PDA

View Full Version : Zlob dnschanger (Solved)



lcwaipa
2008-12-05, 03:12
I have this virus on my computer and I can not get rid of it. I did not know any better, and tried several different tips from other websites and they did not work. I even formatted my main hard drive and recovery hard drive and reinstalled Vista twice but that didn't even work. I am at a loss, this is my first ever post and my Hijack This File is below. If you need anything else please let me know. Thank's

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 7:10:52 PM, on 12/2/2008
Platform: Windows Vista (WinNT 6.00.1904)
MSIE: Internet Explorer v7.00 (7.00.6000.16386)
Boot mode: Normal

Running processes:
C:\Windows\system32\taskeng.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Program Files\Windows Defender\MSASCui.exe
C:\Program Files\Linksys\Linksys EasyLink Advisor\Linksys EasyLink Advisor.exe
C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe
C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Internet Explorer\ieuser.exe
C:\Windows\System32\mobsync.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O1 - Hosts: ::1 localhost
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [LELA] "C:\Program Files\Linksys\Linksys EasyLink Advisor\Linksys EasyLink Advisor.exe" /minimized
O4 - HKLM\..\Run: [nmctxth] "C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe"
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O13 - Gopher Prefix:
O16 - DPF: {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} -
O23 - Service: Linksys Updater (LinksysUpdater) - Unknown owner - C:\Program Files\Linksys\Linksys Updater\bin\LinksysUpdater.exe
O23 - Service: Pure Networks Platform Service (nmservice) - Pure Networks, Inc. - C:\Program Files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe

--
End of file - 2993 bytes

katana
2008-12-07, 17:45
Please note that all instructions given are customised for this computer only, the tools used may cause damage if used on a computer with different infections.

If you think you have similar problems, please post a log in the HJT forum and wait for help.

Hello and welcome to the forums

My name is Katana and I will be helping you to remove any infection(s) that you may have.

Please observe these rules while we work:
Please Read All Instructions Carefully
If you don't understand something, stop and ask! Don't keep going on.
Please do not run any other tools or scans whilst I am helping you
Please continue to respond until I give you the "All Clear"
(Just because you can't see a problem doesn't mean it isn't there)

If you can do those few things, everything should go smoothly http://www.countingcows.de/laechel.gif

Please Note, your security programs may give warnings for some of the tools I will ask you to use.
Be assured, any links I give are safe
----------------------------------------------------------------------------------------


No Antivirus

I can see no indication of any Antivirus software.

Use an AntiVirus Software - It is very important that you have anti-virus software running on your machine.
This alone can save you a lot of trouble with malware in the future.
Free AV list ( Home users only)
Avira AntiVir (http://www.free-av.com/)
Avast (http://www.avast.com/eng/products.html)

Update your AntiVirus Software - It is imperitive that you update your Antivirus software at least once a week.
If you do not update your antivirus software then it will not be able to catch any of the new variants that may come out.

Antivirus is a MUST



We Need to Verify your DNS Configuration Please download DNSCheck (http://billy-oneal.com/dnscheck/DNSCheck.exe) and save it to your desktop. Double click http://billy-oneal.com/Canned%20Speeches/speechimages/dnscheck/dnscheckdesktopicon.png on your desktop. Follow the on-screen instructions. When done, a log will open, and be saved to the desktop. Please copy and paste that log in your next reply.



Download and Run RSIT

Please download Random's System Information Tool by random/random from here (http://images.malwareremoval.com/random/RSIT.exe) and save it to your desktop.
Double click on RSIT.exe to run RSIT.
Click Continue at the disclaimer screen.
Once it has finished, two logs will open:

log.txt will be opened maximized.
info.txt will be opened minimized.

Please post the contents of both log.txt and info.txt.

lcwaipa
2008-12-08, 07:06
Here are the logs you requested. I did not install antivirus software because I own Trend-Micro and the last time I installed it the computer froze. That was after the first time I formatted the hard drive. Prior to formatting, I couldn't update anything at all, I was being blocked somehow from updating anything. If you still want me to try and install the antivirus I will, I only didn't in fear that it would freeze up again. At this time I still can't update windows.

DNSCheck v.0.8.13
Checking No-Exist Redirector
Fake name: cmsuknwnrfhjufrxvagn.com
Fails to forward resolve. -- OK!
Checking site: google.com
DNSAPI and NSLOOKUP are in agreement. -- OK!
209.85.171.100: resolves to cg-in-f100.google.com -- OK!
72.14.205.100: resolves to qb-in-f100.google.com -- OK!
74.125.45.100: resolves to yx-in-f100.google.com -- OK!
Checking site: yahoo.com
DNSAPI and NSLOOKUP are in agreement. -- OK!
206.190.60.37: resolves to w2.rc.vip.re4.yahoo.com -- OK!
68.180.206.184: resolves to w2.rc.vip.sp1.yahoo.com -- OK!
Checking site: bleepingcomputer.com
DNSAPI and NSLOOKUP are in agreement. -- OK!
208.43.87.2: resolves to www.bleepingcomputer.com -- OK!
Checking site: geekstogo.com
DNSAPI and NSLOOKUP are in agreement. -- OK!
208.43.44.138: resolves to geek15.geekstogo.com -- OK!
Checking site: malwarebytes.org
DNSAPI and NSLOOKUP are in agreement. -- OK!
69.162.79.74: resolves to alpha.malwarebytes.org -- OK!

Logfile of random's system information tool 1.04 (written by random/random)
Run by Lance at 2008-12-08 00:00:00
Microsoft® Windows Vista™ Home Premium
System drive C: has 212 GB (93%) free of 228 GB
Total RAM: 1021 MB (52% free)

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 12:00:08 AM, on 12/8/2008
Platform: Windows Vista (WinNT 6.00.1904)
MSIE: Internet Explorer v7.00 (7.00.6000.16386)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\system32\taskeng.exe
C:\Windows\Explorer.EXE
C:\Program Files\Linksys\Linksys EasyLink Advisor\Linksys EasyLink Advisor.exe
C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
C:\Program Files\Internet Explorer\ieuser.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Windows\System32\wsqmcons.exe
C:\Program Files\Adobe\Reader 9.0\Reader\AcroBroker.exe
C:\Program Files\Windows Media Player\wmplayer.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Windows\system32\cmd.exe
C:\Program Files\Adobe\Reader 9.0\Reader\AcroRd32.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Windows\regedit.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Windows\System32\notepad.exe
C:\Users\Lance\Desktop\RSIT.exe
C:\Program Files\trend micro\Lance.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O1 - Hosts: ::1 localhost
O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: (no name) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - (no file)
O4 - HKLM\..\Run: [LELA] "C:\Program Files\Linksys\Linksys EasyLink Advisor\Linksys EasyLink Advisor.exe" /minimized
O4 - HKLM\..\Run: [nmctxth] "C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe"
O4 - HKLM\..\Run: [Malwarebytes Anti-Malware (reboot)] "C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe" /runcleanupscript
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe"
O4 - HKLM\..\RunOnce: [Uninstall getPlus(R) for Adobe] "C:\Program Files\NOS\bin\getPlus_HelperSvc.exe" /UninstallGet1noarp
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O13 - Gopher Prefix:
O16 - DPF: {215B8138-A3CF-44C5-803F-8226143CFC0A} (Trend Micro ActiveX Scan Agent 6.6) - http://prerelease.trendmicro-europe.com/housecall/applet/html/native/x86/win32/activex/Backup_1278/hcImpl.cab
O16 - DPF: {CF40ACC5-E1BB-4AFF-AC72-04C2F616BCA7} (get_atlcom Class) - http://wwwimages.adobe.com/www.adobe.com/products/acrobat/nos/gp.cab
O16 - DPF: {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} -
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
O23 - Service: getPlus(R) Helper - NOS Microsystems Ltd. - C:\Program Files\NOS\bin\getPlus_HelperSvc.exe
O23 - Service: Linksys Updater (LinksysUpdater) - Unknown owner - C:\Program Files\Linksys\Linksys Updater\bin\LinksysUpdater.exe
O23 - Service: Pure Networks Platform Service (nmservice) - Pure Networks, Inc. - C:\Program Files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe
O23 - Service: SBSD Security Center Service (SBSDWSCService) - Safer Networking Ltd. - C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe

--
End of file - 4177 bytes

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}]
Adobe PDF Link Helper - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2008-06-11 75128]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{53707962-6F74-2D53-2644-206D7942484F}]
Spybot-S&D IE Protection - C:\PROGRA~1\SPYBOT~1\SDHelper.dll [2008-09-15 1562960]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"LELA"=C:\Program Files\Linksys\Linksys EasyLink Advisor\Linksys EasyLink Advisor.exe [2008-08-06 159744]
"nmctxth"=C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe [2008-05-16 648504]
"Malwarebytes Anti-Malware (reboot)"=C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe [2008-10-22 1261200]
"Adobe Reader Speed Launcher"=C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe [2008-06-12 34672]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"Uninstall getPlus(R) for Adobe"=C:\Program Files\NOS\bin\getPlus_HelperSvc.exe [2008-12-01 33752]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"=C:\Program Files\Windows Sidebar\sidebar.exe [2006-11-02 1196032]
"SUPERAntiSpyware"=C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe [2008-11-17 1805552]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\!SASWinLogon]
C:\Program Files\SUPERAntiSpyware\SASWINLO.dll [2008-07-23 352256]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"=C:\Program Files\SUPERAntiSpyware\SASSEH.DLL [2008-05-13 77824]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDrives"=0
"NoDriveAutoRun"=67108863
"NoDriveTypeAutoRun"=323

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveTypeAutoRun"=
"NoDrives"=

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

======List of files/folders created in the last 1 months======

2008-12-08 00:00:00 ----D---- C:\rsit
2008-12-05 20:33:06 ----D---- C:\Program Files\Common Files\Adobe
2008-12-04 22:30:15 ----D---- C:\Program Files\Common Files\Adobe AIR
2008-12-04 22:30:14 ----D---- C:\Users\Lance\AppData\Roaming\Macromedia
2008-12-04 22:30:14 ----D---- C:\Users\Lance\AppData\Roaming\Adobe
2008-12-04 22:29:43 ----D---- C:\ProgramData\Adobe
2008-12-04 22:27:48 ----D---- C:\ProgramData\NOS
2008-12-04 22:27:47 ----D---- C:\Program Files\NOS
2008-12-03 00:06:18 ----D---- C:\Users\Lance\AppData\Roaming\HouseCall 6.6
2008-12-03 00:06:16 ----D---- C:\Windows\system32\HouseCall 6.6
2008-12-02 23:45:31 ----A---- C:\Windows\system32\locate.com
2008-12-02 23:45:17 ----D---- C:\MGtools
2008-12-02 23:44:03 ----A---- C:\MGtools.exe
2008-12-02 23:34:55 ----A---- C:\ComboFix.txt
2008-12-02 23:33:48 ----D---- C:\Windows\temp
2008-12-02 23:32:16 ----A---- C:\Windows\zip.exe
2008-12-02 23:32:16 ----A---- C:\Windows\VFIND.exe
2008-12-02 23:32:16 ----A---- C:\Windows\SWXCACLS.exe
2008-12-02 23:32:16 ----A---- C:\Windows\SWSC.exe
2008-12-02 23:32:16 ----A---- C:\Windows\SWREG.exe
2008-12-02 23:32:16 ----A---- C:\Windows\sed.exe
2008-12-02 23:32:16 ----A---- C:\Windows\NIRCMD.exe
2008-12-02 23:32:16 ----A---- C:\Windows\grep.exe
2008-12-02 23:32:16 ----A---- C:\Windows\fdsv.exe
2008-12-02 23:32:14 ----D---- C:\Windows\ERDNT
2008-12-02 23:32:14 ----AD---- C:\Qoobox
2008-12-02 23:32:13 ----D---- C:\ComboFix
2008-12-02 22:50:40 ----D---- C:\Users\Lance\AppData\Roaming\Malwarebytes
2008-12-02 22:50:36 ----D---- C:\ProgramData\Malwarebytes
2008-12-02 22:50:36 ----D---- C:\Program Files\Malwarebytes' Anti-Malware
2008-12-02 22:29:07 ----D---- C:\ProgramData\Spybot - Search & Destroy
2008-12-02 22:29:07 ----D---- C:\Program Files\Spybot - Search & Destroy
2008-12-02 22:06:38 ----D---- C:\ProgramData\SUPERAntiSpyware.com
2008-12-02 22:06:31 ----D---- C:\Users\Lance\AppData\Roaming\SUPERAntiSpyware.com
2008-12-02 22:06:31 ----D---- C:\Program Files\SUPERAntiSpyware
2008-12-02 22:05:58 ----D---- C:\Program Files\Common Files\Wise Installation Wizard
2008-12-02 19:48:14 ----D---- C:\Program Files\CCleaner
2008-12-02 19:10:40 ----D---- C:\Program Files\Trend Micro
2008-12-02 18:45:34 ----D---- C:\Program Files\Linksys Wireless-G USB Wireless Network Monitor
2008-12-02 18:45:32 ----D---- C:\Program Files\Common Files\InstallShield
2008-12-02 18:45:30 ----A---- C:\Windows\system32\WLAN.INI
2008-12-02 18:44:11 ----D---- C:\ProgramData\webex
2008-12-02 18:43:55 ----D---- C:\ProgramData\Linksys
2008-12-02 18:43:25 ----D---- C:\Program Files\Java
2008-12-02 18:42:59 ----DC---- C:\Windows\system32\DRVSTORE
2008-12-02 18:42:57 ----D---- C:\Program Files\Common Files\Pure Networks Shared
2008-12-02 18:42:50 ----D---- C:\ProgramData\Pure Networks
2008-12-02 18:42:31 ----HD---- C:\Program Files\InstallShield Installation Information
2008-12-02 18:42:18 ----D---- C:\Program Files\Linksys
2008-12-02 18:41:28 ----SHD---- C:\Windows\Installer
2008-12-02 08:09:54 ----D---- C:\Users\Lance\AppData\Roaming\Identities
2008-12-02 08:09:41 ----SD---- C:\Users\Lance\AppData\Roaming\Microsoft
2008-12-02 08:09:41 ----D---- C:\Users\Lance\AppData\Roaming\Media Center Programs
2008-12-02 04:06:48 ----D---- C:\Windows\SoftwareDistribution
2008-12-02 04:04:42 ----D---- C:\Windows\Debug
2008-12-02 04:03:51 ----D---- C:\Windows\Prefetch
2008-12-02 04:03:43 ----SHD---- C:\System Volume Information
2008-12-02 04:03:23 ----D---- C:\Windows\Panther
2008-12-02 04:03:10 ----RAS---- C:\BOOTSECT.BAK
2008-12-02 04:03:08 ----SHD---- C:\Boot
2008-12-02 04:02:55 ----D---- C:\Windows\system32\OEM

