ALIASES:

Generic.dx!bc3t (McAfee); Trojan.Gen (Symantec); Trojan.Win32.Genome.aesyl, Trojan.Win32.Shutdowner.hwa (Kaspersky); Trojan.Win32.Generic!BT (Sunbelt); Trojan.BAT.Delete.DG (FSecure)

 PLATFORM:

Windows 2000, Windows XP, Windows Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size: 253,996 bytes
File Type: EXE
Memory Resident: No
Initial Samples Received Date: 28 Jul 2012

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Other System Modifications

This Trojan deletes the following files:

  • %System%\drwatson.exe
  • %System%\drwtsn32.exe
  • %System%\dumprep.exe
  • %System%\dvdplay.exe
  • %System%\dvdupgrd.exe
  • %System%\dwwin.exe
  • %System%\dxdiag.exe
  • %System%\edlin.exe
  • %System%\esentutl.exe
  • %System%\eudcedit.exe
  • %System%\EVENTC~1.EXE
  • %System%\EVENTT~1.EXE
  • %System%\eventvwr.exe
  • %System%\exe2bin.exe
  • %System%\expand.exe
  • %System%\extrac32.exe
  • %System%\fastopen.exe
  • %System%\fc.exe
  • %System%\find.exe
  • %System%\findstr.exe
  • %System%\finger.exe
  • %System%\fixmapi.exe
  • %System%\fltMc.exe
  • %System%\fontview.exe
  • %System%\forcedos.exe
  • %System%\freecell.exe
  • %System%\fsquirt.exe
  • %System%\fsutil.exe
  • %System%\ftp.exe
  • %System%\gdi.exe
  • %System%\getmac.exe
  • %System%\gpresult.exe
  • %System%\gpupdate.exe
  • %System%\grpconv.exe
  • %System%\help.exe
  • %System%\hostname.exe
  • %System%\icardagt.exe
  • %System%\ie4uinit.exe
  • %System%\iexpress.exe
  • %System%\imapi.exe
  • %System%\ipconfig.exe
  • %System%\ipsec6.exe
  • %System%\ipv6.exe
  • %System%\ipxroute.exe
  • %System%\krnl386.exe
  • %System%\label.exe
  • %System%\lights.exe
  • %System%\lnkstub.exe
  • %System%\locator.exe
  • %System%\lodctr.exe
  • %System%\logagent.exe
  • %System%\logman.exe
  • %System%\logoff.exe
  • %System%\logonui.exe
  • %System%\lpq.exe
  • %System%\lpr.exe
  • %System%\lsass.exe
  • %System%\magnify.exe
  • %System%\makecab.exe
  • %System%\mem.exe
  • %System%\migpwd.exe
  • %System%\mmc.exe
  • %System%\mnmsrvc.exe
  • %System%\mobsync.exe
  • %System%\mountvol.exe
  • %System%\mplay32.exe
  • %System%\mpnotify.exe
  • %System%\mqbkup.exe
  • %System%\mqsvc.exe
  • %System%\mqtgsvc.exe
  • %System%\mrinfo.exe
  • %System%\mscdexnt.exe
  • %System%\msdtc.exe
  • %System%\msg.exe
  • %System%\mshearts.exe
  • %System%\mshta.exe
  • %System%\msiexec.exe
  • %System%\mspaint.exe
  • %System%\msswchx.exe
  • %System%\mstinit.exe
  • %System%\mstsc.exe
  • %System%\narrator.exe
  • %System%\nbtstat.exe
  • %System%\nddeapir.exe
  • %System%\net.exe
  • %System%\net1.exe
  • %System%\netdde.exe
  • %System%\netsetup.exe
  • %System%\netsh.exe
  • %System%\netstat.exe
  • %System%\nlsfunc.exe
  • %System%\notepad.exe
  • %System%\nslookup.exe
  • %System%\ntbackup.exe
  • %System%\ntkrnlpa.exe
  • %System%\ntoskrnl.exe
  • %System%\ntsd.exe
  • %System%\ntvdm.exe
  • %System%\nw16.exe
  • %System%\nwscript.exe
  • %System%\odbcad32.exe
  • %System%\odbcconf.exe
  • %System%\OPENFI~1.EXE
  • %System%\osk.exe
  • %System%\osuninst.exe
  • %System%\packager.exe
  • %System%\pathping.exe
  • %System%\pentnt.exe
  • %System%\perfmon.exe
  • %System%\ping.exe
  • %System%\ping6.exe
  • %System%\powercfg.exe
  • %System%\PRESEN~1.EXE
  • %System%\print.exe
  • %System%\progman.exe
  • %System%\proquota.exe
  • %System%\proxycfg.exe
  • %System%\qappsrv.exe
  • %System%\qprocess.exe
  • %System%\qwinsta.exe
  • %System%\rasautou.exe
  • %System%\rasdial.exe
  • %System%\rasphone.exe
  • %System%\rcimlby.exe
  • %System%\rcp.exe
  • %System%\rdpclip.exe
  • %System%\rdsaddin.exe
  • %System%\rdshost.exe
  • %System%\recover.exe
  • %System%\redir.exe
  • %System%\reg.exe
  • %System%\regedt32.exe
  • %System%\regini.exe
  • %System%\regsvr32.exe
  • %System%\regwiz.exe
  • %System%\relog.exe
  • %System%\replace.exe
  • %System%\reset.exe
  • %System%\rexec.exe
  • %System%\route.exe
  • %System%\routemon.exe
  • %System%\rsh.exe
  • %System%\rsm.exe
  • %System%\rsmsink.exe
  • %System%\rsmui.exe
  • %System%\rsnotify.exe
  • %System%\rsopprov.exe
  • %System%\rsvp.exe
  • %System%\rtcshare.exe
  • %System%\runas.exe
  • %System%\rundll32.exe
  • %System%\runonce.exe
  • %System%\rwinsta.exe
  • %System%\savedump.exe
  • %System%\sc.exe
  • %System%\scardsvr.exe
  • %System%\schtasks.exe
  • %System%\sdbinst.exe
  • %System%\secedit.exe
  • %System%\services.exe
  • %System%\sessmgr.exe
  • %System%\sethc.exe
  • %System%\setup.exe
  • %System%\setver.exe
  • %System%\sfc.exe
  • %System%\shadow.exe
  • %System%\share.exe
  • %System%\shmgrate.exe
  • %System%\shrpubw.exe
  • %System%\shutdown.exe
  • %System%\sigverif.exe
  • %System%\skeys.exe
  • %System%\smbinst.exe
  • %System%\smlogsvc.exe
  • %System%\smss.exe
  • %System%\sndrec32.exe
  • %System%\sndvol32.exe
  • %System%\sol.exe
  • %System%\sort.exe
  • %System%\spider.exe
  • %System%\spiisupd.exe
  • %System%\spnpinst.exe
  • %System%\spoolsv.exe
  • %System%\sprestrt.exe
  • %System%\spupdsvc.exe
  • %System%\stimon.exe
  • %System%\subst.exe
  • %System%\svchost.exe
  • %System%\syncapp.exe
  • %System%\sysedit.exe
  • %System%\syskey.exe
  • %System%\sysocmgr.exe
  • %System%\SYSTEM~1.EXE
  • %System%\systray.exe
  • %System%\taskkill.exe
  • %System%\tasklist.exe
  • %System%\taskman.exe
  • %System%\taskmgr.exe
  • %System%\tcmsetup.exe
  • %System%\tcpsvcs.exe
  • %System%\telnet.exe
  • %System%\tftp.exe
  • %System%\tlntadmn.exe
  • %System%\tlntsess.exe
  • %System%\tlntsvr.exe
  • %System%\TOURST~1.EXE
  • %System%\tracerpt.exe
  • %System%\tracert.exe
  • %System%\tracert6.exe
  • %System%\tscon.exe
  • %System%\tscupgrd.exe
  • %System%\tsdiscon.exe
  • %System%\tskill.exe
  • %System%\tsshutdn.exe
  • %System%\tswpfwrp.exe
  • %System%\typeperf.exe
  • %System%\unlodctr.exe
  • %System%\upnpcont.exe
  • %System%\ups.exe
  • %System%\user.exe
  • %System%\userinit.exe
  • %System%\usrmlnka.exe
  • %System%\usrprbda.exe
  • %System%\usrshuta.exe
  • %System%\utilman.exe
  • %System%\verifier.exe
  • %System%\vssadmin.exe
  • %System%\vssvc.exe
  • %System%\vwipxspx.exe
  • %System%\w32tm.exe
  • %System%\wextract.exe
  • %System%\wiaacmgr.exe
  • %System%\winchat.exe
  • %System%\winhlp32.exe
  • %System%\winlogon.exe
  • %System%\winmine.exe
  • %System%\winmsd.exe
  • %System%\winspool.exe
  • %System%\winver.exe
  • %System%\wowdeb.exe
  • %System%\wowexec.exe
  • %System%\wpabaln.exe
  • %System%\wpnpinst.exe
  • %System%\write.exe
  • %System%\wscntfy.exe
  • %System%\wscript.exe
  • %System%\wuauclt.exe
  • %System%\wuauclt1.exe
  • %System%\wupdmgr.exe
  • %System%\xcopy.exe
  • %System%\Com\comrepl.exe
  • %System%\Com\comrereg.exe
  • %System%\dllcache\accwiz.exe
  • %System%\dllcache\actmovie.exe
  • %System%\dllcache\admin.exe
  • %System%\dllcache\agentsvr.exe
  • %System%\dllcache\ahui.exe
  • %System%\dllcache\alg.exe
  • %System%\dllcache\append.exe
  • %System%\dllcache\arp.exe
  • %System%\dllcache\asr_fmt.exe
  • %System%\dllcache\asr_ldm.exe
  • %System%\dllcache\asr_pfu.exe
  • %System%\dllcache\at.exe
  • %System%\dllcache\atmadm.exe
  • %System%\dllcache\attrib.exe
  • %System%\dllcache\auditusr.exe
  • %System%\dllcache\author.exe
  • %System%\dllcache\autochk.exe
  • %System%\dllcache\autoconv.exe
  • %System%\dllcache\autofmt.exe
  • %System%\dllcache\autolfn.exe
  • %System%\dllcache\bckgzm.exe
  • %System%\dllcache\blastcln.exe
  • %System%\dllcache\bootcfg.exe
  • %System%\dllcache\bootok.exe
  • %System%\dllcache\bootvrfy.exe
  • %System%\dllcache\cacls.exe
  • %System%\dllcache\calc.exe
  • %System%\dllcache\cb32.exe
  • %System%\dllcache\cfgwiz.exe
  • %System%\dllcache\change.exe
  • %System%\dllcache\charmap.exe
  • %System%\dllcache\chglogon.exe
  • %System%\dllcache\chgport.exe
  • %System%\dllcache\chgusr.exe
  • %System%\dllcache\chkdsk.exe
  • %System%\dllcache\chkntfs.exe
  • %System%\dllcache\chkrzm.exe
  • %System%\dllcache\cidaemon.exe
  • %System%\dllcache\cintsetp.exe
  • %System%\dllcache\cipher.exe
  • %System%\dllcache\cisvc.exe
  • %System%\dllcache\ckcnv.exe
  • %System%\dllcache\cleanmgr.exe
  • %System%\dllcache\clipbrd.exe
  • %System%\dllcache\clipsrv.exe
  • %System%\dllcache\cmd.exe
  • %System%\dllcache\cmdl32.exe
  • %System%\dllcache\cmmon32.exe
  • %System%\dllcache\cmstp.exe
  • %System%\dllcache\comp.exe
  • %System%\dllcache\compact.exe
  • %System%\dllcache\comrepl.exe
  • %System%\dllcache\comrereg.exe
  • %System%\dllcache\conf.exe
  • %System%\dllcache\conime.exe
  • %System%\dllcache\control.exe
  • %System%\dllcache\convert.exe
  • %System%\dllcache\convlog.exe
  • %System%\dllcache\cplexe.exe
  • %System%\dllcache\cprofile.exe
  • %System%\dllcache\cscript.exe
  • %System%\dllcache\csrss.exe
  • %System%\dllcache\ctfmon.exe
  • %System%\dllcache\davcdata.exe
  • %System%\dllcache\dcomcnfg.exe
  • %System%\dllcache\ddeshare.exe
  • %System%\dllcache\debug.exe
  • %System%\dllcache\defrag.exe
  • %System%\dllcache\dfrgfat.exe
  • %System%\dllcache\dfrgntfs.exe
  • %System%\dllcache\dialer.exe
  • %System%\dllcache\diantz.exe
  • %System%\dllcache\diskpart.exe
  • %System%\dllcache\diskperf.exe
  • %System%\dllcache\dllhost.exe
  • %System%\dllcache\dllhst3g.exe
  • %System%\dllcache\dmadmin.exe
  • %System%\dllcache\dmremote.exe
  • %System%\dllcache\doskey.exe
  • %System%\dllcache\dosx.exe
  • %System%\dllcache\dplaysvr.exe
  • %System%\dllcache\dpnsvr.exe
  • %System%\dllcache\dpvsetup.exe
  • %System%\dllcache\drvqry.exe
  • %System%\dllcache\drwatson.exe
  • %System%\dllcache\drwtsn32.exe
  • %System%\dllcache\dumprep.exe
  • %System%\dllcache\dvdupgrd.exe
  • %System%\dllcache\dwwin.exe
  • %System%\dllcache\dxdiag.exe
  • %System%\dllcache\edlin.exe
  • %System%\dllcache\esentutl.exe
  • %System%\dllcache\eudcedit.exe
  • %System%\dllcache\evcreate.exe
  • %System%\dllcache\eventvwr.exe
  • %System%\dllcache\evntcmd.exe
  • %System%\dllcache\evntwin.exe
  • %System%\dllcache\evtrig.exe
  • %System%\dllcache\EXCH_R~1.EXE
  • %System%\dllcache\exe2bin.exe
  • %System%\dllcache\expand.exe
  • %System%\dllcache\explorer.exe
  • %System%\dllcache\extrac32.exe
  • %System%\dllcache\fastopen.exe
  • %System%\dllcache\fc.exe
  • %System%\dllcache\find.exe
  • %System%\dllcache\findstr.exe
  • %System%\dllcache\finger.exe
  • %System%\dllcache\fixmapi.exe
  • %System%\dllcache\flattemp.exe
  • %System%\dllcache\fltmc.exe
  • %System%\dllcache\fontview.exe
  • %System%\dllcache\forcedos.exe
  • %System%\dllcache\fp98sadm.exe
  • %System%\dllcache\fp98swin.exe
  • %System%\dllcache\fpadmcgi.exe
  • %System%\dllcache\fpcount.exe
  • %System%\dllcache\fpremadm.exe
  • %System%\dllcache\freecell.exe
  • %System%\dllcache\fsutil.exe
  • %System%\dllcache\ftp.exe
  • %System%\dllcache\fxsclnt.exe
  • %System%\dllcache\fxscover.exe
  • %System%\dllcache\fxssend.exe
  • %System%\dllcache\fxssvc.exe
  • %System%\dllcache\gdi.exe
  • %System%\dllcache\getmac.exe
  • %System%\dllcache\gprslt.exe
  • %System%\dllcache\gpupdate.exe
  • %System%\dllcache\grpconv.exe
  • %System%\dllcache\help.exe
  • %System%\dllcache\helpctr.exe
  • %System%\dllcache\helphost.exe
  • %System%\dllcache\helpsvc.exe
  • %System%\dllcache\hh.exe
  • %System%\dllcache\hostname.exe
  • %System%\dllcache\hrtzzm.exe
  • %System%\dllcache\hscupd.exe
  • %System%\dllcache\icwconn1.exe
  • %System%\dllcache\icwconn2.exe
  • %System%\dllcache\icwrmind.exe
  • %System%\dllcache\icwtutor.exe
  • %System%\dllcache\ie4uinit.exe
  • %System%\dllcache\iedw.exe
  • %System%\dllcache\iexplore.exe
  • %System%\dllcache\iexpress.exe
  • %System%\dllcache\iisreset.exe
  • %System%\dllcache\iisrstas.exe
  • %System%\dllcache\iissync.exe
  • %System%\dllcache\imapi.exe
  • %System%\dllcache\imekrmig.exe
  • %System%\dllcache\imepadsv.exe
  • %System%\dllcache\imjpdadm.exe
  • %System%\dllcache\imjpdct.exe
  • %System%\dllcache\imjpdsvr.exe
  • %System%\dllcache\imjpinst.exe
  • %System%\dllcache\imjpmig.exe
  • %System%\dllcache\imjprw.exe
  • %System%\dllcache\imjpuex.exe
  • %System%\dllcache\imjputy.exe
  • %System%\dllcache\imkrinst.exe
  • %System%\dllcache\imscinst.exe
  • %System%\dllcache\inetin51.exe
  • %System%\dllcache\inetmgr.exe
  • %System%\dllcache\inetwiz.exe
  • %System%\dllcache\ipconfig.exe
  • %System%\dllcache\ipsec6.exe
  • %System%\dllcache\ipv6.exe
  • %System%\dllcache\ipxroute.exe
  • %System%\dllcache\isignup.exe
  • %System%\dllcache\krnl386.exe
  • %System%\dllcache\label.exe
  • %System%\dllcache\lights.exe
  • %System%\dllcache\lnkstub.exe
  • %System%\dllcache\locator.exe
  • %System%\dllcache\lodctr.exe
  • %System%\dllcache\logagent.exe
  • %System%\dllcache\logman.exe
  • %System%\dllcache\logoff.exe
  • %System%\dllcache\logonui.exe
  • %System%\dllcache\lpq.exe
  • %System%\dllcache\lpr.exe
  • %System%\dllcache\lsass.exe
  • %System%\dllcache\magnify.exe
  • %System%\dllcache\makecab.exe
  • %System%\dllcache\mem.exe
  • %System%\dllcache\migisol.exe
  • %System%\dllcache\migload.exe
  • %System%\dllcache\migrate.exe
  • %System%\dllcache\migregdb.exe
  • %System%\dllcache\migwiz.exe
  • %System%\dllcache\migwiz_a.exe
  • %System%\dllcache\mmc.exe
  • %System%\dllcache\mnmsrvc.exe
  • %System%\dllcache\mobsync.exe
  • %System%\dllcache\mofcomp.exe
  • %System%\dllcache\mountvol.exe
  • %System%\dllcache\moviemk.exe
  • %System%\dllcache\mplay32.exe
  • %System%\dllcache\mplayer2.exe
  • %System%\dllcache\mpnotify.exe
  • %System%\dllcache\mqbkup.exe
  • %System%\dllcache\mqsvc.exe
  • %System%\dllcache\mqtgsvc.exe
  • %System%\dllcache\mrinfo.exe
  • %System%\dllcache\mscdexnt.exe
  • %System%\dllcache\msconfig.exe
