmsft.dll
C:\WINDOWS\$NtUninstallKB922760$\dxtrans.dll
C:\WINDOWS\$NtUninstallKB922760$\extmgr.dll
C:\WINDOWS\$NtUninstallKB922760$\iepeers.dll
C:\WINDOWS\$NtUninstallKB922760$\inseng.dll
C:\WINDOWS\$NtUninstallKB922760$\jsproxy.dll
C:\WINDOWS\$NtUninstallKB922760$\mshtml.dll
C:\WINDOWS\$NtUninstallKB922760$\mshtmled.dll
C:\WINDOWS\$NtUninstallKB922760$\msrating.dll
C:\WINDOWS\$NtUninstallKB922760$\mstime.dll
C:\WINDOWS\$NtUninstallKB922760$\pngfilt.dll
C:\WINDOWS\$NtUninstallKB922760$\shlwapi.dll
C:\WINDOWS\$NtUninstallKB922760$\urlmon.dll
C:\WINDOWS\$NtUninstallKB922760$\wininet.dll
C:\WINDOWS\$NtUninstallKB922760$\xpsp3res.dll
C:\WINDOWS\$NtUninstallKB922760$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB922819$\6to4svc.dll
C:\WINDOWS\$NtUninstallKB922819$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB923191$\comctl32.dll
C:\WINDOWS\$NtUninstallKB923191$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB923414$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB923694$\directdb.dll
C:\WINDOWS\$NtUninstallKB923694$\inetcomm.dll
C:\WINDOWS\$NtUninstallKB923694$\msoe.dll
C:\WINDOWS\$NtUninstallKB923694$\wab32.dll
C:\WINDOWS\$NtUninstallKB923694$\wabimp.dll
C:\WINDOWS\$NtUninstallKB923694$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB923980$\nwapi32.dll
C:\WINDOWS\$NtUninstallKB923980$\nwprovau.dll
C:\WINDOWS\$NtUninstallKB923980$\nwwks.dll
C:\WINDOWS\$NtUninstallKB923980$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB924191$\msxml3.dll
C:\WINDOWS\$NtUninstallKB924191$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB924270$\lsasrv.dll
C:\WINDOWS\$NtUninstallKB924270$\netapi32.dll
C:\WINDOWS\$NtUninstallKB924270$\wkssvc.dll
C:\WINDOWS\$NtUninstallKB924270$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB924496$\shdocvw.dll
C:\WINDOWS\$NtUninstallKB924496$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB925398_WMP64$\dxmasf.dll
C:\WINDOWS\$NtUninstallKB925398_WMP64$\strmdll.dll
C:\WINDOWS\$NtUninstallKB925398_WMP64$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB925454$\browseui.dll
C:\WINDOWS\$NtUninstallKB925454$\cdfview.dll
C:\WINDOWS\$NtUninstallKB925454$\danim.dll
C:\WINDOWS\$NtUninstallKB925454$\dxtmsft.dll
C:\WINDOWS\$NtUninstallKB925454$\dxtrans.dll
C:\WINDOWS\$NtUninstallKB925454$\extmgr.dll
C:\WINDOWS\$NtUninstallKB925454$\iepeers.dll
C:\WINDOWS\$NtUninstallKB925454$\inseng.dll
C:\WINDOWS\$NtUninstallKB925454$\jsproxy.dll
C:\WINDOWS\$NtUninstallKB925454$\mshtml.dll
C:\WINDOWS\$NtUninstallKB925454$\mshtmled.dll
C:\WINDOWS\$NtUninstallKB925454$\msrating.dll
C:\WINDOWS\$NtUninstallKB925454$\mstime.dll
C:\WINDOWS\$NtUninstallKB925454$\pngfilt.dll
C:\WINDOWS\$NtUninstallKB925454$\shdocvw.dll
C:\WINDOWS\$NtUninstallKB925454$\shlwapi.dll
C:\WINDOWS\$NtUninstallKB925454$\urlmon.dll
C:\WINDOWS\$NtUninstallKB925454$\wininet.dll
C:\WINDOWS\$NtUninstallKB925454$\xpsp3res.dll
C:\WINDOWS\$NtUninstallKB925454$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB925486$\vgx.dll
C:\WINDOWS\$NtUninstallKB925486$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB926239$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallKB926255$\sxs.dll
C:\WINDOWS\$NtUninstallKB926255$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallMSCompPackV1$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallQ329048$\zipfldr.dll
C:\WINDOWS\$NtUninstallQ329115$\crypt32.dll
C:\WINDOWS\$NtUninstallQ329390$\shmedia.dll
C:\WINDOWS\$NtUninstallQ329441$\srrstr.dll
C:\WINDOWS\$NtUninstallQ815021$\ntdll.dll
C:\WINDOWS\$NtUninstallWMFDist11$\audiodev.dll
C:\WINDOWS\$NtUninstallWMFDist11$\blackbox.dll
C:\WINDOWS\$NtUninstallWMFDist11$\cewmdm.dll
C:\WINDOWS\$NtUninstallWMFDist11$\drmv2clt.dll
C:\WINDOWS\$NtUninstallWMFDist11$\laprxy.dll
C:\WINDOWS\$NtUninstallWMFDist11$\mp43dmod.dll
C:\WINDOWS\$NtUninstallWMFDist11$\mp4sdmod.dll
C:\WINDOWS\$NtUninstallWMFDist11$\mpg4dmod.dll
C:\WINDOWS\$NtUninstallWMFDist11$\msnetobj.dll
C:\WINDOWS\$NtUninstallWMFDist11$\mspmsnsv.dll
C:\WINDOWS\$NtUninstallWMFDist11$\mspmsp.dll
C:\WINDOWS\$NtUninstallWMFDist11$\msscp.dll
C:\WINDOWS\$NtUninstallWMFDist11$\mswmdm.dll
C:\WINDOWS\$NtUninstallWMFDist11$\qasf.dll
C:\WINDOWS\$NtUninstallWMFDist11$\wdfapi.dll
C:\WINDOWS\$NtUninstallWMFDist11$\wmadmod.dll
C:\WINDOWS\$NtUninstallWMFDist11$\wmadmoe.dll
C:\WINDOWS\$NtUninstallWMFDist11$\wmasf.dll
C:\WINDOWS\$NtUninstallWMFDist11$\wmdmlog.dll
C:\WINDOWS\$NtUninstallWMFDist11$\wmdmps.dll
C:\WINDOWS\$NtUninstallWMFDist11$\wmdrmdev.dll
C:\WINDOWS\$NtUninstallWMFDist11$\wmdrmnet.dll
C:\WINDOWS\$NtUninstallWMFDist11$\wmidx.dll
C:\WINDOWS\$NtUninstallWMFDist11$\wmnetmgr.dll
C:\WINDOWS\$NtUninstallWMFDist11$\wmsdmod.dll
C:\WINDOWS\$NtUninstallWMFDist11$\wmsdmoe2.dll
C:\WINDOWS\$NtUninstallWMFDist11$\wmspdmod.dll
C:\WINDOWS\$NtUninstallWMFDist11$\wmspdmoe.dll
C:\WINDOWS\$NtUninstallWMFDist11$\wmvadvd.dll
C:\WINDOWS\$NtUninstallWMFDist11$\wmvadve.dll
C:\WINDOWS\$NtUninstallWMFDist11$\wmvcore.dll
C:\WINDOWS\$NtUninstallWMFDist11$\wmvdmod.dll
C:\WINDOWS\$NtUninstallWMFDist11$\wmvdmoe2.dll
C:\WINDOWS\$NtUninstallWMFDist11$\wpdconns.dll
C:\WINDOWS\$NtUninstallWMFDist11$\wpdmtp.dll
C:\WINDOWS\$NtUninstallWMFDist11$\wpdmtpus.dll
C:\WINDOWS\$NtUninstallWMFDist11$\wpdsp.dll
C:\WINDOWS\$NtUninstallWMFDist11$\wpd_ci.dll
C:\WINDOWS\$NtUninstallWMFDist11$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallWMFDist11$\spuninst\wpdinstallutil.dll
C:\WINDOWS\$NtUninstallwmp11$\asferror.dll
C:\WINDOWS\$NtUninstallwmp11$\mpvis.dll
C:\WINDOWS\$NtUninstallwmp11$\wmerror.dll
C:\WINDOWS\$NtUninstallwmp11$\wmp.dll
C:\WINDOWS\$NtUninstallwmp11$\wmpasf.dll
C:\WINDOWS\$NtUninstallwmp11$\wmpband.dll
C:\WINDOWS\$NtUninstallwmp11$\wmpdxm.dll
C:\WINDOWS\$NtUninstallwmp11$\wmpencen.dll
C:\WINDOWS\$NtUninstallwmp11$\wmploc.dll
C:\WINDOWS\$NtUninstallwmp11$\wmpshell.dll
C:\WINDOWS\$NtUninstallwmp11$\wmpsrcwp.dll
C:\WINDOWS\$NtUninstallwmp11$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallWudf01000$\spuninst\updspapi.dll
C:\WINDOWS\$NtUninstallWudf01000$\spuninst\WudfCustom.dll
C:\WINDOWS\$xpsp1hfm$\KB821557\shell32.dll
C:\WINDOWS\$xpsp1hfm$\KB821557\spmsg.dll
C:\WINDOWS\$xpsp1hfm$\KB821557\update\spcustom.dll
C:\WINDOWS\$xpsp1hfm$\KB828741\catsrv.dll
C:\WINDOWS\$xpsp1hfm$\KB828741\catsrvut.dll
C:\WINDOWS\$xpsp1hfm$\KB828741\clbcatex.dll
C:\WINDOWS\$xpsp1hfm$\KB828741\clbcatq.dll
C:\WINDOWS\$xpsp1hfm$\KB828741\colbact.dll
C:\WINDOWS\$xpsp1hfm$\KB828741\comadmin.dll
C:\WINDOWS\$xpsp1hfm$\KB828741\comsvcs.dll
C:\WINDOWS\$xpsp1hfm$\KB828741\comuid.dll
C:\WINDOWS\$xpsp1hfm$\KB828741\es.dll
C:\WINDOWS\$xpsp1hfm$\KB828741\msdtcprx.dll
C:\WINDOWS\$xpsp1hfm$\KB828741\msdtctm.dll
C:\WINDOWS\$xpsp1hfm$\KB828741\msdtcuiu.dll
C:\WINDOWS\$xpsp1hfm$\KB828741\mtxclu.dll
C:\WINDOWS\$xpsp1hfm$\KB828741\mtxoci.dll
C:\WINDOWS\$xpsp1hfm$\KB828741\ole32.dll
C:\WINDOWS\$xpsp1hfm$\KB828741\rpcrt4.dll
C:\WINDOWS\$xpsp1hfm$\KB828741\rpcss.dll
C:\WINDOWS\$xpsp1hfm$\KB828741\spmsg.dll
C:\WINDOWS\$xpsp1hfm$\KB828741\txflog.dll
C:\WINDOWS\$xpsp1hfm$\KB828741\update\spcustom.dll
C:\WINDOWS\$xpsp1hfm$\KB833987\spmsg.dll
C:\WINDOWS\$xpsp1hfm$\KB833987\sxs.dll
C:\WINDOWS\$xpsp1hfm$\KB833987\asms\10\msft\windows\gdiplus\gdiplus.dll
C:\WINDOWS\$xpsp1hfm$\KB833987\update\CleanReg.dll
C:\WINDOWS\$xpsp1hfm$\KB833987\update\spcustom.dll
C:\WINDOWS\$xpsp1hfm$\KB835732\callcont.dll
C:\WINDOWS\$xpsp1hfm$\KB835732\evtgprov.dll
C:\WINDOWS\$xpsp1hfm$\KB835732\gdi32.dll
C:\WINDOWS\$xpsp1hfm$\KB835732\h323msp.dll
C:\WINDOWS\$xpsp1hfm$\KB835732\ipnathlp.dll
C:\WINDOWS\$xpsp1hfm$\KB835732\lsasrv.dll
C:\WINDOWS\$xpsp1hfm$\KB835732\mf3216.dll
C:\WINDOWS\$xpsp1hfm$\KB835732\msasn1.dll
C:\WINDOWS\$xpsp1hfm$\KB835732\msgina.dll
C:\WINDOWS\$xpsp1hfm$\KB835732\mst120.dll
C:\WINDOWS\$xpsp1hfm$\KB835732\netapi32.dll
C:\WINDOWS\$xpsp1hfm$\KB835732\nmcom.dll
C:\WINDOWS\$xpsp1hfm$\KB835732\rtcdll.dll
C:\WINDOWS\$xpsp1hfm$\KB835732\schannel.dll
C:\WINDOWS\$xpsp1hfm$\KB835732\spmsg.dll
C:\WINDOWS\$xpsp1hfm$\KB835732\xpsp2res.dll
C:\WINDOWS\$xpsp1hfm$\KB835732\update\spcustom.dll
C:\WINDOWS\$xpsp1hfm$\Q329048\spmsg.dll
C:\WINDOWS\$xpsp1hfm$\Q329048\zipfldr.dll
C:\WINDOWS\$xpsp1hfm$\Q329048\update\spcustom.dll
C:\WINDOWS\$xpsp1hfm$\Q329170\spmsg.dll
C:\WINDOWS\$xpsp1hfm$\Q329170\update\spcustom.dll
C:\WINDOWS\$xpsp1hfm$\Q329390\shmedia.dll
C:\WINDOWS\$xpsp1hfm$\Q329390\spmsg.dll
C:\WINDOWS\$xpsp1hfm$\Q329390\update\spcustom.dll

Frappi
2007-06-17, 17:12
C:\WINDOWS\$xpsp1hfm$\Q329441\spmsg.dll
C:\WINDOWS\$xpsp1hfm$\Q329441\srrstr.dll
C:\WINDOWS\$xpsp1hfm$\Q329441\update\spcustom.dll
C:\WINDOWS\$xpsp1hfm$\Q329834\spmsg.dll
C:\WINDOWS\$xpsp1hfm$\Q329834\update\spcustom.dll
C:\WINDOWS\$xpsp1hfm$\Q810577\spmsg.dll
C:\WINDOWS\$xpsp1hfm$\Q810577\update\spcustom.dll
C:\WINDOWS\$xpsp1hfm$\Q811630\hhsetup.dll
C:\WINDOWS\$xpsp1hfm$\Q811630\itircl.dll
C:\WINDOWS\$xpsp1hfm$\Q811630\itss.dll
C:\WINDOWS\$xpsp1hfm$\Q811630\spmsg.dll
C:\WINDOWS\$xpsp1hfm$\Q811630\update\spcustom.dll
C:\WINDOWS\$xpsp1hfm$\Q815021\ntdll.dll
C:\WINDOWS\$xpsp1hfm$\Q815021\spmsg.dll
C:\WINDOWS\$xpsp1hfm$\Q815021\update\spcustom.dll
C:\WINDOWS\$xpsp1hfm$\Q817606\spmsg.dll
C:\WINDOWS\$xpsp1hfm$\Q817606\update\spcustom.dll
C:\WINDOWS\AppPatch\acadproc.dll
C:\WINDOWS\AppPatch\acgenral.dll
C:\WINDOWS\AppPatch\aclayers.dll
C:\WINDOWS\AppPatch\aclua.dll
C:\WINDOWS\AppPatch\acspecfc.dll
C:\WINDOWS\AppPatch\acxtrnal.dll
C:\WINDOWS\assembly\GAC\Accessibility\1.0.5000.0__b03f5f7f11d50a3a\Accessibility.dll
C:\WINDOWS\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\adodb.dll
C:\WINDOWS\assembly\GAC\cscompmgd\7.0.5000.0__b03f5f7f11d50a3a\cscompmgd.dll
C:\WINDOWS\assembly\GAC\CustomMarshalers\1.0.5000.0__b03f5f7f11d50a3a\CustomMarshalers.dll
C:\WINDOWS\assembly\GAC\IEExecRemote\1.0.5000.0__b03f5f7f11d50a3a\IEExecRemote.dll
C:\WINDOWS\assembly\GAC\IEHost\1.0.5000.0__b03f5f7f11d50a3a\IEHost.dll
C:\WINDOWS\assembly\GAC\IIEHost\1.0.5000.0__b03f5f7f11d50a3a\IIEHost.dll
C:\WINDOWS\assembly\GAC\ISymWrapper\1.0.5000.0__b03f5f7f11d50a3a\ISymWrapper.dll
C:\WINDOWS\assembly\GAC\Microsoft.DirectX\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.dll
C:\WINDOWS\assembly\GAC\Microsoft.DirectX.AudioVideoPlayback\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.AudioVideoPlayback.dll
C:\WINDOWS\assembly\GAC\Microsoft.DirectX.Diagnostics\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.Diagnostics.dll
C:\WINDOWS\assembly\GAC\Microsoft.DirectX.Direct3D\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.Direct3D.dll
C:\WINDOWS\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
C:\WINDOWS\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2903.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
C:\WINDOWS\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2904.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
C:\WINDOWS\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2905.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
C:\WINDOWS\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2906.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
C:\WINDOWS\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2907.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
C:\WINDOWS\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2908.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
C:\WINDOWS\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2909.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
C:\WINDOWS\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2910.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
C:\WINDOWS\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2911.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
C:\WINDOWS\assembly\GAC\Microsoft.DirectX.DirectDraw\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.DirectDraw.dll
C:\WINDOWS\assembly\GAC\Microsoft.DirectX.DirectInput\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.DirectInput.dll
C:\WINDOWS\assembly\GAC\Microsoft.DirectX.DirectPlay\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.DirectPlay.dll
C:\WINDOWS\assembly\GAC\Microsoft.DirectX.DirectSound\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.DirectSound.dll
C:\WINDOWS\assembly\GAC\Microsoft.JScript\7.0.5000.0__b03f5f7f11d50a3a\Microsoft.JScript.dll
C:\WINDOWS\assembly\GAC\Microsoft.Vbe.Interop\11.0.0.0__71e9bce111e9429c\Microsoft.Vbe.Interop.dll
C:\WINDOWS\assembly\GAC\Microsoft.VisualBasic\7.0.5000.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
C:\WINDOWS\assembly\GAC\Microsoft.VisualBasic.Vsa\7.0.5000.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Vsa.dll
C:\WINDOWS\assembly\GAC\Microsoft.VisualC\7.0.5000.0__b03f5f7f11d50a3a\Microsoft.VisualC.dll
C:\WINDOWS\assembly\GAC\Microsoft.Vsa\7.0.5000.0__b03f5f7f11d50a3a\Microsoft.Vsa.dll
C:\WINDOWS\assembly\GAC\Microsoft.Vsa.Vb.CodeDOMProcessor\7.0.5000.0__b03f5f7f11d50a3a\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
C:\WINDOWS\assembly\GAC\Microsoft_VsaVb\7.0.5000.0__b03f5f7f11d50a3a\Microsoft_VsaVb.dll
C:\WINDOWS\assembly\GAC\mscomctl\10.0.4504.0__31bf3856ad364e35\MSCOMCTL.DLL
C:\WINDOWS\assembly\GAC\mscorcfg\1.0.5000.0__b03f5f7f11d50a3a\mscorcfg.dll
C:\WINDOWS\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\msdatasrc.dll
C:\WINDOWS\assembly\GAC\office\11.0.0.0__71e9bce111e9429c\OFFICE.DLL
C:\WINDOWS\assembly\GAC\Regcode\1.0.5000.0__b03f5f7f11d50a3a\RegCode.dll
C:\WINDOWS\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll
C:\WINDOWS\assembly\GAC\System\1.0.5000.0__b77a5c561934e089\System.dll
C:\WINDOWS\assembly\GAC\System.Configuration.Install\1.0.5000.0__b03f5f7f11d50a3a\System.Configuration.Install.dll
C:\WINDOWS\assembly\GAC\System.Data\1.0.5000.0__b77a5c561934e089\System.Data.dll
C:\WINDOWS\assembly\GAC\System.Data.OracleClient\1.0.5000.0__b77a5c561934e089\System.Data.OracleClient.dll
C:\WINDOWS\assembly\GAC\System.Design\1.0.5000.0__b03f5f7f11d50a3a\System.Design.dll
C:\WINDOWS\assembly\GAC\System.DirectoryServices\1.0.5000.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
C:\WINDOWS\assembly\GAC\System.Drawing\1.0.5000.0__b03f5f7f11d50a3a\System.Drawing.dll
C:\WINDOWS\assembly\GAC\System.Drawing.Design\1.0.5000.0__b03f5f7f11d50a3a\System.Drawing.Design.dll
C:\WINDOWS\assembly\GAC\System.EnterpriseServices\1.0.5000.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
C:\WINDOWS\assembly\GAC\System.EnterpriseServices\1.0.5000.0__b03f5f7f11d50a3a\System.EnterpriseServices.Thunk.dll
C:\WINDOWS\assembly\GAC\System.Management\1.0.5000.0__b03f5f7f11d50a3a\System.Management.dll
C:\WINDOWS\assembly\GAC\System.Messaging\1.0.5000.0__b03f5f7f11d50a3a\System.Messaging.dll
C:\WINDOWS\assembly\GAC\System.Runtime.Remoting\1.0.5000.0__b77a5c561934e089\System.Runtime.Remoting.dll
C:\WINDOWS\assembly\GAC\System.Runtime.Serialization.Formatters.Soap\1.0.5000.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll
C:\WINDOWS\assembly\GAC\System.Security\1.0.5000.0__b03f5f7f11d50a3a\System.Security.dll
C:\WINDOWS\assembly\GAC\System.ServiceProcess\1.0.5000.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
C:\WINDOWS\assembly\GAC\System.Web\1.0.5000.0__b03f5f7f11d50a3a\System.Web.dll
C:\WINDOWS\assembly\GAC\System.Web.Mobile\1.0.5000.0__b03f5f7f11d50a3a\System.Web.Mobile.dll
C:\WINDOWS\assembly\GAC\System.Web.RegularExpressions\1.0.5000.0__b03f5f7f11d50a3a\System.Web.RegularExpressions.dll
C:\WINDOWS\assembly\GAC\System.Web.Services\1.0.5000.0__b03f5f7f11d50a3a\System.Web.Services.dll
C:\WINDOWS\assembly\GAC\System.Windows.Forms\1.0.5000.0__b77a5c561934e089\System.Windows.Forms.dll
C:\WINDOWS\assembly\GAC\System.Xml\1.0.5000.0__b77a5c561934e089\System.Xml.dll
C:\WINDOWS\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
C:\WINDOWS\assembly\GAC_32\ISymWrapper\2.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll
C:\WINDOWS\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll
C:\WINDOWS\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
C:\WINDOWS\assembly\GAC_32\System.Data.OracleClient\2.0.0.0__b77a5c561934e089\System.Data.OracleClient.dll
C:\WINDOWS\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
C:\WINDOWS\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
C:\WINDOWS\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll
C:\WINDOWS\assembly\GAC_32\System.Web\2.0.0.0__b03f5f7f11d50a3a\System.Web.dll
C:\WINDOWS\assembly\GAC_MSIL\Accessibility\2.0.0.0__b03f5f7f11d50a3a\Accessibility.dll
C:\WINDOWS\assembly\GAC_MSIL\AspNetMMCExt\2.0.0.0__b03f5f7f11d50a3a\AspNetMMCExt.dll
C:\WINDOWS\assembly\GAC_MSIL\cscompmgd\8.0.0.0__b03f5f7f11d50a3a\cscompmgd.dll
C:\WINDOWS\assembly\GAC_MSIL\IEExecRemote\2.0.0.0__b03f5f7f11d50a3a\IEExecRemote.dll
C:\WINDOWS\assembly\GAC_MSIL\IEHost\2.0.0.0__b03f5f7f11d50a3a\IEHost.dll
C:\WINDOWS\assembly\GAC_MSIL\IIEHost\2.0.0.0__b03f5f7f11d50a3a\IIEHost.dll
C:\WINDOWS\assembly\GAC_MSIL\Microsoft.Build.Engine\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Engine.dll
C:\WINDOWS\assembly\GAC_MSIL\Microsoft.Build.Framework\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Framework.dll
C:\WINDOWS\assembly\GAC_MSIL\Microsoft.Build.Tasks\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.dll
C:\WINDOWS\assembly\GAC_MSIL\Microsoft.Build.Utilities\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Utilities.dll
C:\WINDOWS\assembly\GAC_MSIL\Microsoft.JScript\8.0.0.0__b03f5f7f11d50a3a\Microsoft.JScript.dll
C:\WINDOWS\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
C:\WINDOWS\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.dll
C:\WINDOWS\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.dll
C:\WINDOWS\assembly\GAC_MSIL\Microsoft.VisualBasic.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Vsa.dll
C:\WINDOWS\assembly\GAC_MSIL\Microsoft.VisualC\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.Dll
C:\WINDOWS\assembly\GAC_MSIL\Microsoft.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.dll
C:\WINDOWS\assembly\GAC_MSIL\Microsoft.Vsa.Vb.CodeDOMProcessor\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
C:\WINDOWS\assembly\GAC_MSIL\Microsoft_VsaVb\8.0.0.0__b03f5f7f11d50a3a\Microsoft_VsaVb.dll
C:\WINDOWS\assembly\GAC_MSIL\sysglobl\2.0.0.0__b03f5f7f11d50a3a\sysglobl.dll
C:\WINDOWS\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.dll
C:\WINDOWS\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.configuration.dll
C:\WINDOWS\assembly\GAC_MSIL\System.Configuration.Install\2.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll
C:\WINDOWS\assembly\GAC_MSIL\System.Data.SqlXml\2.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll
C:\WINDOWS\assembly\GAC_MSIL\System.Deployment\2.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll
C:\WINDOWS\assembly\GAC_MSIL\System.Design\2.0.0.0__b03f5f7f11d50a3a\System.Design.dll
C:\WINDOWS\assembly\GAC_MSIL\System.DirectoryServices\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
C:\WINDOWS\assembly\GAC_MSIL\System.DirectoryServices.Protocols\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.Protocols.dll
C:\WINDOWS\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll
C:\WINDOWS\assembly\GAC_MSIL\System.Drawing.Design\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.Design.dll
C:\WINDOWS\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a\System.Management.dll
C:\WINDOWS\assembly\GAC_MSIL\System.Messaging\2.0.0.0__b03f5f7f11d50a3a\System.Messaging.dll
C:\WINDOWS\assembly\GAC_MSIL\System.Runtime.Remoting\2.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll
C:\WINDOWS\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\2.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll
C:\WINDOWS\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\System.Security.dll
C:\WINDOWS\assembly\GAC_MSIL\System.ServiceProcess\2.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
C:\WINDOWS\assembly\GAC_MSIL\System.Web.Mobile\2.0.0.0__b03f5f7f11d50a3a\System.Web.Mobile.dll
C:\WINDOWS\assembly\GAC_MSIL\System.Web.RegularExpressions\2.0.0.0__b03f5f7f11d50a3a\System.Web.RegularExpressions.dll
C:\WINDOWS\assembly\GAC_MSIL\System.Web.Services\2.0.0.0__b03f5f7f11d50a3a\System.Web.Services.dll
C:\WINDOWS\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\System.Windows.Forms.dll
C:\WINDOWS\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll
C:\WINDOWS\assembly\NativeImages1_v1.1.4322\CustomMarshalers\1.0.5000.0__b03f5f7f11d50a3a_0e24635f\CustomMarshalers.dll
C:\WINDOWS\assembly\NativeImages1_v1.1.4322\mscorlib\1.0.5000.0__b77a5c561934e089_22d77cd8\mscorlib.dll
C:\WINDOWS\assembly\NativeImages1_v1.1.4322\System\1.0.5000.0__b77a5c561934e089_f8b642af\System.dll
C:\WINDOWS\assembly\NativeImages1_v1.1.4322\System.Design\1.0.5000.0__b03f5f7f11d50a3a_08b8c6c5\System.Design.dll
C:\WINDOWS\assembly\NativeImages1_v1.1.4322\System.Drawing\1.0.5000.0__b03f5f7f11d50a3a_f0f82c1d\System.Drawing.dll
C:\WINDOWS\assembly\NativeImages1_v1.1.4322\System.Drawing.Design\1.0.5000.0__b03f5f7f11d50a3a_b762f438\System.Drawing.Design.dll
C:\WINDOWS\assembly\NativeImages1_v1.1.4322\System.Windows.Forms\1.0.5000.0__b77a5c561934e089_a9a33891\System.Windows.Forms.dll
C:\WINDOWS\assembly\NativeImages1_v1.1.4322\System.Xml\1.0.5000.0__b77a5c561934e089_2d1057bb\System.Xml.dll
C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\Accessibility\4a6829ebd9cc4a4d9bcad6775c6d29cf\Accessibility.ni.dll
C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\AspNetMMCExt\921320dc8d1f75409a25b6a0e29199c3\AspNetMMCExt.ni.dll
C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\CustomMarshalers\8c683de63f82f44a9e5288c6ddf9a17d\CustomMarshalers.ni.dll
C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\097d08f0ce7811419fc453359a104b96\Microsoft.Build.Engine.ni.dll
C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Fra#\d0ea29314fd8ad41a1f38ed8cfea32f8\Microsoft.Build.Framework.ni.dll
C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\3ef730c890998b428f1097e6ee95b811\Microsoft.Build.Tasks.ni.dll
C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Uti#\bead12f4813112418beae12b72abb41a\Microsoft.Build.Utilities.ni.dll
C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\194e20038fca89498cf6d9be1efd6ec0\Microsoft.VisualBasic.ni.dll
C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\mscorlib\5a709e42e9af26419f36794b22479edf\mscorlib.ni.dll
C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System\736fe6cdf91aa44db92d5050566eb90d\System.ni.dll
C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Configuration\3238c8f80a2f094aadbdbc9024b192ac\System.Configuration.ni.dll
C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Data\8c4c8e300bd9ef40be6c6c780018556b\System.Data.ni.dll
C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Deployment\c6fd3310b056ba48b902f37030dc221a\System.Deployment.ni.dll
C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Design\e3aebd5de8066b4bac5bde3484a1e790\System.Design.ni.dll
C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\0469e8d3550c3e4095074649a6ae4b06\System.DirectoryServices.ni.dll
C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\58de76949db15744a0edcb087b65f27f\System.DirectoryServices.Protocols.ni.dll
C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Drawing\b046c801dec70546842b67fcaa9c8061\System.Drawing.ni.dll
C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Drawing.Desi#\938c7117bcf07d4e95db813c4e384d21\System.Drawing.Design.ni.dll
C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\2704d3a0626af5419b059ca90ce3a6f7\System.EnterpriseServices.ni.dll
C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\2704d3a0626af5419b059ca90ce3a6f7\System.EnterpriseServices.Wrapper.dll
C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Security\f01b1a0dbfb9ab4bab09b5f6bee4ab95\System.Security.ni.dll
C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Transactions\b2ecbe435a3a3543a3d5d81203bafccb\System.Transactions.ni.dll
C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Web\b0fac650cc7e5e4e8d6f09726f52f443\System.Web.ni.dll
C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Web.Mobile\38fc0936590bcd43baa99f5812cf6d36\System.Web.Mobile.ni.dll
C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Web.RegularE#\6d098435fb78554582ee49c5ce0bead9\System.Web.RegularExpressions.ni.dll
C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Web.Services\2057bda91d04eb4e80874c7eac7e029c\System.Web.Services.ni.dll
C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\d355f72258f7f749b67c14af3acf6df3\System.Windows.Forms.ni.dll
C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Xml\8d78c6bf35091e43a6c972071cb16879\System.Xml.ni.dll
C:\WINDOWS\Downloaded Program Files\FPDC.dll
C:\WINDOWS\Downloaded Program Files\HGPlugin9USA.dll
C:\WINDOWS\Help\bnts.dll
C:\WINDOWS\Help\sniffpol.dll
C:\WINDOWS\Help\sstub.dll
C:\WINDOWS\Help\tshoot.dll
C:\WINDOWS\ime\mscandui.dll
C:\WINDOWS\ime\softkbd.dll
C:\WINDOWS\ime\spgrmr.dll
C:\WINDOWS\ime\sptip.dll
C:\WINDOWS\ime\chsime\applets\PINTLCSA.DLL
C:\WINDOWS\ime\chsime\applets\PINTLCSD.DLL
C:\WINDOWS\ime\CHTIME\Applets\CHTMBX.DLL
C:\WINDOWS\ime\CHTIME\Applets\CHTSKDIC.DLL
C:\WINDOWS\ime\CHTIME\Applets\CHTSKF.DLL
C:\WINDOWS\ime\CHTIME\Applets\HWXCHT.DLL
C:\WINDOWS\ime\imjp8_1\imjpcic.dll
C:\WINDOWS\ime\imjp8_1\imjpcus.dll
C:\WINDOWS\ime\imjp8_1\imjpdct.dll
C:\WINDOWS\ime\imjp8_1\imjputyc.dll

Frappi
2007-06-17, 17:13
C:\WINDOWS\ime\imjp8_1\applets\hwxjpn.dll
C:\WINDOWS\ime\imjp8_1\applets\imskdic.dll
C:\WINDOWS\ime\imjp8_1\applets\imskf.dll
C:\WINDOWS\ime\imjp8_1\applets\multibox.dll
C:\WINDOWS\ime\imjp8_1\applets\softkey.dll
C:\WINDOWS\ime\imjp8_1\applets\voicepad.dll
C:\WINDOWS\ime\imjp8_1\applets\voicesub.dll
C:\WINDOWS\ime\imkr6_1\imekrcic.dll
C:\WINDOWS\ime\imkr6_1\applets\hwxkor.dll
C:\WINDOWS\ime\imkr6_1\applets\imekrmbx.dll
C:\WINDOWS\ime\imkr6_1\dicts\hanjadic.dll
C:\WINDOWS\ime\shared\imepadsm.dll
C:\WINDOWS\ime\shared\imlang.dll
C:\WINDOWS\ime\shared\res\PADRS404.DLL
C:\WINDOWS\ime\shared\res\padrs411.dll
C:\WINDOWS\ime\shared\res\padrs412.dll
C:\WINDOWS\ime\shared\res\padrs804.dll
C:\WINDOWS\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.AudioVideoPlayback.dll
C:\WINDOWS\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.Diagnostics.dll
C:\WINDOWS\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.Direct3D.dll
C:\WINDOWS\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.Direct3DX.dll
C:\WINDOWS\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.DirectDraw.dll
C:\WINDOWS\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.DirectInput.dll
C:\WINDOWS\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.DirectPlay.dll
C:\WINDOWS\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.DirectSound.dll
C:\WINDOWS\Microsoft.NET\DirectX for Managed Code\1.0.2902.0\Microsoft.DirectX.dll
C:\WINDOWS\Microsoft.NET\DirectX for Managed Code\1.0.2903.0\Microsoft.DirectX.Direct3DX.dll
C:\WINDOWS\Microsoft.NET\DirectX for Managed Code\1.0.2904.0\Microsoft.DirectX.Direct3DX.dll
C:\WINDOWS\Microsoft.NET\DirectX for Managed Code\1.0.2905.0\Microsoft.DirectX.Direct3DX.dll
C:\WINDOWS\Microsoft.NET\DirectX for Managed Code\1.0.2906.0\Microsoft.DirectX.Direct3DX.dll
C:\WINDOWS\Microsoft.NET\DirectX for Managed Code\1.0.2907.0\Microsoft.DirectX.Direct3DX.dll
C:\WINDOWS\Microsoft.NET\DirectX for Managed Code\1.0.2908.0\Microsoft.DirectX.Direct3DX.dll
C:\WINDOWS\Microsoft.NET\DirectX for Managed Code\1.0.2909.0\Microsoft.DirectX.Direct3DX.dll
C:\WINDOWS\Microsoft.NET\DirectX for Managed Code\1.0.2910.0\Microsoft.DirectX.Direct3DX.dll
C:\WINDOWS\Microsoft.NET\DirectX for Managed Code\1.0.2911.0\Microsoft.DirectX.Direct3DX.dll
C:\WINDOWS\Microsoft.NET\Framework\sbscmp10.dll
C:\WINDOWS\Microsoft.NET\Framework\sbscmp20_mscorwks.dll
C:\WINDOWS\Microsoft.NET\Framework\sbscmp20_perfcounter.dll
C:\WINDOWS\Microsoft.NET\Framework\sbs_diasymreader.dll
C:\WINDOWS\Microsoft.NET\Framework\sbs_iehost.dll
C:\WINDOWS\Microsoft.NET\Framework\sbs_microsoft.jscript.dll
C:\WINDOWS\Microsoft.NET\Framework\sbs_microsoft.vsa.vb.codedomprocessor.dll
C:\WINDOWS\Microsoft.NET\Framework\sbs_mscordbi.dll
C:\WINDOWS\Microsoft.NET\Framework\sbs_mscorrc.dll
C:\WINDOWS\Microsoft.NET\Framework\sbs_mscorsec.dll
C:\WINDOWS\Microsoft.NET\Framework\sbs_system.configuration.install.dll
C:\WINDOWS\Microsoft.NET\Framework\sbs_system.data.dll
C:\WINDOWS\Microsoft.NET\Framework\sbs_system.enterpriseservices.dll
C:\WINDOWS\Microsoft.NET\Framework\sbs_VsaVb7rt.dll
C:\WINDOWS\Microsoft.NET\Framework\sbs_wminet_utils.dll
C:\WINDOWS\Microsoft.NET\Framework\SharedReg12.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.0.3705\mscormmc.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\Accessibility.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\alink.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\aspnet_filter.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\aspnet_isapi.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\aspnet_rc.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\CORPerfMonExt.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\cscomp.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\cscompmgd.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\CustomMarshalers.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\c_g18030.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\diasymreader.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\EventLogMessages.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\fusion.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\IEExecRemote.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\IEHost.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\IIEHost.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\InstallUtilLib.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\ISymWrapper.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\Microsoft.JScript.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\Microsoft.VisualBasic.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\Microsoft.VisualBasic.Vsa.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\Microsoft.VisualC.Dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\Microsoft.Vsa.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\Microsoft_VsaVb.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscorcfg.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscordbc.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscordbi.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscorie.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscorjit.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscorld.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscorlib.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscormmc.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscorpe.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscorrc.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscorsec.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscorsn.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscorsvr.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscortim.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscorwks.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\msvcr71.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mtxoci8.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\PerfCounter.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\RegCode.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\shfusion.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\shfusres.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\SOS.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Configuration.Install.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Data.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Data.OracleClient.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Design.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.DirectoryServices.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Drawing.Design.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Drawing.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.EnterpriseServices.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.EnterpriseServices.Thunk.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Management.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Messaging.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Runtime.Remoting.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Runtime.Serialization.Formatters.Soap.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Security.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.ServiceProcess.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Web.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Web.Mobile.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Web.RegularExpressions.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Web.Services.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Windows.Forms.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.XML.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\VsaVb7rt.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\WMINet_Utils.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\1033\alinkui.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\1033\cscompui.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\1033\vbc7ui.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\1033\Vsavb7rtUI.dll
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\MUI\0409\mscorsecr.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Accessibility.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\AdoNetDiag.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\alink.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\AspNetMMCExt.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_filter.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_isapi.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Aspnet_perf.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_rc.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\CORPerfMonExt.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\cscomp.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\cscompmgd.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Culture.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\CustomMarshalers.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\dfdll.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\diasymreader.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\EventLogMessages.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\fusion.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\IEExecRemote.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\IEHost.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\IIEHost.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\InstallUtilLib.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\ISymWrapper.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Engine.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Framework.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Tasks.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Utilities.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft.JScript.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.Compatibility.Data.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.Compatibility.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.Vsa.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualC.Dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft.Vsa.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft_VsaVb.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\MmcAspExt.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscordacwks.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscordbc.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscordbi.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorie.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorld.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorlib.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorpe.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsec.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsn.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvc.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscortim.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\normalization.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\PerfCounter.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\peverify.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\sbscmp20_mscorlib.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\shfusion.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\ShFusRes.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\SOS.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\sysglobl.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.configuration.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Configuration.Install.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Data.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Data.OracleClient.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Data.SqlXml.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Deployment.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Design.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.DirectoryServices.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.DirectoryServices.Protocols.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Drawing.Design.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Drawing.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.EnterpriseServices.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.EnterpriseServices.Thunk.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.EnterpriseServices.Wrapper.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Management.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Messaging.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Runtime.Remoting.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Runtime.Serialization.Formatters.Soap.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Security.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.ServiceProcess.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Transactions.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Web.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Web.Mobile.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Web.RegularExpressions.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Web.Services.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.Windows.Forms.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\System.XML.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\TLBREF.DLL
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\VsaVb7rt.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\webengine.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\WMINet_Utils.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\1033\alinkui.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\1033\cscompui.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\1033\CvtResUI.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\1033\vbc7ui.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\1033\Vsavb7rtUI.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1025.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1028.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1029.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1030.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1031.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1032.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1033.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1035.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1036.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1037.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1038.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1040.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1041.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1042.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1043.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1044.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1045.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1046.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1049.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1053.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.1055.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.2052.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.2070.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.3076.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.res.3082.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\unicows.dll
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\MUI\0409\mscorsecr.dll

Frappi
2007-06-17, 17:14
C:\WINDOWS\msagent\agentanm.dll
C:\WINDOWS\msagent\agentctl.dll
C:\WINDOWS\msagent\agentdp2.dll
C:\WINDOWS\msagent\agentdpv.dll
C:\WINDOWS\msagent\agentmpx.dll
C:\WINDOWS\msagent\agentpsh.dll
C:\WINDOWS\msagent\agentsr.dll
C:\WINDOWS\msagent\agtintl.dll
C:\WINDOWS\msagent\mslwvtts.dll
C:\WINDOWS\msagent\intl\agt0404.dll
C:\WINDOWS\msagent\intl\agt0405.dll
C:\WINDOWS\msagent\intl\agt0406.dll
C:\WINDOWS\msagent\intl\agt0407.dll
C:\WINDOWS\msagent\intl\agt0408.dll
C:\WINDOWS\msagent\intl\agt0409.dll
C:\WINDOWS\msagent\intl\agt040b.dll
C:\WINDOWS\msagent\intl\agt040c.dll
C:\WINDOWS\msagent\intl\agt040e.dll
C:\WINDOWS\msagent\intl\agt0410.dll
C:\WINDOWS\msagent\intl\agt0411.dll
C:\WINDOWS\msagent\intl\agt0412.dll
C:\WINDOWS\msagent\intl\agt0413.dll
C:\WINDOWS\msagent\intl\agt0414.dll
C:\WINDOWS\msagent\intl\agt0415.dll
C:\WINDOWS\msagent\intl\agt0416.dll
C:\WINDOWS\msagent\intl\agt0419.dll
C:\WINDOWS\msagent\intl\agt041d.dll
C:\WINDOWS\msagent\intl\agt041f.dll
C:\WINDOWS\msagent\intl\agt0804.dll
C:\WINDOWS\msagent\intl\agt0816.dll
C:\WINDOWS\msagent\intl\agt0c0a.dll
C:\WINDOWS\occache\iestm32.dll
C:\WINDOWS\PCHEALTH\HELPCTR\Binaries\brpinfo.dll
C:\WINDOWS\PCHEALTH\HELPCTR\Binaries\HCAppRes.dll
C:\WINDOWS\PCHEALTH\HELPCTR\Binaries\msinfo.dll
C:\WINDOWS\PCHEALTH\HELPCTR\Binaries\pchshell.dll
C:\WINDOWS\PCHEALTH\HELPCTR\Binaries\pchsvc.dll
C:\WINDOWS\peernet\sqldb20.dll
C:\WINDOWS\peernet\sqlqp20.dll
C:\WINDOWS\peernet\sqlse20.dll
C:\WINDOWS\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}\cewmdm.dll
C:\WINDOWS\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}\MsPMSNSv.dll
C:\WINDOWS\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}\MsPMSP.dll
C:\WINDOWS\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}\MSSCP.dll
C:\WINDOWS\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}\MSWMDM.dll
C:\WINDOWS\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}\WMDMLOG.dll
C:\WINDOWS\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}\WMDMPS.dll
C:\WINDOWS\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}$BACKUP$\System\cewmdm.dll
C:\WINDOWS\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}$BACKUP$\System\MsPMSNSv.dll
C:\WINDOWS\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}$BACKUP$\System\MsPMSP.dll
C:\WINDOWS\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}$BACKUP$\System\MSSCP.dll
C:\WINDOWS\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}$BACKUP$\System\MSWMDM.dll
C:\WINDOWS\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}$BACKUP$\System\WMDMLOG.dll
C:\WINDOWS\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}$BACKUP$\System\WMDMPS.dll
C:\WINDOWS\RegisteredPackages\{60204BB3-7078-4F70-8F69-68297621941C}\wmpcore.dll
C:\WINDOWS\RegisteredPackages\{60204BB3-7078-4F70-8F69-68297621941C}\wmpui.dll
C:\WINDOWS\RegisteredPackages\{60204BB3-7078-4F70-8F69-68297621941C}$BACKUP$\System\wmpcore.dll
C:\WINDOWS\RegisteredPackages\{60204BB3-7078-4F70-8F69-68297621941C}$BACKUP$\System\wmpui.dll
C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wdfapi.dll
C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wpdconns.dll
C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wpdmtp.dll
C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wpdmtpdr.dll
C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wpdmtpus.dll
C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wpdsp.dll
C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wpdtrace.dll
C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wpd_ci.dll
C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}$BACKUP$\System\wdfapi.dll
C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}$BACKUP$\System\wpdconns.dll
C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}$BACKUP$\System\wpdmtp.dll
C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}$BACKUP$\System\wpdmtpdr.dll
C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}$BACKUP$\System\wpdmtpus.dll
C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}$BACKUP$\System\wpdsp.dll
C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}$BACKUP$\System\wpdtrace.dll
C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}$BACKUP$\System\wpd_ci.dll
C:\WINDOWS\RegisteredPackages\{A47B3654-48EE-48A5-B629-97D70175E58F}\wmadmod.dll
C:\WINDOWS\RegisteredPackages\{A47B3654-48EE-48A5-B629-97D70175E58F}\wmsdmod.dll
C:\WINDOWS\RegisteredPackages\{A47B3654-48EE-48A5-B629-97D70175E58F}\wmspdmod.dll
C:\WINDOWS\RegisteredPackages\{A47B3654-48EE-48A5-B629-97D70175E58F}\wmvadvd.dll
C:\WINDOWS\RegisteredPackages\{A47B3654-48EE-48A5-B629-97D70175E58F}\wmvdmod.dll
C:\WINDOWS\RegisteredPackages\{A47B3654-48EE-48A5-B629-97D70175E58F}$BACKUP$\System\wmadmod.dll
C:\WINDOWS\RegisteredPackages\{A47B3654-48EE-48A5-B629-97D70175E58F}$BACKUP$\System\wmsdmod.dll
C:\WINDOWS\RegisteredPackages\{A47B3654-48EE-48A5-B629-97D70175E58F}$BACKUP$\System\wmspdmod.dll
C:\WINDOWS\RegisteredPackages\{A47B3654-48EE-48A5-B629-97D70175E58F}$BACKUP$\System\wmvadvd.dll
C:\WINDOWS\RegisteredPackages\{A47B3654-48EE-48A5-B629-97D70175E58F}$BACKUP$\System\wmvdmod.dll
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\laprxy.dll
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\qasf.dll
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\wmadmoe.dll
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\wmasf.dll
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\WMDRMdev.dll
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\WMDRMNet.dll
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\wmidx.dll
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\wmnetmgr.dll
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\wmsdmoe2.dll
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\wmspdmoe.dll
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\WMVADVE.DLL
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\wmvcore.dll
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\wmvdmoe2.dll
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}$BACKUP$\System\laprxy.dll
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}$BACKUP$\System\qasf.dll
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}$BACKUP$\System\wmadmoe.dll
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}$BACKUP$\System\wmasf.dll
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}$BACKUP$\System\WMDRMdev.dll
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}$BACKUP$\System\WMDRMNet.dll
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}$BACKUP$\System\wmidx.dll
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}$BACKUP$\System\wmnetmgr.dll
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}$BACKUP$\System\wmsdmoe2.dll
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}$BACKUP$\System\wmspdmoe.dll
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}$BACKUP$\System\WMVADVE.DLL
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}$BACKUP$\System\wmvcore.dll
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}$BACKUP$\System\wmvdmoe2.dll
C:\WINDOWS\RegisteredPackages\{C5B8FBE9-645E-4484-A7AA-E8DA9A70DD77}\blackbox.dll
C:\WINDOWS\RegisteredPackages\{C5B8FBE9-645E-4484-A7AA-E8DA9A70DD77}\drmclien.dll
C:\WINDOWS\RegisteredPackages\{C5B8FBE9-645E-4484-A7AA-E8DA9A70DD77}\drmstor.dll
C:\WINDOWS\RegisteredPackages\{C5B8FBE9-645E-4484-A7AA-E8DA9A70DD77}\drmv2clt.dll
C:\WINDOWS\RegisteredPackages\{C5B8FBE9-645E-4484-A7AA-E8DA9A70DD77}\msnetobj.dll
C:\WINDOWS\RegisteredPackages\{C5B8FBE9-645E-4484-A7AA-E8DA9A70DD77}$BACKUP$\System\blackbox.dll
C:\WINDOWS\RegisteredPackages\{C5B8FBE9-645E-4484-A7AA-E8DA9A70DD77}$BACKUP$\System\drmclien.dll
C:\WINDOWS\RegisteredPackages\{C5B8FBE9-645E-4484-A7AA-E8DA9A70DD77}$BACKUP$\System\drmstor.dll
C:\WINDOWS\RegisteredPackages\{C5B8FBE9-645E-4484-A7AA-E8DA9A70DD77}$BACKUP$\System\drmv2clt.dll
C:\WINDOWS\RegisteredPackages\{C5B8FBE9-645E-4484-A7AA-E8DA9A70DD77}$BACKUP$\System\msnetobj.dll
C:\WINDOWS\RegisteredPackages\{CFB4B314-0328-45E1-94AF-45A3F5F48E0B}\wmpcd.dll
C:\WINDOWS\RegisteredPackages\{CFB4B314-0328-45E1-94AF-45A3F5F48E0B}$BACKUP$\System\wmpcd.dll
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}\asferror.dll
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}\Audiodev.dll
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}\custsat.dll
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}\mpvis.dll
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}\wmerror.dll
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}\wmp.dll
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}\wmpasf.dll
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}\wmpband.dll
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}\wmpdxm.dll
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}\wmpencen.dll
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}\wmploc.dll
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}\wmpshell.dll
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}\wmpsrcwp.dll
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}$BACKUP$\System\asferror.dll
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}$BACKUP$\System\Audiodev.dll
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}$BACKUP$\System\custsat.dll
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}$BACKUP$\System\mpvis.dll
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}$BACKUP$\System\wmerror.dll
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}$BACKUP$\System\wmp.dll
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}$BACKUP$\System\wmpasf.dll
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}$BACKUP$\System\wmpband.dll
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}$BACKUP$\System\wmpdxm.dll
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}$BACKUP$\System\wmpencen.dll
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}$BACKUP$\System\wmploc.dll
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}$BACKUP$\System\wmpshell.dll
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}$BACKUP$\System\wmpsrcwp.dll
C:\WINDOWS\Resources\Themes\Luna\Shell\Homestead\shellstyle.dll
C:\WINDOWS\Resources\Themes\Luna\Shell\Metallic\shellstyle.dll
C:\WINDOWS\Resources\Themes\Luna\Shell\NormalColor\shellstyle.dll
C:\WINDOWS\ServicePackFiles\i386\6to4svc.dll
C:\WINDOWS\ServicePackFiles\i386\acgenral.dll
C:\WINDOWS\ServicePackFiles\i386\aclayers.dll
C:\WINDOWS\ServicePackFiles\i386\aclua.dll
C:\WINDOWS\ServicePackFiles\i386\aclui.dll
C:\WINDOWS\ServicePackFiles\i386\acspecfc.dll
C:\WINDOWS\ServicePackFiles\i386\activeds.dll
C:\WINDOWS\ServicePackFiles\i386\actxprxy.dll
C:\WINDOWS\ServicePackFiles\i386\acxtrnal.dll
C:\WINDOWS\ServicePackFiles\i386\admexs.dll
C:\WINDOWS\ServicePackFiles\i386\admin.dll
C:\WINDOWS\ServicePackFiles\i386\admparse.dll
C:\WINDOWS\ServicePackFiles\i386\admwprox.dll
C:\WINDOWS\ServicePackFiles\i386\adsiis51.dll
C:\WINDOWS\ServicePackFiles\i386\adsldp.dll
C:\WINDOWS\ServicePackFiles\i386\adsldpc.dll
C:\WINDOWS\ServicePackFiles\i386\adsmsext.dll
C:\WINDOWS\ServicePackFiles\i386\adsnt.dll
C:\WINDOWS\ServicePackFiles\i386\adv01nt5.dll
C:\WINDOWS\ServicePackFiles\i386\adv02nt5.dll
C:\WINDOWS\ServicePackFiles\i386\adv05nt5.dll
C:\WINDOWS\ServicePackFiles\i386\adv07nt5.dll
C:\WINDOWS\ServicePackFiles\i386\adv08nt5.dll
C:\WINDOWS\ServicePackFiles\i386\adv09nt5.dll
C:\WINDOWS\ServicePackFiles\i386\adv11nt5.dll
C:\WINDOWS\ServicePackFiles\i386\advapi32.dll
C:\WINDOWS\ServicePackFiles\i386\advpack.dll
C:\WINDOWS\ServicePackFiles\i386\agentanm.dll
C:\WINDOWS\ServicePackFiles\i386\agentctl.dll
C:\WINDOWS\ServicePackFiles\i386\agentdp2.dll
C:\WINDOWS\ServicePackFiles\i386\agentdpv.dll
C:\WINDOWS\ServicePackFiles\i386\agentmpx.dll
C:\WINDOWS\ServicePackFiles\i386\agentpsh.dll
C:\WINDOWS\ServicePackFiles\i386\agentsr.dll
C:\WINDOWS\ServicePackFiles\i386\agtintl.dll
C:\WINDOWS\ServicePackFiles\i386\alrsvc.dll
C:\WINDOWS\ServicePackFiles\i386\amstream.dll
C:\WINDOWS\ServicePackFiles\i386\appconf.dll
C:\WINDOWS\ServicePackFiles\i386\apphelp.dll
C:\WINDOWS\ServicePackFiles\i386\appmgmts.dll
C:\WINDOWS\ServicePackFiles\i386\appmgr.dll
C:\WINDOWS\ServicePackFiles\i386\aqueue.dll
C:\WINDOWS\ServicePackFiles\i386\asferror.dll
C:\WINDOWS\ServicePackFiles\i386\asp51.dll
C:\WINDOWS\ServicePackFiles\i386\aspnet_isapi.dll
C:\WINDOWS\ServicePackFiles\i386\asycfilt.dll
C:\WINDOWS\ServicePackFiles\i386\ati2cqag.dll
C:\WINDOWS\ServicePackFiles\i386\ati2dvaa.dll
C:\WINDOWS\ServicePackFiles\i386\ati2dvag.dll
C:\WINDOWS\ServicePackFiles\i386\ati3d1ag.dll
C:\WINDOWS\ServicePackFiles\i386\ati3d2ag.dll
C:\WINDOWS\ServicePackFiles\i386\ati3duag.dll
C:\WINDOWS\ServicePackFiles\i386\ativtmxx.dll
C:\WINDOWS\ServicePackFiles\i386\ativvaxx.dll
C:\WINDOWS\ServicePackFiles\i386\atl.dll
C:\WINDOWS\ServicePackFiles\i386\atmfd.dll
C:\WINDOWS\ServicePackFiles\i386\atmlib.dll
C:\WINDOWS\ServicePackFiles\i386\atv01nt5.dll
C:\WINDOWS\ServicePackFiles\i386\atv02nt5.dll
C:\WINDOWS\ServicePackFiles\i386\atv04nt5.dll
C:\WINDOWS\ServicePackFiles\i386\atv06nt5.dll
C:\WINDOWS\ServicePackFiles\i386\atv10nt5.dll
C:\WINDOWS\ServicePackFiles\i386\audiosrv.dll
C:\WINDOWS\ServicePackFiles\i386\author.dll
C:\WINDOWS\ServicePackFiles\i386\authz.dll
C:\WINDOWS\ServicePackFiles\i386\avifil32.dll
C:\WINDOWS\ServicePackFiles\i386\basesrv.dll
C:\WINDOWS\ServicePackFiles\i386\batmeter.dll
C:\WINDOWS\ServicePackFiles\i386\batt.dll
C:\WINDOWS\ServicePackFiles\i386\bidispl.dll
C:\WINDOWS\ServicePackFiles\i386\bitsprx2.dll
C:\WINDOWS\ServicePackFiles\i386\bitsprx3.dll
C:\WINDOWS\ServicePackFiles\i386\blackbox.dll
C:\WINDOWS\ServicePackFiles\i386\browselc.dll
C:\WINDOWS\ServicePackFiles\i386\browser.dll
C:\WINDOWS\ServicePackFiles\i386\browseui.dll
C:\WINDOWS\ServicePackFiles\i386\browsewm.dll
C:\WINDOWS\ServicePackFiles\i386\bthci.dll
C:\WINDOWS\ServicePackFiles\i386\bthserv.dll
C:\WINDOWS\ServicePackFiles\i386\btpanui.dll
C:\WINDOWS\ServicePackFiles\i386\cabinet.dll
C:\WINDOWS\ServicePackFiles\i386\cabview.dll
C:\WINDOWS\ServicePackFiles\i386\callcont.dll
C:\WINDOWS\ServicePackFiles\i386\camocx.dll
C:\WINDOWS\ServicePackFiles\i386\catsrv.dll
C:\WINDOWS\ServicePackFiles\i386\catsrvps.dll
C:\WINDOWS\ServicePackFiles\i386\catsrvut.dll
C:\WINDOWS\ServicePackFiles\i386\cdfview.dll
C:\WINDOWS\ServicePackFiles\i386\cdm.dll
C:\WINDOWS\ServicePackFiles\i386\cdosys.dll
C:\WINDOWS\ServicePackFiles\i386\certcli.dll
C:\WINDOWS\ServicePackFiles\i386\certmgr.dll
C:\WINDOWS\ServicePackFiles\i386\cewmdm.dll
C:\WINDOWS\ServicePackFiles\i386\cfgbkend.dll
C:\WINDOWS\ServicePackFiles\i386\cfgmgr32.dll
C:\WINDOWS\ServicePackFiles\i386\ch7xxnt5.dll
C:\WINDOWS\ServicePackFiles\i386\cimwin32.dll
C:\WINDOWS\ServicePackFiles\i386\ciodm.dll
C:\WINDOWS\ServicePackFiles\i386\clbcatex.dll
C:\WINDOWS\ServicePackFiles\i386\clbcatq.dll
C:\WINDOWS\ServicePackFiles\i386\cliconfg.dll
C:\WINDOWS\ServicePackFiles\i386\clusapi.dll
C:\WINDOWS\ServicePackFiles\i386\cmcfg32.dll
C:\WINDOWS\ServicePackFiles\i386\cmdial32.dll
C:\WINDOWS\ServicePackFiles\i386\cmprops.dll
C:\WINDOWS\ServicePackFiles\i386\cmsetacl.dll
C:\WINDOWS\ServicePackFiles\i386\cmutil.dll
C:\WINDOWS\ServicePackFiles\i386\cnbjmon.dll
C:\WINDOWS\ServicePackFiles\i386\cnbjmon2.dll
C:\WINDOWS\ServicePackFiles\i386\coadmin.dll
C:\WINDOWS\ServicePackFiles\i386\colbact.dll
C:\WINDOWS\ServicePackFiles\i386\comadmin.dll
C:\WINDOWS\ServicePackFiles\i386\comctl32.dll
C:\WINDOWS\ServicePackFiles\i386\comdlg32.dll
C:\WINDOWS\ServicePackFiles\i386\compatui.dll
C:\WINDOWS\ServicePackFiles\i386\compfilt.dll
C:\WINDOWS\ServicePackFiles\i386\compstui.dll
C:\WINDOWS\ServicePackFiles\i386\comres.dll
C:\WINDOWS\ServicePackFiles\i386\comsvcs.dll
C:\WINDOWS\ServicePackFiles\i386\comuid.dll
C:\WINDOWS\ServicePackFiles\i386\confmrsl.dll
C:\WINDOWS\ServicePackFiles\i386\corperfmonext.dll
C:\WINDOWS\ServicePackFiles\i386\corpol.dll
C:\WINDOWS\ServicePackFiles\i386\credui.dll
C:\WINDOWS\ServicePackFiles\i386\crypt32.dll
C:\WINDOWS\ServicePackFiles\i386\cryptdlg.dll
C:\WINDOWS\ServicePackFiles\i386\cryptdll.dll
C:\WINDOWS\ServicePackFiles\i386\cryptext.dll
C:\WINDOWS\ServicePackFiles\i386\cryptnet.dll
C:\WINDOWS\ServicePackFiles\i386\cryptsvc.dll
C:\WINDOWS\ServicePackFiles\i386\cryptui.dll
C:\WINDOWS\ServicePackFiles\i386\cscdll.dll
C:\WINDOWS\ServicePackFiles\i386\cscomp.dll
C:\WINDOWS\ServicePackFiles\i386\cscui.dll
C:\WINDOWS\ServicePackFiles\i386\csrsrv.dll
C:\WINDOWS\ServicePackFiles\i386\ctmasetp.dll
C:\WINDOWS\ServicePackFiles\i386\custsat.dll

