マイライブラリ
マイライブラリ

+ マイライブラリに追加

電話

お問い合わせ履歴

電話(英語)

+7 (495) 789-45-86

Profile

Trojan.MulDrop8.58803

Added to the Dr.Web virus database: 2018-11-18

Virus description added:

Technical Information

To ensure autorun and distribution:
Substitutes the following executable system files:
  • <SYSTEM32>\accwiz.exe with <SYSTEM32>\accwiz.exe
  • <SYSTEM32>\logoff.exe with <SYSTEM32>\logoff.exe
  • <SYSTEM32>\logonui.exe with <SYSTEM32>\logonui.exe
  • <SYSTEM32>\lpq.exe with <SYSTEM32>\lpq.exe
  • <SYSTEM32>\lpr.exe with <SYSTEM32>\lpr.exe
  • <SYSTEM32>\lsass.exe with <SYSTEM32>\lsass.exe
  • <SYSTEM32>\magnify.exe with <SYSTEM32>\magnify.exe
  • <SYSTEM32>\lodctr.exe with <SYSTEM32>\lodctr.exe
  • <SYSTEM32>\makecab.exe with <SYSTEM32>\makecab.exe
  • <SYSTEM32>\logman.exe with <SYSTEM32>\logman.exe
  • <SYSTEM32>\mciwave.exe with <SYSTEM32>\mciwave.drv
  • <SYSTEM32>\mmc.exe with <SYSTEM32>\mmc.exe
  • <SYSTEM32>\mnmsrvc.exe with <SYSTEM32>\mnmsrvc.exe
  • <SYSTEM32>\mobsync.exe with <SYSTEM32>\mobsync.dll
  • <SYSTEM32>\mobsync.exe with <SYSTEM32>\mobsync.exe
  • <SYSTEM32>\mountvol.exe with <SYSTEM32>\mountvol.exe
  • <SYSTEM32>\mplay32.exe with <SYSTEM32>\mplay32.exe
  • <SYSTEM32>\mciseq.exe with <SYSTEM32>\mciseq.drv
  • <SYSTEM32>\mpnotify.exe with <SYSTEM32>\mpnotify.exe
  • <SYSTEM32>\migpwd.exe with <SYSTEM32>\migpwd.exe
  • <SYSTEM32>\logagent.exe with <SYSTEM32>\logagent.exe
  • <SYSTEM32>\locator.exe with <SYSTEM32>\locator.exe
  • <SYSTEM32>\lnkstub.exe with <SYSTEM32>\lnkstub.exe
  • <SYSTEM32>\ftp.exe with <SYSTEM32>\ftp.exe
  • <SYSTEM32>\getmac.exe with <SYSTEM32>\getmac.exe
  • <SYSTEM32>\gpedit.exe with <SYSTEM32>\gpedit.msc
  • <SYSTEM32>\gpresult.exe with <SYSTEM32>\gpresult.exe
  • <SYSTEM32>\gpupdate.exe with <SYSTEM32>\gpupdate.exe
  • <SYSTEM32>\grpconv.exe with <SYSTEM32>\grpconv.exe
  • <SYSTEM32>\help.exe with <SYSTEM32>\help.exe
  • <SYSTEM32>\fsquirt.exe with <SYSTEM32>\fsquirt.exe
  • <SYSTEM32>\hostname.exe with <SYSTEM32>\hostname.exe
  • <SYSTEM32>\ie4uinit.exe with <SYSTEM32>\ie4uinit.exe
  • <SYSTEM32>\iexpress.exe with <SYSTEM32>\iexpress.exe
  • <SYSTEM32>\imapi.exe with <SYSTEM32>\imapi.exe
  • <SYSTEM32>\ipconfig.exe with <SYSTEM32>\ipconfig.exe
  • <SYSTEM32>\ipsec6.exe with <SYSTEM32>\ipsec6.exe
  • <SYSTEM32>\ipv6.exe with <SYSTEM32>\ipv6.exe
  • <SYSTEM32>\ipxroute.exe with <SYSTEM32>\ipxroute.exe
  • <SYSTEM32>\label.exe with <SYSTEM32>\label.exe
  • <SYSTEM32>\icardagt.exe with <SYSTEM32>\icardagt.exe