  • %System%\dllcache\msdtc.exe
  • %System%\dllcache\msg.exe
  • %System%\dllcache\mshearts.exe
  • %System%\dllcache\mshta.exe
  • %System%\dllcache\msiexec.exe
  • %System%\dllcache\msimn.exe
  • %System%\dllcache\msinfo32.exe
  • %System%\dllcache\msiregmv.exe
  • %System%\dllcache\msoobe.exe
  • %System%\dllcache\mspaint.exe
  • %System%\dllcache\msswchx.exe
  • %System%\dllcache\mstinit.exe
  • %System%\dllcache\mstsc.exe
  • %System%\dllcache\mtstocom.exe
  • %System%\dllcache\muisetup.exe
  • %System%\dllcache\narrator.exe
  • %System%\dllcache\nbtstat.exe
  • %System%\dllcache\nddeapir.exe
  • %System%\dllcache\net.exe
  • %System%\dllcache\net1.exe
  • %System%\dllcache\netdde.exe
  • %System%\dllcache\netsetup.exe
  • %System%\dllcache\netsh.exe
  • %System%\dllcache\netstat.exe
  • %System%\dllcache\nlsfunc.exe
  • %System%\dllcache\notepad.exe
  • %System%\dllcache\notiflag.exe
  • %System%\dllcache\nppagent.exe
  • %System%\dllcache\nslookup.exe
  • %System%\dllcache\ntbackup.exe
  • %System%\dllcache\ntsd.exe
  • %System%\dllcache\ntvdm.exe
  • %System%\dllcache\nw16.exe
  • %System%\dllcache\nwscript.exe
  • %System%\dllcache\odbcad32.exe
  • %System%\dllcache\odbcconf.exe
  • %System%\dllcache\oemig50.exe
  • %System%\dllcache\oobebaln.exe
  • %System%\dllcache\opnfiles.exe
  • %System%\dllcache\osk.exe
  • %System%\dllcache\osuninst.exe
  • %System%\dllcache\packager.exe
  • %System%\dllcache\pathping.exe
  • %System%\dllcache\pentnt.exe
  • %System%\dllcache\perfmon.exe
  • %System%\dllcache\pinball.exe
  • %System%\dllcache\ping.exe
  • %System%\dllcache\ping6.exe
  • %System%\dllcache\pintlphr.exe
  • %System%\dllcache\powercfg.exe
  • %System%\dllcache\print.exe
  • %System%\dllcache\PRINTF~1.EXE
  • %System%\dllcache\progman.exe
  • %System%\dllcache\proquota.exe
  • %System%\dllcache\proxycfg.exe
  • %System%\dllcache\qappsrv.exe
  • %System%\dllcache\qprocess.exe
  • %System%\dllcache\query.exe
  • %System%\dllcache\quser.exe
  • %System%\dllcache\qwinsta.exe
  • %System%\dllcache\rasautou.exe
  • %System%\dllcache\rasdial.exe
  • %System%\dllcache\rasphone.exe
  • %System%\dllcache\rcimlby.exe
  • %System%\dllcache\rcp.exe
  • %System%\dllcache\rdpclip.exe
  • %System%\dllcache\rdsaddin.exe
  • %System%\dllcache\rdshost.exe
  • %System%\dllcache\recover.exe
  • %System%\dllcache\redir.exe
  • %System%\dllcache\reg.exe
  • %System%\dllcache\regedit.exe
  • %System%\dllcache\regedt32.exe
  • %System%\dllcache\regini.exe
  • %System%\dllcache\register.exe
  • %System%\dllcache\regsvr32.exe
  • %System%\dllcache\regwiz.exe
  • %System%\dllcache\relog.exe
  • %System%\dllcache\replace.exe
  • %System%\dllcache\reset.exe
  • %System%\dllcache\rexec.exe
  • %System%\dllcache\route.exe
  • %System%\dllcache\routemon.exe
  • %System%\dllcache\rsh.exe
  • %System%\dllcache\rsm.exe
  • %System%\dllcache\rsmsink.exe
  • %System%\dllcache\rsmui.exe
  • %System%\dllcache\rsnotify.exe
  • %System%\dllcache\rsopprov.exe
  • %System%\dllcache\rstrui.exe
  • %System%\dllcache\rsvp.exe
  • %System%\dllcache\rtcshare.exe
  • %System%\dllcache\runas.exe
  • %System%\dllcache\rundll32.exe
  • %System%\dllcache\runonce.exe
  • %System%\dllcache\rvsezm.exe
  • %System%\dllcache\rwinsta.exe
  • %System%\dllcache\sapisvr.exe
  • %System%\dllcache\savedump.exe
  • %System%\dllcache\sc.exe
  • %System%\dllcache\scardsvr.exe
  • %System%\dllcache\scrcons.exe
  • %System%\dllcache\sctasks.exe
  • %System%\dllcache\sdbinst.exe
  • %System%\dllcache\secedit.exe
  • %System%\dllcache\services.exe
  • %System%\dllcache\sessmgr.exe
  • %System%\dllcache\sethc.exe
  • %System%\dllcache\setup.exe
  • %System%\dllcache\setup50.exe
  • %System%\dllcache\setup_wm.exe
  • %System%\dllcache\sfc.exe
  • %System%\dllcache\shadow.exe
  • %System%\dllcache\share.exe
  • %System%\dllcache\shmgrate.exe
  • %System%\dllcache\shrpubw.exe
  • %System%\dllcache\shtml.exe
  • %System%\dllcache\shutdown.exe
  • %System%\dllcache\shvlzm.exe
  • %System%\dllcache\sigverif.exe
  • %System%\dllcache\skeys.exe
  • %System%\dllcache\smbinst.exe
  • %System%\dllcache\smi2smir.exe
  • %System%\dllcache\smlogsvc.exe
  • %System%\dllcache\smss.exe
  • %System%\dllcache\sndrec32.exe
  • %System%\dllcache\sndvol32.exe
  • %System%\dllcache\snmp.exe
  • %System%\dllcache\snmptrap.exe
  • %System%\dllcache\sol.exe
  • %System%\dllcache\sort.exe
  • %System%\dllcache\spider.exe
  • %System%\dllcache\spiisupd.exe
  • %System%\dllcache\spnpinst.exe
  • %System%\dllcache\spoolsv.exe
  • %System%\dllcache\sprestrt.exe
  • %System%\dllcache\srdiag.exe
  • %System%\dllcache\stimon.exe
  • %System%\dllcache\subst.exe
  • %System%\dllcache\svchost.exe
  • %System%\dllcache\syncapp.exe
  • %System%\dllcache\sysedit.exe
  • %System%\dllcache\sysinfo.exe
  • %System%\dllcache\syskey.exe
  • %System%\dllcache\sysocmgr.exe
  • %System%\dllcache\systray.exe
  • %System%\dllcache\taskkill.exe
  • %System%\dllcache\tasklist.exe
  • %System%\dllcache\taskman.exe
  • %System%\dllcache\taskmgr.exe
  • %System%\dllcache\tcmsetup.exe
  • %System%\dllcache\tcpsvcs.exe
  • %System%\dllcache\tcptest.exe
  • %System%\dllcache\telnet.exe
  • %System%\dllcache\tftp.exe
  • %System%\dllcache\tintlphr.exe
  • %System%\dllcache\tintsetp.exe
  • %System%\dllcache\tlntadmn.exe
  • %System%\dllcache\tlntsess.exe
  • %System%\dllcache\tlntsvr.exe
  • %System%\dllcache\tourstrt.exe
  • %System%\dllcache\tourW.exe
  • %System%\dllcache\tracerpt.exe
  • %System%\dllcache\tracert.exe
  • %System%\dllcache\tracert6.exe
  • %System%\dllcache\tscon.exe
  • %System%\dllcache\tscupgrd.exe
  • %System%\dllcache\tsdiscon.exe
  • %System%\dllcache\tskill.exe
  • %System%\dllcache\tsprof.exe
  • %System%\dllcache\tsshutdn.exe
  • %System%\dllcache\twunk_16.exe
  • %System%\dllcache\twunk_32.exe
  • %System%\dllcache\typeperf.exe
  • %System%\dllcache\unlodctr.exe
  • %System%\dllcache\unregmp2.exe
  • %System%\dllcache\unsecapp.exe
  • %System%\dllcache\uploadm.exe
  • %System%\dllcache\upnpcont.exe
  • %System%\dllcache\ups.exe
  • %System%\dllcache\user.exe
  • %System%\dllcache\userinit.exe
  • %System%\dllcache\utilman.exe
  • %System%\dllcache\verifier.exe
  • %System%\dllcache\vssadmin.exe
  • %System%\dllcache\vssvc.exe
  • %System%\dllcache\vwipxspx.exe
  • %System%\dllcache\w32tm.exe
  • %System%\dllcache\wab.exe
  • %System%\dllcache\wabmig.exe
  • %System%\dllcache\wb32.exe
  • %System%\dllcache\wbemtest.exe
  • %System%\dllcache\wextract.exe
  • %System%\dllcache\wiaacmgr.exe
  • %System%\dllcache\winchat.exe
  • %System%\dllcache\winhelp.exe
  • %System%\dllcache\winhlp32.exe
  • %System%\dllcache\winhstb.exe
  • %System%\dllcache\winlogon.exe
  • %System%\dllcache\winmgmt.exe
  • %System%\dllcache\winmine.exe
  • %System%\dllcache\winmsd.exe
  • %System%\dllcache\winspool.exe
  • %System%\dllcache\winver.exe
  • %System%\dllcache\wmiadap.exe
  • %System%\dllcache\wmiapsrv.exe
  • %System%\dllcache\wmic.exe
  • %System%\dllcache\wmiprvse.exe
  • %System%\dllcache\wmplayer.exe
  • %System%\dllcache\wordpad.exe
  • %System%\dllcache\wowdeb.exe
  • %System%\dllcache\wowexec.exe
  • %System%\dllcache\wpabaln.exe
  • %System%\dllcache\wpnpinst.exe
  • %System%\dllcache\write.exe
  • %System%\dllcache\wscntfy.exe
  • %System%\dllcache\wscript.exe
  • %System%\dllcache\wuauclt.exe
  • %System%\dllcache\wuauclt1.exe
  • %System%\dllcache\wupdmgr.exe
  • %System%\dllcache\xcopy.exe
  • %System%\dllcache\zclientm.exe
  • %System%\npp\nppagent.exe
  • %System%\oobe\msoobe.exe
  • %System%\oobe\oobebaln.exe
  • %System%\Restore\rstrui.exe
  • %System%\Restore\srdiag.exe
  • %System%\spool\prtprocs\w32x86\PRINTF~1.EXE
  • %System%\usmt\migload.exe
  • %System%\usmt\migwiz.exe
  • %System%\usmt\migwiz_a.exe
  • %System%\wbem\mofcomp.exe
  • %System%\wbem\scrcons.exe
  • %System%\wbem\unsecapp.exe
  • %System%\wbem\wbemtest.exe
  • %System%\wbem\winmgmt.exe
  • %System%\wbem\wmiadap.exe
  • %System%\wbem\wmiapsrv.exe
  • %System%\wbem\wmic.exe
  • %System%\wbem\wmiprvse.exe
  • %System%\XPSViewer\XPSVIE~1.EXE
  • %Program Files%\Adobe\Reader 10.0\Esl\AiodLite.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\A3DUtils.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\ACE.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\Acrofx32.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\AcroRd32.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\ADOBEL~1.DLL
  • %Program Files%\Adobe\Reader 10.0\Reader\adoberfp.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\AdobeXMP.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\AGM.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\ahclient.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\authplay.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\AXE8SH~1.DLL
  • %Program Files%\Adobe\Reader 10.0\Reader\AXSLE.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\BIB.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\BIBUtils.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\CCME_B~1.DLL
  • %Program Files%\Adobe\Reader 10.0\Reader\CoolType.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\CRYPTO~1.DLL
  • %Program Files%\Adobe\Reader 10.0\Reader\EXTEND~1.DLL
  • %Program Files%\Adobe\Reader 10.0\Reader\icucnv40.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\icudt40.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\JP2KLib.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\LOGSES~1.DLL
  • %Program Files%\Adobe\Reader 10.0\Reader\Onix32.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\PDFPRE~1.DLL
  • %Program Files%\Adobe\Reader 10.0\Reader\pe.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\rt3d.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\ScCore.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\sqlite.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\ViewerPS.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll
  • %Program Files%\Common Files\Adobe\Acrobat\ActiveX\ACROIE~1.DLL
  • %Program Files%\Common Files\Adobe\Acrobat\ActiveX\ACROIE~2.DLL
  • %Program Files%\Common Files\Adobe\Acrobat\ActiveX\AcroPDF.dll
  • %Program Files%\Common Files\Adobe\Acrobat\ActiveX\pdfshell.dll
  • %Program Files%\Common Files\Adobe\ARM\1.0\ADOBEE~1.DLL
  • %Program Files%\Common Files\Microsoft Shared\DAO\dao360.dll
  • %Program Files%\Common Files\Microsoft Shared\DW\DWDCW20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1025\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1028\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1031\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1033\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1036\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1040\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1041\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1042\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\2052\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\3082\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\Speech\sapi.dll
  • %Program Files%\Common Files\Microsoft Shared\Speech\1033\spcplui.dll
  • %Program Files%\Common Files\Microsoft Shared\TextConv\msconv97.dll
  • %Program Files%\Common Files\Microsoft Shared\Triedit\TRIEDIT.DLL
  • %Program Files%\Common Files\Microsoft Shared\VC\msdia100.dll
  • %Program Files%\Common Files\Microsoft Shared\VC\msdia90.dll
  • %Program Files%\Common Files\Microsoft Shared\VGX\vgx.dll
  • %Program Files%\Common Files\Microsoft Shared\Web Folders\MSONSEXT.DLL
  • %Program Files%\Common Files\Microsoft Shared\Web Folders\MSOWS409.DLL
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\bin\fp4autl.dll
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\bin\FP4AWEC.DLL
  • %Program Files%\Common Files\MSSoap\Binaries\mssoap1.dll
  • %Program Files%\Common Files\MSSoap\Binaries\wisc10.dll
  • %Program Files%\Common Files\MSSoap\Binaries\Resources\1033\mssoapr.dll
  • %Program Files%\Common Files\SpeechEngines\Microsoft\spcommon.dll
  • %Program Files%\Common Files\SpeechEngines\Microsoft\TTS\1033\spttseng.dll
  • %Program Files%\Common Files\System\directdb.dll
  • %Program Files%\Common Files\System\wab32.dll
  • %Program Files%\Common Files\System\wab32res.dll
  • %Program Files%\Common Files\System\ado\msader15.dll
  • %Program Files%\Common Files\System\ado\msado15.dll
  • %Program Files%\Common Files\System\ado\msadomd.dll
  • %Program Files%\Common Files\System\ado\msador15.dll
  • %Program Files%\Common Files\System\ado\msadox.dll
  • %Program Files%\Common Files\System\ado\msadrh15.dll
  • %Program Files%\Common Files\System\ado\msjro.dll
  • %Program Files%\Common Files\System\msadc\msadce.dll
  • %Program Files%\Common Files\System\msadc\msadcer.dll
  • %Program Files%\Common Files\System\msadc\msadcf.dll
  • %Program Files%\Common Files\System\msadc\msadcfr.dll
  • %Program Files%\Common Files\System\msadc\msadco.dll
  • %Program Files%\Common Files\System\msadc\msadcor.dll
  • %Program Files%\Common Files\System\msadc\msadcs.dll
  • %Program Files%\Common Files\System\msadc\msadds.dll
  • %Program Files%\Common Files\System\msadc\msaddsr.dll
  • %Program Files%\Common Files\System\msadc\msdaprsr.dll
  • %Program Files%\Common Files\System\msadc\msdaprst.dll
  • %Program Files%\Common Files\System\msadc\msdarem.dll
  • %Program Files%\Common Files\System\msadc\msdaremr.dll
  • %Program Files%\Common Files\System\msadc\msdfmap.dll
  • %Program Files%\Common Files\System\Ole DB\msdadc.dll
  • %Program Files%\Common Files\System\Ole DB\msdaenum.dll
  • %Program Files%\Common Files\System\Ole DB\msdaer.dll
  • %Program Files%\Common Files\System\Ole DB\MSDAIPP.DLL