Frappi
2007-06-17, 17:15
C:\WINDOWS\ServicePackFiles\i386\d3d8.dll
C:\WINDOWS\ServicePackFiles\i386\d3d8thk.dll
C:\WINDOWS\ServicePackFiles\i386\d3d9.dll
C:\WINDOWS\ServicePackFiles\i386\d3dim700.dll
C:\WINDOWS\ServicePackFiles\i386\danim.dll
C:\WINDOWS\ServicePackFiles\i386\dao360.dll
C:\WINDOWS\ServicePackFiles\i386\dataclen.dll
C:\WINDOWS\ServicePackFiles\i386\davclnt.dll
C:\WINDOWS\ServicePackFiles\i386\dbghelp.dll
C:\WINDOWS\ServicePackFiles\i386\dbmsrpcn.dll
C:\WINDOWS\ServicePackFiles\i386\dbnetlib.dll
C:\WINDOWS\ServicePackFiles\i386\dbnmpntw.dll
C:\WINDOWS\ServicePackFiles\i386\dcap32.dll
C:\WINDOWS\ServicePackFiles\i386\dciman32.dll
C:\WINDOWS\ServicePackFiles\i386\ddraw.dll
C:\WINDOWS\ServicePackFiles\i386\ddrawex.dll
C:\WINDOWS\ServicePackFiles\i386\devenum.dll
C:\WINDOWS\ServicePackFiles\i386\devmgr.dll
C:\WINDOWS\ServicePackFiles\i386\dfrgsnap.dll
C:\WINDOWS\ServicePackFiles\i386\dfrgui.dll
C:\WINDOWS\ServicePackFiles\i386\dfsshlex.dll
C:\WINDOWS\ServicePackFiles\i386\dgnet.dll
C:\WINDOWS\ServicePackFiles\i386\dhcpcsvc.dll
C:\WINDOWS\ServicePackFiles\i386\digest.dll
C:\WINDOWS\ServicePackFiles\i386\dinput.dll
C:\WINDOWS\ServicePackFiles\i386\dinput8.dll
C:\WINDOWS\ServicePackFiles\i386\directdb.dll
C:\WINDOWS\ServicePackFiles\i386\dmband.dll
C:\WINDOWS\ServicePackFiles\i386\dmcompos.dll
C:\WINDOWS\ServicePackFiles\i386\dmdskmgr.dll
C:\WINDOWS\ServicePackFiles\i386\dmime.dll
C:\WINDOWS\ServicePackFiles\i386\dmloader.dll
C:\WINDOWS\ServicePackFiles\i386\dmscript.dll
C:\WINDOWS\ServicePackFiles\i386\dmserver.dll
C:\WINDOWS\ServicePackFiles\i386\dmstyle.dll
C:\WINDOWS\ServicePackFiles\i386\dmsynth.dll
C:\WINDOWS\ServicePackFiles\i386\dmusic.dll
C:\WINDOWS\ServicePackFiles\i386\dmutil.dll
C:\WINDOWS\ServicePackFiles\i386\dnsapi.dll
C:\WINDOWS\ServicePackFiles\i386\dnsrslvr.dll
C:\WINDOWS\ServicePackFiles\i386\docprop2.dll
C:\WINDOWS\ServicePackFiles\i386\dpcdll.dll
C:\WINDOWS\ServicePackFiles\i386\dplayx.dll
C:\WINDOWS\ServicePackFiles\i386\dpmodemx.dll
C:\WINDOWS\ServicePackFiles\i386\dpnaddr.dll
C:\WINDOWS\ServicePackFiles\i386\dpnet.dll
C:\WINDOWS\ServicePackFiles\i386\dpnhpast.dll
C:\WINDOWS\ServicePackFiles\i386\dpnhupnp.dll
C:\WINDOWS\ServicePackFiles\i386\dpnlobby.dll
C:\WINDOWS\ServicePackFiles\i386\dpvacm.dll
C:\WINDOWS\ServicePackFiles\i386\dpvoice.dll
C:\WINDOWS\ServicePackFiles\i386\dpvvox.dll
C:\WINDOWS\ServicePackFiles\i386\dpwsockx.dll
C:\WINDOWS\ServicePackFiles\i386\drmclien.dll
C:\WINDOWS\ServicePackFiles\i386\drmstor.dll
C:\WINDOWS\ServicePackFiles\i386\drmv2clt.dll
C:\WINDOWS\ServicePackFiles\i386\drprov.dll
C:\WINDOWS\ServicePackFiles\i386\ds16gt.dll
C:\WINDOWS\ServicePackFiles\i386\ds32gt.dll
C:\WINDOWS\ServicePackFiles\i386\dsdmo.dll
C:\WINDOWS\ServicePackFiles\i386\dsdmoprp.dll
C:\WINDOWS\ServicePackFiles\i386\dskquota.dll
C:\WINDOWS\ServicePackFiles\i386\dsound.dll
C:\WINDOWS\ServicePackFiles\i386\dsound3d.dll
C:\WINDOWS\ServicePackFiles\i386\dsprop.dll
C:\WINDOWS\ServicePackFiles\i386\dsprpres.dll
C:\WINDOWS\ServicePackFiles\i386\dsquery.dll
C:\WINDOWS\ServicePackFiles\i386\dssec.dll
C:\WINDOWS\ServicePackFiles\i386\dssenh.dll
C:\WINDOWS\ServicePackFiles\i386\dsuiext.dll
C:\WINDOWS\ServicePackFiles\i386\dswave.dll
C:\WINDOWS\ServicePackFiles\i386\duser.dll
C:\WINDOWS\ServicePackFiles\i386\dx7vb.dll
C:\WINDOWS\ServicePackFiles\i386\dx8vb.dll
C:\WINDOWS\ServicePackFiles\i386\dxdiagn.dll
C:\WINDOWS\ServicePackFiles\i386\dxmasf.dll
C:\WINDOWS\ServicePackFiles\i386\dxtmsft.dll
C:\WINDOWS\ServicePackFiles\i386\dxtrans.dll
C:\WINDOWS\ServicePackFiles\i386\efsadu.dll
C:\WINDOWS\ServicePackFiles\i386\els.dll
C:\WINDOWS\ServicePackFiles\i386\encapi.dll
C:\WINDOWS\ServicePackFiles\i386\encdec.dll
C:\WINDOWS\ServicePackFiles\i386\ep9res.dll
C:\WINDOWS\ServicePackFiles\i386\epcl5res.dll
C:\WINDOWS\ServicePackFiles\i386\ersvc.dll
C:\WINDOWS\ServicePackFiles\i386\es.dll
C:\WINDOWS\ServicePackFiles\i386\esent.dll
C:\WINDOWS\ServicePackFiles\i386\esscli.dll
C:\WINDOWS\ServicePackFiles\i386\eventlog.dll
C:\WINDOWS\ServicePackFiles\i386\eventlogmessages.dll
C:\WINDOWS\ServicePackFiles\i386\evntagnt.dll
C:\WINDOWS\ServicePackFiles\i386\evntrprv.dll
C:\WINDOWS\ServicePackFiles\i386\evtgprov.dll
C:\WINDOWS\ServicePackFiles\i386\expsrv.dll
C:\WINDOWS\ServicePackFiles\i386\exstrace.dll
C:\WINDOWS\ServicePackFiles\i386\extmgr.dll
C:\WINDOWS\ServicePackFiles\i386\fastprox.dll
C:\WINDOWS\ServicePackFiles\i386\faultrep.dll
C:\WINDOWS\ServicePackFiles\i386\fdeploy.dll
C:\WINDOWS\ServicePackFiles\i386\feclient.dll
C:\WINDOWS\ServicePackFiles\i386\filemgmt.dll
C:\WINDOWS\ServicePackFiles\i386\fldrclnr.dll
C:\WINDOWS\ServicePackFiles\i386\fltlib.dll
C:\WINDOWS\ServicePackFiles\i386\fontext.dll
C:\WINDOWS\ServicePackFiles\i386\fp40ext.dll
C:\WINDOWS\ServicePackFiles\i386\fp4amsft.dll
C:\WINDOWS\ServicePackFiles\i386\fp4anscp.dll
C:\WINDOWS\ServicePackFiles\i386\fp4apws.dll
C:\WINDOWS\ServicePackFiles\i386\fp4areg.dll
C:\WINDOWS\ServicePackFiles\i386\fp4atxt.dll
C:\WINDOWS\ServicePackFiles\i386\fp4autl.dll
C:\WINDOWS\ServicePackFiles\i386\fp4avnb.dll
C:\WINDOWS\ServicePackFiles\i386\fp4avss.dll
C:\WINDOWS\ServicePackFiles\i386\fp4awebs.dll
C:\WINDOWS\ServicePackFiles\i386\fp4awel.dll
C:\WINDOWS\ServicePackFiles\i386\fpadmdll.dll
C:\WINDOWS\ServicePackFiles\i386\fpencode.dll
C:\WINDOWS\ServicePackFiles\i386\fpexedll.dll
C:\WINDOWS\ServicePackFiles\i386\fpmmc.dll
C:\WINDOWS\ServicePackFiles\i386\fpmmcsat.dll
C:\WINDOWS\ServicePackFiles\i386\framebuf.dll
C:\WINDOWS\ServicePackFiles\i386\framedyn.dll
C:\WINDOWS\ServicePackFiles\i386\ftpmib.dll
C:\WINDOWS\ServicePackFiles\i386\ftpsv251.dll
C:\WINDOWS\ServicePackFiles\i386\fusion.dll
C:\WINDOWS\ServicePackFiles\i386\fwcfg.dll
C:\WINDOWS\ServicePackFiles\i386\fxsapi.dll
C:\WINDOWS\ServicePackFiles\i386\fxscom.dll
C:\WINDOWS\ServicePackFiles\i386\fxscomex.dll
C:\WINDOWS\ServicePackFiles\i386\fxsdrv.dll
C:\WINDOWS\ServicePackFiles\i386\fxsevent.dll
C:\WINDOWS\ServicePackFiles\i386\fxsext32.dll
C:\WINDOWS\ServicePackFiles\i386\fxsmon.dll
C:\WINDOWS\ServicePackFiles\i386\fxsocm.dll
C:\WINDOWS\ServicePackFiles\i386\fxsperf.dll
C:\WINDOWS\ServicePackFiles\i386\fxsres.dll
C:\WINDOWS\ServicePackFiles\i386\fxsst.dll
C:\WINDOWS\ServicePackFiles\i386\fxst30.dll
C:\WINDOWS\ServicePackFiles\i386\fxstiff.dll
C:\WINDOWS\ServicePackFiles\i386\fxsui.dll
C:\WINDOWS\ServicePackFiles\i386\fxswzrd.dll
C:\WINDOWS\ServicePackFiles\i386\fxsxp32.dll
C:\WINDOWS\ServicePackFiles\i386\gdi32.dll
C:\WINDOWS\ServicePackFiles\i386\glu32.dll
C:\WINDOWS\ServicePackFiles\i386\gpedit.dll
C:\WINDOWS\ServicePackFiles\i386\gpkcsp.dll
C:\WINDOWS\ServicePackFiles\i386\gpkrsrc.dll
C:\WINDOWS\ServicePackFiles\i386\gptext.dll
C:\WINDOWS\ServicePackFiles\i386\guitrn.dll
C:\WINDOWS\ServicePackFiles\i386\guitrn_a.dll
C:\WINDOWS\ServicePackFiles\i386\gzip.dll
C:\WINDOWS\ServicePackFiles\i386\h323cc.dll
C:\WINDOWS\ServicePackFiles\i386\h323msp.dll
C:\WINDOWS\ServicePackFiles\i386\hal.dll
C:\WINDOWS\ServicePackFiles\i386\halaacpi.dll
C:\WINDOWS\ServicePackFiles\i386\halacpi.dll
C:\WINDOWS\ServicePackFiles\i386\halapic.dll
C:\WINDOWS\ServicePackFiles\i386\halmacpi.dll
C:\WINDOWS\ServicePackFiles\i386\halmps.dll
C:\WINDOWS\ServicePackFiles\i386\halsp.dll
C:\WINDOWS\ServicePackFiles\i386\hccoin.dll
C:\WINDOWS\ServicePackFiles\i386\hhsetup.dll
C:\WINDOWS\ServicePackFiles\i386\hid.dll
C:\WINDOWS\ServicePackFiles\i386\hidserv.dll
C:\WINDOWS\ServicePackFiles\i386\hmmapi.dll
C:\WINDOWS\ServicePackFiles\i386\hnetcfg.dll
C:\WINDOWS\ServicePackFiles\i386\hnetwiz.dll
C:\WINDOWS\ServicePackFiles\i386\hostmib.dll
C:\WINDOWS\ServicePackFiles\i386\hotplug.dll
C:\WINDOWS\ServicePackFiles\i386\hpcjrr.dll
C:\WINDOWS\ServicePackFiles\i386\hpcjrrps.dll
C:\WINDOWS\ServicePackFiles\i386\hpfud50.dll
C:\WINDOWS\ServicePackFiles\i386\hsfcisp2.dll
C:\WINDOWS\ServicePackFiles\i386\httpapi.dll
C:\WINDOWS\ServicePackFiles\i386\httpext.dll
C:\WINDOWS\ServicePackFiles\i386\httpmb51.dll
C:\WINDOWS\ServicePackFiles\i386\httpod51.dll
C:\WINDOWS\ServicePackFiles\i386\htui.dll
C:\WINDOWS\ServicePackFiles\i386\hypertrm.dll
C:\WINDOWS\ServicePackFiles\i386\i81xdnt5.dll
C:\WINDOWS\ServicePackFiles\i386\iasrad.dll
C:\WINDOWS\ServicePackFiles\i386\icaapi.dll
C:\WINDOWS\ServicePackFiles\i386\iccvid.dll
C:\WINDOWS\ServicePackFiles\i386\icm32.dll
C:\WINDOWS\ServicePackFiles\i386\icmp.dll
C:\WINDOWS\ServicePackFiles\i386\iconlib.dll
C:\WINDOWS\ServicePackFiles\i386\icwconn.dll
C:\WINDOWS\ServicePackFiles\i386\icwdial.dll
C:\WINDOWS\ServicePackFiles\i386\icwdl.dll
C:\WINDOWS\ServicePackFiles\i386\icwhelp.dll
C:\WINDOWS\ServicePackFiles\i386\icwphbk.dll
C:\WINDOWS\ServicePackFiles\i386\icwutil.dll
C:\WINDOWS\ServicePackFiles\i386\idq.dll
C:\WINDOWS\ServicePackFiles\i386\ieakeng.dll
C:\WINDOWS\ServicePackFiles\i386\ieaksie.dll
C:\WINDOWS\ServicePackFiles\i386\iedkcs32.dll
C:\WINDOWS\ServicePackFiles\i386\ieencode.dll
C:\WINDOWS\ServicePackFiles\i386\ieexecremote.dll
C:\WINDOWS\ServicePackFiles\i386\iehost.dll
C:\WINDOWS\ServicePackFiles\i386\iepeers.dll
C:\WINDOWS\ServicePackFiles\i386\iernonce.dll
C:\WINDOWS\ServicePackFiles\i386\iesetup.dll
C:\WINDOWS\ServicePackFiles\i386\ifmon.dll
C:\WINDOWS\ServicePackFiles\i386\igmpagnt.dll
C:\WINDOWS\ServicePackFiles\i386\iis.dll
C:\WINDOWS\ServicePackFiles\i386\iisadmin.dll
C:\WINDOWS\ServicePackFiles\i386\iische51.dll
C:\WINDOWS\ServicePackFiles\i386\iisext51.dll
C:\WINDOWS\ServicePackFiles\i386\iisfecnv.dll
C:\WINDOWS\ServicePackFiles\i386\iislog51.dll
C:\WINDOWS\ServicePackFiles\i386\iismap.dll
C:\WINDOWS\ServicePackFiles\i386\iisrtl.dll
C:\WINDOWS\ServicePackFiles\i386\ils.dll
C:\WINDOWS\ServicePackFiles\i386\imagehlp.dll
C:\WINDOWS\ServicePackFiles\i386\imeshare.dll
C:\WINDOWS\ServicePackFiles\i386\imgutil.dll
C:\WINDOWS\ServicePackFiles\i386\imm32.dll
C:\WINDOWS\ServicePackFiles\i386\inetcfg.dll
C:\WINDOWS\ServicePackFiles\i386\inetcomm.dll
C:\WINDOWS\ServicePackFiles\i386\inetmgr.dll
C:\WINDOWS\ServicePackFiles\i386\inetmib1.dll
C:\WINDOWS\ServicePackFiles\i386\inetpp.dll
C:\WINDOWS\ServicePackFiles\i386\inetppui.dll
C:\WINDOWS\ServicePackFiles\i386\inetres.dll
C:\WINDOWS\ServicePackFiles\i386\infoadmn.dll
C:\WINDOWS\ServicePackFiles\i386\infocomm.dll
C:\WINDOWS\ServicePackFiles\i386\initpki.dll
C:\WINDOWS\ServicePackFiles\i386\input.dll
C:\WINDOWS\ServicePackFiles\i386\inseng.dll
C:\WINDOWS\ServicePackFiles\i386\ipevldpc.dll
C:\WINDOWS\ServicePackFiles\i386\ipevlpid.dll
C:\WINDOWS\ServicePackFiles\i386\iphlpapi.dll
C:\WINDOWS\ServicePackFiles\i386\ipmntdpc.dll
C:\WINDOWS\ServicePackFiles\i386\ipnathlp.dll
C:\WINDOWS\ServicePackFiles\i386\ippromon.dll
C:\WINDOWS\ServicePackFiles\i386\iprip.dll
C:\WINDOWS\ServicePackFiles\i386\ipsecsnp.dll
C:\WINDOWS\ServicePackFiles\i386\ipsecsvc.dll
C:\WINDOWS\ServicePackFiles\i386\ipseldpc.dll
C:\WINDOWS\ServicePackFiles\i386\ipselpid.dll
C:\WINDOWS\ServicePackFiles\i386\ipsmsnap.dll
C:\WINDOWS\ServicePackFiles\i386\ipv6mon.dll
C:\WINDOWS\ServicePackFiles\i386\ir41_qc.dll
C:\WINDOWS\ServicePackFiles\i386\ir41_qcx.dll
C:\WINDOWS\ServicePackFiles\i386\ir50_32.dll
C:\WINDOWS\ServicePackFiles\i386\ir50_qc.dll
C:\WINDOWS\ServicePackFiles\i386\ir50_qcx.dll
C:\WINDOWS\ServicePackFiles\i386\irmon.dll
C:\WINDOWS\ServicePackFiles\i386\isatq.dll
C:\WINDOWS\ServicePackFiles\i386\iscomlog.dll
C:\WINDOWS\ServicePackFiles\i386\isign32.dll
C:\WINDOWS\ServicePackFiles\i386\isrdbg32.dll
C:\WINDOWS\ServicePackFiles\i386\itircl.dll
C:\WINDOWS\ServicePackFiles\i386\itss.dll
C:\WINDOWS\ServicePackFiles\i386\iuengine.dll
C:\WINDOWS\ServicePackFiles\i386\ixsso.dll
C:\WINDOWS\ServicePackFiles\i386\iyuv_32.dll
C:\WINDOWS\ServicePackFiles\i386\jscript.dll
C:\WINDOWS\ServicePackFiles\i386\jsproxy.dll
C:\WINDOWS\ServicePackFiles\i386\kbdfi1.dll
C:\WINDOWS\ServicePackFiles\i386\kbdinbe1.dll
C:\WINDOWS\ServicePackFiles\i386\kbdinben.dll
C:\WINDOWS\ServicePackFiles\i386\kbdinmal.dll
C:\WINDOWS\ServicePackFiles\i386\kbdmaori.dll
C:\WINDOWS\ServicePackFiles\i386\kbdmlt47.dll
C:\WINDOWS\ServicePackFiles\i386\kbdmlt48.dll
C:\WINDOWS\ServicePackFiles\i386\kbdno1.dll
C:\WINDOWS\ServicePackFiles\i386\kbdsmsfi.dll
C:\WINDOWS\ServicePackFiles\i386\kbdsmsno.dll
C:\WINDOWS\ServicePackFiles\i386\kbdukx.dll
C:\WINDOWS\ServicePackFiles\i386\kd1394.dll
C:\WINDOWS\ServicePackFiles\i386\kerberos.dll
C:\WINDOWS\ServicePackFiles\i386\kernel32.dll
C:\WINDOWS\ServicePackFiles\i386\keymgr.dll
C:\WINDOWS\ServicePackFiles\i386\krnlprov.dll
C:\WINDOWS\ServicePackFiles\i386\ksuser.dll
C:\WINDOWS\ServicePackFiles\i386\laprxy.dll
C:\WINDOWS\ServicePackFiles\i386\licdll.dll
C:\WINDOWS\ServicePackFiles\i386\licmgr10.dll
C:\WINDOWS\ServicePackFiles\i386\licwmi.dll
C:\WINDOWS\ServicePackFiles\i386\linkinfo.dll
C:\WINDOWS\ServicePackFiles\i386\lmhsvc.dll
C:\WINDOWS\ServicePackFiles\i386\lmmib2.dll
C:\WINDOWS\ServicePackFiles\i386\lmrt.dll
C:\WINDOWS\ServicePackFiles\i386\loadperf.dll
C:\WINDOWS\ServicePackFiles\i386\localsec.dll
C:\WINDOWS\ServicePackFiles\i386\localspl.dll
C:\WINDOWS\ServicePackFiles\i386\localui.dll
C:\WINDOWS\ServicePackFiles\i386\log.dll
C:\WINDOWS\ServicePackFiles\i386\lonsint.dll
C:\WINDOWS\ServicePackFiles\i386\lpdsvc.dll
C:\WINDOWS\ServicePackFiles\i386\lpk.dll
C:\WINDOWS\ServicePackFiles\i386\lprhelp.dll
C:\WINDOWS\ServicePackFiles\i386\lprmon.dll
C:\WINDOWS\ServicePackFiles\i386\lsasrv.dll
C:\WINDOWS\ServicePackFiles\i386\mcastmib.dll
C:\WINDOWS\ServicePackFiles\i386\mciavi32.dll
C:\WINDOWS\ServicePackFiles\i386\mciqtz32.dll
C:\WINDOWS\ServicePackFiles\i386\mciseq.dll
C:\WINDOWS\ServicePackFiles\i386\mciwave.dll
C:\WINDOWS\ServicePackFiles\i386\md5filt.dll
C:\WINDOWS\ServicePackFiles\i386\mdminst.dll
C:\WINDOWS\ServicePackFiles\i386\mdmxsdk.dll
C:\WINDOWS\ServicePackFiles\i386\medctroc.dll
C:\WINDOWS\ServicePackFiles\i386\metada51.dll
C:\WINDOWS\ServicePackFiles\i386\mf3216.dll
C:\WINDOWS\ServicePackFiles\i386\mfc42.dll
C:\WINDOWS\ServicePackFiles\i386\mfc42u.dll
C:\WINDOWS\ServicePackFiles\i386\mfcsubs.dll
C:\WINDOWS\ServicePackFiles\i386\mgmtapi.dll
C:\WINDOWS\ServicePackFiles\i386\microsoft.jscript.dll
C:\WINDOWS\ServicePackFiles\i386\microsoft.visualbasic.dll
C:\WINDOWS\ServicePackFiles\i386\midimap.dll
C:\WINDOWS\ServicePackFiles\i386\migism.dll
C:\WINDOWS\ServicePackFiles\i386\migism_a.dll
C:\WINDOWS\ServicePackFiles\i386\miglibnt.dll
C:\WINDOWS\ServicePackFiles\i386\mlang.dll
C:\WINDOWS\ServicePackFiles\i386\mmcbase.dll
C:\WINDOWS\ServicePackFiles\i386\mmcndmgr.dll
C:\WINDOWS\ServicePackFiles\i386\mmcshext.dll
C:\WINDOWS\ServicePackFiles\i386\mmfutil.dll
C:\WINDOWS\ServicePackFiles\i386\mmsystem.dll
C:\WINDOWS\ServicePackFiles\i386\mnmdd.dll
C:\WINDOWS\ServicePackFiles\i386\mobsync.dll
C:\WINDOWS\ServicePackFiles\i386\modemui.dll
C:\WINDOWS\ServicePackFiles\i386\mofd.dll
C:\WINDOWS\ServicePackFiles\i386\moricons.dll
C:\WINDOWS\ServicePackFiles\i386\mp43dmod.dll
C:\WINDOWS\ServicePackFiles\i386\mp4sdmod.dll
C:\WINDOWS\ServicePackFiles\i386\mpg4dmod.dll
C:\WINDOWS\ServicePackFiles\i386\mpr.dll
C:\WINDOWS\ServicePackFiles\i386\mprapi.dll
C:\WINDOWS\ServicePackFiles\i386\mpvis.dll
C:\WINDOWS\ServicePackFiles\i386\mqad.dll
C:\WINDOWS\ServicePackFiles\i386\mqdscli.dll
C:\WINDOWS\ServicePackFiles\i386\mqise.dll
C:\WINDOWS\ServicePackFiles\i386\mqlogmgr.dll
C:\WINDOWS\ServicePackFiles\i386\mqoa.dll
C:\WINDOWS\ServicePackFiles\i386\mqqm.dll
C:\WINDOWS\ServicePackFiles\i386\mqrt.dll
C:\WINDOWS\ServicePackFiles\i386\mqrtdep.dll
C:\WINDOWS\ServicePackFiles\i386\mqsec.dll
C:\WINDOWS\ServicePackFiles\i386\mqsnap.dll
C:\WINDOWS\ServicePackFiles\i386\mqtrig.dll
C:\WINDOWS\ServicePackFiles\i386\mqupgrd.dll
C:\WINDOWS\ServicePackFiles\i386\mqutil.dll
C:\WINDOWS\ServicePackFiles\i386\msacm32.dll
C:\WINDOWS\ServicePackFiles\i386\msadce.dll
C:\WINDOWS\ServicePackFiles\i386\msadcer.dll
C:\WINDOWS\ServicePackFiles\i386\msadcf.dll
C:\WINDOWS\ServicePackFiles\i386\msadcfr.dll
C:\WINDOWS\ServicePackFiles\i386\msadco.dll
C:\WINDOWS\ServicePackFiles\i386\msadcor.dll
C:\WINDOWS\ServicePackFiles\i386\msadcs.dll
C:\WINDOWS\ServicePackFiles\i386\msadds.dll
C:\WINDOWS\ServicePackFiles\i386\msaddsr.dll
C:\WINDOWS\ServicePackFiles\i386\msader15.dll
C:\WINDOWS\ServicePackFiles\i386\msado15.dll
C:\WINDOWS\ServicePackFiles\i386\msadomd.dll
C:\WINDOWS\ServicePackFiles\i386\msador15.dll
C:\WINDOWS\ServicePackFiles\i386\msadox.dll
C:\WINDOWS\ServicePackFiles\i386\msadrh15.dll
C:\WINDOWS\ServicePackFiles\i386\msafd.dll
C:\WINDOWS\ServicePackFiles\i386\msapsspc.dll
C:\WINDOWS\ServicePackFiles\i386\msasn1.dll
C:\WINDOWS\ServicePackFiles\i386\mscandui.dll
C:\WINDOWS\ServicePackFiles\i386\mscms.dll
C:\WINDOWS\ServicePackFiles\i386\msconf.dll
C:\WINDOWS\ServicePackFiles\i386\msconv97.dll
C:\WINDOWS\ServicePackFiles\i386\mscorcfg.dll
C:\WINDOWS\ServicePackFiles\i386\mscordbc.dll
C:\WINDOWS\ServicePackFiles\i386\mscordbi.dll
C:\WINDOWS\ServicePackFiles\i386\mscoree.dll
C:\WINDOWS\ServicePackFiles\i386\mscorie.dll
C:\WINDOWS\ServicePackFiles\i386\mscorjit.dll
C:\WINDOWS\ServicePackFiles\i386\mscorld.dll
C:\WINDOWS\ServicePackFiles\i386\mscorlib.dll
C:\WINDOWS\ServicePackFiles\i386\mscorpe.dll
C:\WINDOWS\ServicePackFiles\i386\mscorrc.chs.dll
C:\WINDOWS\ServicePackFiles\i386\mscorrc.cht.dll
C:\WINDOWS\ServicePackFiles\i386\mscorrc.dll
C:\WINDOWS\ServicePackFiles\i386\mscorrc.es.dll
C:\WINDOWS\ServicePackFiles\i386\mscorrc.fr.dll
C:\WINDOWS\ServicePackFiles\i386\mscorrc.ger.dll
C:\WINDOWS\ServicePackFiles\i386\mscorrc.it.dll
C:\WINDOWS\ServicePackFiles\i386\mscorrc.ja.dll
C:\WINDOWS\ServicePackFiles\i386\mscorrc.kor.dll
C:\WINDOWS\ServicePackFiles\i386\mscorsec.dll
C:\WINDOWS\ServicePackFiles\i386\mscorsn.dll
C:\WINDOWS\ServicePackFiles\i386\mscorsvr.dll
C:\WINDOWS\ServicePackFiles\i386\mscortim.dll
C:\WINDOWS\ServicePackFiles\i386\mscorwks.dll
C:\WINDOWS\ServicePackFiles\i386\mscpx32r.dll
C:\WINDOWS\ServicePackFiles\i386\mscpxl32.dll
C:\WINDOWS\ServicePackFiles\i386\msctf.dll

Shaba
2007-06-17, 17:17
Hi

As for regedit.exe

Restore regedit.exe from your original Windows installation disk (if you don't have one, use someone else's)

1. Click Start > Run.
2. Type cmd
3. Click OK.
4. Insert your Windows Installation CD into your CD-ROM drive.
5. Navigate to the drive corresponding to your CD-ROM drive (e.g. if your CD-ROM uses drive letter e: you would type e: )
6. To copy regedit onto your system type:

copy \I386\regedit.exe c:\Windows\regedit.exe

If no success, download it here (http://forums.techguy.org/attachments/64663d1127776753/regedit.zip) and place to c:\windows

After that, please re-run combofix.

Frappi
2007-06-17, 17:17
C:\WINDOWS\ServicePackFiles\i386\msctfp.dll
C:\WINDOWS\ServicePackFiles\i386\msdadc.dll
C:\WINDOWS\ServicePackFiles\i386\msdadiag.dll
C:\WINDOWS\ServicePackFiles\i386\msdaenum.dll
C:\WINDOWS\ServicePackFiles\i386\msdaer.dll
C:\WINDOWS\ServicePackFiles\i386\msdaipp.dll
C:\WINDOWS\ServicePackFiles\i386\msdaora.dll
C:\WINDOWS\ServicePackFiles\i386\msdaorar.dll
C:\WINDOWS\ServicePackFiles\i386\msdaosp.dll
C:\WINDOWS\ServicePackFiles\i386\msdaprsr.dll
C:\WINDOWS\ServicePackFiles\i386\msdaprst.dll
C:\WINDOWS\ServicePackFiles\i386\msdaps.dll
C:\WINDOWS\ServicePackFiles\i386\msdarem.dll
C:\WINDOWS\ServicePackFiles\i386\msdaremr.dll
C:\WINDOWS\ServicePackFiles\i386\msdart.dll
C:\WINDOWS\ServicePackFiles\i386\msdasc.dll
C:\WINDOWS\ServicePackFiles\i386\msdasql.dll
C:\WINDOWS\ServicePackFiles\i386\msdasqlr.dll
C:\WINDOWS\ServicePackFiles\i386\msdatl3.dll
C:\WINDOWS\ServicePackFiles\i386\msdatt.dll
C:\WINDOWS\ServicePackFiles\i386\msdaurl.dll
C:\WINDOWS\ServicePackFiles\i386\msdfmap.dll
C:\WINDOWS\ServicePackFiles\i386\msdmo.dll
C:\WINDOWS\ServicePackFiles\i386\msdtclog.dll
C:\WINDOWS\ServicePackFiles\i386\msdtcprx.dll
C:\WINDOWS\ServicePackFiles\i386\msdtctm.dll
C:\WINDOWS\ServicePackFiles\i386\msdtcuiu.dll
C:\WINDOWS\ServicePackFiles\i386\msdxmlc.dll
C:\WINDOWS\ServicePackFiles\i386\msexch40.dll
C:\WINDOWS\ServicePackFiles\i386\msexcl40.dll
C:\WINDOWS\ServicePackFiles\i386\msftedit.dll
C:\WINDOWS\ServicePackFiles\i386\msgina.dll
C:\WINDOWS\ServicePackFiles\i386\msgr3en.dll
C:\WINDOWS\ServicePackFiles\i386\msgrocm.dll
C:\WINDOWS\ServicePackFiles\i386\msgsc.dll
C:\WINDOWS\ServicePackFiles\i386\msgslang.dll
C:\WINDOWS\ServicePackFiles\i386\msgsvc.dll
C:\WINDOWS\ServicePackFiles\i386\mshtml.dll
C:\WINDOWS\ServicePackFiles\i386\mshtmled.dll
C:\WINDOWS\ServicePackFiles\i386\mshtmler.dll
C:\WINDOWS\ServicePackFiles\i386\msi.dll
C:\WINDOWS\ServicePackFiles\i386\msident.dll
C:\WINDOWS\ServicePackFiles\i386\msidle.dll
C:\WINDOWS\ServicePackFiles\i386\msieftp.dll
C:\WINDOWS\ServicePackFiles\i386\msihnd.dll
C:\WINDOWS\ServicePackFiles\i386\msimg32.dll
C:\WINDOWS\ServicePackFiles\i386\msimsg.dll
C:\WINDOWS\ServicePackFiles\i386\msimtf.dll
C:\WINDOWS\ServicePackFiles\i386\msinfo.dll
C:\WINDOWS\ServicePackFiles\i386\msisip.dll
C:\WINDOWS\ServicePackFiles\i386\msjet40.dll
C:\WINDOWS\ServicePackFiles\i386\msjetol1.dll
C:\WINDOWS\ServicePackFiles\i386\msjint40.dll
C:\WINDOWS\ServicePackFiles\i386\msjro.dll
C:\WINDOWS\ServicePackFiles\i386\msjter40.dll
C:\WINDOWS\ServicePackFiles\i386\msjtes40.dll
C:\WINDOWS\ServicePackFiles\i386\mslbui.dll
C:\WINDOWS\ServicePackFiles\i386\msltus40.dll
C:\WINDOWS\ServicePackFiles\i386\mslwvtts.dll
C:\WINDOWS\ServicePackFiles\i386\msmqocm.dll
C:\WINDOWS\ServicePackFiles\i386\msnetobj.dll
C:\WINDOWS\ServicePackFiles\i386\msnsspc.dll
C:\WINDOWS\ServicePackFiles\i386\msobcomm.dll
C:\WINDOWS\ServicePackFiles\i386\msobdl.dll
C:\WINDOWS\ServicePackFiles\i386\msobmain.dll
C:\WINDOWS\ServicePackFiles\i386\msobshel.dll
C:\WINDOWS\ServicePackFiles\i386\msobweb.dll
C:\WINDOWS\ServicePackFiles\i386\msoe.dll
C:\WINDOWS\ServicePackFiles\i386\msoeacct.dll
C:\WINDOWS\ServicePackFiles\i386\msoeres.dll
C:\WINDOWS\ServicePackFiles\i386\msoert2.dll
C:\WINDOWS\ServicePackFiles\i386\msorc32r.dll
C:\WINDOWS\ServicePackFiles\i386\msorcl32.dll
C:\WINDOWS\ServicePackFiles\i386\mspatcha.dll
C:\WINDOWS\ServicePackFiles\i386\mspbde40.dll
C:\WINDOWS\ServicePackFiles\i386\mspmsnsv.dll
C:\WINDOWS\ServicePackFiles\i386\mspmsp.dll
C:\WINDOWS\ServicePackFiles\i386\msprivs.dll
C:\WINDOWS\ServicePackFiles\i386\msrating.dll
C:\WINDOWS\ServicePackFiles\i386\msrd2x40.dll
C:\WINDOWS\ServicePackFiles\i386\msrd3x40.dll
C:\WINDOWS\ServicePackFiles\i386\msrepl40.dll
C:\WINDOWS\ServicePackFiles\i386\msrle32.dll
C:\WINDOWS\ServicePackFiles\i386\mssap.dll
C:\WINDOWS\ServicePackFiles\i386\msscp.dll
C:\WINDOWS\ServicePackFiles\i386\mst120.dll
C:\WINDOWS\ServicePackFiles\i386\mst123.dll
C:\WINDOWS\ServicePackFiles\i386\mstask.dll
C:\WINDOWS\ServicePackFiles\i386\mstext40.dll
C:\WINDOWS\ServicePackFiles\i386\mstime.dll
C:\WINDOWS\ServicePackFiles\i386\mstlsapi.dll
C:\WINDOWS\ServicePackFiles\i386\mstscax.dll
C:\WINDOWS\ServicePackFiles\i386\msutb.dll
C:\WINDOWS\ServicePackFiles\i386\msv1_0.dll
C:\WINDOWS\ServicePackFiles\i386\msvbvm60.dll
C:\WINDOWS\ServicePackFiles\i386\msvcirt.dll
C:\WINDOWS\ServicePackFiles\i386\msvcp60.dll
C:\WINDOWS\ServicePackFiles\i386\msvcrt.dll
C:\WINDOWS\ServicePackFiles\i386\msvcrt40.dll
C:\WINDOWS\ServicePackFiles\i386\msvfw32.dll
C:\WINDOWS\ServicePackFiles\i386\msvidctl.dll
C:\WINDOWS\ServicePackFiles\i386\msw3prt.dll
C:\WINDOWS\ServicePackFiles\i386\mswdat10.dll
C:\WINDOWS\ServicePackFiles\i386\mswebdvd.dll
C:\WINDOWS\ServicePackFiles\i386\mswmdm.dll
C:\WINDOWS\ServicePackFiles\i386\mswsock.dll
C:\WINDOWS\ServicePackFiles\i386\mswstr10.dll
C:\WINDOWS\ServicePackFiles\i386\msxactps.dll
C:\WINDOWS\ServicePackFiles\i386\msxbde40.dll
C:\WINDOWS\ServicePackFiles\i386\msxml.dll
C:\WINDOWS\ServicePackFiles\i386\msxml2.dll
C:\WINDOWS\ServicePackFiles\i386\msxml3.dll
C:\WINDOWS\ServicePackFiles\i386\msyuv.dll
C:\WINDOWS\ServicePackFiles\i386\mtxclu.dll
C:\WINDOWS\ServicePackFiles\i386\mtxoci.dll
C:\WINDOWS\ServicePackFiles\i386\mtxparhd.dll
C:\WINDOWS\ServicePackFiles\i386\mydocs.dll
C:\WINDOWS\ServicePackFiles\i386\nac.dll
C:\WINDOWS\ServicePackFiles\i386\ncobjapi.dll
C:\WINDOWS\ServicePackFiles\i386\ncprov.dll
C:\WINDOWS\ServicePackFiles\i386\ncpsres.dll
C:\WINDOWS\ServicePackFiles\i386\nddeapi.dll
C:\WINDOWS\ServicePackFiles\i386\nddenb32.dll
C:\WINDOWS\ServicePackFiles\i386\ndisnpp.dll
C:\WINDOWS\ServicePackFiles\i386\netapi32.dll
C:\WINDOWS\ServicePackFiles\i386\netcfgx.dll
C:\WINDOWS\ServicePackFiles\i386\netfxocm.dll
C:\WINDOWS\ServicePackFiles\i386\netid.dll
C:\WINDOWS\ServicePackFiles\i386\netlogon.dll
C:\WINDOWS\ServicePackFiles\i386\netman.dll
C:\WINDOWS\ServicePackFiles\i386\netoc.dll
C:\WINDOWS\ServicePackFiles\i386\netplwiz.dll
C:\WINDOWS\ServicePackFiles\i386\netrap.dll
C:\WINDOWS\ServicePackFiles\i386\netshell.dll
C:\WINDOWS\ServicePackFiles\i386\netui0.dll
C:\WINDOWS\ServicePackFiles\i386\netui1.dll
C:\WINDOWS\ServicePackFiles\i386\newdev.dll
C:\WINDOWS\ServicePackFiles\i386\nlhtml.dll
C:\WINDOWS\ServicePackFiles\i386\nmas.dll
C:\WINDOWS\ServicePackFiles\i386\nmasnt.dll
C:\WINDOWS\ServicePackFiles\i386\nmchat.dll
C:\WINDOWS\ServicePackFiles\i386\nmcom.dll
C:\WINDOWS\ServicePackFiles\i386\nmft.dll
C:\WINDOWS\ServicePackFiles\i386\nmmkcert.dll
C:\WINDOWS\ServicePackFiles\i386\nmoldwb.dll
C:\WINDOWS\ServicePackFiles\i386\nmwb.dll
C:\WINDOWS\ServicePackFiles\i386\npdrmv2.dll
C:\WINDOWS\ServicePackFiles\i386\npdsplay.dll
C:\WINDOWS\ServicePackFiles\i386\npptools.dll
C:\WINDOWS\ServicePackFiles\i386\npwmsdrm.dll
C:\WINDOWS\ServicePackFiles\i386\nsepm.dll
C:\WINDOWS\ServicePackFiles\i386\ntdll.dll
C:\WINDOWS\ServicePackFiles\i386\ntdsapi.dll
C:\WINDOWS\ServicePackFiles\i386\ntevt.dll
C:\WINDOWS\ServicePackFiles\i386\ntlanman.dll
C:\WINDOWS\ServicePackFiles\i386\ntlsapi.dll
C:\WINDOWS\ServicePackFiles\i386\ntmarta.dll
C:\WINDOWS\ServicePackFiles\i386\ntmsapi.dll
C:\WINDOWS\ServicePackFiles\i386\ntmsdba.dll
C:\WINDOWS\ServicePackFiles\i386\ntmsmgr.dll
C:\WINDOWS\ServicePackFiles\i386\ntmssvc.dll
C:\WINDOWS\ServicePackFiles\i386\ntoc.dll
C:\WINDOWS\ServicePackFiles\i386\ntprint.dll
C:\WINDOWS\ServicePackFiles\i386\ntshrui.dll
C:\WINDOWS\ServicePackFiles\i386\nv4_disp.dll
C:\WINDOWS\ServicePackFiles\i386\nwprovau.dll
C:\WINDOWS\ServicePackFiles\i386\nwwks.dll
C:\WINDOWS\ServicePackFiles\i386\oakley.dll
C:\WINDOWS\ServicePackFiles\i386\objsel.dll
C:\WINDOWS\ServicePackFiles\i386\obrb0401.dll
C:\WINDOWS\ServicePackFiles\i386\obrb0404.dll
C:\WINDOWS\ServicePackFiles\i386\obrb0405.dll
C:\WINDOWS\ServicePackFiles\i386\obrb0406.dll
C:\WINDOWS\ServicePackFiles\i386\obrb0407.dll
C:\WINDOWS\ServicePackFiles\i386\obrb0408.dll
C:\WINDOWS\ServicePackFiles\i386\obrb040b.dll
C:\WINDOWS\ServicePackFiles\i386\obrb040c.dll
C:\WINDOWS\ServicePackFiles\i386\obrb040d.dll
C:\WINDOWS\ServicePackFiles\i386\obrb040e.dll
C:\WINDOWS\ServicePackFiles\i386\obrb0410.dll
C:\WINDOWS\ServicePackFiles\i386\obrb0411.dll
C:\WINDOWS\ServicePackFiles\i386\obrb0412.dll
C:\WINDOWS\ServicePackFiles\i386\obrb0413.dll
C:\WINDOWS\ServicePackFiles\i386\obrb0414.dll
C:\WINDOWS\ServicePackFiles\i386\obrb0415.dll
C:\WINDOWS\ServicePackFiles\i386\obrb0416.dll
C:\WINDOWS\ServicePackFiles\i386\obrb0419.dll
C:\WINDOWS\ServicePackFiles\i386\obrb041b.dll
C:\WINDOWS\ServicePackFiles\i386\obrb041d.dll
C:\WINDOWS\ServicePackFiles\i386\obrb041f.dll
C:\WINDOWS\ServicePackFiles\i386\obrb0424.dll
C:\WINDOWS\ServicePackFiles\i386\obrb0804.dll
C:\WINDOWS\ServicePackFiles\i386\obrb0816.dll
C:\WINDOWS\ServicePackFiles\i386\obrb0c0a.dll
C:\WINDOWS\ServicePackFiles\i386\occache.dll
C:\WINDOWS\ServicePackFiles\i386\ocgen.dll
C:\WINDOWS\ServicePackFiles\i386\ocmsn.dll
C:\WINDOWS\ServicePackFiles\i386\odbc16gt.dll
C:\WINDOWS\ServicePackFiles\i386\odbc32.dll
C:\WINDOWS\ServicePackFiles\i386\odbc32gt.dll
C:\WINDOWS\ServicePackFiles\i386\odbcbcp.dll
C:\WINDOWS\ServicePackFiles\i386\odbcconf.dll
C:\WINDOWS\ServicePackFiles\i386\odbccp32.dll
C:\WINDOWS\ServicePackFiles\i386\odbccr32.dll
C:\WINDOWS\ServicePackFiles\i386\odbccu32.dll
C:\WINDOWS\ServicePackFiles\i386\odbcint.dll
C:\WINDOWS\ServicePackFiles\i386\odbcji32.dll
C:\WINDOWS\ServicePackFiles\i386\odbcjt32.dll
C:\WINDOWS\ServicePackFiles\i386\odbcp32r.dll
C:\WINDOWS\ServicePackFiles\i386\odbctrac.dll
C:\WINDOWS\ServicePackFiles\i386\oddbse32.dll
C:\WINDOWS\ServicePackFiles\i386\odexl32.dll
C:\WINDOWS\ServicePackFiles\i386\odfox32.dll
C:\WINDOWS\ServicePackFiles\i386\odpdx32.dll
C:\WINDOWS\ServicePackFiles\i386\odtext32.dll
C:\WINDOWS\ServicePackFiles\i386\oeimport.dll
C:\WINDOWS\ServicePackFiles\i386\oemiglib.dll
C:\WINDOWS\ServicePackFiles\i386\offfilt.dll
C:\WINDOWS\ServicePackFiles\i386\ole32.dll
C:\WINDOWS\ServicePackFiles\i386\oleaut32.dll
C:\WINDOWS\ServicePackFiles\i386\oledb32.dll
C:\WINDOWS\ServicePackFiles\i386\oledb32r.dll
C:\WINDOWS\ServicePackFiles\i386\oleprn.dll
C:\WINDOWS\ServicePackFiles\i386\olepro32.dll
C:\WINDOWS\ServicePackFiles\i386\opengl32.dll
C:\WINDOWS\ServicePackFiles\i386\osuninst.dll
C:\WINDOWS\ServicePackFiles\i386\p2p.dll
C:\WINDOWS\ServicePackFiles\i386\p2pgasvc.dll
C:\WINDOWS\ServicePackFiles\i386\p2pgraph.dll
C:\WINDOWS\ServicePackFiles\i386\p2pnetsh.dll
C:\WINDOWS\ServicePackFiles\i386\p2psvc.dll
C:\WINDOWS\ServicePackFiles\i386\pautoenr.dll
C:\WINDOWS\ServicePackFiles\i386\pchshell.dll
C:\WINDOWS\ServicePackFiles\i386\pchsvc.dll
C:\WINDOWS\ServicePackFiles\i386\pcl5eres.dll
C:\WINDOWS\ServicePackFiles\i386\pclxl.dll
C:\WINDOWS\ServicePackFiles\i386\pdh.dll
C:\WINDOWS\ServicePackFiles\i386\perfcounter.dll
C:\WINDOWS\ServicePackFiles\i386\perfctrs.dll
C:\WINDOWS\ServicePackFiles\i386\perfdisk.dll
C:\WINDOWS\ServicePackFiles\i386\perfos.dll
C:\WINDOWS\ServicePackFiles\i386\perfproc.dll
C:\WINDOWS\ServicePackFiles\i386\perm2dll.dll
C:\WINDOWS\ServicePackFiles\i386\perm3dd.dll
C:\WINDOWS\ServicePackFiles\i386\photowiz.dll
C:\WINDOWS\ServicePackFiles\i386\pid.dll
C:\WINDOWS\ServicePackFiles\i386\pidgen.dll
C:\WINDOWS\ServicePackFiles\i386\pjlmon.dll
C:\WINDOWS\ServicePackFiles\i386\plotter.dll
C:\WINDOWS\ServicePackFiles\i386\plotui.dll
C:\WINDOWS\ServicePackFiles\i386\pngfilt.dll
C:\WINDOWS\ServicePackFiles\i386\pnrpnsp.dll
C:\WINDOWS\ServicePackFiles\i386\policman.dll
C:\WINDOWS\ServicePackFiles\i386\polstore.dll
C:\WINDOWS\ServicePackFiles\i386\powrprof.dll
C:\WINDOWS\ServicePackFiles\i386\printui.dll
C:\WINDOWS\ServicePackFiles\i386\profmap.dll
C:\WINDOWS\ServicePackFiles\i386\provthrd.dll
C:\WINDOWS\ServicePackFiles\i386\ps5ui.dll
C:\WINDOWS\ServicePackFiles\i386\psapi.dll
C:\WINDOWS\ServicePackFiles\i386\psbase.dll
C:\WINDOWS\ServicePackFiles\i386\pscript5.dll
C:\WINDOWS\ServicePackFiles\i386\psisdecd.dll
C:\WINDOWS\ServicePackFiles\i386\pstorec.dll
C:\WINDOWS\ServicePackFiles\i386\pstorsvc.dll
C:\WINDOWS\ServicePackFiles\i386\ptpusd.dll
C:\WINDOWS\ServicePackFiles\i386\pwsdata.dll
C:\WINDOWS\ServicePackFiles\i386\qasf.dll
C:\WINDOWS\ServicePackFiles\i386\qcap.dll
C:\WINDOWS\ServicePackFiles\i386\qdv.dll
C:\WINDOWS\ServicePackFiles\i386\qdvd.dll
C:\WINDOWS\ServicePackFiles\i386\qedit.dll
C:\WINDOWS\ServicePackFiles\i386\qedwipes.dll
C:\WINDOWS\ServicePackFiles\i386\qmgr.dll
C:\WINDOWS\ServicePackFiles\i386\qmgrprxy.dll
C:\WINDOWS\ServicePackFiles\i386\quartz.dll
C:\WINDOWS\ServicePackFiles\i386\query.dll
C:\WINDOWS\ServicePackFiles\i386\racpldlg.dll
C:\WINDOWS\ServicePackFiles\i386\rasadhlp.dll
C:\WINDOWS\ServicePackFiles\i386\rasapi32.dll
C:\WINDOWS\ServicePackFiles\i386\rasauto.dll
C:\WINDOWS\ServicePackFiles\i386\raschap.dll
C:\WINDOWS\ServicePackFiles\i386\rasdlg.dll
C:\WINDOWS\ServicePackFiles\i386\rasman.dll
C:\WINDOWS\ServicePackFiles\i386\rasmans.dll
C:\WINDOWS\ServicePackFiles\i386\rasppp.dll
C:\WINDOWS\ServicePackFiles\i386\rassapi.dll
C:\WINDOWS\ServicePackFiles\i386\rastapi.dll
C:\WINDOWS\ServicePackFiles\i386\rastls.dll
C:\WINDOWS\ServicePackFiles\i386\rcbdyctl.dll
C:\WINDOWS\ServicePackFiles\i386\rdchost.dll
C:\WINDOWS\ServicePackFiles\i386\rdpdd.dll
C:\WINDOWS\ServicePackFiles\i386\rdpsnd.dll
C:\WINDOWS\ServicePackFiles\i386\rdpwsx.dll
C:\WINDOWS\ServicePackFiles\i386\regapi.dll
C:\WINDOWS\ServicePackFiles\i386\regcode.dll
C:\WINDOWS\ServicePackFiles\i386\regsvc.dll
C:\WINDOWS\ServicePackFiles\i386\regwizc.dll
C:\WINDOWS\ServicePackFiles\i386\remotepg.dll
C:\WINDOWS\ServicePackFiles\i386\repdrvfs.dll
C:\WINDOWS\ServicePackFiles\i386\resutils.dll
C:\WINDOWS\ServicePackFiles\i386\riafres.dll
C:\WINDOWS\ServicePackFiles\i386\riafui1.dll
C:\WINDOWS\ServicePackFiles\i386\riafui2.dll
C:\WINDOWS\ServicePackFiles\i386\riched20.dll
C:\WINDOWS\ServicePackFiles\i386\rpcref.dll
C:\WINDOWS\ServicePackFiles\i386\rpcrt4.dll
C:\WINDOWS\ServicePackFiles\i386\rpcss.dll
C:\WINDOWS\ServicePackFiles\i386\rrcm.dll
C:\WINDOWS\ServicePackFiles\i386\rsaenh.dll
C:\WINDOWS\ServicePackFiles\i386\rshx32.dll
C:\WINDOWS\ServicePackFiles\i386\rsmps.dll
C:\WINDOWS\ServicePackFiles\i386\rtipxmib.dll
C:\WINDOWS\ServicePackFiles\i386\rtutils.dll
C:\WINDOWS\ServicePackFiles\i386\rwnh.dll
C:\WINDOWS\ServicePackFiles\i386\s3gnb.dll
C:\WINDOWS\ServicePackFiles\i386\safrcdlg.dll
C:\WINDOWS\ServicePackFiles\i386\safrdm.dll
C:\WINDOWS\ServicePackFiles\i386\safrslv.dll
C:\WINDOWS\ServicePackFiles\i386\samlib.dll
C:\WINDOWS\ServicePackFiles\i386\samsrv.dll
C:\WINDOWS\ServicePackFiles\i386\sapi.dll
C:\WINDOWS\ServicePackFiles\i386\sbe.dll
C:\WINDOWS\ServicePackFiles\i386\sbeio.dll
C:\WINDOWS\ServicePackFiles\i386\scarddlg.dll
C:\WINDOWS\ServicePackFiles\i386\sccbase.dll
C:\WINDOWS\ServicePackFiles\i386\sccsccp.dll
C:\WINDOWS\ServicePackFiles\i386\scecli.dll
C:\WINDOWS\ServicePackFiles\i386\scesrv.dll
C:\WINDOWS\ServicePackFiles\i386\schannel.dll
C:\WINDOWS\ServicePackFiles\i386\schedsvc.dll
C:\WINDOWS\ServicePackFiles\i386\sclgntfy.dll
C:\WINDOWS\ServicePackFiles\i386\script.dll
C:\WINDOWS\ServicePackFiles\i386\script_a.dll
C:\WINDOWS\ServicePackFiles\i386\scrobj.dll
C:\WINDOWS\ServicePackFiles\i386\scrrun.dll
C:\WINDOWS\ServicePackFiles\i386\sdhcinst.dll
C:\WINDOWS\ServicePackFiles\i386\seclogon.dll
C:\WINDOWS\ServicePackFiles\i386\secur32.dll
C:\WINDOWS\ServicePackFiles\i386\security.dll
C:\WINDOWS\ServicePackFiles\i386\sendcmsg.dll
C:\WINDOWS\ServicePackFiles\i386\sendmail.dll
C:\WINDOWS\ServicePackFiles\i386\sens.dll
C:\WINDOWS\ServicePackFiles\i386\sensapi.dll
C:\WINDOWS\ServicePackFiles\i386\seo.dll
C:\WINDOWS\ServicePackFiles\i386\servdeps.dll
C:\WINDOWS\ServicePackFiles\i386\setupapi.dll
C:\WINDOWS\ServicePackFiles\i386\setupqry.dll
C:\WINDOWS\ServicePackFiles\i386\sfc.dll
C:\WINDOWS\ServicePackFiles\i386\sfcfiles.dll
C:\WINDOWS\ServicePackFiles\i386\sfc_os.dll
C:\WINDOWS\ServicePackFiles\i386\shdoclc.dll
C:\WINDOWS\ServicePackFiles\i386\shdocvw.dll
C:\WINDOWS\ServicePackFiles\i386\shell32.dll
C:\WINDOWS\ServicePackFiles\i386\shfolder.dll
C:\WINDOWS\ServicePackFiles\i386\shgina.dll
C:\WINDOWS\ServicePackFiles\i386\shimeng.dll
C:\WINDOWS\ServicePackFiles\i386\shimgvw.dll
C:\WINDOWS\ServicePackFiles\i386\shlwapi.dll
C:\WINDOWS\ServicePackFiles\i386\shmedia.dll
C:\WINDOWS\ServicePackFiles\i386\shscrap.dll
C:\WINDOWS\ServicePackFiles\i386\shsvcs.dll
C:\WINDOWS\ServicePackFiles\i386\shtml.dll
C:\WINDOWS\ServicePackFiles\i386\sigtab.dll
C:\WINDOWS\ServicePackFiles\i386\siint5.dll
C:\WINDOWS\ServicePackFiles\i386\slayerxp.dll
C:\WINDOWS\ServicePackFiles\i386\slbcsp.dll
C:\WINDOWS\ServicePackFiles\i386\slbiop.dll
C:\WINDOWS\ServicePackFiles\i386\slcoinst.dll
C:\WINDOWS\ServicePackFiles\i386\slextspk.dll
C:\WINDOWS\ServicePackFiles\i386\slgen.dll
C:\WINDOWS\ServicePackFiles\i386\smlogcfg.dll
C:\WINDOWS\ServicePackFiles\i386\smtpadm.dll
C:\WINDOWS\ServicePackFiles\i386\smtpapi.dll
C:\WINDOWS\ServicePackFiles\i386\smtpsnap.dll
C:\WINDOWS\ServicePackFiles\i386\smtpsvc.dll
C:\WINDOWS\ServicePackFiles\i386\sniffpol.dll
C:\WINDOWS\ServicePackFiles\i386\snmpapi.dll
C:\WINDOWS\ServicePackFiles\i386\snmpcl.dll
C:\WINDOWS\ServicePackFiles\i386\snmpincl.dll
C:\WINDOWS\ServicePackFiles\i386\snmpmib.dll
C:\WINDOWS\ServicePackFiles\i386\snmpsmir.dll
C:\WINDOWS\ServicePackFiles\i386\snmpsnap.dll
C:\WINDOWS\ServicePackFiles\i386\snmpthrd.dll
C:\WINDOWS\ServicePackFiles\i386\softkbd.dll
C:\WINDOWS\ServicePackFiles\i386\spgrmr.dll
C:\WINDOWS\ServicePackFiles\i386\spoolss.dll