======List of files/folders modified in the last 1 months======

2008-12-05 20:33:06 ----D---- C:\Program Files\Common Files
2008-12-05 20:33:06 ----D---- C:\Program Files\Adobe
2008-12-05 20:33:00 ----D---- C:\Windows\System32
2008-12-05 20:29:32 ----SD---- C:\Windows\Downloaded Program Files
2008-12-05 17:44:25 ----D---- C:\Windows\inf
2008-12-05 17:44:25 ----A---- C:\Windows\system32\PerfStringBackup.INI
2008-12-05 17:40:00 ----D---- C:\Windows
2008-12-04 22:29:43 ----HD---- C:\ProgramData
2008-12-04 22:27:47 ----RD---- C:\Program Files
2008-12-04 09:02:42 ----D---- C:\Windows\system32\LogFiles
2008-12-03 08:02:12 ----D---- C:\Windows\system32\WDI
2008-12-03 01:49:05 ----D---- C:\Windows\system32\catroot2
2008-12-03 00:49:05 ----RD---- C:\Users
2008-12-03 00:49:00 ----D---- C:\sandbox
2008-12-03 00:49:00 ----D---- C:\Program Files\Web Publish
2008-12-03 00:49:00 ----D---- C:\Program Files\Virtual Earth 3D
2008-12-03 00:49:00 ----D---- C:\Program Files\URLSnooper2
2008-12-03 00:49:00 ----D---- C:\Program Files\SoftwareClub.ws
2008-12-03 00:49:00 ----D---- C:\Program Files\SigmaTel
2008-12-03 00:48:59 ----D---- C:\Program Files\Roxio
2008-12-03 00:48:59 ----D---- C:\Program Files\Research In Motion
2008-12-03 00:48:59 ----D---- C:\Program Files\Real
2008-12-03 00:48:59 ----D---- C:\Program Files\QuickTime
2008-12-03 00:48:58 ----D---- C:\Program Files\Quicken
2008-12-03 00:48:58 ----D---- C:\Program Files\PrintMaster Gold 17
2008-12-03 00:48:58 ----D---- C:\Program Files\PhotoScape
2008-12-03 00:48:58 ----D---- C:\Program Files\Photo Story 3 for Windows
2008-12-03 00:48:58 ----D---- C:\Program Files\OpenOffice.org 3
2008-12-03 00:48:57 ----D---- C:\Program Files\Oleansoft
2008-12-03 00:48:57 ----D---- C:\Program Files\NZRVR
2008-12-03 00:48:57 ----D---- C:\Program Files\NetWaiting
2008-12-03 00:48:57 ----D---- C:\Program Files\MSECache
2008-12-03 00:48:57 ----D---- C:\Program Files\Modem Diagnostic Tool
2008-12-03 00:48:57 ----D---- C:\Program Files\Microsoft.NET
2008-12-03 00:48:57 ----D---- C:\Program Files\Microsoft Works
2008-12-03 00:48:57 ----D---- C:\Program Files\Microsoft Visual Studio
2008-12-03 00:48:57 ----D---- C:\Program Files\Microsoft SQL Server
2008-12-03 00:48:52 ----D---- C:\Program Files\Microsoft Small Business
2008-12-03 00:48:52 ----D---- C:\Program Files\Microsoft Silverlight
2008-12-03 00:48:51 ----D---- C:\Program Files\Microsoft Office
2008-12-03 00:48:51 ----D---- C:\Program Files\Microsoft Math Add-in for Word 2007
2008-12-03 00:48:51 ----D---- C:\Program Files\Live Search Maps for Outlook
2008-12-03 00:48:51 ----D---- C:\Program Files\iTunes
2008-12-03 00:48:51 ----D---- C:\Program Files\iPod
2008-12-03 00:48:51 ----D---- C:\Program Files\iolo
2008-12-03 00:48:31 ----D---- C:\Program Files\Intel
2008-12-03 00:48:31 ----D---- C:\Program Files\HP
2008-12-03 00:48:31 ----D---- C:\Program Files\Elertz
2008-12-03 00:48:31 ----D---- C:\Program Files\DivX
2008-12-03 00:48:31 ----D---- C:\Program Files\DellSupport
2008-12-03 00:48:31 ----D---- C:\Program Files\Dell
2008-12-03 00:48:30 ----D---- C:\Program Files\Dell Support Center
2008-12-03 00:48:30 ----D---- C:\Program Files\Dell Games
2008-12-03 00:48:27 ----D---- C:\Program Files\Corel
2008-12-03 00:48:27 ----D---- C:\Program Files\CONEXANT
2008-12-03 00:48:27 ----D---- C:\Program Files\Citrix
2008-12-03 00:48:27 ----D---- C:\Program Files\Apple Software Update
2008-12-03 00:48:27 ----D---- C:\perflogs
2008-12-03 00:48:27 ----D---- C:\NVIDIA
2008-12-03 00:48:27 ----D---- C:\My Music
2008-12-03 00:48:27 ----D---- C:\mamlTemp
2008-12-03 00:48:27 ----D---- C:\Linksys Driver
2008-12-03 00:48:27 ----D---- C:\Drivers
2008-12-03 00:48:27 ----D---- C:\doctemp
2008-12-03 00:48:27 ----D---- C:\DELL
2008-12-03 00:48:27 ----D---- C:\backup
2008-12-03 00:47:21 ----D---- C:\Windows\Logs
2008-12-03 00:06:38 ----D---- C:\Windows\system32\drivers
2008-12-02 23:33:58 ----A---- C:\Windows\system.ini
2008-12-02 23:33:28 ----D---- C:\Windows\AppPatch
2008-12-02 18:55:59 ----SD---- C:\ProgramData\Microsoft
2008-12-02 18:54:38 ----D---- C:\Windows\system32\catroot
2008-12-02 18:53:27 ----D---- C:\Windows\system32\NDF
2008-12-02 18:43:12 ----D---- C:\Windows\winsxs
2008-12-02 08:10:05 ----SHD---- C:\$Recycle.Bin
2008-12-02 08:09:34 ----D---- C:\Windows\system32\restore
2008-12-02 04:03:09 ----D---- C:\Windows\system32\en-US
2008-12-02 02:12:50 ----D---- C:\Windows\rescache

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R1 SASDIFSV;SASDIFSV; \??\C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS [2008-11-17 8944]
R1 SASKUTIL;SASKUTIL; \??\C:\Program Files\SUPERAntiSpyware\SASKUTIL.sys [2008-11-17 55024]
R2 pnarp;Pure Networks Device Discovery Driver; C:\Windows\system32\DRIVERS\pnarp.sys [2008-05-16 24888]
R2 purendis;Pure Networks Wireless Driver; C:\Windows\system32\DRIVERS\purendis.sys [2008-05-16 26424]
R2 tmcomm;tmcomm; \??\C:\Windows\system32\drivers\tmcomm.sys [2007-12-24 138384]
R3 e1express;Intel(R) PRO/1000 PCI Express Network Connection Driver; C:\Windows\system32\DRIVERS\e1e6032.sys [2006-11-02 200704]
R3 HdAudAddService;Microsoft 1.1 UAA Function Driver for High Definition Audio Service; C:\Windows\system32\drivers\HdAudio.sys [2006-11-02 235520]
R3 nvlddmkm;nvlddmkm; C:\Windows\system32\DRIVERS\nvlddmkm.sys [2006-10-13 4422560]
R3 SASENUM;SASENUM; \??\C:\Program Files\SUPERAntiSpyware\SASENUM.SYS [2008-11-17 7408]
R3 VST_DPV;VST_DPV; C:\Windows\system32\DRIVERS\VSTDPV3.SYS [2006-11-02 987648]
R3 VSTHWBS2;VSTHWBS2; C:\Windows\system32\DRIVERS\VSTBS23.SYS [2006-11-02 251904]
R3 winachsf;winachsf; C:\Windows\system32\DRIVERS\VSTCNXT3.SYS [2006-11-02 654336]
R3 WUDFRd;WUDFRd; C:\Windows\system32\DRIVERS\WUDFRd.sys [2006-11-02 82560]
R3 WUSB54GPV4SRV;Linksys Home Wireless-G USB Adaptor Driver; C:\Windows\system32\DRIVERS\rt2500usb.sys [2005-11-17 245376]
S3 catchme;catchme; \??\C:\ComboFix\catchme.sys []
S3 drmkaud;Microsoft Kernel DRM Audio Descrambler; C:\Windows\system32\drivers\drmkaud.sys [2006-11-02 5632]
S3 MSKSSRV;Microsoft Streaming Service Proxy; C:\Windows\system32\drivers\MSKSSRV.sys [2006-11-02 8192]
S3 MSPCLOCK;Microsoft Streaming Clock Proxy; C:\Windows\system32\drivers\MSPCLOCK.sys [2006-11-02 5888]
S3 MSPQM;Microsoft Streaming Quality Manager Proxy; C:\Windows\system32\drivers\MSPQM.sys [2006-11-02 5504]
S3 MSTEE;Microsoft Streaming Tee/Sink-to-Sink Converter; C:\Windows\system32\drivers\MSTEE.sys [2006-11-02 6016]
S4 WmiAcpi;Microsoft Windows Management Interface for ACPI; C:\Windows\system32\drivers\wmiacpi.sys [2006-11-02 11264]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 nmservice;Pure Networks Platform Service; C:\Program Files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe [2008-05-16 648504]
R2 SBSDWSCService;SBSD Security Center Service; C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe [2008-07-07 809296]
S2 LinksysUpdater;Linksys Updater; C:\Program Files\Linksys\Linksys Updater\bin\LinksysUpdater.exe [2008-06-26 204800]
S3 getPlus(R) Helper;getPlus(R) Helper; C:\Program Files\NOS\bin\getPlus_HelperSvc.exe [2008-12-01 33752]

-----------------EOF-----------------

info.txt logfile of random's system information tool 1.04 2008-12-08 00:00:10

======Uninstall list======

Acrobat.com-->C:\Program Files\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.exe -uninstall com.adobe.mauby 4875E02D9FB21EE389F73B8D1702B320485DF8CE.1
Acrobat.com-->MsiExec.exe /I{77DCDCE3-2DED-62F3-8154-05E745472D07}
Adobe AIR-->C:\Program Files\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Updater.exe -arp:uninstall
Adobe AIR-->MsiExec.exe /I{00203668-8170-44A0-BE44-B632FA4D780F}
Adobe Reader 9-->MsiExec.exe /I{AC76BA86-7AD7-1033-7B44-A90000000001}
CCleaner (remove only)-->"C:\Program Files\CCleaner\uninst.exe"
getPlus(R) for Adobe-->"C:\Program Files\NOS\bin\getPlus_HelperSvc.exe" /UninstallGet1
HijackThis 2.0.2-->"C:\Program Files\Trend Micro\HijackThis\HijackThis.exe" /uninstall
HouseCall 6.6-->"C:\Users\Lance\AppData\Roaming\HouseCall 6.6\uninstaller.exe"
Linksys EasyLink Advisor-->"C:\Program Files\InstallShield Installation Information\{284BD984-6E5C-4586-80A8-14D85E233497}\setup.exe" -runfromtemp -l0x0409 -removeonly
Linksys EasyLink Advisor-->MsiExec.exe /I{284BD984-6E5C-4586-80A8-14D85E233497}
Linksys Wireless-G USB Network Adapter-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{C7EEF2B9-8C16-4A04-B98D-B1A952A47E55}\setup.exe" -l0x9
Malwarebytes' Anti-Malware-->"C:\Program Files\Malwarebytes' Anti-Malware\unins000.exe"
Spybot - Search & Destroy-->"C:\Program Files\Spybot - Search & Destroy\unins000.exe"
SUPERAntiSpyware Free Edition-->MsiExec.exe /X{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}
WebEx Support Manager for Internet Explorer-->MsiExec.exe /I{C34FAEF3-4241-4C4E-9CFF-7BBD8BCEABE7}

======Hosts File======

127.0.0.1 www.007guard.com
127.0.0.1 007guard.com
127.0.0.1 008i.com
127.0.0.1 www.008k.com
127.0.0.1 008k.com
127.0.0.1 www.00hq.com
127.0.0.1 00hq.com
127.0.0.1 010402.com
127.0.0.1 www.032439.com
127.0.0.1 032439.com

======Security center information======

AS: Spybot - Search and Destroy (disabled)
AS: Windows Defender
AS: SUPERAntiSpyware

======Environment variables======

"ComSpec"=%SystemRoot%\system32\cmd.exe
"FP_NO_HOST_CHECK"=NO
"OS"=Windows_NT
"Path"=%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
"PROCESSOR_ARCHITECTURE"=x86
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
"USERNAME"=SYSTEM
"windir"=%SystemRoot%
"PROCESSOR_LEVEL"=6
"PROCESSOR_IDENTIFIER"=x86 Family 6 Model 15 Stepping 2, GenuineIntel
"PROCESSOR_REVISION"=0f02
"NUMBER_OF_PROCESSORS"=2

-----------------EOF-----------------

katana
2008-12-08, 15:39
There is no evidence of any infection ?

Please do the following


Please Download GMER to your desktop

Download GMER (http://www.gmer.net/gmer.zip) and extract it to your desktop.

Double-click gmer.exe. The program will begin to run.

**Caution**
These types of scans can produce false positives. Do NOT take any action on any "<--- ROOKIT" entries unless advised by a trained Security Analyst

If possible rootkit activity is found, you will be asked if you would like to perform a full scan. Click Yes.

Once the scan is complete, you may receive another notice about rootkit activity.
Click OK.

GMER will produce a log. Click on the Save button, and save the log as gmer.txt somewhere you can easily find it, such as your desktop.
If you do not receive notice about possible rootkit activity remain on the Rootkit/Malware tab & make sure the 'Show All' button is unticked. Click the Scan button and let the program do its work. GMER will produce a log.
Click on the Save button, and save the log as gmer.txt somewhere you can easily find it, such as your desktop.


DO NOT touch the PC at ALL for Whatever reason/s until it has 100% completed its scan, or attempted scan in case of some error etc !

Please post the results from the GMER scan in your reply.