  • %Program Files%\Common Files\System\Ole DB\msdaora.dll
  • %Program Files%\Common Files\System\Ole DB\msdaorar.dll
  • %Program Files%\Common Files\System\Ole DB\msdaosp.dll
  • %Program Files%\Common Files\System\Ole DB\MSDAPML.DLL
  • %Program Files%\Common Files\System\Ole DB\msdaps.dll
  • %Program Files%\Common Files\System\Ole DB\msdasc.dll
  • %Program Files%\Common Files\System\Ole DB\msdasql.dll
  • %Program Files%\Common Files\System\Ole DB\msdasqlr.dll
  • %Program Files%\Common Files\System\Ole DB\msdatl3.dll
  • %Program Files%\Common Files\System\Ole DB\msdatt.dll
  • %Program Files%\Common Files\System\Ole DB\msdaurl.dll
  • %Program Files%\Common Files\System\Ole DB\msxactps.dll
  • %Program Files%\Common Files\System\Ole DB\oledb32.dll
  • %Program Files%\Common Files\System\Ole DB\oledb32r.dll
  • %Program Files%\Common Files\System\Ole DB\sqloledb.dll
  • %Program Files%\Common Files\System\Ole DB\sqlxmlx.dll
  • %Program Files%\Internet Explorer\HMMAPI.DLL
  • %Program Files%\Internet Explorer\Connection Wizard\icwconn.dll
  • %Program Files%\Internet Explorer\Connection Wizard\icwdl.dll
  • %Program Files%\Internet Explorer\Connection Wizard\icwhelp.dll
  • %Program Files%\Internet Explorer\Connection Wizard\icwres.dll
  • %Program Files%\Internet Explorer\Connection Wizard\icwutil.dll
  • %Program Files%\Internet Explorer\Connection Wizard\trialoc.dll
  • %Program Files%\Internet Explorer\MUI\0409\mscorier.dll
  • %Program Files%\Internet Explorer\PLUGINS\nppdf32.dll
  • %Program Files%\Messenger\custsat.dll
  • %Program Files%\Messenger\msgsc.dll
  • %Program Files%\Messenger\msgslang.dll
  • %Program Files%\Movie Maker\WMM2AE.dll
  • %Program Files%\Movie Maker\WMM2ERES.dll
  • %Program Files%\Movie Maker\WMM2EXT.dll
  • %Program Files%\Movie Maker\WMM2FILT.dll
  • %Program Files%\Movie Maker\WMM2FXA.dll
  • %Program Files%\Movie Maker\WMM2FXB.dll
  • %Program Files%\Movie Maker\WMM2RES.dll
  • %Program Files%\Movie Maker\WMM2RES2.dll
  • %Program Files%\MSN\MSNCoreFiles\OOBE\obelog.dll
  • %Program Files%\MSN\MSNCoreFiles\OOBE\obemetal.dll
  • %Program Files%\MSN\MSNCoreFiles\OOBE\obemtllc.dll
  • %Program Files%\MSN\MSNCoreFiles\OOBE\obepopc.dll
  • %Program Files%\MSN Gaming Zone\Windows\bckg.dll
  • %Program Files%\MSN Gaming Zone\Windows\bckgres.dll
  • %Program Files%\MSN Gaming Zone\Windows\chkr.dll
  • %Program Files%\MSN Gaming Zone\Windows\chkrres.dll
  • %Program Files%\MSN Gaming Zone\Windows\Cmnclim.dll
  • %Program Files%\MSN Gaming Zone\Windows\Cmnresm.dll
  • %Program Files%\MSN Gaming Zone\Windows\hrtz.dll
  • %Program Files%\MSN Gaming Zone\Windows\Hrtzres.dll
  • %Program Files%\MSN Gaming Zone\Windows\rvse.dll
  • %Program Files%\MSN Gaming Zone\Windows\Rvseres.dll
  • %Program Files%\MSN Gaming Zone\Windows\shvl.dll
  • %Program Files%\MSN Gaming Zone\Windows\Shvlres.dll
  • %Program Files%\MSN Gaming Zone\Windows\UniAnsi.dll
  • %Program Files%\MSN Gaming Zone\Windows\ZCorem.dll
  • %Program Files%\MSN Gaming Zone\Windows\zeeverm.dll
  • %Program Files%\MSN Gaming Zone\Windows\ZNetM.dll
  • %Program Files%\MSN Gaming Zone\Windows\zoneclim.dll
  • %Program Files%\MSN Gaming Zone\Windows\zonelibM.dll
  • %Program Files%\NetMeeting\callcont.dll
  • %Program Files%\NetMeeting\confmrsl.dll
  • %Program Files%\NetMeeting\dcap32.dll
  • %Program Files%\NetMeeting\h323cc.dll
  • %Program Files%\NetMeeting\MST120.DLL
  • %Program Files%\NetMeeting\MST123.DLL
  • %Program Files%\NetMeeting\nac.dll
  • %Program Files%\NetMeeting\nmas.dll
  • %Program Files%\NetMeeting\nmasnt.dll
  • %Program Files%\NetMeeting\nmchat.dll
  • %Program Files%\NetMeeting\nmcom.dll
  • %Program Files%\NetMeeting\nmft.dll
  • %Program Files%\NetMeeting\nmoldwb.dll
  • %Program Files%\NetMeeting\nmwb.dll
  • %Program Files%\NetMeeting\rrcm.dll
  • %Program Files%\Outlook Express\msoe.dll
  • %Program Files%\Outlook Express\msoeres.dll
  • %Program Files%\Outlook Express\oeimport.dll
  • %Program Files%\Outlook Express\oemiglib.dll
  • %Program Files%\Outlook Express\wabfind.dll
  • %Program Files%\Outlook Express\wabimp.dll
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\PRESEN~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\PR962E~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\PR20EB~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\PRESEN~4.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\PR4A4F~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\PRESEN~3.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\PRESEN~2.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\REACHF~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\SY0346~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\SY80CA~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\SYSTEM~4.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\SYB43C~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\SYSTEM~3.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\SYSTEM~2.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\SYSTEM~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\SY0CF0~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\SYC389~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\SYC7EF~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\UIAUTO~2.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\UIAUTO~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\UIAUTO~4.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\UIAUTO~3.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\WINDOW~2.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\WINDOW~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\MICROS~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\MICROS~3.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\MICROS~4.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\MI7D79~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\MICROS~2.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\SY4D81~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\SYA01C~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\SY4F3C~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\SY3281~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\SYSTEM~4.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\SYSTEM~3.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\SY5599~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\SY50AB~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\SYSTEM~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\SY322E~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\SY9EDA~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\SYB3D9~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\SYSTEM~2.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\SY0A90~1.DLL
  • %Program Files%\Windows Media Player\custsat.dll
  • %Program Files%\Windows Media Player\mpvis.dll
  • %Program Files%\Windows Media Player\npdrmv2.dll
  • %Program Files%\Windows Media Player\npdsplay.dll
  • %Program Files%\Windows Media Player\npwmsdrm.dll
  • %Program Files%\Windows Media Player\wmpband.dll
  • %Program Files%\Windows Media Player\wmpns.dll
  • %Program Files%\Windows NT\htrn_jis.dll
  • %Windows%\twain.dll
  • %Windows%\twain_32.dll
  • %Windows%\vmmreg32.dll
  • %Windows%\$MSI31Uninstall_KB893803v2$\msi.dll
  • %Windows%\$MSI31Uninstall_KB893803v2$\msihnd.dll
  • %Windows%\$MSI31Uninstall_KB893803v2$\msimsg.dll
  • %Windows%\$MSI31Uninstall_KB893803v2$\msisip.dll
  • %Windows%\$MSI31Uninstall_KB893803v2$\spuninst\updspapi.dll
  • %Windows%\$NtUninstallWIC$\spuninst\updspapi.dll
  • %Windows%\AppPatch\AcGenral.dll
  • %Windows%\AppPatch\AcLayers.dll
  • %Windows%\AppPatch\AcLua.dll
  • %Windows%\AppPatch\AcSpecfc.dll
  • %Windows%\AppPatch\AcXtrnal.dll
  • %Windows%\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CUSTOM~1.DLL
  • %Windows%\assembly\GAC_32\ISymWrapper\2.0.0.0__b03f5f7f11d50a3a\ISYMWR~1.DLL
  • %Windows%\assembly\GAC_32\Microsoft.Transactions.Bridge.Dtc\3.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll
  • %Windows%\assembly\GAC_32\PresentationCore\3.0.0.0__31bf3856ad364e35\PRESEN~1.DLL
  • %Windows%\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_32\System.Data.OracleClient\2.0.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~2.DLL
  • %Windows%\assembly\GAC_32\System.Printing\3.0.0.0__31bf3856ad364e35\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_32\System.Web\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\Accessibility\2.0.0.0__b03f5f7f11d50a3a\ACCESS~1.DLL
  • %Windows%\assembly\GAC_MSIL\AspNetMMCExt\2.0.0.0__b03f5f7f11d50a3a\ASPNET~1.DLL
  • %Windows%\assembly\GAC_MSIL\cscompmgd\8.0.0.0__b03f5f7f11d50a3a\CSCOMP~1.DLL
  • %Windows%\assembly\GAC_MSIL\IEExecRemote\2.0.0.0__b03f5f7f11d50a3a\IEEXEC~1.DLL
  • %Windows%\assembly\GAC_MSIL\IEHost\2.0.0.0__b03f5f7f11d50a3a\IEHost.dll
  • %Windows%\assembly\GAC_MSIL\IIEHost\2.0.0.0__b03f5f7f11d50a3a\IIEHost.dll
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Conversion.v3.5\3.5.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Engine\2.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Engine\3.5.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Framework\2.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Framework\3.5.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Tasks\2.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Tasks.v3.5\3.5.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Utilities\2.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Utilities.v3.5\3.5.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.JScript\8.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.Transactions.Bridge\3.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\8.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\8.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.VisualBasic.Vsa\8.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.VisualC\8.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.VisualC.STLCLR\1.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.Vsa\8.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.Vsa.Vb.CodeDOMProcessor\8.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft_VsaVb\8.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\PresentationBuildTasks\3.0.0.0__31bf3856ad364e35\PRESEN~1.DLL
  • %Windows%\assembly\GAC_MSIL\PresentationCFFRasterizer\3.0.0.0__31bf3856ad364e35\PRESEN~1.DLL
  • %Windows%\assembly\GAC_MSIL\PresentationFramework\3.0.0.0__31bf3856ad364e35\PRESEN~1.DLL
  • %Windows%\assembly\GAC_MSIL\PresentationFramework.Aero\3.0.0.0__31bf3856ad364e35\PRESEN~1.DLL
  • %Windows%\assembly\GAC_MSIL\PresentationFramework.Classic\3.0.0.0__31bf3856ad364e35\PRESEN~1.DLL
  • %Windows%\assembly\GAC_MSIL\PresentationFramework.Luna\3.0.0.0__31bf3856ad364e35\PRESEN~1.DLL
  • %Windows%\assembly\GAC_MSIL\PresentationFramework.Royale\3.0.0.0__31bf3856ad364e35\PRESEN~1.DLL
  • %Windows%\assembly\GAC_MSIL\PresentationUI\3.0.0.0__31bf3856ad364e35\PRESEN~1.DLL
  • %Windows%\assembly\GAC_MSIL\ReachFramework\3.0.0.0__31bf3856ad364e35\REACHF~1.DLL
  • %Windows%\assembly\GAC_MSIL\SMDiagnostics\3.0.0.0__b77a5c561934e089\SMDIAG~1.DLL
  • %Windows%\assembly\GAC_MSIL\sysglobl\2.0.0.0__b03f5f7f11d50a3a\sysglobl.dll
  • %Windows%\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.dll
  • %Windows%\assembly\GAC_MSIL\System.AddIn\3.5.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.AddIn.Contract\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Configuration.Install\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Core\3.5.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Data.DataSetExtensions\3.5.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Data.Linq\3.5.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Data.SqlXml\2.0.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Deployment\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Design\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.DirectoryServices\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.DirectoryServices.AccountManagement\3.5.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.DirectoryServices.Protocols\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Drawing.Design\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.IdentityModel\3.0.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.IdentityModel.Selectors\3.0.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.IO.Log\3.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Management.Instrumentation\3.5.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Messaging\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Net\3.5.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Runtime.Remoting\2.0.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Runtime.Serialization\3.0.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.ServiceModel\3.0.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.ServiceModel.Install\3.0.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.ServiceModel.WasHosting\3.0.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.ServiceModel.Web\3.5.0.0__31bf3856ad364e35\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.ServiceProcess\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Speech\3.0.0.0__31bf3856ad364e35\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Web.Extensions\3.5.0.0__31bf3856ad364e35\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Web.Extensions.Design\3.5.0.0__31bf3856ad364e35\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Web.Mobile\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Web.RegularExpressions\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Web.Services\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %User Profile%\{AC76BA86-7AD7-1033-7B44-AA0000000001}\setup.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\ACROBR~1.EXE