  • <SYSTEM32>\lights.exe with <SYSTEM32>\lights.exe
  • <SYSTEM32>\freecell.exe with <SYSTEM32>\freecell.exe
  • <SYSTEM32>\fsutil.exe with <SYSTEM32>\fsutil.exe
  • <SYSTEM32>\mqbkup.exe with <SYSTEM32>\mqbkup.exe
  • <SYSTEM32>\mqtgsvc.exe with <SYSTEM32>\mqtgsvc.exe
  • <SYSTEM32>\netstat.exe with <SYSTEM32>\netstat.exe
  • <SYSTEM32>\notepad.exe with <SYSTEM32>\notepad.exe
  • <SYSTEM32>\nslookup.exe with <SYSTEM32>\nslookup.exe
  • <SYSTEM32>\ntbackup.exe with <SYSTEM32>\ntbackup.exe
  • <SYSTEM32>\ntkrnlpa.exe with <SYSTEM32>\ntkrnlpa.exe
  • <SYSTEM32>\ntmsmgr.exe with <SYSTEM32>\ntmsmgr.msc
  • <SYSTEM32>\ntoskrnl.exe with <SYSTEM32>\ntoskrnl.exe
  • <SYSTEM32>\netsetup.exe with <SYSTEM32>\netsetup.exe
  • <SYSTEM32>\netsh.exe with <SYSTEM32>\netsh.exe
  • <SYSTEM32>\ntsd.exe with <SYSTEM32>\ntsd.exe
  • <SYSTEM32>\odbcad32.exe with <SYSTEM32>\odbcad32.exe
  • <SYSTEM32>\odbcconf.exe with <SYSTEM32>\odbcconf.dll
  • <SYSTEM32>\odbcconf.exe with <SYSTEM32>\odbcconf.exe
  • <SYSTEM32>\odbcconf.exe with <SYSTEM32>\odbcconf.rsp
  • <SYSTEM32>\odbccp32.exe with <SYSTEM32>\odbccp32.dll
  • <SYSTEM32>\openfiles.exe with <SYSTEM32>\openfiles.exe
  • <SYSTEM32>\osk.exe with <SYSTEM32>\osk.exe
  • <SYSTEM32>\ntvdm.exe with <SYSTEM32>\ntvdm.exe
  • <SYSTEM32>\nwscript.exe with <SYSTEM32>\nwscript.exe
  • <SYSTEM32>\netsetup.exe with <SYSTEM32>\netsetup.cpl
  • <SYSTEM32>\net1.exe with <SYSTEM32>\net1.exe
  • <SYSTEM32>\drwtsn32.exe with <SYSTEM32>\drwtsn32.exe
  • <SYSTEM32>\mrinfo.exe with <SYSTEM32>\mrinfo.exe
  • <SYSTEM32>\msacm32.exe with <SYSTEM32>\msacm32.drv
  • <SYSTEM32>\msdtc.exe with <SYSTEM32>\msdtc.exe
  • <SYSTEM32>\msg.exe with <SYSTEM32>\msg.exe
  • <SYSTEM32>\mshearts.exe with <SYSTEM32>\mshearts.exe
  • <SYSTEM32>\mshta.exe with <SYSTEM32>\mshta.exe
  • <SYSTEM32>\mshtml.exe with <SYSTEM32>\mshtml.tlb
  • <SYSTEM32>\msiexec.exe with <SYSTEM32>\msiexec.exe
  • <SYSTEM32>\mspaint.exe with <SYSTEM32>\mspaint.exe
  • <SYSTEM32>\msswchx.exe with <SYSTEM32>\msswchx.exe
  • <SYSTEM32>\mstinit.exe with <SYSTEM32>\mstinit.exe
  • <SYSTEM32>\mstsc.exe with <SYSTEM32>\mstsc.exe
  • <SYSTEM32>\narrator.exe with <SYSTEM32>\narrator.exe
  • <SYSTEM32>\nbtstat.exe with <SYSTEM32>\nbtstat.exe
  • <SYSTEM32>\nddeapir.exe with <SYSTEM32>\nddeapir.exe
  • <SYSTEM32>\net.exe with <SYSTEM32>\net.exe
  • <SYSTEM32>\net.exe with <SYSTEM32>\net.hlp
  • <SYSTEM32>\mqoa.exe with <SYSTEM32>\mqoa.tlb
  • <SYSTEM32>\mqsvc.exe with <SYSTEM32>\mqsvc.exe