Frappi
2007-06-17, 17:18
C:\WINDOWS\ServicePackFiles\i386\spra0401.dll
C:\WINDOWS\ServicePackFiles\i386\spra0402.dll
C:\WINDOWS\ServicePackFiles\i386\spra0404.dll
C:\WINDOWS\ServicePackFiles\i386\spra0405.dll
C:\WINDOWS\ServicePackFiles\i386\spra0406.dll
C:\WINDOWS\ServicePackFiles\i386\spra0407.dll
C:\WINDOWS\ServicePackFiles\i386\spra0408.dll
C:\WINDOWS\ServicePackFiles\i386\spra040b.dll
C:\WINDOWS\ServicePackFiles\i386\spra040c.dll
C:\WINDOWS\ServicePackFiles\i386\spra040d.dll
C:\WINDOWS\ServicePackFiles\i386\spra040e.dll
C:\WINDOWS\ServicePackFiles\i386\spra0410.dll
C:\WINDOWS\ServicePackFiles\i386\spra0411.dll
C:\WINDOWS\ServicePackFiles\i386\spra0412.dll
C:\WINDOWS\ServicePackFiles\i386\spra0413.dll
C:\WINDOWS\ServicePackFiles\i386\spra0414.dll
C:\WINDOWS\ServicePackFiles\i386\spra0415.dll
C:\WINDOWS\ServicePackFiles\i386\spra0416.dll
C:\WINDOWS\ServicePackFiles\i386\spra0418.dll
C:\WINDOWS\ServicePackFiles\i386\spra0419.dll
C:\WINDOWS\ServicePackFiles\i386\spra041a.dll
C:\WINDOWS\ServicePackFiles\i386\spra041b.dll
C:\WINDOWS\ServicePackFiles\i386\spra041d.dll
C:\WINDOWS\ServicePackFiles\i386\spra041e.dll
C:\WINDOWS\ServicePackFiles\i386\spra041f.dll
C:\WINDOWS\ServicePackFiles\i386\spra0424.dll
C:\WINDOWS\ServicePackFiles\i386\spra0425.dll
C:\WINDOWS\ServicePackFiles\i386\spra0426.dll
C:\WINDOWS\ServicePackFiles\i386\spra0427.dll
C:\WINDOWS\ServicePackFiles\i386\spra0804.dll
C:\WINDOWS\ServicePackFiles\i386\spra0816.dll
C:\WINDOWS\ServicePackFiles\i386\spra0c0a.dll
C:\WINDOWS\ServicePackFiles\i386\sprb0401.dll
C:\WINDOWS\ServicePackFiles\i386\sprb0404.dll
C:\WINDOWS\ServicePackFiles\i386\sprb0405.dll
C:\WINDOWS\ServicePackFiles\i386\sprb0406.dll
C:\WINDOWS\ServicePackFiles\i386\sprb0407.dll
C:\WINDOWS\ServicePackFiles\i386\sprb0408.dll
C:\WINDOWS\ServicePackFiles\i386\sprb040b.dll
C:\WINDOWS\ServicePackFiles\i386\sprb040c.dll
C:\WINDOWS\ServicePackFiles\i386\sprb040d.dll
C:\WINDOWS\ServicePackFiles\i386\sprb040e.dll
C:\WINDOWS\ServicePackFiles\i386\sprb0410.dll
C:\WINDOWS\ServicePackFiles\i386\sprb0411.dll
C:\WINDOWS\ServicePackFiles\i386\sprb0412.dll
C:\WINDOWS\ServicePackFiles\i386\sprb0413.dll
C:\WINDOWS\ServicePackFiles\i386\sprb0414.dll
C:\WINDOWS\ServicePackFiles\i386\sprb0415.dll
C:\WINDOWS\ServicePackFiles\i386\sprb0416.dll
C:\WINDOWS\ServicePackFiles\i386\sprb0419.dll
C:\WINDOWS\ServicePackFiles\i386\sprb041b.dll
C:\WINDOWS\ServicePackFiles\i386\sprb041d.dll
C:\WINDOWS\ServicePackFiles\i386\sprb041f.dll
C:\WINDOWS\ServicePackFiles\i386\sprb0424.dll
C:\WINDOWS\ServicePackFiles\i386\sprb0804.dll
C:\WINDOWS\ServicePackFiles\i386\sprb0816.dll
C:\WINDOWS\ServicePackFiles\i386\sprb0c0a.dll
C:\WINDOWS\ServicePackFiles\i386\sptip.dll
C:\WINDOWS\ServicePackFiles\i386\sqldb20.dll
C:\WINDOWS\ServicePackFiles\i386\sqloledb.dll
C:\WINDOWS\ServicePackFiles\i386\sqlqp20.dll
C:\WINDOWS\ServicePackFiles\i386\sqlse20.dll
C:\WINDOWS\ServicePackFiles\i386\sqlsrv32.dll
C:\WINDOWS\ServicePackFiles\i386\sqlunirl.dll
C:\WINDOWS\ServicePackFiles\i386\sqlxmlx.dll
C:\WINDOWS\ServicePackFiles\i386\srchctls.dll
C:\WINDOWS\ServicePackFiles\i386\srchui.dll
C:\WINDOWS\ServicePackFiles\i386\srclient.dll
C:\WINDOWS\ServicePackFiles\i386\srrstr.dll
C:\WINDOWS\ServicePackFiles\i386\srsvc.dll
C:\WINDOWS\ServicePackFiles\i386\srvsvc.dll
C:\WINDOWS\ServicePackFiles\i386\ssdpapi.dll
C:\WINDOWS\ServicePackFiles\i386\ssdpsrv.dll
C:\WINDOWS\ServicePackFiles\i386\ssinc51.dll
C:\WINDOWS\ServicePackFiles\i386\sspifilt.dll
C:\WINDOWS\ServicePackFiles\i386\sstub.dll
C:\WINDOWS\ServicePackFiles\i386\staxmem.dll
C:\WINDOWS\ServicePackFiles\i386\stdprov.dll
C:\WINDOWS\ServicePackFiles\i386\sti.dll
C:\WINDOWS\ServicePackFiles\i386\sti_ci.dll
C:\WINDOWS\ServicePackFiles\i386\stobject.dll
C:\WINDOWS\ServicePackFiles\i386\storprop.dll
C:\WINDOWS\ServicePackFiles\i386\strmdll.dll
C:\WINDOWS\ServicePackFiles\i386\strmfilt.dll
C:\WINDOWS\ServicePackFiles\i386\svcext51.dll
C:\WINDOWS\ServicePackFiles\i386\sxs.dll
C:\WINDOWS\ServicePackFiles\i386\sy52106.dll
C:\WINDOWS\ServicePackFiles\i386\synceng.dll
C:\WINDOWS\ServicePackFiles\i386\syncui.dll
C:\WINDOWS\ServicePackFiles\i386\sysmod.dll
C:\WINDOWS\ServicePackFiles\i386\sysmod_a.dll
C:\WINDOWS\ServicePackFiles\i386\syssetup.dll
C:\WINDOWS\ServicePackFiles\i386\system.configuration.install.dll
C:\WINDOWS\ServicePackFiles\i386\system.data.dll
C:\WINDOWS\ServicePackFiles\i386\system.design.dll
C:\WINDOWS\ServicePackFiles\i386\system.directoryservices.dll
C:\WINDOWS\ServicePackFiles\i386\system.drawing.design.dll
C:\WINDOWS\ServicePackFiles\i386\system.drawing.dll
C:\WINDOWS\ServicePackFiles\i386\system.enterpriseservices.dll
C:\WINDOWS\ServicePackFiles\i386\system.enterpriseservices.thunk.dll
C:\WINDOWS\ServicePackFiles\i386\system.management.dll
C:\WINDOWS\ServicePackFiles\i386\system.messaging.dll
C:\WINDOWS\ServicePackFiles\i386\system.runtime.remoting.dll
C:\WINDOWS\ServicePackFiles\i386\system.runtime.serialization.formatters.soap.dll
C:\WINDOWS\ServicePackFiles\i386\system.security.dll
C:\WINDOWS\ServicePackFiles\i386\system.serviceprocess.dll
C:\WINDOWS\ServicePackFiles\i386\system.web.dll
C:\WINDOWS\ServicePackFiles\i386\system.web.regularexpressions.dll
C:\WINDOWS\ServicePackFiles\i386\system.web.services.dll
C:\WINDOWS\ServicePackFiles\i386\system.windows.forms.dll
C:\WINDOWS\ServicePackFiles\i386\system.xml.dll
C:\WINDOWS\ServicePackFiles\i386\t2embed.dll
C:\WINDOWS\ServicePackFiles\i386\tabletoc.dll
C:\WINDOWS\ServicePackFiles\i386\tapi3.dll
C:\WINDOWS\ServicePackFiles\i386\tapi32.dll
C:\WINDOWS\ServicePackFiles\i386\tapisrv.dll
C:\WINDOWS\ServicePackFiles\i386\tcpmib.dll
C:\WINDOWS\ServicePackFiles\i386\tcpmon.dll
C:\WINDOWS\ServicePackFiles\i386\tcpmonui.dll
C:\WINDOWS\ServicePackFiles\i386\tcptsat.dll
C:\WINDOWS\ServicePackFiles\i386\termmgr.dll
C:\WINDOWS\ServicePackFiles\i386\termsrv.dll
C:\WINDOWS\ServicePackFiles\i386\themeui.dll
C:\WINDOWS\ServicePackFiles\i386\tlntsvrp.dll
C:\WINDOWS\ServicePackFiles\i386\triedit.dll
C:\WINDOWS\ServicePackFiles\i386\trkwks.dll
C:\WINDOWS\ServicePackFiles\i386\tscfgwmi.dll
C:\WINDOWS\ServicePackFiles\i386\tsddd.dll
C:\WINDOWS\ServicePackFiles\i386\tshoot.dll
C:\WINDOWS\ServicePackFiles\i386\tsoc.dll
C:\WINDOWS\ServicePackFiles\i386\tty.dll
C:\WINDOWS\ServicePackFiles\i386\ttyres.dll
C:\WINDOWS\ServicePackFiles\i386\ttyui.dll
C:\WINDOWS\ServicePackFiles\i386\twain_32.dll
C:\WINDOWS\ServicePackFiles\i386\twext.dll
C:\WINDOWS\ServicePackFiles\i386\txflog.dll
C:\WINDOWS\ServicePackFiles\i386\udhisapi.dll
C:\WINDOWS\ServicePackFiles\i386\uihelper.dll
C:\WINDOWS\ServicePackFiles\i386\ulib.dll
C:\WINDOWS\ServicePackFiles\i386\umandlg.dll
C:\WINDOWS\ServicePackFiles\i386\umpnpmgr.dll
C:\WINDOWS\ServicePackFiles\i386\unidrv.dll
C:\WINDOWS\ServicePackFiles\i386\unidrvui.dll
C:\WINDOWS\ServicePackFiles\i386\unimdmat.dll
C:\WINDOWS\ServicePackFiles\i386\uniplat.dll
C:\WINDOWS\ServicePackFiles\i386\unires.dll
C:\WINDOWS\ServicePackFiles\i386\untfs.dll
C:\WINDOWS\ServicePackFiles\i386\upnp.dll
C:\WINDOWS\ServicePackFiles\i386\upnphost.dll
C:\WINDOWS\ServicePackFiles\i386\upnpui.dll
C:\WINDOWS\ServicePackFiles\i386\url.dll
C:\WINDOWS\ServicePackFiles\i386\urlmon.dll
C:\WINDOWS\ServicePackFiles\i386\usbmon.dll
C:\WINDOWS\ServicePackFiles\i386\usbui.dll
C:\WINDOWS\ServicePackFiles\i386\user32.dll
C:\WINDOWS\ServicePackFiles\i386\userenv.dll
C:\WINDOWS\ServicePackFiles\i386\usp10.dll
C:\WINDOWS\ServicePackFiles\i386\uxtheme.dll
C:\WINDOWS\ServicePackFiles\i386\vbajet32.dll
C:\WINDOWS\ServicePackFiles\i386\vbc7ui.chs.dll
C:\WINDOWS\ServicePackFiles\i386\vbc7ui.cht.dll
C:\WINDOWS\ServicePackFiles\i386\vbc7ui.dll
C:\WINDOWS\ServicePackFiles\i386\vbc7ui.es.dll
C:\WINDOWS\ServicePackFiles\i386\vbc7ui.fr.dll
C:\WINDOWS\ServicePackFiles\i386\vbc7ui.ger.dll
C:\WINDOWS\ServicePackFiles\i386\vbc7ui.it.dll
C:\WINDOWS\ServicePackFiles\i386\vbc7ui.ja.dll
C:\WINDOWS\ServicePackFiles\i386\vbc7ui.kor.dll
C:\WINDOWS\ServicePackFiles\i386\vbscript.dll
C:\WINDOWS\ServicePackFiles\i386\vchnt5.dll
C:\WINDOWS\ServicePackFiles\i386\vdmdbg.dll
C:\WINDOWS\ServicePackFiles\i386\vdmredir.dll
C:\WINDOWS\ServicePackFiles\i386\version.dll
C:\WINDOWS\ServicePackFiles\i386\vfwwdm32.dll
C:\WINDOWS\ServicePackFiles\i386\vgx.dll
C:\WINDOWS\ServicePackFiles\i386\viewprov.dll
C:\WINDOWS\ServicePackFiles\i386\vsavb7rt.dll
C:\WINDOWS\ServicePackFiles\i386\vssapi.dll
C:\WINDOWS\ServicePackFiles\i386\w32time.dll
C:\WINDOWS\ServicePackFiles\i386\w3ssl.dll
C:\WINDOWS\ServicePackFiles\i386\w3svc.dll
C:\WINDOWS\ServicePackFiles\i386\w95upgnt.dll
C:\WINDOWS\ServicePackFiles\i386\wab32.dll
C:\WINDOWS\ServicePackFiles\i386\wab32res.dll
C:\WINDOWS\ServicePackFiles\i386\wabfind.dll
C:\WINDOWS\ServicePackFiles\i386\wabimp.dll
C:\WINDOWS\ServicePackFiles\i386\wam51.dll
C:\WINDOWS\ServicePackFiles\i386\wamreg51.dll
C:\WINDOWS\ServicePackFiles\i386\wbemcntl.dll
C:\WINDOWS\ServicePackFiles\i386\wbemcomn.dll
C:\WINDOWS\ServicePackFiles\i386\wbemcons.dll
C:\WINDOWS\ServicePackFiles\i386\wbemcore.dll
C:\WINDOWS\ServicePackFiles\i386\wbemdisp.dll
C:\WINDOWS\ServicePackFiles\i386\wbemess.dll
C:\WINDOWS\ServicePackFiles\i386\wbemperf.dll
C:\WINDOWS\ServicePackFiles\i386\wbemprox.dll
C:\WINDOWS\ServicePackFiles\i386\wbemsvc.dll
C:\WINDOWS\ServicePackFiles\i386\wbemupgd.dll
C:\WINDOWS\ServicePackFiles\i386\wdigest.dll
C:\WINDOWS\ServicePackFiles\i386\webcheck.dll
C:\WINDOWS\ServicePackFiles\i386\webclnt.dll
C:\WINDOWS\ServicePackFiles\i386\webvw.dll
C:\WINDOWS\ServicePackFiles\i386\wiadefui.dll
C:\WINDOWS\ServicePackFiles\i386\wiadss.dll
C:\WINDOWS\ServicePackFiles\i386\wiascr.dll
C:\WINDOWS\ServicePackFiles\i386\wiaservc.dll
C:\WINDOWS\ServicePackFiles\i386\wiashext.dll
C:\WINDOWS\ServicePackFiles\i386\wiavideo.dll
C:\WINDOWS\ServicePackFiles\i386\win32spl.dll
C:\WINDOWS\ServicePackFiles\i386\winbrand.dll
C:\WINDOWS\ServicePackFiles\i386\winhttp.dll
C:\WINDOWS\ServicePackFiles\i386\wininet.dll
C:\WINDOWS\ServicePackFiles\i386\winipsec.dll
C:\WINDOWS\ServicePackFiles\i386\winmm.dll
C:\WINDOWS\ServicePackFiles\i386\winnls.dll
C:\WINDOWS\ServicePackFiles\i386\winntbbu.dll
C:\WINDOWS\ServicePackFiles\i386\winrnr.dll
C:\WINDOWS\ServicePackFiles\i386\winscard.dll
C:\WINDOWS\ServicePackFiles\i386\winshfhc.dll
C:\WINDOWS\ServicePackFiles\i386\winsrv.dll
C:\WINDOWS\ServicePackFiles\i386\winsta.dll
C:\WINDOWS\ServicePackFiles\i386\wintrust.dll
C:\WINDOWS\ServicePackFiles\i386\wkssvc.dll
C:\WINDOWS\ServicePackFiles\i386\wldap32.dll
C:\WINDOWS\ServicePackFiles\i386\wlnotify.dll
C:\WINDOWS\ServicePackFiles\i386\wmadmod.dll
C:\WINDOWS\ServicePackFiles\i386\wmadmoe.dll
C:\WINDOWS\ServicePackFiles\i386\wmasf.dll
C:\WINDOWS\ServicePackFiles\i386\wmdmlog.dll
C:\WINDOWS\ServicePackFiles\i386\wmdmps.dll
C:\WINDOWS\ServicePackFiles\i386\wmerror.dll
C:\WINDOWS\ServicePackFiles\i386\wmi.dll
C:\WINDOWS\ServicePackFiles\i386\wmiapres.dll
C:\WINDOWS\ServicePackFiles\i386\wmiaprpl.dll
C:\WINDOWS\ServicePackFiles\i386\wmicookr.dll
C:\WINDOWS\ServicePackFiles\i386\wmidcprv.dll
C:\WINDOWS\ServicePackFiles\i386\wmidx.dll
C:\WINDOWS\ServicePackFiles\i386\wmipcima.dll
C:\WINDOWS\ServicePackFiles\i386\wmipdskq.dll
C:\WINDOWS\ServicePackFiles\i386\wmipiprt.dll
C:\WINDOWS\ServicePackFiles\i386\wmipjobj.dll
C:\WINDOWS\ServicePackFiles\i386\wmiprov.dll
C:\WINDOWS\ServicePackFiles\i386\wmiprvsd.dll
C:\WINDOWS\ServicePackFiles\i386\wmipsess.dll
C:\WINDOWS\ServicePackFiles\i386\wmisvc.dll
C:\WINDOWS\ServicePackFiles\i386\wmiutils.dll
C:\WINDOWS\ServicePackFiles\i386\wmm2ae.dll
C:\WINDOWS\ServicePackFiles\i386\wmm2eres.dll
C:\WINDOWS\ServicePackFiles\i386\wmm2ext.dll
C:\WINDOWS\ServicePackFiles\i386\wmm2filt.dll
C:\WINDOWS\ServicePackFiles\i386\wmm2fxa.dll
C:\WINDOWS\ServicePackFiles\i386\wmm2fxb.dll
C:\WINDOWS\ServicePackFiles\i386\wmm2res.dll
C:\WINDOWS\ServicePackFiles\i386\wmm2res2.dll
C:\WINDOWS\ServicePackFiles\i386\wmnetmgr.dll
C:\WINDOWS\ServicePackFiles\i386\wmp.dll
C:\WINDOWS\ServicePackFiles\i386\wmpasf.dll
C:\WINDOWS\ServicePackFiles\i386\wmpband.dll
C:\WINDOWS\ServicePackFiles\i386\wmpcd.dll
C:\WINDOWS\ServicePackFiles\i386\wmpcore.dll
C:\WINDOWS\ServicePackFiles\i386\wmpdxm.dll
C:\WINDOWS\ServicePackFiles\i386\wmploc.dll
C:\WINDOWS\ServicePackFiles\i386\wmpns.dll
C:\WINDOWS\ServicePackFiles\i386\wmpshell.dll
C:\WINDOWS\ServicePackFiles\i386\wmpui.dll
C:\WINDOWS\ServicePackFiles\i386\wmsdmod.dll
C:\WINDOWS\ServicePackFiles\i386\wmsdmoe.dll
C:\WINDOWS\ServicePackFiles\i386\wmsdmoe2.dll
C:\WINDOWS\ServicePackFiles\i386\wmspdmod.dll
C:\WINDOWS\ServicePackFiles\i386\wmspdmoe.dll
C:\WINDOWS\ServicePackFiles\i386\wmstream.dll
C:\WINDOWS\ServicePackFiles\i386\wmvcore.dll
C:\WINDOWS\ServicePackFiles\i386\wmvdmod.dll
C:\WINDOWS\ServicePackFiles\i386\wmvdmoe2.dll
C:\WINDOWS\ServicePackFiles\i386\wow32.dll
C:\WINDOWS\ServicePackFiles\i386\ws2help.dll
C:\WINDOWS\ServicePackFiles\i386\ws2_32.dll
C:\WINDOWS\ServicePackFiles\i386\wscsvc.dll
C:\WINDOWS\ServicePackFiles\i386\wsecedit.dll
C:\WINDOWS\ServicePackFiles\i386\wshbth.dll
C:\WINDOWS\ServicePackFiles\i386\wshcon.dll
C:\WINDOWS\ServicePackFiles\i386\wshext.dll
C:\WINDOWS\ServicePackFiles\i386\wship6.dll
C:\WINDOWS\ServicePackFiles\i386\wshirda.dll
C:\WINDOWS\ServicePackFiles\i386\wshrm.dll
C:\WINDOWS\ServicePackFiles\i386\wshtcpip.dll
C:\WINDOWS\ServicePackFiles\i386\wsnmp32.dll
C:\WINDOWS\ServicePackFiles\i386\wsock32.dll
C:\WINDOWS\ServicePackFiles\i386\wstdecod.dll
C:\WINDOWS\ServicePackFiles\i386\wtsapi32.dll
C:\WINDOWS\ServicePackFiles\i386\wuapi.dll
C:\WINDOWS\ServicePackFiles\i386\wuaueng.dll
C:\WINDOWS\ServicePackFiles\i386\wuaueng1.dll
C:\WINDOWS\ServicePackFiles\i386\wuauserv.dll
C:\WINDOWS\ServicePackFiles\i386\wucltui.dll
C:\WINDOWS\ServicePackFiles\i386\wups.dll
C:\WINDOWS\ServicePackFiles\i386\wuweb.dll
C:\WINDOWS\ServicePackFiles\i386\wzcdlg.dll
C:\WINDOWS\ServicePackFiles\i386\wzcsapi.dll
C:\WINDOWS\ServicePackFiles\i386\wzcsvc.dll
C:\WINDOWS\ServicePackFiles\i386\xactsrv.dll
C:\WINDOWS\ServicePackFiles\i386\xenroll.dll
C:\WINDOWS\ServicePackFiles\i386\xmlprov.dll
C:\WINDOWS\ServicePackFiles\i386\xmlprovi.dll
C:\WINDOWS\ServicePackFiles\i386\xolehlp.dll
C:\WINDOWS\ServicePackFiles\i386\xpob2res.dll
C:\WINDOWS\ServicePackFiles\i386\xpsp1res.dll
C:\WINDOWS\ServicePackFiles\i386\xpsp2res.dll
C:\WINDOWS\ServicePackFiles\i386\xrxwiadr.dll
C:\WINDOWS\ServicePackFiles\i386\zipfldr.dll
C:\WINDOWS\ServicePackFiles\i386\lang\chtmbx.dll
C:\WINDOWS\ServicePackFiles\i386\lang\chtskdic.dll
C:\WINDOWS\ServicePackFiles\i386\lang\chtskf.dll
C:\WINDOWS\ServicePackFiles\i386\lang\cintime.dll
C:\WINDOWS\ServicePackFiles\i386\lang\imekrcic.dll
C:\WINDOWS\ServicePackFiles\i386\lang\imekrmbx.dll
C:\WINDOWS\ServicePackFiles\i386\lang\imjp81k.dll
C:\WINDOWS\ServicePackFiles\i386\lang\imjpcic.dll
C:\WINDOWS\ServicePackFiles\i386\lang\imjpcus.dll
C:\WINDOWS\ServicePackFiles\i386\lang\imjpdct.dll
C:\WINDOWS\ServicePackFiles\i386\lang\imjputyc.dll
C:\WINDOWS\ServicePackFiles\i386\lang\imlang.dll
C:\WINDOWS\ServicePackFiles\i386\lang\padrs404.dll
C:\WINDOWS\ServicePackFiles\i386\lang\padrs804.dll
C:\WINDOWS\ServicePackFiles\i386\lang\pintlcsa.dll
C:\WINDOWS\ServicePackFiles\i386\lang\pintlcsd.dll
C:\WINDOWS\ServicePackFiles\i386\lang\pmigrate.dll
C:\WINDOWS\ServicePackFiles\i386\lang\tmigrate.dll
C:\WINDOWS\ServicePackFiles\i386\lang\uniime.dll
C:\WINDOWS\ServicePackFiles\i386\lang\voicepad.dll
C:\WINDOWS\ServicePackFiles\i386\lang\voicesub.dll
C:\WINDOWS\srchasst\msgr3en.dll
C:\WINDOWS\srchasst\srchctls.dll
C:\WINDOWS\srchasst\srchui.dll
C:\WINDOWS\system\AVICAP.DLL
C:\WINDOWS\system\AVIFILE.DLL
C:\WINDOWS\system\COMMDLG.DLL
C:\WINDOWS\system\crlds3d.dll
C:\WINDOWS\system\LZEXPAND.DLL
C:\WINDOWS\system\mmsystem.dll
C:\WINDOWS\system\MSVIDEO.DLL
C:\WINDOWS\system\OLECLI.DLL
C:\WINDOWS\system\OLESVR.DLL
C:\WINDOWS\system\SHELL.DLL
C:\WINDOWS\system\TAPI.DLL
C:\WINDOWS\system\VER.DLL
C:\WINDOWS\system\winaspi.dll
C:\WINDOWS\system32\6to4svc.dll
C:\WINDOWS\system32\a3d.dll
C:\WINDOWS\system32\aaaamon.dll
C:\WINDOWS\system32\AC3API.DLL
C:\WINDOWS\system32\acctres.dll
C:\WINDOWS\system32\acledit.dll
C:\WINDOWS\system32\aclui.dll
C:\WINDOWS\system32\activeds.dll
C:\WINDOWS\system32\actxprxy.dll
C:\WINDOWS\system32\admparse.dll
C:\WINDOWS\system32\adptif.dll
C:\WINDOWS\system32\adsldp.dll
C:\WINDOWS\system32\adsldpc.dll
C:\WINDOWS\system32\adsmsext.dll
C:\WINDOWS\system32\adsnds.dll
C:\WINDOWS\system32\adsnt.dll
C:\WINDOWS\system32\adsnw.dll
C:\WINDOWS\system32\advapi32.dll
C:\WINDOWS\system32\advpack.dll
C:\WINDOWS\system32\AHQCpURes.dll
C:\WINDOWS\system32\alrsvc.dll
C:\WINDOWS\system32\amstream.dll
C:\WINDOWS\system32\apcups.dll
C:\WINDOWS\system32\apphelp.dll
C:\WINDOWS\system32\appmgmts.dll
C:\WINDOWS\system32\appmgr.dll
C:\WINDOWS\system32\asferror.dll
C:\WINDOWS\system32\asfsipc.dll
C:\WINDOWS\system32\asycfilt.dll
C:\WINDOWS\system32\ATHPRXY.DLL
C:\WINDOWS\system32\ati2cqag.dll
C:\WINDOWS\system32\ati2dvaa.dll
C:\WINDOWS\system32\ati2dvag.dll
C:\WINDOWS\system32\ati2edxx.dll
C:\WINDOWS\system32\ati2evxx.dll
C:\WINDOWS\system32\ati3d1ag.dll
C:\WINDOWS\system32\ati3duag.dll
C:\WINDOWS\system32\ATIDDC.DLL
C:\WINDOWS\system32\ATIDEMGR.dll
C:\WINDOWS\system32\atiiiexx.dll
C:\WINDOWS\system32\atikvmag.dll
C:\WINDOWS\system32\atioglx1.dll
C:\WINDOWS\system32\atioglxx.dll
C:\WINDOWS\system32\atipdlxx.dll
C:\WINDOWS\system32\atiraged.dll
C:\WINDOWS\system32\atitvo32.dll
C:\WINDOWS\system32\ativcoxx.dll
C:\WINDOWS\system32\ativtmxx.dll
C:\WINDOWS\system32\ativvaxx.dll
C:\WINDOWS\system32\atkctrs.dll
C:\WINDOWS\system32\atl.dll
C:\WINDOWS\system32\atl71.dll
C:\WINDOWS\system32\atmfd.dll
C:\WINDOWS\system32\atmlib.dll
C:\WINDOWS\system32\atmpvcno.dll
C:\WINDOWS\system32\atrace.dll
C:\WINDOWS\system32\Audio3D.dll
C:\WINDOWS\system32\audiodev.dll
C:\WINDOWS\system32\audiosrv.dll
C:\WINDOWS\system32\authz.dll
C:\WINDOWS\system32\autodisc.dll
C:\WINDOWS\system32\avicap.dll
C:\WINDOWS\system32\avicap32.dll
C:\WINDOWS\system32\avifil32.dll
C:\WINDOWS\system32\avifile.dll
C:\WINDOWS\system32\avmeter.dll
C:\WINDOWS\system32\avtapi.dll
C:\WINDOWS\system32\avwav.dll
C:\WINDOWS\system32\basesrv.dll
C:\WINDOWS\system32\BASSMOD.dll
C:\WINDOWS\system32\batmeter.dll
C:\WINDOWS\system32\batt.dll
C:\WINDOWS\system32\bidispl.dll
C:\WINDOWS\system32\bitsprx2.dll
C:\WINDOWS\system32\bitsprx3.dll
C:\WINDOWS\system32\blackbox.dll
C:\WINDOWS\system32\bootvid.dll
C:\WINDOWS\system32\browselc.dll
C:\WINDOWS\system32\browser.dll
C:\WINDOWS\system32\browseui.dll
C:\WINDOWS\system32\browsewm.dll
C:\WINDOWS\system32\bthci.dll
C:\WINDOWS\system32\bthserv.dll
C:\WINDOWS\system32\btpanui.dll

Frappi
2007-06-17, 17:19
C:\WINDOWS\system32\cabinet.dll
C:\WINDOWS\system32\cabview.dll
C:\WINDOWS\system32\CAITF32.DLL
C:\WINDOWS\system32\camocx.dll
C:\WINDOWS\system32\capesnpn.dll
C:\WINDOWS\system32\capicom.dll
C:\WINDOWS\system32\cards.dll
C:\WINDOWS\system32\catsrv.dll
C:\WINDOWS\system32\catsrvps.dll
C:\WINDOWS\system32\catsrvut.dll
C:\WINDOWS\system32\ccfgnt.dll
C:\WINDOWS\system32\cdfview.dll
C:\WINDOWS\system32\cdm.dll
C:\WINDOWS\system32\cdmodem.dll
C:\WINDOWS\system32\cdosys.dll
C:\WINDOWS\system32\certcli.dll
C:\WINDOWS\system32\certmgr.dll
C:\WINDOWS\system32\cewmdm.dll
C:\WINDOWS\system32\cfgbkend.dll
C:\WINDOWS\system32\cfgmgr32.dll
C:\WINDOWS\system32\chsbrkr.dll
C:\WINDOWS\system32\chtbrkr.dll
C:\WINDOWS\system32\ciadmin.dll
C:\WINDOWS\system32\cic.dll
C:\WINDOWS\system32\ciodm.dll
C:\WINDOWS\system32\clauth1.dll
C:\WINDOWS\system32\clauth2.dll
C:\WINDOWS\system32\clb.dll
C:\WINDOWS\system32\clbcatex.dll
C:\WINDOWS\system32\clbcatq.dll
C:\WINDOWS\system32\cliconfg.dll
C:\WINDOWS\system32\clusapi.dll
C:\WINDOWS\system32\cmcfg32.dll
C:\WINDOWS\system32\cmdial32.dll
C:\WINDOWS\system32\CmdLineExt.dll
C:\WINDOWS\system32\cmpbk32.dll
C:\WINDOWS\system32\cmprops.dll
C:\WINDOWS\system32\cmsetacl.dll
C:\WINDOWS\system32\cmutil.dll
C:\WINDOWS\system32\cnbjmon.dll
C:\WINDOWS\system32\cnetcfg.dll
C:\WINDOWS\system32\cnvfat.dll
C:\WINDOWS\system32\colbact.dll
C:\WINDOWS\system32\comaddin.dll
C:\WINDOWS\system32\comcat.dll
C:\WINDOWS\system32\comctl32.dll
C:\WINDOWS\system32\comdlg32.dll
C:\WINDOWS\system32\commdlg.dll
C:\WINDOWS\system32\COMMONFX.DLL
C:\WINDOWS\system32\compatui.dll
C:\WINDOWS\system32\compobj.dll
C:\WINDOWS\system32\compstui.dll
C:\WINDOWS\system32\comrepl.dll
C:\WINDOWS\system32\comres.dll
C:\WINDOWS\system32\comsnap.dll
C:\WINDOWS\system32\comsvcs.dll
C:\WINDOWS\system32\comuid.dll
C:\WINDOWS\system32\confmsp.dll
C:\WINDOWS\system32\console.dll
C:\WINDOWS\system32\corpol.dll
C:\WINDOWS\system32\cpuinf32.dll
C:\WINDOWS\system32\credui.dll
C:\WINDOWS\system32\crtdll.dll
C:\WINDOWS\system32\crypt32.dll
C:\WINDOWS\system32\cryptdlg.dll
C:\WINDOWS\system32\cryptdll.dll
C:\WINDOWS\system32\cryptext.dll
C:\WINDOWS\system32\cryptnet.dll
C:\WINDOWS\system32\cryptsvc.dll
C:\WINDOWS\system32\cryptui.dll
C:\WINDOWS\system32\cscdll.dll
C:\WINDOWS\system32\cscui.dll
C:\WINDOWS\system32\csrsrv.dll
C:\WINDOWS\system32\csseqchk.dll
C:\WINDOWS\system32\CTAGENT.DLL
C:\WINDOWS\system32\CTASIO.DLL
C:\WINDOWS\system32\CTDetres.dll
C:\WINDOWS\system32\CTDEVCON.DLL
C:\WINDOWS\system32\CTDPROXY.DLL
C:\WINDOWS\system32\CTDrmRes.dll
C:\WINDOWS\system32\CTDRMUI.dll
C:\WINDOWS\system32\CTEMUPIA.DLL
C:\WINDOWS\system32\CTIntRes.dll
C:\WINDOWS\system32\CTL3D.DLL
C:\WINDOWS\system32\ctl3d32.dll
C:\WINDOWS\system32\ctl3dv2.dll
C:\WINDOWS\system32\CTMedEng.DLL
C:\WINDOWS\system32\CTMERes.DLL
C:\WINDOWS\system32\CTOSUSER.DLL
C:\WINDOWS\system32\CTSBLFX.DLL
C:\WINDOWS\system32\CTSPKHLP.DLL
C:\WINDOWS\system32\CTWFLT32.DLL
C:\WINDOWS\system32\c_g18030.dll
C:\WINDOWS\system32\c_is2022.dll
C:\WINDOWS\system32\d3d8.dll
C:\WINDOWS\system32\d3d8thk.dll
C:\WINDOWS\system32\d3d9.dll
C:\WINDOWS\system32\d3dim.dll
C:\WINDOWS\system32\d3dim700.dll
C:\WINDOWS\system32\d3dpmesh.dll
C:\WINDOWS\system32\d3dramp.dll
C:\WINDOWS\system32\d3drm.dll
C:\WINDOWS\system32\d3dx9_24.dll
C:\WINDOWS\system32\d3dx9_25.dll
C:\WINDOWS\system32\d3dx9_26.dll
C:\WINDOWS\system32\d3dx9_27.dll
C:\WINDOWS\system32\d3dx9_28.dll
C:\WINDOWS\system32\d3dx9_29.dll
C:\WINDOWS\system32\d3dx9_30.dll
C:\WINDOWS\system32\d3dxof.dll
C:\WINDOWS\system32\danim.dll
C:\WINDOWS\system32\dataclen.dll
C:\WINDOWS\system32\datime.dll
C:\WINDOWS\system32\davclnt.dll
C:\WINDOWS\system32\dbgeng.dll
C:\WINDOWS\system32\dbghelp.dll
C:\WINDOWS\system32\dbmsadsn.dll
C:\WINDOWS\system32\dbmsrpcn.dll
C:\WINDOWS\system32\dbmsvinn.dLL
C:\WINDOWS\system32\dbnmpntw.dll
C:\WINDOWS\system32\dciman32.dll
C:\WINDOWS\system32\ddeml.dll
C:\WINDOWS\system32\ddraw.dll
C:\WINDOWS\system32\ddrawex.dll
C:\WINDOWS\system32\deskadp.dll
C:\WINDOWS\system32\deskmon.dll
C:\WINDOWS\system32\deskperf.dll
C:\WINDOWS\system32\devenum.dll
C:\WINDOWS\system32\devmgr.dll
C:\WINDOWS\system32\dfrgres.dll
C:\WINDOWS\system32\dfrgsnap.dll
C:\WINDOWS\system32\dfrgui.dll
C:\WINDOWS\system32\dfshim.dll
C:\WINDOWS\system32\dfsshlex.dll
C:\WINDOWS\system32\dgnet.dll
C:\WINDOWS\system32\dgrpsetu.dll
C:\WINDOWS\system32\dgsetup.dll
C:\WINDOWS\system32\dhcpcsvc.dll
C:\WINDOWS\system32\dhcpmon.dll
C:\WINDOWS\system32\dhcpsapi.dll
C:\WINDOWS\system32\diactfrm.dll
C:\WINDOWS\system32\digest.dll
C:\WINDOWS\system32\dimap.dll
C:\WINDOWS\system32\dinput.dll
C:\WINDOWS\system32\dinput8.dll
C:\WINDOWS\system32\diskcopy.dll
C:\WINDOWS\system32\dispex.dll
C:\WINDOWS\system32\dmband.dll
C:\WINDOWS\system32\dmcompos.dll
C:\WINDOWS\system32\dmconfig.dll
C:\WINDOWS\system32\dmdlgs.dll
C:\WINDOWS\system32\dmdskmgr.dll
C:\WINDOWS\system32\dmdskres.dll
C:\WINDOWS\system32\dmime.dll
C:\WINDOWS\system32\dmintf.dll
C:\WINDOWS\system32\dmloader.dll
C:\WINDOWS\system32\dmocx.dll
C:\WINDOWS\system32\dmscript.dll
C:\WINDOWS\system32\dmserver.dll
C:\WINDOWS\system32\dmstyle.dll
C:\WINDOWS\system32\dmsynth.dll
C:\WINDOWS\system32\dmusic.dll
C:\WINDOWS\system32\dmutil.dll
C:\WINDOWS\system32\dnsapi.dll
C:\WINDOWS\system32\dnsrslvr.dll
C:\WINDOWS\system32\docprop.dll
C:\WINDOWS\system32\docprop2.dll
C:\WINDOWS\system32\dpcdll.dll
C:\WINDOWS\system32\dplay.dll
C:\WINDOWS\system32\dplayx.dll
C:\WINDOWS\system32\dpmodemx.dll
C:\WINDOWS\system32\dpnaddr.dll
C:\WINDOWS\system32\dpnet.dll
C:\WINDOWS\system32\dpnhpast.dll
C:\WINDOWS\system32\dpnhupnp.dll
C:\WINDOWS\system32\dpnlobby.dll
C:\WINDOWS\system32\dpnmodem.dll
C:\WINDOWS\system32\dpnwsock.dll
C:\WINDOWS\system32\dpserial.dll
C:\WINDOWS\system32\dpvacm.dll
C:\WINDOWS\system32\dpvoice.dll
C:\WINDOWS\system32\dpvvox.dll
C:\WINDOWS\system32\dpwsock.dll
C:\WINDOWS\system32\dpwsockx.dll
C:\WINDOWS\system32\drmclien.dll
C:\WINDOWS\system32\drmstor.dll
C:\WINDOWS\system32\drmv2clt.dll
C:\WINDOWS\system32\drprov.dll
C:\WINDOWS\system32\ds16gt.dLL
C:\WINDOWS\system32\ds32gt.dll
C:\WINDOWS\system32\dsauth.dll
C:\WINDOWS\system32\dsdmo.dll
C:\WINDOWS\system32\dsdmoprp.dll
C:\WINDOWS\system32\dskquota.dll
C:\WINDOWS\system32\dskquoui.dll
C:\WINDOWS\system32\dsound.dll
C:\WINDOWS\system32\dsound3d.dll
C:\WINDOWS\system32\dsprop.dll
C:\WINDOWS\system32\dsprpres.dll
C:\WINDOWS\system32\dsquery.dll
C:\WINDOWS\system32\dssec.dll
C:\WINDOWS\system32\dssenh.dll
C:\WINDOWS\system32\dsuiext.dll
C:\WINDOWS\system32\dswave.dll
C:\WINDOWS\system32\duser.dll
C:\WINDOWS\system32\dx7vb.dll
C:\WINDOWS\system32\dx8vb.dll
C:\WINDOWS\system32\dxdiagn.dll
C:\WINDOWS\system32\dxmasf.dll
C:\WINDOWS\system32\dxtmsft.dll
C:\WINDOWS\system32\dxtmsft3.dll
C:\WINDOWS\system32\dxtrans.dll
C:\WINDOWS\system32\e100bmsg.dll
C:\WINDOWS\system32\EAXAC3.DLL
C:\WINDOWS\system32\efsadu.dll
C:\WINDOWS\system32\els.dll
C:\WINDOWS\system32\encapi.dll
C:\WINDOWS\system32\encdec.dll
C:\WINDOWS\system32\EqnClass.Dll
C:\WINDOWS\system32\ersvc.dll
C:\WINDOWS\system32\es.dll
C:\WINDOWS\system32\esent.dll
C:\WINDOWS\system32\esent97.dll
C:\WINDOWS\system32\esentprf.dll
C:\WINDOWS\system32\eventcls.dll
C:\WINDOWS\system32\eventlog.dll
C:\WINDOWS\system32\expsrv.dll
C:\WINDOWS\system32\extmgr.dll
C:\WINDOWS\system32\exts.dll
C:\WINDOWS\system32\f3ahvoas.dll
C:\WINDOWS\system32\falcon.dll
C:\WINDOWS\system32\faultrep.dll
C:\WINDOWS\system32\fde.dll
C:\WINDOWS\system32\fdeploy.dll
C:\WINDOWS\system32\feclient.dll
C:\WINDOWS\system32\filemgmt.dll
C:\WINDOWS\system32\fldrclnr.dll
C:\WINDOWS\system32\fltlib.dll
C:\WINDOWS\system32\FM20.DLL
C:\WINDOWS\system32\FM20ENU.DLL
C:\WINDOWS\system32\fmifs.dll
C:\WINDOWS\system32\fontext.dll
C:\WINDOWS\system32\fontsub.dll
C:\WINDOWS\system32\framebuf.dll
C:\WINDOWS\system32\fsusd.dll
C:\WINDOWS\system32\ftsrch.dll
C:\WINDOWS\system32\fwcfg.dll
C:\WINDOWS\system32\gcdef.dll
C:\WINDOWS\system32\gdi32.dll
C:\WINDOWS\system32\gdiplus.dll
C:\WINDOWS\system32\getuname.dll
C:\WINDOWS\system32\glmf32.dll
C:\WINDOWS\system32\glu32.dll
C:\WINDOWS\system32\gpedit.dll
C:\WINDOWS\system32\gpkcsp.dll
C:\WINDOWS\system32\gpkrsrc.dll
C:\WINDOWS\system32\gptext.dll
C:\WINDOWS\system32\GWFSPidGen.dll
C:\WINDOWS\system32\h323msp.dll
C:\WINDOWS\system32\HAL.DLL
C:\WINDOWS\system32\hccoin.dll
C:\WINDOWS\system32\hhsetup.dll
C:\WINDOWS\system32\hid.dll
C:\WINDOWS\system32\hlink.dll
C:\WINDOWS\system32\hnetcfg.dll
C:\WINDOWS\system32\hnetmon.dll
C:\WINDOWS\system32\hnetwiz.dll
C:\WINDOWS\system32\hotplug.dll
C:\WINDOWS\system32\hsfcisp2.dll
C:\WINDOWS\system32\hticons.dll
C:\WINDOWS\system32\httpapi.dll
C:\WINDOWS\system32\htui.dll
C:\WINDOWS\system32\hypertrm.dll
C:\WINDOWS\system32\iacenc.dll
C:\WINDOWS\system32\iasacct.dll
C:\WINDOWS\system32\iasads.dll
C:\WINDOWS\system32\iashlpr.dll
C:\WINDOWS\system32\iasnap.dll
C:\WINDOWS\system32\iaspolcy.dll
C:\WINDOWS\system32\iasrad.dll
C:\WINDOWS\system32\iasrecst.dll
C:\WINDOWS\system32\iassam.dll
C:\WINDOWS\system32\iassdo.dll
C:\WINDOWS\system32\iassvcs.dll
C:\WINDOWS\system32\icaapi.dll
C:\WINDOWS\system32\iccvid.dll
C:\WINDOWS\system32\icfgnt5.dll
C:\WINDOWS\system32\icm32.dll
C:\WINDOWS\system32\icmp.dll
C:\WINDOWS\system32\icmui.dll
C:\WINDOWS\system32\icwdial.dll
C:\WINDOWS\system32\icwphbk.dll
C:\WINDOWS\system32\idq.dll
C:\WINDOWS\system32\ieakeng.dll
C:\WINDOWS\system32\ieaksie.dll
C:\WINDOWS\system32\ieakui.dll
C:\WINDOWS\system32\iedkcs32.dll
C:\WINDOWS\system32\ieencode.dll
C:\WINDOWS\system32\iepeers.dll
C:\WINDOWS\system32\iernonce.dll
C:\WINDOWS\system32\iesetup.dll
C:\WINDOWS\system32\ifmon.dll
C:\WINDOWS\system32\ifsutil.dll
C:\WINDOWS\system32\igmpagnt.dll
C:\WINDOWS\system32\iissuba.dll
C:\WINDOWS\system32\ijl10.dll
C:\WINDOWS\system32\ijl11.dll
C:\WINDOWS\system32\ijl15.dll
C:\WINDOWS\system32\ils.dll
C:\WINDOWS\system32\imagehlp.dll
C:\WINDOWS\system32\imeshare.dll
C:\WINDOWS\system32\imgutil.dll
C:\WINDOWS\system32\imjp81k.dll
C:\WINDOWS\system32\imm32.dll
C:\WINDOWS\system32\inetcfg.dll
C:\WINDOWS\system32\inetcomm.dll
C:\WINDOWS\system32\inetcplc.dll
C:\WINDOWS\system32\inetmib1.dll
C:\WINDOWS\system32\inetpp.dll
C:\WINDOWS\system32\inetppui.dll
C:\WINDOWS\system32\inetres.dll
C:\WINDOWS\system32\inetwh32.dll
C:\WINDOWS\system32\infosoft.dll
C:\WINDOWS\system32\initpki.dll
C:\WINDOWS\system32\INKED.DLL
C:\WINDOWS\system32\input.dll
C:\WINDOWS\system32\inseng.dll
C:\WINDOWS\system32\IntelNic.dll
C:\WINDOWS\system32\iologmsg.dll
C:\WINDOWS\system32\iphlpapi.dll
C:\WINDOWS\system32\ipmontr.dll
C:\WINDOWS\system32\ipnathlp.dll
C:\WINDOWS\system32\ippromon.dll
C:\WINDOWS\system32\iprop.dll
C:\WINDOWS\system32\iprtprio.dll
C:\WINDOWS\system32\iprtrmgr.dll
C:\WINDOWS\system32\ipsecsnp.dll
C:\WINDOWS\system32\ipsecsvc.dll
C:\WINDOWS\system32\ipsmsnap.dll
C:\WINDOWS\system32\ipv6mon.dll
C:\WINDOWS\system32\ipxmontr.dll
C:\WINDOWS\system32\ipxpromn.dll
C:\WINDOWS\system32\ipxrip.dll
C:\WINDOWS\system32\ipxrtmgr.dll
C:\WINDOWS\system32\ipxsap.dll
C:\WINDOWS\system32\ipxwan.dll
C:\WINDOWS\system32\irclass.dll
C:\WINDOWS\system32\isign32.dll
C:\WINDOWS\system32\isrdbg32.dll
C:\WINDOWS\system32\itircl.dll
C:\WINDOWS\system32\itss.dll
C:\WINDOWS\system32\iuengine.dll
C:\WINDOWS\system32\ixsso.dll
C:\WINDOWS\system32\iyuv_32.dll
C:\WINDOWS\system32\iyvu9_32.dll
C:\WINDOWS\system32\jet500.dll
C:\WINDOWS\system32\jgaw400.dll
C:\WINDOWS\system32\jgdw400.dll
C:\WINDOWS\system32\jgmd400.dll
C:\WINDOWS\system32\jgpl400.dll
C:\WINDOWS\system32\jgsd400.dll
C:\WINDOWS\system32\jgsh400.dll
C:\WINDOWS\system32\jobexec.dll
C:\WINDOWS\system32\jscript.dll
C:\WINDOWS\system32\jsproxy.dll
C:\WINDOWS\system32\kbd101.dll
C:\WINDOWS\system32\kbd101a.dll
C:\WINDOWS\system32\kbd101b.dll
C:\WINDOWS\system32\kbd101c.dll
C:\WINDOWS\system32\kbd103.dll
C:\WINDOWS\system32\kbd106.dll
C:\WINDOWS\system32\kbd106n.dll
C:\WINDOWS\system32\KBDAL.DLL
C:\WINDOWS\system32\kbdax2.dll
C:\WINDOWS\system32\kbdaze.dll
C:\WINDOWS\system32\kbdazel.dll
C:\WINDOWS\system32\kbdbe.dll
C:\WINDOWS\system32\kbdbene.dll
C:\WINDOWS\system32\kbdblr.dll
C:\WINDOWS\system32\kbdbr.dll
C:\WINDOWS\system32\kbdbu.dll
C:\WINDOWS\system32\kbdca.dll
C:\WINDOWS\system32\kbdcan.dll
C:\WINDOWS\system32\kbdcr.dll
C:\WINDOWS\system32\kbdcz.dll
C:\WINDOWS\system32\kbdcz1.dll
C:\WINDOWS\system32\kbdcz2.dll
C:\WINDOWS\system32\kbdda.dll
C:\WINDOWS\system32\kbddv.dll
C:\WINDOWS\system32\kbdes.dll
C:\WINDOWS\system32\kbdest.dll
C:\WINDOWS\system32\kbdfc.dll
C:\WINDOWS\system32\kbdfi.dll
C:\WINDOWS\system32\kbdfi1.dll
C:\WINDOWS\system32\kbdfo.dll
C:\WINDOWS\system32\kbdfr.dll
C:\WINDOWS\system32\kbdgae.dll
C:\WINDOWS\system32\kbdgkl.dll
C:\WINDOWS\system32\kbdgr.dll
C:\WINDOWS\system32\kbdgr1.dll
C:\WINDOWS\system32\kbdhe.dll
C:\WINDOWS\system32\kbdhe220.dll
C:\WINDOWS\system32\kbdhe319.dll
C:\WINDOWS\system32\kbdhela2.dll
C:\WINDOWS\system32\kbdhela3.dll
C:\WINDOWS\system32\kbdhept.dll
C:\WINDOWS\system32\kbdhu.dll
C:\WINDOWS\system32\kbdhu1.dll
C:\WINDOWS\system32\kbdibm02.dll
C:\WINDOWS\system32\kbdic.dll
C:\WINDOWS\system32\kbdinbe1.dll
C:\WINDOWS\system32\kbdinben.dll
C:\WINDOWS\system32\kbdinmal.dll
C:\WINDOWS\system32\kbdir.dll
C:\WINDOWS\system32\kbdit.dll
C:\WINDOWS\system32\kbdit142.dll
C:\WINDOWS\system32\kbdjpn.dll
C:\WINDOWS\system32\kbdkaz.dll
C:\WINDOWS\system32\kbdkor.dll
C:\WINDOWS\system32\kbdkyr.dll
C:\WINDOWS\system32\kbdla.dll
C:\WINDOWS\system32\kbdlk41a.dll
C:\WINDOWS\system32\kbdlk41j.dll
C:\WINDOWS\system32\kbdlt.dll
C:\WINDOWS\system32\kbdlt1.dll
C:\WINDOWS\system32\kbdlv.dll
C:\WINDOWS\system32\kbdlv1.dll
C:\WINDOWS\system32\kbdmac.dll
C:\WINDOWS\system32\kbdmaori.dll
C:\WINDOWS\system32\kbdmlt47.dll
C:\WINDOWS\system32\kbdmlt48.dll
C:\WINDOWS\system32\kbdmon.dll
C:\WINDOWS\system32\kbdne.dll
C:\WINDOWS\system32\kbdnec.dll
C:\WINDOWS\system32\kbdnec95.dll
C:\WINDOWS\system32\kbdnecAT.dll
C:\WINDOWS\system32\kbdnecNT.dll
C:\WINDOWS\system32\kbdno.dll
C:\WINDOWS\system32\kbdno1.dll
C:\WINDOWS\system32\kbdpl.dll
C:\WINDOWS\system32\kbdpl1.dll
C:\WINDOWS\system32\kbdpo.dll
C:\WINDOWS\system32\kbdro.dll
C:\WINDOWS\system32\kbdru.dll
C:\WINDOWS\system32\kbdru1.dll
C:\WINDOWS\system32\kbdsf.dll
C:\WINDOWS\system32\kbdsg.dll
C:\WINDOWS\system32\kbdsl.dll
C:\WINDOWS\system32\kbdsl1.dll
C:\WINDOWS\system32\kbdsmsfi.dll
C:\WINDOWS\system32\kbdsmsno.dll
C:\WINDOWS\system32\kbdsp.dll
C:\WINDOWS\system32\kbdsw.dll
C:\WINDOWS\system32\kbdtat.dll
C:\WINDOWS\system32\kbdtuf.dll
C:\WINDOWS\system32\kbdtuq.dll
C:\WINDOWS\system32\kbduk.dll
C:\WINDOWS\system32\kbdukx.dll
C:\WINDOWS\system32\kbdur.dll
C:\WINDOWS\system32\kbdus.dll
C:\WINDOWS\system32\kbdusl.dll
C:\WINDOWS\system32\kbdusr.dll
C:\WINDOWS\system32\kbdusx.dll
C:\WINDOWS\system32\kbduzb.dll
C:\WINDOWS\system32\kbdycc.dll
C:\WINDOWS\system32\kbdycl.dll
C:\WINDOWS\system32\kd1394.dll
C:\WINDOWS\system32\kdcom.dll
C:\WINDOWS\system32\kerberos.dll
C:\WINDOWS\system32\kernel32.dll
C:\WINDOWS\system32\keymgr.dll
C:\WINDOWS\system32\korwbrkr.dll
C:\WINDOWS\system32\ksuser.dll
C:\WINDOWS\system32\langwrbk.dll
C:\WINDOWS\system32\LAPRXY.dll
C:\WINDOWS\system32\LegitCheckControl.dll
C:\WINDOWS\system32\libifcoremd.dll
C:\WINDOWS\system32\libmmd.dll
C:\WINDOWS\system32\licdll.dll
C:\WINDOWS\system32\licmgr10.dll
C:\WINDOWS\system32\licwmi.dll
C:\WINDOWS\system32\linkinfo.dll
C:\WINDOWS\system32\lmhsvc.dll
C:\WINDOWS\system32\lmrt.dll
C:\WINDOWS\system32\LMRTREND.dll
C:\WINDOWS\system32\loadperf.dll
C:\WINDOWS\system32\localsec.dll
C:\WINDOWS\system32\localspl.dll
C:\WINDOWS\system32\localui.dll
C:\WINDOWS\system32\loghours.dll
C:\WINDOWS\system32\lpk.dll
C:\WINDOWS\system32\lprhelp.dll
C:\WINDOWS\system32\lprmonui.dll
C:\WINDOWS\system32\lsasrv.dll
C:\WINDOWS\system32\lsprst7.dll
C:\WINDOWS\system32\ltmm_n.dll
C:\WINDOWS\system32\lz32.dll
C:\WINDOWS\system32\lzexpand.dll