  • %Program Files%\Adobe\Reader 10.0\Reader\AcroRd32.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\ACRORD~1.EXE
  • %Program Files%\Adobe\Reader 10.0\Reader\ACROTE~1.EXE
  • %Program Files%\Adobe\Reader 10.0\Reader\ADOBEC~1.EXE
  • %Program Files%\Adobe\Reader 10.0\Reader\Eula.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\LOGTRA~1.EXE
  • %Program Files%\Adobe\Reader 10.0\Reader\PDFPRE~1.EXE
  • %Program Files%\Adobe\Reader 10.0\Reader\READER~1.EXE
  • %Program Files%\Common Files\Adobe\ARM\1.0\ACROBA~1.EXE
  • %Program Files%\Common Files\Adobe\ARM\1.0\AdobeARM.exe
  • %Program Files%\Common Files\Adobe\ARM\1.0\READER~1.EXE
  • %Program Files%\Common Files\Microsoft Shared\DW\DW20.EXE
  • %Program Files%\Common Files\Microsoft Shared\DW\DWTRIG20.EXE
  • %Program Files%\Common Files\Microsoft Shared\MSInfo\msinfo32.exe
  • %Program Files%\Common Files\Microsoft Shared\Speech\sapisvr.exe
  • %Program Files%\Internet Explorer\iedw.exe
  • %Program Files%\Internet Explorer\IEXPLORE.EXE
  • %Program Files%\Internet Explorer\Connection Wizard\icwconn1.exe
  • %Program Files%\Internet Explorer\Connection Wizard\icwconn2.exe
  • %Program Files%\Internet Explorer\Connection Wizard\icwrmind.exe
  • %Program Files%\Internet Explorer\Connection Wizard\icwtutor.exe
  • %Program Files%\Internet Explorer\Connection Wizard\inetwiz.exe
  • %Program Files%\Internet Explorer\Connection Wizard\isignup.exe
  • %Program Files%\Messenger\msmsgs.exe
  • %Program Files%\Movie Maker\moviemk.exe
  • %Program Files%\MSN\MSNCoreFiles\Install\msnsusii.exe
  • %Program Files%\MSN\MSNCoreFiles\Install\MSN9Components\Digcore.exe
  • %Program Files%\MSN\MSNCoreFiles\Install\MSN9Components\Msncli.exe
  • %Program Files%\MSN Gaming Zone\Windows\bckgzm.exe
  • %Program Files%\MSN Gaming Zone\Windows\chkrzm.exe
  • %Program Files%\MSN Gaming Zone\Windows\hrtzzm.exe
  • %Program Files%\MSN Gaming Zone\Windows\Rvsezm.exe
  • %Program Files%\MSN Gaming Zone\Windows\shvlzm.exe
  • %Program Files%\MSN Gaming Zone\Windows\zClientm.exe
  • %Program Files%\NetMeeting\cb32.exe
  • %Program Files%\NetMeeting\conf.exe
  • %Program Files%\NetMeeting\wb32.exe
  • %Program Files%\Outlook Express\msimn.exe
  • %Program Files%\Outlook Express\oemig50.exe
  • %Program Files%\Outlook Express\setup50.exe
  • %Program Files%\Outlook Express\wab.exe
  • %Program Files%\Outlook Express\wabmig.exe
  • %Program Files%\Windows Media Player\migrate.exe
  • %Program Files%\Windows Media Player\mplayer2.exe
  • %Program Files%\Windows Media Player\setup_wm.exe
  • %Program Files%\Windows Media Player\wmplayer.exe
  • %Program Files%\Windows NT\dialer.exe
  • %Program Files%\Windows NT\hypertrm.exe
  • %Program Files%\Windows NT\Accessories\wordpad.exe
  • %Program Files%\Windows NT\Pinball\PINBALL.EXE
  • %Program Files%\WinPcap\rpcapd.exe
  • %Program Files%\WinPcap\UNINST~1.EXE
  • %Windows%\explorer.exe
  • %Windows%\hh.exe
  • %Windows%\NOTEPAD.EXE
  • %Windows%\regedit.exe
  • %Windows%\TASKMAN.EXE
  • %Windows%\twunk_16.exe
  • %Windows%\twunk_32.exe
  • %Windows%\winhelp.exe
  • %Windows%\winhlp32.exe
  • %Windows%\$MSI31Uninstall_KB893803v2$\msiexec.exe
  • %Windows%\$MSI31Uninstall_KB893803v2$\spuninst\spuninst.exe
  • %Windows%\$NtUninstallWIC$\spuninst\spuninst.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\ComSvcConfig\bb3c2f59a821abc54f420f3a9e051d6a\COMSVC~1.EXE
  • %Windows%\assembly\NativeImages_v2.0.50727_32\dfsvc\837fe02bdcf637d5bf1e5ffb935ebb80\DFSVCN~1.EXE
  • %Windows%\assembly\NativeImages_v2.0.50727_32\MSBuild\aa99ebdd26e5d493fec18b1714458782\MSBUIL~1.EXE
  • %Windows%\assembly\NativeImages_v2.0.50727_32\PresentationFontCac#\4ce7fd62d4107fbe996ab305eb21ee6a\PRESEN~1.EXE
  • %Windows%\assembly\NativeImages_v2.0.50727_32\ServiceModelReg\feac66e81309d67b48f7a9f4cb98f7c8\SERVIC~1.EXE
  • %Windows%\assembly\NativeImages_v2.0.50727_32\SMSvcHost\a098c66aa40d958878f3f5344e6ae1a4\SMSVCH~1.EXE
  • %Windows%\assembly\NativeImages_v2.0.50727_32\WsatConfig\13f498f606b7cb97c086eea149b8c872\WSATCO~1.EXE
  • %Windows%\assembly\NativeImages_v4.0.30319_32\ComSvcConfig\51819c709096229ee187a7feee395d9f\COMSVC~1.EXE
  • %Windows%\assembly\NativeImages_v4.0.30319_32\dfsvc\b9b6069e6da06eb57e89cc544397f735\DFSVCN~1.EXE
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.Workflow.#\6a8da5dd61b1fcfed27f84047a3e2bad\MICROS~1.EXE
  • %Windows%\assembly\NativeImages_v4.0.30319_32\MSBuild\aa25092606e5e9826db7a7bd0adb9b2b\MSBUIL~1.EXE
  • %Windows%\assembly\NativeImages_v4.0.30319_32\SMSvcHost\38f0d77629891e7808424103aaef0728\SMSVCH~1.EXE
  • %Windows%\assembly\NativeImages_v4.0.30319_32\WsatConfig\3c0d21e75c9a48aba6fba3ddff0fcf39\WSATCO~1.EXE
  • %Windows%\Help\Tours\mmTour\tour.exe
  • %Windows%\inf\unregmp2.exe
  • %Windows%\Installer\{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}\places.exe
  • %Windows%\Installer\{FE2F6A2C-196E-4210-9C04-2B1BC21F07EF}\ARPPRO~1.EXE
  • %Windows%\Microsoft.NET\NETFXR~1.EXE
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Workflow.Compiler\v4.0_4.0.0.0__31bf3856ad364e35\MICROS~1.EXE
  • %Windows%\Microsoft.NET\Framework\NETFXS~1.EXE
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\APPLAU~1.EXE
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ASPNET~1.EXE
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ASPNET~2.EXE
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ASPNET~3.EXE
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ASPNET~4.EXE
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\AS4E08~1.EXE
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\AS61FF~1.EXE
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\csc.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\dfsvc.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\IEExec.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ilasm.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\INSTAL~1.EXE
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\jsc.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ngen.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\REGTLI~1.EXE
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\vbc.exe
  • %Windows%\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\COMSVC~1.EXE
  • %Windows%\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
  • %Windows%\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SERVIC~1.EXE
  • %Windows%\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSVCH~1.EXE
  • %Windows%\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\WSATCO~1.EXE
  • %Windows%\Microsoft.NET\Framework\v3.0\Windows Workflow Foundation\PERFOR~1.EXE
  • %Windows%\Microsoft.NET\Framework\v3.0\WPF\PRESEN~1.EXE
  • %Windows%\Microsoft.NET\Framework\v3.0\WPF\XamlViewer\XAMLVI~1.EXE
  • %Windows%\Microsoft.NET\Framework\v3.5\ADDINP~1.EXE
  • %Windows%\Microsoft.NET\Framework\v3.5\ADDINP~2.EXE
  • %Windows%\Microsoft.NET\Framework\v3.5\ADDINU~1.EXE
  • %Windows%\Microsoft.NET\Framework\v3.5\csc.exe
  • %Windows%\Microsoft.NET\Framework\v3.5\MSBuild.exe
  • %Windows%\Microsoft.NET\Framework\v3.5\vbc.exe
  • %Windows%\Microsoft.NET\Framework\v3.5\WFSERV~1.EXE
  • %Windows%\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5\DELETE~1.EXE
  • %Windows%\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5\setup.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ADDINP~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ADDINP~2.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ADDINU~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\APPLAU~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ASPNET~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ASPNET~2.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ASPNET~3.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ASPNET~4.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\AS4E08~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\AS61FF~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\COMSVC~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\csc.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\DATASV~1.EXE
  • %Windows%\assembly\GAC_MSIL\System.Windows.Presentation\3.5.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Workflow.Activities\3.0.0.0__31bf3856ad364e35\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Workflow.ComponentModel\3.0.0.0__31bf3856ad364e35\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Workflow.Runtime\3.0.0.0__31bf3856ad364e35\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.WorkflowServices\3.5.0.0__31bf3856ad364e35\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Xml.Linq\3.5.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\UIAutomationClient\3.0.0.0__31bf3856ad364e35\UIAUTO~1.DLL
  • %Windows%\assembly\GAC_MSIL\UIAutomationClientsideProviders\3.0.0.0__31bf3856ad364e35\UIAUTO~1.DLL
  • %Windows%\assembly\GAC_MSIL\UIAutomationProvider\3.0.0.0__31bf3856ad364e35\UIAUTO~1.DLL
  • %Windows%\assembly\GAC_MSIL\UIAutomationTypes\3.0.0.0__31bf3856ad364e35\UIAUTO~1.DLL
  • %Windows%\assembly\GAC_MSIL\WindowsBase\3.0.0.0__31bf3856ad364e35\WINDOW~1.DLL
  • %Windows%\assembly\GAC_MSIL\WindowsFormsIntegration\3.0.0.0__31bf3856ad364e35\WINDOW~1.DLL
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Accessibility\c6772fd12a581ad3be49e3f2a80b5622\ACCESS~1.DLL
  • %Windows%\assembly\NativeImages_v2.0.50727_32\AspNetMMCExt\a1d353edc300e3aff0784202f68a657b\ASPNET~1.DLL
  • %Windows%\assembly\NativeImages_v2.0.50727_32\CustomMarshalers\c10ec9b4de2b366236ec83237dc31281\CUSTOM~1.DLL
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Con#\d097b5a3c886d0c3b053f46b7a310501\MICROS~1.DLL
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\1cfe3ed0c5b5f63d49185967fa4bfe17\MICROS~1.DLL
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\9710a3c0d11dd264c3a6b88977699e9b\MICROS~1.DLL
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\dfsvc.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\EdmGen.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ilasm.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\INSTAL~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\jsc.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\MICROS~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ngen.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\REGTLI~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SERVIC~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SMSVCH~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\vbc.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\WSATCO~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\Setup.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\SETUPU~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\Setup.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\SETUPU~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFON~1.EXE
  • %Windows%\msagent\agentsvr.exe
  • %Windows%\mui\muisetup.exe
  • %Windows%\pchealth\helpctr\binaries\HelpCtr.exe
  • %Windows%\pchealth\helpctr\binaries\HelpHost.exe
  • %Windows%\pchealth\helpctr\binaries\HelpSvc.exe
  • %Windows%\pchealth\helpctr\binaries\HscUpd.exe
  • %Windows%\pchealth\helpctr\binaries\msconfig.exe
  • %Windows%\pchealth\helpctr\binaries\notiflag.exe
  • %Windows%\pchealth\UploadLB\Binaries\UploadM.exe
  • %System%\accwiz.exe
  • %System%\actmovie.exe
  • %System%\ahui.exe
  • %System%\alg.exe
  • %System%\append.exe
  • %System%\arp.exe
  • %System%\asr_fmt.exe
  • %System%\asr_ldm.exe
  • %System%\asr_pfu.exe
  • %System%\at.exe
  • %System%\atmadm.exe
  • %System%\attrib.exe
  • %System%\auditusr.exe
  • %System%\autochk.exe
  • %System%\autoconv.exe
  • %System%\autofmt.exe
  • %System%\autolfn.exe
  • %System%\blastcln.exe
  • %System%\bootcfg.exe
  • %System%\bootok.exe
  • %System%\bootvrfy.exe
  • %System%\cacls.exe
  • %System%\calc.exe
  • %System%\charmap.exe
  • %System%\chkdsk.exe
  • %System%\chkntfs.exe
  • %System%\cidaemon.exe
  • %System%\cipher.exe
  • %System%\cisvc.exe
  • %System%\ckcnv.exe
  • %System%\cleanmgr.exe
  • %System%\cliconfg.exe
  • %System%\clipbrd.exe
  • %System%\clipsrv.exe
  • %System%\cmd.exe
  • %System%\cmdl32.exe
  • %System%\cmmon32.exe
  • %System%\cmstp.exe
  • %System%\comp.exe
  • %System%\compact.exe
  • %System%\conime.exe
  • %System%\control.exe
  • %System%\convert.exe
  • %System%\cscript.exe
  • %System%\csrss.exe
  • %System%\ctfmon.exe
  • %System%\dcomcnfg.exe
  • %System%\ddeshare.exe
  • %System%\debug.exe
  • %System%\defrag.exe
  • %System%\dfrgfat.exe
  • %System%\dfrgntfs.exe
  • %System%\diantz.exe
  • %System%\diskpart.exe
  • %System%\diskperf.exe
  • %System%\dllhost.exe
  • %System%\dllhst3g.exe
  • %System%\dmadmin.exe
  • %System%\dmremote.exe
  • %System%\doskey.exe
  • %System%\dosx.exe
  • %System%\dplaysvr.exe
  • %System%\dpnsvr.exe
  • %System%\dpvsetup.exe
  • %System%\DRIVER~1.EXE

(Note: %System% is the Windows system folder, which is usually C:\Windows\System on Windows 98 and ME, C:\WINNT\System32 on Windows NT and 2000, or C:\Windows\System32 on Windows XP and Server 2003.. %Program Files% is the default Program Files folder, usually C:\Program Files.. %Windows% is the Windows folder, which is usually C:\Windows or C:\WINNT.. %User Profile% is the current user's profile folder, which is usually C:\Windows\Profiles\{user name} on Windows 98 and ME, C:\WINNT\Profiles\{user name} on Windows NT, and C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003.)