Kaspersky Online Scanner .
Your Antivirus and/or Antispyware may give a warning during the scan. This is perfectly normal
NOTE:- This scan is best done from IE (Internet Explorer)
NOTE:- Vista users should start IE by Start(Vista Orb) >> Internet Explorer >> Right-Click Run As Admin
Go Here http://www.kaspersky.com/kos/eng/partner/default/kavwebscan.html

Read the Requirements and limitations before you click Accept.
Once the database has downloaded, click My Computer in the left pane
Now go and put the kettle on !
When the scan has completed, click Save Report As...
Enter a name for the file in the Filename: text box and then click the down arrow to the right of Save as type: and select text file (*.txt)
Click Save - by default the file will be saved to your Desktop, but you can change this if you wish.


**Note**

To optimize scanning time and produce a more sensible report for review: Close any open programs.
Turn off the real-time scanner of all antivirus or antispyware programs while performing the online scan.
Note for Internet Explorer 7 users: If at any time you have trouble viewing the accept button of the license, click on the Zoom tool located at the bottom right of the IE window and set the zoom to 75%. Once the license is accepted, reset to 100%.

Logs/Information to Post in Reply
Please post the following logs/Information in your reply

Contents of C:\ComboFix.txt
Gmer Log
Kaspersky Log

lcwaipa
2008-12-09, 05:53
The kaspersky program would not update. Because of this it also would not run, but the other program's data is split between several posts due to its size. I tried the kaspersky program 5 times and even refreshed the browser to update manually but that didn't work either. All security software was disabled even windows defender and firewall.

GMER 1.0.14.14536 - http://www.gmer.net
Rootkit scan 2008-12-08 21:35:36
Windows 6.0.6000


---- System - GMER 1.0.14 ----

SSDT \??\C:\Program Files\SUPERAntiSpyware\SASKUTIL.sys ZwTerminateProcess [0x89260F20]

---- User code sections - GMER 1.0.14 ----

.text C:\Program Files\Internet Explorer\iexplore.exe[2196] USER32.dll!DialogBoxIndirectParamW 76BE14DA 5 Bytes JMP 6E97FEBF C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2196] USER32.dll!MessageBoxExA 76BF570D 5 Bytes JMP 6E97FE06 C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2196] USER32.dll!DialogBoxParamA 76BF65BF 5 Bytes JMP 6E97FE84 C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2196] USER32.dll!MessageBoxIndirectW 76BFF1B3 5 Bytes JMP 6E8115DA C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2196] USER32.dll!DialogBoxParamW 76C0129F 5 Bytes JMP 6E7EF205 C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2196] USER32.dll!DialogBoxIndirectParamA 76C229B1 5 Bytes JMP 6E97FEFA C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2196] USER32.dll!MessageBoxIndirectA 76C2FAB7 5 Bytes JMP 6E97FE40 C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2196] USER32.dll!MessageBoxExW 76C2FBB1 5 Bytes JMP 6E97FDCC C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2196] SHELL32.dll!DAD_ShowDragImage + CC 75DBE958 4 Bytes [ 01, 0C, D7, 70 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2196] SHELL32.dll!DAD_ShowDragImage + D4 75DBE960 8 Bytes [ 0F, 0B, D7, 70, 8F, 32, D6, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2196] SHELL32.dll!ILFree + 4F8 75DBEFA8 4 Bytes [ 01, 0C, D7, 70 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2196] SHELL32.dll!ILFree + 500 75DBEFB0 4 Bytes [ 0F, 0B, D7, 70 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2196] SHELL32.dll!ILFree + 980 75DBF430 4 Bytes [ 01, 0C, D7, 70 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2196] SHELL32.dll!ILFree + 988 75DBF438 4 Bytes [ 0F, 0B, D7, 70 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2196] SHELL32.dll!ILFree + F58 75DBFA08 4 Bytes [ 01, 0C, D7, 70 ]
.text ...
.text C:\Users\Lance\AppData\Local\Temp\Temp1_gmer.zip\gmer.exe[2264] ntdll.dll!NtCreateFile + 3 7741F417 2 Bytes [ C3, FA ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2896] USER32.dll!DialogBoxIndirectParamW 76BE14DA 5 Bytes JMP 6E97FEBF C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2896] USER32.dll!MessageBoxExA 76BF570D 5 Bytes JMP 6E97FE06 C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2896] USER32.dll!DialogBoxParamA 76BF65BF 5 Bytes JMP 6E97FE84 C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2896] USER32.dll!MessageBoxIndirectW 76BFF1B3 5 Bytes JMP 6E8115DA C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2896] USER32.dll!DialogBoxParamW 76C0129F 5 Bytes JMP 6E7EF205 C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2896] USER32.dll!DialogBoxIndirectParamA 76C229B1 5 Bytes JMP 6E97FEFA C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2896] USER32.dll!MessageBoxIndirectA 76C2FAB7 5 Bytes JMP 6E97FE40 C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2896] USER32.dll!MessageBoxExW 76C2FBB1 5 Bytes JMP 6E97FDCC C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2896] SHELL32.dll!SHGetInstanceExplorer + 1A71 75DA3210 4 Bytes [ 01, 0C, D7, 70 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2896] SHELL32.dll!SHGetInstanceExplorer + 1A79 75DA3218 4 Bytes [ 0F, 0B, D7, 70 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2896] SHELL32.dll!DAD_ShowDragImage + CC 75DBE958 4 Bytes [ 01, 0C, D7, 70 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2896] SHELL32.dll!DAD_ShowDragImage + D4 75DBE960 8 Bytes [ 0F, 0B, D7, 70, 8F, 32, D6, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2896] SHELL32.dll!ILFree + 4F8 75DBEFA8 4 Bytes [ 01, 0C, D7, 70 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2896] SHELL32.dll!ILFree + 500 75DBEFB0 4 Bytes [ 0F, 0B, D7, 70 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2896] SHELL32.dll!ILFree + 980 75DBF430 4 Bytes [ 01, 0C, D7, 70 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2896] SHELL32.dll!ILFree + 988 75DBF438 4 Bytes [ 0F, 0B, D7, 70 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2896] SHELL32.dll!ILFree + F58 75DBFA08 4 Bytes [ 01, 0C, D7, 70 ]
.text ...
.text C:\Program Files\Internet Explorer\iexplore.exe[2896] SHELL32.dll!SHParseDisplayName + B79 75DC3670 4 Bytes [ 01, 0C, D7, 70 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[2896] SHELL32.dll!SHParseDisplayName + B81 75DC3678 4 Bytes [ 0F, 0B, D7, 70 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[5652] USER32.dll!DialogBoxIndirectParamW 76BE14DA 5 Bytes JMP 6E97FEBF C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[5652] USER32.dll!MessageBoxExA 76BF570D 5 Bytes JMP 6E97FE06 C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[5652] USER32.dll!DialogBoxParamA 76BF65BF 5 Bytes JMP 6E97FE84 C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[5652] USER32.dll!MessageBoxIndirectW 76BFF1B3 5 Bytes JMP 6E8115DA C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[5652] USER32.dll!DialogBoxParamW 76C0129F 5 Bytes JMP 6E7EF205 C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[5652] USER32.dll!DialogBoxIndirectParamA 76C229B1 5 Bytes JMP 6E97FEFA C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[5652] USER32.dll!MessageBoxIndirectA 76C2FAB7 5 Bytes JMP 6E97FE40 C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[5652] USER32.dll!MessageBoxExW 76C2FBB1 5 Bytes JMP 6E97FDCC C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[5652] SHELL32.dll!DAD_ShowDragImage + CC 75DBE958 4 Bytes [ 01, 0C, D7, 70 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[5652] SHELL32.dll!DAD_ShowDragImage + D4 75DBE960 8 Bytes [ 0F, 0B, D7, 70, 8F, 32, D6, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[5652] SHELL32.dll!ILFree + 980 75DBF430 4 Bytes [ 01, 0C, D7, 70 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[5652] SHELL32.dll!ILFree + 988 75DBF438 4 Bytes [ 0F, 0B, D7, 70 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[5872] USER32.dll!DialogBoxIndirectParamW 76BE14DA 5 Bytes JMP 6E97FEBF C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[5872] USER32.dll!MessageBoxExA 76BF570D 5 Bytes JMP 6E97FE06 C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[5872] USER32.dll!DialogBoxParamA 76BF65BF 5 Bytes JMP 6E97FE84 C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[5872] USER32.dll!MessageBoxIndirectW 76BFF1B3 5 Bytes JMP 6E8115DA C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[5872] USER32.dll!DialogBoxParamW 76C0129F 5 Bytes JMP 6E7EF205 C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[5872] USER32.dll!DialogBoxIndirectParamA 76C229B1 5 Bytes JMP 6E97FEFA C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[5872] USER32.dll!MessageBoxIndirectA 76C2FAB7 5 Bytes JMP 6E97FE40 C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[5872] USER32.dll!MessageBoxExW 76C2FBB1 5 Bytes JMP 6E97FDCC C:\Windows\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[5872] SHELL32.dll!SHGetInstanceExplorer + 1A71 75DA3210 4 Bytes [ 01, 0C, D7, 70 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[5872] SHELL32.dll!SHGetInstanceExplorer + 1A79 75DA3218 4 Bytes [ 0F, 0B, D7, 70 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[5872] SHELL32.dll!SHBindToFolderIDListParent + 217 75DA49D0 4 Bytes [ 01, 0C, D7, 70 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[5872] SHELL32.dll!SHBindToFolderIDListParent + 21F 75DA49D8 4 Bytes [ 0F, 0B, D7, 70 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[5872] SHELL32.dll!DAD_ShowDragImage + CC 75DBE958 4 Bytes [ 01, 0C, D7, 70 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[5872] SHELL32.dll!DAD_ShowDragImage + D4 75DBE960 8 Bytes [ 0F, 0B, D7, 70, 8F, 32, D6, ... ]
.text C:\Program Files\Internet Explorer\iexplore.exe[5872] SHELL32.dll!ILFree + 4F8 75DBEFA8 4 Bytes [ 01, 0C, D7, 70 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[5872] SHELL32.dll!ILFree + 500 75DBEFB0 4 Bytes [ 0F, 0B, D7, 70 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[5872] SHELL32.dll!ILFree + 980 75DBF430 4 Bytes [ 01, 0C, D7, 70 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[5872] SHELL32.dll!ILFree + 988 75DBF438 4 Bytes [ 0F, 0B, D7, 70 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[5872] SHELL32.dll!ILFree + F58 75DBFA08 4 Bytes [ 01, 0C, D7, 70 ]
.text ...
.text C:\Program Files\Internet Explorer\iexplore.exe[5872] SHELL32.dll!SHRestricted + CCE 75DC1F20 4 Bytes [ 01, 0C, D7, 70 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[5872] SHELL32.dll!SHRestricted + CD6 75DC1F28 4 Bytes [ 0F, 0B, D7, 70 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[5872] SHELL32.dll!SHParseDisplayName + B79 75DC3670 4 Bytes [ 01, 0C, D7, 70 ]
.text C:\Program Files\Internet Explorer\iexplore.exe[5872] SHELL32.dll!SHParseDisplayName + B81 75DC3678 4 Bytes [ 0F, 0B, D7, 70 ]

---- User IAT/EAT - GMER 1.0.14 ----

IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] [70D5D4D7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] [70D5D03C] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!CopyFileW] [70D5B641] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] [70D5D1C1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!CreateFileW] [70D5BCBB] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!SearchPathW] [70D5F1D3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!DeleteFileW] [70D5C2A1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] [70D5D4D7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!CopyFileW] [70D5B641] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!MoveFileW] [70D5DDF0] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!DeleteFileW] [70D5C2A1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!SetCurrentDirectoryW] [70D5F43D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindClose] [70D60D38] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindNextFileW] [70D5FBC9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindFirstFileW] [70D60291] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] [70D5D03C] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!SearchPathW] [70D5F1D3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!CreateFileW] [70D5BCBB] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!WritePrivateProfileStringW] [70D5B0B4] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] [70D5D1C1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetPrivateProfileStringW] [70D5A910] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegQueryInfoKeyW] [70D6DB43] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegEnumValueW] [70D6E4AD] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegOpenKeyExW] [70D6CBD1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegQueryValueExW] [70D6D7A7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegDeleteKeyW] [70D6CED9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegCreateKeyExW] [70D6C659] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegCloseKey] [70D6CD3D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] [70D5D1C1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!ReplaceFileW] [70D5E0F1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!WritePrivateProfileStringW] [70D5B0B4] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetPrivateProfileStringW] [70D5A910] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetPrivateProfileStringA] [70D5A7B9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!DeleteFileW] [70D5C2A1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] [70D5D4D7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!SetFileAttributesW] [70D58CF2] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!CreateFileW] [70D5BCBB] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileW] [70D60291] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileW] [70D5FBC9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!SearchPathW] [70D5F1D3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetFileAttributesW] [70D58A99] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!SetFileAttributesA] [70D58BC4] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!CreateFileA] [70D5BB72] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileA] [70D5FF2E] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileA] [70D5FB56] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)