Frappi
2007-06-17, 17:21
C:\WINDOWS\system32\mag_hook.dll
C:\WINDOWS\system32\MAPI.DLL
C:\WINDOWS\system32\mapi32.dll
C:\WINDOWS\system32\mapistub.dll
C:\WINDOWS\system32\mcastmib.dll
C:\WINDOWS\system32\mcd32.dll
C:\WINDOWS\system32\mcdsrv32.dll
C:\WINDOWS\system32\mchgrcoi.dll
C:\WINDOWS\system32\mciavi32.dll
C:\WINDOWS\system32\mcicda.dll
C:\WINDOWS\system32\mciole16.dll
C:\WINDOWS\system32\mciole32.dll
C:\WINDOWS\system32\mciqtz32.dll
C:\WINDOWS\system32\mciseq.dll
C:\WINDOWS\system32\mciwave.dll
C:\WINDOWS\system32\mdhcp.dll
C:\WINDOWS\system32\mdimon.dll
C:\WINDOWS\system32\mdminst.dll
C:\WINDOWS\system32\mdmxsdk.dll
C:\WINDOWS\system32\mdwmdmsp.dll
C:\WINDOWS\system32\mf3216.dll
C:\WINDOWS\system32\mfc40.dll
C:\WINDOWS\system32\mfc40u.dll
C:\WINDOWS\system32\mfc42.dll
C:\WINDOWS\system32\MFC42ENU.DLL
C:\WINDOWS\system32\mfc42u.dll
C:\WINDOWS\system32\mfc70.dll
C:\WINDOWS\system32\MFC71.dll
C:\WINDOWS\system32\MFC71CHS.DLL
C:\WINDOWS\system32\MFC71CHT.DLL
C:\WINDOWS\system32\MFC71DEU.DLL
C:\WINDOWS\system32\MFC71ENU.DLL
C:\WINDOWS\system32\MFC71ESP.DLL
C:\WINDOWS\system32\MFC71FRA.DLL
C:\WINDOWS\system32\MFC71ITA.DLL
C:\WINDOWS\system32\MFC71JPN.DLL
C:\WINDOWS\system32\MFC71KOR.DLL
C:\WINDOWS\system32\mfc71u.dll
C:\WINDOWS\system32\MFCANS32.DLL
C:\WINDOWS\system32\mfcsubs.dll
C:\WINDOWS\system32\MFCUIA32.DLL
C:\WINDOWS\system32\MFPLAT.dll
C:\WINDOWS\system32\mgmtapi.dll
C:\WINDOWS\system32\midimap.dll
C:\WINDOWS\system32\miglibnt.dll
C:\WINDOWS\system32\mimefilt.dll
C:\WINDOWS\system32\mindex.dll
C:\WINDOWS\system32\mlang.dll
C:\WINDOWS\system32\mll_hp.dll
C:\WINDOWS\system32\mll_mtf.dll
C:\WINDOWS\system32\mll_qic.dll
C:\WINDOWS\system32\mmcbase.dll
C:\WINDOWS\system32\mmcndmgr.dll
C:\WINDOWS\system32\mmcshext.dll
C:\WINDOWS\system32\mmdrv.dll
C:\WINDOWS\system32\mmfutil.dll
C:\WINDOWS\system32\mmsystem.dll
C:\WINDOWS\system32\mmutilse.dll
C:\WINDOWS\system32\mnmdd.dll
C:\WINDOWS\system32\mobsync.dll
C:\WINDOWS\system32\modemui.dll
C:\WINDOWS\system32\modex.dll
C:\WINDOWS\system32\moricons.dll
C:\WINDOWS\system32\MP43DECD.dll
C:\WINDOWS\system32\MP43DMOD.dll
C:\WINDOWS\system32\MP4SDECD.dll
C:\WINDOWS\system32\MP4SDMOD.dll
C:\WINDOWS\system32\mpg4c32.dll
C:\WINDOWS\system32\MPG4DECD.dll
C:\WINDOWS\system32\MPG4DMOD.dll
C:\WINDOWS\system32\mpr.dll
C:\WINDOWS\system32\mprapi.dll
C:\WINDOWS\system32\mprddm.dll
C:\WINDOWS\system32\mprdim.dll
C:\WINDOWS\system32\mprmsg.dll
C:\WINDOWS\system32\mprui.dll
C:\WINDOWS\system32\mqad.dll
C:\WINDOWS\system32\mqcertui.dll
C:\WINDOWS\system32\mqdscli.dll
C:\WINDOWS\system32\mqgentr.dll
C:\WINDOWS\system32\mqise.dll
C:\WINDOWS\system32\mqlogmgr.dll
C:\WINDOWS\system32\mqoa.dll
C:\WINDOWS\system32\mqperf.dll
C:\WINDOWS\system32\mqqm.dll
C:\WINDOWS\system32\mqrt.dll
C:\WINDOWS\system32\mqrtdep.dll
C:\WINDOWS\system32\mqsec.dll
C:\WINDOWS\system32\mqsnap.dll
C:\WINDOWS\system32\mqtrig.dll
C:\WINDOWS\system32\mqupgrd.dll
C:\WINDOWS\system32\mqutil.dll
C:\WINDOWS\system32\msaatext.dll
C:\WINDOWS\system32\msacm.dll
C:\WINDOWS\system32\msacm32.dll
C:\WINDOWS\system32\msafd.dll
C:\WINDOWS\system32\msapsspc.dll
C:\WINDOWS\system32\msasn1.dll
C:\WINDOWS\system32\msaudite.dll
C:\WINDOWS\system32\mscat32.dll
C:\WINDOWS\system32\mscms.dll
C:\WINDOWS\system32\msconf.dll
C:\WINDOWS\system32\mscoree.dll
C:\WINDOWS\system32\mscorier.dll
C:\WINDOWS\system32\mscories.dll
C:\WINDOWS\system32\mscpx32r.dll
C:\WINDOWS\system32\mscpxl32.dll
C:\WINDOWS\system32\msctf.dll
C:\WINDOWS\system32\msctfp.dll
C:\WINDOWS\system32\msdadiag.dll
C:\WINDOWS\system32\msdart.dll
C:\WINDOWS\system32\msdelta.dll
C:\WINDOWS\system32\msdmo.dll
C:\WINDOWS\system32\msdtclog.dll
C:\WINDOWS\system32\msdtcprx.dll
C:\WINDOWS\system32\msdtctm.dll
C:\WINDOWS\system32\msdtcuiu.dll
C:\WINDOWS\system32\msdxmlc.dll
C:\WINDOWS\system32\msencode.dll
C:\WINDOWS\system32\msexch40.dll
C:\WINDOWS\system32\msexcl40.dll
C:\WINDOWS\system32\msftedit.dll
C:\WINDOWS\system32\msgina.dll
C:\WINDOWS\system32\msgsvc.dll
C:\WINDOWS\system32\mshtml.dll
C:\WINDOWS\system32\mshtmled.dll
C:\WINDOWS\system32\mshtmler.dll
C:\WINDOWS\system32\msi.dll
C:\WINDOWS\system32\msident.dll
C:\WINDOWS\system32\msidle.dll
C:\WINDOWS\system32\msidntld.dll
C:\WINDOWS\system32\msieftp.dll
C:\WINDOWS\system32\msihnd.dll
C:\WINDOWS\system32\msimg32.dll
C:\WINDOWS\system32\msimsg.dll
C:\WINDOWS\system32\msimtf.dll
C:\WINDOWS\system32\msir3jp.dll
C:\WINDOWS\system32\msisam11.dll
C:\WINDOWS\system32\msisip.dll
C:\WINDOWS\system32\msjet40.dll
C:\WINDOWS\system32\msjetoledb40.dll
C:\WINDOWS\system32\msjint40.dll
C:\WINDOWS\system32\msjter40.dll
C:\WINDOWS\system32\msjtes40.dll
C:\WINDOWS\system32\mslbui.dll
C:\WINDOWS\system32\msls31.dll
C:\WINDOWS\system32\msltus40.dll
C:\WINDOWS\system32\msnetobj.dll
C:\WINDOWS\system32\msnsspc.dll
C:\WINDOWS\system32\msobjs.dll
C:\WINDOWS\system32\msoeacct.dll
C:\WINDOWS\system32\msoert2.dll
C:\WINDOWS\system32\msorc32r.dll
C:\WINDOWS\system32\msorcl32.dll
C:\WINDOWS\system32\mspatcha.dll
C:\WINDOWS\system32\mspbde40.dll
C:\WINDOWS\system32\mspmsnsv.dll
C:\WINDOWS\system32\mspmsp.dll
C:\WINDOWS\system32\msports.dll
C:\WINDOWS\system32\msprivs.dll
C:\WINDOWS\system32\msr2c.dll
C:\WINDOWS\system32\msr2cenu.dll
C:\WINDOWS\system32\msratelc.dll
C:\WINDOWS\system32\msrating.dll
C:\WINDOWS\system32\msrclr40.dll
C:\WINDOWS\system32\msrd2x40.dll
C:\WINDOWS\system32\msrd3x40.dll
C:\WINDOWS\system32\MSRDO20.DLL
C:\WINDOWS\system32\msrecr40.dll
C:\WINDOWS\system32\msrepl40.dll
C:\WINDOWS\system32\msrle32.dll
C:\WINDOWS\system32\mssap.dll
C:\WINDOWS\system32\msscp.dll
C:\WINDOWS\system32\mssign32.dll
C:\WINDOWS\system32\mssip32.dll
C:\WINDOWS\system32\Msstdfmt.dll
C:\WINDOWS\system32\MSSTKPRP.DLL
C:\WINDOWS\system32\msswch.dll
C:\WINDOWS\system32\mstask.dll
C:\WINDOWS\system32\mstext40.dll
C:\WINDOWS\system32\mstime.dll
C:\WINDOWS\system32\mstlsapi.dll
C:\WINDOWS\system32\mstscax.dll
C:\WINDOWS\system32\msuni11.dll
C:\WINDOWS\system32\msutb.dll
C:\WINDOWS\system32\msv1_0.dll
C:\WINDOWS\system32\msvbvm50.dll
C:\WINDOWS\system32\MSVBVM60.DLL
C:\WINDOWS\system32\MSVCI70.dll
C:\WINDOWS\system32\msvcirt.dll
C:\WINDOWS\system32\msvcp50.dll
C:\WINDOWS\system32\msvcp60.dll
C:\WINDOWS\system32\msvcp70.dll
C:\WINDOWS\system32\msvcp71.dll
C:\WINDOWS\system32\msvcr70.dll
C:\WINDOWS\system32\msvcr71.dll
C:\WINDOWS\system32\msvcrt.dll
C:\WINDOWS\system32\msvcrt20.dll
C:\WINDOWS\system32\msvcrt40.dll
C:\WINDOWS\system32\msvfw32.dll
C:\WINDOWS\system32\msvidc32.dll
C:\WINDOWS\system32\msvidctl.dll
C:\WINDOWS\system32\msvideo.dll
C:\WINDOWS\system32\msw3prt.dll
C:\WINDOWS\system32\mswdat10.dll
C:\WINDOWS\system32\mswebdvd.dll
C:\WINDOWS\system32\mswmdm.dll
C:\WINDOWS\system32\mswsock.dll
C:\WINDOWS\system32\mswstr10.dll
C:\WINDOWS\system32\msxbde40.dll
C:\WINDOWS\system32\msxml.dll
C:\WINDOWS\system32\msxml2.dll
C:\WINDOWS\system32\msxml2r.dll
C:\WINDOWS\system32\msxml3.dll
C:\WINDOWS\system32\msxml3a.dll
C:\WINDOWS\system32\msxml3r.dll
C:\WINDOWS\system32\msxmlr.dll
C:\WINDOWS\system32\msyuv.dll
C:\WINDOWS\system32\mtxclu.dll
C:\WINDOWS\system32\mtxdm.dll
C:\WINDOWS\system32\mtxex.dll
C:\WINDOWS\system32\mtxlegih.dll
C:\WINDOWS\system32\mtxoci.dll
C:\WINDOWS\system32\mtxparhd.dll
C:\WINDOWS\system32\mycomput.dll
C:\WINDOWS\system32\mydocs.dll
C:\WINDOWS\system32\narrhook.dll
C:\WINDOWS\system32\ncobjapi.dll
C:\WINDOWS\system32\ncxpnt.dll
C:\WINDOWS\system32\nddeapi.dll
C:\WINDOWS\system32\nddenb32.dll
C:\WINDOWS\system32\netapi.dll
C:\WINDOWS\system32\netapi32.dll
C:\WINDOWS\system32\netcfgx.dll
C:\WINDOWS\system32\netevent.dll
C:\WINDOWS\system32\netfxperf.dll
C:\WINDOWS\system32\neth.dll
C:\WINDOWS\system32\netid.dll
C:\WINDOWS\system32\netlogon.dll
C:\WINDOWS\system32\netman.dll
C:\WINDOWS\system32\netmsg.dll
C:\WINDOWS\system32\netplwiz.dll
C:\WINDOWS\system32\netrap.dll
C:\WINDOWS\system32\netshell.dll
C:\WINDOWS\system32\netui0.dll
C:\WINDOWS\system32\netui1.dll
C:\WINDOWS\system32\netui2.dll
C:\WINDOWS\system32\newdev.dll
C:\WINDOWS\system32\nlhtml.dll
C:\WINDOWS\system32\nmevtmsg.dll
C:\WINDOWS\system32\nmmkcert.dll
C:\WINDOWS\system32\npptools.dll
C:\WINDOWS\system32\npwmsdrm.dll
C:\WINDOWS\system32\ntdll.dll
C:\WINDOWS\system32\ntdsapi.dll
C:\WINDOWS\system32\ntdsbcli.dll
C:\WINDOWS\system32\ntlanman.dll
C:\WINDOWS\system32\ntlanui.dll
C:\WINDOWS\system32\ntlanui2.dll
C:\WINDOWS\system32\ntlsapi.dll
C:\WINDOWS\system32\ntmarta.dll
C:\WINDOWS\system32\ntmsapi.dll
C:\WINDOWS\system32\ntmsdba.dll
C:\WINDOWS\system32\ntmsevt.dll
C:\WINDOWS\system32\ntmsmgr.dll
C:\WINDOWS\system32\ntmssvc.dll
C:\WINDOWS\system32\ntprint.dll
C:\WINDOWS\system32\ntsdexts.dll
C:\WINDOWS\system32\ntshrui.dll
C:\WINDOWS\system32\ntvdmd.dll
C:\WINDOWS\system32\nvwimg.dll
C:\WINDOWS\system32\nwapi16.dll
C:\WINDOWS\system32\nwapi32.dll
C:\WINDOWS\system32\nwcfg.dll
C:\WINDOWS\system32\nwevent.dll
C:\WINDOWS\system32\nwprovau.dll
C:\WINDOWS\system32\nwwks.dll
C:\WINDOWS\system32\oakley.dll
C:\WINDOWS\system32\objsel.dll
C:\WINDOWS\system32\occache.dll
C:\WINDOWS\system32\ocmanage.dll
C:\WINDOWS\system32\odbc16gt.dll
C:\WINDOWS\system32\odbc32.dll
C:\WINDOWS\system32\odbc32gt.dll
C:\WINDOWS\system32\odbcconf.dll
C:\WINDOWS\system32\odbccp32.dll
C:\WINDOWS\system32\odbccr32.dll
C:\WINDOWS\system32\odbccu32.dll
C:\WINDOWS\system32\odbcint.dll
C:\WINDOWS\system32\odbcji32.dll
C:\WINDOWS\system32\odbcjt32.dll
C:\WINDOWS\system32\odbcp32r.dll
C:\WINDOWS\system32\odbctrac.dll
C:\WINDOWS\system32\oddbse32.dll
C:\WINDOWS\system32\odexl32.dll
C:\WINDOWS\system32\odfox32.dll
C:\WINDOWS\system32\odpdx32.dll
C:\WINDOWS\system32\odtext32.dll
C:\WINDOWS\system32\Oemdspif.dll
C:\WINDOWS\system32\offfilt.dll
C:\WINDOWS\system32\ole2.dll
C:\WINDOWS\system32\ole2disp.dll
C:\WINDOWS\system32\ole2nls.dll
C:\WINDOWS\system32\ole32.dll
C:\WINDOWS\system32\oleacc.dll
C:\WINDOWS\system32\oleaccrc.dll
C:\WINDOWS\system32\oleaut32.dll
C:\WINDOWS\system32\olecli.dll
C:\WINDOWS\system32\olecli32.dll
C:\WINDOWS\system32\olecnv32.dll
C:\WINDOWS\system32\oledlg.dll
C:\WINDOWS\system32\oleprn.dll
C:\WINDOWS\system32\olepro32.dll
C:\WINDOWS\system32\olesvr.dll
C:\WINDOWS\system32\olesvr32.dll
C:\WINDOWS\system32\olethk32.dll
C:\WINDOWS\system32\OPENAL32.DLL
C:\WINDOWS\system32\opengl32.dll
C:\WINDOWS\system32\osuninst.dll
C:\WINDOWS\system32\p2p.dll
C:\WINDOWS\system32\p2pgasvc.dll
C:\WINDOWS\system32\p2pgraph.dll
C:\WINDOWS\system32\p2pnetsh.dll
C:\WINDOWS\system32\p2psvc.dll
C:\WINDOWS\system32\panmap.dll
C:\WINDOWS\system32\paqsp.dll
C:\WINDOWS\system32\pautoenr.dll
C:\WINDOWS\system32\PCDLIB32.DLL
C:\WINDOWS\system32\pdh.dll
C:\WINDOWS\system32\perfctrs.dll
C:\WINDOWS\system32\perfdisk.dll
C:\WINDOWS\system32\perfnet.dll
C:\WINDOWS\system32\perfnw.dll
C:\WINDOWS\system32\perfos.dll
C:\WINDOWS\system32\perfproc.dll
C:\WINDOWS\system32\perfts.dll
C:\WINDOWS\system32\photowiz.dll
C:\WINDOWS\system32\PIAPROXY.DLL
C:\WINDOWS\system32\pid.dll
C:\WINDOWS\system32\pidgen.dll
C:\WINDOWS\system32\pifmgr.dll
C:\WINDOWS\system32\PixWorldEdit.dll
C:\WINDOWS\system32\pjlmon.dll
C:\WINDOWS\system32\plustab.dll
C:\WINDOWS\system32\pmspl.dll
C:\WINDOWS\system32\pngfilt.dll
C:\WINDOWS\system32\pnrpnsp.dll
C:\WINDOWS\system32\polstore.dll
C:\WINDOWS\system32\PortableDeviceApi.dll
C:\WINDOWS\system32\PortableDeviceClassExtension.dll
C:\WINDOWS\system32\PortableDeviceTypes.dll
C:\WINDOWS\system32\PortableDeviceWiaCompat.dll
C:\WINDOWS\system32\PortableDeviceWMDRM.dll
C:\WINDOWS\system32\powrprof.dll
C:\WINDOWS\system32\prflbmsg.dll
C:\WINDOWS\system32\printui.dll
C:\WINDOWS\system32\profmap.dll
C:\WINDOWS\system32\PRONtObj.dll
C:\WINDOWS\system32\psapi.dll
C:\WINDOWS\system32\psbase.dll
C:\WINDOWS\system32\pschdprf.dll
C:\WINDOWS\system32\psnppagn.dll
C:\WINDOWS\system32\pstorec.dll
C:\WINDOWS\system32\pstorsvc.dll
C:\WINDOWS\system32\px.dll
C:\WINDOWS\system32\pxdrv.dll
C:\WINDOWS\system32\pxmas.dll
C:\WINDOWS\system32\pxwave.dll
C:\WINDOWS\system32\qasf.dll
C:\WINDOWS\system32\qcap.dll
C:\WINDOWS\system32\qcut.dll
C:\WINDOWS\system32\qdv.dll
C:\WINDOWS\system32\qdvd.dll
C:\WINDOWS\system32\qedit.dll
C:\WINDOWS\system32\qedwipes.dll
C:\WINDOWS\system32\qmgr.dll
C:\WINDOWS\system32\qmgrprxy.dll
C:\WINDOWS\system32\qosname.dll
C:\WINDOWS\system32\quartz.dll
C:\WINDOWS\system32\query.dll
C:\WINDOWS\system32\racpldlg.dll
C:\WINDOWS\system32\rasadhlp.dll
C:\WINDOWS\system32\rasapi32.dll
C:\WINDOWS\system32\rasauto.dll
C:\WINDOWS\system32\raschap.dll
C:\WINDOWS\system32\rasctrs.dll
C:\WINDOWS\system32\rasdlg.dll
C:\WINDOWS\system32\rasman.dll
C:\WINDOWS\system32\rasmans.dll
C:\WINDOWS\system32\rasmontr.dll
C:\WINDOWS\system32\rasmxs.dll
C:\WINDOWS\system32\rasppp.dll
C:\WINDOWS\system32\rasrad.dll
C:\WINDOWS\system32\rassapi.dll
C:\WINDOWS\system32\rasser.dll
C:\WINDOWS\system32\rastapi.dll
C:\WINDOWS\system32\rastls.dll
C:\WINDOWS\system32\rcbdyctl.dll
C:\WINDOWS\system32\rdchost.dll
C:\WINDOWS\system32\RDOCURS.DLL
C:\WINDOWS\system32\rdpcfgex.dll
C:\WINDOWS\system32\rdpdd.dll
C:\WINDOWS\system32\rdpsnd.dll
C:\WINDOWS\system32\rdpwsx.dll
C:\WINDOWS\system32\regapi.dll
C:\WINDOWS\system32\regsvc.dll
C:\WINDOWS\system32\regwizc.dll
C:\WINDOWS\system32\remotepg.dll
C:\WINDOWS\system32\rend.dll
C:\WINDOWS\system32\resutils.dll
C:\WINDOWS\system32\riched20.dll
C:\WINDOWS\system32\riched32.dll
C:\WINDOWS\system32\rnr20.dll
C:\WINDOWS\system32\roboex32.dll
C:\WINDOWS\system32\routetab.dll
C:\WINDOWS\system32\rpcns4.dll
C:\WINDOWS\system32\rpcrt4.dll
C:\WINDOWS\system32\rpcss.dll
C:\WINDOWS\system32\rsaenh.dll
C:\WINDOWS\system32\rsfsaps.dll
C:\WINDOWS\system32\rshx32.dll
C:\WINDOWS\system32\rsmps.dll
C:\WINDOWS\system32\rsvpmsg.dll
C:\WINDOWS\system32\rsvpperf.dll
C:\WINDOWS\system32\rsvpsp.dll
C:\WINDOWS\system32\rtipxmib.dll
C:\WINDOWS\system32\RTLCPAPI.dll
C:\WINDOWS\system32\rtm.dll
C:\WINDOWS\system32\rtutils.dll
C:\WINDOWS\system32\s3gnb.dll
C:\WINDOWS\system32\safrcdlg.dll
C:\WINDOWS\system32\safrdm.dll
C:\WINDOWS\system32\safrslv.dll
C:\WINDOWS\system32\samlib.dll
C:\WINDOWS\system32\samsrv.dll
C:\WINDOWS\system32\sbe.dll
C:\WINDOWS\system32\SBE6@000.DLL
C:\WINDOWS\system32\SBE6@DEU.DLL
C:\WINDOWS\system32\SBE6@ESP.DLL
C:\WINDOWS\system32\SBE6@FRA.DLL
C:\WINDOWS\system32\SBE6@ITA.DLL
C:\WINDOWS\system32\SBE6@JPN.DLL
C:\WINDOWS\system32\SBE6@NOR.DLL
C:\WINDOWS\system32\SBE6@PTB.DLL
C:\WINDOWS\system32\SBE6@RUS.DLL
C:\WINDOWS\system32\SBE6@SVE.DLL
C:\WINDOWS\system32\sbe6_32.dll
C:\WINDOWS\system32\sbeio.dll
C:\WINDOWS\system32\scarddlg.dll
C:\WINDOWS\system32\scardssp.dll
C:\WINDOWS\system32\sccbase.dll
C:\WINDOWS\system32\sccsccp.dll
C:\WINDOWS\system32\scecli.dll
C:\WINDOWS\system32\scesrv.dll
C:\WINDOWS\system32\schannel.dll
C:\WINDOWS\system32\schedsvc.dll
C:\WINDOWS\system32\sclgntfy.dll
C:\WINDOWS\system32\SCP32.DLL
C:\WINDOWS\system32\scredir.dll
C:\WINDOWS\system32\scripto.dll
C:\WINDOWS\system32\scriptpw.dll
C:\WINDOWS\system32\scrobj.dll
C:\WINDOWS\system32\scrrun.dll
C:\WINDOWS\system32\sdhcinst.dll
C:\WINDOWS\system32\sdpblb.dll
C:\WINDOWS\system32\seclogon.dll
C:\WINDOWS\system32\secur32.dll
C:\WINDOWS\system32\security.dll
C:\WINDOWS\system32\sendcmsg.dll
C:\WINDOWS\system32\sendmail.dll
C:\WINDOWS\system32\sens.dll
C:\WINDOWS\system32\sensapi.dll
C:\WINDOWS\system32\senscfg.dll
C:\WINDOWS\system32\serialui.dll
C:\WINDOWS\system32\servdeps.dll
C:\WINDOWS\system32\serwvdrv.dll
C:\WINDOWS\system32\setupapi.dll
C:\WINDOWS\system32\setupdll.dll
C:\WINDOWS\system32\sfc.dll
C:\WINDOWS\system32\sfcfiles.dll
C:\WINDOWS\system32\SFCVRT32.DLL
C:\WINDOWS\system32\sfc_os.dll
C:\WINDOWS\system32\sfman32.dll
C:\WINDOWS\system32\sfmapi.dll
C:\WINDOWS\system32\SFMS32.DLL
C:\WINDOWS\system32\shdoclc.dll
C:\WINDOWS\system32\shdocvw.dll
C:\WINDOWS\system32\shell.dll
C:\WINDOWS\system32\shell32.dll
C:\WINDOWS\system32\shellstyle.dll
C:\WINDOWS\system32\shfolder.dll
C:\WINDOWS\system32\shgina.dll
C:\WINDOWS\system32\shimeng.dll
C:\WINDOWS\system32\shimgvw.dll
C:\WINDOWS\system32\shlwapi.dll
C:\WINDOWS\system32\shmedia.dll
C:\WINDOWS\system32\shscrap.dll
C:\WINDOWS\system32\shsvcs.dll
C:\WINDOWS\system32\sigtab.dll
C:\WINDOWS\system32\SIntf16.dll
C:\WINDOWS\system32\SIntf32.dll
C:\WINDOWS\system32\SIntfNT.dll
C:\WINDOWS\system32\sisbkup.dll
C:\WINDOWS\system32\skdll.dll
C:\WINDOWS\system32\slayerxp.dll
C:\WINDOWS\system32\slbcsp.dll
C:\WINDOWS\system32\slbiop.dll
C:\WINDOWS\system32\slbrccsp.dll
C:\WINDOWS\system32\slcoinst.dll
C:\WINDOWS\system32\slextspk.dll
C:\WINDOWS\system32\slgen.dll
C:\WINDOWS\system32\smlogcfg.dll
C:\WINDOWS\system32\snmpapi.dll
C:\WINDOWS\system32\snmpsnap.dll
C:\WINDOWS\system32\softpub.dll
C:\WINDOWS\system32\spmsg.dll
C:\WINDOWS\system32\spnike.dll
C:\WINDOWS\system32\spoolss.dll
C:\WINDOWS\system32\sporder.dll
C:\WINDOWS\system32\sprio600.dll
C:\WINDOWS\system32\sprio800.dll
C:\WINDOWS\system32\spxcoins.dll
C:\WINDOWS\system32\sqlwid.dll
C:\WINDOWS\system32\sqlwoa.dll
C:\WINDOWS\system32\srclient.dll
C:\WINDOWS\system32\srrstr.dll
C:\WINDOWS\system32\srsvc.dll
C:\WINDOWS\system32\srvsvc.dll
C:\WINDOWS\system32\ssdpapi.dll
C:\WINDOWS\system32\ssdpsrv.dll
C:\WINDOWS\system32\ssresources.dll
C:\WINDOWS\system32\stclient.dll
C:\WINDOWS\system32\sti.dll
C:\WINDOWS\system32\sti_ci.dll
C:\WINDOWS\system32\stobject.dll
C:\WINDOWS\system32\storage.dll
C:\WINDOWS\system32\storprop.dll
C:\WINDOWS\system32\streamci.dll
C:\WINDOWS\system32\strmdll.dll
C:\WINDOWS\system32\strmfilt.dll
C:\WINDOWS\system32\svcpack.dll
C:\WINDOWS\system32\swprv.dll
C:\WINDOWS\system32\sxs.dll
C:\WINDOWS\system32\synceng.dll
C:\WINDOWS\system32\syncui.dll
C:\WINDOWS\system32\sysinv.dll
C:\WINDOWS\system32\sysprs7.dll
C:\WINDOWS\system32\syssetup.dll
C:\WINDOWS\system32\t2embed.dll
C:\WINDOWS\system32\tapi.dll
C:\WINDOWS\system32\tapi3.dll
C:\WINDOWS\system32\tapi32.dll
C:\WINDOWS\system32\tapiperf.dll
C:\WINDOWS\system32\tapisrv.dll
C:\WINDOWS\system32\tapiui.dll
C:\WINDOWS\system32\tcpmib.dll
C:\WINDOWS\system32\tcpmon.dll
C:\WINDOWS\system32\tcpmonui.dll
C:\WINDOWS\system32\termmgr.dll
C:\WINDOWS\system32\termsrv.dll
C:\WINDOWS\system32\themeui.dll
C:\WINDOWS\system32\tlntsvrp.dll
C:\WINDOWS\system32\toolhelp.dll
C:\WINDOWS\system32\traffic.dll
C:\WINDOWS\system32\trkwks.dll
C:\WINDOWS\system32\tsappcmp.dll
C:\WINDOWS\system32\tsbyuv.dll
C:\WINDOWS\system32\tsccvid.dll
C:\WINDOWS\system32\tscfgwmi.dll
C:\WINDOWS\system32\tsd32.dll
C:\WINDOWS\system32\tsddd.dll
C:\WINDOWS\system32\twext.dll
C:\WINDOWS\system32\txflog.dll
C:\WINDOWS\system32\typelib.dll

Frappi
2007-06-17, 17:22
C:\WINDOWS\system32\udhisapi.dll
C:\WINDOWS\system32\ufat.dll
C:\WINDOWS\system32\ulib.dll
C:\WINDOWS\system32\umandlg.dll
C:\WINDOWS\system32\umdmxfrm.dll
C:\WINDOWS\system32\umpnpmgr.dll
C:\WINDOWS\system32\unicows.dll
C:\WINDOWS\system32\uniime.dll
C:\WINDOWS\system32\unimdmat.dll
C:\WINDOWS\system32\uniplat.dll
C:\WINDOWS\system32\unrar.dll
C:\WINDOWS\system32\untfs.dll
C:\WINDOWS\system32\upnp.dll
C:\WINDOWS\system32\upnphost.dll
C:\WINDOWS\system32\upnpui.dll
C:\WINDOWS\system32\ureg.dll
C:\WINDOWS\system32\url.dll
C:\WINDOWS\system32\urlmon.dll
C:\WINDOWS\system32\usbmon.dll
C:\WINDOWS\system32\usbui.dll
C:\WINDOWS\system32\user32.dll
C:\WINDOWS\system32\userenv.dll
C:\WINDOWS\system32\usp10.dll
C:\WINDOWS\system32\usrcntra.dll
C:\WINDOWS\system32\usrcoina.dll
C:\WINDOWS\system32\usrdpa.dll
C:\WINDOWS\system32\usrdtea.dll
C:\WINDOWS\system32\usrfaxa.dll
C:\WINDOWS\system32\usrlbva.dll
C:\WINDOWS\system32\usrrtosa.dll
C:\WINDOWS\system32\usrsdpia.dll
C:\WINDOWS\system32\usrsvpia.dll
C:\WINDOWS\system32\usrv42a.dll
C:\WINDOWS\system32\usrv80a.dll
C:\WINDOWS\system32\usrvoica.dll
C:\WINDOWS\system32\usrvpa.dll
C:\WINDOWS\system32\utildll.dll
C:\WINDOWS\system32\uxtheme.dll
C:\WINDOWS\system32\vb40032.dll
C:\WINDOWS\system32\VB6STKIT.DLL
C:\WINDOWS\system32\vbajet32.dll
C:\WINDOWS\system32\VBAME.DLL
C:\WINDOWS\system32\vbscript.dll
C:\WINDOWS\system32\vcdex.dll
C:\WINDOWS\system32\vdmdbg.dll
C:\WINDOWS\system32\vdmredir.dll
C:\WINDOWS\system32\ver.dll
C:\WINDOWS\system32\verifier.dll
C:\WINDOWS\system32\version.dll
C:\WINDOWS\system32\vfpodbc.dll
C:\WINDOWS\system32\vga.dll
C:\WINDOWS\system32\vga256.dll
C:\WINDOWS\system32\vga64k.dll
C:\WINDOWS\system32\vidx16.dll
C:\WINDOWS\system32\vjoy.dll
C:\WINDOWS\system32\vobsub.dll
C:\WINDOWS\system32\vp6vfw.dll
C:\WINDOWS\system32\vssapi.dll
C:\WINDOWS\system32\vss_ps.dll
C:\WINDOWS\system32\vtuutqq.dll
C:\WINDOWS\system32\vwipxspx.dll
C:\WINDOWS\system32\vxblock.dll
C:\WINDOWS\system32\w32time.dll
C:\WINDOWS\system32\w32topl.dll
C:\WINDOWS\system32\w3ssl.dll
C:\WINDOWS\system32\w95inf16.dll
C:\WINDOWS\system32\w95inf32.dll
C:\WINDOWS\system32\wavemsp.dll
C:\WINDOWS\system32\wdfapi.dll
C:\WINDOWS\system32\wdigest.dll
C:\WINDOWS\system32\webcheck.dll
C:\WINDOWS\system32\webclnt.dll
C:\WINDOWS\system32\webhits.dll
C:\WINDOWS\system32\webvw.dll
C:\WINDOWS\system32\WgaLogon.dll
C:\WINDOWS\system32\wiadefui.dll
C:\WINDOWS\system32\wiadss.dll
C:\WINDOWS\system32\wiascr.dll
C:\WINDOWS\system32\wiaservc.dll
C:\WINDOWS\system32\wiashext.dll
C:\WINDOWS\system32\wiavideo.dll
C:\WINDOWS\system32\wiavusd.dll
C:\WINDOWS\system32\wifeman.dll
C:\WINDOWS\system32\win32spl.dll
C:\WINDOWS\system32\win87em.dll
C:\WINDOWS\system32\winbrand.dll
C:\WINDOWS\system32\winfax.dll
C:\WINDOWS\system32\winhttp.dll
C:\WINDOWS\system32\wininet.dll
C:\WINDOWS\system32\winipsec.dll
C:\WINDOWS\system32\winmm.dll
C:\WINDOWS\system32\winnls.dll
C:\WINDOWS\system32\winntbbu.dll
C:\WINDOWS\system32\winrnr.dll
C:\WINDOWS\system32\winscard.dll
C:\WINDOWS\system32\winshfhc.dll
C:\WINDOWS\system32\winsock.dll
C:\WINDOWS\system32\winsrv.dll
C:\WINDOWS\system32\winsta.dll
C:\WINDOWS\system32\winstrm.dll
C:\WINDOWS\system32\wintrust.dll
C:\WINDOWS\system32\wkssvc.dll
C:\WINDOWS\system32\wldap32.dll
C:\WINDOWS\system32\wlnotify.dll
C:\WINDOWS\system32\WMADMOD.dll
C:\WINDOWS\system32\WMADMOE.dll
C:\WINDOWS\system32\wmasf.dll
C:\WINDOWS\system32\wmaudsdk.dll
C:\WINDOWS\system32\wmdmlog.dll
C:\WINDOWS\system32\wmdmps.dll
C:\WINDOWS\system32\wmdrmdev.dll
C:\WINDOWS\system32\wmdrmnet.dll
C:\WINDOWS\system32\wmdrmsdk.dll
C:\WINDOWS\system32\wmerrenu.dll
C:\WINDOWS\system32\wmerror.dll
C:\WINDOWS\system32\wmi.dll
C:\WINDOWS\system32\wmidx.dll
C:\WINDOWS\system32\wmiprop.dll
C:\WINDOWS\system32\wmiscmgr.dll
C:\WINDOWS\system32\WMNetMgr.dll
C:\WINDOWS\system32\wmp.dll
C:\WINDOWS\system32\wmpasf.dll
C:\WINDOWS\system32\wmpcd.dll
C:\WINDOWS\system32\wmpcore.dll
C:\WINDOWS\system32\wmpdxm.dll
C:\WINDOWS\system32\wmpeffects.dll
C:\WINDOWS\system32\wmpencen.dll
C:\WINDOWS\system32\wmploc.dll
C:\WINDOWS\system32\wmpmde.dll
C:\WINDOWS\system32\wmpns.dll
C:\WINDOWS\system32\wmpps.dll
C:\WINDOWS\system32\wmpshell.dll
C:\WINDOWS\system32\wmpsrcwp.dll
C:\WINDOWS\system32\wmpui.dll
C:\WINDOWS\system32\wmsdmod.dll
C:\WINDOWS\system32\wmsdmoe.dll
C:\WINDOWS\system32\wmsdmoe2.dll
C:\WINDOWS\system32\WMSPDMOD.dll
C:\WINDOWS\system32\WMSPDMOE.dll
C:\WINDOWS\system32\wmstream.dll
C:\WINDOWS\system32\wmv8dmod.dll
C:\WINDOWS\system32\wmv8dmoe.dll
C:\WINDOWS\system32\WMV9VCM.dll
C:\WINDOWS\system32\WMVADVD.dll
C:\WINDOWS\system32\WMVADVE.DLL
C:\WINDOWS\system32\wmvcore.dll
C:\WINDOWS\system32\WMVDECOD.dll
C:\WINDOWS\system32\wmvdmod.dll
C:\WINDOWS\system32\wmvdmoe.dll
C:\WINDOWS\system32\wmvdmoe2.dll
C:\WINDOWS\system32\WMVENCOD.dll
C:\WINDOWS\system32\WMVSDECD.dll
C:\WINDOWS\system32\WMVSENCD.dll
C:\WINDOWS\system32\WMVXENCD.dll
C:\WINDOWS\system32\wnaspi32.dll
C:\WINDOWS\system32\wow32.dll
C:\WINDOWS\system32\wowfax.dll
C:\WINDOWS\system32\wowfaxui.dll
C:\WINDOWS\system32\wpdconns.dll
C:\WINDOWS\system32\wpdmtp.dll
C:\WINDOWS\system32\wpdmtpdr.dll
C:\WINDOWS\system32\wpdmtpus.dll
C:\WINDOWS\system32\WpdShext.dll
C:\WINDOWS\system32\wpdshextres.dll
C:\WINDOWS\system32\WPDShServiceObj.dll
C:\WINDOWS\system32\wpdsp.dll
C:\WINDOWS\system32\wpdtrace.dll
C:\WINDOWS\system32\wpd_ci.dll
C:\WINDOWS\system32\ws2help.dll
C:\WINDOWS\system32\ws2_32.dll
C:\WINDOWS\system32\wscsvc.dll
C:\WINDOWS\system32\wsecedit.dll
C:\WINDOWS\system32\wshatm.dll
C:\WINDOWS\system32\wshbth.dll
C:\WINDOWS\system32\wshcon.dll
C:\WINDOWS\system32\wshext.dll
C:\WINDOWS\system32\wship6.dll
C:\WINDOWS\system32\wshisn.dll
C:\WINDOWS\system32\wshnetbs.dll
C:\WINDOWS\system32\wshrm.dll
C:\WINDOWS\system32\wshtcpip.dll
C:\WINDOWS\system32\wsnmp32.dll
C:\WINDOWS\system32\wsock32.dll
C:\WINDOWS\system32\wstdecod.dll
C:\WINDOWS\system32\wtsapi32.dll
C:\WINDOWS\system32\wuapi.dll
C:\WINDOWS\system32\wuaueng.dll
C:\WINDOWS\system32\wuaueng1.dll
C:\WINDOWS\system32\wuauserv.dll
C:\WINDOWS\system32\wucltui.dll
C:\WINDOWS\system32\WUDFCoinstaller.dll
C:\WINDOWS\system32\WudfPlatform.dll
C:\WINDOWS\system32\WudfSvc.dll
C:\WINDOWS\system32\WUDFx.dll
C:\WINDOWS\system32\wups.dll
C:\WINDOWS\system32\wups2.dll
C:\WINDOWS\system32\wuweb.dll
C:\WINDOWS\system32\wzcdlg.dll
C:\WINDOWS\system32\wzcsapi.dll
C:\WINDOWS\system32\wzcsvc.dll
C:\WINDOWS\system32\x3daudio1_0.dll
C:\WINDOWS\system32\xactengine2_0.dll
C:\WINDOWS\system32\xactengine2_1.dll
C:\WINDOWS\system32\xactengine2_2.dll
C:\WINDOWS\system32\xactsrv.dll
C:\WINDOWS\system32\xenroll.dll
C:\WINDOWS\system32\xfire_lsp_10908.dll
C:\WINDOWS\system32\xinput1_1.dll
C:\WINDOWS\system32\xinput9_1_0.dll
C:\WINDOWS\system32\xmlprov.dll
C:\WINDOWS\system32\xmlprovi.dll
C:\WINDOWS\system32\xolehlp.dll
C:\WINDOWS\system32\xpob2res.dll
C:\WINDOWS\system32\xpsp1res.dll
C:\WINDOWS\system32\xpsp2res.dll
C:\WINDOWS\system32\zipfldr.dll
C:\WINDOWS\system32\1033\dwintl.dll
C:\WINDOWS\system32\bits\qmgr.dll
C:\WINDOWS\system32\Com\comadmin.dll
C:\WINDOWS\system32\dllcache\6to4svc.dll
C:\WINDOWS\system32\dllcache\a3d.dll
C:\WINDOWS\system32\dllcache\aaaamon.dll
C:\WINDOWS\system32\dllcache\acctres.dll
C:\WINDOWS\system32\dllcache\acledit.dll
C:\WINDOWS\system32\dllcache\admxprox.dll
C:\WINDOWS\system32\dllcache\adptif.dll
C:\WINDOWS\system32\dllcache\adrot.dll
C:\WINDOWS\system32\dllcache\adsnds.dll
C:\WINDOWS\system32\dllcache\adsnw.dll
C:\WINDOWS\system32\dllcache\agentdp2.dll
C:\WINDOWS\system32\dllcache\agentdpv.dll
C:\WINDOWS\system32\dllcache\agt0401.dll
C:\WINDOWS\system32\dllcache\agt0404.dll
C:\WINDOWS\system32\dllcache\agt0405.dll
C:\WINDOWS\system32\dllcache\agt0406.dll
C:\WINDOWS\system32\dllcache\agt0407.dll
C:\WINDOWS\system32\dllcache\agt0408.dll
C:\WINDOWS\system32\dllcache\agt0409.dll
C:\WINDOWS\system32\dllcache\agt040b.dll
C:\WINDOWS\system32\dllcache\agt040c.dll
C:\WINDOWS\system32\dllcache\agt040d.dll
C:\WINDOWS\system32\dllcache\agt040e.dll
C:\WINDOWS\system32\dllcache\agt0410.dll
C:\WINDOWS\system32\dllcache\agt0411.dll
C:\WINDOWS\system32\dllcache\agt0412.dll
C:\WINDOWS\system32\dllcache\agt0413.dll
C:\WINDOWS\system32\dllcache\agt0414.dll
C:\WINDOWS\system32\dllcache\agt0415.dll
C:\WINDOWS\system32\dllcache\agt0416.dll
C:\WINDOWS\system32\dllcache\agt0419.dll
C:\WINDOWS\system32\dllcache\agt041d.dll
C:\WINDOWS\system32\dllcache\agt041f.dll
C:\WINDOWS\system32\dllcache\agt0804.dll
C:\WINDOWS\system32\dllcache\agt0816.dll
C:\WINDOWS\system32\dllcache\agt0c0a.dll
C:\WINDOWS\system32\dllcache\apcups.dll
C:\WINDOWS\system32\dllcache\asferror.dll
C:\WINDOWS\system32\dllcache\aspperf.dll
C:\WINDOWS\system32\dllcache\asptxn.dll
C:\WINDOWS\system32\dllcache\ati2cqag.dll
C:\WINDOWS\system32\dllcache\ati2dvag.dll
C:\WINDOWS\system32\dllcache\ati3duag.dll
C:\WINDOWS\system32\dllcache\atiraged.dll
C:\WINDOWS\system32\dllcache\ativvaxx.dll
C:\WINDOWS\system32\dllcache\atkctrs.dll
C:\WINDOWS\system32\dllcache\atmpvcno.dll
C:\WINDOWS\system32\dllcache\atrace.dll
C:\WINDOWS\system32\dllcache\authfilt.dll
C:\WINDOWS\system32\dllcache\autodisc.dll
C:\WINDOWS\system32\dllcache\avicap.dll
C:\WINDOWS\system32\dllcache\avicap32.dll
C:\WINDOWS\system32\dllcache\avifile.dll
C:\WINDOWS\system32\dllcache\avmeter.dll
C:\WINDOWS\system32\dllcache\avtapi.dll
C:\WINDOWS\system32\dllcache\avwav.dll
C:\WINDOWS\system32\dllcache\bckg.dll
C:\WINDOWS\system32\dllcache\bckgres.dll
C:\WINDOWS\system32\dllcache\blackbox.dll
C:\WINDOWS\system32\dllcache\blue_ss.dll
C:\WINDOWS\system32\dllcache\bnts.dll
C:\WINDOWS\system32\dllcache\bootvid.dll
C:\WINDOWS\system32\dllcache\browscap.dll
C:\WINDOWS\system32\dllcache\browseui.dll
C:\WINDOWS\system32\dllcache\brpinfo.dll
C:\WINDOWS\system32\dllcache\capesnpn.dll
C:\WINDOWS\system32\dllcache\cards.dll
C:\WINDOWS\system32\dllcache\ccfgnt.dll
C:\WINDOWS\system32\dllcache\cdfview.dll
C:\WINDOWS\system32\dllcache\cdm.dll
C:\WINDOWS\system32\dllcache\cdmodem.dll
C:\WINDOWS\system32\dllcache\cewmdm.dll
C:\WINDOWS\system32\dllcache\chkr.dll
C:\WINDOWS\system32\dllcache\chkrres.dll
C:\WINDOWS\system32\dllcache\chsbrkr.dll
C:\WINDOWS\system32\dllcache\chtbrkr.dll
C:\WINDOWS\system32\dllcache\chtmbx.dll
C:\WINDOWS\system32\dllcache\chtskdic.dll
C:\WINDOWS\system32\dllcache\chtskf.dll
C:\WINDOWS\system32\dllcache\ciadmin.dll
C:\WINDOWS\system32\dllcache\cic.dll
C:\WINDOWS\system32\dllcache\cintime.dll
C:\WINDOWS\system32\dllcache\ciodm.dll
C:\WINDOWS\system32\dllcache\class_ss.dll
C:\WINDOWS\system32\dllcache\clb.dll
C:\WINDOWS\system32\dllcache\cmnclim.dll
C:\WINDOWS\system32\dllcache\cmnresm.dll
C:\WINDOWS\system32\dllcache\cmpbk32.dll
C:\WINDOWS\system32\dllcache\cnetcfg.dll
C:\WINDOWS\system32\dllcache\cnvfat.dll
C:\WINDOWS\system32\dllcache\comaddin.dll
C:\WINDOWS\system32\dllcache\comcat.dll
C:\WINDOWS\system32\dllcache\comctl32.dll
C:\WINDOWS\system32\dllcache\commdlg.dll
C:\WINDOWS\system32\dllcache\compobj.dll
C:\WINDOWS\system32\dllcache\comrepl.dll
C:\WINDOWS\system32\dllcache\comsetup.dll
C:\WINDOWS\system32\dllcache\comsnap.dll
C:\WINDOWS\system32\dllcache\confmsp.dll
C:\WINDOWS\system32\dllcache\console.dll
C:\WINDOWS\system32\dllcache\controt.dll
C:\WINDOWS\system32\dllcache\counters.dll
C:\WINDOWS\system32\dllcache\crtdll.dll
C:\WINDOWS\system32\dllcache\csseqchk.dll
C:\WINDOWS\system32\dllcache\ctl3d32.dll
C:\WINDOWS\system32\dllcache\ctl3dv2.dll
C:\WINDOWS\system32\dllcache\custsat.dll
C:\WINDOWS\system32\dllcache\c_g18030.dll
C:\WINDOWS\system32\dllcache\c_is2022.dll
C:\WINDOWS\system32\dllcache\c_iscii.dll
C:\WINDOWS\system32\dllcache\d3dim.dll
C:\WINDOWS\system32\dllcache\d3dpmesh.dll
C:\WINDOWS\system32\dllcache\d3dramp.dll
C:\WINDOWS\system32\dllcache\d3drm.dll
C:\WINDOWS\system32\dllcache\d3dxof.dll
C:\WINDOWS\system32\dllcache\danim.dll
C:\WINDOWS\system32\dllcache\datime.dll
C:\WINDOWS\system32\dllcache\dbgeng.dll
C:\WINDOWS\system32\dllcache\ddeml.dll
C:\WINDOWS\system32\dllcache\deskadp.dll
C:\WINDOWS\system32\dllcache\deskmon.dll
C:\WINDOWS\system32\dllcache\deskperf.dll
C:\WINDOWS\system32\dllcache\dfrgres.dll
C:\WINDOWS\system32\dllcache\dgrpsetu.dll
C:\WINDOWS\system32\dllcache\dgsetup.dll
C:\WINDOWS\system32\dllcache\dhcpcsvc.dll
C:\WINDOWS\system32\dllcache\dhcpmon.dll
C:\WINDOWS\system32\dllcache\dhcpsapi.dll
C:\WINDOWS\system32\dllcache\diactfrm.dll
C:\WINDOWS\system32\dllcache\dimap.dll
C:\WINDOWS\system32\dllcache\directdb.dll
C:\WINDOWS\system32\dllcache\diskcopy.dll
C:\WINDOWS\system32\dllcache\dispex.dll
C:\WINDOWS\system32\dllcache\dmconfig.dll
C:\WINDOWS\system32\dllcache\dmdlgs.dll
C:\WINDOWS\system32\dllcache\dmdskres.dll
C:\WINDOWS\system32\dllcache\dmintf.dll
C:\WINDOWS\system32\dllcache\dmocx.dll
C:\WINDOWS\system32\dllcache\dnsapi.dll
C:\WINDOWS\system32\dllcache\docprop.dll
C:\WINDOWS\system32\dllcache\dpcdll.dll
C:\WINDOWS\system32\dllcache\dplay.dll
C:\WINDOWS\system32\dllcache\dpnmodem.dll
C:\WINDOWS\system32\dllcache\dpnwsock.dll
C:\WINDOWS\system32\dllcache\dpserial.dll
C:\WINDOWS\system32\dllcache\dpwsock.dll
C:\WINDOWS\system32\dllcache\drmclien.dll
C:\WINDOWS\system32\dllcache\drmstor.dll
C:\WINDOWS\system32\dllcache\drmv2clt.dll
C:\WINDOWS\system32\dllcache\ds16gt.dll
C:\WINDOWS\system32\dllcache\dsauth.dll
C:\WINDOWS\system32\dllcache\dskquoui.dll
C:\WINDOWS\system32\dllcache\dsprov.dll
C:\WINDOWS\system32\dllcache\dwil1033.dll
C:\WINDOWS\system32\dllcache\dxmasf.dll
C:\WINDOWS\system32\dllcache\dxtmsft.dll
C:\WINDOWS\system32\dllcache\dxtrans.dll
C:\WINDOWS\system32\dllcache\edb500.dll
C:\WINDOWS\system32\dllcache\eqnclass.dll
C:\WINDOWS\system32\dllcache\esent97.dll
C:\WINDOWS\system32\dllcache\esentprf.dll
C:\WINDOWS\system32\dllcache\esucmd.dll
C:\WINDOWS\system32\dllcache\esuimgd.dll
C:\WINDOWS\system32\dllcache\esunid.dll
C:\WINDOWS\system32\dllcache\eventcls.dll
C:\WINDOWS\system32\dllcache\EXCH_adsiisex.dll
C:\WINDOWS\system32\dllcache\EXCH_aqadmin.dll
C:\WINDOWS\system32\dllcache\EXCH_aqueue.dll
C:\WINDOWS\system32\dllcache\EXCH_fcachdll.dll
C:\WINDOWS\system32\dllcache\EXCH_mailmsg.dll
C:\WINDOWS\system32\dllcache\EXCH_ntfsdrv.dll
C:\WINDOWS\system32\dllcache\EXCH_rwnh.dll
C:\WINDOWS\system32\dllcache\EXCH_scripto.dll
C:\WINDOWS\system32\dllcache\EXCH_seo.dll
C:\WINDOWS\system32\dllcache\EXCH_seos.dll
C:\WINDOWS\system32\dllcache\EXCH_smtpadm.dll
C:\WINDOWS\system32\dllcache\EXCH_smtpapi.dll
C:\WINDOWS\system32\dllcache\EXCH_smtpctrs.dll
C:\WINDOWS\system32\dllcache\EXCH_smtpsnap.dll
C:\WINDOWS\system32\dllcache\EXCH_smtpsvc.dll
C:\WINDOWS\system32\dllcache\EXCH_snprfdll.dll
C:\WINDOWS\system32\dllcache\extmgr.dll
C:\WINDOWS\system32\dllcache\exts.dll
C:\WINDOWS\system32\dllcache\f3ahvoas.dll
C:\WINDOWS\system32\dllcache\fde.dll
C:\WINDOWS\system32\dllcache\fltlib.dll
C:\WINDOWS\system32\dllcache\fmifs.dll
C:\WINDOWS\system32\dllcache\fontsub.dll
C:\WINDOWS\system32\dllcache\fsconins.dll
C:\WINDOWS\system32\dllcache\fsusd.dll
C:\WINDOWS\system32\dllcache\ftlx041e.dll
C:\WINDOWS\system32\dllcache\ftpctrs2.dll
C:\WINDOWS\system32\dllcache\ftpsapi2.dll
C:\WINDOWS\system32\dllcache\ftsrch.dll
C:\WINDOWS\system32\dllcache\fwdprov.dll
C:\WINDOWS\system32\dllcache\fxscfgwz.dll
C:\WINDOWS\system32\dllcache\fxsclntr.dll
C:\WINDOWS\system32\dllcache\fxsroute.dll
C:\WINDOWS\system32\dllcache\gcdef.dll
C:\WINDOWS\system32\dllcache\getuname.dll
C:\WINDOWS\system32\dllcache\glmf32.dll
C:\WINDOWS\system32\dllcache\gpkcsp.dll
C:\WINDOWS\system32\dllcache\hanjadic.dll
C:\WINDOWS\system32\dllcache\hcappres.dll
C:\WINDOWS\system32\dllcache\hhctrlui.dll
C:\WINDOWS\system32\dllcache\hlink.dll
C:\WINDOWS\system32\dllcache\hnetmon.dll
C:\WINDOWS\system32\dllcache\home_ss.dll
C:\WINDOWS\system32\dllcache\hrtz.dll
C:\WINDOWS\system32\dllcache\hrtzres.dll
C:\WINDOWS\system32\dllcache\htrn_jis.dll
C:\WINDOWS\system32\dllcache\hwxcht.dll
C:\WINDOWS\system32\dllcache\hwxjpn.dll
C:\WINDOWS\system32\dllcache\hwxkor.dll
C:\WINDOWS\system32\dllcache\iasacct.dll
C:\WINDOWS\system32\dllcache\iasads.dll
C:\WINDOWS\system32\dllcache\iashlpr.dll
C:\WINDOWS\system32\dllcache\iasnap.dll
C:\WINDOWS\system32\dllcache\iaspolcy.dll
C:\WINDOWS\system32\dllcache\iasrecst.dll
C:\WINDOWS\system32\dllcache\iassam.dll
C:\WINDOWS\system32\dllcache\iassdo.dll
C:\WINDOWS\system32\dllcache\iassvcs.dll
C:\WINDOWS\system32\dllcache\icfgnt5.dll