This report is generated via an automated analysis system.

  SOLUTION

Minimum Scan Engine: 9.200

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Scan your computer with your Trend Micro product to delete files detected as TROJ_DELETE.L. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 3

Restore this file from backup only Microsoft-related files will be restored. If this malware/grayware also deleted files related to programs that are not from Microsoft, please reinstall those programs on you computer again.

  • %User Profile%\{AC76BA86-7AD7-1033-7B44-AA0000000001}\setup.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\ACROBR~1.EXE
  • %Program Files%\Adobe\Reader 10.0\Reader\AcroRd32.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\ACRORD~1.EXE
  • %Program Files%\Adobe\Reader 10.0\Reader\ACROTE~1.EXE
  • %Program Files%\Adobe\Reader 10.0\Reader\ADOBEC~1.EXE
  • %Program Files%\Adobe\Reader 10.0\Reader\Eula.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\LOGTRA~1.EXE
  • %Program Files%\Adobe\Reader 10.0\Reader\PDFPRE~1.EXE
  • %Program Files%\Adobe\Reader 10.0\Reader\READER~1.EXE
  • %Program Files%\Common Files\Adobe\ARM\1.0\ACROBA~1.EXE
  • %Program Files%\Common Files\Adobe\ARM\1.0\AdobeARM.exe
  • %Program Files%\Common Files\Adobe\ARM\1.0\READER~1.EXE
  • %Program Files%\Common Files\Microsoft Shared\DW\DW20.EXE
  • %Program Files%\Common Files\Microsoft Shared\DW\DWTRIG20.EXE
  • %Program Files%\Common Files\Microsoft Shared\MSInfo\msinfo32.exe
  • %Program Files%\Common Files\Microsoft Shared\Speech\sapisvr.exe
  • %Program Files%\Internet Explorer\iedw.exe
  • %Program Files%\Internet Explorer\IEXPLORE.EXE
  • %Program Files%\Internet Explorer\Connection Wizard\icwconn1.exe
  • %Program Files%\Internet Explorer\Connection Wizard\icwconn2.exe
  • %Program Files%\Internet Explorer\Connection Wizard\icwrmind.exe
  • %Program Files%\Internet Explorer\Connection Wizard\icwtutor.exe
  • %Program Files%\Internet Explorer\Connection Wizard\inetwiz.exe
  • %Program Files%\Internet Explorer\Connection Wizard\isignup.exe
  • %Program Files%\Messenger\msmsgs.exe
  • %Program Files%\Movie Maker\moviemk.exe
  • %Program Files%\MSN\MSNCoreFiles\Install\msnsusii.exe
  • %Program Files%\MSN\MSNCoreFiles\Install\MSN9Components\Digcore.exe
  • %Program Files%\MSN\MSNCoreFiles\Install\MSN9Components\Msncli.exe
  • %Program Files%\MSN Gaming Zone\Windows\bckgzm.exe
  • %Program Files%\MSN Gaming Zone\Windows\chkrzm.exe
  • %Program Files%\MSN Gaming Zone\Windows\hrtzzm.exe
  • %Program Files%\MSN Gaming Zone\Windows\Rvsezm.exe
  • %Program Files%\MSN Gaming Zone\Windows\shvlzm.exe
  • %Program Files%\MSN Gaming Zone\Windows\zClientm.exe
  • %Program Files%\NetMeeting\cb32.exe
  • %Program Files%\NetMeeting\conf.exe
  • %Program Files%\NetMeeting\wb32.exe
  • %Program Files%\Outlook Express\msimn.exe
  • %Program Files%\Outlook Express\oemig50.exe
  • %Program Files%\Outlook Express\setup50.exe
  • %Program Files%\Outlook Express\wab.exe
  • %Program Files%\Outlook Express\wabmig.exe
  • %Program Files%\Windows Media Player\migrate.exe
  • %Program Files%\Windows Media Player\mplayer2.exe
  • %Program Files%\Windows Media Player\setup_wm.exe
  • %Program Files%\Windows Media Player\wmplayer.exe
  • %Program Files%\Windows NT\dialer.exe
  • %Program Files%\Windows NT\hypertrm.exe
  • %Program Files%\Windows NT\Accessories\wordpad.exe
  • %Program Files%\Windows NT\Pinball\PINBALL.EXE
  • %Program Files%\WinPcap\rpcapd.exe
  • %Program Files%\WinPcap\UNINST~1.EXE
  • %Windows%\explorer.exe
  • %Windows%\hh.exe
  • %Windows%\NOTEPAD.EXE
  • %Windows%\regedit.exe
  • %Windows%\TASKMAN.EXE
  • %Windows%\twunk_16.exe
  • %Windows%\twunk_32.exe
  • %Windows%\winhelp.exe
  • %Windows%\winhlp32.exe
  • %Windows%\$MSI31Uninstall_KB893803v2$\msiexec.exe
  • %Windows%\$MSI31Uninstall_KB893803v2$\spuninst\spuninst.exe
  • %Windows%\$NtUninstallWIC$\spuninst\spuninst.exe
  • %Windows%\assembly\NativeImages_v2.0.50727_32\ComSvcConfig\bb3c2f59a821abc54f420f3a9e051d6a\COMSVC~1.EXE
  • %Windows%\assembly\NativeImages_v2.0.50727_32\dfsvc\837fe02bdcf637d5bf1e5ffb935ebb80\DFSVCN~1.EXE
  • %Windows%\assembly\NativeImages_v2.0.50727_32\MSBuild\aa99ebdd26e5d493fec18b1714458782\MSBUIL~1.EXE
  • %Windows%\assembly\NativeImages_v2.0.50727_32\PresentationFontCac#\4ce7fd62d4107fbe996ab305eb21ee6a\PRESEN~1.EXE
  • %Windows%\assembly\NativeImages_v2.0.50727_32\ServiceModelReg\feac66e81309d67b48f7a9f4cb98f7c8\SERVIC~1.EXE
  • %Windows%\assembly\NativeImages_v2.0.50727_32\SMSvcHost\a098c66aa40d958878f3f5344e6ae1a4\SMSVCH~1.EXE
  • %Windows%\assembly\NativeImages_v2.0.50727_32\WsatConfig\13f498f606b7cb97c086eea149b8c872\WSATCO~1.EXE
  • %Windows%\assembly\NativeImages_v4.0.30319_32\ComSvcConfig\51819c709096229ee187a7feee395d9f\COMSVC~1.EXE
  • %Windows%\assembly\NativeImages_v4.0.30319_32\dfsvc\b9b6069e6da06eb57e89cc544397f735\DFSVCN~1.EXE
  • %Windows%\assembly\NativeImages_v4.0.30319_32\Microsoft.Workflow.#\6a8da5dd61b1fcfed27f84047a3e2bad\MICROS~1.EXE
  • %Windows%\assembly\NativeImages_v4.0.30319_32\MSBuild\aa25092606e5e9826db7a7bd0adb9b2b\MSBUIL~1.EXE
  • %Windows%\assembly\NativeImages_v4.0.30319_32\SMSvcHost\38f0d77629891e7808424103aaef0728\SMSVCH~1.EXE
  • %Windows%\assembly\NativeImages_v4.0.30319_32\WsatConfig\3c0d21e75c9a48aba6fba3ddff0fcf39\WSATCO~1.EXE
  • %Windows%\Help\Tours\mmTour\tour.exe
  • %Windows%\inf\unregmp2.exe
  • %Windows%\Installer\{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}\places.exe
  • %Windows%\Installer\{FE2F6A2C-196E-4210-9C04-2B1BC21F07EF}\ARPPRO~1.EXE
  • %Windows%\Microsoft.NET\NETFXR~1.EXE
  • %Windows%\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Workflow.Compiler\v4.0_4.0.0.0__31bf3856ad364e35\MICROS~1.EXE
  • %Windows%\Microsoft.NET\Framework\NETFXS~1.EXE
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\APPLAU~1.EXE
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ASPNET~1.EXE
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ASPNET~2.EXE
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ASPNET~3.EXE
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ASPNET~4.EXE
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\AS4E08~1.EXE
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\AS61FF~1.EXE
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\csc.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\dfsvc.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\IEExec.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ilasm.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\INSTAL~1.EXE
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\jsc.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\ngen.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\REGTLI~1.EXE
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\vbc.exe
  • %Windows%\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\COMSVC~1.EXE
  • %Windows%\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
  • %Windows%\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SERVIC~1.EXE
  • %Windows%\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSVCH~1.EXE
  • %Windows%\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\WSATCO~1.EXE
  • %Windows%\Microsoft.NET\Framework\v3.0\Windows Workflow Foundation\PERFOR~1.EXE
  • %Windows%\Microsoft.NET\Framework\v3.0\WPF\PRESEN~1.EXE
  • %Windows%\Microsoft.NET\Framework\v3.0\WPF\XamlViewer\XAMLVI~1.EXE
  • %Windows%\Microsoft.NET\Framework\v3.5\ADDINP~1.EXE
  • %Windows%\Microsoft.NET\Framework\v3.5\ADDINP~2.EXE
  • %Windows%\Microsoft.NET\Framework\v3.5\ADDINU~1.EXE
  • %Windows%\Microsoft.NET\Framework\v3.5\csc.exe
  • %Windows%\Microsoft.NET\Framework\v3.5\MSBuild.exe
  • %Windows%\Microsoft.NET\Framework\v3.5\vbc.exe
  • %Windows%\Microsoft.NET\Framework\v3.5\WFSERV~1.EXE
  • %Windows%\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5\DELETE~1.EXE
  • %Windows%\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5\setup.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ADDINP~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ADDINP~2.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ADDINU~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\APPLAU~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ASPNET~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ASPNET~2.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ASPNET~3.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ASPNET~4.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\AS4E08~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\AS61FF~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\COMSVC~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\csc.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\DATASV~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\dfsvc.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\EdmGen.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ilasm.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\INSTAL~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\jsc.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\MICROS~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\ngen.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\REGTLI~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SERVIC~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SMSVCH~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\vbc.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\WSATCO~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\Setup.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\SETUPU~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\Setup.exe
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\SETUPU~1.EXE
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFON~1.EXE
  • %Windows%\msagent\agentsvr.exe
  • %Windows%\mui\muisetup.exe
  • %Windows%\pchealth\helpctr\binaries\HelpCtr.exe
  • %Windows%\pchealth\helpctr\binaries\HelpHost.exe
  • %Windows%\pchealth\helpctr\binaries\HelpSvc.exe
  • %Windows%\pchealth\helpctr\binaries\HscUpd.exe
  • %Windows%\pchealth\helpctr\binaries\msconfig.exe
  • %Windows%\pchealth\helpctr\binaries\notiflag.exe
  • %Windows%\pchealth\UploadLB\Binaries\UploadM.exe
  • %System%\accwiz.exe
  • %System%\actmovie.exe
  • %System%\ahui.exe
  • %System%\alg.exe
  • %System%\append.exe
  • %System%\arp.exe
  • %System%\asr_fmt.exe
  • %System%\asr_ldm.exe
  • %System%\asr_pfu.exe
  • %System%\at.exe
  • %System%\atmadm.exe
  • %System%\attrib.exe
  • %System%\auditusr.exe
  • %System%\autochk.exe
  • %System%\autoconv.exe
  • %System%\autofmt.exe
  • %System%\autolfn.exe
  • %System%\blastcln.exe
  • %System%\bootcfg.exe
  • %System%\bootok.exe
  • %System%\bootvrfy.exe
  • %System%\cacls.exe
  • %System%\calc.exe
  • %System%\charmap.exe
  • %System%\chkdsk.exe
  • %System%\chkntfs.exe
  • %System%\cidaemon.exe
  • %System%\cipher.exe
  • %System%\cisvc.exe
  • %System%\ckcnv.exe
  • %System%\cleanmgr.exe
  • %System%\cliconfg.exe
  • %System%\clipbrd.exe
  • %System%\clipsrv.exe
  • %System%\cmd.exe
  • %System%\cmdl32.exe
  • %System%\cmmon32.exe
  • %System%\cmstp.exe
  • %System%\comp.exe
  • %System%\compact.exe
  • %System%\conime.exe
  • %System%\control.exe
  • %System%\convert.exe
  • %System%\cscript.exe
  • %System%\csrss.exe
  • %System%\ctfmon.exe
  • %System%\dcomcnfg.exe
  • %System%\ddeshare.exe
  • %System%\debug.exe
  • %System%\defrag.exe
  • %System%\dfrgfat.exe
  • %System%\dfrgntfs.exe
  • %System%\diantz.exe
  • %System%\diskpart.exe
  • %System%\diskperf.exe
  • %System%\dllhost.exe
  • %System%\dllhst3g.exe
  • %System%\dmadmin.exe
  • %System%\dmremote.exe
  • %System%\doskey.exe
  • %System%\dosx.exe
  • %System%\dplaysvr.exe
  • %System%\dpnsvr.exe
  • %System%\dpvsetup.exe
  • %System%\DRIVER~1.EXE
  • %System%\drwatson.exe
  • %System%\drwtsn32.exe
  • %System%\dumprep.exe
  • %System%\dvdplay.exe
  • %System%\dvdupgrd.exe
  • %System%\dwwin.exe
  • %System%\dxdiag.exe
  • %System%\edlin.exe
  • %System%\esentutl.exe
  • %System%\eudcedit.exe
  • %System%\EVENTC~1.EXE
  • %System%\EVENTT~1.EXE
  • %System%\eventvwr.exe
  • %System%\exe2bin.exe
  • %System%\expand.exe
  • %System%\extrac32.exe
  • %System%\fastopen.exe
  • %System%\fc.exe
  • %System%\find.exe
  • %System%\findstr.exe
  • %System%\finger.exe
  • %System%\fixmapi.exe
  • %System%\fltMc.exe
  • %System%\fontview.exe
  • %System%\forcedos.exe
  • %System%\freecell.exe
  • %System%\fsquirt.exe
  • %System%\fsutil.exe
  • %System%\ftp.exe
  • %System%\gdi.exe
  • %System%\getmac.exe
  • %System%\gpresult.exe
  • %System%\gpupdate.exe
  • %System%\grpconv.exe
  • %System%\help.exe
  • %System%\hostname.exe
  • %System%\icardagt.exe
  • %System%\ie4uinit.exe
  • %System%\iexpress.exe
  • %System%\imapi.exe
  • %System%\ipconfig.exe
  • %System%\ipsec6.exe
  • %System%\ipv6.exe
  • %System%\ipxroute.exe
  • %System%\krnl386.exe
  • %System%\label.exe
  • %System%\lights.exe
  • %System%\lnkstub.exe
  • %System%\locator.exe
  • %System%\lodctr.exe
  • %System%\logagent.exe
  • %System%\logman.exe
  • %System%\logoff.exe
  • %System%\logonui.exe
  • %System%\lpq.exe
  • %System%\lpr.exe
  • %System%\lsass.exe
  • %System%\magnify.exe
  • %System%\makecab.exe
  • %System%\mem.exe
  • %System%\migpwd.exe
  • %System%\mmc.exe
  • %System%\mnmsrvc.exe
  • %System%\mobsync.exe
  • %System%\mountvol.exe
  • %System%\mplay32.exe
  • %System%\mpnotify.exe
  • %System%\mqbkup.exe
  • %System%\mqsvc.exe
  • %System%\mqtgsvc.exe
  • %System%\mrinfo.exe
  • %System%\mscdexnt.exe