  • <SYSTEM32>\mqperf.exe with <SYSTEM32>\mqperf.ini
  • <SYSTEM32>\forcedos.exe with <SYSTEM32>\forcedos.exe
  • <SYSTEM32>\fontview.exe with <SYSTEM32>\fontview.exe
  • <SYSTEM32>\fltMc.exe with <SYSTEM32>\fltMc.exe
  • <SYSTEM32>\chkntfs.exe with <SYSTEM32>\chkntfs.exe
  • <SYSTEM32>\cidaemon.exe with <SYSTEM32>\cidaemon.exe
  • <SYSTEM32>\cipher.exe with <SYSTEM32>\cipher.exe
  • <SYSTEM32>\cisvc.exe with <SYSTEM32>\cisvc.exe
  • <SYSTEM32>\ckcnv.exe with <SYSTEM32>\ckcnv.exe
  • <SYSTEM32>\cleanmgr.exe with <SYSTEM32>\cleanmgr.exe
  • <SYSTEM32>\certmgr.exe with <SYSTEM32>\certmgr.msc
  • <SYSTEM32>\cliconfg.exe with <SYSTEM32>\cliconfg.dll
  • <SYSTEM32>\chkdsk.exe with <SYSTEM32>\chkdsk.exe
  • <SYSTEM32>\cliconfg.exe with <SYSTEM32>\cliconfg.rll
  • <SYSTEM32>\clipsrv.exe with <SYSTEM32>\clipsrv.exe
  • <SYSTEM32>\cmd.exe with <SYSTEM32>\cmd.exe
  • <SYSTEM32>\cmdl32.exe with <SYSTEM32>\cmdl32.exe
  • <SYSTEM32>\cmmon32.exe with <SYSTEM32>\cmmon32.exe
  • <SYSTEM32>\cmstp.exe with <SYSTEM32>\cmstp.exe
  • <SYSTEM32>\comp.exe with <SYSTEM32>\comp.exe
  • <SYSTEM32>\cliconfg.exe with <SYSTEM32>\cliconfg.exe
  • <SYSTEM32>\calc.exe with <SYSTEM32>\calc.exe
  • <SYSTEM32>\clipbrd.exe with <SYSTEM32>\clipbrd.exe
  • <SYSTEM32>\cacls.exe with <SYSTEM32>\cacls.exe
  • <SYSTEM32>\bootvrfy.exe with <SYSTEM32>\bootvrfy.exe
  • <SYSTEM32>\activeds.exe with <SYSTEM32>\activeds.tlb
  • <SYSTEM32>\ahui.exe with <SYSTEM32>\ahui.exe
  • <SYSTEM32>\alg.exe with <SYSTEM32>\alg.exe
  • <SYSTEM32>\arp.exe with <SYSTEM32>\arp.exe
  • <SYSTEM32>\asr_fmt.exe with <SYSTEM32>\asr_fmt.exe
  • <SYSTEM32>\asr_ldm.exe with <SYSTEM32>\asr_ldm.exe
  • <SYSTEM32>\asr_pfu.exe with <SYSTEM32>\asr_pfu.exe
  • <SYSTEM32>\at.exe with <SYSTEM32>\at.exe
  • <SYSTEM32>\atmadm.exe with <SYSTEM32>\atmadm.exe
  • <SYSTEM32>\actmovie.exe with <SYSTEM32>\actmovie.exe
  • <SYSTEM32>\attrib.exe with <SYSTEM32>\attrib.exe
  • <SYSTEM32>\autochk.exe with <SYSTEM32>\autochk.exe
  • <SYSTEM32>\autoconv.exe with <SYSTEM32>\autoconv.exe
  • <SYSTEM32>\autofmt.exe with <SYSTEM32>\autofmt.exe
  • <SYSTEM32>\autolfn.exe with <SYSTEM32>\autolfn.exe
  • <SYSTEM32>\blastcln.exe with <SYSTEM32>\blastcln.exe
  • <SYSTEM32>\bootcfg.exe with <SYSTEM32>\bootcfg.exe
  • <SYSTEM32>\bootok.exe with <SYSTEM32>\bootok.exe
  • <SYSTEM32>\compact.exe with <SYSTEM32>\compact.exe
  • <SYSTEM32>\auditusr.exe with <SYSTEM32>\auditusr.exe
  • <SYSTEM32>\conime.exe with <SYSTEM32>\conime.exe