lcwaipa
2008-12-09, 05:53
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindClose] [70D60D38] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!SearchPathA] [70D5EF48] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetFileAttributesA] [70D5896E] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] [70D5D03C] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [USER32.dll!WinHelpW] [70D5CF05] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [USER32.dll!WinHelpA] [70D5CDCE] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegCloseKey] [70D6CD3D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegCreateKeyExA] [70D6C4D1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegDeleteKeyA] [70D6CD90] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryInfoKeyA] [70D6D947] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegOpenKeyExA] [70D6CA59] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegCreateKeyExW] [70D6C659] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegOpenKeyExW] [70D6CBD1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumKeyExW] [70D6E19D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryValueW] [70D6D46B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryValueExW] [70D6D7A7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegDeleteKeyW] [70D6CED9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryInfoKeyW] [70D6DB43] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumValueW] [70D6E4AD] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumKeyW] [70D6DEA9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumKeyExA] [70D6E015] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumValueA] [70D6E325] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumKeyA] [70D6DD3F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryValueExA] [70D6D607] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetPrivateProfileSectionW] [70D5A400] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindNextFileW] [70D5FBC9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!ReplaceFileW] [70D5E0F1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetPrivateProfileSectionNamesW] [70D5A682] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!WritePrivateProfileSectionW] [70D5AE32] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!WritePrivateProfileStringW] [70D5B0B4] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!CreateHardLinkW] [70D5BFC3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!CopyFileW] [70D5B641] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetBinaryTypeW] [70D5969E] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExW] [70D5D4D7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!MoveFileW] [70D5DDF0] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindFirstFileW] [70D60291] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindClose] [70D60D38] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetShortPathNameA] [70D59300] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetFileAttributesA] [70D5896E] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!SearchPathW] [70D5F1D3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetPrivateProfileIntW] [70D5A178] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetPrivateProfileStringW] [70D5A910] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!RemoveDirectoryW] [70D5EA70] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!CreateDirectoryW] [70D5E499] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!DeleteFileW] [70D5C2A1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!SetFileAttributesW] [70D58CF2] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetFileAttributesW] [70D58A99] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!MoveFileExW] [70D5DE15] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetShortPathNameW] [70D5943F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryW] [70D5D1C1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!CreateFileW] [70D5BCBB] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetFileAttributesExW] [70D58F5F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryA] [70D5D03C] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetLongPathNameW] [70D591CF] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!SetCurrentDirectoryW] [70D5F43D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [USER32.dll!LoadImageW] [70D5C52B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [USER32.dll!WinHelpW] [70D5CF05] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [USER32.dll!PrivateExtractIconsW] [70D5CA20] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegOpenKeyExW] [70D6CBD1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegCreateKeyExW] [70D6C659] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegEnumKeyW] [70D6DEA9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegEnumValueW] [70D6E4AD] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegDeleteKeyW] [70D6CED9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegQueryInfoKeyW] [70D6DB43] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegQueryInfoKeyA] [70D6D947] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegEnumKeyExW] [70D6E19D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegSetValueW] [70D6D173] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegQueryValueExW] [70D6D7A7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegQueryValueW] [70D6D46B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegOpenKeyW] [70D6C91D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegCreateKeyW] [70D6C391] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegQueryValueExA] [70D6D607] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegOpenKeyExA] [70D6CA59] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegCloseKey] [70D6CD3D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ntdll.dll!NtQueryDirectoryFile] [70D69194] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindClose] [70D60D38] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindFirstFileW] [70D60291] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] [70D5D4D7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!SearchPathW] [70D5F1D3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!DeleteFileW] [70D5C2A1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetShortPathNameW] [70D5943F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetFileAttributesExW] [70D58F5F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!CreateFileW] [70D5BCBB] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryW] [70D5D1C1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetFileAttributesW] [70D58A99] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] [70D5D03C] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegSetValueW] [70D6D173] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryValueA] [70D6D2C3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegEnumKeyExW] [70D6E19D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegEnumValueW] [70D6E4AD] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegEnumKeyA] [70D6DD3F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegDeleteKeyA] [70D6CD90] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryInfoKeyW] [70D6DB43] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryInfoKeyA] [70D6D947] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryValueW] [70D6D46B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegEnumKeyW] [70D6DEA9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegCloseKey] [70D6CD3D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryValueExW] [70D6D7A7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegOpenKeyExW] [70D6CBD1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegDeleteKeyW] [70D6CED9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegCreateKeyExW] [70D6C659] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryValueExA] [70D6D607] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegOpenKeyExA] [70D6CA59] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHRegGetValueW] [70D65CE6] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHRegGetValueA] [70D65C88] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!PathUnExpandEnvStringsA] [70D64D7E] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHDeleteKeyA] [70D65098] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHDeleteValueW] [70D65188] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!PathCreateFromUrlW] [70D6408B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHGetValueA] [70D65340] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHSetValueA] [70D66188] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHGetValueW] [70D6539B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHSetValueW] [70D661E3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!PathCombineW] [70D63FE4] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] [70D5D4D7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] [70D5D03C] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!CopyFileW] [70D5B641] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] [70D5D1C1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!CreateFileW] [70D5BCBB] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!SearchPathW] [70D5F1D3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!DeleteFileW] [70D5C2A1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] [70D5D4D7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!CopyFileW] [70D5B641] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!MoveFileW] [70D5DDF0] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!DeleteFileW] [70D5C2A1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!SetCurrentDirectoryW] [70D5F43D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindClose] [70D60D38] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindNextFileW] [70D5FBC9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindFirstFileW] [70D60291] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] [70D5D03C] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!SearchPathW] [70D5F1D3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!CreateFileW] [70D5BCBB] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!WritePrivateProfileStringW] [70D5B0B4] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] [70D5D1C1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetPrivateProfileStringW] [70D5A910] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegQueryInfoKeyW] [70D6DB43] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegEnumValueW] [70D6E4AD] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegOpenKeyExW] [70D6CBD1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegQueryValueExW] [70D6D7A7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegDeleteKeyW] [70D6CED9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegCreateKeyExW] [70D6C659] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegCloseKey] [70D6CD3D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] [70D5D1C1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!ReplaceFileW] [70D5E0F1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!WritePrivateProfileStringW] [70D5B0B4] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetPrivateProfileStringW] [70D5A910] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetPrivateProfileStringA] [70D5A7B9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!DeleteFileW] [70D5C2A1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] [70D5D4D7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!SetFileAttributesW] [70D58CF2] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!CreateFileW] [70D5BCBB] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileW] [70D60291] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileW] [70D5FBC9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!SearchPathW] [70D5F1D3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetFileAttributesW] [70D58A99] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!SetFileAttributesA] [70D58BC4] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!CreateFileA] [70D5BB72] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileA] [70D5FF2E] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileA] [70D5FB56] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindClose] [70D60D38] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!SearchPathA] [70D5EF48] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetFileAttributesA] [70D5896E] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] [70D5D03C] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [USER32.dll!WinHelpW] [70D5CF05] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [USER32.dll!WinHelpA] [70D5CDCE] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegCloseKey] [70D6CD3D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegCreateKeyExA] [70D6C4D1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegDeleteKeyA] [70D6CD90] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryInfoKeyA] [70D6D947] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegOpenKeyExA] [70D6CA59] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegCreateKeyExW] [70D6C659] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegOpenKeyExW] [70D6CBD1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumKeyExW] [70D6E19D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryValueW] [70D6D46B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryValueExW] [70D6D7A7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegDeleteKeyW] [70D6CED9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryInfoKeyW] [70D6DB43] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumValueW] [70D6E4AD] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumKeyW] [70D6DEA9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumKeyExA] [70D6E015] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumValueA] [70D6E325] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumKeyA] [70D6DD3F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryValueExA] [70D6D607] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetPrivateProfileSectionW] [70D5A400] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindNextFileW] [70D5FBC9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!ReplaceFileW] [70D5E0F1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetPrivateProfileSectionNamesW] [70D5A682] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!WritePrivateProfileSectionW] [70D5AE32] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!WritePrivateProfileStringW] [70D5B0B4] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!CreateHardLinkW] [70D5BFC3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!CopyFileW] [70D5B641] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetBinaryTypeW] [70D5969E] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExW] [70D5D4D7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!MoveFileW] [70D5DDF0] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindFirstFileW] [70D60291] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindClose] [70D60D38] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetShortPathNameA] [70D59300] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetFileAttributesA] [70D5896E] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!SearchPathW] [70D5F1D3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetPrivateProfileIntW] [70D5A178] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetPrivateProfileStringW] [70D5A910] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!RemoveDirectoryW] [70D5EA70] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!CreateDirectoryW] [70D5E499] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!DeleteFileW] [70D5C2A1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!SetFileAttributesW] [70D58CF2] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetFileAttributesW] [70D58A99] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!MoveFileExW] [70D5DE15] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetShortPathNameW] [70D5943F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryW] [70D5D1C1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!CreateFileW] [70D5BCBB] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetFileAttributesExW] [70D58F5F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryA] [70D5D03C] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetLongPathNameW] [70D591CF] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!SetCurrentDirectoryW] [70D5F43D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [USER32.dll!LoadImageW] [70D5C52B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [USER32.dll!WinHelpW] [70D5CF05] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [USER32.dll!PrivateExtractIconsW] [70D5CA20] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegOpenKeyExW] [70D6CBD1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegCreateKeyExW] [70D6C659] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegEnumKeyW] [70D6DEA9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegEnumValueW] [70D6E4AD] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegDeleteKeyW] [70D6CED9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegQueryInfoKeyW] [70D6DB43] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegQueryInfoKeyA] [70D6D947] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegEnumKeyExW] [70D6E19D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegSetValueW] [70D6D173] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegQueryValueExW] [70D6D7A7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegQueryValueW] [70D6D46B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegOpenKeyW] [70D6C91D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegCreateKeyW] [70D6C391] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)

lcwaipa
2008-12-09, 05:55
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindClose] [70D60D38] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!SearchPathA] [70D5EF48] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetFileAttributesA] [70D5896E] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] [70D5D03C] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [USER32.dll!WinHelpW] [70D5CF05] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [USER32.dll!WinHelpA] [70D5CDCE] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegCloseKey] [70D6CD3D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegCreateKeyExA] [70D6C4D1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegDeleteKeyA] [70D6CD90] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryInfoKeyA] [70D6D947] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegOpenKeyExA] [70D6CA59] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegCreateKeyExW] [70D6C659] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegOpenKeyExW] [70D6CBD1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumKeyExW] [70D6E19D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryValueW] [70D6D46B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryValueExW] [70D6D7A7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegDeleteKeyW] [70D6CED9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryInfoKeyW] [70D6DB43] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumValueW] [70D6E4AD] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumKeyW] [70D6DEA9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumKeyExA] [70D6E015] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumValueA] [70D6E325] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumKeyA] [70D6DD3F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryValueExA] [70D6D607] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetPrivateProfileSectionW] [70D5A400] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindNextFileW] [70D5FBC9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!ReplaceFileW] [70D5E0F1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetPrivateProfileSectionNamesW] [70D5A682] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!WritePrivateProfileSectionW] [70D5AE32] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!WritePrivateProfileStringW] [70D5B0B4] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!CreateHardLinkW] [70D5BFC3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!CopyFileW] [70D5B641] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetBinaryTypeW] [70D5969E] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExW] [70D5D4D7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!MoveFileW] [70D5DDF0] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindFirstFileW] [70D60291] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindClose] [70D60D38] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetShortPathNameA] [70D59300] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetFileAttributesA] [70D5896E] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!SearchPathW] [70D5F1D3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetPrivateProfileIntW] [70D5A178] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetPrivateProfileStringW] [70D5A910] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!RemoveDirectoryW] [70D5EA70] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!CreateDirectoryW] [70D5E499] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!DeleteFileW] [70D5C2A1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!SetFileAttributesW] [70D58CF2] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetFileAttributesW] [70D58A99] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!MoveFileExW] [70D5DE15] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetShortPathNameW] [70D5943F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryW] [70D5D1C1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!CreateFileW] [70D5BCBB] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetFileAttributesExW] [70D58F5F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryA] [70D5D03C] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetLongPathNameW] [70D591CF] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!SetCurrentDirectoryW] [70D5F43D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [USER32.dll!LoadImageW] [70D5C52B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [USER32.dll!WinHelpW] [70D5CF05] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [USER32.dll!PrivateExtractIconsW] [70D5CA20] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegOpenKeyExW] [70D6CBD1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegCreateKeyExW] [70D6C659] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegEnumKeyW] [70D6DEA9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegEnumValueW] [70D6E4AD] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegDeleteKeyW] [70D6CED9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegQueryInfoKeyW] [70D6DB43] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegQueryInfoKeyA] [70D6D947] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegEnumKeyExW] [70D6E19D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegSetValueW] [70D6D173] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegQueryValueExW] [70D6D7A7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegQueryValueW] [70D6D46B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegOpenKeyW] [70D6C91D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegCreateKeyW] [70D6C391] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegQueryValueExA] [70D6D607] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegOpenKeyExA] [70D6CA59] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegCloseKey] [70D6CD3D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\SHELL32.dll [ntdll.dll!NtQueryDirectoryFile] [70D69194] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindClose] [70D60D38] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindFirstFileW] [70D60291] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] [70D5D4D7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!SearchPathW] [70D5F1D3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!DeleteFileW] [70D5C2A1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetShortPathNameW] [70D5943F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetFileAttributesExW] [70D58F5F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!CreateFileW] [70D5BCBB] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryW] [70D5D1C1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetFileAttributesW] [70D58A99] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] [70D5D03C] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegSetValueW] [70D6D173] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryValueA] [70D6D2C3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegEnumKeyExW] [70D6E19D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegEnumValueW] [70D6E4AD] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegEnumKeyA] [70D6DD3F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegDeleteKeyA] [70D6CD90] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryInfoKeyW] [70D6DB43] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryInfoKeyA] [70D6D947] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryValueW] [70D6D46B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegEnumKeyW] [70D6DEA9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegCloseKey] [70D6CD3D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryValueExW] [70D6D7A7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegOpenKeyExW] [70D6CBD1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegDeleteKeyW] [70D6CED9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegCreateKeyExW] [70D6C659] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryValueExA] [70D6D607] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegOpenKeyExA] [70D6CA59] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHRegGetValueW] [70D65CE6] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHRegGetValueA] [70D65C88] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!PathUnExpandEnvStringsA] [70D64D7E] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHDeleteKeyA] [70D65098] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHDeleteValueW] [70D65188] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!PathCreateFromUrlW] [70D6408B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHGetValueA] [70D65340] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHSetValueA] [70D66188] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHGetValueW] [70D6539B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHSetValueW] [70D661E3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2196] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!PathCombineW] [70D63FE4] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] [70D5D4D7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] [70D5D03C] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!CopyFileW] [70D5B641] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] [70D5D1C1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!CreateFileW] [70D5BCBB] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!SearchPathW] [70D5F1D3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!DeleteFileW] [70D5C2A1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] [70D5D4D7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!CopyFileW] [70D5B641] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!MoveFileW] [70D5DDF0] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!DeleteFileW] [70D5C2A1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!SetCurrentDirectoryW] [70D5F43D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindClose] [70D60D38] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindNextFileW] [70D5FBC9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindFirstFileW] [70D60291] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] [70D5D03C] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!SearchPathW] [70D5F1D3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!CreateFileW] [70D5BCBB] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!WritePrivateProfileStringW] [70D5B0B4] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] [70D5D1C1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetPrivateProfileStringW] [70D5A910] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegQueryInfoKeyW] [70D6DB43] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegEnumValueW] [70D6E4AD] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegOpenKeyExW] [70D6CBD1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegQueryValueExW] [70D6D7A7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegDeleteKeyW] [70D6CED9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegCreateKeyExW] [70D6C659] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegCloseKey] [70D6CD3D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] [70D5D1C1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!ReplaceFileW] [70D5E0F1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!WritePrivateProfileStringW] [70D5B0B4] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)