Frappi
2007-06-17, 17:24
C:\WINDOWS\system32\dllcache\icmui.dll
C:\WINDOWS\system32\dllcache\icwres.dll
C:\WINDOWS\system32\dllcache\ieakui.dll
C:\WINDOWS\system32\dllcache\iepeers.dll
C:\WINDOWS\system32\dllcache\ifsutil.dll
C:\WINDOWS\system32\dllcache\iisclex4.dll
C:\WINDOWS\system32\dllcache\iiscrmap.dll
C:\WINDOWS\system32\dllcache\iismui.dll
C:\WINDOWS\system32\dllcache\iisrstap.dll
C:\WINDOWS\system32\dllcache\iissuba.dll
C:\WINDOWS\system32\dllcache\iisui.dll
C:\WINDOWS\system32\dllcache\imekrcic.dll
C:\WINDOWS\system32\dllcache\imekrmbx.dll
C:\WINDOWS\system32\dllcache\imepadsm.dll
C:\WINDOWS\system32\dllcache\imjp81k.dll
C:\WINDOWS\system32\dllcache\imjpcic.dll
C:\WINDOWS\system32\dllcache\imjpcus.dll
C:\WINDOWS\system32\dllcache\imjpdct.dll
C:\WINDOWS\system32\dllcache\imjputyc.dll
C:\WINDOWS\system32\dllcache\imlang.dll
C:\WINDOWS\system32\dllcache\imsinsnt.dll
C:\WINDOWS\system32\dllcache\imskdic.dll
C:\WINDOWS\system32\dllcache\imskf.dll
C:\WINDOWS\system32\dllcache\inetcomm.dll
C:\WINDOWS\system32\dllcache\inetcplc.dll
C:\WINDOWS\system32\dllcache\inetsloc.dll
C:\WINDOWS\system32\dllcache\infoctrs.dll
C:\WINDOWS\system32\dllcache\infosoft.dll
C:\WINDOWS\system32\dllcache\inseng.dll
C:\WINDOWS\system32\dllcache\iologmsg.dll
C:\WINDOWS\system32\dllcache\iphlpapi.dll
C:\WINDOWS\system32\dllcache\ipmontr.dll
C:\WINDOWS\system32\dllcache\iprop.dll
C:\WINDOWS\system32\dllcache\iprtprio.dll
C:\WINDOWS\system32\dllcache\iprtrmgr.dll
C:\WINDOWS\system32\dllcache\ipxmontr.dll
C:\WINDOWS\system32\dllcache\ipxpromn.dll
C:\WINDOWS\system32\dllcache\ipxrip.dll
C:\WINDOWS\system32\dllcache\ipxrtmgr.dll
C:\WINDOWS\system32\dllcache\ipxsap.dll
C:\WINDOWS\system32\dllcache\ipxwan.dll
C:\WINDOWS\system32\dllcache\irclass.dll
C:\WINDOWS\system32\dllcache\isapips.dll
C:\WINDOWS\system32\dllcache\iuengine.dll
C:\WINDOWS\system32\dllcache\iwrps.dll
C:\WINDOWS\system32\dllcache\jet500.dll
C:\WINDOWS\system32\dllcache\jgaw400.dll
C:\WINDOWS\system32\dllcache\jgdw400.dll
C:\WINDOWS\system32\dllcache\jgmd400.dll
C:\WINDOWS\system32\dllcache\jgpl400.dll
C:\WINDOWS\system32\dllcache\jgsd400.dll
C:\WINDOWS\system32\dllcache\jgsh400.dll
C:\WINDOWS\system32\dllcache\jobexec.dll
C:\WINDOWS\system32\dllcache\jscript.dll
C:\WINDOWS\system32\dllcache\jsproxy.dll
C:\WINDOWS\system32\dllcache\jupiw.dll
C:\WINDOWS\system32\dllcache\kbd101.dll
C:\WINDOWS\system32\dllcache\kbd101a.dll
C:\WINDOWS\system32\dllcache\kbd101b.dll
C:\WINDOWS\system32\dllcache\kbd101c.dll
C:\WINDOWS\system32\dllcache\kbd103.dll
C:\WINDOWS\system32\dllcache\kbd106.dll
C:\WINDOWS\system32\dllcache\kbd106n.dll
C:\WINDOWS\system32\dllcache\kbda1.dll
C:\WINDOWS\system32\dllcache\kbda2.dll
C:\WINDOWS\system32\dllcache\kbda3.dll
C:\WINDOWS\system32\dllcache\kbdal.dll
C:\WINDOWS\system32\dllcache\kbdarme.dll
C:\WINDOWS\system32\dllcache\kbdarmw.dll
C:\WINDOWS\system32\dllcache\kbdax2.dll
C:\WINDOWS\system32\dllcache\kbdaze.dll
C:\WINDOWS\system32\dllcache\kbdazel.dll
C:\WINDOWS\system32\dllcache\kbdbe.dll
C:\WINDOWS\system32\dllcache\kbdbene.dll
C:\WINDOWS\system32\dllcache\kbdblr.dll
C:\WINDOWS\system32\dllcache\kbdbr.dll
C:\WINDOWS\system32\dllcache\kbdbu.dll
C:\WINDOWS\system32\dllcache\kbdca.dll
C:\WINDOWS\system32\dllcache\kbdcan.dll
C:\WINDOWS\system32\dllcache\kbdcr.dll
C:\WINDOWS\system32\dllcache\kbdcz.dll
C:\WINDOWS\system32\dllcache\kbdcz1.dll
C:\WINDOWS\system32\dllcache\kbdcz2.dll
C:\WINDOWS\system32\dllcache\kbdda.dll
C:\WINDOWS\system32\dllcache\kbddiv1.dll
C:\WINDOWS\system32\dllcache\kbddiv2.dll
C:\WINDOWS\system32\dllcache\kbddv.dll
C:\WINDOWS\system32\dllcache\kbdes.dll
C:\WINDOWS\system32\dllcache\kbdest.dll
C:\WINDOWS\system32\dllcache\kbdfa.dll
C:\WINDOWS\system32\dllcache\kbdfc.dll
C:\WINDOWS\system32\dllcache\kbdfi.dll
C:\WINDOWS\system32\dllcache\kbdfo.dll
C:\WINDOWS\system32\dllcache\kbdfr.dll
C:\WINDOWS\system32\dllcache\kbdgae.dll
C:\WINDOWS\system32\dllcache\kbdgeo.dll
C:\WINDOWS\system32\dllcache\kbdgkl.dll
C:\WINDOWS\system32\dllcache\kbdgr.dll
C:\WINDOWS\system32\dllcache\kbdgr1.dll
C:\WINDOWS\system32\dllcache\kbdhe.dll
C:\WINDOWS\system32\dllcache\kbdhe220.dll
C:\WINDOWS\system32\dllcache\kbdhe319.dll
C:\WINDOWS\system32\dllcache\kbdheb.dll
C:\WINDOWS\system32\dllcache\kbdhela2.dll
C:\WINDOWS\system32\dllcache\kbdhela3.dll
C:\WINDOWS\system32\dllcache\kbdhept.dll
C:\WINDOWS\system32\dllcache\kbdhu.dll
C:\WINDOWS\system32\dllcache\kbdhu1.dll
C:\WINDOWS\system32\dllcache\kbdibm02.dll
C:\WINDOWS\system32\dllcache\kbdic.dll
C:\WINDOWS\system32\dllcache\kbdindev.dll
C:\WINDOWS\system32\dllcache\kbdinguj.dll
C:\WINDOWS\system32\dllcache\kbdinhin.dll
C:\WINDOWS\system32\dllcache\kbdinkan.dll
C:\WINDOWS\system32\dllcache\kbdinmar.dll
C:\WINDOWS\system32\dllcache\kbdinpun.dll
C:\WINDOWS\system32\dllcache\kbdintam.dll
C:\WINDOWS\system32\dllcache\kbdintel.dll
C:\WINDOWS\system32\dllcache\kbdir.dll
C:\WINDOWS\system32\dllcache\kbdit.dll
C:\WINDOWS\system32\dllcache\kbdit142.dll
C:\WINDOWS\system32\dllcache\kbdjpn.dll
C:\WINDOWS\system32\dllcache\kbdkaz.dll
C:\WINDOWS\system32\dllcache\kbdkor.dll
C:\WINDOWS\system32\dllcache\kbdkyr.dll
C:\WINDOWS\system32\dllcache\kbdla.dll
C:\WINDOWS\system32\dllcache\kbdlk41a.dll
C:\WINDOWS\system32\dllcache\kbdlk41j.dll
C:\WINDOWS\system32\dllcache\kbdlt.dll
C:\WINDOWS\system32\dllcache\kbdlt1.dll
C:\WINDOWS\system32\dllcache\kbdlv.dll
C:\WINDOWS\system32\dllcache\kbdlv1.dll
C:\WINDOWS\system32\dllcache\kbdmac.dll
C:\WINDOWS\system32\dllcache\kbdmon.dll
C:\WINDOWS\system32\dllcache\kbdne.dll
C:\WINDOWS\system32\dllcache\kbdnec.dll
C:\WINDOWS\system32\dllcache\kbdnec95.dll
C:\WINDOWS\system32\dllcache\kbdnecat.dll
C:\WINDOWS\system32\dllcache\kbdnecnt.dll
C:\WINDOWS\system32\dllcache\kbdno.dll
C:\WINDOWS\system32\dllcache\kbdpl.dll
C:\WINDOWS\system32\dllcache\kbdpl1.dll
C:\WINDOWS\system32\dllcache\kbdpo.dll
C:\WINDOWS\system32\dllcache\kbdro.dll
C:\WINDOWS\system32\dllcache\kbdru.dll
C:\WINDOWS\system32\dllcache\kbdru1.dll
C:\WINDOWS\system32\dllcache\kbdsf.dll
C:\WINDOWS\system32\dllcache\kbdsg.dll
C:\WINDOWS\system32\dllcache\kbdsl.dll
C:\WINDOWS\system32\dllcache\kbdsl1.dll
C:\WINDOWS\system32\dllcache\kbdsp.dll
C:\WINDOWS\system32\dllcache\kbdsw.dll
C:\WINDOWS\system32\dllcache\kbdsyr1.dll
C:\WINDOWS\system32\dllcache\kbdsyr2.dll
C:\WINDOWS\system32\dllcache\kbdtat.dll
C:\WINDOWS\system32\dllcache\kbdth0.dll
C:\WINDOWS\system32\dllcache\kbdth1.dll
C:\WINDOWS\system32\dllcache\kbdth2.dll
C:\WINDOWS\system32\dllcache\kbdth3.dll
C:\WINDOWS\system32\dllcache\kbdtuf.dll
C:\WINDOWS\system32\dllcache\kbdtuq.dll
C:\WINDOWS\system32\dllcache\kbduk.dll
C:\WINDOWS\system32\dllcache\kbdur.dll
C:\WINDOWS\system32\dllcache\kbdurdu.dll
C:\WINDOWS\system32\dllcache\kbdus.dll
C:\WINDOWS\system32\dllcache\kbdusa.dll
C:\WINDOWS\system32\dllcache\kbdusl.dll
C:\WINDOWS\system32\dllcache\kbdusr.dll
C:\WINDOWS\system32\dllcache\kbdusx.dll
C:\WINDOWS\system32\dllcache\kbduzb.dll
C:\WINDOWS\system32\dllcache\kbdvntc.dll
C:\WINDOWS\system32\dllcache\kbdycc.dll
C:\WINDOWS\system32\dllcache\kbdycl.dll
C:\WINDOWS\system32\dllcache\kdcom.dll
C:\WINDOWS\system32\dllcache\kernel32.dll
C:\WINDOWS\system32\dllcache\korwbrkr.dll
C:\WINDOWS\system32\dllcache\ksuser.dll
C:\WINDOWS\system32\dllcache\langwrbk.dll
C:\WINDOWS\system32\dllcache\LAPRXY.dll
C:\WINDOWS\system32\dllcache\loghours.dll
C:\WINDOWS\system32\dllcache\logscrpt.dll
C:\WINDOWS\system32\dllcache\lprmonui.dll
C:\WINDOWS\system32\dllcache\lsasrv.dll
C:\WINDOWS\system32\dllcache\lz32.dll
C:\WINDOWS\system32\dllcache\lzexpand.dll
C:\WINDOWS\system32\dllcache\mag_hook.dll
C:\WINDOWS\system32\dllcache\mcd32.dll
C:\WINDOWS\system32\dllcache\mcdsrv32.dll
C:\WINDOWS\system32\dllcache\mchgrcoi.dll
C:\WINDOWS\system32\dllcache\mcicda.dll
C:\WINDOWS\system32\dllcache\mciole16.dll
C:\WINDOWS\system32\dllcache\mciole32.dll
C:\WINDOWS\system32\dllcache\mdhcp.dll
C:\WINDOWS\system32\dllcache\mdsync.dll
C:\WINDOWS\system32\dllcache\metal_ss.dll
C:\WINDOWS\system32\dllcache\mfc40.dll
C:\WINDOWS\system32\dllcache\mfc40u.dll
C:\WINDOWS\system32\dllcache\mga.dll
C:\WINDOWS\system32\dllcache\mimefilt.dll
C:\WINDOWS\system32\dllcache\mindex.dll
C:\WINDOWS\system32\dllcache\mll_hp.dll
C:\WINDOWS\system32\dllcache\mll_mtf.dll
C:\WINDOWS\system32\dllcache\mll_qic.dll
C:\WINDOWS\system32\dllcache\mmdrv.dll
C:\WINDOWS\system32\dllcache\mmutilse.dll
C:\WINDOWS\system32\dllcache\modex.dll
C:\WINDOWS\system32\dllcache\mprddm.dll
C:\WINDOWS\system32\dllcache\mprdim.dll
C:\WINDOWS\system32\dllcache\mprmsg.dll
C:\WINDOWS\system32\dllcache\mprui.dll
C:\WINDOWS\system32\dllcache\mpvis.dll
C:\WINDOWS\system32\dllcache\mqcertui.dll
C:\WINDOWS\system32\dllcache\mqgentr.dll
C:\WINDOWS\system32\dllcache\mqperf.dll
C:\WINDOWS\system32\dllcache\msaatext.dll
C:\WINDOWS\system32\dllcache\msacm.dll
C:\WINDOWS\system32\dllcache\msaudite.dll
C:\WINDOWS\system32\dllcache\mscat32.dll
C:\WINDOWS\system32\dllcache\msdtcstp.dll
C:\WINDOWS\system32\dllcache\mshtml.dll
C:\WINDOWS\system32\dllcache\mshtmled.dll
C:\WINDOWS\system32\dllcache\msidntld.dll
C:\WINDOWS\system32\dllcache\msiprov.dll
C:\WINDOWS\system32\dllcache\msir3jp.dll
C:\WINDOWS\system32\dllcache\msisam11.dll
C:\WINDOWS\system32\dllcache\msls31.dll
C:\WINDOWS\system32\dllcache\msnetobj.dll
C:\WINDOWS\system32\dllcache\msobjs.dll
C:\WINDOWS\system32\dllcache\msoe.dll
C:\WINDOWS\system32\dllcache\mspmsnsv.dll
C:\WINDOWS\system32\dllcache\mspmsp.dll
C:\WINDOWS\system32\dllcache\msports.dll
C:\WINDOWS\system32\dllcache\msr2c.dll
C:\WINDOWS\system32\dllcache\msr2cenu.dll
C:\WINDOWS\system32\dllcache\msratelc.dll
C:\WINDOWS\system32\dllcache\msrating.dll
C:\WINDOWS\system32\dllcache\msscp.dll
C:\WINDOWS\system32\dllcache\mssign32.dll
C:\WINDOWS\system32\dllcache\mssip32.dll
C:\WINDOWS\system32\dllcache\mssoap1.dll
C:\WINDOWS\system32\dllcache\mssoapr.dll
C:\WINDOWS\system32\dllcache\msswch.dll
C:\WINDOWS\system32\dllcache\mstime.dll
C:\WINDOWS\system32\dllcache\msuni11.dll
C:\WINDOWS\system32\dllcache\msvcp50.dll
C:\WINDOWS\system32\dllcache\msvcrt20.dll
C:\WINDOWS\system32\dllcache\msvidc32.dll
C:\WINDOWS\system32\dllcache\msvideo.dll
C:\WINDOWS\system32\dllcache\mswmdm.dll
C:\WINDOWS\system32\dllcache\msxml2r.dll
C:\WINDOWS\system32\dllcache\msxml3.dll
C:\WINDOWS\system32\dllcache\msxml3r.dll
C:\WINDOWS\system32\dllcache\msxmlr.dll
C:\WINDOWS\system32\dllcache\mtxdm.dll
C:\WINDOWS\system32\dllcache\mtxex.dll
C:\WINDOWS\system32\dllcache\mtxlegih.dll
C:\WINDOWS\system32\dllcache\multibox.dll
C:\WINDOWS\system32\dllcache\mycomput.dll
C:\WINDOWS\system32\dllcache\narrhook.dll
C:\WINDOWS\system32\dllcache\ncxpnt.dll
C:\WINDOWS\system32\dllcache\netapi.dll
C:\WINDOWS\system32\dllcache\netapi32.dll
C:\WINDOWS\system32\dllcache\netevent.dll
C:\WINDOWS\system32\dllcache\neth.dll
C:\WINDOWS\system32\dllcache\netmsg.dll
C:\WINDOWS\system32\dllcache\netui2.dll
C:\WINDOWS\system32\dllcache\nextlink.dll
C:\WINDOWS\system32\dllcache\nmevtmsg.dll
C:\WINDOWS\system32\dllcache\ntdsbcli.dll
C:\WINDOWS\system32\dllcache\ntlanui.dll
C:\WINDOWS\system32\dllcache\ntlanui2.dll
C:\WINDOWS\system32\dllcache\ntmsevt.dll
C:\WINDOWS\system32\dllcache\ntsdexts.dll
C:\WINDOWS\system32\dllcache\ntvdmd.dll
C:\WINDOWS\system32\dllcache\nwapi16.dll
C:\WINDOWS\system32\dllcache\nwapi32.dll
C:\WINDOWS\system32\dllcache\nwcfg.dll
C:\WINDOWS\system32\dllcache\nwevent.dll
C:\WINDOWS\system32\dllcache\nwprovau.dll
C:\WINDOWS\system32\dllcache\nwwks.dll
C:\WINDOWS\system32\dllcache\ocmanage.dll
C:\WINDOWS\system32\dllcache\odbc16gt.dll
C:\WINDOWS\system32\dllcache\ole2.dll
C:\WINDOWS\system32\dllcache\ole2disp.dll
C:\WINDOWS\system32\dllcache\ole2nls.dll
C:\WINDOWS\system32\dllcache\oleacc.dll
C:\WINDOWS\system32\dllcache\oleaccrc.dll
C:\WINDOWS\system32\dllcache\olecli.dll
C:\WINDOWS\system32\dllcache\olecli32.dll
C:\WINDOWS\system32\dllcache\olecnv32.dll
C:\WINDOWS\system32\dllcache\oledlg.dll
C:\WINDOWS\system32\dllcache\olesvr.dll
C:\WINDOWS\system32\dllcache\olesvr32.dll
C:\WINDOWS\system32\dllcache\olethk32.dll
C:\WINDOWS\system32\dllcache\padrs404.dll
C:\WINDOWS\system32\dllcache\padrs411.dll
C:\WINDOWS\system32\dllcache\padrs412.dll
C:\WINDOWS\system32\dllcache\padrs804.dll
C:\WINDOWS\system32\dllcache\pagecnt.dll
C:\WINDOWS\system32\dllcache\panmap.dll
C:\WINDOWS\system32\dllcache\perfnet.dll
C:\WINDOWS\system32\dllcache\perfnw.dll
C:\WINDOWS\system32\dllcache\perfts.dll
C:\WINDOWS\system32\dllcache\permchk.dll
C:\WINDOWS\system32\dllcache\pidgen.dll
C:\WINDOWS\system32\dllcache\pifmgr.dll
C:\WINDOWS\system32\dllcache\pintlcsa.dll
C:\WINDOWS\system32\dllcache\pintlcsd.dll
C:\WINDOWS\system32\dllcache\plustab.dll
C:\WINDOWS\system32\dllcache\pmigrate.dll
C:\WINDOWS\system32\dllcache\pmspl.dll
C:\WINDOWS\system32\dllcache\pmxgl.dll
C:\WINDOWS\system32\dllcache\pmxmcro.dll
C:\WINDOWS\system32\dllcache\pmxviceo.dll
C:\WINDOWS\system32\dllcache\pngfilt.dll
C:\WINDOWS\system32\dllcache\prflbmsg.dll
C:\WINDOWS\system32\dllcache\pschdprf.dll
C:\WINDOWS\system32\dllcache\psnppagn.dll
C:\WINDOWS\system32\dllcache\qasf.dll
C:\WINDOWS\system32\dllcache\qosname.dll
C:\WINDOWS\system32\dllcache\query.dll
C:\WINDOWS\system32\dllcache\rasadhlp.dll
C:\WINDOWS\system32\dllcache\rasctrs.dll
C:\WINDOWS\system32\dllcache\rasmans.dll
C:\WINDOWS\system32\dllcache\rasmontr.dll
C:\WINDOWS\system32\dllcache\rasmxs.dll
C:\WINDOWS\system32\dllcache\rasrad.dll
C:\WINDOWS\system32\dllcache\rasser.dll
C:\WINDOWS\system32\dllcache\rdpcfgex.dll
C:\WINDOWS\system32\dllcache\rend.dll
C:\WINDOWS\system32\dllcache\riched32.dll
C:\WINDOWS\system32\dllcache\rnr20.dll
C:\WINDOWS\system32\dllcache\routetab.dll
C:\WINDOWS\system32\dllcache\rpcns4.dll
C:\WINDOWS\system32\dllcache\rsfsaps.dll
C:\WINDOWS\system32\dllcache\rsvpmsg.dll
C:\WINDOWS\system32\dllcache\rsvpperf.dll
C:\WINDOWS\system32\dllcache\rsvpsp.dll
C:\WINDOWS\system32\dllcache\rtm.dll
C:\WINDOWS\system32\dllcache\rvse.dll
C:\WINDOWS\system32\dllcache\rvseres.dll
C:\WINDOWS\system32\dllcache\rw001ext.dll
C:\WINDOWS\system32\dllcache\rw330ext.dll
C:\WINDOWS\system32\dllcache\rwia001.dll
C:\WINDOWS\system32\dllcache\rwia330.dll
C:\WINDOWS\system32\dllcache\scardssp.dll
C:\WINDOWS\system32\dllcache\scredir.dll
C:\WINDOWS\system32\dllcache\scripto.dll
C:\WINDOWS\system32\dllcache\scriptpw.dll
C:\WINDOWS\system32\dllcache\sdpblb.dll
C:\WINDOWS\system32\dllcache\senscfg.dll
C:\WINDOWS\system32\dllcache\serialui.dll
C:\WINDOWS\system32\dllcache\serwvdrv.dll
C:\WINDOWS\system32\dllcache\setupdll.dll
C:\WINDOWS\system32\dllcache\sfmapi.dll
C:\WINDOWS\system32\dllcache\shdocvw.dll
C:\WINDOWS\system32\dllcache\shell.dll
C:\WINDOWS\system32\dllcache\shell32.dll
C:\WINDOWS\system32\dllcache\shlwapi.dll
C:\WINDOWS\system32\dllcache\shvl.dll
C:\WINDOWS\system32\dllcache\shvlres.dll
C:\WINDOWS\system32\dllcache\simptcp.dll
C:\WINDOWS\system32\dllcache\sisbkup.dll
C:\WINDOWS\system32\dllcache\skdll.dll
C:\WINDOWS\system32\dllcache\slbrccsp.dll
C:\WINDOWS\system32\dllcache\sm59w.dll
C:\WINDOWS\system32\dllcache\sm81w.dll
C:\WINDOWS\system32\dllcache\sm87w.dll
C:\WINDOWS\system32\dllcache\sm89w.dll
C:\WINDOWS\system32\dllcache\sm8aw.dll
C:\WINDOWS\system32\dllcache\sm8cw.dll
C:\WINDOWS\system32\dllcache\sm8dw.dll
C:\WINDOWS\system32\dllcache\sm90w.dll
C:\WINDOWS\system32\dllcache\sm92w.dll
C:\WINDOWS\system32\dllcache\sm93w.dll
C:\WINDOWS\system32\dllcache\sm9aw.dll
C:\WINDOWS\system32\dllcache\sma3w.dll
C:\WINDOWS\system32\dllcache\smb6w.dll
C:\WINDOWS\system32\dllcache\smierrsm.dll
C:\WINDOWS\system32\dllcache\smierrsy.dll
C:\WINDOWS\system32\dllcache\smimsgif.dll
C:\WINDOWS\system32\dllcache\smtpcons.dll
C:\WINDOWS\system32\dllcache\snmpstup.dll
C:\WINDOWS\system32\dllcache\softkey.dll
C:\WINDOWS\system32\dllcache\softpub.dll
C:\WINDOWS\system32\dllcache\spcommon.dll
C:\WINDOWS\system32\dllcache\spcplui.dll
C:\WINDOWS\system32\dllcache\spttseng.dll
C:\WINDOWS\system32\dllcache\spxcoins.dll
C:\WINDOWS\system32\dllcache\srusbusd.dll
C:\WINDOWS\system32\dllcache\status.dll
C:\WINDOWS\system32\dllcache\stclient.dll
C:\WINDOWS\system32\dllcache\storage.dll
C:\WINDOWS\system32\dllcache\strmdll.dll
C:\WINDOWS\system32\dllcache\svcpack.dll
C:\WINDOWS\system32\dllcache\swprv.dll
C:\WINDOWS\system32\dllcache\sxs.dll
C:\WINDOWS\system32\dllcache\sysinv.dll
C:\WINDOWS\system32\dllcache\tapi.dll
C:\WINDOWS\system32\dllcache\tapiperf.dll
C:\WINDOWS\system32\dllcache\tapiui.dll
C:\WINDOWS\system32\dllcache\thawbrkr.dll
C:\WINDOWS\system32\dllcache\tmigrate.dll
C:\WINDOWS\system32\dllcache\tmplprov.dll
C:\WINDOWS\system32\dllcache\toolhelp.dll
C:\WINDOWS\system32\dllcache\tools.dll
C:\WINDOWS\system32\dllcache\traffic.dll
C:\WINDOWS\system32\dllcache\trialoc.dll
C:\WINDOWS\system32\dllcache\trnsprov.dll
C:\WINDOWS\system32\dllcache\tsappcmp.dll
C:\WINDOWS\system32\dllcache\tsd32.dll
C:\WINDOWS\system32\dllcache\twain.dll
C:\WINDOWS\system32\dllcache\typelib.dll
C:\WINDOWS\system32\dllcache\ufat.dll
C:\WINDOWS\system32\dllcache\umdmxfrm.dll
C:\WINDOWS\system32\dllcache\uniansi.dll
C:\WINDOWS\system32\dllcache\uniime.dll
C:\WINDOWS\system32\dllcache\updprov.dll
C:\WINDOWS\system32\dllcache\ureg.dll
C:\WINDOWS\system32\dllcache\urlmon.dll
C:\WINDOWS\system32\dllcache\utildll.dll
C:\WINDOWS\system32\dllcache\vcdex.dll
C:\WINDOWS\system32\dllcache\ver.dll
C:\WINDOWS\system32\dllcache\verifier.dll
C:\WINDOWS\system32\dllcache\vga.dll
C:\WINDOWS\system32\dllcache\vga256.dll
C:\WINDOWS\system32\dllcache\vga64k.dll
C:\WINDOWS\system32\dllcache\vgx.dll
C:\WINDOWS\system32\dllcache\vjoy.dll
C:\WINDOWS\system32\dllcache\vmmreg32.dll
C:\WINDOWS\system32\dllcache\voicepad.dll
C:\WINDOWS\system32\dllcache\voicesub.dll
C:\WINDOWS\system32\dllcache\vss_ps.dll
C:\WINDOWS\system32\dllcache\vwipxspx.dll

Frappi
2007-06-17, 17:25
C:\WINDOWS\system32\dllcache\w32.dll
C:\WINDOWS\system32\dllcache\w32topl.dll
C:\WINDOWS\system32\dllcache\w3ctrs51.dll
C:\WINDOWS\system32\dllcache\w3ext.dll
C:\WINDOWS\system32\dllcache\w3svapi.dll
C:\WINDOWS\system32\dllcache\wab32.dll
C:\WINDOWS\system32\dllcache\wabimp.dll
C:\WINDOWS\system32\dllcache\wamps51.dll
C:\WINDOWS\system32\dllcache\wamregps.dll
C:\WINDOWS\system32\dllcache\wavemsp.dll
C:\WINDOWS\system32\dllcache\wbemads.dll
C:\WINDOWS\system32\dllcache\webhits.dll
C:\WINDOWS\system32\dllcache\weitekp9.dll
C:\WINDOWS\system32\dllcache\WgaLogon.dll
C:\WINDOWS\system32\dllcache\wiavusd.dll
C:\WINDOWS\system32\dllcache\wifeman.dll
C:\WINDOWS\system32\dllcache\win87em.dll
C:\WINDOWS\system32\dllcache\winfax.dll
C:\WINDOWS\system32\dllcache\wininet.dll
C:\WINDOWS\system32\dllcache\winmgmtr.dll
C:\WINDOWS\system32\dllcache\winnls.dll
C:\WINDOWS\system32\dllcache\winsock.dll
C:\WINDOWS\system32\dllcache\winstrm.dll
C:\WINDOWS\system32\dllcache\wisc10.dll
C:\WINDOWS\system32\dllcache\wkssvc.dll
C:\WINDOWS\system32\dllcache\WMADMOD.dll
C:\WINDOWS\system32\dllcache\WMADMOE.dll
C:\WINDOWS\system32\dllcache\WMASF.dll
C:\WINDOWS\system32\dllcache\wmdmlog.dll
C:\WINDOWS\system32\dllcache\wmdmps.dll
C:\WINDOWS\system32\dllcache\wmerrenu.dll
C:\WINDOWS\system32\dllcache\wmerror.dll
C:\WINDOWS\system32\dllcache\wmi2xml.dll
C:\WINDOWS\system32\dllcache\wmidx.dll
C:\WINDOWS\system32\dllcache\wmimsg.dll
C:\WINDOWS\system32\dllcache\wmipicmp.dll
C:\WINDOWS\system32\dllcache\wmiprop.dll
C:\WINDOWS\system32\dllcache\wmiscmgr.dll
C:\WINDOWS\system32\dllcache\wmitimep.dll
C:\WINDOWS\system32\dllcache\wmmfilt.dll
C:\WINDOWS\system32\dllcache\wmmres.dll
C:\WINDOWS\system32\dllcache\wmmutil.dll
C:\WINDOWS\system32\dllcache\WMNetMgr.dll
C:\WINDOWS\system32\dllcache\wmp.dll
C:\WINDOWS\system32\dllcache\wmpasf.dll
C:\WINDOWS\system32\dllcache\wmpband.dll
C:\WINDOWS\system32\dllcache\wmpcd.dll
C:\WINDOWS\system32\dllcache\wmpcore.dll
C:\WINDOWS\system32\dllcache\wmpdxm.dll
C:\WINDOWS\system32\dllcache\wmploc.dll
C:\WINDOWS\system32\dllcache\wmpshell.dll
C:\WINDOWS\system32\dllcache\wmpui.dll
C:\WINDOWS\system32\dllcache\wmpvis.dll
C:\WINDOWS\system32\dllcache\wmsdmod.dll
C:\WINDOWS\system32\dllcache\wmsdmoe2.dll
C:\WINDOWS\system32\dllcache\WMSPDMOD.dll
C:\WINDOWS\system32\dllcache\WMSPDMOE.dll
C:\WINDOWS\system32\dllcache\wmv8dmod.dll
C:\WINDOWS\system32\dllcache\wmvcore.dll
C:\WINDOWS\system32\dllcache\wmvdmod.dll
C:\WINDOWS\system32\dllcache\wmvdmoe.dll
C:\WINDOWS\system32\dllcache\wmvdmoe2.dll
C:\WINDOWS\system32\dllcache\wshatm.dll
C:\WINDOWS\system32\dllcache\wshisn.dll
C:\WINDOWS\system32\dllcache\wshnetbs.dll
C:\WINDOWS\system32\dllcache\wuapi.dll
C:\WINDOWS\system32\dllcache\wuaueng.dll
C:\WINDOWS\system32\dllcache\wuaueng1.dll
C:\WINDOWS\system32\dllcache\wucltui.dll
C:\WINDOWS\system32\dllcache\wups.dll
C:\WINDOWS\system32\dllcache\wuweb.dll
C:\WINDOWS\system32\dllcache\zcorem.dll
C:\WINDOWS\system32\dllcache\zeeverm.dll
C:\WINDOWS\system32\dllcache\znetm.dll
C:\WINDOWS\system32\dllcache\zoneclim.dll
C:\WINDOWS\system32\dllcache\zonelibm.dll
C:\WINDOWS\system32\dllcache\zoneoc.dll
C:\WINDOWS\system32\drivers\adv01nt5.dll
C:\WINDOWS\system32\drivers\adv02nt5.dll
C:\WINDOWS\system32\drivers\adv05nt5.dll
C:\WINDOWS\system32\drivers\adv07nt5.dll
C:\WINDOWS\system32\drivers\adv08nt5.dll
C:\WINDOWS\system32\drivers\adv09nt5.dll
C:\WINDOWS\system32\drivers\adv11nt5.dll
C:\WINDOWS\system32\drivers\ati2erec.dll
C:\WINDOWS\system32\drivers\atv01nt5.dll
C:\WINDOWS\system32\drivers\atv02nt5.dll
C:\WINDOWS\system32\drivers\atv04nt5.dll
C:\WINDOWS\system32\drivers\atv06nt5.dll
C:\WINDOWS\system32\drivers\atv10nt5.dll
C:\WINDOWS\system32\drivers\ch7xxnt5.dll
C:\WINDOWS\system32\drivers\siint5.dll
C:\WINDOWS\system32\drivers\vchnt5.dll
C:\WINDOWS\system32\drivers\UMDF\wpdmtpdr.dll
C:\WINDOWS\system32\IME\CINTLGNT\CINTIME.DLL
C:\WINDOWS\system32\IME\PINTLGNT\PMIGRATE.DLL
C:\WINDOWS\system32\IME\TINTLGNT\TMIGRATE.DLL
C:\WINDOWS\system32\inetsrv\smtpsnap.dll
C:\WINDOWS\system32\Macromed\Common\SwSupport.dll
C:\WINDOWS\system32\Macromed\Director\M5if32.dll
C:\WINDOWS\system32\Macromed\Director\SwDir.dll
C:\WINDOWS\system32\Macromed\Shockwave 10\Control.dll
C:\WINDOWS\system32\Macromed\Shockwave 10\dirapi.dll
C:\WINDOWS\system32\Macromed\Shockwave 10\DynaPlayer.dll
C:\WINDOWS\system32\Macromed\Shockwave 10\iml32.dll
C:\WINDOWS\system32\Macromed\Shockwave 10\Plugin.dll
C:\WINDOWS\system32\Macromed\Shockwave 10\PluginPing.dll
C:\WINDOWS\system32\Macromed\Shockwave 10\Proj.dll
C:\WINDOWS\system32\Macromed\Shockwave 10\SwMenu.dll
C:\WINDOWS\system32\Macromed\Shockwave 10\SwOnce.dll
C:\WINDOWS\system32\mui\0009\hhctrlui.dll
C:\WINDOWS\system32\mui\0401\xpob2res.dll
C:\WINDOWS\system32\mui\0401\xpsp1res.dll
C:\WINDOWS\system32\mui\0401\xpsp2res.dll
C:\WINDOWS\system32\mui\0402\xpsp1res.dll
C:\WINDOWS\system32\mui\0404\xpob2res.dll
C:\WINDOWS\system32\mui\0404\xpsp1res.dll
C:\WINDOWS\system32\mui\0404\xpsp2res.dll
C:\WINDOWS\system32\mui\0405\xpob2res.dll
C:\WINDOWS\system32\mui\0405\xpsp1res.dll
C:\WINDOWS\system32\mui\0405\xpsp2res.dll
C:\WINDOWS\system32\mui\0406\xpob2res.dll
C:\WINDOWS\system32\mui\0406\xpsp1res.dll
C:\WINDOWS\system32\mui\0406\xpsp2res.dll
C:\WINDOWS\system32\mui\0407\xpob2res.dll
C:\WINDOWS\system32\mui\0407\xpsp1res.dll
C:\WINDOWS\system32\mui\0407\xpsp2res.dll
C:\WINDOWS\system32\mui\0408\xpob2res.dll
C:\WINDOWS\system32\mui\0408\xpsp1res.dll
C:\WINDOWS\system32\mui\0408\xpsp2res.dll
C:\WINDOWS\system32\mui\0409\mscoreer.dll
C:\WINDOWS\system32\mui\0409\mscorees.dll
C:\WINDOWS\system32\mui\040b\xpob2res.dll
C:\WINDOWS\system32\mui\040b\xpsp1res.dll
C:\WINDOWS\system32\mui\040b\xpsp2res.dll
C:\WINDOWS\system32\mui\040c\xpob2res.dll
C:\WINDOWS\system32\mui\040c\xpsp1res.dll
C:\WINDOWS\system32\mui\040c\xpsp2res.dll
C:\WINDOWS\system32\mui\040d\xpob2res.dll
C:\WINDOWS\system32\mui\040d\xpsp1res.dll
C:\WINDOWS\system32\mui\040d\xpsp2res.dll
C:\WINDOWS\system32\mui\040e\xpob2res.dll
C:\WINDOWS\system32\mui\040e\xpsp1res.dll
C:\WINDOWS\system32\mui\040e\xpsp2res.dll
C:\WINDOWS\system32\mui\0410\xpob2res.dll
C:\WINDOWS\system32\mui\0410\xpsp1res.dll
C:\WINDOWS\system32\mui\0410\xpsp2res.dll
C:\WINDOWS\system32\mui\0411\xpob2res.dll
C:\WINDOWS\system32\mui\0411\xpsp1res.dll
C:\WINDOWS\system32\mui\0411\xpsp2res.dll
C:\WINDOWS\system32\mui\0412\xpob2res.dll
C:\WINDOWS\system32\mui\0412\xpsp1res.dll
C:\WINDOWS\system32\mui\0412\xpsp2res.dll
C:\WINDOWS\system32\mui\0413\xpob2res.dll
C:\WINDOWS\system32\mui\0413\xpsp1res.dll
C:\WINDOWS\system32\mui\0413\xpsp2res.dll
C:\WINDOWS\system32\mui\0414\xpob2res.dll
C:\WINDOWS\system32\mui\0414\xpsp1res.dll
C:\WINDOWS\system32\mui\0414\xpsp2res.dll
C:\WINDOWS\system32\mui\0415\xpob2res.dll
C:\WINDOWS\system32\mui\0415\xpsp1res.dll
C:\WINDOWS\system32\mui\0415\xpsp2res.dll
C:\WINDOWS\system32\mui\0416\xpob2res.dll
C:\WINDOWS\system32\mui\0416\xpsp1res.dll
C:\WINDOWS\system32\mui\0416\xpsp2res.dll
C:\WINDOWS\system32\mui\0418\xpsp1res.dll
C:\WINDOWS\system32\mui\0419\xpob2res.dll
C:\WINDOWS\system32\mui\0419\xpsp1res.dll
C:\WINDOWS\system32\mui\0419\xpsp2res.dll
C:\WINDOWS\system32\mui\041a\xpsp1res.dll
C:\WINDOWS\system32\mui\041b\xpob2res.dll
C:\WINDOWS\system32\mui\041b\xpsp1res.dll
C:\WINDOWS\system32\mui\041b\xpsp2res.dll
C:\WINDOWS\system32\mui\041d\xpob2res.dll
C:\WINDOWS\system32\mui\041d\xpsp1res.dll
C:\WINDOWS\system32\mui\041d\xpsp2res.dll
C:\WINDOWS\system32\mui\041e\xpsp1res.dll
C:\WINDOWS\system32\mui\041f\xpob2res.dll
C:\WINDOWS\system32\mui\041f\xpsp1res.dll
C:\WINDOWS\system32\mui\041f\xpsp2res.dll
C:\WINDOWS\system32\mui\0424\xpob2res.dll
C:\WINDOWS\system32\mui\0424\xpsp1res.dll
C:\WINDOWS\system32\mui\0424\xpsp2res.dll
C:\WINDOWS\system32\mui\0425\xpsp1res.dll
C:\WINDOWS\system32\mui\0426\xpsp1res.dll
C:\WINDOWS\system32\mui\0427\xpsp1res.dll
C:\WINDOWS\system32\mui\0804\xpob2res.dll
C:\WINDOWS\system32\mui\0804\xpsp1res.dll
C:\WINDOWS\system32\mui\0804\xpsp2res.dll
C:\WINDOWS\system32\mui\0816\xpob2res.dll
C:\WINDOWS\system32\mui\0816\xpsp1res.dll
C:\WINDOWS\system32\mui\0816\xpsp2res.dll
C:\WINDOWS\system32\mui\0c0a\xpob2res.dll
C:\WINDOWS\system32\mui\0c0a\xpsp1res.dll
C:\WINDOWS\system32\mui\0c0a\xpsp2res.dll
C:\WINDOWS\system32\npp\ndisnpp.dll
C:\WINDOWS\system32\oobe\msobcomm.dll
C:\WINDOWS\system32\oobe\msobdl.dll
C:\WINDOWS\system32\oobe\msobmain.dll
C:\WINDOWS\system32\oobe\msobshel.dll
C:\WINDOWS\system32\oobe\msobweb.dll
C:\WINDOWS\system32\PreInstall\WinSE\wxp_x86_0409_v1\spcustom.dll.ref
C:\WINDOWS\system32\PreInstall\WinSE\wxp_x86_0409_v1\spmsg.dll.ref
C:\WINDOWS\system32\PreInstall\WinSE\wxp_x86_0409_v1\updspapi.dll.ref
C:\WINDOWS\system32\ReinstallBackups\0000\DriverFiles\ati2cqag.dll
C:\WINDOWS\system32\ReinstallBackups\0000\DriverFiles\ati2dvag.dll
C:\WINDOWS\system32\ReinstallBackups\0000\DriverFiles\ati3d1ag.dll
C:\WINDOWS\system32\ReinstallBackups\0000\DriverFiles\ati3duag.dll
C:\WINDOWS\system32\ReinstallBackups\0000\DriverFiles\ativvaxx.dll
C:\WINDOWS\system32\ReinstallBackups\0001\DriverFiles\ati2cqag.dll
C:\WINDOWS\system32\ReinstallBackups\0001\DriverFiles\ati2dvag.dll
C:\WINDOWS\system32\ReinstallBackups\0001\DriverFiles\ati3d1ag.dll
C:\WINDOWS\system32\ReinstallBackups\0001\DriverFiles\ati3duag.dll
C:\WINDOWS\system32\ReinstallBackups\0001\DriverFiles\ativvaxx.dll
C:\WINDOWS\system32\ReinstallBackups\0002\DriverFiles\i386\usbui.dll
C:\WINDOWS\system32\ReinstallBackups\0003\DriverFiles\i386\usbui.dll
C:\WINDOWS\system32\ReinstallBackups\0004\DriverFiles\ati2cqag.dll
C:\WINDOWS\system32\ReinstallBackups\0004\DriverFiles\ati2dvag.dll
C:\WINDOWS\system32\ReinstallBackups\0004\DriverFiles\ati3d1ag.dll
C:\WINDOWS\system32\ReinstallBackups\0004\DriverFiles\ati3duag.dll
C:\WINDOWS\system32\ReinstallBackups\0004\DriverFiles\ativvaxx.dll
C:\WINDOWS\system32\ReinstallBackups\0004\DriverFiles\i386\usbui.dll
C:\WINDOWS\system32\ReinstallBackups\0005\DriverFiles\ati2cqag.dll
C:\WINDOWS\system32\ReinstallBackups\0005\DriverFiles\ati2dvag.dll
C:\WINDOWS\system32\ReinstallBackups\0005\DriverFiles\ati3d1ag.dll
C:\WINDOWS\system32\ReinstallBackups\0005\DriverFiles\ati3duag.dll
C:\WINDOWS\system32\ReinstallBackups\0005\DriverFiles\ativvaxx.dll
C:\WINDOWS\system32\ReinstallBackups\0006\DriverFiles\i386\usbui.dll
C:\WINDOWS\system32\ReinstallBackups\0012\DriverFiles\nv4_disp.dll
C:\WINDOWS\system32\ReinstallBackups\0012\DriverFiles\nvcod.dll
C:\WINDOWS\system32\ReinstallBackups\0012\DriverFiles\nvcpl.dll
C:\WINDOWS\system32\ReinstallBackups\0012\DriverFiles\nvmctray.dll
C:\WINDOWS\system32\ReinstallBackups\0012\DriverFiles\nvnt4cpl.dll
C:\WINDOWS\system32\ReinstallBackups\0012\DriverFiles\nvoglnt.dll
C:\WINDOWS\system32\ReinstallBackups\0012\DriverFiles\nvwddi.dll
C:\WINDOWS\system32\Setup\comsetup.dll
C:\WINDOWS\system32\Setup\fp40ext.dll
C:\WINDOWS\system32\Setup\fsconins.dll
C:\WINDOWS\system32\Setup\fxsocm.dll
C:\WINDOWS\system32\Setup\iis.dll
C:\WINDOWS\system32\Setup\imsinsnt.dll
C:\WINDOWS\system32\Setup\medctroc.dll
C:\WINDOWS\system32\Setup\msdtcstp.dll
C:\WINDOWS\system32\Setup\msgrocm.dll
C:\WINDOWS\system32\Setup\msmqocm.dll
C:\WINDOWS\system32\Setup\netfxocm.dll
C:\WINDOWS\system32\Setup\netoc.dll
C:\WINDOWS\system32\Setup\ntoc.dll
C:\WINDOWS\system32\Setup\ocgen.dll
C:\WINDOWS\system32\Setup\ocmsn.dll
C:\WINDOWS\system32\Setup\setupqry.dll
C:\WINDOWS\system32\Setup\tabletoc.dll
C:\WINDOWS\system32\Setup\tsoc.dll
C:\WINDOWS\system32\Setup\zoneoc.dll
C:\WINDOWS\system32\SoftwareDistribution\Setup\ServiceStartup\wups.dll\5.8.0.2469\wups.dll
C:\WINDOWS\system32\spool\drivers\w32x86\mdigraph.dll
C:\WINDOWS\system32\spool\drivers\w32x86\mdiui.dll
C:\WINDOWS\system32\spool\drivers\w32x86\3\mdigraph.dll
C:\WINDOWS\system32\spool\drivers\w32x86\3\mdiui.dll
C:\WINDOWS\system32\spool\prtprocs\w32x86\mdippr.dll
C:\WINDOWS\system32\URTTemp\fusion.dll
C:\WINDOWS\system32\URTTemp\mscoree.dll
C:\WINDOWS\system32\URTTemp\mscoree.dll.local
C:\WINDOWS\system32\URTTemp\mscorsn.dll
C:\WINDOWS\system32\URTTemp\mscorwks.dll
C:\WINDOWS\system32\URTTemp\msvcr71.dll
C:\WINDOWS\system32\usmt\guitrn.dll
C:\WINDOWS\system32\usmt\guitrn_a.dll
C:\WINDOWS\system32\usmt\iconlib.dll
C:\WINDOWS\system32\usmt\log.dll
C:\WINDOWS\system32\usmt\migism.dll
C:\WINDOWS\system32\usmt\migism_a.dll
C:\WINDOWS\system32\usmt\script.dll
C:\WINDOWS\system32\usmt\script_a.dll
C:\WINDOWS\system32\usmt\sysmod.dll
C:\WINDOWS\system32\usmt\sysmod_a.dll
C:\WINDOWS\system32\wbem\cimwin32.dll
C:\WINDOWS\system32\wbem\cmdevtgprov.dll
C:\WINDOWS\system32\wbem\dsprov.dll
C:\WINDOWS\system32\wbem\esscli.dll
C:\WINDOWS\system32\wbem\evntrprv.dll
C:\WINDOWS\system32\wbem\fastprox.dll
C:\WINDOWS\system32\wbem\framedyn.dll
C:\WINDOWS\system32\wbem\fwdprov.dll
C:\WINDOWS\system32\wbem\krnlprov.dll
C:\WINDOWS\system32\wbem\mofd.dll
C:\WINDOWS\system32\wbem\msiprov.dll
C:\WINDOWS\system32\wbem\ncprov.dll
C:\WINDOWS\system32\wbem\ntevt.dll
C:\WINDOWS\system32\wbem\policman.dll
C:\WINDOWS\system32\wbem\provthrd.dll
C:\WINDOWS\system32\wbem\repdrvfs.dll
C:\WINDOWS\system32\wbem\smtpcons.dll
C:\WINDOWS\system32\wbem\stdprov.dll
C:\WINDOWS\system32\wbem\tmplprov.dll
C:\WINDOWS\system32\wbem\trnsprov.dll
C:\WINDOWS\system32\wbem\updprov.dll
C:\WINDOWS\system32\wbem\viewprov.dll
C:\WINDOWS\system32\wbem\wbemads.dll
C:\WINDOWS\system32\wbem\wbemcntl.dll
C:\WINDOWS\system32\wbem\wbemcomn.dll
C:\WINDOWS\system32\wbem\wbemcons.dll
C:\WINDOWS\system32\wbem\wbemcore.dll
C:\WINDOWS\system32\wbem\wbemdisp.dll
C:\WINDOWS\system32\wbem\wbemess.dll
C:\WINDOWS\system32\wbem\wbemperf.dll
C:\WINDOWS\system32\wbem\wbemprox.dll
C:\WINDOWS\system32\wbem\wbemsvc.dll
C:\WINDOWS\system32\wbem\wbemupgd.dll
C:\WINDOWS\system32\wbem\winmgmtr.dll
C:\WINDOWS\system32\wbem\wmiapres.dll
C:\WINDOWS\system32\wbem\wmiaprpl.dll
C:\WINDOWS\system32\wbem\wmicookr.dll
C:\WINDOWS\system32\wbem\wmidcprv.dll
C:\WINDOWS\system32\wbem\wmimsg.dll
C:\WINDOWS\system32\wbem\wmipcima.dll
C:\WINDOWS\system32\wbem\wmipdskq.dll
C:\WINDOWS\system32\wbem\wmipicmp.dll
C:\WINDOWS\system32\wbem\wmipiprt.dll
C:\WINDOWS\system32\wbem\wmipjobj.dll
C:\WINDOWS\system32\wbem\wmiprov.dll
C:\WINDOWS\system32\wbem\wmiprvsd.dll
C:\WINDOWS\system32\wbem\wmipsess.dll
C:\WINDOWS\system32\wbem\wmisvc.dll
C:\WINDOWS\system32\wbem\wmitimep.dll
C:\WINDOWS\system32\wbem\wmiutils.dll
C:\WINDOWS\system32\wbem\xml\wmi2xml.dll
C:\WINDOWS\WinSxS\x86_Microsoft.Tools.VisualCPlusPlus.Runtime-Libraries_6595b64144ccf1df_6.0.0.0_x-ww_ff9986d7\atl.dll
C:\WINDOWS\WinSxS\x86_Microsoft.Tools.VisualCPlusPlus.Runtime-Libraries_6595b64144ccf1df_6.0.0.0_x-ww_ff9986d7\mfc42.dll
C:\WINDOWS\WinSxS\x86_Microsoft.Tools.VisualCPlusPlus.Runtime-Libraries_6595b64144ccf1df_6.0.0.0_x-ww_ff9986d7\mfc42u.dll
C:\WINDOWS\WinSxS\x86_Microsoft.Tools.VisualCPlusPlus.Runtime-Libraries_6595b64144ccf1df_6.0.0.0_x-ww_ff9986d7\msvcp60.dll
C:\WINDOWS\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\msvcm80.dll
C:\WINDOWS\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\msvcp80.dll
C:\WINDOWS\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\msvcr80.dll
C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.0.0_x-ww_1382d70a\comctl32.dll
C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9\comctl32.dll
C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll
C:\WINDOWS\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.0.0_x-ww_2726e76a\msvcirt.dll
C:\WINDOWS\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.0.0_x-ww_2726e76a\msvcrt.dll
C:\WINDOWS\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.2600.2180_x-ww_b2505ed9\msvcirt.dll
C:\WINDOWS\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.2600.2180_x-ww_b2505ed9\msvcrt.dll
C:\WINDOWS\WinSxS\x86_Microsoft.Windows.GdiPlus_6595b64144ccf1df_1.0.0.0_x-ww_8d353f13\GdiPlus.dll
C:\WINDOWS\WinSxS\x86_Microsoft.Windows.GdiPlus_6595b64144ccf1df_1.0.2600.1360_x-ww_24a2ed47\GdiPlus.dll
C:\WINDOWS\WinSxS\x86_Microsoft.Windows.GdiPlus_6595b64144ccf1df_1.0.2600.2180_x-ww_522f9f82\GdiPlus.dll
C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Networking.Dxmrtp_6595b64144ccf1df_5.2.2.3_x-ww_468466a7\dxmrtp.dll
C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Networking.RtcDll_6595b64144ccf1df_5.2.2.3_x-ww_d6bd8b95\rtcdll.dll
C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Networking.RtcRes_6595b64144ccf1df_5.2.2.3_en_16a24bc0\rtcres.dll
C:\WINDOWS\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790\System.EnterpriseServices.dll
C:\WINDOWS\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790\System.EnterpriseServices.Wrapper.dll
C:\Program Files\Common Files\System\Nvcpl.exe
C:\WINDOWS\ALCFDRTM.EXE
C:\WINDOWS\alcrmv.exe
C:\WINDOWS\alcupd.exe
C:\WINDOWS\aolback.exe.lnk
C:\WINDOWS\CTRegRun.exe
C:\WINDOWS\hh.exe
C:\WINDOWS\iun6002.exe
C:\WINDOWS\MIDIDEF.EXE
C:\WINDOWS\MrSetup.exe
C:\WINDOWS\notepad.exe
C:\WINDOWS\PATCH.EXE
C:\WINDOWS\PSCONV.EXE
C:\WINDOWS\READREG.EXE
C:\WINDOWS\regedit.exe
C:\WINDOWS\slrundll.exe
C:\WINDOWS\SOUNDMAN.EXE
C:\WINDOWS\TASKMAN.EXE
C:\WINDOWS\tsc.exe
C:\WINDOWS\twunk_16.exe
C:\WINDOWS\twunk_32.exe
C:\WINDOWS\uninst.exe
C:\WINDOWS\UninstallFirefox.exe
C:\WINDOWS\Updreg.EXE
C:\WINDOWS\winhelp.exe
C:\WINDOWS\winhlp32.exe