  • <SYSTEM32>\charmap.exe with <SYSTEM32>\charmap.exe
  • <SYSTEM32>\control.exe with <SYSTEM32>\control.exe
  • <SYSTEM32>\dvdplay.exe with <SYSTEM32>\dvdplay.exe
  • <SYSTEM32>\dwwin.exe with <SYSTEM32>\dwwin.exe
  • <SYSTEM32>\dxdiag.exe with <SYSTEM32>\dxdiag.exe
  • <SYSTEM32>\esentprf.exe with <SYSTEM32>\esentprf.hxx
  • <SYSTEM32>\esentprf.exe with <SYSTEM32>\esentprf.ini
  • <SYSTEM32>\esentutl.exe with <SYSTEM32>\esentutl.exe
  • <SYSTEM32>\eudcedit.exe with <SYSTEM32>\eudcedit.exe
  • <SYSTEM32>\eventcreate.exe with <SYSTEM32>\eventcreate.exe
  • <SYSTEM32>\eventtriggers.exe with <SYSTEM32>\eventtriggers.exe
  • <SYSTEM32>\eventvwr.exe with <SYSTEM32>\eventvwr.exe
  • <SYSTEM32>\eventvwr.exe with <SYSTEM32>\eventvwr.msc
  • <SYSTEM32>\expand.exe with <SYSTEM32>\expand.exe
  • <SYSTEM32>\extrac32.exe with <SYSTEM32>\extrac32.exe
  • <SYSTEM32>\fc.exe with <SYSTEM32>\fc.exe
  • <SYSTEM32>\find.exe with <SYSTEM32>\find.exe
  • <SYSTEM32>\findstr.exe with <SYSTEM32>\findstr.exe
  • <SYSTEM32>\finger.exe with <SYSTEM32>\finger.exe
  • <SYSTEM32>\fixmapi.exe with <SYSTEM32>\fixmapi.exe
  • <SYSTEM32>\dumprep.exe with <SYSTEM32>\dumprep.exe
  • <SYSTEM32>\convert.exe with <SYSTEM32>\convert.exe
  • <SYSTEM32>\dvdupgrd.exe with <SYSTEM32>\dvdupgrd.exe
  • <SYSTEM32>\netdde.exe with <SYSTEM32>\netdde.exe
  • <SYSTEM32>\osuninst.exe with <SYSTEM32>\osuninst.dll
  • <SYSTEM32>\driverquery.exe with <SYSTEM32>\driverquery.exe
  • <SYSTEM32>\ctfmon.exe with <SYSTEM32>\ctfmon.exe
  • <SYSTEM32>\dcomcnfg.exe with <SYSTEM32>\dcomcnfg.exe
  • <SYSTEM32>\ddeshare.exe with <SYSTEM32>\ddeshare.exe
  • <SYSTEM32>\defrag.exe with <SYSTEM32>\defrag.exe
  • <SYSTEM32>\dfrgfat.exe with <SYSTEM32>\dfrgfat.exe
  • <SYSTEM32>\dfrgntfs.exe with <SYSTEM32>\dfrgntfs.exe
  • <SYSTEM32>\diantz.exe with <SYSTEM32>\diantz.exe
  • <SYSTEM32>\diskcopy.exe with <SYSTEM32>\diskcopy.dll
  • <SYSTEM32>\csrss.exe with <SYSTEM32>\csrss.exe
  • <SYSTEM32>\diskpart.exe with <SYSTEM32>\diskpart.exe
  • <SYSTEM32>\dllhost.exe with <SYSTEM32>\dllhost.exe
  • <SYSTEM32>\dllhst3g.exe with <SYSTEM32>\dllhst3g.exe
  • <SYSTEM32>\dmadmin.exe with <SYSTEM32>\dmadmin.exe
  • <SYSTEM32>\dmremote.exe with <SYSTEM32>\dmremote.exe
  • <SYSTEM32>\doskey.exe with <SYSTEM32>\doskey.exe
  • <SYSTEM32>\dplaysvr.exe with <SYSTEM32>\dplaysvr.exe
  • <SYSTEM32>\dpnsvr.exe with <SYSTEM32>\dpnsvr.exe
  • <SYSTEM32>\dpvsetup.exe with <SYSTEM32>\dpvsetup.exe
  • <SYSTEM32>\diskperf.exe with <SYSTEM32>\diskperf.exe