lcwaipa
2008-12-09, 05:56
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetPrivateProfileStringW] [70D5A910] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetPrivateProfileStringA] [70D5A7B9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!DeleteFileW] [70D5C2A1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] [70D5D4D7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!SetFileAttributesW] [70D58CF2] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!CreateFileW] [70D5BCBB] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileW] [70D60291] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileW] [70D5FBC9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!SearchPathW] [70D5F1D3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetFileAttributesW] [70D58A99] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!SetFileAttributesA] [70D58BC4] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!CreateFileA] [70D5BB72] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileA] [70D5FF2E] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileA] [70D5FB56] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindClose] [70D60D38] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!SearchPathA] [70D5EF48] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetFileAttributesA] [70D5896E] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] [70D5D03C] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [USER32.dll!WinHelpW] [70D5CF05] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [USER32.dll!WinHelpA] [70D5CDCE] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegCloseKey] [70D6CD3D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegCreateKeyExA] [70D6C4D1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegDeleteKeyA] [70D6CD90] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryInfoKeyA] [70D6D947] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegOpenKeyExA] [70D6CA59] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegCreateKeyExW] [70D6C659] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegOpenKeyExW] [70D6CBD1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumKeyExW] [70D6E19D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryValueW] [70D6D46B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryValueExW] [70D6D7A7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegDeleteKeyW] [70D6CED9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryInfoKeyW] [70D6DB43] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumValueW] [70D6E4AD] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumKeyW] [70D6DEA9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumKeyExA] [70D6E015] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumValueA] [70D6E325] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumKeyA] [70D6DD3F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryValueExA] [70D6D607] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetPrivateProfileSectionW] [70D5A400] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindNextFileW] [70D5FBC9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!ReplaceFileW] [70D5E0F1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetPrivateProfileSectionNamesW] [70D5A682] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!WritePrivateProfileSectionW] [70D5AE32] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!WritePrivateProfileStringW] [70D5B0B4] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!CreateHardLinkW] [70D5BFC3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!CopyFileW] [70D5B641] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetBinaryTypeW] [70D5969E] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExW] [70D5D4D7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!MoveFileW] [70D5DDF0] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindFirstFileW] [70D60291] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindClose] [70D60D38] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetShortPathNameA] [70D59300] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetFileAttributesA] [70D5896E] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!SearchPathW] [70D5F1D3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetPrivateProfileIntW] [70D5A178] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetPrivateProfileStringW] [70D5A910] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!RemoveDirectoryW] [70D5EA70] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!CreateDirectoryW] [70D5E499] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!DeleteFileW] [70D5C2A1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!SetFileAttributesW] [70D58CF2] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetFileAttributesW] [70D58A99] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!MoveFileExW] [70D5DE15] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetShortPathNameW] [70D5943F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryW] [70D5D1C1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!CreateFileW] [70D5BCBB] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetFileAttributesExW] [70D58F5F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryA] [70D5D03C] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetLongPathNameW] [70D591CF] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!SetCurrentDirectoryW] [70D5F43D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [USER32.dll!LoadImageW] [70D5C52B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [USER32.dll!WinHelpW] [70D5CF05] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [USER32.dll!PrivateExtractIconsW] [70D5CA20] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegOpenKeyExW] [70D6CBD1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegCreateKeyExW] [70D6C659] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegEnumKeyW] [70D6DEA9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegEnumValueW] [70D6E4AD] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegDeleteKeyW] [70D6CED9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegQueryInfoKeyW] [70D6DB43] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegQueryInfoKeyA] [70D6D947] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegEnumKeyExW] [70D6E19D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegSetValueW] [70D6D173] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegQueryValueExW] [70D6D7A7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegQueryValueW] [70D6D46B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegOpenKeyW] [70D6C91D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegCreateKeyW] [70D6C391] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegQueryValueExA] [70D6D607] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegOpenKeyExA] [70D6CA59] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegCloseKey] [70D6CD3D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\SHELL32.dll [ntdll.dll!NtQueryDirectoryFile] [70D69194] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindClose] [70D60D38] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindFirstFileW] [70D60291] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] [70D5D4D7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!SearchPathW] [70D5F1D3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!DeleteFileW] [70D5C2A1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetShortPathNameW] [70D5943F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetFileAttributesExW] [70D58F5F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!CreateFileW] [70D5BCBB] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryW] [70D5D1C1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetFileAttributesW] [70D58A99] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] [70D5D03C] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegSetValueW] [70D6D173] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryValueA] [70D6D2C3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegEnumKeyExW] [70D6E19D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegEnumValueW] [70D6E4AD] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegEnumKeyA] [70D6DD3F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegDeleteKeyA] [70D6CD90] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryInfoKeyW] [70D6DB43] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryInfoKeyA] [70D6D947] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryValueW] [70D6D46B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegEnumKeyW] [70D6DEA9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegCloseKey] [70D6CD3D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryValueExW] [70D6D7A7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegOpenKeyExW] [70D6CBD1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegDeleteKeyW] [70D6CED9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegCreateKeyExW] [70D6C659] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryValueExA] [70D6D607] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegOpenKeyExA] [70D6CA59] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHRegGetValueW] [70D65CE6] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHRegGetValueA] [70D65C88] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!PathUnExpandEnvStringsA] [70D64D7E] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHDeleteKeyA] [70D65098] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHDeleteValueW] [70D65188] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!PathCreateFromUrlW] [70D6408B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHGetValueA] [70D65340] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHSetValueA] [70D66188] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHGetValueW] [70D6539B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHSetValueW] [70D661E3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[2896] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!PathCombineW] [70D63FE4] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] [70D5D4D7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] [70D5D03C] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!CopyFileW] [70D5B641] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] [70D5D1C1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!CreateFileW] [70D5BCBB] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!SearchPathW] [70D5F1D3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!DeleteFileW] [70D5C2A1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] [70D5D4D7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!CopyFileW] [70D5B641] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!MoveFileW] [70D5DDF0] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!DeleteFileW] [70D5C2A1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!SetCurrentDirectoryW] [70D5F43D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindClose] [70D60D38] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindNextFileW] [70D5FBC9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindFirstFileW] [70D60291] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] [70D5D03C] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!SearchPathW] [70D5F1D3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!CreateFileW] [70D5BCBB] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!WritePrivateProfileStringW] [70D5B0B4] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] [70D5D1C1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetPrivateProfileStringW] [70D5A910] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)

lcwaipa
2008-12-09, 05:57
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegQueryInfoKeyW] [70D6DB43] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegEnumValueW] [70D6E4AD] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegOpenKeyExW] [70D6CBD1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegQueryValueExW] [70D6D7A7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegDeleteKeyW] [70D6CED9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegCreateKeyExW] [70D6C659] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegCloseKey] [70D6CD3D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] [70D5D1C1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!ReplaceFileW] [70D5E0F1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!WritePrivateProfileStringW] [70D5B0B4] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetPrivateProfileStringW] [70D5A910] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetPrivateProfileStringA] [70D5A7B9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!DeleteFileW] [70D5C2A1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] [70D5D4D7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!SetFileAttributesW] [70D58CF2] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!CreateFileW] [70D5BCBB] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileW] [70D60291] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileW] [70D5FBC9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!SearchPathW] [70D5F1D3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetFileAttributesW] [70D58A99] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!SetFileAttributesA] [70D58BC4] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!CreateFileA] [70D5BB72] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileA] [70D5FF2E] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileA] [70D5FB56] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindClose] [70D60D38] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!SearchPathA] [70D5EF48] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetFileAttributesA] [70D5896E] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] [70D5D03C] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [USER32.dll!WinHelpW] [70D5CF05] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [USER32.dll!WinHelpA] [70D5CDCE] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegCloseKey] [70D6CD3D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegCreateKeyExA] [70D6C4D1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegDeleteKeyA] [70D6CD90] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryInfoKeyA] [70D6D947] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegOpenKeyExA] [70D6CA59] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegCreateKeyExW] [70D6C659] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegOpenKeyExW] [70D6CBD1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumKeyExW] [70D6E19D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryValueW] [70D6D46B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryValueExW] [70D6D7A7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegDeleteKeyW] [70D6CED9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryInfoKeyW] [70D6DB43] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumValueW] [70D6E4AD] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumKeyW] [70D6DEA9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumKeyExA] [70D6E015] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumValueA] [70D6E325] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumKeyA] [70D6DD3F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryValueExA] [70D6D607] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetPrivateProfileSectionW] [70D5A400] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindNextFileW] [70D5FBC9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!ReplaceFileW] [70D5E0F1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetPrivateProfileSectionNamesW] [70D5A682] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!WritePrivateProfileSectionW] [70D5AE32] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!WritePrivateProfileStringW] [70D5B0B4] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!CreateHardLinkW] [70D5BFC3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!CopyFileW] [70D5B641] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetBinaryTypeW] [70D5969E] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExW] [70D5D4D7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!MoveFileW] [70D5DDF0] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindFirstFileW] [70D60291] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindClose] [70D60D38] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetShortPathNameA] [70D59300] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetFileAttributesA] [70D5896E] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!SearchPathW] [70D5F1D3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetPrivateProfileIntW] [70D5A178] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetPrivateProfileStringW] [70D5A910] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!RemoveDirectoryW] [70D5EA70] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!CreateDirectoryW] [70D5E499] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!DeleteFileW] [70D5C2A1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!SetFileAttributesW] [70D58CF2] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetFileAttributesW] [70D58A99] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!MoveFileExW] [70D5DE15] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetShortPathNameW] [70D5943F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryW] [70D5D1C1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!CreateFileW] [70D5BCBB] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetFileAttributesExW] [70D58F5F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryA] [70D5D03C] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetLongPathNameW] [70D591CF] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!SetCurrentDirectoryW] [70D5F43D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [USER32.dll!LoadImageW] [70D5C52B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [USER32.dll!WinHelpW] [70D5CF05] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [USER32.dll!PrivateExtractIconsW] [70D5CA20] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegOpenKeyExW] [70D6CBD1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegCreateKeyExW] [70D6C659] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegEnumKeyW] [70D6DEA9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegEnumValueW] [70D6E4AD] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegDeleteKeyW] [70D6CED9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegQueryInfoKeyW] [70D6DB43] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegQueryInfoKeyA] [70D6D947] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegEnumKeyExW] [70D6E19D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegSetValueW] [70D6D173] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegQueryValueExW] [70D6D7A7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegQueryValueW] [70D6D46B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegOpenKeyW] [70D6C91D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegCreateKeyW] [70D6C391] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegQueryValueExA] [70D6D607] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegOpenKeyExA] [70D6CA59] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegCloseKey] [70D6CD3D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\SHELL32.dll [ntdll.dll!NtQueryDirectoryFile] [70D69194] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindClose] [70D60D38] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindFirstFileW] [70D60291] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] [70D5D4D7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!SearchPathW] [70D5F1D3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!DeleteFileW] [70D5C2A1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetShortPathNameW] [70D5943F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetFileAttributesExW] [70D58F5F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!CreateFileW] [70D5BCBB] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryW] [70D5D1C1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetFileAttributesW] [70D58A99] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] [70D5D03C] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegSetValueW] [70D6D173] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryValueA] [70D6D2C3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegEnumKeyExW] [70D6E19D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegEnumValueW] [70D6E4AD] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegEnumKeyA] [70D6DD3F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegDeleteKeyA] [70D6CD90] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryInfoKeyW] [70D6DB43] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryInfoKeyA] [70D6D947] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryValueW] [70D6D46B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegEnumKeyW] [70D6DEA9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegCloseKey] [70D6CD3D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryValueExW] [70D6D7A7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegOpenKeyExW] [70D6CBD1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegDeleteKeyW] [70D6CED9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegCreateKeyExW] [70D6C659] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryValueExA] [70D6D607] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegOpenKeyExA] [70D6CA59] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHRegGetValueW] [70D65CE6] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHRegGetValueA] [70D65C88] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!PathUnExpandEnvStringsA] [70D64D7E] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHDeleteKeyA] [70D65098] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHDeleteValueW] [70D65188] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!PathCreateFromUrlW] [70D6408B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHGetValueA] [70D65340] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHSetValueA] [70D66188] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHGetValueW] [70D6539B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHSetValueW] [70D661E3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5652] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!PathCombineW] [70D63FE4] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] [70D5D4D7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] [70D5D03C] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!CopyFileW] [70D5B641] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] [70D5D1C1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!CreateFileW] [70D5BCBB] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!SearchPathW] [70D5F1D3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!DeleteFileW] [70D5C2A1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] [70D5D4D7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!CopyFileW] [70D5B641] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!MoveFileW] [70D5DDF0] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!DeleteFileW] [70D5C2A1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!SetCurrentDirectoryW] [70D5F43D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindClose] [70D60D38] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindNextFileW] [70D5FBC9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindFirstFileW] [70D60291] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] [70D5D03C] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!SearchPathW] [70D5F1D3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!CreateFileW] [70D5BCBB] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!WritePrivateProfileStringW] [70D5B0B4] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] [70D5D1C1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetPrivateProfileStringW] [70D5A910] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegQueryInfoKeyW] [70D6DB43] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegEnumValueW] [70D6E4AD] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegOpenKeyExW] [70D6CBD1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegQueryValueExW] [70D6D7A7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegDeleteKeyW] [70D6CED9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegCreateKeyExW] [70D6C659] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\USER32.dll [ADVAPI32.dll!RegCloseKey] [70D6CD3D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] [70D5D1C1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!ReplaceFileW] [70D5E0F1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!WritePrivateProfileStringW] [70D5B0B4] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetPrivateProfileStringW] [70D5A910] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetPrivateProfileStringA] [70D5A7B9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!DeleteFileW] [70D5C2A1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] [70D5D4D7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!SetFileAttributesW] [70D58CF2] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!CreateFileW] [70D5BCBB] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileW] [70D60291] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileW] [70D5FBC9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!SearchPathW] [70D5F1D3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetFileAttributesW] [70D58A99] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!SetFileAttributesA] [70D58BC4] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!CreateFileA] [70D5BB72] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileA] [70D5FF2E] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileA] [70D5FB56] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindClose] [70D60D38] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!SearchPathA] [70D5EF48] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetFileAttributesA] [70D5896E] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] [70D5D03C] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [USER32.dll!WinHelpW] [70D5CF05] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)