Frappi
2007-06-17, 17:26
C:\WINDOWS\$hf_mig$\KB834707\spuninst.exe
C:\WINDOWS\$hf_mig$\KB834707\update\update.exe
C:\WINDOWS\$hf_mig$\KB867282\spuninst.exe
C:\WINDOWS\$hf_mig$\KB867282\update\update.exe
C:\WINDOWS\$hf_mig$\KB873333\spuninst.exe
C:\WINDOWS\$hf_mig$\KB873333\update\update.exe
C:\WINDOWS\$hf_mig$\KB873339\spuninst.exe
C:\WINDOWS\$hf_mig$\KB873339\update\update.exe
C:\WINDOWS\$hf_mig$\KB885250\spuninst.exe
C:\WINDOWS\$hf_mig$\KB885250\update\update.exe
C:\WINDOWS\$hf_mig$\KB885835\spuninst.exe
C:\WINDOWS\$hf_mig$\KB885835\update\update.exe
C:\WINDOWS\$hf_mig$\KB885836\spuninst.exe
C:\WINDOWS\$hf_mig$\KB885836\update\update.exe
C:\WINDOWS\$hf_mig$\KB886185\spuninst.exe
C:\WINDOWS\$hf_mig$\KB886185\update\update.exe
C:\WINDOWS\$hf_mig$\KB887472\spuninst.exe
C:\WINDOWS\$hf_mig$\KB887472\SP2QFE\msmsgs.exe
C:\WINDOWS\$hf_mig$\KB887472\update\update.exe
C:\WINDOWS\$hf_mig$\KB887742\spuninst.exe
C:\WINDOWS\$hf_mig$\KB887742\update\update.exe
C:\WINDOWS\$hf_mig$\KB888113\spuninst.exe
C:\WINDOWS\$hf_mig$\KB888113\update\update.exe
C:\WINDOWS\$hf_mig$\KB888302\spuninst.exe
C:\WINDOWS\$hf_mig$\KB888302\update\update.exe
C:\WINDOWS\$hf_mig$\KB890046\spuninst.exe
C:\WINDOWS\$hf_mig$\KB890046\update\update.exe
C:\WINDOWS\$hf_mig$\KB890047\spuninst.exe
C:\WINDOWS\$hf_mig$\KB890047\update\update.exe
C:\WINDOWS\$hf_mig$\KB890175\spuninst.exe
C:\WINDOWS\$hf_mig$\KB890175\update\update.exe
C:\WINDOWS\$hf_mig$\KB890859\spuninst.exe
C:\WINDOWS\$hf_mig$\KB890859\SP2QFE\ntkrnlmp.exe
C:\WINDOWS\$hf_mig$\KB890859\SP2QFE\ntkrnlpa.exe
C:\WINDOWS\$hf_mig$\KB890859\SP2QFE\ntkrpamp.exe
C:\WINDOWS\$hf_mig$\KB890859\SP2QFE\ntoskrnl.exe
C:\WINDOWS\$hf_mig$\KB890859\update\update.exe
C:\WINDOWS\$hf_mig$\KB890923\spuninst.exe
C:\WINDOWS\$hf_mig$\KB890923\update\update.exe
C:\WINDOWS\$hf_mig$\KB891781\spuninst.exe
C:\WINDOWS\$hf_mig$\KB891781\update\update.exe
C:\WINDOWS\$hf_mig$\KB893066\spuninst.exe
C:\WINDOWS\$hf_mig$\KB893066\update\update.exe
C:\WINDOWS\$hf_mig$\KB893086\spuninst.exe
C:\WINDOWS\$hf_mig$\KB893086\update\update.exe
C:\WINDOWS\$hf_mig$\KB893756\spuninst.exe
C:\WINDOWS\$hf_mig$\KB893756\update\arpidfix.exe
C:\WINDOWS\$hf_mig$\KB893756\update\update.exe
C:\WINDOWS\$hf_mig$\KB894391\spuninst.exe
C:\WINDOWS\$hf_mig$\KB894391\update\update.exe
C:\WINDOWS\$hf_mig$\KB896358\spuninst.exe
C:\WINDOWS\$hf_mig$\KB896358\SP2QFE\hh.exe
C:\WINDOWS\$hf_mig$\KB896358\update\update.exe
C:\WINDOWS\$hf_mig$\KB896422\spuninst.exe
C:\WINDOWS\$hf_mig$\KB896422\update\update.exe
C:\WINDOWS\$hf_mig$\KB896423\spuninst.exe
C:\WINDOWS\$hf_mig$\KB896423\SP2QFE\spoolsv.exe
C:\WINDOWS\$hf_mig$\KB896423\update\arpidfix.exe
C:\WINDOWS\$hf_mig$\KB896423\update\update.exe
C:\WINDOWS\$hf_mig$\KB896424\spuninst.exe
C:\WINDOWS\$hf_mig$\KB896424\update\arpidfix.exe
C:\WINDOWS\$hf_mig$\KB896424\update\update.exe
C:\WINDOWS\$hf_mig$\KB896428\spuninst.exe
C:\WINDOWS\$hf_mig$\KB896428\SP2QFE\telnet.exe
C:\WINDOWS\$hf_mig$\KB896428\update\update.exe
C:\WINDOWS\$hf_mig$\KB896688\spuninst.exe
C:\WINDOWS\$hf_mig$\KB896688\SP2QFE\iedw.exe
C:\WINDOWS\$hf_mig$\KB896688\update\arpidfix.exe
C:\WINDOWS\$hf_mig$\KB896688\update\update.exe
C:\WINDOWS\$hf_mig$\KB896727\spuninst.exe
C:\WINDOWS\$hf_mig$\KB896727\SP2QFE\iedw.exe
C:\WINDOWS\$hf_mig$\KB896727\update\arpidfix.exe
C:\WINDOWS\$hf_mig$\KB896727\update\update.exe
C:\WINDOWS\$hf_mig$\KB898461\spuninst.exe
C:\WINDOWS\$hf_mig$\KB898461\spupdsvc.exe
C:\WINDOWS\$hf_mig$\KB898461\update\update.exe
C:\WINDOWS\$hf_mig$\KB899587\spuninst.exe
C:\WINDOWS\$hf_mig$\KB899587\update\arpidfix.exe
C:\WINDOWS\$hf_mig$\KB899587\update\update.exe
C:\WINDOWS\$hf_mig$\KB899588\spuninst.exe
C:\WINDOWS\$hf_mig$\KB899588\update\arpidfix.exe
C:\WINDOWS\$hf_mig$\KB899588\update\update.exe
C:\WINDOWS\$hf_mig$\KB899589\spuninst.exe
C:\WINDOWS\$hf_mig$\KB899589\update\arpidfix.exe
C:\WINDOWS\$hf_mig$\KB899589\update\update.exe
C:\WINDOWS\$hf_mig$\KB899591\spuninst.exe
C:\WINDOWS\$hf_mig$\KB899591\update\arpidfix.exe
C:\WINDOWS\$hf_mig$\KB899591\update\update.exe
C:\WINDOWS\$hf_mig$\KB900485\spuninst.exe
C:\WINDOWS\$hf_mig$\KB900485\update\update.exe
C:\WINDOWS\$hf_mig$\KB900725\spuninst.exe
C:\WINDOWS\$hf_mig$\KB900725\update\arpidfix.exe
C:\WINDOWS\$hf_mig$\KB900725\update\update.exe
C:\WINDOWS\$hf_mig$\KB901017\spuninst.exe
C:\WINDOWS\$hf_mig$\KB901017\update\arpidfix.exe
C:\WINDOWS\$hf_mig$\KB901017\update\update.exe
C:\WINDOWS\$hf_mig$\KB901190\spuninst.exe
C:\WINDOWS\$hf_mig$\KB901190\update\update.exe
C:\WINDOWS\$hf_mig$\KB901214\spuninst.exe
C:\WINDOWS\$hf_mig$\KB901214\update\update.exe
C:\WINDOWS\$hf_mig$\KB902400\spuninst.exe
C:\WINDOWS\$hf_mig$\KB902400\SP2QFE\migregdb.exe
C:\WINDOWS\$hf_mig$\KB902400\update\arpidfix.exe
C:\WINDOWS\$hf_mig$\KB902400\update\update.exe
C:\WINDOWS\$hf_mig$\KB904706\spuninst.exe
C:\WINDOWS\$hf_mig$\KB904706\update\arpidfix.exe
C:\WINDOWS\$hf_mig$\KB904706\update\update.exe
C:\WINDOWS\$hf_mig$\KB905414\spuninst.exe
C:\WINDOWS\$hf_mig$\KB905414\update\arpidfix.exe
C:\WINDOWS\$hf_mig$\KB905414\update\update.exe
C:\WINDOWS\$hf_mig$\KB905749\spuninst.exe
C:\WINDOWS\$hf_mig$\KB905749\update\arpidfix.exe
C:\WINDOWS\$hf_mig$\KB905749\update\update.exe
C:\WINDOWS\$hf_mig$\KB905915\spuninst.exe
C:\WINDOWS\$hf_mig$\KB905915\SP2QFE\iedw.exe
C:\WINDOWS\$hf_mig$\KB905915\update\update.exe
C:\WINDOWS\$hf_mig$\KB908519\spuninst.exe
C:\WINDOWS\$hf_mig$\KB908519\update\update.exe
C:\WINDOWS\$hf_mig$\KB908531\spuninst.exe
C:\WINDOWS\$hf_mig$\KB908531\SP2QFE\verclsid.exe
C:\WINDOWS\$hf_mig$\KB908531\update\update.exe
C:\WINDOWS\$hf_mig$\KB910437\spuninst.exe
C:\WINDOWS\$hf_mig$\KB910437\update\update.exe
C:\WINDOWS\$hf_mig$\KB911280\spuninst.exe
C:\WINDOWS\$hf_mig$\KB911280\update\update.exe
C:\WINDOWS\$hf_mig$\KB911562\spuninst.exe
C:\WINDOWS\$hf_mig$\KB911562\update\update.exe
C:\WINDOWS\$hf_mig$\KB911567\spuninst.exe
C:\WINDOWS\$hf_mig$\KB911567\update\update.exe
C:\WINDOWS\$hf_mig$\KB911927\spuninst.exe
C:\WINDOWS\$hf_mig$\KB911927\update\update.exe
C:\WINDOWS\$hf_mig$\KB912812\spuninst.exe
C:\WINDOWS\$hf_mig$\KB912812\SP2QFE\iedw.exe
C:\WINDOWS\$hf_mig$\KB912812\update\update.exe
C:\WINDOWS\$hf_mig$\KB912919\spuninst.exe
C:\WINDOWS\$hf_mig$\KB912919\update\update.exe
C:\WINDOWS\$hf_mig$\KB913446\spuninst.exe
C:\WINDOWS\$hf_mig$\KB913446\update\update.exe
C:\WINDOWS\$hf_mig$\KB913580\spuninst.exe
C:\WINDOWS\$hf_mig$\KB913580\update\update.exe
C:\WINDOWS\$hf_mig$\KB914388\spuninst.exe
C:\WINDOWS\$hf_mig$\KB914388\update\update.exe
C:\WINDOWS\$hf_mig$\KB914389\spuninst.exe
C:\WINDOWS\$hf_mig$\KB914389\update\update.exe
C:\WINDOWS\$hf_mig$\KB916281\spuninst.exe
C:\WINDOWS\$hf_mig$\KB916281\SP2QFE\iedw.exe
C:\WINDOWS\$hf_mig$\KB916281\update\update.exe
C:\WINDOWS\$hf_mig$\KB916595\spuninst.exe
C:\WINDOWS\$hf_mig$\KB916595\update\update.exe
C:\WINDOWS\$hf_mig$\KB917159\spuninst.exe
C:\WINDOWS\$hf_mig$\KB917159\update\update.exe
C:\WINDOWS\$hf_mig$\KB917344\spuninst.exe
C:\WINDOWS\$hf_mig$\KB917344\update\update.exe
C:\WINDOWS\$hf_mig$\KB917422\spuninst.exe
C:\WINDOWS\$hf_mig$\KB917422\update\update.exe
C:\WINDOWS\$hf_mig$\KB917953\spuninst.exe
C:\WINDOWS\$hf_mig$\KB917953\update\update.exe
C:\WINDOWS\$hf_mig$\KB918439\spuninst.exe
C:\WINDOWS\$hf_mig$\KB918439\update\update.exe
C:\WINDOWS\$hf_mig$\KB918899\spuninst.exe
C:\WINDOWS\$hf_mig$\KB918899\SP2QFE\iedw.exe
C:\WINDOWS\$hf_mig$\KB918899\update\update.exe
C:\WINDOWS\$hf_mig$\KB919007\spuninst.exe
C:\WINDOWS\$hf_mig$\KB919007\update\update.exe
C:\WINDOWS\$hf_mig$\KB920213\spuninst.exe
C:\WINDOWS\$hf_mig$\KB920213\SP2QFE\agentsvr.exe
C:\WINDOWS\$hf_mig$\KB920213\update\update.exe
C:\WINDOWS\$hf_mig$\KB920214\spuninst.exe
C:\WINDOWS\$hf_mig$\KB920214\update\update.exe
C:\WINDOWS\$hf_mig$\KB920670\spuninst.exe
C:\WINDOWS\$hf_mig$\KB920670\update\update.exe
C:\WINDOWS\$hf_mig$\KB920683\spuninst.exe
C:\WINDOWS\$hf_mig$\KB920683\update\update.exe
C:\WINDOWS\$hf_mig$\KB920685\spuninst.exe
C:\WINDOWS\$hf_mig$\KB920685\update\update.exe
C:\WINDOWS\$hf_mig$\KB920872\spuninst.exe
C:\WINDOWS\$hf_mig$\KB920872\update\update.exe
C:\WINDOWS\$hf_mig$\KB921398\spuninst.exe
C:\WINDOWS\$hf_mig$\KB921398\update\update.exe
C:\WINDOWS\$hf_mig$\KB921883\spuninst.exe
C:\WINDOWS\$hf_mig$\KB921883\update\update.exe
C:\WINDOWS\$hf_mig$\KB922582\spuninst.exe
C:\WINDOWS\$hf_mig$\KB922582\SP2QFE\fltmc.exe
C:\WINDOWS\$hf_mig$\KB922582\update\update.exe
C:\WINDOWS\$hf_mig$\KB922616\spuninst.exe
C:\WINDOWS\$hf_mig$\KB922616\update\update.exe
C:\WINDOWS\$hf_mig$\KB922760\spuninst.exe
C:\WINDOWS\$hf_mig$\KB922760\SP2QFE\iedw.exe
C:\WINDOWS\$hf_mig$\KB922760\update\update.exe
C:\WINDOWS\$hf_mig$\KB922819\spuninst.exe
C:\WINDOWS\$hf_mig$\KB922819\update\update.exe
C:\WINDOWS\$hf_mig$\KB923414\spuninst.exe
C:\WINDOWS\$hf_mig$\KB923414\update\update.exe
C:\WINDOWS\$hf_mig$\KB923694\spuninst.exe
C:\WINDOWS\$hf_mig$\KB923694\update\update.exe
C:\WINDOWS\$hf_mig$\KB923980\spuninst.exe
C:\WINDOWS\$hf_mig$\KB923980\update\update.exe
C:\WINDOWS\$hf_mig$\KB924191\spuninst.exe
C:\WINDOWS\$hf_mig$\KB924191\update\update.exe
C:\WINDOWS\$hf_mig$\KB924270\spuninst.exe
C:\WINDOWS\$hf_mig$\KB924270\update\update.exe
C:\WINDOWS\$hf_mig$\KB924496\spuninst.exe
C:\WINDOWS\$hf_mig$\KB924496\update\update.exe
C:\WINDOWS\$hf_mig$\KB925454\spuninst.exe
C:\WINDOWS\$hf_mig$\KB925454\SP2QFE\iedw.exe
C:\WINDOWS\$hf_mig$\KB925454\update\update.exe
C:\WINDOWS\$hf_mig$\KB925486\spuninst.exe
C:\WINDOWS\$hf_mig$\KB925486\update\update.exe
C:\WINDOWS\$hf_mig$\KB926255\spuninst.exe
C:\WINDOWS\$hf_mig$\KB926255\update\update.exe
C:\WINDOWS\$MSI31Uninstall_KB893803$\msiexec.exe
C:\WINDOWS\$MSI31Uninstall_KB893803$\spuninst\spuninst.exe
C:\WINDOWS\$MSI31Uninstall_KB893803v2$\spuninst\spuninst.exe
C:\WINDOWS\$NtServicePackUninstall$\accwiz.exe
C:\WINDOWS\$NtServicePackUninstall$\actmovie.exe
C:\WINDOWS\$NtServicePackUninstall$\admin.exe
C:\WINDOWS\$NtServicePackUninstall$\agentsvr.exe
C:\WINDOWS\$NtServicePackUninstall$\ahui.exe
C:\WINDOWS\$NtServicePackUninstall$\alg.exe
C:\WINDOWS\$NtServicePackUninstall$\asr_fmt.exe
C:\WINDOWS\$NtServicePackUninstall$\at.exe
C:\WINDOWS\$NtServicePackUninstall$\atmadm.exe
C:\WINDOWS\$NtServicePackUninstall$\author.exe
C:\WINDOWS\$NtServicePackUninstall$\autochk.exe
C:\WINDOWS\$NtServicePackUninstall$\autoconv.exe
C:\WINDOWS\$NtServicePackUninstall$\autofmt.exe
C:\WINDOWS\$NtServicePackUninstall$\autolfn.exe
C:\WINDOWS\$NtServicePackUninstall$\cfgwiz.exe
C:\WINDOWS\$NtServicePackUninstall$\cintsetp.exe
C:\WINDOWS\$NtServicePackUninstall$\cipher.exe
C:\WINDOWS\$NtServicePackUninstall$\cisvc.exe
C:\WINDOWS\$NtServicePackUninstall$\cleanmgr.exe
C:\WINDOWS\$NtServicePackUninstall$\cliconfg.exe
C:\WINDOWS\$NtServicePackUninstall$\clipbrd.exe
C:\WINDOWS\$NtServicePackUninstall$\clipsrv.exe
C:\WINDOWS\$NtServicePackUninstall$\cmd.exe
C:\WINDOWS\$NtServicePackUninstall$\cmdl32.exe
C:\WINDOWS\$NtServicePackUninstall$\cmmon32.exe
C:\WINDOWS\$NtServicePackUninstall$\cmstp.exe
C:\WINDOWS\$NtServicePackUninstall$\comrepl.exe
C:\WINDOWS\$NtServicePackUninstall$\conf.exe
C:\WINDOWS\$NtServicePackUninstall$\conime.exe
C:\WINDOWS\$NtServicePackUninstall$\cplexe.exe
C:\WINDOWS\$NtServicePackUninstall$\cscript.exe
C:\WINDOWS\$NtServicePackUninstall$\csrss.exe
C:\WINDOWS\$NtServicePackUninstall$\ctfmon.exe
C:\WINDOWS\$NtServicePackUninstall$\davcdata.exe
C:\WINDOWS\$NtServicePackUninstall$\ddeshare.exe
C:\WINDOWS\$NtServicePackUninstall$\defrag.exe
C:\WINDOWS\$NtServicePackUninstall$\dfrgfat.exe
C:\WINDOWS\$NtServicePackUninstall$\dfrgntfs.exe
C:\WINDOWS\$NtServicePackUninstall$\dialer.exe
C:\WINDOWS\$NtServicePackUninstall$\diantz.exe
C:\WINDOWS\$NtServicePackUninstall$\diskpart.exe
C:\WINDOWS\$NtServicePackUninstall$\dlimport.exe
C:\WINDOWS\$NtServicePackUninstall$\dllhost.exe
C:\WINDOWS\$NtServicePackUninstall$\dmadmin.exe
C:\WINDOWS\$NtServicePackUninstall$\dmremote.exe
C:\WINDOWS\$NtServicePackUninstall$\dosx.exe
C:\WINDOWS\$NtServicePackUninstall$\dplaysvr.exe
C:\WINDOWS\$NtServicePackUninstall$\dpnsvr.exe
C:\WINDOWS\$NtServicePackUninstall$\dpvsetup.exe
C:\WINDOWS\$NtServicePackUninstall$\dumprep.exe
C:\WINDOWS\$NtServicePackUninstall$\dvdupgrd.exe
C:\WINDOWS\$NtServicePackUninstall$\dwwin.exe
C:\WINDOWS\$NtServicePackUninstall$\dxdiag.exe
C:\WINDOWS\$NtServicePackUninstall$\eudcedit.exe
C:\WINDOWS\$NtServicePackUninstall$\evcreate.exe
C:\WINDOWS\$NtServicePackUninstall$\eventcreate.exe
C:\WINDOWS\$NtServicePackUninstall$\evntcmd.exe
C:\WINDOWS\$NtServicePackUninstall$\evntwin.exe
C:\WINDOWS\$NtServicePackUninstall$\extrac32.exe
C:\WINDOWS\$NtServicePackUninstall$\findstr.exe
C:\WINDOWS\$NtServicePackUninstall$\fontview.exe
C:\WINDOWS\$NtServicePackUninstall$\fp98sadm.exe
C:\WINDOWS\$NtServicePackUninstall$\fp98swin.exe
C:\WINDOWS\$NtServicePackUninstall$\fpadmcgi.exe
C:\WINDOWS\$NtServicePackUninstall$\fpcount.exe
C:\WINDOWS\$NtServicePackUninstall$\fpremadm.exe
C:\WINDOWS\$NtServicePackUninstall$\ftp.exe
C:\WINDOWS\$NtServicePackUninstall$\fxsclnt.exe
C:\WINDOWS\$NtServicePackUninstall$\fxscover.exe
C:\WINDOWS\$NtServicePackUninstall$\fxssvc.exe
C:\WINDOWS\$NtServicePackUninstall$\gpresult.exe
C:\WINDOWS\$NtServicePackUninstall$\gprslt.exe
C:\WINDOWS\$NtServicePackUninstall$\grpconv.exe
C:\WINDOWS\$NtServicePackUninstall$\helpctr.exe
C:\WINDOWS\$NtServicePackUninstall$\helpsvc.exe
C:\WINDOWS\$NtServicePackUninstall$\hh.exe
C:\WINDOWS\$NtServicePackUninstall$\icwconn1.exe
C:\WINDOWS\$NtServicePackUninstall$\icwconn2.exe
C:\WINDOWS\$NtServicePackUninstall$\icwrmind.exe
C:\WINDOWS\$NtServicePackUninstall$\ie4uinit.exe
C:\WINDOWS\$NtServicePackUninstall$\iexplore.exe
C:\WINDOWS\$NtServicePackUninstall$\iexpress.exe
C:\WINDOWS\$NtServicePackUninstall$\iisrstas.exe
C:\WINDOWS\$NtServicePackUninstall$\imapi.exe
C:\WINDOWS\$NtServicePackUninstall$\imjpdct.exe
C:\WINDOWS\$NtServicePackUninstall$\imjpdsvr.exe
C:\WINDOWS\$NtServicePackUninstall$\imjpinst.exe
C:\WINDOWS\$NtServicePackUninstall$\imjpmig.exe
C:\WINDOWS\$NtServicePackUninstall$\imjprw.exe
C:\WINDOWS\$NtServicePackUninstall$\imjputy.exe
C:\WINDOWS\$NtServicePackUninstall$\imscinst.exe
C:\WINDOWS\$NtServicePackUninstall$\inetin51.exe
C:\WINDOWS\$NtServicePackUninstall$\inetwiz.exe
C:\WINDOWS\$NtServicePackUninstall$\ipconfig.exe
C:\WINDOWS\$NtServicePackUninstall$\ipv6.exe
C:\WINDOWS\$NtServicePackUninstall$\ipxroute.exe
C:\WINDOWS\$NtServicePackUninstall$\krnl386.exe
C:\WINDOWS\$NtServicePackUninstall$\locator.exe
C:\WINDOWS\$NtServicePackUninstall$\logagent.exe
C:\WINDOWS\$NtServicePackUninstall$\logman.exe
C:\WINDOWS\$NtServicePackUninstall$\logonui.exe
C:\WINDOWS\$NtServicePackUninstall$\lsass.exe

Frappi
2007-06-17, 17:27
C:\WINDOWS\$NtServicePackUninstall$\magnify.exe
C:\WINDOWS\$NtServicePackUninstall$\makecab.exe
C:\WINDOWS\$NtServicePackUninstall$\migload.exe
C:\WINDOWS\$NtServicePackUninstall$\migregdb.exe
C:\WINDOWS\$NtServicePackUninstall$\migwiz.exe
C:\WINDOWS\$NtServicePackUninstall$\migwiz_a.exe
C:\WINDOWS\$NtServicePackUninstall$\mmc.exe
C:\WINDOWS\$NtServicePackUninstall$\mnmsrvc.exe
C:\WINDOWS\$NtServicePackUninstall$\mobsync.exe
C:\WINDOWS\$NtServicePackUninstall$\mofcomp.exe
C:\WINDOWS\$NtServicePackUninstall$\moviemk.exe
C:\WINDOWS\$NtServicePackUninstall$\mplay32.exe
C:\WINDOWS\$NtServicePackUninstall$\mplayer2.exe
C:\WINDOWS\$NtServicePackUninstall$\mqbkup.exe
C:\WINDOWS\$NtServicePackUninstall$\mqsvc.exe
C:\WINDOWS\$NtServicePackUninstall$\mqtgsvc.exe
C:\WINDOWS\$NtServicePackUninstall$\msconfig.exe
C:\WINDOWS\$NtServicePackUninstall$\msdtc.exe
C:\WINDOWS\$NtServicePackUninstall$\mshta.exe
C:\WINDOWS\$NtServicePackUninstall$\msiexec.exe
C:\WINDOWS\$NtServicePackUninstall$\msimn.exe
C:\WINDOWS\$NtServicePackUninstall$\msiregmv.exe
C:\WINDOWS\$NtServicePackUninstall$\msmsgs.exe
C:\WINDOWS\$NtServicePackUninstall$\mspaint.exe
C:\WINDOWS\$NtServicePackUninstall$\mstinit.exe
C:\WINDOWS\$NtServicePackUninstall$\mstsc.exe
C:\WINDOWS\$NtServicePackUninstall$\muisetup.exe
C:\WINDOWS\$NtServicePackUninstall$\narrator.exe
C:\WINDOWS\$NtServicePackUninstall$\nddeapir.exe
C:\WINDOWS\$NtServicePackUninstall$\net.exe
C:\WINDOWS\$NtServicePackUninstall$\net1.exe
C:\WINDOWS\$NtServicePackUninstall$\netdde.exe
C:\WINDOWS\$NtServicePackUninstall$\netsetup.exe
C:\WINDOWS\$NtServicePackUninstall$\netsh.exe
C:\WINDOWS\$NtServicePackUninstall$\netstat.exe
C:\WINDOWS\$NtServicePackUninstall$\notepad.exe
C:\WINDOWS\$NtServicePackUninstall$\nppagent.exe
C:\WINDOWS\$NtServicePackUninstall$\nslookup.exe
C:\WINDOWS\$NtServicePackUninstall$\ntbackup.exe
C:\WINDOWS\$NtServicePackUninstall$\ntkrnlpa.exe
C:\WINDOWS\$NtServicePackUninstall$\ntoskrnl.exe
C:\WINDOWS\$NtServicePackUninstall$\ntvdm.exe
C:\WINDOWS\$NtServicePackUninstall$\odbcad32.exe
C:\WINDOWS\$NtServicePackUninstall$\odbcconf.exe
C:\WINDOWS\$NtServicePackUninstall$\oemig50.exe
C:\WINDOWS\$NtServicePackUninstall$\oobebaln.exe
C:\WINDOWS\$NtServicePackUninstall$\openfiles.exe
C:\WINDOWS\$NtServicePackUninstall$\opnfiles.exe
C:\WINDOWS\$NtServicePackUninstall$\osk.exe
C:\WINDOWS\$NtServicePackUninstall$\packager.exe
C:\WINDOWS\$NtServicePackUninstall$\perfmon.exe
C:\WINDOWS\$NtServicePackUninstall$\pinball.exe
C:\WINDOWS\$NtServicePackUninstall$\ping.exe
C:\WINDOWS\$NtServicePackUninstall$\pintlphr.exe
C:\WINDOWS\$NtServicePackUninstall$\progman.exe
C:\WINDOWS\$NtServicePackUninstall$\proquota.exe
C:\WINDOWS\$NtServicePackUninstall$\proxycfg.exe
C:\WINDOWS\$NtServicePackUninstall$\qprocess.exe
C:\WINDOWS\$NtServicePackUninstall$\rasphone.exe
C:\WINDOWS\$NtServicePackUninstall$\rcimlby.exe
C:\WINDOWS\$NtServicePackUninstall$\rcp.exe
C:\WINDOWS\$NtServicePackUninstall$\rdpclip.exe
C:\WINDOWS\$NtServicePackUninstall$\rdsaddin.exe
C:\WINDOWS\$NtServicePackUninstall$\rdshost.exe
C:\WINDOWS\$NtServicePackUninstall$\redir.exe
C:\WINDOWS\$NtServicePackUninstall$\reg.exe
C:\WINDOWS\$NtServicePackUninstall$\regedit.exe
C:\WINDOWS\$NtServicePackUninstall$\regsvr32.exe
C:\WINDOWS\$NtServicePackUninstall$\rexec.exe
C:\WINDOWS\$NtServicePackUninstall$\rsh.exe
C:\WINDOWS\$NtServicePackUninstall$\rsnotify.exe
C:\WINDOWS\$NtServicePackUninstall$\rstrui.exe
C:\WINDOWS\$NtServicePackUninstall$\rtcshare.exe
C:\WINDOWS\$NtServicePackUninstall$\rundll32.exe
C:\WINDOWS\$NtServicePackUninstall$\runonce.exe
C:\WINDOWS\$NtServicePackUninstall$\savedump.exe
C:\WINDOWS\$NtServicePackUninstall$\scardsvr.exe
C:\WINDOWS\$NtServicePackUninstall$\schtasks.exe
C:\WINDOWS\$NtServicePackUninstall$\scrcons.exe
C:\WINDOWS\$NtServicePackUninstall$\sctasks.exe
C:\WINDOWS\$NtServicePackUninstall$\sdbinst.exe
C:\WINDOWS\$NtServicePackUninstall$\secedit.exe
C:\WINDOWS\$NtServicePackUninstall$\services.exe
C:\WINDOWS\$NtServicePackUninstall$\sessmgr.exe
C:\WINDOWS\$NtServicePackUninstall$\sethc.exe
C:\WINDOWS\$NtServicePackUninstall$\setup.exe
C:\WINDOWS\$NtServicePackUninstall$\setup50.exe
C:\WINDOWS\$NtServicePackUninstall$\setup_wm.exe
C:\WINDOWS\$NtServicePackUninstall$\shmgrate.exe
C:\WINDOWS\$NtServicePackUninstall$\shrpubw.exe
C:\WINDOWS\$NtServicePackUninstall$\shtml.exe
C:\WINDOWS\$NtServicePackUninstall$\shutdown.exe
C:\WINDOWS\$NtServicePackUninstall$\sigverif.exe
C:\WINDOWS\$NtServicePackUninstall$\skeys.exe
C:\WINDOWS\$NtServicePackUninstall$\smi2smir.exe
C:\WINDOWS\$NtServicePackUninstall$\smlogsvc.exe
C:\WINDOWS\$NtServicePackUninstall$\smss.exe
C:\WINDOWS\$NtServicePackUninstall$\sndrec32.exe
C:\WINDOWS\$NtServicePackUninstall$\snmp.exe
C:\WINDOWS\$NtServicePackUninstall$\snmptrap.exe
C:\WINDOWS\$NtServicePackUninstall$\spider.exe
C:\WINDOWS\$NtServicePackUninstall$\spoolsv.exe
C:\WINDOWS\$NtServicePackUninstall$\stimon.exe
C:\WINDOWS\$NtServicePackUninstall$\svchost.exe
C:\WINDOWS\$NtServicePackUninstall$\sysocmgr.exe
C:\WINDOWS\$NtServicePackUninstall$\taskmgr.exe
C:\WINDOWS\$NtServicePackUninstall$\tcptest.exe
C:\WINDOWS\$NtServicePackUninstall$\telnet.exe
C:\WINDOWS\$NtServicePackUninstall$\tintlphr.exe
C:\WINDOWS\$NtServicePackUninstall$\tintsetp.exe
C:\WINDOWS\$NtServicePackUninstall$\tlntadmn.exe
C:\WINDOWS\$NtServicePackUninstall$\tlntsess.exe
C:\WINDOWS\$NtServicePackUninstall$\tlntsvr.exe
C:\WINDOWS\$NtServicePackUninstall$\tourstart.exe
C:\WINDOWS\$NtServicePackUninstall$\tourstrt.exe
C:\WINDOWS\$NtServicePackUninstall$\tracerpt.exe
C:\WINDOWS\$NtServicePackUninstall$\tracert.exe
C:\WINDOWS\$NtServicePackUninstall$\tscupgrd.exe
C:\WINDOWS\$NtServicePackUninstall$\unregmp2.exe
C:\WINDOWS\$NtServicePackUninstall$\uploadm.exe
C:\WINDOWS\$NtServicePackUninstall$\upnpcont.exe
C:\WINDOWS\$NtServicePackUninstall$\ups.exe
C:\WINDOWS\$NtServicePackUninstall$\userinit.exe
C:\WINDOWS\$NtServicePackUninstall$\utilman.exe
C:\WINDOWS\$NtServicePackUninstall$\vssvc.exe
C:\WINDOWS\$NtServicePackUninstall$\wab.exe
C:\WINDOWS\$NtServicePackUninstall$\wabmig.exe
C:\WINDOWS\$NtServicePackUninstall$\wbemtest.exe
C:\WINDOWS\$NtServicePackUninstall$\wextract.exe
C:\WINDOWS\$NtServicePackUninstall$\wiaacmgr.exe
C:\WINDOWS\$NtServicePackUninstall$\winhlp32.exe
C:\WINDOWS\$NtServicePackUninstall$\winlogon.exe
C:\WINDOWS\$NtServicePackUninstall$\winver.exe
C:\WINDOWS\$NtServicePackUninstall$\wmiadap.exe
C:\WINDOWS\$NtServicePackUninstall$\wmiapsrv.exe
C:\WINDOWS\$NtServicePackUninstall$\wmic.exe
C:\WINDOWS\$NtServicePackUninstall$\wmiprvse.exe
C:\WINDOWS\$NtServicePackUninstall$\wmplayer.exe
C:\WINDOWS\$NtServicePackUninstall$\wordpad.exe
C:\WINDOWS\$NtServicePackUninstall$\wpabaln.exe
C:\WINDOWS\$NtServicePackUninstall$\wpnpinst.exe
C:\WINDOWS\$NtServicePackUninstall$\wscript.exe
C:\WINDOWS\$NtServicePackUninstall$\xcopy.exe
C:\WINDOWS\$NtServicePackUninstall$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB821557$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB823559$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB828741$\comrepl.exe
C:\WINDOWS\$NtUninstallKB828741$\migregdb.exe
C:\WINDOWS\$NtUninstallKB828741$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB833987$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB834707$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB835732$\helpctr.exe
C:\WINDOWS\$NtUninstallKB835732$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB842773$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB867282$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB873333$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB873339$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB885250$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB885835$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB885836$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB885884$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB886185$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB887472$\msmsgs.exe
C:\WINDOWS\$NtUninstallKB887472$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB887742$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB888113$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB888302$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB890046$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB890047$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB890175$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB890859$\ntkrnlpa.exe
C:\WINDOWS\$NtUninstallKB890859$\ntoskrnl.exe
C:\WINDOWS\$NtUninstallKB890859$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB890923$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB891781$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB893066$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB893086$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB893756$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB894391$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB896358$\hh.exe
C:\WINDOWS\$NtUninstallKB896358$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB896422$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB896423$\spoolsv.exe
C:\WINDOWS\$NtUninstallKB896423$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB896424$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB896428$\telnet.exe
C:\WINDOWS\$NtUninstallKB896428$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB896688$\iedw.exe
C:\WINDOWS\$NtUninstallKB896688$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB896727$\iedw.exe
C:\WINDOWS\$NtUninstallKB896727$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB898461$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB899587$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB899588$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB899589$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB899591$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB900485$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB900725$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB901017$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB901190$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB901214$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB902400$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB904706$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB905414$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB905749$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB905915$\iedw.exe
C:\WINDOWS\$NtUninstallKB905915$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB908519$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB908531$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB910437$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB911280$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB911562$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB911564$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB911565$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB911567$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB911927$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB912812$\iedw.exe
C:\WINDOWS\$NtUninstallKB912812$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB912919$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB913446$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB913580$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB914388$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB914389$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB916281$\iedw.exe
C:\WINDOWS\$NtUninstallKB916281$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB916595$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB917159$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB917344$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB917422$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB917734_WMP10$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB917953$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB918439$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB918899$\iedw.exe
C:\WINDOWS\$NtUninstallKB918899$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB919007$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB920213$\agentsvr.exe
C:\WINDOWS\$NtUninstallKB920213$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB920214$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB920670$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB920683$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB920685$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB920872$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB921398$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB921883$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB922582$\fltmc.exe
C:\WINDOWS\$NtUninstallKB922582$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB922616$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB922760$\iedw.exe
C:\WINDOWS\$NtUninstallKB922760$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB922819$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB923191$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB923414$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB923694$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB923980$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB924191$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB924270$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB924496$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB925398_WMP64$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB925454$\iedw.exe
C:\WINDOWS\$NtUninstallKB925454$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB925486$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB926239$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallKB926255$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallMSCompPackV1$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallQ329048$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallQ329115$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallQ329170$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallQ329390$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallQ329441$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallQ329834$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallQ810577$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallQ815021$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallQ817606$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallWMFDist11$\logagent.exe
C:\WINDOWS\$NtUninstallWMFDist11$\uwdf.exe
C:\WINDOWS\$NtUninstallWMFDist11$\wdfmgr.exe
C:\WINDOWS\$NtUninstallWMFDist11$\wmsetsdk.exe
C:\WINDOWS\$NtUninstallWMFDist11$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallwmp11$\setup_wm.exe
C:\WINDOWS\$NtUninstallwmp11$\unregmp2.exe
C:\WINDOWS\$NtUninstallwmp11$\wmlaunch.exe
C:\WINDOWS\$NtUninstallwmp11$\wmpenc.exe
C:\WINDOWS\$NtUninstallwmp11$\wmplayer.exe
C:\WINDOWS\$NtUninstallwmp11$\spuninst\spuninst.exe
C:\WINDOWS\$NtUninstallWudf01000$\spuninst\spuninst.exe
C:\WINDOWS\$xpsp1hfm$\KB821557\spuninst.exe
C:\WINDOWS\$xpsp1hfm$\KB821557\update\update.exe
C:\WINDOWS\$xpsp1hfm$\KB828741\comrepl.exe
C:\WINDOWS\$xpsp1hfm$\KB828741\migregdb.exe
C:\WINDOWS\$xpsp1hfm$\KB828741\spuninst.exe
C:\WINDOWS\$xpsp1hfm$\KB828741\update\update.exe
C:\WINDOWS\$xpsp1hfm$\KB833987\spuninst.exe
C:\WINDOWS\$xpsp1hfm$\KB833987\update\update.exe
C:\WINDOWS\$xpsp1hfm$\KB835732\helpctr.exe
C:\WINDOWS\$xpsp1hfm$\KB835732\spuninst.exe
C:\WINDOWS\$xpsp1hfm$\KB835732\update\update.exe
C:\WINDOWS\$xpsp1hfm$\Q329048\spuninst.exe
C:\WINDOWS\$xpsp1hfm$\Q329048\update\update.exe
C:\WINDOWS\$xpsp1hfm$\Q329170\spuninst.exe
C:\WINDOWS\$xpsp1hfm$\Q329170\update\update.exe
C:\WINDOWS\$xpsp1hfm$\Q329390\spuninst.exe
C:\WINDOWS\$xpsp1hfm$\Q329390\update\update.exe
C:\WINDOWS\$xpsp1hfm$\Q329441\spuninst.exe
C:\WINDOWS\$xpsp1hfm$\Q329441\update\update.exe
C:\WINDOWS\$xpsp1hfm$\Q329834\spuninst.exe
C:\WINDOWS\$xpsp1hfm$\Q329834\update\update.exe
C:\WINDOWS\$xpsp1hfm$\Q810577\spuninst.exe
C:\WINDOWS\$xpsp1hfm$\Q810577\update\update.exe
C:\WINDOWS\$xpsp1hfm$\Q811630\hh.exe
C:\WINDOWS\$xpsp1hfm$\Q811630\spuninst.exe
C:\WINDOWS\$xpsp1hfm$\Q811630\update\update.exe
C:\WINDOWS\$xpsp1hfm$\Q815021\spuninst.exe
C:\WINDOWS\$xpsp1hfm$\Q815021\update\update.exe
C:\WINDOWS\$xpsp1hfm$\Q817606\spuninst.exe
C:\WINDOWS\$xpsp1hfm$\Q817606\update\update.exe
C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\dfsvc\5910b535d21edf4e81c25218f9dcb314\dfsvc.ni.exe
C:\WINDOWS\Downloaded Program Files\HGStart9USA.exe
C:\WINDOWS\Driver Cache\i386\ntkrnlmp.exe
C:\WINDOWS\Driver Cache\i386\ntkrnlpa.exe
C:\WINDOWS\Driver Cache\i386\ntkrpamp.exe
C:\WINDOWS\Driver Cache\i386\ntoskrnl.exe
C:\WINDOWS\Help\Tours\mmTour\tour.exe
C:\WINDOWS\ime\imjp8_1\cplexe.exe
C:\WINDOWS\ime\imjp8_1\imjpdadm.exe
C:\WINDOWS\ime\imjp8_1\imjpdct.exe
C:\WINDOWS\ime\imjp8_1\imjpdsvr.exe
C:\WINDOWS\ime\imjp8_1\imjpinst.exe
C:\WINDOWS\ime\imjp8_1\imjpmig.exe
C:\WINDOWS\ime\imjp8_1\imjprw.exe
C:\WINDOWS\ime\imjp8_1\imjpuex.exe
C:\WINDOWS\ime\imjp8_1\imjputy.exe
C:\WINDOWS\ime\imkr6_1\imekrmig.exe
C:\WINDOWS\ime\imkr6_1\imkrinst.exe
C:\WINDOWS\ime\shared\imepadsv.exe
C:\WINDOWS\inf\unregmp2.exe

Frappi
2007-06-17, 17:28
C:\WINDOWS\Installer\{01D21D16-B246-4E9A-B4B1-0E37F2AD3446}\ARPPRODUCTICON.exe
C:\WINDOWS\Installer\{01D21D16-B246-4E9A-B4B1-0E37F2AD3446}\NewShortcut1_08ED310EBCB045CE8C3E405A81A28F9C.exe
C:\WINDOWS\Installer\{01D21D16-B246-4E9A-B4B1-0E37F2AD3446}\NewShortcut3_D5D4D9CBC85D4CA8AA2EA6AA4F123F20.exe
C:\WINDOWS\Installer\{01D21D16-B246-4E9A-B4B1-0E37F2AD3446}\NewShortcut5_A0E145F55ACF4AF1A273244121F5A8BA.exe
C:\WINDOWS\Installer\{2763FD5A-57E9-442B-AFDF-6DCCC23883B0}\ARPPRODUCTICON.exe
C:\WINDOWS\Installer\{2763FD5A-57E9-442B-AFDF-6DCCC23883B0}\BaseProductionModeShortCut.exe
C:\WINDOWS\Installer\{2763FD5A-57E9-442B-AFDF-6DCCC23883B0}\NewShortcut1.exe
C:\WINDOWS\Installer\{2763FD5A-57E9-442B-AFDF-6DCCC23883B0}\NewShortcut2_0AE19D8917A9404D932AFAAF43F3C77E.exe
C:\WINDOWS\Installer\{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}\places.exe
C:\WINDOWS\Installer\{6617B725-F6CA-409B-865C-CC0A651B0E6A}\ARPPRODUCTICON.exe
C:\WINDOWS\Installer\{6617B725-F6CA-409B-865C-CC0A651B0E6A}\NewShortcut1.exe
C:\WINDOWS\Installer\{6617B725-F6CA-409B-865C-CC0A651B0E6A}\NewShortcut2.exe
C:\WINDOWS\Installer\{6617B725-F6CA-409B-865C-CC0A651B0E6A}\NewShortcut4.exe
C:\WINDOWS\Installer\{6BE2A4A4-99FB-48ED-AE1E-4E850389F804}\ARPPRODUCTICON.exe
C:\WINDOWS\Installer\{6BE2A4A4-99FB-48ED-AE1E-4E850389F804}\NewShortcut4.exe
C:\WINDOWS\Installer\{6BE2A4A4-99FB-48ED-AE1E-4E850389F804}\NewShortcut8.exe
C:\WINDOWS\Installer\{6BE2A4A4-99FB-48ED-AE1E-4E850389F804}\PQBoot.exe
C:\WINDOWS\Installer\{8BBF6DFD-0AD9-43A7-9FBD-BF065E3866AF}\StartMenuRootShort_8BBF6DFD0AD943A79FBDBF065E3866AF.exe
C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\accicons.exe
C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\cagicon.exe
C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\inficon.exe
C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\misc.exe
C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\mspicons.exe
C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\oisicon.exe
C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\opwicon.exe
C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\outicon.exe
C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\pptico.exe
C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\pubs.exe
C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\unbndico.exe
C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\wordicon.exe
C:\WINDOWS\Installer\{90110409-6000-11D3-8CFE-0150048383C9}\xlicons.exe
C:\WINDOWS\Installer\{90280409-6000-11D3-8CFE-0050048383C9}\accicons.exe
C:\WINDOWS\Installer\{90280409-6000-11D3-8CFE-0050048383C9}\cagicon.exe
C:\WINDOWS\Installer\{90280409-6000-11D3-8CFE-0050048383C9}\fpicon.exe
C:\WINDOWS\Installer\{90280409-6000-11D3-8CFE-0050048383C9}\misc.exe
C:\WINDOWS\Installer\{90280409-6000-11D3-8CFE-0050048383C9}\mspicons.exe
C:\WINDOWS\Installer\{90280409-6000-11D3-8CFE-0050048383C9}\opwicon.exe
C:\WINDOWS\Installer\{90280409-6000-11D3-8CFE-0050048383C9}\outicon.exe
C:\WINDOWS\Installer\{90280409-6000-11D3-8CFE-0050048383C9}\PEicons.exe
C:\WINDOWS\Installer\{90280409-6000-11D3-8CFE-0050048383C9}\pptico.exe
C:\WINDOWS\Installer\{90280409-6000-11D3-8CFE-0050048383C9}\unbndico.exe
C:\WINDOWS\Installer\{90280409-6000-11D3-8CFE-0050048383C9}\wordicon.exe
C:\WINDOWS\Installer\{90280409-6000-11D3-8CFE-0050048383C9}\xlicons.exe
C:\WINDOWS\Installer\{A790BEB1-BCCF-4EC6-807B-5708B36E8A79}\PROSet.56285FC4_11A9_11D6_8473_00902745D287.exe
C:\WINDOWS\Installer\{AC76BA86-7AD7-1033-7B44-A70000000000}\SC_Reader.exe
C:\WINDOWS\Microsoft.NET\Framework\NETFXSBS10.exe
C:\WINDOWS\Microsoft.NET\Framework\v1.0.3705\installutil.exe.config
C:\WINDOWS\Microsoft.NET\Framework\v1.0.3705\regsvcs.exe.config
C:\WINDOWS\Microsoft.NET\Framework\v1.0.3705\regsvcs.exe.rtm.config
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\aspnet_regiis.exe
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\aspnet_state.exe
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\aspnet_wp.exe
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\CasPol.exe
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\caspol.exe.config
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\ConfigWizards.exe
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\ConfigWizards.exe.config
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\csc.exe
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\csc.exe.config
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\cvtres.exe
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\cvtres.exe.config
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\gacutil.exe.config
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\IEExec.exe
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\ieexec.exe.config
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\ilasm.exe
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\ilasm.exe.config
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\InstallUtil.exe
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\jsc.exe
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\jsc.exe.config
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\MigPol.exe
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\MigPolWin.exe
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\ngen.exe
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\RegAsm.exe
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\regasm.exe.config
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\RegSvcs.exe
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\regsvcs.exe.config
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\vbc.exe
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\vbc.exe.config
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_regbrowsers.exe
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_regiis.exe
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_regsql.exe
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Aspnet_regsql.exe.config
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_wp.exe
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\caspol.exe.config
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\csc.exe
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\csc.exe.config
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\dfsvc.exe
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\IEExec.exe
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\ieexec.exe.config
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\ilasm.exe
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\ilasm.exe.config
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\jsc.exe
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\jsc.exe.config
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\msbuild.exe.config
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\ngen.exe
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\regasm.exe.config
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\regsvcs.exe.config
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\regtlibv12.exe
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\vbc.exe
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\vbc.exe.config
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.exe
C:\WINDOWS\msagent\agentsvr.exe
C:\WINDOWS\PCHEALTH\HELPCTR\Binaries\helpctr.exe
C:\WINDOWS\PCHEALTH\HELPCTR\Binaries\HelpHost.exe
C:\WINDOWS\PCHEALTH\HELPCTR\Binaries\helpsvc.exe
C:\WINDOWS\PCHEALTH\HELPCTR\Binaries\hscupd.exe
C:\WINDOWS\PCHEALTH\HELPCTR\Binaries\msconfig.exe
C:\WINDOWS\PCHEALTH\HELPCTR\Binaries\notiflag.exe
C:\WINDOWS\PCHEALTH\UploadLB\Binaries\uploadm.exe
C:\WINDOWS\RegisteredPackages\{3FDF25EE-E592-4495-8391-6E9C504DAC2B}\setup_wm.exe
C:\WINDOWS\RegisteredPackages\{3FDF25EE-E592-4495-8391-6E9C504DAC2B}$BACKUP$\System\setup_wm.exe
C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\uwdf.exe
C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wdfmgr.exe
C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}$BACKUP$\System\uwdf.exe
C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}$BACKUP$\System\wdfmgr.exe
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}\logagent.exe
C:\WINDOWS\RegisteredPackages\{AAC1D942-0B38-4E37-9E4E-5B96A9DD2170}$BACKUP$\System\logagent.exe
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}\migrate.exe
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}\unregmp2.exe
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}\wmlaunch.exe
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}\wmpenc.exe
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}\wmplayer.exe
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}$BACKUP$\System\migrate.exe
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}$BACKUP$\System\unregmp2.exe
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}$BACKUP$\System\wmlaunch.exe
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}$BACKUP$\System\wmpenc.exe
C:\WINDOWS\RegisteredPackages\{DD90D410-1823-43EB-9A16-A2331BF08799}$BACKUP$\System\wmplayer.exe
C:\WINDOWS\ServicePackFiles\i386\accwiz.exe
C:\WINDOWS\ServicePackFiles\i386\actmovie.exe
C:\WINDOWS\ServicePackFiles\i386\admin.exe
C:\WINDOWS\ServicePackFiles\i386\agentsvr.exe
C:\WINDOWS\ServicePackFiles\i386\ahui.exe
C:\WINDOWS\ServicePackFiles\i386\alg.exe
C:\WINDOWS\ServicePackFiles\i386\aspnet_regiis.exe
C:\WINDOWS\ServicePackFiles\i386\aspnet_wp.exe
C:\WINDOWS\ServicePackFiles\i386\asr_fmt.exe
C:\WINDOWS\ServicePackFiles\i386\asr_pfu.exe
C:\WINDOWS\ServicePackFiles\i386\at.exe
C:\WINDOWS\ServicePackFiles\i386\atmadm.exe
C:\WINDOWS\ServicePackFiles\i386\auditusr.exe
C:\WINDOWS\ServicePackFiles\i386\author.exe
C:\WINDOWS\ServicePackFiles\i386\autochk.exe
C:\WINDOWS\ServicePackFiles\i386\autoconv.exe
C:\WINDOWS\ServicePackFiles\i386\autofmt.exe
C:\WINDOWS\ServicePackFiles\i386\autolfn.exe
C:\WINDOWS\ServicePackFiles\i386\blastcln.exe
C:\WINDOWS\ServicePackFiles\i386\caspol.exe
C:\WINDOWS\ServicePackFiles\i386\cfgwiz.exe
C:\WINDOWS\ServicePackFiles\i386\cipher.exe
C:\WINDOWS\ServicePackFiles\i386\cisvc.exe
C:\WINDOWS\ServicePackFiles\i386\cleanmgr.exe
C:\WINDOWS\ServicePackFiles\i386\cliconfg.exe
C:\WINDOWS\ServicePackFiles\i386\clipbrd.exe
C:\WINDOWS\ServicePackFiles\i386\clipsrv.exe
C:\WINDOWS\ServicePackFiles\i386\cmd.exe
C:\WINDOWS\ServicePackFiles\i386\cmdl32.exe
C:\WINDOWS\ServicePackFiles\i386\cmmon32.exe
C:\WINDOWS\ServicePackFiles\i386\cmstp.exe
C:\WINDOWS\ServicePackFiles\i386\comrepl.exe
C:\WINDOWS\ServicePackFiles\i386\comsdupd.exe
C:\WINDOWS\ServicePackFiles\i386\conf.exe
C:\WINDOWS\ServicePackFiles\i386\conime.exe
C:\WINDOWS\ServicePackFiles\i386\csc.exe
C:\WINDOWS\ServicePackFiles\i386\cscript.exe
C:\WINDOWS\ServicePackFiles\i386\csrss.exe
C:\WINDOWS\ServicePackFiles\i386\ctfmon.exe
C:\WINDOWS\ServicePackFiles\i386\davcdata.exe
C:\WINDOWS\ServicePackFiles\i386\ddeshare.exe
C:\WINDOWS\ServicePackFiles\i386\defrag.exe
C:\WINDOWS\ServicePackFiles\i386\dfrgfat.exe
C:\WINDOWS\ServicePackFiles\i386\dfrgntfs.exe
C:\WINDOWS\ServicePackFiles\i386\dialer.exe
C:\WINDOWS\ServicePackFiles\i386\diantz.exe
C:\WINDOWS\ServicePackFiles\i386\diskpart.exe
C:\WINDOWS\ServicePackFiles\i386\dlimport.exe
C:\WINDOWS\ServicePackFiles\i386\dllhost.exe
C:\WINDOWS\ServicePackFiles\i386\dmadmin.exe
C:\WINDOWS\ServicePackFiles\i386\dmremote.exe
C:\WINDOWS\ServicePackFiles\i386\dosx.exe
C:\WINDOWS\ServicePackFiles\i386\dplaysvr.exe
C:\WINDOWS\ServicePackFiles\i386\dpnsvr.exe
C:\WINDOWS\ServicePackFiles\i386\dpvsetup.exe
C:\WINDOWS\ServicePackFiles\i386\dumprep.exe
C:\WINDOWS\ServicePackFiles\i386\dvdupgrd.exe
C:\WINDOWS\ServicePackFiles\i386\dwwin.exe
C:\WINDOWS\ServicePackFiles\i386\dxdiag.exe
C:\WINDOWS\ServicePackFiles\i386\eudcedit.exe
C:\WINDOWS\ServicePackFiles\i386\evcreate.exe
C:\WINDOWS\ServicePackFiles\i386\evntcmd.exe
C:\WINDOWS\ServicePackFiles\i386\evntwin.exe
C:\WINDOWS\ServicePackFiles\i386\extrac32.exe
C:\WINDOWS\ServicePackFiles\i386\faxpatch.exe
C:\WINDOWS\ServicePackFiles\i386\findstr.exe
C:\WINDOWS\ServicePackFiles\i386\fltmc.exe
C:\WINDOWS\ServicePackFiles\i386\fontview.exe
C:\WINDOWS\ServicePackFiles\i386\fp98sadm.exe
C:\WINDOWS\ServicePackFiles\i386\fp98swin.exe
C:\WINDOWS\ServicePackFiles\i386\fpadmcgi.exe
C:\WINDOWS\ServicePackFiles\i386\fpcount.exe
C:\WINDOWS\ServicePackFiles\i386\fpremadm.exe
C:\WINDOWS\ServicePackFiles\i386\fpsrvadm.exe
C:\WINDOWS\ServicePackFiles\i386\fsquirt.exe
C:\WINDOWS\ServicePackFiles\i386\ftp.exe
C:\WINDOWS\ServicePackFiles\i386\fxsclnt.exe
C:\WINDOWS\ServicePackFiles\i386\fxscover.exe
C:\WINDOWS\ServicePackFiles\i386\fxssvc.exe
C:\WINDOWS\ServicePackFiles\i386\gprslt.exe
C:\WINDOWS\ServicePackFiles\i386\grpconv.exe
C:\WINDOWS\ServicePackFiles\i386\helpctr.exe
C:\WINDOWS\ServicePackFiles\i386\helpsvc.exe
C:\WINDOWS\ServicePackFiles\i386\hh.exe
C:\WINDOWS\ServicePackFiles\i386\hscupd.exe
C:\WINDOWS\ServicePackFiles\i386\icwconn1.exe
C:\WINDOWS\ServicePackFiles\i386\icwconn2.exe
C:\WINDOWS\ServicePackFiles\i386\icwrmind.exe
C:\WINDOWS\ServicePackFiles\i386\ie4uinit.exe
C:\WINDOWS\ServicePackFiles\i386\iedw.exe
C:\WINDOWS\ServicePackFiles\i386\ieexec.exe
C:\WINDOWS\ServicePackFiles\i386\iexplore.exe
C:\WINDOWS\ServicePackFiles\i386\iexpress.exe
C:\WINDOWS\ServicePackFiles\i386\iisrstas.exe
C:\WINDOWS\ServicePackFiles\i386\ilasm.exe
C:\WINDOWS\ServicePackFiles\i386\imapi.exe
C:\WINDOWS\ServicePackFiles\i386\inetin51.exe
C:\WINDOWS\ServicePackFiles\i386\inetwiz.exe
C:\WINDOWS\ServicePackFiles\i386\installutil.exe
C:\WINDOWS\ServicePackFiles\i386\ipconfig.exe
C:\WINDOWS\ServicePackFiles\i386\ipv6.exe
C:\WINDOWS\ServicePackFiles\i386\ipxroute.exe
C:\WINDOWS\ServicePackFiles\i386\irftp.exe
C:\WINDOWS\ServicePackFiles\i386\jsc.exe
C:\WINDOWS\ServicePackFiles\i386\krnl386.exe
C:\WINDOWS\ServicePackFiles\i386\locator.exe
C:\WINDOWS\ServicePackFiles\i386\logagent.exe
C:\WINDOWS\ServicePackFiles\i386\logman.exe
C:\WINDOWS\ServicePackFiles\i386\logonui.exe
C:\WINDOWS\ServicePackFiles\i386\lsass.exe
C:\WINDOWS\ServicePackFiles\i386\magnify.exe
C:\WINDOWS\ServicePackFiles\i386\makecab.exe
C:\WINDOWS\ServicePackFiles\i386\migload.exe
C:\WINDOWS\ServicePackFiles\i386\migrate.exe
C:\WINDOWS\ServicePackFiles\i386\migregdb.exe
C:\WINDOWS\ServicePackFiles\i386\migwiz.exe
C:\WINDOWS\ServicePackFiles\i386\migwiz_a.exe
C:\WINDOWS\ServicePackFiles\i386\mmc.exe
C:\WINDOWS\ServicePackFiles\i386\mnmsrvc.exe
C:\WINDOWS\ServicePackFiles\i386\mobsync.exe
C:\WINDOWS\ServicePackFiles\i386\mofcomp.exe
C:\WINDOWS\ServicePackFiles\i386\moviemk.exe
C:\WINDOWS\ServicePackFiles\i386\mplay32.exe
C:\WINDOWS\ServicePackFiles\i386\mplayer2.exe
C:\WINDOWS\ServicePackFiles\i386\mqbkup.exe
C:\WINDOWS\ServicePackFiles\i386\mqsvc.exe
C:\WINDOWS\ServicePackFiles\i386\mqtgsvc.exe
C:\WINDOWS\ServicePackFiles\i386\msconfig.exe
C:\WINDOWS\ServicePackFiles\i386\msdtc.exe
C:\WINDOWS\ServicePackFiles\i386\mshta.exe
C:\WINDOWS\ServicePackFiles\i386\msiexec.exe
C:\WINDOWS\ServicePackFiles\i386\msimn.exe
C:\WINDOWS\ServicePackFiles\i386\msiregmv.exe
C:\WINDOWS\ServicePackFiles\i386\msmsgs.exe
C:\WINDOWS\ServicePackFiles\i386\mspaint.exe
C:\WINDOWS\ServicePackFiles\i386\mstinit.exe
C:\WINDOWS\ServicePackFiles\i386\mstsc.exe
C:\WINDOWS\ServicePackFiles\i386\muisetup.exe
C:\WINDOWS\ServicePackFiles\i386\narrator.exe
C:\WINDOWS\ServicePackFiles\i386\nddeapir.exe
C:\WINDOWS\ServicePackFiles\i386\net.exe
C:\WINDOWS\ServicePackFiles\i386\net1.exe
C:\WINDOWS\ServicePackFiles\i386\netdde.exe
C:\WINDOWS\ServicePackFiles\i386\netfxupdate.exe
C:\WINDOWS\ServicePackFiles\i386\netsetup.exe
C:\WINDOWS\ServicePackFiles\i386\netsh.exe
C:\WINDOWS\ServicePackFiles\i386\netstat.exe
C:\WINDOWS\ServicePackFiles\i386\ngen.exe
C:\WINDOWS\ServicePackFiles\i386\notepad.exe