  • <SYSTEM32>\dsound.exe with <SYSTEM32>\dsound.vxd
  • <SYSTEM32>\osuninst.exe with <SYSTEM32>\osuninst.exe
Modifies file system:
Creates the following files:
  • %TEMP%\1.tmp\2.bat
  • <SYSTEM32>\c_1258.nls.new
  • <SYSTEM32>\c_20127.nls.new
  • <SYSTEM32>\c_20261.nls.new
  • <SYSTEM32>\c_20866.nls.new
  • <SYSTEM32>\c_20905.nls.new
  • <SYSTEM32>\c_21866.nls.new
  • <SYSTEM32>\c_28591.nls.new
  • <SYSTEM32>\c_28592.nls.new
  • <SYSTEM32>\c_28593.nls.new
  • <SYSTEM32>\c_28594.nls.new
  • <SYSTEM32>\c_1256.nls.new
  • <SYSTEM32>\c_1257.nls.new
  • <SYSTEM32>\c_28595.nls.new
  • <SYSTEM32>\c_28599.nls.new
  • <SYSTEM32>\c_28603.nls.new
  • <SYSTEM32>\c_28605.nls.new
  • <SYSTEM32>\c_437.nls.new
  • <SYSTEM32>\c_500.nls.new
  • <SYSTEM32>\c_737.nls.new
  • <SYSTEM32>\c_775.nls.new
  • <SYSTEM32>\c_850.nls.new
  • <SYSTEM32>\c_852.nls.new
  • <SYSTEM32>\c_855.nls.new
  • <SYSTEM32>\c_28597.nls.new
  • <SYSTEM32>\c_28598.nls.new
  • <SYSTEM32>\c_1255.nls.new
  • <SYSTEM32>\c_1253.nls.new
  • <SYSTEM32>\c_860.nls.new
  • <SYSTEM32>\cryptsvc.dll.new
  • <SYSTEM32>\cryptui.dll.new
  • <SYSTEM32>\cscdll.dll.new
  • <SYSTEM32>\cscui.dll.new
  • <SYSTEM32>\csrsrv.dll.new
  • <SYSTEM32>\csseqchk.dll.new
  • <SYSTEM32>\ctl3d32.dll.new
  • <SYSTEM32>\ctl3dv2.dll.new
  • <SYSTEM32>\ctype.nls.new
  • <SYSTEM32>\c_037.nls.new
  • <SYSTEM32>\c_10000.nls.new
  • <SYSTEM32>\c_10006.nls.new
  • <SYSTEM32>\c_10007.nls.new
  • <SYSTEM32>\c_10010.nls.new
  • <SYSTEM32>\c_10017.nls.new
  • <SYSTEM32>\c_10029.nls.new
  • <SYSTEM32>\c_10079.nls.new
  • <SYSTEM32>\c_10081.nls.new
  • <SYSTEM32>\c_10082.nls.new
  • <SYSTEM32>\c_1026.nls.new
  • <SYSTEM32>\c_1250.nls.new
  • <SYSTEM32>\c_1251.nls.new
  • <SYSTEM32>\c_1252.nls.new
  • <SYSTEM32>\c_857.nls.new
  • <SYSTEM32>\cryptext.dll.new
  • <SYSTEM32>\c_1254.nls.new
  • <SYSTEM32>\clusapi.dll.new
  • <SYSTEM32>\c_861.nls.new
  • <SYSTEM32>\dbghelp.dll.new
  • <SYSTEM32>\dbnetlib.dll.new
  • <SYSTEM32>\dllcache\acctres.dll.new
  • <SYSTEM32>\dciman32.dll.new
  • <SYSTEM32>\dllcache\acledit.dll.new
  • <SYSTEM32>\ddeml.dll.new
  • <SYSTEM32>\ddraw.dll.new
  • <SYSTEM32>\dllcache\aclui.dll.new
  • <SYSTEM32>\ddrawex.dll.new
  • <SYSTEM32>\desk.cpl.new
  • <SYSTEM32>\dllcache\activeds.dll.new
  • <SYSTEM32>\deskadp.dll.new
  • <SYSTEM32>\deskmon.dll.new
  • <SYSTEM32>\deskperf.dll.new
  • <SYSTEM32>\dllcache\actxprxy.dll.new
  • <SYSTEM32>\devenum.dll.new
  • <SYSTEM32>\devmgr.dll.new
  • <SYSTEM32>\dllcache\admparse.dll.new