lcwaipa
2008-12-09, 05:58
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [USER32.dll!WinHelpA] [70D5CDCE] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegCloseKey] [70D6CD3D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegCreateKeyExA] [70D6C4D1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegDeleteKeyA] [70D6CD90] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryInfoKeyA] [70D6D947] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegOpenKeyExA] [70D6CA59] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegCreateKeyExW] [70D6C659] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegOpenKeyExW] [70D6CBD1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumKeyExW] [70D6E19D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryValueW] [70D6D46B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryValueExW] [70D6D7A7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegDeleteKeyW] [70D6CED9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryInfoKeyW] [70D6DB43] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumValueW] [70D6E4AD] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumKeyW] [70D6DEA9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumKeyExA] [70D6E015] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumValueA] [70D6E325] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegEnumKeyA] [70D6DD3F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHLWAPI.dll [ADVAPI32.dll!RegQueryValueExA] [70D6D607] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetPrivateProfileSectionW] [70D5A400] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindNextFileW] [70D5FBC9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!ReplaceFileW] [70D5E0F1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetPrivateProfileSectionNamesW] [70D5A682] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!WritePrivateProfileSectionW] [70D5AE32] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!WritePrivateProfileStringW] [70D5B0B4] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!CreateHardLinkW] [70D5BFC3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!CopyFileW] [70D5B641] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetBinaryTypeW] [70D5969E] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExW] [70D5D4D7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!MoveFileW] [70D5DDF0] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindFirstFileW] [70D60291] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindClose] [70D60D38] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetShortPathNameA] [70D59300] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetFileAttributesA] [70D5896E] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!SearchPathW] [70D5F1D3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetPrivateProfileIntW] [70D5A178] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetPrivateProfileStringW] [70D5A910] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!RemoveDirectoryW] [70D5EA70] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!CreateDirectoryW] [70D5E499] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!DeleteFileW] [70D5C2A1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!SetFileAttributesW] [70D58CF2] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetFileAttributesW] [70D58A99] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!MoveFileExW] [70D5DE15] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetShortPathNameW] [70D5943F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryW] [70D5D1C1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!CreateFileW] [70D5BCBB] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetFileAttributesExW] [70D58F5F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryA] [70D5D03C] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetLongPathNameW] [70D591CF] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!SetCurrentDirectoryW] [70D5F43D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [USER32.dll!LoadImageW] [70D5C52B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [USER32.dll!WinHelpW] [70D5CF05] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [USER32.dll!PrivateExtractIconsW] [70D5CA20] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegOpenKeyExW] [70D6CBD1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegCreateKeyExW] [70D6C659] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegEnumKeyW] [70D6DEA9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegEnumValueW] [70D6E4AD] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegDeleteKeyW] [70D6CED9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegQueryInfoKeyW] [70D6DB43] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegQueryInfoKeyA] [70D6D947] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegEnumKeyExW] [70D6E19D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegSetValueW] [70D6D173] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegQueryValueExW] [70D6D7A7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegQueryValueW] [70D6D46B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegOpenKeyW] [70D6C91D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegCreateKeyW] [70D6C391] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegQueryValueExA] [70D6D607] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegOpenKeyExA] [70D6CA59] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [ADVAPI32.dll!RegCloseKey] [70D6CD3D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\SHELL32.dll [ntdll.dll!NtQueryDirectoryFile] [70D69194] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindClose] [70D60D38] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindFirstFileW] [70D60291] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] [70D5D4D7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!SearchPathW] [70D5F1D3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!DeleteFileW] [70D5C2A1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetShortPathNameW] [70D5943F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetFileAttributesExW] [70D58F5F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!CreateFileW] [70D5BCBB] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryW] [70D5D1C1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetFileAttributesW] [70D58A99] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] [70D5D03C] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegSetValueW] [70D6D173] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryValueA] [70D6D2C3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegEnumKeyExW] [70D6E19D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegEnumValueW] [70D6E4AD] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegEnumKeyA] [70D6DD3F] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegDeleteKeyA] [70D6CD90] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryInfoKeyW] [70D6DB43] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryInfoKeyA] [70D6D947] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryValueW] [70D6D46B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegEnumKeyW] [70D6DEA9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegCloseKey] [70D6CD3D] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryValueExW] [70D6D7A7] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegOpenKeyExW] [70D6CBD1] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegDeleteKeyW] [70D6CED9] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegCreateKeyExW] [70D6C659] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegQueryValueExA] [70D6D607] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\ole32.dll [ADVAPI32.dll!RegOpenKeyExA] [70D6CA59] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHRegGetValueW] [70D65CE6] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHRegGetValueA] [70D65C88] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!PathUnExpandEnvStringsA] [70D64D7E] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHDeleteKeyA] [70D65098] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHDeleteValueW] [70D65188] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!PathCreateFromUrlW] [70D6408B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHGetValueA] [70D65340] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHSetValueA] [70D66188] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHGetValueW] [70D6539B] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHSetValueW] [70D661E3] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)
IAT C:\Program Files\Internet Explorer\iexplore.exe[5872] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!PathCombineW] [70D63FE4] C:\Windows\AppPatch\AcRedir.DLL (Windows Compatibility DLL/Microsoft Corporation)

---- Devices - GMER 1.0.14 ----

katana
2008-12-09, 12:53
The kaspersky program would not update. ~ I tried the kaspersky program 5 times and even refreshed the browser to update manually but that didn't work either. All security software was disabled even windows defender and firewall.

Did you run IE as administrator ?

What error do you get when you try and update windows ?
Are there any problems apart from that ?

lcwaipa
2008-12-12, 07:29
Katana, sorry I have not replied, for whatever reason your last post was not displayed in linear mode. I switched to threaded mode and saw the post. I did run IE as administrator, and after downloading, a little window pops up saying that "When using this service in Microsoft Windows Vista, you'll have to start the browser everytime using 'Run as administrator' command." Then I would click ok, and it would try to update but only say "failed to connect to update source" after each attempt. After about 10 attempts it would just stop altogether showing update size 0% and transfer size 0%. After that I wouldn't be allowed to do anything other than close it or refresh it but after refreshing it would just do it all over again.

katana
2008-12-12, 15:26
What error do you get when you try and update windows ?
Are there any problems apart from that ?



Download and Run ComboFix
Please delete the copy of ComboFix that you have and download an updated copy from one of the links below
Please visit this webpage for instructions on using ComboFix:
http://www.bleepingcomputer.com/combofix/how-to-use-combofix

ComboFix.exe 1 (http://subs.geekstogo.com/ComboFix.exe)
ComboFix.exe 2 (http://www.forospyware.com/sUBs/ComboFix.exe)
ComboFix.exe 3 (http://download.bleepingcomputer.com/sUBs/ComboFix.exe)

You must download it to and run it from your Desktop
Now STOP all your monitoring programs (Antivirus/Antispyware, Guards and Shields) as they could easily interfere with ComboFix.
Double click combofix.exe & follow the prompts.
When finished, it will produce a log. Please save that log to post in your next reply along with a fresh HJT log
Re-enable all the programs that were disabled during the running of ComboFix..

Note:
Do not mouse-click combofix's window while it is running. That may cause it to stall.

CF disconnects your machine from the internet. The connection is automatically restored before CF completes its run. If CF runs into difficulty and terminates prematurely, the connection can be manually restored by restarting your machine.
ComboFix SHOULD NOT be used unless requested by a forum helper


Active Scan
Your Antivirus and/or Antispyware may give a warning during the scan. This is perfectly normal
NOTE:- Vista users should start IE by Start(Vista Orb) >> Internet Explorer >> Right-Click Run As Admin
Please go to this site Link >> ActiveScan (http://www.pandasecurity.com/activescan/index/) << LINK

Click the Scan Now button
Follow the prompts to install the Active X if necessary
Go and make a cup of tea/coffee/beverage of your choice and watch some TV :)
When the scan is finished, a report will be generated
Next to Scan Details click the small export to notepad button and save the report to your desktop.
Please post the report in your reply.

lcwaipa
2008-12-13, 02:18
Here are the scans you asked me to run, when running hijackthis, it says it can't access host files.

ComboFix 08-12-12.02 - Lance 2008-12-12 18:05:08.2 - NTFSx86
Microsoft® Windows Vista™ Home Premium 6.0.6000.0.1252.1.1033.18.1021.414 [GMT -6:00]
Running from: c:\users\Lance\Desktop\ComboFix.exe
.

((((((((((((((((((((((((( Files Created from 2008-11-13 to 2008-12-13 )))))))))))))))))))))))))))))))
.

2008-12-11 21:19 . 2008-12-11 21:20 <DIR> d-------- c:\windows\System32\Macromed
2008-12-08 21:41 . 2008-12-08 21:41 <DIR> d-------- c:\windows\Sun
2008-12-08 21:39 . 2008-12-08 21:39 410,984 --a------ c:\windows\System32\deploytk.dll
2008-12-08 19:09 . 2008-12-08 19:14 250 --a------ c:\windows\gmer.ini
2008-12-08 00:00 . 2008-12-08 00:00 <DIR> d-------- C:\rsit
2008-12-05 20:33 . 2008-12-05 20:33 <DIR> d-------- c:\program files\Common Files\Adobe
2008-12-04 22:30 . 2008-12-04 22:30 <DIR> d-------- c:\program files\Common Files\Adobe AIR
2008-12-04 22:29 . 2008-12-05 20:33 <DIR> d-------- c:\users\All Users\Adobe
2008-12-04 22:27 . 2008-12-12 17:50 <DIR> d-------- c:\users\All Users\NOS
2008-12-04 22:27 . 2008-12-12 17:50 <DIR> d-------- c:\programdata\NOS
2008-12-04 22:27 . 2008-12-12 17:50 <DIR> d-------- c:\program files\NOS
2008-12-03 00:06 . 2008-12-03 00:06 <DIR> d-------- c:\windows\System32\HouseCall 6.6
2008-12-03 00:06 . 2008-12-03 00:07 <DIR> d-------- c:\users\Lance\AppData\Roaming\HouseCall 6.6
2008-12-03 00:06 . 2007-12-24 17:37 138,384 --a------ c:\windows\System32\drivers\tmcomm.sys
2008-12-02 23:45 . 2008-12-02 23:48 <DIR> d-------- C:\MGtools
2008-12-02 23:45 . 2008-12-02 23:48 72,572 --a------ C:\MGlogs.zip
2008-12-02 23:45 . 2005-01-13 21:41 11,254 --a------ c:\windows\System32\locate.com
2008-12-02 23:44 . 2008-12-02 23:44 1,312,755 --a------ C:\MGtools.exe
2008-12-02 22:50 . 2008-12-02 22:50 <DIR> d-------- c:\users\Lance\AppData\Roaming\Malwarebytes
2008-12-02 22:50 . 2008-12-02 22:50 <DIR> d-------- c:\users\All Users\Malwarebytes
2008-12-02 22:50 . 2008-12-02 22:50 <DIR> d-------- c:\programdata\Malwarebytes
2008-12-02 22:50 . 2008-12-02 22:50 <DIR> d-------- c:\program files\Malwarebytes' Anti-Malware
2008-12-02 22:50 . 2008-10-22 16:28 38,496 --a------ c:\windows\System32\drivers\mbamswissarmy.sys
2008-12-02 22:50 . 2008-10-22 16:28 15,504 --a------ c:\windows\System32\drivers\mbam.sys
2008-12-02 22:29 . 2008-12-04 01:13 <DIR> d-------- c:\users\All Users\Spybot - Search & Destroy
2008-12-02 22:29 . 2008-12-04 01:13 <DIR> d-------- c:\programdata\Spybot - Search & Destroy
2008-12-02 22:29 . 2008-12-02 23:07 <DIR> d-------- c:\program files\Spybot - Search & Destroy
2008-12-02 22:06 . 2008-12-02 22:06 <DIR> d-------- c:\users\Lance\AppData\Roaming\SUPERAntiSpyware.com
2008-12-02 22:06 . 2008-12-02 22:06 <DIR> d-------- c:\users\All Users\SUPERAntiSpyware.com
2008-12-02 22:06 . 2008-12-02 22:06 <DIR> d-------- c:\programdata\SUPERAntiSpyware.com
2008-12-02 22:06 . 2008-12-02 22:06 <DIR> d-------- c:\program files\SUPERAntiSpyware
2008-12-02 22:05 . 2008-12-02 22:05 <DIR> d-------- c:\program files\Common Files\Wise Installation Wizard
2008-12-02 20:03 . 2008-12-02 20:03 1,312,755 --a------ c:\users\Lance\tols.exe
2008-12-02 19:48 . 2008-12-02 19:48 <DIR> d-------- c:\program files\CCleaner
2008-12-02 19:10 . 2008-12-08 00:00 <DIR> d-------- c:\program files\Trend Micro
2008-12-02 18:54 . 2005-11-17 03:42 245,376 --a------ c:\windows\System32\drivers\rt2500usb.sys
2008-12-02 18:45 . 2008-12-02 18:45 <DIR> d-------- c:\program files\Linksys Wireless-G USB Wireless Network Monitor
2008-12-02 18:45 . 2008-12-02 18:45 <DIR> d-------- c:\program files\Common Files\InstallShield
2008-12-02 18:45 . 2008-12-02 18:45 1,668 --a------ c:\windows\System32\WLAN.INI
2008-12-02 18:44 . 2008-12-02 18:44 <DIR> d-------- c:\users\All Users\webex
2008-12-02 18:44 . 2008-12-02 18:44 <DIR> d-------- c:\programdata\webex
2008-12-02 18:43 . 2008-12-02 18:44 <DIR> d-------- c:\users\All Users\Linksys
2008-12-02 18:43 . 2008-12-02 18:44 <DIR> d-------- c:\programdata\Linksys
2008-12-02 18:43 . 2008-12-08 21:39 <DIR> d-------- c:\program files\Java
2008-12-02 18:43 . 2008-05-16 06:10 24,888 --a------ c:\windows\System32\drivers\pnarp.sys
2008-12-02 18:42 . 2008-12-02 18:43 <DIR> d----c--- c:\windows\System32\DRVSTORE
2008-12-02 18:42 . 2008-12-02 18:42 <DIR> d-------- c:\users\All Users\Pure Networks
2008-12-02 18:42 . 2008-12-02 18:42 <DIR> d-------- c:\programdata\Pure Networks
2008-12-02 18:42 . 2008-12-02 18:42 <DIR> d-------- c:\program files\Linksys
2008-12-02 18:42 . 2008-12-03 00:48 <DIR> d--h----- c:\program files\InstallShield Installation Information
2008-12-02 18:42 . 2008-12-02 18:42 <DIR> d-------- c:\program files\Common Files\Pure Networks Shared
2008-12-02 18:42 . 2008-05-16 06:10 26,424 --a------ c:\windows\System32\drivers\purendis.sys
2008-12-02 18:41 . 2008-12-08 21:39 <DIR> d--hs---- c:\windows\Installer
2008-12-02 08:10 . 2008-12-02 08:10 <DIR> dr------- c:\users\Lance\Searches
2008-12-02 08:09 . 2008-12-02 08:10 <DIR> dr------- c:\users\Lance\Videos
2008-12-02 08:09 . 2008-12-02 08:10 <DIR> dr------- c:\users\Lance\Saved Games
2008-12-02 08:09 . 2008-12-11 00:28 <DIR> dr------- c:\users\Lance\Pictures
2008-12-02 08:09 . 2008-12-02 08:10 <DIR> dr------- c:\users\Lance\Music
2008-12-02 08:09 . 2008-12-02 08:10 <DIR> dr------- c:\users\Lance\Links
2008-12-02 08:09 . 2008-12-02 08:10 <DIR> dr------- c:\users\Lance\Downloads
2008-12-02 08:09 . 2008-12-04 23:02 <DIR> dr------- c:\users\Lance\Documents
2008-12-02 08:09 . 2008-12-02 08:09 <DIR> dr------- c:\users\Lance\Contacts
2008-12-02 08:09 . 2006-11-02 06:37 <DIR> d-------- c:\users\Lance\AppData\Roaming\Media Center Programs
2008-12-02 08:09 . 2008-12-02 08:10 <DIR> d--h----- c:\users\Lance\AppData
2008-12-02 08:09 . 2008-12-03 00:49 <DIR> d-------- c:\users\Lance
2008-12-02 04:04 . 2008-12-02 19:48 <DIR> d-------- c:\windows\Debug
2008-12-02 04:03 . 2008-12-02 04:10 <DIR> d-------- c:\windows\Panther
2008-12-02 04:03 . 2008-12-02 04:03 <DIR> d--hs---- C:\Boot
2008-12-02 04:03 . 2006-11-02 03:53 438,840 -rahs---- C:\bootmgr
2008-12-02 04:03 . 2008-12-02 04:03 8,192 -ra-s---- C:\BOOTSECT.BAK
2008-12-02 04:02 . 2008-12-02 04:02 <DIR> d-------- c:\windows\System32\OEM
2008-12-02 04:02 . 2006-12-21 15:25 36 -rah----- c:\windows\DELL_VERSION
2008-12-02 02:12 . 2008-12-02 02:12 <DIR> dr------- c:\windows\System32\config\systemprofile\Contacts