  • %System%\msdtc.exe
  • %System%\msg.exe
  • %System%\mshearts.exe
  • %System%\mshta.exe
  • %System%\msiexec.exe
  • %System%\mspaint.exe
  • %System%\msswchx.exe
  • %System%\mstinit.exe
  • %System%\mstsc.exe
  • %System%\narrator.exe
  • %System%\nbtstat.exe
  • %System%\nddeapir.exe
  • %System%\net.exe
  • %System%\net1.exe
  • %System%\netdde.exe
  • %System%\netsetup.exe
  • %System%\netsh.exe
  • %System%\netstat.exe
  • %System%\nlsfunc.exe
  • %System%\notepad.exe
  • %System%\nslookup.exe
  • %System%\ntbackup.exe
  • %System%\ntkrnlpa.exe
  • %System%\ntoskrnl.exe
  • %System%\ntsd.exe
  • %System%\ntvdm.exe
  • %System%\nw16.exe
  • %System%\nwscript.exe
  • %System%\odbcad32.exe
  • %System%\odbcconf.exe
  • %System%\OPENFI~1.EXE
  • %System%\osk.exe
  • %System%\osuninst.exe
  • %System%\packager.exe
  • %System%\pathping.exe
  • %System%\pentnt.exe
  • %System%\perfmon.exe
  • %System%\ping.exe
  • %System%\ping6.exe
  • %System%\powercfg.exe
  • %System%\PRESEN~1.EXE
  • %System%\print.exe
  • %System%\progman.exe
  • %System%\proquota.exe
  • %System%\proxycfg.exe
  • %System%\qappsrv.exe
  • %System%\qprocess.exe
  • %System%\qwinsta.exe
  • %System%\rasautou.exe
  • %System%\rasdial.exe
  • %System%\rasphone.exe
  • %System%\rcimlby.exe
  • %System%\rcp.exe
  • %System%\rdpclip.exe
  • %System%\rdsaddin.exe
  • %System%\rdshost.exe
  • %System%\recover.exe
  • %System%\redir.exe
  • %System%\reg.exe
  • %System%\regedt32.exe
  • %System%\regini.exe
  • %System%\regsvr32.exe
  • %System%\regwiz.exe
  • %System%\relog.exe
  • %System%\replace.exe
  • %System%\reset.exe
  • %System%\rexec.exe
  • %System%\route.exe
  • %System%\routemon.exe
  • %System%\rsh.exe
  • %System%\rsm.exe
  • %System%\rsmsink.exe
  • %System%\rsmui.exe
  • %System%\rsnotify.exe
  • %System%\rsopprov.exe
  • %System%\rsvp.exe
  • %System%\rtcshare.exe
  • %System%\runas.exe
  • %System%\rundll32.exe
  • %System%\runonce.exe
  • %System%\rwinsta.exe
  • %System%\savedump.exe
  • %System%\sc.exe
  • %System%\scardsvr.exe
  • %System%\schtasks.exe
  • %System%\sdbinst.exe
  • %System%\secedit.exe
  • %System%\services.exe
  • %System%\sessmgr.exe
  • %System%\sethc.exe
  • %System%\setup.exe
  • %System%\setver.exe
  • %System%\sfc.exe
  • %System%\shadow.exe
  • %System%\share.exe
  • %System%\shmgrate.exe
  • %System%\shrpubw.exe
  • %System%\shutdown.exe
  • %System%\sigverif.exe
  • %System%\skeys.exe
  • %System%\smbinst.exe
  • %System%\smlogsvc.exe
  • %System%\smss.exe
  • %System%\sndrec32.exe
  • %System%\sndvol32.exe
  • %System%\sol.exe
  • %System%\sort.exe
  • %System%\spider.exe
  • %System%\spiisupd.exe
  • %System%\spnpinst.exe
  • %System%\spoolsv.exe
  • %System%\sprestrt.exe
  • %System%\spupdsvc.exe
  • %System%\stimon.exe
  • %System%\subst.exe
  • %System%\svchost.exe
  • %System%\syncapp.exe
  • %System%\sysedit.exe
  • %System%\syskey.exe
  • %System%\sysocmgr.exe
  • %System%\SYSTEM~1.EXE
  • %System%\systray.exe
  • %System%\taskkill.exe
  • %System%\tasklist.exe
  • %System%\taskman.exe
  • %System%\taskmgr.exe
  • %System%\tcmsetup.exe
  • %System%\tcpsvcs.exe
  • %System%\telnet.exe
  • %System%\tftp.exe
  • %System%\tlntadmn.exe
  • %System%\tlntsess.exe
  • %System%\tlntsvr.exe
  • %System%\TOURST~1.EXE
  • %System%\tracerpt.exe
  • %System%\tracert.exe
  • %System%\tracert6.exe
  • %System%\tscon.exe
  • %System%\tscupgrd.exe
  • %System%\tsdiscon.exe
  • %System%\tskill.exe
  • %System%\tsshutdn.exe
  • %System%\tswpfwrp.exe
  • %System%\typeperf.exe
  • %System%\unlodctr.exe
  • %System%\upnpcont.exe
  • %System%\ups.exe
  • %System%\user.exe
  • %System%\userinit.exe
  • %System%\usrmlnka.exe
  • %System%\usrprbda.exe
  • %System%\usrshuta.exe
  • %System%\utilman.exe
  • %System%\verifier.exe
  • %System%\vssadmin.exe
  • %System%\vssvc.exe
  • %System%\vwipxspx.exe
  • %System%\w32tm.exe
  • %System%\wextract.exe
  • %System%\wiaacmgr.exe
  • %System%\winchat.exe
  • %System%\winhlp32.exe
  • %System%\winlogon.exe
  • %System%\winmine.exe
  • %System%\winmsd.exe
  • %System%\winspool.exe
  • %System%\winver.exe
  • %System%\wowdeb.exe
  • %System%\wowexec.exe
  • %System%\wpabaln.exe
  • %System%\wpnpinst.exe
  • %System%\write.exe
  • %System%\wscntfy.exe
  • %System%\wscript.exe
  • %System%\wuauclt.exe
  • %System%\wuauclt1.exe
  • %System%\wupdmgr.exe
  • %System%\xcopy.exe
  • %System%\Com\comrepl.exe
  • %System%\Com\comrereg.exe
  • %System%\dllcache\accwiz.exe
  • %System%\dllcache\actmovie.exe
  • %System%\dllcache\admin.exe
  • %System%\dllcache\agentsvr.exe
  • %System%\dllcache\ahui.exe
  • %System%\dllcache\alg.exe
  • %System%\dllcache\append.exe
  • %System%\dllcache\arp.exe
  • %System%\dllcache\asr_fmt.exe
  • %System%\dllcache\asr_ldm.exe
  • %System%\dllcache\asr_pfu.exe
  • %System%\dllcache\at.exe
  • %System%\dllcache\atmadm.exe
  • %System%\dllcache\attrib.exe
  • %System%\dllcache\auditusr.exe
  • %System%\dllcache\author.exe
  • %System%\dllcache\autochk.exe
  • %System%\dllcache\autoconv.exe
  • %System%\dllcache\autofmt.exe
  • %System%\dllcache\autolfn.exe
  • %System%\dllcache\bckgzm.exe
  • %System%\dllcache\blastcln.exe
  • %System%\dllcache\bootcfg.exe
  • %System%\dllcache\bootok.exe
  • %System%\dllcache\bootvrfy.exe
  • %System%\dllcache\cacls.exe
  • %System%\dllcache\calc.exe
  • %System%\dllcache\cb32.exe
  • %System%\dllcache\cfgwiz.exe
  • %System%\dllcache\change.exe
  • %System%\dllcache\charmap.exe
  • %System%\dllcache\chglogon.exe
  • %System%\dllcache\chgport.exe
  • %System%\dllcache\chgusr.exe
  • %System%\dllcache\chkdsk.exe
  • %System%\dllcache\chkntfs.exe
  • %System%\dllcache\chkrzm.exe
  • %System%\dllcache\cidaemon.exe
  • %System%\dllcache\cintsetp.exe
  • %System%\dllcache\cipher.exe
  • %System%\dllcache\cisvc.exe
  • %System%\dllcache\ckcnv.exe
  • %System%\dllcache\cleanmgr.exe
  • %System%\dllcache\clipbrd.exe
  • %System%\dllcache\clipsrv.exe
  • %System%\dllcache\cmd.exe
  • %System%\dllcache\cmdl32.exe
  • %System%\dllcache\cmmon32.exe
  • %System%\dllcache\cmstp.exe
  • %System%\dllcache\comp.exe
  • %System%\dllcache\compact.exe
  • %System%\dllcache\comrepl.exe
  • %System%\dllcache\comrereg.exe
  • %System%\dllcache\conf.exe
  • %System%\dllcache\conime.exe
  • %System%\dllcache\control.exe
  • %System%\dllcache\convert.exe
  • %System%\dllcache\convlog.exe
  • %System%\dllcache\cplexe.exe
  • %System%\dllcache\cprofile.exe
  • %System%\dllcache\cscript.exe
  • %System%\dllcache\csrss.exe
  • %System%\dllcache\ctfmon.exe
  • %System%\dllcache\davcdata.exe
  • %System%\dllcache\dcomcnfg.exe
  • %System%\dllcache\ddeshare.exe
  • %System%\dllcache\debug.exe
  • %System%\dllcache\defrag.exe
  • %System%\dllcache\dfrgfat.exe
  • %System%\dllcache\dfrgntfs.exe
  • %System%\dllcache\dialer.exe
  • %System%\dllcache\diantz.exe
  • %System%\dllcache\diskpart.exe
  • %System%\dllcache\diskperf.exe
  • %System%\dllcache\dllhost.exe
  • %System%\dllcache\dllhst3g.exe
  • %System%\dllcache\dmadmin.exe
  • %System%\dllcache\dmremote.exe
  • %System%\dllcache\doskey.exe
  • %System%\dllcache\dosx.exe
  • %System%\dllcache\dplaysvr.exe
  • %System%\dllcache\dpnsvr.exe
  • %System%\dllcache\dpvsetup.exe
  • %System%\dllcache\drvqry.exe
  • %System%\dllcache\drwatson.exe
  • %System%\dllcache\drwtsn32.exe
  • %System%\dllcache\dumprep.exe
  • %System%\dllcache\dvdupgrd.exe
  • %System%\dllcache\dwwin.exe
  • %System%\dllcache\dxdiag.exe
  • %System%\dllcache\edlin.exe
  • %System%\dllcache\esentutl.exe
  • %System%\dllcache\eudcedit.exe
  • %System%\dllcache\evcreate.exe
  • %System%\dllcache\eventvwr.exe
  • %System%\dllcache\evntcmd.exe
  • %System%\dllcache\evntwin.exe
  • %System%\dllcache\evtrig.exe
  • %System%\dllcache\EXCH_R~1.EXE
  • %System%\dllcache\exe2bin.exe
  • %System%\dllcache\expand.exe
  • %System%\dllcache\explorer.exe
  • %System%\dllcache\extrac32.exe
  • %System%\dllcache\fastopen.exe
  • %System%\dllcache\fc.exe
  • %System%\dllcache\find.exe
  • %System%\dllcache\findstr.exe
  • %System%\dllcache\finger.exe
  • %System%\dllcache\fixmapi.exe
  • %System%\dllcache\flattemp.exe
  • %System%\dllcache\fltmc.exe
  • %System%\dllcache\fontview.exe
  • %System%\dllcache\forcedos.exe
  • %System%\dllcache\fp98sadm.exe
  • %System%\dllcache\fp98swin.exe
  • %System%\dllcache\fpadmcgi.exe
  • %System%\dllcache\fpcount.exe
  • %System%\dllcache\fpremadm.exe
  • %System%\dllcache\freecell.exe
  • %System%\dllcache\fsutil.exe
  • %System%\dllcache\ftp.exe
  • %System%\dllcache\fxsclnt.exe
  • %System%\dllcache\fxscover.exe
  • %System%\dllcache\fxssend.exe
  • %System%\dllcache\fxssvc.exe
  • %System%\dllcache\gdi.exe
  • %System%\dllcache\getmac.exe
  • %System%\dllcache\gprslt.exe
  • %System%\dllcache\gpupdate.exe
  • %System%\dllcache\grpconv.exe
  • %System%\dllcache\help.exe
  • %System%\dllcache\helpctr.exe
  • %System%\dllcache\helphost.exe
  • %System%\dllcache\helpsvc.exe
  • %System%\dllcache\hh.exe
  • %System%\dllcache\hostname.exe
  • %System%\dllcache\hrtzzm.exe
  • %System%\dllcache\hscupd.exe
  • %System%\dllcache\icwconn1.exe
  • %System%\dllcache\icwconn2.exe
  • %System%\dllcache\icwrmind.exe
  • %System%\dllcache\icwtutor.exe
  • %System%\dllcache\ie4uinit.exe
  • %System%\dllcache\iedw.exe
  • %System%\dllcache\iexplore.exe
  • %System%\dllcache\iexpress.exe
  • %System%\dllcache\iisreset.exe
  • %System%\dllcache\iisrstas.exe
  • %System%\dllcache\iissync.exe
  • %System%\dllcache\imapi.exe
  • %System%\dllcache\imekrmig.exe
  • %System%\dllcache\imepadsv.exe
  • %System%\dllcache\imjpdadm.exe
  • %System%\dllcache\imjpdct.exe
  • %System%\dllcache\imjpdsvr.exe
  • %System%\dllcache\imjpinst.exe
  • %System%\dllcache\imjpmig.exe
  • %System%\dllcache\imjprw.exe
  • %System%\dllcache\imjpuex.exe
  • %System%\dllcache\imjputy.exe
  • %System%\dllcache\imkrinst.exe
  • %System%\dllcache\imscinst.exe
  • %System%\dllcache\inetin51.exe
  • %System%\dllcache\inetmgr.exe
  • %System%\dllcache\inetwiz.exe
  • %System%\dllcache\ipconfig.exe
  • %System%\dllcache\ipsec6.exe
  • %System%\dllcache\ipv6.exe
  • %System%\dllcache\ipxroute.exe
  • %System%\dllcache\isignup.exe
  • %System%\dllcache\krnl386.exe
  • %System%\dllcache\label.exe
  • %System%\dllcache\lights.exe
  • %System%\dllcache\lnkstub.exe
  • %System%\dllcache\locator.exe
  • %System%\dllcache\lodctr.exe
  • %System%\dllcache\logagent.exe
  • %System%\dllcache\logman.exe
  • %System%\dllcache\logoff.exe
  • %System%\dllcache\logonui.exe
  • %System%\dllcache\lpq.exe
  • %System%\dllcache\lpr.exe
  • %System%\dllcache\lsass.exe
  • %System%\dllcache\magnify.exe
  • %System%\dllcache\makecab.exe
  • %System%\dllcache\mem.exe
  • %System%\dllcache\migisol.exe
  • %System%\dllcache\migload.exe
  • %System%\dllcache\migrate.exe
  • %System%\dllcache\migregdb.exe
  • %System%\dllcache\migwiz.exe
  • %System%\dllcache\migwiz_a.exe
  • %System%\dllcache\mmc.exe
  • %System%\dllcache\mnmsrvc.exe
  • %System%\dllcache\mobsync.exe
  • %System%\dllcache\mofcomp.exe
  • %System%\dllcache\mountvol.exe
  • %System%\dllcache\moviemk.exe
  • %System%\dllcache\mplay32.exe
  • %System%\dllcache\mplayer2.exe
  • %System%\dllcache\mpnotify.exe
  • %System%\dllcache\mqbkup.exe
  • %System%\dllcache\mqsvc.exe
  • %System%\dllcache\mqtgsvc.exe
  • %System%\dllcache\mrinfo.exe
  • %System%\dllcache\mscdexnt.exe
  • %System%\dllcache\msconfig.exe
  • %System%\dllcache\msdtc.exe
  • %System%\dllcache\msg.exe
  • %System%\dllcache\mshearts.exe
  • %System%\dllcache\mshta.exe
  • %System%\dllcache\msiexec.exe
  • %System%\dllcache\msimn.exe
  • %System%\dllcache\msinfo32.exe
  • %System%\dllcache\msiregmv.exe
  • %System%\dllcache\msoobe.exe
  • %System%\dllcache\mspaint.exe
  • %System%\dllcache\msswchx.exe
  • %System%\dllcache\mstinit.exe
  • %System%\dllcache\mstsc.exe
  • %System%\dllcache\mtstocom.exe
  • %System%\dllcache\muisetup.exe
  • %System%\dllcache\narrator.exe
  • %System%\dllcache\nbtstat.exe
  • %System%\dllcache\nddeapir.exe
  • %System%\dllcache\net.exe
  • %System%\dllcache\net1.exe
  • %System%\dllcache\netdde.exe
  • %System%\dllcache\netsetup.exe
  • %System%\dllcache\netsh.exe
  • %System%\dllcache\netstat.exe
  • %System%\dllcache\nlsfunc.exe
  • %System%\dllcache\notepad.exe
  • %System%\dllcache\notiflag.exe
  • %System%\dllcache\nppagent.exe
  • %System%\dllcache\nslookup.exe
  • %System%\dllcache\ntbackup.exe
  • %System%\dllcache\ntsd.exe
  • %System%\dllcache\ntvdm.exe
  • %System%\dllcache\nw16.exe
  • %System%\dllcache\nwscript.exe
  • %System%\dllcache\odbcad32.exe
  • %System%\dllcache\odbcconf.exe
  • %System%\dllcache\oemig50.exe
  • %System%\dllcache\oobebaln.exe
  • %System%\dllcache\opnfiles.exe
  • %System%\dllcache\osk.exe
  • %System%\dllcache\osuninst.exe
  • %System%\dllcache\packager.exe
  • %System%\dllcache\pathping.exe
  • %System%\dllcache\pentnt.exe
  • %System%\dllcache\perfmon.exe
  • %System%\dllcache\pinball.exe
  • %System%\dllcache\ping.exe
  • %System%\dllcache\ping6.exe
  • %System%\dllcache\pintlphr.exe
  • %System%\dllcache\powercfg.exe
  • %System%\dllcache\print.exe
  • %System%\dllcache\PRINTF~1.EXE
  • %System%\dllcache\progman.exe
  • %System%\dllcache\proquota.exe
  • %System%\dllcache\proxycfg.exe
  • %System%\dllcache\qappsrv.exe
  • %System%\dllcache\qprocess.exe
  • %System%\dllcache\query.exe
  • %System%\dllcache\quser.exe
  • %System%\dllcache\qwinsta.exe
  • %System%\dllcache\rasautou.exe
  • %System%\dllcache\rasdial.exe
  • %System%\dllcache\rasphone.exe
  • %System%\dllcache\rcimlby.exe