  • <SYSTEM32>\dfrgres.dll.new
  • <SYSTEM32>\dllcache\adptif.dll.new
  • <SYSTEM32>\dfrgsnap.dll.new
  • <SYSTEM32>\dfrgui.dll.new
  • <SYSTEM32>\dllcache\adsldp.dll.new
  • <SYSTEM32>\dfsshlex.dll.new
  • <SYSTEM32>\dgnet.dll.new
  • <SYSTEM32>\dbgeng.dll.new
  • <SYSTEM32>\cryptdll.dll.new
  • <SYSTEM32>\cryptnet.dll.new
  • <SYSTEM32>\davclnt.dll.new
  • <SYSTEM32>\c_865.nls.new
  • <SYSTEM32>\c_866.nls.new
  • <SYSTEM32>\c_869.nls.new
  • <SYSTEM32>\c_874.nls.new
  • <SYSTEM32>\c_875.nls.new
  • <SYSTEM32>\c_932.nls.new
  • <SYSTEM32>\c_936.nls.new
  • <SYSTEM32>\c_949.nls.new
  • <SYSTEM32>\c_950.nls.new
  • <SYSTEM32>\d3d8.dll.new
  • <SYSTEM32>\dllcache\12520437.cpx.new
  • <SYSTEM32>\d3d8thk.dll.new
  • <SYSTEM32>\d3d9.dll.new
  • <SYSTEM32>\d3dim.dll.new
  • <SYSTEM32>\dllcache\12520850.cpx.new
  • <SYSTEM32>\d3dim700.dll.new
  • <SYSTEM32>\d3dpmesh.dll.new
  • <SYSTEM32>\d3dramp.dll.new
  • <SYSTEM32>\dllcache\6to4svc.dll.new
  • <SYSTEM32>\d3drm.dll.new
  • <SYSTEM32>\d3dxof.dll.new
  • <SYSTEM32>\danim.dll.new
  • <SYSTEM32>\dataclen.dll.new
  • <SYSTEM32>\dllcache\aaaamon.dll.new
  • <SYSTEM32>\datime.dll.new
  • <SYSTEM32>\daxctle.ocx.new
  • <SYSTEM32>\c_863.nls.new
  • <SYSTEM32>\cryptdlg.dll.new
  • <SYSTEM32>\crypt32.dll.new
  • <SYSTEM32>\crtdll.dll.new
  • <SYSTEM32>\atkctrs.dll.new
  • <SYSTEM32>\atl.dll.new
  • <SYSTEM32>\atmfd.dll.new
  • <SYSTEM32>\atmlib.dll.new
  • <SYSTEM32>\atmpvcno.dll.new
  • <SYSTEM32>\atrace.dll.new
  • <SYSTEM32>\audiosrv.dll.new
  • <SYSTEM32>\authz.dll.new
  • <SYSTEM32>\autodisc.dll.new
  • <SYSTEM32>\avicap.dll.new
  • <SYSTEM32>\avicap32.dll.new
  • <SYSTEM32>\avifil32.dll.new
  • <SYSTEM32>\avifile.dll.new
  • <SYSTEM32>\avmeter.dll.new
  • <SYSTEM32>\avtapi.dll.new
  • <SYSTEM32>\avwav.dll.new
  • <SYSTEM32>\basesrv.dll.new
  • <SYSTEM32>\batmeter.dll.new
  • <SYSTEM32>\batt.dll.new
  • <SYSTEM32>\bidispl.dll.new
  • <SYSTEM32>\bitsprx2.dll.new
  • <SYSTEM32>\bitsprx3.dll.new
  • <SYSTEM32>\blackbox.dll.new
  • <SYSTEM32>\asctrls.ocx.new
  • <SYSTEM32>\appmgr.dll.new
  • <SYSTEM32>\asycfilt.dll.new
  • <SYSTEM32>\dgrpsetu.dll.new
  • <SYSTEM32>\bootvid.dll.new
  • <SYSTEM32>\appmgmts.dll.new
  • <SYSTEM32>\12520850.cpx.new
  • <SYSTEM32>\6to4svc.dll.new
  • <SYSTEM32>\aaaamon.dll.new
  • <SYSTEM32>\access.cpl.new
  • <SYSTEM32>\acctres.dll.new
  • <SYSTEM32>\acledit.dll.new
  • <SYSTEM32>\aclui.dll.new
  • <SYSTEM32>\activeds.dll.new
  • <SYSTEM32>\actxprxy.dll.new
  • <SYSTEM32>\admparse.dll.new