Frappi
2007-06-17, 17:29
C:\WINDOWS\ServicePackFiles\i386\nppagent.exe
C:\WINDOWS\ServicePackFiles\i386\nslookup.exe
C:\WINDOWS\ServicePackFiles\i386\ntbackup.exe
C:\WINDOWS\ServicePackFiles\i386\ntkrnlmp.exe
C:\WINDOWS\ServicePackFiles\i386\ntkrnlpa.exe
C:\WINDOWS\ServicePackFiles\i386\ntkrpamp.exe
C:\WINDOWS\ServicePackFiles\i386\ntoskrnl.exe
C:\WINDOWS\ServicePackFiles\i386\ntvdm.exe
C:\WINDOWS\ServicePackFiles\i386\odbcad32.exe
C:\WINDOWS\ServicePackFiles\i386\odbcconf.exe
C:\WINDOWS\ServicePackFiles\i386\oemig50.exe
C:\WINDOWS\ServicePackFiles\i386\oobebaln.exe
C:\WINDOWS\ServicePackFiles\i386\opnfiles.exe
C:\WINDOWS\ServicePackFiles\i386\oschoice.exe
C:\WINDOWS\ServicePackFiles\i386\osk.exe
C:\WINDOWS\ServicePackFiles\i386\osloader.exe
C:\WINDOWS\ServicePackFiles\i386\packager.exe
C:\WINDOWS\ServicePackFiles\i386\perfmon.exe
C:\WINDOWS\ServicePackFiles\i386\pinball.exe
C:\WINDOWS\ServicePackFiles\i386\ping.exe
C:\WINDOWS\ServicePackFiles\i386\powercfg.exe
C:\WINDOWS\ServicePackFiles\i386\progman.exe
C:\WINDOWS\ServicePackFiles\i386\proquota.exe
C:\WINDOWS\ServicePackFiles\i386\proxycfg.exe
C:\WINDOWS\ServicePackFiles\i386\qprocess.exe
C:\WINDOWS\ServicePackFiles\i386\rasphone.exe
C:\WINDOWS\ServicePackFiles\i386\rcimlby.exe
C:\WINDOWS\ServicePackFiles\i386\rcp.exe
C:\WINDOWS\ServicePackFiles\i386\rdpclip.exe
C:\WINDOWS\ServicePackFiles\i386\rdsaddin.exe
C:\WINDOWS\ServicePackFiles\i386\rdshost.exe
C:\WINDOWS\ServicePackFiles\i386\redir.exe
C:\WINDOWS\ServicePackFiles\i386\reg.exe
C:\WINDOWS\ServicePackFiles\i386\regasm.exe
C:\WINDOWS\ServicePackFiles\i386\regedit.exe
C:\WINDOWS\ServicePackFiles\i386\regsvcs.exe
C:\WINDOWS\ServicePackFiles\i386\regsvr32.exe
C:\WINDOWS\ServicePackFiles\i386\rexec.exe
C:\WINDOWS\ServicePackFiles\i386\rsh.exe
C:\WINDOWS\ServicePackFiles\i386\rsnotify.exe
C:\WINDOWS\ServicePackFiles\i386\rstrui.exe
C:\WINDOWS\ServicePackFiles\i386\rtcshare.exe
C:\WINDOWS\ServicePackFiles\i386\rundll32.exe
C:\WINDOWS\ServicePackFiles\i386\runonce.exe
C:\WINDOWS\ServicePackFiles\i386\savedump.exe
C:\WINDOWS\ServicePackFiles\i386\scardsvr.exe
C:\WINDOWS\ServicePackFiles\i386\scrcons.exe
C:\WINDOWS\ServicePackFiles\i386\sctasks.exe
C:\WINDOWS\ServicePackFiles\i386\sdbinst.exe
C:\WINDOWS\ServicePackFiles\i386\secedit.exe
C:\WINDOWS\ServicePackFiles\i386\services.exe
C:\WINDOWS\ServicePackFiles\i386\sessmgr.exe
C:\WINDOWS\ServicePackFiles\i386\sethc.exe
C:\WINDOWS\ServicePackFiles\i386\setregni.exe
C:\WINDOWS\ServicePackFiles\i386\setup.exe
C:\WINDOWS\ServicePackFiles\i386\setup50.exe
C:\WINDOWS\ServicePackFiles\i386\setup_wm.exe
C:\WINDOWS\ServicePackFiles\i386\shmgrate.exe
C:\WINDOWS\ServicePackFiles\i386\shrpubw.exe
C:\WINDOWS\ServicePackFiles\i386\shtml.exe
C:\WINDOWS\ServicePackFiles\i386\shutdown.exe
C:\WINDOWS\ServicePackFiles\i386\sigverif.exe
C:\WINDOWS\ServicePackFiles\i386\skeys.exe
C:\WINDOWS\ServicePackFiles\i386\slrundll.exe
C:\WINDOWS\ServicePackFiles\i386\slserv.exe
C:\WINDOWS\ServicePackFiles\i386\smbinst.exe
C:\WINDOWS\ServicePackFiles\i386\smi2smir.exe
C:\WINDOWS\ServicePackFiles\i386\smlogsvc.exe
C:\WINDOWS\ServicePackFiles\i386\smss.exe
C:\WINDOWS\ServicePackFiles\i386\sndrec32.exe
C:\WINDOWS\ServicePackFiles\i386\snmp.exe
C:\WINDOWS\ServicePackFiles\i386\snmptrap.exe
C:\WINDOWS\ServicePackFiles\i386\spdwnwxp.exe
C:\WINDOWS\ServicePackFiles\i386\spider.exe
C:\WINDOWS\ServicePackFiles\i386\spiisupd.exe
C:\WINDOWS\ServicePackFiles\i386\spnpinst.exe
C:\WINDOWS\ServicePackFiles\i386\spoolsv.exe
C:\WINDOWS\ServicePackFiles\i386\spupdwxp.exe
C:\WINDOWS\ServicePackFiles\i386\stimon.exe
C:\WINDOWS\ServicePackFiles\i386\stub_fpsrvadm.exe
C:\WINDOWS\ServicePackFiles\i386\stub_fpsrvwin.exe
C:\WINDOWS\ServicePackFiles\i386\svchost.exe
C:\WINDOWS\ServicePackFiles\i386\sysocmgr.exe
C:\WINDOWS\ServicePackFiles\i386\taskmgr.exe
C:\WINDOWS\ServicePackFiles\i386\tcptest.exe
C:\WINDOWS\ServicePackFiles\i386\telnet.exe
C:\WINDOWS\ServicePackFiles\i386\tlntadmn.exe
C:\WINDOWS\ServicePackFiles\i386\tlntsess.exe
C:\WINDOWS\ServicePackFiles\i386\tlntsvr.exe
C:\WINDOWS\ServicePackFiles\i386\togac.exe
C:\WINDOWS\ServicePackFiles\i386\tourstrt.exe
C:\WINDOWS\ServicePackFiles\i386\tp4mon.exe
C:\WINDOWS\ServicePackFiles\i386\tracerpt.exe
C:\WINDOWS\ServicePackFiles\i386\tracert.exe
C:\WINDOWS\ServicePackFiles\i386\tscupgrd.exe
C:\WINDOWS\ServicePackFiles\i386\unregmp2.exe
C:\WINDOWS\ServicePackFiles\i386\uploadm.exe
C:\WINDOWS\ServicePackFiles\i386\upnpcont.exe
C:\WINDOWS\ServicePackFiles\i386\ups.exe
C:\WINDOWS\ServicePackFiles\i386\userinit.exe
C:\WINDOWS\ServicePackFiles\i386\utilman.exe
C:\WINDOWS\ServicePackFiles\i386\vbc.exe
C:\WINDOWS\ServicePackFiles\i386\vssvc.exe
C:\WINDOWS\ServicePackFiles\i386\wab.exe
C:\WINDOWS\ServicePackFiles\i386\wabmig.exe
C:\WINDOWS\ServicePackFiles\i386\wbemtest.exe
C:\WINDOWS\ServicePackFiles\i386\wextract.exe
C:\WINDOWS\ServicePackFiles\i386\wiaacmgr.exe
C:\WINDOWS\ServicePackFiles\i386\winhlp32.exe
C:\WINDOWS\ServicePackFiles\i386\winlogon.exe
C:\WINDOWS\ServicePackFiles\i386\winver.exe
C:\WINDOWS\ServicePackFiles\i386\wmiadap.exe
C:\WINDOWS\ServicePackFiles\i386\wmiapsrv.exe
C:\WINDOWS\ServicePackFiles\i386\wmic.exe
C:\WINDOWS\ServicePackFiles\i386\wmiprvse.exe
C:\WINDOWS\ServicePackFiles\i386\wmplayer.exe
C:\WINDOWS\ServicePackFiles\i386\wordpad.exe
C:\WINDOWS\ServicePackFiles\i386\wpabaln.exe
C:\WINDOWS\ServicePackFiles\i386\wpnpinst.exe
C:\WINDOWS\ServicePackFiles\i386\wscntfy.exe
C:\WINDOWS\ServicePackFiles\i386\wscript.exe
C:\WINDOWS\ServicePackFiles\i386\wuauclt.exe
C:\WINDOWS\ServicePackFiles\i386\wuauclt1.exe
C:\WINDOWS\ServicePackFiles\i386\xcopy.exe
C:\WINDOWS\ServicePackFiles\i386\lang\cintsetp.exe
C:\WINDOWS\ServicePackFiles\i386\lang\cplexe.exe
C:\WINDOWS\ServicePackFiles\i386\lang\imjpdct.exe
C:\WINDOWS\ServicePackFiles\i386\lang\imjpdsvr.exe
C:\WINDOWS\ServicePackFiles\i386\lang\imjpinst.exe
C:\WINDOWS\ServicePackFiles\i386\lang\imjpmig.exe
C:\WINDOWS\ServicePackFiles\i386\lang\imjprw.exe
C:\WINDOWS\ServicePackFiles\i386\lang\imjputy.exe
C:\WINDOWS\ServicePackFiles\i386\lang\imscinst.exe
C:\WINDOWS\ServicePackFiles\i386\lang\pintlphr.exe
C:\WINDOWS\ServicePackFiles\i386\lang\tintlphr.exe
C:\WINDOWS\ServicePackFiles\i386\lang\tintsetp.exe
C:\WINDOWS\system\wowpost.exe
C:\WINDOWS\system32\accwiz.exe
C:\WINDOWS\system32\actmovie.exe
C:\WINDOWS\system32\ahui.exe
C:\WINDOWS\system32\alg.exe
C:\WINDOWS\system32\append.exe
C:\WINDOWS\system32\arp.exe
C:\WINDOWS\system32\asr_fmt.exe
C:\WINDOWS\system32\asr_ldm.exe
C:\WINDOWS\system32\asr_pfu.exe
C:\WINDOWS\system32\aswBoot.exe
C:\WINDOWS\system32\at.exe
C:\WINDOWS\system32\ati2evxx.exe
C:\WINDOWS\system32\Ati2mdxx.exe
C:\WINDOWS\system32\atmadm.exe
C:\WINDOWS\system32\attrib.exe
C:\WINDOWS\system32\auditusr.exe
C:\WINDOWS\system32\autochk.exe
C:\WINDOWS\system32\autoconv.exe
C:\WINDOWS\system32\autofmt.exe
C:\WINDOWS\system32\autolfn.exe
C:\WINDOWS\system32\blastcln.exe
C:\WINDOWS\system32\bootcfg.exe
C:\WINDOWS\system32\bootok.exe
C:\WINDOWS\system32\bootvrfy.exe
C:\WINDOWS\system32\cacls.exe
C:\WINDOWS\system32\CALAUNCH.EXE
C:\WINDOWS\system32\calc.exe
C:\WINDOWS\system32\charmap.exe
C:\WINDOWS\system32\ChCfg.exe
C:\WINDOWS\system32\chkdsk.exe
C:\WINDOWS\system32\chkntfs.exe
C:\WINDOWS\system32\cidaemon.exe
C:\WINDOWS\system32\cipher.exe
C:\WINDOWS\system32\cisvc.exe
C:\WINDOWS\system32\ckcnv.exe
C:\WINDOWS\system32\cleanmgr.exe
C:\WINDOWS\system32\cliconfg.exe
C:\WINDOWS\system32\Clifford Uninstall.exe
C:\WINDOWS\system32\clipbrd.exe
C:\WINDOWS\system32\clipsrv.exe
C:\WINDOWS\system32\cmd.exe
C:\WINDOWS\system32\cmdl32.exe
C:\WINDOWS\system32\cmmon32.exe
C:\WINDOWS\system32\cmstp.exe
C:\WINDOWS\system32\comp.exe
C:\WINDOWS\system32\compact.exe
C:\WINDOWS\system32\comsdupd.exe
C:\WINDOWS\system32\conime.exe
C:\WINDOWS\system32\control.exe
C:\WINDOWS\system32\convert.exe
C:\WINDOWS\system32\cscript.exe
C:\WINDOWS\system32\csrss.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\system32\CTHELPER.EXE
C:\WINDOWS\system32\CTSVCCDA.EXE
C:\WINDOWS\system32\CTSVCCTL.EXE
C:\WINDOWS\system32\dcomcnfg.exe
C:\WINDOWS\system32\ddeshare.exe
C:\WINDOWS\system32\debug.exe
C:\WINDOWS\system32\defrag.exe
C:\WINDOWS\system32\dfrgfat.exe
C:\WINDOWS\system32\dfrgntfs.exe
C:\WINDOWS\system32\diantz.exe
C:\WINDOWS\system32\diskpart.exe
C:\WINDOWS\system32\diskperf.exe
C:\WINDOWS\system32\dllhost.exe
C:\WINDOWS\system32\dllhst3g.exe
C:\WINDOWS\system32\dmadmin.exe
C:\WINDOWS\system32\dmremote.exe
C:\WINDOWS\system32\doskey.exe
C:\WINDOWS\system32\dosx.exe
C:\WINDOWS\system32\dplaysvr.exe
C:\WINDOWS\system32\dpnsvr.exe
C:\WINDOWS\system32\dpvsetup.exe
C:\WINDOWS\system32\driverquery.exe
C:\WINDOWS\system32\drmupgds.exe
C:\WINDOWS\system32\drwatson.exe
C:\WINDOWS\system32\drwtsn32.exe
C:\WINDOWS\system32\dumprep.exe
C:\WINDOWS\system32\dvdplay.exe
C:\WINDOWS\system32\dvdupgrd.exe
C:\WINDOWS\system32\dwwin.exe
C:\WINDOWS\system32\dxdiag.exe
C:\WINDOWS\system32\edlin.exe
C:\WINDOWS\system32\esentutl.exe
C:\WINDOWS\system32\eudcedit.exe
C:\WINDOWS\system32\eventcreate.exe
C:\WINDOWS\system32\eventtriggers.exe
C:\WINDOWS\system32\eventvwr.exe
C:\WINDOWS\system32\exe2bin.exe
C:\WINDOWS\system32\expand.exe
C:\WINDOWS\system32\extrac32.exe
C:\WINDOWS\system32\fastopen.exe
C:\WINDOWS\system32\faxpatch.exe
C:\WINDOWS\system32\fc.exe
C:\WINDOWS\system32\find.exe
C:\WINDOWS\system32\findstr.exe
C:\WINDOWS\system32\finger.exe
C:\WINDOWS\system32\fixmapi.exe
C:\WINDOWS\system32\fltmc.exe
C:\WINDOWS\system32\fontview.exe
C:\WINDOWS\system32\forcedos.exe
C:\WINDOWS\system32\freecell.exe
C:\WINDOWS\system32\fsquirt.exe
C:\WINDOWS\system32\fsutil.exe
C:\WINDOWS\system32\ftp.exe
C:\WINDOWS\system32\gdi.exe
C:\WINDOWS\system32\getmac.exe
C:\WINDOWS\system32\gpresult.exe
C:\WINDOWS\system32\gpupdate.exe
C:\WINDOWS\system32\grpconv.exe
C:\WINDOWS\system32\help.exe
C:\WINDOWS\system32\hh.exe
C:\WINDOWS\system32\hostname.exe
C:\WINDOWS\system32\ie4uinit.exe
C:\WINDOWS\system32\iexpress.exe
C:\WINDOWS\system32\imapi.exe
C:\WINDOWS\system32\ipconfig.exe
C:\WINDOWS\system32\ipsec6.exe
C:\WINDOWS\system32\ipv6.exe
C:\WINDOWS\system32\ipxroute.exe
C:\WINDOWS\system32\KILLAPPS.EXE
C:\WINDOWS\system32\krnl386.exe
C:\WINDOWS\system32\label.exe
C:\WINDOWS\system32\lights.exe
C:\WINDOWS\system32\lnkstub.exe
C:\WINDOWS\system32\locator.exe
C:\WINDOWS\system32\lodctr.exe
C:\WINDOWS\system32\logagent.exe
C:\WINDOWS\system32\logman.exe
C:\WINDOWS\system32\logoff.exe
C:\WINDOWS\system32\logonui.exe
C:\WINDOWS\system32\lpq.exe
C:\WINDOWS\system32\lpr.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\magnify.exe
C:\WINDOWS\system32\makecab.exe
C:\WINDOWS\system32\MAPISRVR.EXE
C:\WINDOWS\system32\mem.exe
C:\WINDOWS\system32\migpwd.exe
C:\WINDOWS\system32\mmc.exe
C:\WINDOWS\system32\mnmsrvc.exe
C:\WINDOWS\system32\mobsync.exe
C:\WINDOWS\system32\mountvol.exe
C:\WINDOWS\system32\mplay32.exe
C:\WINDOWS\system32\mpnotify.exe
C:\WINDOWS\system32\mqbkup.exe
C:\WINDOWS\system32\mqsvc.exe
C:\WINDOWS\system32\mqtgsvc.exe
C:\WINDOWS\system32\mrinfo.exe
C:\WINDOWS\system32\mscdexnt.exe
C:\WINDOWS\system32\msdtc.exe
C:\WINDOWS\system32\msg.exe
C:\WINDOWS\system32\mshearts.exe
C:\WINDOWS\system32\mshta.exe
C:\WINDOWS\system32\msiexec.exe
C:\WINDOWS\system32\mspaint.exe
C:\WINDOWS\system32\MsPMSPSv.exe
C:\WINDOWS\system32\msswchx.exe
C:\WINDOWS\system32\mstinit.exe
C:\WINDOWS\system32\mstsc.exe
C:\WINDOWS\system32\narrator.exe
C:\WINDOWS\system32\nbtstat.exe
C:\WINDOWS\system32\nddeapir.exe
C:\WINDOWS\system32\net.exe
C:\WINDOWS\system32\net1.exe
C:\WINDOWS\system32\netdde.exe
C:\WINDOWS\system32\netsetup.exe
C:\WINDOWS\system32\netsh.exe
C:\WINDOWS\system32\netstat.exe
C:\WINDOWS\system32\nlsfunc.exe
C:\WINDOWS\system32\notepad.exe
C:\WINDOWS\system32\npkcsvc.exe
C:\WINDOWS\system32\npkuninst.exe
C:\WINDOWS\system32\nslookup.exe
C:\WINDOWS\system32\ntbackup.exe
C:\WINDOWS\system32\ntkrnlpa.exe
C:\WINDOWS\system32\ntoskrnl.exe
C:\WINDOWS\system32\ntsd.exe
C:\WINDOWS\system32\ntvdm.exe
C:\WINDOWS\system32\nvcolor.exe
C:\WINDOWS\system32\nvdspsch.exe
C:\WINDOWS\system32\nw16.exe
C:\WINDOWS\system32\nwscript.exe
C:\WINDOWS\system32\odbcad32.exe
C:\WINDOWS\system32\odbcconf.exe
C:\WINDOWS\system32\ope32A.exe
C:\WINDOWS\system32\openfiles.exe
C:\WINDOWS\system32\osk.exe
C:\WINDOWS\system32\osuninst.exe
C:\WINDOWS\system32\packager.exe
C:\WINDOWS\system32\pathping.exe
C:\WINDOWS\system32\pentnt.exe
C:\WINDOWS\system32\perfmon.exe
C:\WINDOWS\system32\ping.exe
C:\WINDOWS\system32\ping6.exe
C:\WINDOWS\system32\powercfg.exe
C:\WINDOWS\system32\print.exe
C:\WINDOWS\system32\progman.exe
C:\WINDOWS\system32\proquota.exe
C:\WINDOWS\system32\Prounstl.exe
C:\WINDOWS\system32\proxycfg.exe
C:\WINDOWS\system32\pxhpinst.exe
C:\WINDOWS\system32\qappsrv.exe
C:\WINDOWS\system32\qprocess.exe
C:\WINDOWS\system32\qwinsta.exe
C:\WINDOWS\system32\rasautou.exe
C:\WINDOWS\system32\rasdial.exe
C:\WINDOWS\system32\rasphone.exe
C:\WINDOWS\system32\rcimlby.exe
C:\WINDOWS\system32\rcp.exe
C:\WINDOWS\system32\rdpclip.exe
C:\WINDOWS\system32\rdsaddin.exe
C:\WINDOWS\system32\rdshost.exe
C:\WINDOWS\system32\recover.exe
C:\WINDOWS\system32\redir.exe
C:\WINDOWS\system32\reg.exe
C:\WINDOWS\system32\regedt32.exe
C:\WINDOWS\system32\regini.exe
C:\WINDOWS\system32\REGPLIB.EXE
C:\WINDOWS\system32\regsvr32.exe
C:\WINDOWS\system32\regwiz.exe
C:\WINDOWS\system32\relog.exe
C:\WINDOWS\system32\replace.exe
C:\WINDOWS\system32\reset.exe
C:\WINDOWS\system32\rexec.exe
C:\WINDOWS\system32\route.exe
C:\WINDOWS\system32\routemon.exe
C:\WINDOWS\system32\rsh.exe
C:\WINDOWS\system32\rsm.exe
C:\WINDOWS\system32\rsmsink.exe
C:\WINDOWS\system32\rsmui.exe
C:\WINDOWS\system32\rsnotify.exe
C:\WINDOWS\system32\rsopprov.exe
C:\WINDOWS\system32\rsvp.exe
C:\WINDOWS\system32\rtcshare.exe
C:\WINDOWS\system32\RTLCPL.EXE
C:\WINDOWS\system32\runas.exe
C:\WINDOWS\system32\rundll32.exe
C:\WINDOWS\system32\runonce.exe
C:\WINDOWS\system32\rwinsta.exe
C:\WINDOWS\system32\savedump.exe
C:\WINDOWS\system32\sc.exe
C:\WINDOWS\system32\scardsvr.exe
C:\WINDOWS\system32\schtasks.exe
C:\WINDOWS\system32\sdbinst.exe
C:\WINDOWS\system32\secedit.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\sessmgr.exe
C:\WINDOWS\system32\sethc.exe
C:\WINDOWS\system32\setup.exe
C:\WINDOWS\system32\setver.exe
C:\WINDOWS\system32\sfc.exe
C:\WINDOWS\system32\shadow.exe
C:\WINDOWS\system32\share.exe
C:\WINDOWS\system32\shmgrate.exe
C:\WINDOWS\system32\shrpubw.exe
C:\WINDOWS\system32\shutdown.exe
C:\WINDOWS\system32\sigverif.exe
C:\WINDOWS\system32\skeys.exe
C:\WINDOWS\system32\slrundll.exe
C:\WINDOWS\system32\slserv.exe
C:\WINDOWS\system32\smbinst.exe
C:\WINDOWS\system32\smlogsvc.exe
C:\WINDOWS\system32\smss.exe
C:\WINDOWS\system32\sndrec32.exe
C:\WINDOWS\system32\sndvol32.exe
C:\WINDOWS\system32\sol.exe
C:\WINDOWS\system32\sort.exe
C:\WINDOWS\system32\spdwnwxp.exe
C:\WINDOWS\system32\spider.exe
C:\WINDOWS\system32\spiisupd.exe
C:\WINDOWS\system32\spnpinst.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\sprestrt.exe
C:\WINDOWS\system32\spupdsvc.exe
C:\WINDOWS\system32\spupdwxp.exe
C:\WINDOWS\system32\stimon.exe
C:\WINDOWS\system32\subst.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\syncapp.exe
C:\WINDOWS\system32\sysedit.exe
C:\WINDOWS\system32\syskey.exe
C:\WINDOWS\system32\sysocmgr.exe
C:\WINDOWS\system32\systeminfo.exe
C:\WINDOWS\system32\systray.exe

Frappi
2007-06-17, 17:30
C:\WINDOWS\system32\taskkill.exe
C:\WINDOWS\system32\tasklist.exe
C:\WINDOWS\system32\taskman.exe
C:\WINDOWS\system32\taskmgr.exe
C:\WINDOWS\system32\tcmsetup.exe
C:\WINDOWS\system32\tcpsvcs.exe
C:\WINDOWS\system32\telnet.exe
C:\WINDOWS\system32\tftp.exe
C:\WINDOWS\system32\tlntadmn.exe
C:\WINDOWS\system32\tlntsess.exe
C:\WINDOWS\system32\tlntsvr.exe
C:\WINDOWS\system32\tourstart.exe
C:\WINDOWS\system32\tracerpt.exe
C:\WINDOWS\system32\tracert.exe
C:\WINDOWS\system32\tracert6.exe
C:\WINDOWS\system32\tscon.exe
C:\WINDOWS\system32\tscupgrd.exe
C:\WINDOWS\system32\tsdiscon.exe
C:\WINDOWS\system32\tskill.exe
C:\WINDOWS\system32\tsshutdn.exe
C:\WINDOWS\system32\typeperf.exe
C:\WINDOWS\system32\unam4ie.exe
C:\WINDOWS\system32\unlodctr.exe
C:\WINDOWS\system32\upnpcont.exe
C:\WINDOWS\system32\ups.exe
C:\WINDOWS\system32\user.exe
C:\WINDOWS\system32\userinit.exe
C:\WINDOWS\system32\usrmlnka.exe
C:\WINDOWS\system32\usrprbda.exe
C:\WINDOWS\system32\usrshuta.exe
C:\WINDOWS\system32\utilman.exe
C:\WINDOWS\system32\uwdf.exe
C:\WINDOWS\system32\verclsid.exe
C:\WINDOWS\system32\verifier.exe
C:\WINDOWS\system32\vssadmin.exe
C:\WINDOWS\system32\vssvc.exe
C:\WINDOWS\system32\vwipxspx.exe
C:\WINDOWS\system32\w32tm.exe
C:\WINDOWS\system32\wdfmgr.exe
C:\WINDOWS\system32\wextract.exe
C:\WINDOWS\system32\WgaTray.exe
C:\WINDOWS\system32\wiaacmgr.exe
C:\WINDOWS\system32\winchat.exe
C:\WINDOWS\system32\winhlp32.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\winmine.exe
C:\WINDOWS\system32\winmsd.exe
C:\WINDOWS\system32\winspool.exe
C:\WINDOWS\system32\winver.exe
C:\WINDOWS\system32\WISPTIS.EXE
C:\WINDOWS\system32\wmpstub.exe
C:\WINDOWS\system32\wowdeb.exe
C:\WINDOWS\system32\wowexec.exe
C:\WINDOWS\system32\wpabaln.exe
C:\WINDOWS\system32\wpdshextautoplay.exe
C:\WINDOWS\system32\wpnpinst.exe
C:\WINDOWS\system32\write.exe
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\system32\wscript.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\system32\wuauclt1.exe
C:\WINDOWS\system32\WudfHost.exe
C:\WINDOWS\system32\wupdmgr.exe
C:\WINDOWS\system32\xcopy.exe
C:\WINDOWS\system32\XMNT2002.exe
C:\WINDOWS\system32\xpsp1hfm.exe
C:\WINDOWS\system32\Com\comrepl.exe
C:\WINDOWS\system32\Com\comrereg.exe
C:\WINDOWS\system32\dllcache\agentsvr.exe
C:\WINDOWS\system32\dllcache\append.exe
C:\WINDOWS\system32\dllcache\arp.exe
C:\WINDOWS\system32\dllcache\asr_ldm.exe
C:\WINDOWS\system32\dllcache\attrib.exe
C:\WINDOWS\system32\dllcache\bckgzm.exe
C:\WINDOWS\system32\dllcache\bootcfg.exe
C:\WINDOWS\system32\dllcache\bootok.exe
C:\WINDOWS\system32\dllcache\bootvrfy.exe
C:\WINDOWS\system32\dllcache\cacls.exe
C:\WINDOWS\system32\dllcache\calc.exe
C:\WINDOWS\system32\dllcache\cb32.exe
C:\WINDOWS\system32\dllcache\change.exe
C:\WINDOWS\system32\dllcache\charmap.exe
C:\WINDOWS\system32\dllcache\chglogon.exe
C:\WINDOWS\system32\dllcache\chgport.exe
C:\WINDOWS\system32\dllcache\chgusr.exe
C:\WINDOWS\system32\dllcache\chkdsk.exe
C:\WINDOWS\system32\dllcache\chkntfs.exe
C:\WINDOWS\system32\dllcache\chkrzm.exe
C:\WINDOWS\system32\dllcache\cidaemon.exe
C:\WINDOWS\system32\dllcache\cintsetp.exe
C:\WINDOWS\system32\dllcache\ckcnv.exe
C:\WINDOWS\system32\dllcache\comp.exe
C:\WINDOWS\system32\dllcache\compact.exe
C:\WINDOWS\system32\dllcache\comrereg.exe
C:\WINDOWS\system32\dllcache\control.exe
C:\WINDOWS\system32\dllcache\convert.exe
C:\WINDOWS\system32\dllcache\convlog.exe
C:\WINDOWS\system32\dllcache\cplexe.exe
C:\WINDOWS\system32\dllcache\cprofile.exe
C:\WINDOWS\system32\dllcache\dcomcnfg.exe
C:\WINDOWS\system32\dllcache\debug.exe
C:\WINDOWS\system32\dllcache\diskperf.exe
C:\WINDOWS\system32\dllcache\dllhst3g.exe
C:\WINDOWS\system32\dllcache\doskey.exe
C:\WINDOWS\system32\dllcache\drvqry.exe
C:\WINDOWS\system32\dllcache\drwatson.exe
C:\WINDOWS\system32\dllcache\drwtsn32.exe
C:\WINDOWS\system32\dllcache\edlin.exe
C:\WINDOWS\system32\dllcache\esentutl.exe
C:\WINDOWS\system32\dllcache\eventvwr.exe
C:\WINDOWS\system32\dllcache\evtrig.exe
C:\WINDOWS\system32\dllcache\EXCH_regtrace.exe
C:\WINDOWS\system32\dllcache\exe2bin.exe
C:\WINDOWS\system32\dllcache\expand.exe
C:\WINDOWS\system32\dllcache\fastopen.exe
C:\WINDOWS\system32\dllcache\fc.exe
C:\WINDOWS\system32\dllcache\find.exe
C:\WINDOWS\system32\dllcache\finger.exe
C:\WINDOWS\system32\dllcache\fixmapi.exe
C:\WINDOWS\system32\dllcache\flattemp.exe
C:\WINDOWS\system32\dllcache\fltmc.exe
C:\WINDOWS\system32\dllcache\forcedos.exe
C:\WINDOWS\system32\dllcache\freecell.exe
C:\WINDOWS\system32\dllcache\fsutil.exe
C:\WINDOWS\system32\dllcache\fxssend.exe
C:\WINDOWS\system32\dllcache\gdi.exe
C:\WINDOWS\system32\dllcache\getmac.exe
C:\WINDOWS\system32\dllcache\gpupdate.exe
C:\WINDOWS\system32\dllcache\help.exe
C:\WINDOWS\system32\dllcache\helphost.exe
C:\WINDOWS\system32\dllcache\hostname.exe
C:\WINDOWS\system32\dllcache\hrtzzm.exe
C:\WINDOWS\system32\dllcache\icwtutor.exe
C:\WINDOWS\system32\dllcache\iedw.exe
C:\WINDOWS\system32\dllcache\iisreset.exe
C:\WINDOWS\system32\dllcache\iissync.exe
C:\WINDOWS\system32\dllcache\imekrmig.exe
C:\WINDOWS\system32\dllcache\imepadsv.exe
C:\WINDOWS\system32\dllcache\imjpdadm.exe
C:\WINDOWS\system32\dllcache\imjpdct.exe
C:\WINDOWS\system32\dllcache\imjpdsvr.exe
C:\WINDOWS\system32\dllcache\imjpinst.exe
C:\WINDOWS\system32\dllcache\imjpmig.exe
C:\WINDOWS\system32\dllcache\imjprw.exe
C:\WINDOWS\system32\dllcache\imjpuex.exe
C:\WINDOWS\system32\dllcache\imjputy.exe
C:\WINDOWS\system32\dllcache\imkrinst.exe
C:\WINDOWS\system32\dllcache\imscinst.exe
C:\WINDOWS\system32\dllcache\inetmgr.exe
C:\WINDOWS\system32\dllcache\ipsec6.exe
C:\WINDOWS\system32\dllcache\isignup.exe
C:\WINDOWS\system32\dllcache\label.exe
C:\WINDOWS\system32\dllcache\lights.exe
C:\WINDOWS\system32\dllcache\lnkstub.exe
C:\WINDOWS\system32\dllcache\lodctr.exe
C:\WINDOWS\system32\dllcache\logagent.exe
C:\WINDOWS\system32\dllcache\logoff.exe
C:\WINDOWS\system32\dllcache\lpq.exe
C:\WINDOWS\system32\dllcache\lpr.exe
C:\WINDOWS\system32\dllcache\mem.exe
C:\WINDOWS\system32\dllcache\migisol.exe
C:\WINDOWS\system32\dllcache\migrate.exe
C:\WINDOWS\system32\dllcache\mountvol.exe
C:\WINDOWS\system32\dllcache\mpnotify.exe
C:\WINDOWS\system32\dllcache\mrinfo.exe
C:\WINDOWS\system32\dllcache\mscdexnt.exe
C:\WINDOWS\system32\dllcache\msg.exe
C:\WINDOWS\system32\dllcache\mshearts.exe
C:\WINDOWS\system32\dllcache\msinfo32.exe
C:\WINDOWS\system32\dllcache\msoobe.exe
C:\WINDOWS\system32\dllcache\msswchx.exe
C:\WINDOWS\system32\dllcache\mtstocom.exe
C:\WINDOWS\system32\dllcache\nbtstat.exe
C:\WINDOWS\system32\dllcache\nlsfunc.exe
C:\WINDOWS\system32\dllcache\notiflag.exe
C:\WINDOWS\system32\dllcache\ntsd.exe
C:\WINDOWS\system32\dllcache\nw16.exe
C:\WINDOWS\system32\dllcache\nwscript.exe
C:\WINDOWS\system32\dllcache\osuninst.exe
C:\WINDOWS\system32\dllcache\pathping.exe
C:\WINDOWS\system32\dllcache\pentnt.exe
C:\WINDOWS\system32\dllcache\ping6.exe
C:\WINDOWS\system32\dllcache\pintlphr.exe
C:\WINDOWS\system32\dllcache\print.exe
C:\WINDOWS\system32\dllcache\qappsrv.exe
C:\WINDOWS\system32\dllcache\query.exe
C:\WINDOWS\system32\dllcache\quser.exe
C:\WINDOWS\system32\dllcache\qwinsta.exe
C:\WINDOWS\system32\dllcache\rasautou.exe
C:\WINDOWS\system32\dllcache\rasdial.exe
C:\WINDOWS\system32\dllcache\recover.exe
C:\WINDOWS\system32\dllcache\regedt32.exe
C:\WINDOWS\system32\dllcache\regini.exe
C:\WINDOWS\system32\dllcache\register.exe
C:\WINDOWS\system32\dllcache\regwiz.exe
C:\WINDOWS\system32\dllcache\relog.exe
C:\WINDOWS\system32\dllcache\replace.exe
C:\WINDOWS\system32\dllcache\reset.exe
C:\WINDOWS\system32\dllcache\route.exe
C:\WINDOWS\system32\dllcache\routemon.exe
C:\WINDOWS\system32\dllcache\rsm.exe
C:\WINDOWS\system32\dllcache\rsmsink.exe
C:\WINDOWS\system32\dllcache\rsmui.exe
C:\WINDOWS\system32\dllcache\rsopprov.exe
C:\WINDOWS\system32\dllcache\rsvp.exe
C:\WINDOWS\system32\dllcache\runas.exe
C:\WINDOWS\system32\dllcache\rvsezm.exe
C:\WINDOWS\system32\dllcache\rwinsta.exe
C:\WINDOWS\system32\dllcache\sapisvr.exe
C:\WINDOWS\system32\dllcache\sc.exe
C:\WINDOWS\system32\dllcache\setup_wm.exe
C:\WINDOWS\system32\dllcache\sfc.exe
C:\WINDOWS\system32\dllcache\shadow.exe
C:\WINDOWS\system32\dllcache\share.exe
C:\WINDOWS\system32\dllcache\shvlzm.exe
C:\WINDOWS\system32\dllcache\sndvol32.exe
C:\WINDOWS\system32\dllcache\sol.exe
C:\WINDOWS\system32\dllcache\sort.exe
C:\WINDOWS\system32\dllcache\sprestrt.exe
C:\WINDOWS\system32\dllcache\srdiag.exe
C:\WINDOWS\system32\dllcache\subst.exe
C:\WINDOWS\system32\dllcache\syncapp.exe
C:\WINDOWS\system32\dllcache\sysedit.exe
C:\WINDOWS\system32\dllcache\sysinfo.exe
C:\WINDOWS\system32\dllcache\syskey.exe
C:\WINDOWS\system32\dllcache\systray.exe
C:\WINDOWS\system32\dllcache\taskkill.exe
C:\WINDOWS\system32\dllcache\tasklist.exe
C:\WINDOWS\system32\dllcache\taskman.exe
C:\WINDOWS\system32\dllcache\tcmsetup.exe
C:\WINDOWS\system32\dllcache\tcpsvcs.exe
C:\WINDOWS\system32\dllcache\tftp.exe
C:\WINDOWS\system32\dllcache\tintlphr.exe
C:\WINDOWS\system32\dllcache\tintsetp.exe
C:\WINDOWS\system32\dllcache\tourW.exe
C:\WINDOWS\system32\dllcache\tracert6.exe
C:\WINDOWS\system32\dllcache\tscon.exe
C:\WINDOWS\system32\dllcache\tsdiscon.exe
C:\WINDOWS\system32\dllcache\tskill.exe
C:\WINDOWS\system32\dllcache\tsprof.exe
C:\WINDOWS\system32\dllcache\tsshutdn.exe
C:\WINDOWS\system32\dllcache\twunk_16.exe
C:\WINDOWS\system32\dllcache\twunk_32.exe
C:\WINDOWS\system32\dllcache\typeperf.exe
C:\WINDOWS\system32\dllcache\unlodctr.exe
C:\WINDOWS\system32\dllcache\unregmp2.exe
C:\WINDOWS\system32\dllcache\unsecapp.exe
C:\WINDOWS\system32\dllcache\user.exe
C:\WINDOWS\system32\dllcache\verifier.exe
C:\WINDOWS\system32\dllcache\vssadmin.exe
C:\WINDOWS\system32\dllcache\vwipxspx.exe
C:\WINDOWS\system32\dllcache\w32tm.exe
C:\WINDOWS\system32\dllcache\wb32.exe
C:\WINDOWS\system32\dllcache\WgaTray.exe
C:\WINDOWS\system32\dllcache\winchat.exe
C:\WINDOWS\system32\dllcache\winhelp.exe
C:\WINDOWS\system32\dllcache\winhstb.exe
C:\WINDOWS\system32\dllcache\winmgmt.exe
C:\WINDOWS\system32\dllcache\winmine.exe
C:\WINDOWS\system32\dllcache\winmsd.exe
C:\WINDOWS\system32\dllcache\winspool.exe
C:\WINDOWS\system32\dllcache\wmplayer.exe
C:\WINDOWS\system32\dllcache\wmpstub.exe
C:\WINDOWS\system32\dllcache\wowdeb.exe
C:\WINDOWS\system32\dllcache\wowexec.exe
C:\WINDOWS\system32\dllcache\write.exe
C:\WINDOWS\system32\dllcache\wuauclt.exe
C:\WINDOWS\system32\dllcache\wuauclt1.exe
C:\WINDOWS\system32\dllcache\wupdmgr.exe
C:\WINDOWS\system32\dllcache\zclientm.exe
C:\WINDOWS\system32\IME\CINTLGNT\CINTSETP.EXE
C:\WINDOWS\system32\IME\PINTLGNT\IMSCINST.EXE
C:\WINDOWS\system32\IME\PINTLGNT\PINTLPHR.EXE
C:\WINDOWS\system32\IME\TINTLGNT\TINTLPHR.EXE
C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE
C:\WINDOWS\system32\Macromed\Director\M5drvr32.exe
C:\WINDOWS\system32\Macromed\Shockwave 10\QuitRemote.exe
C:\WINDOWS\system32\Macromed\Shockwave 10\SwInit.exe
C:\WINDOWS\system32\Macromed\Shockwave 10\UNWISE.EXE
C:\WINDOWS\system32\npp\nppagent.exe
C:\WINDOWS\system32\oobe\msoobe.exe
C:\WINDOWS\system32\oobe\oobebaln.exe
C:\WINDOWS\system32\PreInstall\WinSE\wxp_x86_0409_v1\spuninst.exe.ref
C:\WINDOWS\system32\PreInstall\WinSE\wxp_x86_0409_v1\spupdsvc.exe.ref
C:\WINDOWS\system32\PreInstall\WinSE\wxp_x86_0409_v1\update.exe.ref
C:\WINDOWS\system32\ReinstallBackups\0012\DriverFiles\nvsvc32.exe
C:\WINDOWS\system32\Restore\rstrui.exe
C:\WINDOWS\system32\Restore\srdiag.exe
C:\WINDOWS\system32\URTTemp\regtlib.exe
C:\WINDOWS\system32\usmt\migload.exe
C:\WINDOWS\system32\usmt\migwiz.exe
C:\WINDOWS\system32\usmt\migwiz_a.exe
C:\WINDOWS\system32\wbem\mofcomp.exe
C:\WINDOWS\system32\wbem\scrcons.exe
C:\WINDOWS\system32\wbem\unsecapp.exe
C:\WINDOWS\system32\wbem\wbemtest.exe
C:\WINDOWS\system32\wbem\winmgmt.exe
C:\WINDOWS\system32\wbem\wmiadap.exe
C:\WINDOWS\system32\wbem\wmiapsrv.exe
C:\WINDOWS\system32\wbem\wmic.exe
C:\WINDOWS\system32\wbem\wmiprvse.exe
C:\WINDOWS\_default.pif
C:\redir.sys
C:\WINDOWS\$hf_mig$\KB885250\SP2QFE\mrxsmb.sys
C:\WINDOWS\$hf_mig$\KB885835\SP2QFE\mrxsmb.sys
C:\WINDOWS\$hf_mig$\KB885835\SP2QFE\rdbss.sys
C:\WINDOWS\$hf_mig$\KB886185\SP2QFE\ipnat.sys
C:\WINDOWS\$hf_mig$\KB887742\SP2QFE\http.sys
C:\WINDOWS\$hf_mig$\KB890859\SP2QFE\win32k.sys
C:\WINDOWS\$hf_mig$\KB893066\SP2QFE\tcpip.sys
C:\WINDOWS\$hf_mig$\KB896422\SP2QFE\srv.sys
C:\WINDOWS\$hf_mig$\KB896424\SP2QFE\win32k.sys
C:\WINDOWS\$hf_mig$\KB899591\SP2QFE\rdpwd.sys
C:\WINDOWS\$hf_mig$\KB900485\SP2QFE\aec.sys
C:\WINDOWS\$hf_mig$\KB913446\SP2QFE\tcpip.sys
C:\WINDOWS\$hf_mig$\KB914389\SP2QFE\mrxsmb.sys
C:\WINDOWS\$hf_mig$\KB914389\SP2QFE\rdbss.sys
C:\WINDOWS\$hf_mig$\KB916595\SP2QFE\http.sys
C:\WINDOWS\$hf_mig$\KB917159\SP2QFE\srv.sys
C:\WINDOWS\$hf_mig$\KB917953\SP2QFE\tcpip.sys
C:\WINDOWS\$hf_mig$\KB919007\SP2QFE\rmcast.sys
C:\WINDOWS\$hf_mig$\KB920872\SP2QFE\kmixer.sys
C:\WINDOWS\$hf_mig$\KB920872\SP2QFE\splitter.sys
C:\WINDOWS\$hf_mig$\KB920872\SP2QFE\wdmaud.sys
C:\WINDOWS\$hf_mig$\KB922582\SP2QFE\fltmgr.sys
C:\WINDOWS\$hf_mig$\KB922819\SP2QFE\tcpip6.sys
C:\WINDOWS\$hf_mig$\KB923414\SP2QFE\srv.sys
C:\WINDOWS\$hf_mig$\KB923980\SP2QFE\nwrdr.sys
C:\WINDOWS\$NtServicePackUninstall$\1394bus.sys
C:\WINDOWS\$NtServicePackUninstall$\acpi.sys
C:\WINDOWS\$NtServicePackUninstall$\aec.sys
C:\WINDOWS\$NtServicePackUninstall$\afd.sys
C:\WINDOWS\$NtServicePackUninstall$\agp440.sys
C:\WINDOWS\$NtServicePackUninstall$\amdk6.sys
C:\WINDOWS\$NtServicePackUninstall$\arp1394.sys
C:\WINDOWS\$NtServicePackUninstall$\asyncmac.sys
C:\WINDOWS\$NtServicePackUninstall$\atapi.sys
C:\WINDOWS\$NtServicePackUninstall$\atmarpc.sys
C:\WINDOWS\$NtServicePackUninstall$\atmlane.sys
C:\WINDOWS\$NtServicePackUninstall$\bridge.sys
C:\WINDOWS\$NtServicePackUninstall$\cdfs.sys
C:\WINDOWS\$NtServicePackUninstall$\cdrom.sys
C:\WINDOWS\$NtServicePackUninstall$\classpnp.sys
C:\WINDOWS\$NtServicePackUninstall$\crusoe.sys
C:\WINDOWS\$NtServicePackUninstall$\disk.sys
C:\WINDOWS\$NtServicePackUninstall$\diskdump.sys
C:\WINDOWS\$NtServicePackUninstall$\dmboot.sys
C:\WINDOWS\$NtServicePackUninstall$\dmusic.sys
C:\WINDOWS\$NtServicePackUninstall$\drmk.sys
C:\WINDOWS\$NtServicePackUninstall$\drmkaud.sys
C:\WINDOWS\$NtServicePackUninstall$\dxg.sys
C:\WINDOWS\$NtServicePackUninstall$\fastfat.sys
C:\WINDOWS\$NtServicePackUninstall$\fdc.sys
C:\WINDOWS\$NtServicePackUninstall$\flpydisk.sys
C:\WINDOWS\$NtServicePackUninstall$\gameenum.sys
C:\WINDOWS\$NtServicePackUninstall$\hidclass.sys
C:\WINDOWS\$NtServicePackUninstall$\hidparse.sys
C:\WINDOWS\$NtServicePackUninstall$\i8042prt.sys
C:\WINDOWS\$NtServicePackUninstall$\imapi.sys
C:\WINDOWS\$NtServicePackUninstall$\ipinip.sys
C:\WINDOWS\$NtServicePackUninstall$\ipnat.sys
C:\WINDOWS\$NtServicePackUninstall$\ipsec.sys
C:\WINDOWS\$NtServicePackUninstall$\irenum.sys
C:\WINDOWS\$NtServicePackUninstall$\kbdclass.sys
C:\WINDOWS\$NtServicePackUninstall$\keyboard.sys
C:\WINDOWS\$NtServicePackUninstall$\kmixer.sys
C:\WINDOWS\$NtServicePackUninstall$\ks.sys
C:\WINDOWS\$NtServicePackUninstall$\ksecdd.sys
C:\WINDOWS\$NtServicePackUninstall$\ltmdmnt.sys
C:\WINDOWS\$NtServicePackUninstall$\mf.sys
C:\WINDOWS\$NtServicePackUninstall$\modem.sys
C:\WINDOWS\$NtServicePackUninstall$\mouclass.sys
C:\WINDOWS\$NtServicePackUninstall$\mountmgr.sys
C:\WINDOWS\$NtServicePackUninstall$\mqac.sys
C:\WINDOWS\$NtServicePackUninstall$\mrxdav.sys
C:\WINDOWS\$NtServicePackUninstall$\mrxsmb.sys
C:\WINDOWS\$NtServicePackUninstall$\msfs.sys
C:\WINDOWS\$NtServicePackUninstall$\msgpc.sys
C:\WINDOWS\$NtServicePackUninstall$\mskssrv.sys
C:\WINDOWS\$NtServicePackUninstall$\mspclock.sys
C:\WINDOWS\$NtServicePackUninstall$\mspqm.sys
C:\WINDOWS\$NtServicePackUninstall$\mup.sys
C:\WINDOWS\$NtServicePackUninstall$\ndis.sys
C:\WINDOWS\$NtServicePackUninstall$\ndiswan.sys
C:\WINDOWS\$NtServicePackUninstall$\netbios.sys
C:\WINDOWS\$NtServicePackUninstall$\netbt.sys
C:\WINDOWS\$NtServicePackUninstall$\nic1394.sys
C:\WINDOWS\$NtServicePackUninstall$\nmnt.sys
C:\WINDOWS\$NtServicePackUninstall$\npfs.sys
C:\WINDOWS\$NtServicePackUninstall$\ntfs.sys
C:\WINDOWS\$NtServicePackUninstall$\ntio404.sys
C:\WINDOWS\$NtServicePackUninstall$\ntio411.sys
C:\WINDOWS\$NtServicePackUninstall$\ntio412.sys
C:\WINDOWS\$NtServicePackUninstall$\ntio804.sys
C:\WINDOWS\$NtServicePackUninstall$\nwlnkipx.sys
C:\WINDOWS\$NtServicePackUninstall$\nwrdr.sys
C:\WINDOWS\$NtServicePackUninstall$\ohci1394.sys
C:\WINDOWS\$NtServicePackUninstall$\p3.sys
C:\WINDOWS\$NtServicePackUninstall$\parport.sys
C:\WINDOWS\$NtServicePackUninstall$\pci.sys
C:\WINDOWS\$NtServicePackUninstall$\pciidex.sys
C:\WINDOWS\$NtServicePackUninstall$\pcmcia.sys
C:\WINDOWS\$NtServicePackUninstall$\portcls.sys
C:\WINDOWS\$NtServicePackUninstall$\processr.sys
C:\WINDOWS\$NtServicePackUninstall$\psched.sys
C:\WINDOWS\$NtServicePackUninstall$\rasl2tp.sys
C:\WINDOWS\$NtServicePackUninstall$\raspppoe.sys
C:\WINDOWS\$NtServicePackUninstall$\raspptp.sys
C:\WINDOWS\$NtServicePackUninstall$\rdbss.sys
C:\WINDOWS\$NtServicePackUninstall$\rdpdr.sys
C:\WINDOWS\$NtServicePackUninstall$\rdpwd.sys
C:\WINDOWS\$NtServicePackUninstall$\redbook.sys
C:\WINDOWS\$NtServicePackUninstall$\rndismp.sys
C:\WINDOWS\$NtServicePackUninstall$\scsiport.sys
C:\WINDOWS\$NtServicePackUninstall$\serenum.sys
C:\WINDOWS\$NtServicePackUninstall$\serial.sys
C:\WINDOWS\$NtServicePackUninstall$\sfloppy.sys
C:\WINDOWS\$NtServicePackUninstall$\sonydcam.sys
C:\WINDOWS\$NtServicePackUninstall$\splitter.sys
C:\WINDOWS\$NtServicePackUninstall$\sr.sys
C:\WINDOWS\$NtServicePackUninstall$\srv.sys
C:\WINDOWS\$NtServicePackUninstall$\stream.sys
C:\WINDOWS\$NtServicePackUninstall$\swenum.sys
C:\WINDOWS\$NtServicePackUninstall$\tape.sys
C:\WINDOWS\$NtServicePackUninstall$\tcpip.sys
C:\WINDOWS\$NtServicePackUninstall$\tcpip6.sys
C:\WINDOWS\$NtServicePackUninstall$\tdi.sys
C:\WINDOWS\$NtServicePackUninstall$\tdpipe.sys
C:\WINDOWS\$NtServicePackUninstall$\tdtcp.sys
C:\WINDOWS\$NtServicePackUninstall$\termdd.sys
C:\WINDOWS\$NtServicePackUninstall$\udfs.sys
C:\WINDOWS\$NtServicePackUninstall$\update.sys
C:\WINDOWS\$NtServicePackUninstall$\usb8023.sys
C:\WINDOWS\$NtServicePackUninstall$\usbhub.sys
C:\WINDOWS\$NtServicePackUninstall$\usbintel.sys
C:\WINDOWS\$NtServicePackUninstall$\usbport.sys
C:\WINDOWS\$NtServicePackUninstall$\usbuhci.sys
C:\WINDOWS\$NtServicePackUninstall$\vga.sys
C:\WINDOWS\$NtServicePackUninstall$\videoprt.sys
C:\WINDOWS\$NtServicePackUninstall$\volsnap.sys
C:\WINDOWS\$NtServicePackUninstall$\wanarp.sys
C:\WINDOWS\$NtServicePackUninstall$\watchdog.sys
C:\WINDOWS\$NtServicePackUninstall$\wdmaud.sys
C:\WINDOWS\$NtServicePackUninstall$\win32k.sys