  • %System%\dllcache\rcp.exe
  • %System%\dllcache\rdpclip.exe
  • %System%\dllcache\rdsaddin.exe
  • %System%\dllcache\rdshost.exe
  • %System%\dllcache\recover.exe
  • %System%\dllcache\redir.exe
  • %System%\dllcache\reg.exe
  • %System%\dllcache\regedit.exe
  • %System%\dllcache\regedt32.exe
  • %System%\dllcache\regini.exe
  • %System%\dllcache\register.exe
  • %System%\dllcache\regsvr32.exe
  • %System%\dllcache\regwiz.exe
  • %System%\dllcache\relog.exe
  • %System%\dllcache\replace.exe
  • %System%\dllcache\reset.exe
  • %System%\dllcache\rexec.exe
  • %System%\dllcache\route.exe
  • %System%\dllcache\routemon.exe
  • %System%\dllcache\rsh.exe
  • %System%\dllcache\rsm.exe
  • %System%\dllcache\rsmsink.exe
  • %System%\dllcache\rsmui.exe
  • %System%\dllcache\rsnotify.exe
  • %System%\dllcache\rsopprov.exe
  • %System%\dllcache\rstrui.exe
  • %System%\dllcache\rsvp.exe
  • %System%\dllcache\rtcshare.exe
  • %System%\dllcache\runas.exe
  • %System%\dllcache\rundll32.exe
  • %System%\dllcache\runonce.exe
  • %System%\dllcache\rvsezm.exe
  • %System%\dllcache\rwinsta.exe
  • %System%\dllcache\sapisvr.exe
  • %System%\dllcache\savedump.exe
  • %System%\dllcache\sc.exe
  • %System%\dllcache\scardsvr.exe
  • %System%\dllcache\scrcons.exe
  • %System%\dllcache\sctasks.exe
  • %System%\dllcache\sdbinst.exe
  • %System%\dllcache\secedit.exe
  • %System%\dllcache\services.exe
  • %System%\dllcache\sessmgr.exe
  • %System%\dllcache\sethc.exe
  • %System%\dllcache\setup.exe
  • %System%\dllcache\setup50.exe
  • %System%\dllcache\setup_wm.exe
  • %System%\dllcache\sfc.exe
  • %System%\dllcache\shadow.exe
  • %System%\dllcache\share.exe
  • %System%\dllcache\shmgrate.exe
  • %System%\dllcache\shrpubw.exe
  • %System%\dllcache\shtml.exe
  • %System%\dllcache\shutdown.exe
  • %System%\dllcache\shvlzm.exe
  • %System%\dllcache\sigverif.exe
  • %System%\dllcache\skeys.exe
  • %System%\dllcache\smbinst.exe
  • %System%\dllcache\smi2smir.exe
  • %System%\dllcache\smlogsvc.exe
  • %System%\dllcache\smss.exe
  • %System%\dllcache\sndrec32.exe
  • %System%\dllcache\sndvol32.exe
  • %System%\dllcache\snmp.exe
  • %System%\dllcache\snmptrap.exe
  • %System%\dllcache\sol.exe
  • %System%\dllcache\sort.exe
  • %System%\dllcache\spider.exe
  • %System%\dllcache\spiisupd.exe
  • %System%\dllcache\spnpinst.exe
  • %System%\dllcache\spoolsv.exe
  • %System%\dllcache\sprestrt.exe
  • %System%\dllcache\srdiag.exe
  • %System%\dllcache\stimon.exe
  • %System%\dllcache\subst.exe
  • %System%\dllcache\svchost.exe
  • %System%\dllcache\syncapp.exe
  • %System%\dllcache\sysedit.exe
  • %System%\dllcache\sysinfo.exe
  • %System%\dllcache\syskey.exe
  • %System%\dllcache\sysocmgr.exe
  • %System%\dllcache\systray.exe
  • %System%\dllcache\taskkill.exe
  • %System%\dllcache\tasklist.exe
  • %System%\dllcache\taskman.exe
  • %System%\dllcache\taskmgr.exe
  • %System%\dllcache\tcmsetup.exe
  • %System%\dllcache\tcpsvcs.exe
  • %System%\dllcache\tcptest.exe
  • %System%\dllcache\telnet.exe
  • %System%\dllcache\tftp.exe
  • %System%\dllcache\tintlphr.exe
  • %System%\dllcache\tintsetp.exe
  • %System%\dllcache\tlntadmn.exe
  • %System%\dllcache\tlntsess.exe
  • %System%\dllcache\tlntsvr.exe
  • %System%\dllcache\tourstrt.exe
  • %System%\dllcache\tourW.exe
  • %System%\dllcache\tracerpt.exe
  • %System%\dllcache\tracert.exe
  • %System%\dllcache\tracert6.exe
  • %System%\dllcache\tscon.exe
  • %System%\dllcache\tscupgrd.exe
  • %System%\dllcache\tsdiscon.exe
  • %System%\dllcache\tskill.exe
  • %System%\dllcache\tsprof.exe
  • %System%\dllcache\tsshutdn.exe
  • %System%\dllcache\twunk_16.exe
  • %System%\dllcache\twunk_32.exe
  • %System%\dllcache\typeperf.exe
  • %System%\dllcache\unlodctr.exe
  • %System%\dllcache\unregmp2.exe
  • %System%\dllcache\unsecapp.exe
  • %System%\dllcache\uploadm.exe
  • %System%\dllcache\upnpcont.exe
  • %System%\dllcache\ups.exe
  • %System%\dllcache\user.exe
  • %System%\dllcache\userinit.exe
  • %System%\dllcache\utilman.exe
  • %System%\dllcache\verifier.exe
  • %System%\dllcache\vssadmin.exe
  • %System%\dllcache\vssvc.exe
  • %System%\dllcache\vwipxspx.exe
  • %System%\dllcache\w32tm.exe
  • %System%\dllcache\wab.exe
  • %System%\dllcache\wabmig.exe
  • %System%\dllcache\wb32.exe
  • %System%\dllcache\wbemtest.exe
  • %System%\dllcache\wextract.exe
  • %System%\dllcache\wiaacmgr.exe
  • %System%\dllcache\winchat.exe
  • %System%\dllcache\winhelp.exe
  • %System%\dllcache\winhlp32.exe
  • %System%\dllcache\winhstb.exe
  • %System%\dllcache\winlogon.exe
  • %System%\dllcache\winmgmt.exe
  • %System%\dllcache\winmine.exe
  • %System%\dllcache\winmsd.exe
  • %System%\dllcache\winspool.exe
  • %System%\dllcache\winver.exe
  • %System%\dllcache\wmiadap.exe
  • %System%\dllcache\wmiapsrv.exe
  • %System%\dllcache\wmic.exe
  • %System%\dllcache\wmiprvse.exe
  • %System%\dllcache\wmplayer.exe
  • %System%\dllcache\wordpad.exe
  • %System%\dllcache\wowdeb.exe
  • %System%\dllcache\wowexec.exe
  • %System%\dllcache\wpabaln.exe
  • %System%\dllcache\wpnpinst.exe
  • %System%\dllcache\write.exe
  • %System%\dllcache\wscntfy.exe
  • %System%\dllcache\wscript.exe
  • %System%\dllcache\wuauclt.exe
  • %System%\dllcache\wuauclt1.exe
  • %System%\dllcache\wupdmgr.exe
  • %System%\dllcache\xcopy.exe
  • %System%\dllcache\zclientm.exe
  • %System%\npp\nppagent.exe
  • %System%\oobe\msoobe.exe
  • %System%\oobe\oobebaln.exe
  • %System%\Restore\rstrui.exe
  • %System%\Restore\srdiag.exe
  • %System%\spool\prtprocs\w32x86\PRINTF~1.EXE
  • %System%\usmt\migload.exe
  • %System%\usmt\migwiz.exe
  • %System%\usmt\migwiz_a.exe
  • %System%\wbem\mofcomp.exe
  • %System%\wbem\scrcons.exe
  • %System%\wbem\unsecapp.exe
  • %System%\wbem\wbemtest.exe
  • %System%\wbem\winmgmt.exe
  • %System%\wbem\wmiadap.exe
  • %System%\wbem\wmiapsrv.exe
  • %System%\wbem\wmic.exe
  • %System%\wbem\wmiprvse.exe
  • %System%\XPSViewer\XPSVIE~1.EXE
  • %Program Files%\Adobe\Reader 10.0\Esl\AiodLite.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\A3DUtils.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\ACE.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\Acrofx32.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\AcroRd32.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\ADOBEL~1.DLL
  • %Program Files%\Adobe\Reader 10.0\Reader\adoberfp.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\AdobeXMP.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\AGM.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\ahclient.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\authplay.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\AXE8SH~1.DLL
  • %Program Files%\Adobe\Reader 10.0\Reader\AXSLE.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\BIB.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\BIBUtils.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\CCME_B~1.DLL
  • %Program Files%\Adobe\Reader 10.0\Reader\CoolType.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\CRYPTO~1.DLL
  • %Program Files%\Adobe\Reader 10.0\Reader\EXTEND~1.DLL
  • %Program Files%\Adobe\Reader 10.0\Reader\icucnv40.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\icudt40.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\JP2KLib.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\LOGSES~1.DLL
  • %Program Files%\Adobe\Reader 10.0\Reader\Onix32.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\PDFPRE~1.DLL
  • %Program Files%\Adobe\Reader 10.0\Reader\pe.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\rt3d.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\ScCore.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\sqlite.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\ViewerPS.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll
  • %Program Files%\Common Files\Adobe\Acrobat\ActiveX\ACROIE~1.DLL
  • %Program Files%\Common Files\Adobe\Acrobat\ActiveX\ACROIE~2.DLL
  • %Program Files%\Common Files\Adobe\Acrobat\ActiveX\AcroPDF.dll
  • %Program Files%\Common Files\Adobe\Acrobat\ActiveX\pdfshell.dll
  • %Program Files%\Common Files\Adobe\ARM\1.0\ADOBEE~1.DLL
  • %Program Files%\Common Files\Microsoft Shared\DAO\dao360.dll
  • %Program Files%\Common Files\Microsoft Shared\DW\DWDCW20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1025\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1028\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1031\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1033\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1036\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1040\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1041\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1042\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\2052\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\3082\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\Speech\sapi.dll
  • %Program Files%\Common Files\Microsoft Shared\Speech\1033\spcplui.dll
  • %Program Files%\Common Files\Microsoft Shared\TextConv\msconv97.dll
  • %Program Files%\Common Files\Microsoft Shared\Triedit\TRIEDIT.DLL
  • %Program Files%\Common Files\Microsoft Shared\VC\msdia100.dll
  • %Program Files%\Common Files\Microsoft Shared\VC\msdia90.dll
  • %Program Files%\Common Files\Microsoft Shared\VGX\vgx.dll
  • %Program Files%\Common Files\Microsoft Shared\Web Folders\MSONSEXT.DLL
  • %Program Files%\Common Files\Microsoft Shared\Web Folders\MSOWS409.DLL
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\bin\fp4autl.dll
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\bin\FP4AWEC.DLL
  • %Program Files%\Common Files\MSSoap\Binaries\mssoap1.dll
  • %Program Files%\Common Files\MSSoap\Binaries\wisc10.dll
  • %Program Files%\Common Files\MSSoap\Binaries\Resources\1033\mssoapr.dll
  • %Program Files%\Common Files\SpeechEngines\Microsoft\spcommon.dll
  • %Program Files%\Common Files\SpeechEngines\Microsoft\TTS\1033\spttseng.dll
  • %Program Files%\Common Files\System\directdb.dll
  • %Program Files%\Common Files\System\wab32.dll
  • %Program Files%\Common Files\System\wab32res.dll
  • %Program Files%\Common Files\System\ado\msader15.dll
  • %Program Files%\Common Files\System\ado\msado15.dll
  • %Program Files%\Common Files\System\ado\msadomd.dll
  • %Program Files%\Common Files\System\ado\msador15.dll
  • %Program Files%\Common Files\System\ado\msadox.dll
  • %Program Files%\Common Files\System\ado\msadrh15.dll
  • %Program Files%\Common Files\System\ado\msjro.dll
  • %Program Files%\Common Files\System\msadc\msadce.dll
  • %Program Files%\Common Files\System\msadc\msadcer.dll
  • %Program Files%\Common Files\System\msadc\msadcf.dll
  • %Program Files%\Common Files\System\msadc\msadcfr.dll
  • %Program Files%\Common Files\System\msadc\msadco.dll
  • %Program Files%\Common Files\System\msadc\msadcor.dll
  • %Program Files%\Common Files\System\msadc\msadcs.dll
  • %Program Files%\Common Files\System\msadc\msadds.dll
  • %Program Files%\Common Files\System\msadc\msaddsr.dll
  • %Program Files%\Common Files\System\msadc\msdaprsr.dll
  • %Program Files%\Common Files\System\msadc\msdaprst.dll
  • %Program Files%\Common Files\System\msadc\msdarem.dll
  • %Program Files%\Common Files\System\msadc\msdaremr.dll
  • %Program Files%\Common Files\System\msadc\msdfmap.dll
  • %Program Files%\Common Files\System\Ole DB\msdadc.dll
  • %Program Files%\Common Files\System\Ole DB\msdaenum.dll
  • %Program Files%\Common Files\System\Ole DB\msdaer.dll
  • %Program Files%\Common Files\System\Ole DB\MSDAIPP.DLL
  • %Program Files%\Common Files\System\Ole DB\msdaora.dll
  • %Program Files%\Common Files\System\Ole DB\msdaorar.dll
  • %Program Files%\Common Files\System\Ole DB\msdaosp.dll
  • %Program Files%\Common Files\System\Ole DB\MSDAPML.DLL
  • %Program Files%\Common Files\System\Ole DB\msdaps.dll
  • %Program Files%\Common Files\System\Ole DB\msdasc.dll
  • %Program Files%\Common Files\System\Ole DB\msdasql.dll
  • %Program Files%\Common Files\System\Ole DB\msdasqlr.dll
  • %Program Files%\Common Files\System\Ole DB\msdatl3.dll
  • %Program Files%\Common Files\System\Ole DB\msdatt.dll
  • %Program Files%\Common Files\System\Ole DB\msdaurl.dll
  • %Program Files%\Common Files\System\Ole DB\msxactps.dll
  • %Program Files%\Common Files\System\Ole DB\oledb32.dll
  • %Program Files%\Common Files\System\Ole DB\oledb32r.dll
  • %Program Files%\Common Files\System\Ole DB\sqloledb.dll
  • %Program Files%\Common Files\System\Ole DB\sqlxmlx.dll
  • %Program Files%\Internet Explorer\HMMAPI.DLL
  • %Program Files%\Internet Explorer\Connection Wizard\icwconn.dll
  • %Program Files%\Internet Explorer\Connection Wizard\icwdl.dll
  • %Program Files%\Internet Explorer\Connection Wizard\icwhelp.dll
  • %Program Files%\Internet Explorer\Connection Wizard\icwres.dll
  • %Program Files%\Internet Explorer\Connection Wizard\icwutil.dll
  • %Program Files%\Internet Explorer\Connection Wizard\trialoc.dll
  • %Program Files%\Internet Explorer\MUI\0409\mscorier.dll
  • %Program Files%\Internet Explorer\PLUGINS\nppdf32.dll
  • %Program Files%\Messenger\custsat.dll
  • %Program Files%\Messenger\msgsc.dll
  • %Program Files%\Messenger\msgslang.dll
  • %Program Files%\Movie Maker\WMM2AE.dll
  • %Program Files%\Movie Maker\WMM2ERES.dll
  • %Program Files%\Movie Maker\WMM2EXT.dll
  • %Program Files%\Movie Maker\WMM2FILT.dll
  • %Program Files%\Movie Maker\WMM2FXA.dll
  • %Program Files%\Movie Maker\WMM2FXB.dll
  • %Program Files%\Movie Maker\WMM2RES.dll
  • %Program Files%\Movie Maker\WMM2RES2.dll
  • %Program Files%\MSN\MSNCoreFiles\OOBE\obelog.dll