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-12-03 06:49 --------- d-----w c:\program files\Web Publish
2008-12-03 06:49 --------- d-----w c:\program files\Virtual Earth 3D
2008-12-03 06:49 --------- d-----w c:\program files\URLSnooper2
2008-12-03 06:49 --------- d-----w c:\program files\SoftwareClub.ws
2008-12-03 06:49 --------- d-----w c:\program files\SigmaTel
2008-11-02 01:22 --------- d-----w c:\program files\Bonjour
2008-10-18 03:36 --------- d-----w c:\program files\JRE
2006-11-02 12:50 174 --sha-w c:\program files\desktop.ini
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2006-11-02 1196032]
"SUPERAntiSpyware"="c:\program files\SUPERAntiSpyware\SUPERAntiSpyware.exe" [2008-11-17 1805552]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"LELA"="c:\program files\Linksys\Linksys EasyLink Advisor\Linksys EasyLink Advisor.exe" [2008-08-06 159744]
"nmctxth"="c:\program files\Common Files\Pure Networks Shared\Platform\nmctxth.exe" [2008-05-16 648504]
"Malwarebytes Anti-Malware (reboot)"="c:\program files\Malwarebytes' Anti-Malware\mbam.exe" [2008-10-22 1261200]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2008-06-12 34672]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2008-12-08 136600]

[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2008-05-13 77824]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
2008-07-23 15:28 352256 c:\program files\SUPERAntiSpyware\SASWINLO.dll

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
"TCP Query User{181671FF-DD83-453A-9C15-1E3824A6A1AF}c:\\users\\lance\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.ie5\\gw51hnan\\housecall66[1].exe"= UDP:c:\users\lance\appdata\local\microsoft\windows\temporary internet files\content.ie5\gw51hnan\housecall66[1].exe:housecall66[1].exe
"UDP Query User{0EB6B161-490A-4174-A445-57629DC38E9E}c:\\users\\lance\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.ie5\\gw51hnan\\housecall66[1].exe"= TCP:c:\users\lance\appdata\local\microsoft\windows\temporary internet files\content.ie5\gw51hnan\housecall66[1].exe:housecall66[1].exe
"{E6B7E653-9229-48C7-AC77-69337F2B046F}"= UDP:c:\program files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe:Pure Networks Platform Service
"{2EAD6BE9-C253-45C2-A68E-EED22721A5BF}"= TCP:c:\program files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe:Pure Networks Platform Service
"{64839001-0345-443C-91CC-A27104AD6858}"= TCP:67:0.0.0.0:DHCP Discovery Service

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\PublicProfile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\RestrictedServices\Static\System]
"DFSR-1"= RPort=5722|UDP:%SystemRoot%\system32\svchost.exe|Svc=DFSR:Allow inbound TCP traffic|

R1 SASDIFSV;SASDIFSV;\??\c:\program files\SUPERAntiSpyware\SASDIFSV.SYS [2008-11-17 8944]
R1 SASKUTIL;SASKUTIL;\??\c:\program files\SUPERAntiSpyware\SASKUTIL.sys [2008-11-17 55024]
R2 SBSDWSCService;SBSD Security Center Service;c:\program files\Spybot - Search & Destroy\SDWinSec.exe [2008-12-02 809296]
R3 SASENUM;SASENUM;\??\c:\program files\SUPERAntiSpyware\SASENUM.SYS [2008-11-17 7408]
R3 VST_DPV;VST_DPV;c:\windows\system32\DRIVERS\VSTDPV3.SYS [2006-11-02 987648]
R3 VSTHWBS2;VSTHWBS2;c:\windows\system32\DRIVERS\VSTBS23.SYS [2006-11-02 251904]
S2 LinksysUpdater;Linksys Updater;"c:\program files\Linksys\Linksys Updater\bin\LinksysUpdater.exe" -s "c:\program files\Linksys\Linksys Updater\conf\wrapper.conf" [2008-06-26 204800]

*Newly Created Service* - GMER
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-12-12 18:06:05
Windows 6.0.6000 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
Completion time: 2008-12-12 18:11:03
ComboFix-quarantined-files.txt 2008-12-13 00:11:00
ComboFix2.txt 2008-12-13 00:04:32
ComboFix3.txt 2008-12-03 05:34:55

Pre-Run: 216,748,212,224 bytes free
Post-Run: 216,728,756,224 bytes free

145

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 7:10:52 PM, on 12/2/2008
Platform: Windows Vista (WinNT 6.00.1904)
MSIE: Internet Explorer v7.00 (7.00.6000.16386)
Boot mode: Normal

Running processes:
C:\Windows\system32\taskeng.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Program Files\Windows Defender\MSASCui.exe
C:\Program Files\Linksys\Linksys EasyLink Advisor\Linksys EasyLink Advisor.exe
C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe
C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Internet Explorer\ieuser.exe
C:\Windows\System32\mobsync.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O1 - Hosts: ::1 localhost
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [LELA] "C:\Program Files\Linksys\Linksys EasyLink Advisor\Linksys EasyLink Advisor.exe" /minimized
O4 - HKLM\..\Run: [nmctxth] "C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe"
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O13 - Gopher Prefix:
O16 - DPF: {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} -
O23 - Service: Linksys Updater (LinksysUpdater) - Unknown owner - C:\Program Files\Linksys\Linksys Updater\bin\LinksysUpdater.exe
O23 - Service: Pure Networks Platform Service (nmservice) - Pure Networks, Inc. - C:\Program Files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe

--
End of file - 2993 bytes

;***********************************************************************************************************************************************************************************
ANALYSIS: 2008-12-12 19:14:03
PROTECTIONS: 1
MALWARE: 1
SUSPECTS: 1
;***********************************************************************************************************************************************************************************
PROTECTIONS
Description Version Active Updated
;===================================================================================================================================================================================
Windows Defender 1.1.1603.0 No No
;===================================================================================================================================================================================
MALWARE
Id Description Type Active Severity Disinfectable Disinfected Location
;===================================================================================================================================================================================
01185375 Application/Psexec.A HackTools No 0 Yes No C:\Windows\PSEXESVC.EXE
;===================================================================================================================================================================================
SUSPECTS
Sent Location o58���
C5
;===================================================================================================================================================================================
No C:\Users\Lance\Desktop\ComboFix.exe[32788R22FWJFW\catchme.cfexe] o58���
C5
;===================================================================================================================================================================================
VULNERABILITIES
Id Severity Description o58���
C5
;===================================================================================================================================================================================
184379 MEDIUM MS08-001 o58���
C5
182048 HIGH MS07-069 o58���
C5
182045 HIGH MS07-066 o58���
C5
182043 HIGH MS07-064 o58���
C5
182042 HIGH MS07-063 o58���
C5
176382 HIGH MS07-057 o58���
C5
176383 HIGH MS07-058 o58���
C5
170911 HIGH MS07-050 o58���
C5
170909 MEDIUM MS07-048 o58���
C5
170906 HIGH MS07-045 o58���
C5
167904 MEDIUM MS07-038 o58���
C5
164913 HIGH MS07-033 o58���
C5
164912 MEDIUM MS07-032 o58���
C5
160623 HIGH MS07-027 o58���
C5
157261 HIGH MS07-021 o58���
C5
156477 HIGH MS07-017 o58���
C5
;===================================================================================================================================================================================

katana
2008-12-13, 10:45
What error do you get when you try and update windows ?
Are there any problems apart from that ?


The Hijackthis error is standard for Vista. If you run it as Administrator, you don't get that error.

I have asked for the above information twice now without a response, without it there is nothing more I can do.

lcwaipa
2008-12-14, 09:11
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 2:10:21 AM, on 12/14/2008
Platform: Windows Vista (WinNT 6.00.1904)
MSIE: Internet Explorer v7.00 (7.00.6000.16386)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\system32\taskeng.exe
C:\Windows\Explorer.EXE
C:\Program Files\Linksys\Linksys EasyLink Advisor\Linksys EasyLink Advisor.exe
C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
C:\Program Files\Internet Explorer\ieuser.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O1 - Hosts: ::1 localhost
O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O4 - HKLM\..\Run: [LELA] "C:\Program Files\Linksys\Linksys EasyLink Advisor\Linksys EasyLink Advisor.exe" /minimized
O4 - HKLM\..\Run: [nmctxth] "C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe"
O4 - HKLM\..\Run: [Malwarebytes Anti-Malware (reboot)] "C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe" /runcleanupscript
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O13 - Gopher Prefix:
O16 - DPF: {215B8138-A3CF-44C5-803F-8226143CFC0A} (Trend Micro ActiveX Scan Agent 6.6) - http://prerelease.trendmicro-europe.com/housecall/applet/html/native/x86/win32/activex/Backup_1278/hcImpl.cab
O16 - DPF: {2D8ED06D-3C30-438B-96AE-4D110FDC1FB8} (ActiveScan 2.0 Installer Class) - http://www.pandasecurity.com/activescan/cabs/as2stubie.cab
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} (Java Runtime Environment 1.6.0) - http://sdlc-esd.sun.com/ESD5/JSCDL/jre/6u11-b90/jinstall-6u11-windows-i586-jc.cab?AuthParam=1228794027_74c65aa1dc31ed01f866b660cc7df415&GroupName=JSC&BHost=javadl.sun.com&FilePath=/ESD5/JSCDL/jre/6u11-b90/jinstall-6u11-windows-i586-jc.cab&File=jinstall-6u11-windows-i586-jc.cab
O16 - DPF: {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} -
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
O23 - Service: Linksys Updater (LinksysUpdater) - Unknown owner - C:\Program Files\Linksys\Linksys Updater\bin\LinksysUpdater.exe
O23 - Service: Pure Networks Platform Service (nmservice) - Pure Networks, Inc. - C:\Program Files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe
O23 - Service: SBSD Security Center Service (SBSDWSCService) - Safer Networking Ltd. - C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe

--
End of file - 4125 bytes

lcwaipa
2008-12-14, 09:15
Katana, I appologize, for some reason I thought you were pertaining to the errors received when attempting to update Kaspersky not Windows. When attempting to update Windows, the error is Code 80244019.

Thank's!

katana
2008-12-14, 11:25
Please download RegQuery by Noviciate (http://rathat.geekstogo.com/Applications/RegQuery.exe) to your desktop
Copy the following registry keypath by highlighting the text and pressing CTRL and C at the same time
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate]
Double click RegQuery.exe to run the program
Paste the text you have copied using CRTL and V, into the textbox
Click the Query button
A Notepad file will open. Please paste the contents in your next reply
You may now close the RegQuery program

lcwaipa
2008-12-14, 23:46
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU]

katana
2008-12-15, 00:06
Please try this link, and tell me what happens
http://www.microsoft.com/downloads/details.aspx?FamilyID=f559842a-9c9b-4579-b64a-09146a0ba746&DisplayLang=en

lcwaipa
2008-12-15, 04:49
It won't load, it just say's Internet Explorer can't display the webpage when I hit download. I tried it 3 times before it ever even allowed me to get to the download page, it wasn't opening it at all.

lcwaipa
2008-12-15, 06:57
I am pretty sure that if I run spybot search & destroy and delete ZLOB Dnschanger I will have about a 2 hour window to run Windows update, but after that amount of time ZLOB will reappear and I will be unable to update again at that point. I haven't done that since working with you because I didn't want it to interfer with your help and per the forum guidelines. Just a thought, don't know if that helps or not.

katana
2008-12-15, 10:40
Spybot Report
Please retrieve the last scan that you did with Spybot

Open Spybot S&D
Click Mode (on the top bar)
Put a check next to Advanced. Click Yes at the prompt.
Click Tools (left hand column near the bottom)
Click View Report (left hand column near the top)
Put a tick next to
Include results of last check in report
Include uninstall list in report
(make sure that the rest are unchecked)
Click View Report (top of page)
Click Export (top of page)
Save the report to your desktop

Please post this report in your reply




Malwarebytes' Anti-Malware

Start MalwareBytes AntiMalware

Update Malwarebytes' Anti-Malware
Select the Update tab
Click Update

When the update is complete, select the Scanner tab
Select Perform full scan, then click Scan.
When the scan is complete, click OK, then Show Results to view the results.
Be sure that everything is checked, and click Remove Selected.
When completed, a log will open in Notepad. please copy and paste the log into your next reply
If you accidently close it, the log file is saved here and will be named like this:
C:\Documents and Settings\Username\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Logs\mbam-log-date (time).txt

lcwaipa
2008-12-16, 02:36
--- Spybot - Search & Destroy version: 1.6.0 (build: 20080707) ---