Frappi
2007-06-17, 17:30
C:\WINDOWS\$NtUninstallKB885250$\mrxsmb.sys
C:\WINDOWS\$NtUninstallKB885835$\mrxsmb.sys
C:\WINDOWS\$NtUninstallKB885835$\rdbss.sys
C:\WINDOWS\$NtUninstallKB886185$\ipnat.sys
C:\WINDOWS\$NtUninstallKB887742$\http.sys
C:\WINDOWS\$NtUninstallKB890859$\win32k.sys
C:\WINDOWS\$NtUninstallKB893066$\tcpip.sys
C:\WINDOWS\$NtUninstallKB896422$\srv.sys
C:\WINDOWS\$NtUninstallKB896424$\win32k.sys
C:\WINDOWS\$NtUninstallKB899591$\rdpwd.sys
C:\WINDOWS\$NtUninstallKB900485$\aec.sys
C:\WINDOWS\$NtUninstallKB913446$\tcpip.sys
C:\WINDOWS\$NtUninstallKB914389$\mrxsmb.sys
C:\WINDOWS\$NtUninstallKB914389$\rdbss.sys
C:\WINDOWS\$NtUninstallKB916595$\http.sys
C:\WINDOWS\$NtUninstallKB917159$\srv.sys
C:\WINDOWS\$NtUninstallKB917953$\tcpip.sys
C:\WINDOWS\$NtUninstallKB919007$\rmcast.sys
C:\WINDOWS\$NtUninstallKB920872$\kmixer.sys
C:\WINDOWS\$NtUninstallKB920872$\splitter.sys
C:\WINDOWS\$NtUninstallKB920872$\wdmaud.sys
C:\WINDOWS\$NtUninstallKB922582$\fltmgr.sys
C:\WINDOWS\$NtUninstallKB922819$\tcpip6.sys
C:\WINDOWS\$NtUninstallKB923414$\srv.sys
C:\WINDOWS\$NtUninstallKB923980$\nwrdr.sys
C:\WINDOWS\$NtUninstallQ329170$\srv.sys
C:\WINDOWS\$NtUninstallQ329834$\raspptp.sys
C:\WINDOWS\$NtUninstallQ810577$\mrxsmb.sys
C:\WINDOWS\$NtUninstallQ817606$\srv.sys
C:\WINDOWS\$NtUninstallWMFDist11$\wpdusb.sys
C:\WINDOWS\$xpsp1hfm$\Q329170\srv.sys
C:\WINDOWS\$xpsp1hfm$\Q329834\raspptp.sys
C:\WINDOWS\$xpsp1hfm$\Q810577\mrxsmb.sys
C:\WINDOWS\$xpsp1hfm$\Q817606\srv.sys
C:\WINDOWS\Driver Cache\i386\aec.sys
C:\WINDOWS\Driver Cache\i386\http.sys
C:\WINDOWS\Driver Cache\i386\kmixer.sys
C:\WINDOWS\Driver Cache\i386\mrxsmb.sys
C:\WINDOWS\Driver Cache\i386\splitter.sys
C:\WINDOWS\Driver Cache\i386\wdmaud.sys
C:\WINDOWS\OPTIONS\CABS\RTLNICXP.SYS
C:\WINDOWS\page files\maxmeg.sys
C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}\wpdusb.sys
C:\WINDOWS\RegisteredPackages\{981FB688-E76B-4246-987B-92083185B90A}$BACKUP$\System\wpdusb.sys
C:\WINDOWS\ServicePackFiles\i386\1394bus.sys
C:\WINDOWS\ServicePackFiles\i386\4mmdat.sys
C:\WINDOWS\ServicePackFiles\i386\61883.sys
C:\WINDOWS\ServicePackFiles\i386\ac97ali.sys
C:\WINDOWS\ServicePackFiles\i386\ac97via.sys
C:\WINDOWS\ServicePackFiles\i386\acpi.sys
C:\WINDOWS\ServicePackFiles\i386\admjoy.sys
C:\WINDOWS\ServicePackFiles\i386\aec.sys
C:\WINDOWS\ServicePackFiles\i386\afd.sys
C:\WINDOWS\ServicePackFiles\i386\agp440.sys
C:\WINDOWS\ServicePackFiles\i386\agpcpq.sys
C:\WINDOWS\ServicePackFiles\i386\alim1541.sys
C:\WINDOWS\ServicePackFiles\i386\amdagp.sys
C:\WINDOWS\ServicePackFiles\i386\amdk6.sys
C:\WINDOWS\ServicePackFiles\i386\amdk7.sys
C:\WINDOWS\ServicePackFiles\i386\an983.sys
C:\WINDOWS\ServicePackFiles\i386\arp1394.sys
C:\WINDOWS\ServicePackFiles\i386\asyncmac.sys
C:\WINDOWS\ServicePackFiles\i386\atapi.sys
C:\WINDOWS\ServicePackFiles\i386\ati1btxx.sys
C:\WINDOWS\ServicePackFiles\i386\ati1mdxx.sys
C:\WINDOWS\ServicePackFiles\i386\ati1pdxx.sys
C:\WINDOWS\ServicePackFiles\i386\ati1raxx.sys
C:\WINDOWS\ServicePackFiles\i386\ati1rvxx.sys
C:\WINDOWS\ServicePackFiles\i386\ati1snxx.sys
C:\WINDOWS\ServicePackFiles\i386\ati1ttxx.sys
C:\WINDOWS\ServicePackFiles\i386\ati1tuxx.sys
C:\WINDOWS\ServicePackFiles\i386\ati1xbxx.sys
C:\WINDOWS\ServicePackFiles\i386\ati1xsxx.sys
C:\WINDOWS\ServicePackFiles\i386\ati2mtaa.sys
C:\WINDOWS\ServicePackFiles\i386\ati2mtag.sys
C:\WINDOWS\ServicePackFiles\i386\atinbtxx.sys
C:\WINDOWS\ServicePackFiles\i386\atinmdxx.sys
C:\WINDOWS\ServicePackFiles\i386\atinpdxx.sys
C:\WINDOWS\ServicePackFiles\i386\atinraxx.sys
C:\WINDOWS\ServicePackFiles\i386\atinrvxx.sys
C:\WINDOWS\ServicePackFiles\i386\atinsnxx.sys
C:\WINDOWS\ServicePackFiles\i386\atinttxx.sys
C:\WINDOWS\ServicePackFiles\i386\atintuxx.sys
C:\WINDOWS\ServicePackFiles\i386\atinxbxx.sys
C:\WINDOWS\ServicePackFiles\i386\atinxsxx.sys
C:\WINDOWS\ServicePackFiles\i386\atmarpc.sys
C:\WINDOWS\ServicePackFiles\i386\atmlane.sys
C:\WINDOWS\ServicePackFiles\i386\avc.sys
C:\WINDOWS\ServicePackFiles\i386\avcstrm.sys
C:\WINDOWS\ServicePackFiles\i386\bdasup.sys
C:\WINDOWS\ServicePackFiles\i386\bridge.sys
C:\WINDOWS\ServicePackFiles\i386\bthenum.sys
C:\WINDOWS\ServicePackFiles\i386\bthmodem.sys
C:\WINDOWS\ServicePackFiles\i386\bthpan.sys
C:\WINDOWS\ServicePackFiles\i386\bthport.sys
C:\WINDOWS\ServicePackFiles\i386\bthprint.sys
C:\WINDOWS\ServicePackFiles\i386\bthusb.sys
C:\WINDOWS\ServicePackFiles\i386\ccdecode.sys
C:\WINDOWS\ServicePackFiles\i386\cdfs.sys
C:\WINDOWS\ServicePackFiles\i386\cdrom.sys
C:\WINDOWS\ServicePackFiles\i386\changer.sys
C:\WINDOWS\ServicePackFiles\i386\classpnp.sys
C:\WINDOWS\ServicePackFiles\i386\cmbatt.sys
C:\WINDOWS\ServicePackFiles\i386\crusoe.sys
C:\WINDOWS\ServicePackFiles\i386\cwrwdm.sys
C:\WINDOWS\ServicePackFiles\i386\disk.sys
C:\WINDOWS\ServicePackFiles\i386\diskdump.sys
C:\WINDOWS\ServicePackFiles\i386\dlttape.sys
C:\WINDOWS\ServicePackFiles\i386\dmboot.sys
C:\WINDOWS\ServicePackFiles\i386\dmusic.sys
C:\WINDOWS\ServicePackFiles\i386\dot4.sys
C:\WINDOWS\ServicePackFiles\i386\drmk.sys
C:\WINDOWS\ServicePackFiles\i386\drmkaud.sys
C:\WINDOWS\ServicePackFiles\i386\dxg.sys
C:\WINDOWS\ServicePackFiles\i386\essm2e.sys
C:\WINDOWS\ServicePackFiles\i386\fastfat.sys
C:\WINDOWS\ServicePackFiles\i386\fdc.sys
C:\WINDOWS\ServicePackFiles\i386\flpydisk.sys
C:\WINDOWS\ServicePackFiles\i386\fltmgr.sys
C:\WINDOWS\ServicePackFiles\i386\forehe.sys
C:\WINDOWS\ServicePackFiles\i386\gagp30kx.sys
C:\WINDOWS\ServicePackFiles\i386\gameenum.sys
C:\WINDOWS\ServicePackFiles\i386\gckernel.sys
C:\WINDOWS\ServicePackFiles\i386\grserial.sys
C:\WINDOWS\ServicePackFiles\i386\hidbth.sys
C:\WINDOWS\ServicePackFiles\i386\hidclass.sys
C:\WINDOWS\ServicePackFiles\i386\hidir.sys
C:\WINDOWS\ServicePackFiles\i386\hidparse.sys
C:\WINDOWS\ServicePackFiles\i386\hsfbs2s2.sys
C:\WINDOWS\ServicePackFiles\i386\hsfcxts2.sys
C:\WINDOWS\ServicePackFiles\i386\hsfdpsp2.sys
C:\WINDOWS\ServicePackFiles\i386\http.sys
C:\WINDOWS\ServicePackFiles\i386\i2omgmt.sys
C:\WINDOWS\ServicePackFiles\i386\i2omp.sys
C:\WINDOWS\ServicePackFiles\i386\i8042prt.sys
C:\WINDOWS\ServicePackFiles\i386\i81xnt5.sys
C:\WINDOWS\ServicePackFiles\i386\imapi.sys
C:\WINDOWS\ServicePackFiles\i386\intelide.sys
C:\WINDOWS\ServicePackFiles\i386\intelppm.sys
C:\WINDOWS\ServicePackFiles\i386\ip6fw.sys
C:\WINDOWS\ServicePackFiles\i386\ipinip.sys
C:\WINDOWS\ServicePackFiles\i386\ipnat.sys
C:\WINDOWS\ServicePackFiles\i386\ipsec.sys
C:\WINDOWS\ServicePackFiles\i386\irbus.sys
C:\WINDOWS\ServicePackFiles\i386\irda.sys
C:\WINDOWS\ServicePackFiles\i386\irenum.sys
C:\WINDOWS\ServicePackFiles\i386\kbdclass.sys
C:\WINDOWS\ServicePackFiles\i386\kbdhid.sys
C:\WINDOWS\ServicePackFiles\i386\keyboard.sys
C:\WINDOWS\ServicePackFiles\i386\kmixer.sys
C:\WINDOWS\ServicePackFiles\i386\ks.sys
C:\WINDOWS\ServicePackFiles\i386\ksecdd.sys
C:\WINDOWS\ServicePackFiles\i386\lbrtfdc.sys
C:\WINDOWS\ServicePackFiles\i386\ltmdmnt.sys
C:\WINDOWS\ServicePackFiles\i386\ltmdmntt.sys
C:\WINDOWS\ServicePackFiles\i386\ltotape.sys
C:\WINDOWS\ServicePackFiles\i386\lwadihid.sys
C:\WINDOWS\ServicePackFiles\i386\mdmxsdk.sys
C:\WINDOWS\ServicePackFiles\i386\memstpci.sys
C:\WINDOWS\ServicePackFiles\i386\mf.sys
C:\WINDOWS\ServicePackFiles\i386\modem.sys
C:\WINDOWS\ServicePackFiles\i386\mouclass.sys
C:\WINDOWS\ServicePackFiles\i386\mountmgr.sys
C:\WINDOWS\ServicePackFiles\i386\mpe.sys
C:\WINDOWS\ServicePackFiles\i386\mqac.sys
C:\WINDOWS\ServicePackFiles\i386\mrxdav.sys
C:\WINDOWS\ServicePackFiles\i386\mrxsmb.sys
C:\WINDOWS\ServicePackFiles\i386\msdv.sys
C:\WINDOWS\ServicePackFiles\i386\msfs.sys
C:\WINDOWS\ServicePackFiles\i386\msgpc.sys
C:\WINDOWS\ServicePackFiles\i386\msircomm.sys
C:\WINDOWS\ServicePackFiles\i386\mskssrv.sys
C:\WINDOWS\ServicePackFiles\i386\mspclock.sys
C:\WINDOWS\ServicePackFiles\i386\mspqm.sys
C:\WINDOWS\ServicePackFiles\i386\mssmbios.sys
C:\WINDOWS\ServicePackFiles\i386\mstape.sys
C:\WINDOWS\ServicePackFiles\i386\mstee.sys
C:\WINDOWS\ServicePackFiles\i386\mtlmnt5.sys
C:\WINDOWS\ServicePackFiles\i386\mtlstrm.sys
C:\WINDOWS\ServicePackFiles\i386\mtxparhm.sys
C:\WINDOWS\ServicePackFiles\i386\mup.sys
C:\WINDOWS\ServicePackFiles\i386\mutohpen.sys
C:\WINDOWS\ServicePackFiles\i386\nabtsfec.sys
C:\WINDOWS\ServicePackFiles\i386\ndis.sys
C:\WINDOWS\ServicePackFiles\i386\ndisip.sys
C:\WINDOWS\ServicePackFiles\i386\ndiswan.sys
C:\WINDOWS\ServicePackFiles\i386\netbios.sys
C:\WINDOWS\ServicePackFiles\i386\netbt.sys
C:\WINDOWS\ServicePackFiles\i386\netwlan5.sys
C:\WINDOWS\ServicePackFiles\i386\nic1394.sys
C:\WINDOWS\ServicePackFiles\i386\nmnt.sys
C:\WINDOWS\ServicePackFiles\i386\npfs.sys
C:\WINDOWS\ServicePackFiles\i386\nscirda.sys
C:\WINDOWS\ServicePackFiles\i386\ntfs.sys
C:\WINDOWS\ServicePackFiles\i386\ntio404.sys
C:\WINDOWS\ServicePackFiles\i386\ntio411.sys
C:\WINDOWS\ServicePackFiles\i386\ntio412.sys
C:\WINDOWS\ServicePackFiles\i386\ntio804.sys
C:\WINDOWS\ServicePackFiles\i386\ntmtlfax.sys
C:\WINDOWS\ServicePackFiles\i386\nv4_mini.sys
C:\WINDOWS\ServicePackFiles\i386\nwlnkipx.sys
C:\WINDOWS\ServicePackFiles\i386\nwrdr.sys
C:\WINDOWS\ServicePackFiles\i386\ohci1394.sys
C:\WINDOWS\ServicePackFiles\i386\p3.sys
C:\WINDOWS\ServicePackFiles\i386\parport.sys
C:\WINDOWS\ServicePackFiles\i386\pca200e.sys
C:\WINDOWS\ServicePackFiles\i386\pci.sys
C:\WINDOWS\ServicePackFiles\i386\pciidex.sys
C:\WINDOWS\ServicePackFiles\i386\pcmcia.sys
C:\WINDOWS\ServicePackFiles\i386\pcx500.sys
C:\WINDOWS\ServicePackFiles\i386\perm2.sys
C:\WINDOWS\ServicePackFiles\i386\perm3.sys
C:\WINDOWS\ServicePackFiles\i386\portcls.sys
C:\WINDOWS\ServicePackFiles\i386\ppa3.sys
C:\WINDOWS\ServicePackFiles\i386\processr.sys
C:\WINDOWS\ServicePackFiles\i386\psched.sys
C:\WINDOWS\ServicePackFiles\i386\qic157.sys
C:\WINDOWS\ServicePackFiles\i386\ramdisk.sys
C:\WINDOWS\ServicePackFiles\i386\rasl2tp.sys
C:\WINDOWS\ServicePackFiles\i386\raspppoe.sys
C:\WINDOWS\ServicePackFiles\i386\raspptp.sys
C:\WINDOWS\ServicePackFiles\i386\rdbss.sys
C:\WINDOWS\ServicePackFiles\i386\rdpdr.sys
C:\WINDOWS\ServicePackFiles\i386\rdpwd.sys
C:\WINDOWS\ServicePackFiles\i386\recagent.sys
C:\WINDOWS\ServicePackFiles\i386\redbook.sys
C:\WINDOWS\ServicePackFiles\i386\rfcomm.sys
C:\WINDOWS\ServicePackFiles\i386\rndismp.sys
C:\WINDOWS\ServicePackFiles\i386\rndismpx.sys
C:\WINDOWS\ServicePackFiles\i386\rocket.sys
C:\WINDOWS\ServicePackFiles\i386\rtl8139.sys
C:\WINDOWS\ServicePackFiles\i386\s3gnbm.sys
C:\WINDOWS\ServicePackFiles\i386\sbp2port.sys
C:\WINDOWS\ServicePackFiles\i386\scsiport.sys
C:\WINDOWS\ServicePackFiles\i386\sdbus.sys
C:\WINDOWS\ServicePackFiles\i386\secdrv.sys
C:\WINDOWS\ServicePackFiles\i386\serenum.sys
C:\WINDOWS\ServicePackFiles\i386\serial.sys
C:\WINDOWS\ServicePackFiles\i386\sffdisk.sys
C:\WINDOWS\ServicePackFiles\i386\sffp_sd.sys
C:\WINDOWS\ServicePackFiles\i386\sfloppy.sys
C:\WINDOWS\ServicePackFiles\i386\sisagp.sys
C:\WINDOWS\ServicePackFiles\i386\sisnic.sys
C:\WINDOWS\ServicePackFiles\i386\sla30nd5.sys
C:\WINDOWS\ServicePackFiles\i386\slip.sys
C:\WINDOWS\ServicePackFiles\i386\slnt7554.sys
C:\WINDOWS\ServicePackFiles\i386\slntamr.sys
C:\WINDOWS\ServicePackFiles\i386\slnthal.sys
C:\WINDOWS\ServicePackFiles\i386\slwdmsup.sys
C:\WINDOWS\ServicePackFiles\i386\smbali.sys
C:\WINDOWS\ServicePackFiles\i386\smbbatt.sys
C:\WINDOWS\ServicePackFiles\i386\smbclass.sys
C:\WINDOWS\ServicePackFiles\i386\sonyait.sys
C:\WINDOWS\ServicePackFiles\i386\sonydcam.sys
C:\WINDOWS\ServicePackFiles\i386\splitter.sys
C:\WINDOWS\ServicePackFiles\i386\sr.sys
C:\WINDOWS\ServicePackFiles\i386\srv.sys
C:\WINDOWS\ServicePackFiles\i386\stream.sys
C:\WINDOWS\ServicePackFiles\i386\streamip.sys
C:\WINDOWS\ServicePackFiles\i386\swenum.sys
C:\WINDOWS\ServicePackFiles\i386\tape.sys
C:\WINDOWS\ServicePackFiles\i386\tcpip.sys
C:\WINDOWS\ServicePackFiles\i386\tcpip6.sys
C:\WINDOWS\ServicePackFiles\i386\tdi.sys
C:\WINDOWS\ServicePackFiles\i386\tdpipe.sys
C:\WINDOWS\ServicePackFiles\i386\tdtcp.sys
C:\WINDOWS\ServicePackFiles\i386\termdd.sys
C:\WINDOWS\ServicePackFiles\i386\tffsport.sys
C:\WINDOWS\ServicePackFiles\i386\tunmp.sys
C:\WINDOWS\ServicePackFiles\i386\uagp35.sys
C:\WINDOWS\ServicePackFiles\i386\udfs.sys
C:\WINDOWS\ServicePackFiles\i386\update.sys
C:\WINDOWS\ServicePackFiles\i386\usb101et.sys
C:\WINDOWS\ServicePackFiles\i386\usb8023.sys
C:\WINDOWS\ServicePackFiles\i386\usb8023x.sys
C:\WINDOWS\ServicePackFiles\i386\usbccgp.sys
C:\WINDOWS\ServicePackFiles\i386\usbehci.sys
C:\WINDOWS\ServicePackFiles\i386\usbhub.sys
C:\WINDOWS\ServicePackFiles\i386\usbintel.sys
C:\WINDOWS\ServicePackFiles\i386\usbohci.sys
C:\WINDOWS\ServicePackFiles\i386\usbport.sys
C:\WINDOWS\ServicePackFiles\i386\usbprint.sys
C:\WINDOWS\ServicePackFiles\i386\usbscan.sys
C:\WINDOWS\ServicePackFiles\i386\usbser.sys
C:\WINDOWS\ServicePackFiles\i386\usbstor.sys
C:\WINDOWS\ServicePackFiles\i386\usbuhci.sys
C:\WINDOWS\ServicePackFiles\i386\usbvideo.sys
C:\WINDOWS\ServicePackFiles\i386\vga.sys
C:\WINDOWS\ServicePackFiles\i386\viaagp.sys
C:\WINDOWS\ServicePackFiles\i386\viaide.sys
C:\WINDOWS\ServicePackFiles\i386\videoprt.sys
C:\WINDOWS\ServicePackFiles\i386\volsnap.sys
C:\WINDOWS\ServicePackFiles\i386\wacompen.sys
C:\WINDOWS\ServicePackFiles\i386\wadv01nt.sys
C:\WINDOWS\ServicePackFiles\i386\wadv02nt.sys
C:\WINDOWS\ServicePackFiles\i386\wadv05nt.sys
C:\WINDOWS\ServicePackFiles\i386\wadv07nt.sys
C:\WINDOWS\ServicePackFiles\i386\wadv08nt.sys
C:\WINDOWS\ServicePackFiles\i386\wadv09nt.sys
C:\WINDOWS\ServicePackFiles\i386\wadv11nt.sys
C:\WINDOWS\ServicePackFiles\i386\wanarp.sys
C:\WINDOWS\ServicePackFiles\i386\watchdog.sys
C:\WINDOWS\ServicePackFiles\i386\watv01nt.sys
C:\WINDOWS\ServicePackFiles\i386\watv02nt.sys
C:\WINDOWS\ServicePackFiles\i386\watv04nt.sys
C:\WINDOWS\ServicePackFiles\i386\watv06nt.sys
C:\WINDOWS\ServicePackFiles\i386\watv10nt.sys
C:\WINDOWS\ServicePackFiles\i386\wceusbsh.sys
C:\WINDOWS\ServicePackFiles\i386\wch7xxnt.sys
C:\WINDOWS\ServicePackFiles\i386\wdmaud.sys
C:\WINDOWS\ServicePackFiles\i386\win32k.sys
C:\WINDOWS\ServicePackFiles\i386\wlluc48.sys
C:\WINDOWS\ServicePackFiles\i386\wmiacpi.sys
C:\WINDOWS\ServicePackFiles\i386\wsiintxx.sys
C:\WINDOWS\ServicePackFiles\i386\wstcodec.sys
C:\WINDOWS\ServicePackFiles\i386\wvchntxx.sys
C:\WINDOWS\system32\ansi.sys
C:\WINDOWS\system32\country.sys
C:\WINDOWS\system32\himem.sys
C:\WINDOWS\system32\key01.sys
C:\WINDOWS\system32\keyboard.sys
C:\WINDOWS\system32\mbmiodrvr.sys
C:\WINDOWS\system32\npptNT.sys
C:\WINDOWS\system32\npptNT2.sys
C:\WINDOWS\system32\ntdos.sys
C:\WINDOWS\system32\ntdos404.sys
C:\WINDOWS\system32\ntdos411.sys
C:\WINDOWS\system32\ntdos412.sys
C:\WINDOWS\system32\ntdos804.sys
C:\WINDOWS\system32\ntio404.sys
C:\WINDOWS\system32\ntio411.sys
C:\WINDOWS\system32\ntio412.sys
C:\WINDOWS\system32\ntio804.sys
C:\WINDOWS\system32\PFMODNT.SYS
C:\WINDOWS\system32\watchdog.sys
C:\WINDOWS\system32\win32k.sys
C:\WINDOWS\system32\dllcache\ansi.sys
C:\WINDOWS\system32\dllcache\ati2mtag.sys
C:\WINDOWS\system32\dllcache\atiragem.sys
C:\WINDOWS\system32\dllcache\atmepvc.sys
C:\WINDOWS\system32\dllcache\atmuni.sys
C:\WINDOWS\system32\dllcache\beep.sys
C:\WINDOWS\system32\dllcache\cap7146.sys
C:\WINDOWS\system32\dllcache\country.sys
C:\WINDOWS\system32\dllcache\dmload.sys
C:\WINDOWS\system32\dllcache\drmk.sys
C:\WINDOWS\system32\dllcache\dxapi.sys
C:\WINDOWS\system32\dllcache\dxgthk.sys
C:\WINDOWS\system32\dllcache\e100b325.sys
C:\WINDOWS\system32\dllcache\et4000.sys
C:\WINDOWS\system32\dllcache\fa312nd5.sys
C:\WINDOWS\system32\dllcache\fips.sys
C:\WINDOWS\system32\dllcache\fltmgr.sys
C:\WINDOWS\system32\dllcache\fs_rec.sys
C:\WINDOWS\system32\dllcache\gameenum.sys
C:\WINDOWS\system32\dllcache\hidgame.sys
C:\WINDOWS\system32\dllcache\hidusb.sys
C:\WINDOWS\system32\dllcache\himem.sys
C:\WINDOWS\system32\dllcache\ipfltdrv.sys
C:\WINDOWS\system32\dllcache\isapnp.sys
C:\WINDOWS\system32\dllcache\key01.sys
C:\WINDOWS\system32\dllcache\kmixer.sys
C:\WINDOWS\system32\dllcache\ks.sys
C:\WINDOWS\system32\dllcache\ltmdmntl.sys
C:\WINDOWS\system32\dllcache\mcd.sys
C:\WINDOWS\system32\dllcache\mga.sys
C:\WINDOWS\system32\dllcache\mnmdd.sys
C:\WINDOWS\system32\dllcache\mrxsmb.sys
C:\WINDOWS\system32\dllcache\ndistapi.sys
C:\WINDOWS\system32\dllcache\ndproxy.sys
C:\WINDOWS\system32\dllcache\ntdos.sys
C:\WINDOWS\system32\dllcache\ntdos404.sys
C:\WINDOWS\system32\dllcache\ntdos411.sys
C:\WINDOWS\system32\dllcache\ntdos412.sys
C:\WINDOWS\system32\dllcache\ntdos804.sys
C:\WINDOWS\system32\dllcache\null.sys
C:\WINDOWS\system32\dllcache\nwlnkflt.sys
C:\WINDOWS\system32\dllcache\nwlnkfwd.sys
C:\WINDOWS\system32\dllcache\nwlnknb.sys
C:\WINDOWS\system32\dllcache\nwlnkspx.sys
C:\WINDOWS\system32\dllcache\nwrdr.sys
C:\WINDOWS\system32\dllcache\partmgr.sys
C:\WINDOWS\system32\dllcache\parvdm.sys
C:\WINDOWS\system32\dllcache\pciide.sys
C:\WINDOWS\system32\dllcache\portcls.sys
C:\WINDOWS\system32\dllcache\ptilink.sys
C:\WINDOWS\system32\dllcache\rasacd.sys
C:\WINDOWS\system32\dllcache\raspti.sys
C:\WINDOWS\system32\dllcache\rawwan.sys
C:\WINDOWS\system32\dllcache\rdbss.sys
C:\WINDOWS\system32\dllcache\rdpcdd.sys
C:\WINDOWS\system32\dllcache\rmcast.sys
C:\WINDOWS\system32\dllcache\rootmdm.sys
C:\WINDOWS\system32\dllcache\rtl8029.sys
C:\WINDOWS\system32\dllcache\rtl8139.sys
C:\WINDOWS\system32\dllcache\smclib.sys
C:\WINDOWS\system32\dllcache\splitter.sys
C:\WINDOWS\system32\dllcache\srv.sys
C:\WINDOWS\system32\dllcache\stream.sys
C:\WINDOWS\system32\dllcache\swmidi.sys
C:\WINDOWS\system32\dllcache\tcpip.sys
C:\WINDOWS\system32\dllcache\tcpip6.sys
C:\WINDOWS\system32\dllcache\tdasync.sys
C:\WINDOWS\system32\dllcache\tdipx.sys
C:\WINDOWS\system32\dllcache\tdspx.sys
C:\WINDOWS\system32\dllcache\usbstor.sys
C:\WINDOWS\system32\dllcache\wdmaud.sys
C:\WINDOWS\system32\dllcache\weitekp9.sys
C:\WINDOWS\system32\dllcache\wmilib.sys
C:\WINDOWS\system32\dllcache\ws2ifsl.sys
C:\WINDOWS\system32\drivers\1394bus.sys
C:\WINDOWS\system32\drivers\acpi.sys
C:\WINDOWS\system32\drivers\acpiec.sys
C:\WINDOWS\system32\drivers\aec.sys
C:\WINDOWS\system32\drivers\afd.sys
C:\WINDOWS\system32\drivers\agp440.sys
C:\WINDOWS\system32\drivers\agpcpq.sys
C:\WINDOWS\system32\drivers\ALCXWDM.SYS
C:\WINDOWS\system32\drivers\alim1541.sys
C:\WINDOWS\system32\drivers\amdagp.sys
C:\WINDOWS\system32\drivers\amdk6.sys
C:\WINDOWS\system32\drivers\amdk7.sys
C:\WINDOWS\system32\drivers\arp1394.sys
C:\WINDOWS\system32\drivers\aspi32.sys
C:\WINDOWS\system32\drivers\asyncmac.sys
C:\WINDOWS\system32\drivers\atapi.sys
C:\WINDOWS\system32\drivers\ati1btxx.sys
C:\WINDOWS\system32\drivers\ati1mdxx.sys
C:\WINDOWS\system32\drivers\ati1pdxx.sys
C:\WINDOWS\system32\drivers\ati1raxx.sys
C:\WINDOWS\system32\drivers\ati1rvxx.sys
C:\WINDOWS\system32\drivers\ati1snxx.sys
C:\WINDOWS\system32\drivers\ati1ttxx.sys
C:\WINDOWS\system32\drivers\ati1tuxx.sys
C:\WINDOWS\system32\drivers\ati1xbxx.sys
C:\WINDOWS\system32\drivers\ati1xsxx.sys
C:\WINDOWS\system32\drivers\ati2mtaa.sys
C:\WINDOWS\system32\drivers\ati2mtag.sys
C:\WINDOWS\system32\drivers\atinbtxx.sys
C:\WINDOWS\system32\drivers\atinmdxx.sys
C:\WINDOWS\system32\drivers\atinpdxx.sys
C:\WINDOWS\system32\drivers\atinraxx.sys
C:\WINDOWS\system32\drivers\atinrvxx.sys
C:\WINDOWS\system32\drivers\atinsnxx.sys
C:\WINDOWS\system32\drivers\atinttxx.sys
C:\WINDOWS\system32\drivers\atintuxx.sys
C:\WINDOWS\system32\drivers\atinxbxx.sys
C:\WINDOWS\system32\drivers\atinxsxx.sys
C:\WINDOWS\system32\drivers\atiragem.sys
C:\WINDOWS\system32\drivers\atmarpc.sys
C:\WINDOWS\system32\drivers\atmepvc.sys
C:\WINDOWS\system32\drivers\atmlane.sys
C:\WINDOWS\system32\drivers\atmuni.sys
C:\WINDOWS\system32\drivers\audstub.sys

Shaba
2007-06-17, 17:31
Hi

That's enough for sdfix report, please stop it :)

Looks like all files in c:\windows folder are hidden.

Frappi
2007-06-17, 17:31
C:\WINDOWS\system32\drivers\beep.sys
C:\WINDOWS\system32\drivers\bridge.sys
C:\WINDOWS\system32\drivers\bthenum.sys
C:\WINDOWS\system32\drivers\bthmodem.sys
C:\WINDOWS\system32\drivers\bthpan.sys
C:\WINDOWS\system32\drivers\bthport.sys
C:\WINDOWS\system32\drivers\bthprint.sys
C:\WINDOWS\system32\drivers\bthusb.sys
C:\WINDOWS\system32\drivers\cbidf2k.sys
C:\WINDOWS\system32\drivers\cdfs.sys
C:\WINDOWS\system32\drivers\cdrom.sys
C:\WINDOWS\system32\drivers\cinemst2.sys
C:\WINDOWS\system32\drivers\classpnp.sys
C:\WINDOWS\system32\drivers\cpqdap01.sys
C:\WINDOWS\system32\drivers\crusoe.sys
C:\WINDOWS\system32\drivers\ctac32k.sys
C:\WINDOWS\system32\drivers\ctaud2k.sys
C:\WINDOWS\system32\drivers\ctoss2k.sys
C:\WINDOWS\system32\drivers\ctprxy2k.sys
C:\WINDOWS\system32\drivers\ctsfm2k.sys
C:\WINDOWS\system32\drivers\disk.sys
C:\WINDOWS\system32\drivers\diskdump.sys
C:\WINDOWS\system32\drivers\dmboot.sys
C:\WINDOWS\system32\drivers\dmload.sys
C:\WINDOWS\system32\drivers\dmusic.sys
C:\WINDOWS\system32\drivers\drmk.sys
C:\WINDOWS\system32\drivers\drmkaud.sys
C:\WINDOWS\system32\drivers\dtscsi.sys
C:\WINDOWS\system32\drivers\dxapi.sys
C:\WINDOWS\system32\drivers\dxg.sys
C:\WINDOWS\system32\drivers\dxgthk.sys
C:\WINDOWS\system32\drivers\e100b325.sys
C:\WINDOWS\system32\drivers\emupia2k.sys
C:\WINDOWS\system32\drivers\enum1394.sys
C:\WINDOWS\system32\drivers\FA312nd5.sys
C:\WINDOWS\system32\drivers\FA31xND5.SYS
C:\WINDOWS\system32\drivers\fastfat.sys
C:\WINDOWS\system32\drivers\fdc.sys
C:\WINDOWS\system32\drivers\fips.sys
C:\WINDOWS\system32\drivers\flpydisk.sys
C:\WINDOWS\system32\drivers\fltmgr.sys
C:\WINDOWS\system32\drivers\fsvga.sys
C:\WINDOWS\system32\drivers\fs_rec.sys
C:\WINDOWS\system32\drivers\ftdisk.sys
C:\WINDOWS\system32\drivers\gagp30kx.sys
C:\WINDOWS\system32\drivers\gameenum.sys
C:\WINDOWS\system32\drivers\ha10kx2k.sys
C:\WINDOWS\system32\drivers\hamachi.sys
C:\WINDOWS\system32\drivers\hidbth.sys
C:\WINDOWS\system32\drivers\hidclass.sys
C:\WINDOWS\system32\drivers\hidgame.sys
C:\WINDOWS\system32\drivers\hidir.sys
C:\WINDOWS\system32\drivers\hidparse.sys
C:\WINDOWS\system32\drivers\hidusb.sys
C:\WINDOWS\system32\drivers\hsfbs2s2.sys
C:\WINDOWS\system32\drivers\hsfcxts2.sys
C:\WINDOWS\system32\drivers\hsfdpsp2.sys
C:\WINDOWS\system32\drivers\http.sys
C:\WINDOWS\system32\drivers\i8042prt.sys
C:\WINDOWS\system32\drivers\ianswxp.sys
C:\WINDOWS\system32\drivers\imapi.sys
C:\WINDOWS\system32\drivers\intelppm.sys
C:\WINDOWS\system32\drivers\ip6fw.sys
C:\WINDOWS\system32\drivers\ipfltdrv.sys
C:\WINDOWS\system32\drivers\ipinip.sys
C:\WINDOWS\system32\drivers\ipnat.sys
C:\WINDOWS\system32\drivers\ipsec.sys
C:\WINDOWS\system32\drivers\iqvw32.sys
C:\WINDOWS\system32\drivers\irbus.sys
C:\WINDOWS\system32\drivers\irenum.sys
C:\WINDOWS\system32\drivers\isapnp.sys
C:\WINDOWS\system32\drivers\kbdclass.sys
C:\WINDOWS\system32\drivers\kmixer.sys
C:\WINDOWS\system32\drivers\ks.sys
C:\WINDOWS\system32\drivers\ksecdd.sys
C:\WINDOWS\system32\drivers\ltmdmnt.sys
C:\WINDOWS\system32\drivers\ltmdmntl.sys
C:\WINDOWS\system32\drivers\mcd.sys
C:\WINDOWS\system32\drivers\mdmxsdk.sys
C:\WINDOWS\system32\drivers\mf.sys
C:\WINDOWS\system32\drivers\mnmdd.sys
C:\WINDOWS\system32\drivers\modem.sys
C:\WINDOWS\system32\drivers\mouclass.sys
C:\WINDOWS\system32\drivers\mountmgr.sys
C:\WINDOWS\system32\drivers\mqac.sys
C:\WINDOWS\system32\drivers\mrxdav.sys
C:\WINDOWS\system32\drivers\mrxsmb.sys
C:\WINDOWS\system32\drivers\msfs.sys
C:\WINDOWS\system32\drivers\msgpc.sys
C:\WINDOWS\system32\drivers\mskssrv.sys
C:\WINDOWS\system32\drivers\mspclock.sys
C:\WINDOWS\system32\drivers\mspqm.sys
C:\WINDOWS\system32\drivers\mssmbios.sys
C:\WINDOWS\system32\drivers\mtlmnt5.sys
C:\WINDOWS\system32\drivers\mtlstrm.sys
C:\WINDOWS\system32\drivers\mtxparhm.sys
C:\WINDOWS\system32\drivers\mup.sys
C:\WINDOWS\system32\drivers\mutohpen.sys
C:\WINDOWS\system32\drivers\ndis.sys
C:\WINDOWS\system32\drivers\ndistapi.sys
C:\WINDOWS\system32\drivers\ndiswan.sys
C:\WINDOWS\system32\drivers\ndproxy.sys
C:\WINDOWS\system32\drivers\netbios.sys
C:\WINDOWS\system32\drivers\netbt.sys
C:\WINDOWS\system32\drivers\nic1394.sys
C:\WINDOWS\system32\drivers\nikedrv.sys
C:\WINDOWS\system32\drivers\nmnt.sys
C:\WINDOWS\system32\drivers\npfs.sys
C:\WINDOWS\system32\drivers\ntfs.sys
C:\WINDOWS\system32\drivers\ntmtlfax.sys
C:\WINDOWS\system32\drivers\null.sys
C:\WINDOWS\system32\drivers\nwlnkflt.sys
C:\WINDOWS\system32\drivers\nwlnkfwd.sys
C:\WINDOWS\system32\drivers\nwlnkipx.sys
C:\WINDOWS\system32\drivers\nwlnknb.sys
C:\WINDOWS\system32\drivers\nwlnkspx.sys
C:\WINDOWS\system32\drivers\nwrdr.sys
C:\WINDOWS\system32\drivers\ohci1394.sys
C:\WINDOWS\system32\drivers\oprghdlr.sys
C:\WINDOWS\system32\drivers\p3.sys
C:\WINDOWS\system32\drivers\parport.sys
C:\WINDOWS\system32\drivers\partmgr.sys
C:\WINDOWS\system32\drivers\parvdm.sys
C:\WINDOWS\system32\drivers\pci.sys
C:\WINDOWS\system32\drivers\pciide.sys
C:\WINDOWS\system32\drivers\pciidex.sys
C:\WINDOWS\system32\drivers\pcmcia.sys
C:\WINDOWS\system32\drivers\portcls.sys
C:\WINDOWS\system32\drivers\PQNTDRV.sys
C:\WINDOWS\system32\drivers\processr.sys
C:\WINDOWS\system32\drivers\psched.sys
C:\WINDOWS\system32\drivers\ptilink.sys
C:\WINDOWS\system32\drivers\pxhelp20.sys
C:\WINDOWS\system32\drivers\rasacd.sys
C:\WINDOWS\system32\drivers\rasl2tp.sys
C:\WINDOWS\system32\drivers\raspppoe.sys
C:\WINDOWS\system32\drivers\raspptp.sys
C:\WINDOWS\system32\drivers\raspti.sys
C:\WINDOWS\system32\drivers\rawwan.sys
C:\WINDOWS\system32\drivers\rdbss.sys
C:\WINDOWS\system32\drivers\rdpcdd.sys
C:\WINDOWS\system32\drivers\rdpdr.sys
C:\WINDOWS\system32\drivers\rdpwd.sys
C:\WINDOWS\system32\drivers\recagent.sys
C:\WINDOWS\system32\drivers\redbook.sys
C:\WINDOWS\system32\drivers\rfcomm.sys
C:\WINDOWS\system32\drivers\rio8drv.sys
C:\WINDOWS\system32\drivers\riodrv.sys
C:\WINDOWS\system32\drivers\rmcast.sys
C:\WINDOWS\system32\drivers\rndismp.sys
C:\WINDOWS\system32\drivers\rndismpx.sys
C:\WINDOWS\system32\drivers\rootmdm.sys
C:\WINDOWS\system32\drivers\RTL8029.sys
C:\WINDOWS\system32\drivers\RTL8139.sys
C:\WINDOWS\system32\drivers\Rtlnicxp.sys
C:\WINDOWS\system32\drivers\Rtnicxp.sys
C:\WINDOWS\system32\drivers\s3gnbm.sys
C:\WINDOWS\system32\drivers\scsiport.sys
C:\WINDOWS\system32\drivers\sdbus.sys
C:\WINDOWS\system32\drivers\secdrv.sys
C:\WINDOWS\system32\drivers\serenum.sys
C:\WINDOWS\system32\drivers\serial.sys
C:\WINDOWS\system32\drivers\sfdrv01.sys
C:\WINDOWS\system32\drivers\sffdisk.sys
C:\WINDOWS\system32\drivers\sffp_sd.sys
C:\WINDOWS\system32\drivers\sfhlp02.sys
C:\WINDOWS\system32\drivers\sfloppy.sys
C:\WINDOWS\system32\drivers\sfsync04.sys
C:\WINDOWS\system32\drivers\sfvfs02.sys
C:\WINDOWS\system32\drivers\sisagp.sys
C:\WINDOWS\system32\drivers\slnt7554.sys
C:\WINDOWS\system32\drivers\slntamr.sys
C:\WINDOWS\system32\drivers\slnthal.sys
C:\WINDOWS\system32\drivers\slwdmsup.sys
C:\WINDOWS\system32\drivers\smbali.sys
C:\WINDOWS\system32\drivers\smclib.sys
C:\WINDOWS\system32\drivers\sonydcam.sys
C:\WINDOWS\system32\drivers\splitter.sys
C:\WINDOWS\system32\drivers\sptd.sys
C:\WINDOWS\system32\drivers\sptd8205.sys
C:\WINDOWS\system32\drivers\sr.sys
C:\WINDOWS\system32\drivers\srv.sys
C:\WINDOWS\system32\drivers\stream.sys
C:\WINDOWS\system32\drivers\swenum.sys
C:\WINDOWS\system32\drivers\swmidi.sys
C:\WINDOWS\system32\drivers\tape.sys
C:\WINDOWS\system32\drivers\tcpip.sys
C:\WINDOWS\system32\drivers\tcpip.sys.old
C:\WINDOWS\system32\drivers\tcpip6.sys
C:\WINDOWS\system32\drivers\tdi.sys
C:\WINDOWS\system32\drivers\tdpipe.sys
C:\WINDOWS\system32\drivers\tdtcp.sys
C:\WINDOWS\system32\drivers\termdd.sys
C:\WINDOWS\system32\drivers\tosdvd.sys
C:\WINDOWS\system32\drivers\tsbvcap.sys
C:\WINDOWS\system32\drivers\tunmp.sys
C:\WINDOWS\system32\drivers\uagp35.sys
C:\WINDOWS\system32\drivers\udfs.sys
C:\WINDOWS\system32\drivers\update.sys
C:\WINDOWS\system32\drivers\usb8023.sys
C:\WINDOWS\system32\drivers\usb8023x.sys
C:\WINDOWS\system32\drivers\usbcamd.sys
C:\WINDOWS\system32\drivers\usbcamd2.sys
C:\WINDOWS\system32\drivers\usbd.sys
C:\WINDOWS\system32\drivers\usbehci.sys
C:\WINDOWS\system32\drivers\usbhub.sys
C:\WINDOWS\system32\drivers\usbintel.sys
C:\WINDOWS\system32\drivers\usbport.sys
C:\WINDOWS\system32\drivers\USBSTOR.SYS
C:\WINDOWS\system32\drivers\usbuhci.sys
C:\WINDOWS\system32\drivers\usbvideo.sys
C:\WINDOWS\system32\drivers\vdmindvd.sys
C:\WINDOWS\system32\drivers\vga.sys
C:\WINDOWS\system32\drivers\viaagp.sys
C:\WINDOWS\system32\drivers\videoprt.sys
C:\WINDOWS\system32\drivers\volsnap.sys
C:\WINDOWS\system32\drivers\wacompen.sys
C:\WINDOWS\system32\drivers\wadv07nt.sys
C:\WINDOWS\system32\drivers\wadv08nt.sys
C:\WINDOWS\system32\drivers\wadv09nt.sys
C:\WINDOWS\system32\drivers\wadv11nt.sys
C:\WINDOWS\system32\drivers\wanarp.sys
C:\WINDOWS\system32\drivers\watv06nt.sys
C:\WINDOWS\system32\drivers\watv10nt.sys
C:\WINDOWS\system32\drivers\wdmaud.sys
C:\WINDOWS\system32\drivers\wmilib.sys
C:\WINDOWS\system32\drivers\wpdusb.sys
C:\WINDOWS\system32\drivers\ws2ifsl.sys
C:\WINDOWS\system32\drivers\WudfPf.sys
C:\WINDOWS\system32\drivers\WudfRd.sys
C:\WINDOWS\system32\ReinstallBackups\0000\DriverFiles\ati2mtag.sys
C:\WINDOWS\system32\ReinstallBackups\0000\DriverFiles\i386\pci.sys
C:\WINDOWS\system32\ReinstallBackups\0001\DriverFiles\ati2mtag.sys
C:\WINDOWS\system32\ReinstallBackups\0001\DriverFiles\i386\isapnp.sys
C:\WINDOWS\system32\ReinstallBackups\0002\DriverFiles\i386\usbhub.sys
C:\WINDOWS\system32\ReinstallBackups\0002\DriverFiles\i386\usbport.sys
C:\WINDOWS\system32\ReinstallBackups\0002\DriverFiles\i386\usbuhci.sys
C:\WINDOWS\system32\ReinstallBackups\0003\DriverFiles\i386\usbhub.sys
C:\WINDOWS\system32\ReinstallBackups\0003\DriverFiles\i386\usbport.sys
C:\WINDOWS\system32\ReinstallBackups\0003\DriverFiles\i386\usbuhci.sys
C:\WINDOWS\system32\ReinstallBackups\0004\DriverFiles\ati2mtag.sys
C:\WINDOWS\system32\ReinstallBackups\0004\DriverFiles\i386\usbhub.sys
C:\WINDOWS\system32\ReinstallBackups\0004\DriverFiles\i386\usbport.sys
C:\WINDOWS\system32\ReinstallBackups\0004\DriverFiles\i386\usbuhci.sys
C:\WINDOWS\system32\ReinstallBackups\0005\DriverFiles\ati2mtag.sys
C:\WINDOWS\system32\ReinstallBackups\0005\DriverFiles\i386\atapi.sys
C:\WINDOWS\system32\ReinstallBackups\0005\DriverFiles\i386\pciide.sys
C:\WINDOWS\system32\ReinstallBackups\0005\DriverFiles\i386\pciidex.sys
C:\WINDOWS\system32\ReinstallBackups\0006\DriverFiles\i386\usbhub.sys
C:\WINDOWS\system32\ReinstallBackups\0006\DriverFiles\i386\usbport.sys
C:\WINDOWS\system32\ReinstallBackups\0006\DriverFiles\i386\usbuhci.sys
C:\WINDOWS\system32\ReinstallBackups\0008\DriverFiles\i386\pci.sys
C:\WINDOWS\system32\ReinstallBackups\0009\DriverFiles\i386\processr.sys
C:\WINDOWS\system32\ReinstallBackups\0010\DriverFiles\i386\processr.sys
C:\WINDOWS\system32\ReinstallBackups\0011\DriverFiles\i386\FA312nd5.sys
C:\WINDOWS\system32\ReinstallBackups\0012\DriverFiles\nv4_mini.sys
C:\WINDOWS\WinSxS\Manifests\x86_Microsoft.Windows.SystemCompatible_6595b64144ccf1df_5.1.0.0_x-ww_fc342b0b.cat
C:\WINDOWS\WinSxS\Manifests\x86_Microsoft.Windows.SystemCompatible_6595b64144ccf1df_5.1.2600.2000_x-ww_bcc9a281.cat
C:\WINDOWS\WinSxS\Policies\x86_policy.5.1.Microsoft.Windows.SystemCompatible_6595b64144ccf1df_x-ww_a0111510\5.1.2600.2000.cat
C:\WINDOWS\WinSxS\Policies\x86_policy.5.1.Microsoft.Windows.SystemCompatible_6595b64144ccf1df_x-ww_a0111510\5.1.2600.2000.Policy
C:\Documents and Settings\All Users\DRM\Cache\Indiv02.tmp
C:\WINDOWS\002401_.tmp
C:\WINDOWS\DUMP5b8d.tmp
C:\WINDOWS\DUMP5e6b.tmp
C:\WINDOWS\SET3.tmp
C:\WINDOWS\SET7.tmp
C:\WINDOWS\Installer\MSI12C.tmp
C:\WINDOWS\Installer\MSI131.tmp
C:\WINDOWS\system32\CONFIG.TMP
C:\WINDOWS\system32\ope32A.tmp
C:\WINDOWS\system32\SET74D.tmp
C:\WINDOWS\system32\SET750.tmp
C:\WINDOWS\system32\SET75C.tmp
C:\WINDOWS\system32\SET75E.tmp
C:\WINDOWS\system32\SET7A3.tmp
C:\WINDOWS\system32\SET7A4.tmp



Finished

Shaba
2007-06-17, 17:33
Hi

Follow this (http://forums.spybot.info/showpost.php?p=95731&postcount=18)
post next, please :)

Frappi
2007-06-17, 17:51
Combofix Log:

(((((((((((((((((((((((((((((((((((((((((((( V Log )))))))))))))))))))))))))))))))))))))))))))))))))))))))


C:\WINDOWS\system32\vtuutqq.dll


* * * POST RUN FILES/FOLDERS * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *


((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))


C:\DOCUME~1\FRAPDI~1\APPLIC~1.\.rdr.ini
C:\WINDOWS\system32\config\systemprofile\Application Data\.rdr.ini


((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))


-------\LEGACY_CORE
-------\nm


((((((((((((((((((((((((( Files Created from 2005-05-17 to 2005-06-17 )))))))))))))))))))))))))))))))


2005-06-17 10:28 <DIR> d-------- C:\WINDOWS\LastGood.Tmp
2005-06-10 16:59 95,617 --ah----- C:\WINDOWS\system32\atiicdxx.dat
2005-05-26 04:16 18,200 --ah----- C:\WINDOWS\system32\wups2.dll


(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

2007-06-17 13:21:36 512 ----a-w C:\ScanSectorLog.dat
2007-06-17 07:32:12 140 ----a-w C:\WINDOWS\Delete.bat
2007-06-16 22:21:15 -------- d-----w C:\DOCUME~1\FRAPDI~1\APPLIC~1\MailFrontier
2007-06-16 22:10:37 -------- d-----w C:\DOCUME~1\FRAPDI~1\APPLIC~1\Azureus
2007-06-16 05:34:58 -------- d-----w C:\Program Files\Ofb11
2007-06-15 19:39:44 -------- d-----w C:\DOCUME~1\FRAPDI~1\APPLIC~1\uTorrent
2007-06-14 18:53:00 -------- d-----w C:\DOCUME~1\FRAPDI~1\APPLIC~1\ppStream
2007-05-31 08:41:56 -------- d-----w C:\DOCUME~1\FRAPDI~1\APPLIC~1\acccore
2007-05-31 08:41:18 -------- d-----w C:\Program Files\AIM6
2007-05-31 08:41:10 -------- d-----w C:\Program Files\Common Files\AOL
2007-05-31 08:39:03 -------- d-----w C:\Program Files\AIM
2007-05-30 17:42:35 -------- d-----w C:\Program Files\Azureus
2007-05-16 15:12:02 683,520 ---ha-w C:\WINDOWS\system32\inetcomm.dll
2007-04-27 15:21:50 -------- d-----w C:\Program Files\mop
2007-04-25 14:21:15 144,896 ---ha-w C:\WINDOWS\system32\schannel.dll
2007-04-24 18:06:12 10,036 ---ha-w C:\WINDOWS\mozver.dat
2007-04-24 18:06:10 -------- d-----w C:\Program Files\DivX
2007-04-22 15:37:21 -------- d-----w C:\Program Files\SopCast
2007-04-18 16:12:23 2,854,400 ---ha-w C:\WINDOWS\system32\msi.dll
2007-04-17 12:33:34 -------- d-----w C:\Program Files\Autodesk
2007-04-17 12:28:06 -------- d-----w C:\Program Files\Common Files\Wise Installation Wizard
2007-04-06 19:28:54 -------- d--h--w C:\DOCUME~1\FRAPDI~1\APPLIC~1\Move Networks
2007-04-04 03:52:08 -------- d-----w C:\Program Files\BitComet
2007-04-03 03:01:05 -------- d-----w C:\Program Files\GameHouse
2007-03-21 04:40:10 -------- d-----w C:\Program Files\Peggle
2007-03-21 04:39:09 -------- d-----w C:\Program Files\BFG
2007-03-17 13:43:01 292,864 ---ha-w C:\WINDOWS\system32\winsrv.dll
2007-03-16 20:45:46 -------- d-----w C:\Program Files\TVAnts
2007-03-08 15:36:28 577,536 ---ha-w C:\WINDOWS\system32\user32.dll
2007-03-08 15:36:28 40,960 ---ha-w C:\WINDOWS\system32\mf3216.dll
2007-03-08 15:36:28 281,600 ---ha-w C:\WINDOWS\system32\gdi32.dll
2007-03-08 13:47:48 1,843,584 ---ha-w C:\WINDOWS\system32\win32k.sys
2007-03-08 00:30:31 -------- d-----w C:\Program Files\SPSSEval
2007-03-06 19:12:35 -------- d-----w C:\Program Files\PPMate
2007-03-01 17:31:37 -------- d-----w C:\Program Files\GameTop.com
2007-02-28 14:05:43 -------- d-----w C:\DOCUME~1\FRAPDI~1\APPLIC~1\IGN_DLM
2007-02-14 20:11:59 -------- d-s---w C:\Program Files\Xfire
2007-02-13 00:41:21 -------- d-----w C:\DOCUME~1\FRAPDI~1\APPLIC~1\Xfire
2007-02-09 20:46:46 -------- d-----w C:\Program Files\FM Modifier 2.1
2007-02-09 11:10:35 574,464 ---ha-w C:\WINDOWS\system32\drivers\ntfs.sys
2007-02-06 08:22:38 -------- d-----w C:\DOCUME~1\FRAPDI~1\APPLIC~1\Media Player Classic
2007-02-06 08:22:12 -------- d-----w C:\Program Files\K-Lite Codec Pack
2007-02-05 22:59:39 -------- d--h--w C:\Program Files\InstallShield Installation Information
2007-02-05 20:17:02 185,344 ---ha-w C:\WINDOWS\system32\upnphost.dll
2007-01-26 21:17:49 -------- d-----w C:\Program Files\AC Tool
2007-01-26 21:13:57 -------- d-----w C:\Program Files\Haali
2007-01-26 21:13:42 -------- d-----w C:\Program Files\FlashFXP
2007-01-26 21:12:35 -------- d-----w C:\Program Files\ffdshow
2007-01-26 20:53:39 -------- d-----w C:\Program Files\MaxTV
2007-01-26 20:53:32 -------- d-----w C:\Program Files\MaxSoftware
2007-01-25 21:36:33 -------- d-----w C:\Program Files\WinAVIVideoConverter
2007-01-25 18:30:18 -------- d-----w C:\Program Files\Vstplugins
2007-01-25 18:29:42 -------- d-----w C:\Program Files\Sony
2007-01-23 20:07:19 -------- d-----w C:\Program Files\PPLive
2007-01-23 20:07:16 -------- d-----w C:\DOCUME~1\FRAPDI~1\APPLIC~1\PPLive
2007-01-23 04:29:13 -------- d-----w C:\Program Files\Firaxis Games
2007-01-22 19:27:40 -------- d-----w C:\DOCUME~1\FRAPDI~1\APPLIC~1\Publish Providers
2007-01-22 19:27:17 -------- d-----w C:\DOCUME~1\FRAPDI~1\APPLIC~1\Sony
2007-01-22 19:18:52 -------- d-----w C:\Program Files\Sony Setup
2007-01-22 19:07:07 -------- d-----w C:\Program Files\Movie Maker
2007-01-22 18:26:13 -------- d-----w C:\DOCUME~1\FRAPDI~1\APPLIC~1\AdobeUM
2007-01-20 13:04:52 -------- d-----w C:\DOCUME~1\FRAPDI~1\APPLIC~1\SopCast
2007-01-16 05:32:32 -------- d-----w C:\DOCUME~1\FRAPDI~1\APPLIC~1\vlc
2007-01-15 21:30:10 109,666 ----a-w C:\WINDOWS\system32\drivers\dump_wmimmc.sys
2007-01-15 15:15:37 -------- d-----w C:\Program Files\Armada Online Alpha
2007-01-13 12:46:33 -------- d-----w C:\Program Files\KONAMI
2007-01-09 23:46:02 10,752 ----a-w C:\WINDOWS\system32\ff_vfw.dll
2007-01-08 21:45:26 -------- d-----w C:\Program Files\shizmoo
2007-01-08 18:29:40 75,512 ----a-w C:\WINDOWS\zllsputility.exe
2007-01-08 18:29:14 1,087,216 ----a-w C:\WINDOWS\system32\zpeng24.dll
2007-01-05 11:55:13 -------- d-----w C:\DOCUME~1\FRAPDI~1\APPLIC~1\Real
2007-01-05 11:51:53 -------- d-----w C:\Program Files\Common Files\xing shared
2007-01-05 11:51:52 -------- d-----w C:\Program Files\Common Files\Real
2007-01-05 11:51:37 -------- d-----w C:\Program Files\Real
2007-01-04 23:52:35 -------- d-----w C:\Program Files\ACIDHEAD
2007-01-02 22:41:18 96,256 ---ha-w C:\WINDOWS\system32\drivers\sptd8205.sys
2007-01-02 22:05:53 51,733 ---ha-w C:\WINDOWS\system32\nvCpl32.dat
2007-01-02 22:04:13 24 ---ha-w C:\WINDOWS\system32\DVCStateBkp-{00000002-00000000-00000002-00001102-00000004-00531102}.dat
2007-01-02 22:04:13 24 ---ha-w C:\WINDOWS\system32\DVCState-{00000002-00000000-00000002-00001102-00000004-00531102}.dat
2006-12-30 12:21:05 323,584 ---h--w C:\WINDOWS\MrSetup.exe
2006-12-27 03:08:52 -------- d-----w C:\Program Files\Alarm Clock
2006-12-26 15:06:52 -------- d-----w C:\Program Files\PPStream
2006-12-25 23:31:12 -------- d-----w C:\DOCUME~1\FRAPDI~1\APPLIC~1\PPMate
2006-12-25 23:31:02 -------- d-----w C:\Program Files\Common Files\Synacast
2006-12-25 10:12:27 -------- d-----w C:\Program Files\Addictive Football Demo
2006-12-25 10:09:13 -------- d-----w C:\Program Files\Gpotato
2006-12-19 08:37:59 -------- d-----w C:\Program Files\Cloud
2006-12-16 22:33:25 -------- d-----w C:\Program Files\Common Files\NSV
2006-12-12 07:09:19 205 ---ha-w C:\WINDOWS\system32\lsprst7.dll
2006-12-06 16:25:56 1,200,128 ----a-w C:\WINDOWS\system32\cfhd.dll
2006-12-04 20:21:50 414,720 ---ha-w C:\WINDOWS\system32\msscp.dll
2006-12-02 23:18:46 1,025 ---ha-w C:\WINDOWS\system32\sysprs7.dll
2006-12-02 23:17:33 1,024 ---ha-w C:\WINDOWS\system32\clauth2.dll
2006-12-02 23:17:33 1,024 ---ha-w C:\WINDOWS\system32\clauth1.dll
2006-11-28 22:00:15 -------- d-----w C:\Program Files\mozilla.org
2006-11-28 21:55:06 131,247 --sha-r C:\WINDOWS\system32\ope32A.exe
2006-11-23 18:57:38 -------- d-----w C:\Program Files\WarRock
2006-11-23 18:32:30 -------- d-----w C:\DOCUME~1\FRAPDI~1\APPLIC~1\Lionhead Studios
2006-11-23 18:31:55 -------- d-----w C:\Program Files\PopCap Games
2006-11-23 18:31:39 -------- d-----w C:\Program Files\Silkroad

Frappi
2007-06-17, 17:52
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))


*Note* empty entries & legit default entries are not shown

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects]
{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}=C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll [2006-01-12 21:38]
{53707962-6F74-2D53-2644-206D7942484F}=C:\PROGRA~1\SPYBOT~1\SDHelper.dll [2005-05-31 01:04]
{6988B439-CFBC-41A3-BFC7-9682BE109EEe}=C:\WINDOWS\system32\kpwfljsm.dll []
{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}=C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll [2007-03-14 03:43]
{A22F70DD-BF44-49EC-97FA-6974D5B6AE2F}=C:\WINDOWS\system32\gebyx.dll []
{E229C02D-2B06-49FC-9972-38BADAA34371}=C:\WINDOWS\system32\jkkjk.dll []

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"CTStartup"="C:\Program Files\Creative\Splash Screen\CTEaxSpl.exe" [2001-12-20 01:00]
"SoundMan"="SOUNDMAN.EXE" [2004-11-15 06:20 C:\WINDOWS\SOUNDMAN.EXE]
"ATIPTA"="C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe" [2005-08-05 21:05]
"ATICCC"="C:\Program Files\ATI Technologies\ATI.ACE\cli.exe" [2005-08-06 01:07]
"DeadAIM"="C:\PROGRA~1\AIM\\DeadAIM.ocm" [2004-04-10 23:51]
"PRONoMgr.exe"="C:\Program Files\Intel\NCS\PROSet\PRONoMgr.exe" [2003-03-11 16:24]
"TkBellExe"="realsched.exe" []
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_01\bin\jusched.exe" [2007-03-14 03:43]
"ZoneAlarm Client"="C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe" [2007-01-08 14:29]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"nvCpl32"="C:\WINDOWS\system32\nvCpl32.exe" []
"svas"="C:\WINDOWS\TEMP\49D.tmp" []

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer]
@=

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\rqronli]
rqronli.dll

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Reader Speed Launch.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Adobe Reader Speed Launch.lnk
backup=C:\WINDOWS\pss\Adobe Reader Speed Launch.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^America Online 9.0 Tray Icon.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\America Online 9.0 Tray Icon.lnk
backup=C:\WINDOWS\pss\America Online 9.0 Tray Icon.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Microsoft Office.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Microsoft Office.lnk
backup=C:\WINDOWS\pss\Microsoft Office.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AIM]
C:\Program Files\AIM\aim.exe -cnetwait.odl

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Aim6]
"C:\Program Files\AIM6\aim6.exe" /d locale=en-US ee://aol/imApp

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ashMaiSv]
C:\PROGRA~1\ALWILS~1\Avast4\ashmaisv.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\avast!]
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DAEMON Tools-1033]
"C:\Program Files\D-Tools\daemon.exe" -lang 1033

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\igndlm.exe]
C:\Program Files\IGN\Download Manager\DLM.exe /windowsstart /startifwork

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Jet Detection]
"C:\Program Files\Creative\SBAudigy\PROGRAM\ADGJDet.exe"

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MCAgentExe]
c:\PROGRA~1\mcafee.com\agent\McAgent.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\McRegWiz]
C:\PROGRA~1\mcafee.com\agent\mcregwiz.exe /autorun

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MCUpdateExe]
C:\PROGRA~1\mcafee.com\agent\McUpdate.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
"C:\Program Files\Messenger\msmsgs.exe" /background

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\nvCpl32]
C:\WINDOWS\system32\nvCpl32.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvMediaCenter]
RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\OASClnt]
C:\Program Files\McAfee.com\VSO\oasclnt.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ppmate]
C:\Program Files\PPMate\PPMate\ppmate.exe -autoplay

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PRONoMgr.exe]
C:\Program Files\Intel\NCS\PROSet\PRONoMgr.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
"C:\Program Files\QuickTime\qttask.exe" -atboottime

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SoundMan]
SOUNDMAN.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Steam]


[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
C:\Program Files\Java\jre1.5.0_06\bin\jusched.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TaskBar]
"C:\Program Files\Creative\SBAudigy\TaskBar\CTLTask.exe"

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TaskTray]
"C:\Program Files\Creative\SBAudigy\TaskBar\CTLTray.exe"

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\tgcmd]
"C:\Program Files\support.com\bin\tgcmd.exe" /server

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\updateMgr]
"C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" AcRdB7_0_8 -reboot 1

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UpdReg]
C:\WINDOWS\UpdReg.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\VirusScan Online]
C:\Program Files\McAfee.com\VSO\mcvsshld.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\VSOCheckTask]
"C:\PROGRA~1\McAfee.com\VSO\mcmnhdlr.exe" /checktask

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WINDVDPatch]
CTHELPER.EXE


**************************************************************************

catchme 0.3.721 W2K/XP/Vista - userland rootkit detector by Gmer, http://www.gmer.net
Rootkit scan 2005-06-17 11:45:09
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

HKLM\Software\Microsoft\Windows\CurrentVersion\Run
CTStartup = C:\Program Files\Creative\Splash Screen\CTEaxSpl.EXE /run???h??????s?????\?w? ?w???????w???w4???????.??w4???????4???TA?s4???D???\'2???A~??A~D???????\???\???????????U?A~??A~\???\??????? ?`??????C@?\???\??????sD???\??????s\???@'2?A??s@'2??C@?x???`|?w\?????@

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************

Completion time: 2005-06-17 11:46:40 - machine was rebooted
C:\ComboFix-quarantined-files.txt ... 2005-06-17 11:46

--- E O F ---

Frappi
2007-06-17, 18:18
Thank you very much Shaba, your support has been amazing!

I greatly appreciate the help you have given!

If there are some follow up procedures I need to take let me know!

Shaba
2007-06-17, 18:50
Hi

Sure there are.

First we'll need to backup registry:

Start -> Run -> regedit -> ok. Then File -> Export. Give it a name and press Save.

Save text below as fix.reg on Notepad (save it as all files (*.*)) on Desktop

Windows Registry Editor Version 5.00

[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\nvCpl32]

It should look like this -> http://users.telenet.be/bluepatchy/miekiemoes/images/reg.gif

Doubleclick fix.reg, press Yes and ok.

(In case you are unsure how to create a reg file, take a look here (http://www.nellie2.co.uk/file.htm#How_to_Make_a_.Reg_File_) with screenshots.)

Open HijackThis, click do a system scan only and checkmark these:

O2 - BHO: Ofb11 - {3E1500AC-87A5-416b-A211-82E848649DA9} - (no file)
O2 - BHO: (no name) - {5003665B-D810-4AC6-A2D9-3CF2CF5D9A05} - (no file)
O2 - BHO: (no name) - {5ADF3862-9E2E-4ad3-86F7-4510E6550CD0} - C:\WINDOWS\system32\hajaysxn.dll
O2 - BHO: (no name) - {6988B439-CFBC-41A3-BFC7-9682BE109EEe} - C:\WINDOWS\system32\kpwfljsm.dll (file missing)
O2 - BHO: (no name) - {A22F70DD-BF44-49EC-97FA-6974D5B6AE2F} - C:\WINDOWS\system32\gebyx.dll (file missing)
O2 - BHO: IE Redirector - {C68AE9C0-0909-4DDC-B661-C1AFB9F5AE53} - C:\WINDOWS\system32\dnsersnd.dll (file missing)
O2 - BHO: (no name) - {E229C02D-2B06-49FC-9972-38BADAA34371} - C:\WINDOWS\system32\jkkjk.dll (file missing)
O4 - HKLM\..\Run: [nvCpl32] C:\WINDOWS\system32\nvCpl32.exe
O4 - HKLM\..\Run: [avp] C:\WINDOWS\avp.exe
O4 - HKLM\..\Run: [Configuration Manager] C:\WINDOWS\cfg32.exe
O4 - HKLM\..\Run: [GPLv3] rundll32.exe "C:\WINDOWS\system32\eufpejrh.dll",realset
O4 - HKCU\..\Run: [nvCpl32] C:\WINDOWS\system32\nvCpl32.exe
O4 - HKCU\..\Run: [svas] C:\WINDOWS\TEMP\49D.tmp
O20 - AppInit_DLLs: c:\windows\system32\ldcore.dll
O20 - Winlogon Notify: rqronli - rqronli.dll (file missing)
O23 - Service: Windows NetWork Log - Unknown owner - C:\DOCUME~1\FRAPDI~1\LOCALS~1\Temp\smass.exe (file missing)

Close all windows including browser and press fix checked.

Reboot.

Delete if present:

C:\WINDOWS\system32\hajaysxn.dll
C:\WINDOWS\system32\nvCpl32.exe
C:\WINDOWS\avp.exe
C:\WINDOWS\cfg32.exe
C:\WINDOWS\system32\eufpejrh.dll
C:\WINDOWS\TEMP\49D.tmp
c:\windows\system32\ldcore.dll

Empty Recycle Bin.

Re-run combofix

Post:

- a fresh HijackThis log
- combofix report

Shaba
2007-06-25, 11:45
Due to the lack of feedback this Topic is closed.

If you need this topic reopened, please request this by sending the moderating team
a PM with the address of the thread. This applies only to the original topic starter.

Everyone else please begin a New Topic.