  • %Program Files%\MSN\MSNCoreFiles\OOBE\obemetal.dll
  • %Program Files%\MSN\MSNCoreFiles\OOBE\obemtllc.dll
  • %Program Files%\MSN\MSNCoreFiles\OOBE\obepopc.dll
  • %Program Files%\MSN Gaming Zone\Windows\bckg.dll
  • %Program Files%\MSN Gaming Zone\Windows\bckgres.dll
  • %Program Files%\MSN Gaming Zone\Windows\chkr.dll
  • %Program Files%\MSN Gaming Zone\Windows\chkrres.dll
  • %Program Files%\MSN Gaming Zone\Windows\Cmnclim.dll
  • %Program Files%\MSN Gaming Zone\Windows\Cmnresm.dll
  • %Program Files%\MSN Gaming Zone\Windows\hrtz.dll
  • %Program Files%\MSN Gaming Zone\Windows\Hrtzres.dll
  • %Program Files%\MSN Gaming Zone\Windows\rvse.dll
  • %Program Files%\MSN Gaming Zone\Windows\Rvseres.dll
  • %Program Files%\MSN Gaming Zone\Windows\shvl.dll
  • %Program Files%\MSN Gaming Zone\Windows\Shvlres.dll
  • %Program Files%\MSN Gaming Zone\Windows\UniAnsi.dll
  • %Program Files%\MSN Gaming Zone\Windows\ZCorem.dll
  • %Program Files%\MSN Gaming Zone\Windows\zeeverm.dll
  • %Program Files%\MSN Gaming Zone\Windows\ZNetM.dll
  • %Program Files%\MSN Gaming Zone\Windows\zoneclim.dll
  • %Program Files%\MSN Gaming Zone\Windows\zonelibM.dll
  • %Program Files%\NetMeeting\callcont.dll
  • %Program Files%\NetMeeting\confmrsl.dll
  • %Program Files%\NetMeeting\dcap32.dll
  • %Program Files%\NetMeeting\h323cc.dll
  • %Program Files%\NetMeeting\MST120.DLL
  • %Program Files%\NetMeeting\MST123.DLL
  • %Program Files%\NetMeeting\nac.dll
  • %Program Files%\NetMeeting\nmas.dll
  • %Program Files%\NetMeeting\nmasnt.dll
  • %Program Files%\NetMeeting\nmchat.dll
  • %Program Files%\NetMeeting\nmcom.dll
  • %Program Files%\NetMeeting\nmft.dll
  • %Program Files%\NetMeeting\nmoldwb.dll
  • %Program Files%\NetMeeting\nmwb.dll
  • %Program Files%\NetMeeting\rrcm.dll
  • %Program Files%\Outlook Express\msoe.dll
  • %Program Files%\Outlook Express\msoeres.dll
  • %Program Files%\Outlook Express\oeimport.dll
  • %Program Files%\Outlook Express\oemiglib.dll
  • %Program Files%\Outlook Express\wabfind.dll
  • %Program Files%\Outlook Express\wabimp.dll
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\PRESEN~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\PR962E~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\PR20EB~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\PRESEN~4.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\PR4A4F~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\PRESEN~3.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\PRESEN~2.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\REACHF~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\SY0346~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\SY80CA~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\SYSTEM~4.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\SYB43C~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\SYSTEM~3.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\SYSTEM~2.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\SYSTEM~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\SY0CF0~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\SYC389~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\SYC7EF~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\UIAUTO~2.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\UIAUTO~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\UIAUTO~4.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\UIAUTO~3.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\WINDOW~2.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.0\WINDOW~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\MICROS~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\MICROS~3.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\MICROS~4.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\MI7D79~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\MICROS~2.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\SY4D81~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\SYA01C~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\SY4F3C~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\SY3281~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\SYSTEM~4.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\SYSTEM~3.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\SY5599~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\SY50AB~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\SYSTEM~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\SY322E~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\SY9EDA~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\SYB3D9~1.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\SYSTEM~2.DLL
  • %Program Files%\Reference Assemblies\Microsoft\Framework\v3.5\SY0A90~1.DLL
  • %Program Files%\Windows Media Player\custsat.dll
  • %Program Files%\Windows Media Player\mpvis.dll
  • %Program Files%\Windows Media Player\npdrmv2.dll
  • %Program Files%\Windows Media Player\npdsplay.dll
  • %Program Files%\Windows Media Player\npwmsdrm.dll
  • %Program Files%\Windows Media Player\wmpband.dll
  • %Program Files%\Windows Media Player\wmpns.dll
  • %Program Files%\Windows NT\htrn_jis.dll
  • %Windows%\twain.dll
  • %Windows%\twain_32.dll
  • %Windows%\vmmreg32.dll
  • %Windows%\$MSI31Uninstall_KB893803v2$\msi.dll
  • %Windows%\$MSI31Uninstall_KB893803v2$\msihnd.dll
  • %Windows%\$MSI31Uninstall_KB893803v2$\msimsg.dll
  • %Windows%\$MSI31Uninstall_KB893803v2$\msisip.dll
  • %Windows%\$MSI31Uninstall_KB893803v2$\spuninst\updspapi.dll
  • %Windows%\$NtUninstallWIC$\spuninst\updspapi.dll
  • %Windows%\AppPatch\AcGenral.dll
  • %Windows%\AppPatch\AcLayers.dll
  • %Windows%\AppPatch\AcLua.dll
  • %Windows%\AppPatch\AcSpecfc.dll
  • %Windows%\AppPatch\AcXtrnal.dll
  • %Windows%\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CUSTOM~1.DLL
  • %Windows%\assembly\GAC_32\ISymWrapper\2.0.0.0__b03f5f7f11d50a3a\ISYMWR~1.DLL
  • %Windows%\assembly\GAC_32\Microsoft.Transactions.Bridge.Dtc\3.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll
  • %Windows%\assembly\GAC_32\PresentationCore\3.0.0.0__31bf3856ad364e35\PRESEN~1.DLL
  • %Windows%\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_32\System.Data.OracleClient\2.0.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~2.DLL
  • %Windows%\assembly\GAC_32\System.Printing\3.0.0.0__31bf3856ad364e35\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_32\System.Web\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\Accessibility\2.0.0.0__b03f5f7f11d50a3a\ACCESS~1.DLL
  • %Windows%\assembly\GAC_MSIL\AspNetMMCExt\2.0.0.0__b03f5f7f11d50a3a\ASPNET~1.DLL
  • %Windows%\assembly\GAC_MSIL\cscompmgd\8.0.0.0__b03f5f7f11d50a3a\CSCOMP~1.DLL
  • %Windows%\assembly\GAC_MSIL\IEExecRemote\2.0.0.0__b03f5f7f11d50a3a\IEEXEC~1.DLL
  • %Windows%\assembly\GAC_MSIL\IEHost\2.0.0.0__b03f5f7f11d50a3a\IEHost.dll
  • %Windows%\assembly\GAC_MSIL\IIEHost\2.0.0.0__b03f5f7f11d50a3a\IIEHost.dll
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Conversion.v3.5\3.5.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Engine\2.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Engine\3.5.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Framework\2.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Framework\3.5.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Tasks\2.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Tasks.v3.5\3.5.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Utilities\2.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.Build.Utilities.v3.5\3.5.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.JScript\8.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.Transactions.Bridge\3.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\8.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\8.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.VisualBasic.Vsa\8.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.VisualC\8.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.VisualC.STLCLR\1.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.Vsa\8.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft.Vsa.Vb.CodeDOMProcessor\8.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\Microsoft_VsaVb\8.0.0.0__b03f5f7f11d50a3a\MICROS~1.DLL
  • %Windows%\assembly\GAC_MSIL\PresentationBuildTasks\3.0.0.0__31bf3856ad364e35\PRESEN~1.DLL
  • %Windows%\assembly\GAC_MSIL\PresentationCFFRasterizer\3.0.0.0__31bf3856ad364e35\PRESEN~1.DLL
  • %Windows%\assembly\GAC_MSIL\PresentationFramework\3.0.0.0__31bf3856ad364e35\PRESEN~1.DLL
  • %Windows%\assembly\GAC_MSIL\PresentationFramework.Aero\3.0.0.0__31bf3856ad364e35\PRESEN~1.DLL
  • %Windows%\assembly\GAC_MSIL\PresentationFramework.Classic\3.0.0.0__31bf3856ad364e35\PRESEN~1.DLL
  • %Windows%\assembly\GAC_MSIL\PresentationFramework.Luna\3.0.0.0__31bf3856ad364e35\PRESEN~1.DLL
  • %Windows%\assembly\GAC_MSIL\PresentationFramework.Royale\3.0.0.0__31bf3856ad364e35\PRESEN~1.DLL
  • %Windows%\assembly\GAC_MSIL\PresentationUI\3.0.0.0__31bf3856ad364e35\PRESEN~1.DLL
  • %Windows%\assembly\GAC_MSIL\ReachFramework\3.0.0.0__31bf3856ad364e35\REACHF~1.DLL
  • %Windows%\assembly\GAC_MSIL\SMDiagnostics\3.0.0.0__b77a5c561934e089\SMDIAG~1.DLL
  • %Windows%\assembly\GAC_MSIL\sysglobl\2.0.0.0__b03f5f7f11d50a3a\sysglobl.dll
  • %Windows%\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.dll
  • %Windows%\assembly\GAC_MSIL\System.AddIn\3.5.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.AddIn.Contract\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Configuration.Install\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Core\3.5.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Data.DataSetExtensions\3.5.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Data.Linq\3.5.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Data.SqlXml\2.0.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Deployment\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Design\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.DirectoryServices\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.DirectoryServices.AccountManagement\3.5.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.DirectoryServices.Protocols\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Drawing.Design\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.IdentityModel\3.0.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.IdentityModel.Selectors\3.0.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.IO.Log\3.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Management.Instrumentation\3.5.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Messaging\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Net\3.5.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Runtime.Remoting\2.0.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Runtime.Serialization\3.0.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.ServiceModel\3.0.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.ServiceModel.Install\3.0.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.ServiceModel.WasHosting\3.0.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.ServiceModel.Web\3.5.0.0__31bf3856ad364e35\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.ServiceProcess\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Speech\3.0.0.0__31bf3856ad364e35\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Web.Extensions\3.5.0.0__31bf3856ad364e35\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Web.Extensions.Design\3.5.0.0__31bf3856ad364e35\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Web.Mobile\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Web.RegularExpressions\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Web.Services\2.0.0.0__b03f5f7f11d50a3a\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Windows.Presentation\3.5.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Workflow.Activities\3.0.0.0__31bf3856ad364e35\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Workflow.ComponentModel\3.0.0.0__31bf3856ad364e35\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Workflow.Runtime\3.0.0.0__31bf3856ad364e35\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.WorkflowServices\3.5.0.0__31bf3856ad364e35\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\System.Xml.Linq\3.5.0.0__b77a5c561934e089\SYSTEM~1.DLL
  • %Windows%\assembly\GAC_MSIL\UIAutomationClient\3.0.0.0__31bf3856ad364e35\UIAUTO~1.DLL
  • %Windows%\assembly\GAC_MSIL\UIAutomationClientsideProviders\3.0.0.0__31bf3856ad364e35\UIAUTO~1.DLL
  • %Windows%\assembly\GAC_MSIL\UIAutomationProvider\3.0.0.0__31bf3856ad364e35\UIAUTO~1.DLL
  • %Windows%\assembly\GAC_MSIL\UIAutomationTypes\3.0.0.0__31bf3856ad364e35\UIAUTO~1.DLL
  • %Windows%\assembly\GAC_MSIL\WindowsBase\3.0.0.0__31bf3856ad364e35\WINDOW~1.DLL
  • %Windows%\assembly\GAC_MSIL\WindowsFormsIntegration\3.0.0.0__31bf3856ad364e35\WINDOW~1.DLL
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Accessibility\c6772fd12a581ad3be49e3f2a80b5622\ACCESS~1.DLL
  • %Windows%\assembly\NativeImages_v2.0.50727_32\AspNetMMCExt\a1d353edc300e3aff0784202f68a657b\ASPNET~1.DLL
  • %Windows%\assembly\NativeImages_v2.0.50727_32\CustomMarshalers\c10ec9b4de2b366236ec83237dc31281\CUSTOM~1.DLL
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Con#\d097b5a3c886d0c3b053f46b7a310501\MICROS~1.DLL
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\1cfe3ed0c5b5f63d49185967fa4bfe17\MICROS~1.DLL
  • %Windows%\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\9710a3c0d11dd264c3a6b88977699e9b\MICROS~1.DLL


Did this description help? Tell us how we did.