2008-07-07 blindman.exe (1.0.0.8)
2008-07-07 SDFiles.exe (1.6.0.4)
2008-07-07 SDMain.exe (1.0.0.6)
2008-07-07 SDShred.exe (1.0.2.3)
2008-07-07 SDUpdate.exe (1.6.0.8)
2008-07-07 SDWinSec.exe (1.0.0.12)
2008-07-07 SpybotSD.exe (1.6.0.30)
2008-09-16 TeaTimer.exe (1.6.3.25)
2008-12-02 unins000.exe (51.49.0.0)
2008-07-07 Update.exe (1.6.0.7)
2008-10-22 advcheck.dll (1.6.2.13)
2007-04-02 aports.dll (2.1.0.0)
2008-06-14 DelZip179.dll (1.79.11.1)
2008-09-15 SDHelper.dll (1.6.2.14)
2008-06-19 sqlite3.dll
2008-10-22 Tools.dll (2.1.6.8)
2008-11-04 Includes\Adware.sbi
2008-11-25 Includes\AdwareC.sbi
2008-06-03 Includes\Cookies.sbi
2008-09-02 Includes\Dialer.sbi
2008-09-09 Includes\DialerC.sbi
2008-07-23 Includes\HeavyDuty.sbi
2008-11-18 Includes\Hijackers.sbi
2008-11-18 Includes\HijackersC.sbi
2008-09-09 Includes\Keyloggers.sbi
2008-11-18 Includes\KeyloggersC.sbi
2004-11-29 Includes\LSP.sbi
2008-11-18 Includes\Malware.sbi
2008-12-03 Includes\MalwareC.sbi
2008-11-03 Includes\PUPS.sbi
2008-12-02 Includes\PUPSC.sbi
2007-11-07 Includes\Revision.sbi
2008-06-18 Includes\Security.sbi
2008-12-02 Includes\SecurityC.sbi
2008-06-03 Includes\Spybots.sbi
2008-06-03 Includes\SpybotsC.sbi
2008-11-04 Includes\Spyware.sbi
2008-12-02 Includes\SpywareC.sbi
2008-06-03 Includes\Tracks.uti
2008-11-04 Includes\Trojans.sbi
2008-12-02 Includes\TrojansC.sbi
2008-03-04 Plugins\Chai.dll
2008-03-05 Plugins\Fennel.dll
2008-02-26 Plugins\Mate.dll
2007-12-24 Plugins\TCPIPAddress.dll


--- Uninstall list ---

Malwarebytes' Anti-Malware 1.31
Database version: 1504
Windows 6.0.6000

12/15/2008 7:29:46 PM
mbam-log-2008-12-15 (19-29-45).txt

Scan type: Full Scan (C:\|D:\|F:\|J:\|)
Objects scanned: 76994
Time elapsed: 20 minute(s), 4 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 8
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\DhcpNameServer (Trojan.DNSChanger) -> Data: 85.255.112.210 85.255.112.67 1.2.3.4 -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{011c359c-3fd9-4838-a8e3-97af408e63e1}\DhcpNameServer (Trojan.DNSChanger) -> Data: 85.255.112.210 85.255.112.67 1.2.3.4 -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{e23d2105-ce39-4d95-810c-c30cb2da5f55}\DhcpNameServer (Trojan.DNSChanger) -> Data: 85.255.112.210 85.255.112.67 1.2.3.4 -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\Parameters\DhcpNameServer (Trojan.DNSChanger) -> Data: 85.255.112.210 85.255.112.67 1.2.3.4 -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\Parameters\Interfaces\{011c359c-3fd9-4838-a8e3-97af408e63e1}\DhcpNameServer (Trojan.DNSChanger) -> Data: 85.255.112.210 85.255.112.67 1.2.3.4 -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\Parameters\Interfaces\{e23d2105-ce39-4d95-810c-c30cb2da5f55}\DhcpNameServer (Trojan.DNSChanger) -> Data: 85.255.112.210 85.255.112.67 1.2.3.4 -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{011c359c-3fd9-4838-a8e3-97af408e63e1}\DhcpNameServer (Trojan.DNSChanger) -> Data: 85.255.112.210 85.255.112.67 1.2.3.4 -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{e23d2105-ce39-4d95-810c-c30cb2da5f55}\DhcpNameServer (Trojan.DNSChanger) -> Data: 85.255.112.210 85.255.112.67 1.2.3.4 -> Quarantined and deleted successfully.

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)

katana
2008-12-16, 10:42
Well, that was probably the problem with windows update.
But there is no evidence as to why it keeps happening.


Download GMER's MBR.exe (http://www2.gmer.net/mbr/mbr.exe) to your desktop.
Please note:- Due to the restrictions on Vista, all tools should be started by Right-Click >>> Run As Administrator
Double click on the MBR.exe file to run it. A log will be produced, MBR.log.
Please open this log in Notepad and post its contents in your next reply.

lcwaipa
2008-12-16, 15:46
Stealth MBR rootkit detector 0.2.4 by Gmer, http://www.gmer.net

device: opened successfully
user: MBR read successfully
kernel: MBR read successfully
user & kernel MBR OK

katana
2008-12-16, 19:37
Well, MBAM has removed the DNS hijack but there is no obvious reason why it should keep happening.
The only way it should happen after a reformat is if the Master Boot Record had been changed or if your router was hijacked.
Neither of these appear to be the case.

the only thing I can suggest is, if it happens again come back here before you try to remove any problems.


Congratulations your logs look clean :)

Let's see if I can help you keep it that way

First lets tidy up

Please delete RSIT.exe and C:\RSIT (entire folder)
You can also delete any logs we have produced, and empty your Recycle bin.



Uninstall Combofix
This will clear your System Volume Information restore points and remove all the infected files that were quarantined
Click START, type RUN into the search box, then click Enter
Now type Combofix /u in the runbox and click OK. Note the space between the X and the /U, it needs to be there.
http://i189.photobucket.com/albums/z176/EPL47/CF_Cleanup.png




----------------------------------------------------------- -----------------------------------------------------------

The following is some info to help you stay safe and clean.


You may already have some of the following programs, but I include the full list for the benefit of all the other people who will be reading this thread in the future.
( Vista users must ensure that any programs are Vista compatible BEFORE installing )

Online Scanners
I would recommend a scan at one or more of the following sites at least once a month.

http://www.pandasecurity.com/activescan
http://www.kaspersky.com/kos/eng/partner/71706/kavwebscan.html

!!! Make sure that all your programs are updated !!!
Secunia Software Inspector does all the work for you, .... see HERE (http://secunia.com/software_inspector/) for details

AntiSpyware
AntiSpyware is not the same thing as Antivirus.
Different AntiSpyware programs detect different things, so in this case it is recommended that you have more than one.
You should only have one running all the time, the other/s should be used "on demand" on a regular basis.
Most of the programs in this list have a free (for Home Users ) and paid versions,
it is worth paying for one and having "realtime" protection, unless you intend to do a manual scan often.
Spybot - Search & Destroy (http://www.safer-networking.org/) <<< A must have program It includes host protection and registry protection A hosts file is a bit like a phone book, it points to the actual numeric address (i.e. the IP address) from the human friendly name of a website. This feature can be used to block malicious websites
MalwareBytes Anti-malware (http://www.malwarebytes.org/mbam.php) <<< A New and effective program
a-squared Free (http://www.emsisoft.com/en/software/free/) <<< A good "realtime" or "on demand" scanner
superantispyware (http://www.superantispyware.com/) <<< A good "realtime" or "on demand" scanner

Prevention
These programs don't detect malware, they help stop it getting on your machine in the first place.
Each does a different job, so you can have more than one
Winpatrol (http://www.winpatrol.com) An excellent startup manager and then some !! Notifies you if programs are added to startup Allows delayed startup A must have addition
SpywareBlaster 4.0 (http://www.javacoolsoftware.com/spywareblaster.html) SpywareBlaster sets killbits in the registry to prevent known malicious activex controls from installing themselves on your computer.
SpywareGuard 2.2 (http://www.javacoolsoftware.com/spywareguard.html) SpywareGuard provides real-time protection against spyware. Not required if you have other "realtime" antispyware or Winpatrol
ZonedOut (http://www.funkytoad.com/index.php?option=com_content&view=article&id=15&Itemid=33) Formerly known as IE-SPYAD, adds a long list of sites and domains associated with known advertisers and marketers to the Restricted sites zone of Internet Explorer.
MVPS HOSTS (http://www.mvps.org/winhelp2002/hosts.zip) This little program packs a powerful punch as it blocks ads, banners, 3rd party Cookies, 3rd party page counters, web bugs, and many hijackers. For information on how to download and install, please read this tutorial (http://www.mvps.org/winhelp2002/hosts.htm) by WinHelp2002. Not required if you are using other host file protections

Internet Browsers
Microsoft has worked hard to make IE.7 a more secure browser, unfortunately whilst it is still the leading browser of choice it will always be under attack from the bad guys.
Using a different web browser can help stop malware getting on your machine.

Make your Internet Explorer more secure - This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.

Change the Download signed ActiveX controls to Prompt
Change the Download unsigned ActiveX controls to Disable
Change the Initialise and script ActiveX controls not marked as safe to Disable
Change the Installation of desktop items to Prompt
Change the Launching programs and files in an IFRAME to Prompt
Change the Navigate sub-frames across different domains to Prompt
When all these settings have been made, click on the OK button.
If it prompts you as to whether or not you want to save the settings, press the Yes button.

Next press the Apply button and then the OK to exit the Internet Properties page.

If you are still using IE6 then either update, or get one of the following.
FireFox (http://www.mozilla.com/en-US/firefox/) With many addons available that make customization easy this is a very popular choice NoScript and AdBlockPlus addons are essential
Opera (http://www.opera.com/) Another popular alternative
Netscape (http://browser.netscape.com/addons) Another popular alternative Also has Addons available

Cleaning Temporary Internet Files and Tracking Cookies
Temporary Internet Files are mainly the files that are downloaded when you open a web page.
Unfortunately, if the site you visit is of a dubious nature or has been hacked, they can also be an entry point for malware.
It is a good idea to empty the Temporary Internet Files folder on a regular basis.

Tracking Cookies are files that websites use to monitor which sites you visit and how often.
A lot of Antispyware scanners pick up these tracking cookies and flag them as unwanted.
CAUTION :- If you delete all your cookies you will lose any autologin information for sites that you visit, and will need your passwords

Both of these can be cleaned manually, but a quicker option is to use a program
ATF Cleaner (http://www.atribune.org/index.php?option=com_content&task=view&id=25&Itemid=25) Free and very simple to use
CCleaner (http://www.ccleaner.com/) Free and very flexible, you can chose which cookies to keep

Also PLEASE read this article.....So How Did I Get Infected In The First Place (http://forum.malwareremoval.com/viewtopic.php?t=4959)

The last and most important thing I can tell you is UPDATE.
If you don't update your security programs (Antivirus, Antispyware even Windows) then you are at risk.
Malware changes on a day to day basis. You should update every week at the very least.

If you follow this advice then (with a bit of luck) you will never have to hear from me again :D


If you could post back one more time to let me know everything is OK, then I can have this thread archived.

Happy surfing K'

lcwaipa
2008-12-17, 05:37
Katana,

lcwaipa
2008-12-17, 05:39
Thank you for all of your help, but I just tried to Update Windows and received the same error. I tried running spybot and ZLOB came up during the scan. I clicked to fix the dnschanger and then tried to update again, and it did not work. I do have another computer hooked up at the house that I bought cheap just as an extra computer, and it has the same virus. Is there another way to search the router and see if it was hijacked?

lcwaipa
2008-12-17, 07:11
Katana, after clicking fix ZLOB on spybot I was able to get your link you posted earlier to work taking me to the Vista service pack download, and it installed. However, I can't get Windows update to work any more, it is just giving me the original error. Thank's!

katana
2008-12-17, 10:53
Reset your Router

Make sure you have any information you need for reconnection before you continue ( You may need settings from your Internet Service Provider)

You need to reset your router to it's factory default settings.
Whilst your router is switched on, press the reset button (It may be a small hole that requires a pin)
When the router has finished it's reset, the first thing you need to do is set the password protection on it.
(This will help prevent this problem happening again.)



Now run MalwareBytes again

lcwaipa
2008-12-18, 05:13
Malwarebytes' Anti-Malware 1.31
Database version: 1504
Windows 6.0.6001 Service Pack 1

12/17/2008 9:58:31 PM
mbam-log-2008-12-17 (21-58-31).txt

Scan type: Full Scan (C:\|D:\|J:\|K:\|)
Objects scanned: 93837
Time elapsed: 43 minute(s), 8 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 6
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\DhcpNameServer (Trojan.DNSChanger) -> Data: 85.255.112.210 85.255.112.67 1.2.3.4 -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{011c359c-3fd9-4838-a8e3-97af408e63e1}\DhcpNameServer (Trojan.DNSChanger) -> Data: 85.255.112.210 85.255.112.67 1.2.3.4 -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\Parameters\DhcpNameServer (Trojan.DNSChanger) -> Data: 85.255.112.210 85.255.112.67 1.2.3.4 -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\Parameters\Interfaces\{011c359c-3fd9-4838-a8e3-97af408e63e1}\DhcpNameServer (Trojan.DNSChanger) -> Data: 85.255.112.210 85.255.112.67 1.2.3.4 -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Services\Tcpip\Parameters\DhcpNameServer (Trojan.DNSChanger) -> Data: 85.255.112.210 85.255.112.67 1.2.3.4 -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Services\Tcpip\Parameters\Interfaces\{011c359c-3fd9-4838-a8e3-97af408e63e1}\DhcpNameServer (Trojan.DNSChanger) -> Data: 85.255.112.210 85.255.112.67 1.2.3.4 -> Quarantined and deleted successfully.

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)

lcwaipa
2008-12-18, 05:14
After I ran malware-bytes Windows started updating on its own.

katana
2008-12-18, 10:29
Resetting your Router should have sorted the problem, but please let me know if the infection reappears.

lcwaipa
2008-12-19, 07:13
Katana, Thank you so much for all of your help, that seemed to do it!

katana
2008-12-19, 13:14
Since this issue appears to be resolved ... this Topic has been closed. Glad I could help.

Note:If it has been four days or more since your last post, and the helper assisting you posted a response to that post to which you did not reply, your topic will not be reopened. At that point, if you still require help, please start a new topic and include a fresh HijackThis log and a link to your previous thread.

If it has been less than four days since your last response and you need the thread re-opened, please send me or MOD a private message (pm). A valid, working link to the closed topic is required.