  • <SYSTEM32>\adptif.dll.new
  • <SYSTEM32>\12520437.cpx.new
  • <SYSTEM32>\adsldp.dll.new
  • <SYSTEM32>\adsmsext.dll.new
  • <SYSTEM32>\adsnds.dll.new
  • <SYSTEM32>\adsnt.dll.new
  • <SYSTEM32>\adsnw.dll.new
  • <SYSTEM32>\advapi32.dll.new
  • <SYSTEM32>\advpack.dll.new
  • <SYSTEM32>\alrsvc.dll.new
  • <SYSTEM32>\amstream.dll.new
  • <SYSTEM32>\ansi.sys.new
  • <SYSTEM32>\apcups.dll.new
  • <SYSTEM32>\apphelp.dll.new
  • <SYSTEM32>\adsldpc.dll.new
  • <SYSTEM32>\appwiz.cpl.new
  • <SYSTEM32>\dllcache\access.cpl.new
  • <SYSTEM32>\browselc.dll.new
  • <SYSTEM32>\browsewm.dll.new
  • <SYSTEM32>\cmprops.dll.new
  • <SYSTEM32>\cmsetacl.dll.new
  • <SYSTEM32>\cmutil.dll.new
  • <SYSTEM32>\cnetcfg.dll.new
  • <SYSTEM32>\cnvfat.dll.new
  • <SYSTEM32>\colbact.dll.new
  • <SYSTEM32>\comaddin.dll.new
  • <SYSTEM32>\comcat.dll.new
  • <SYSTEM32>\comctl32.dll.new
  • <SYSTEM32>\comdlg32.dll.new
  • <SYSTEM32>\commdlg.dll.new
  • <SYSTEM32>\compatui.dll.new
  • <SYSTEM32>\compobj.dll.new
  • <SYSTEM32>\compstui.dll.new
  • <SYSTEM32>\comrepl.dll.new
  • <SYSTEM32>\comres.dll.new
  • <SYSTEM32>\comsnap.dll.new
  • <SYSTEM32>\comsvcs.dll.new
  • <SYSTEM32>\comuid.dll.new
  • <SYSTEM32>\confmsp.dll.new
  • <SYSTEM32>\console.dll.new
  • <SYSTEM32>\corpol.dll.new
  • <SYSTEM32>\country.sys.new
  • <SYSTEM32>\credui.dll.new
  • <SYSTEM32>\browser.dll.new
  • <SYSTEM32>\cmpbk32.dll.new
  • <SYSTEM32>\browseui.dll.new
  • <SYSTEM32>\cmdial32.dll.new
  • <SYSTEM32>\asferror.dll.new
  • <SYSTEM32>\btpanui.dll.new
  • <SYSTEM32>\cabinet.dll.new
  • <SYSTEM32>\cabview.dll.new
  • <SYSTEM32>\camocx.dll.new
  • <SYSTEM32>\capesnpn.dll.new
  • <SYSTEM32>\cards.dll.new
  • <SYSTEM32>\catsrv.dll.new
  • <SYSTEM32>\catsrvps.dll.new
  • <SYSTEM32>\catsrvut.dll.new
  • <SYSTEM32>\ccfgnt.dll.new
  • <SYSTEM32>\cdfview.dll.new
  • <SYSTEM32>\cdm.dll.new
  • <SYSTEM32>\cdmodem.dll.new
  • <SYSTEM32>\cdosys.dll.new
  • <SYSTEM32>\certcli.dll.new
  • <SYSTEM32>\certmgr.dll.new
  • <SYSTEM32>\cewmdm.dll.new
  • <SYSTEM32>\cfgbkend.dll.new
  • <SYSTEM32>\cfgmgr32.dll.new
  • <SYSTEM32>\ciadmin.dll.new
  • <SYSTEM32>\cic.dll.new
  • <SYSTEM32>\ciodm.dll.new
  • <SYSTEM32>\clb.dll.new
  • <SYSTEM32>\clbcatex.dll.new
  • <SYSTEM32>\clbcatq.dll.new
  • <SYSTEM32>\cmcfg32.dll.new
  • <SYSTEM32>\dgsetup.dll.new
Moves the following system files:
  • from <SYSTEM32>\$winnt$.inf to <SYSTEM32>\$winnt$.exe
  • from <SYSTEM32>\mciwave.dll to <SYSTEM32>\mciwave.exe
  • from <SYSTEM32>\mdhcp.dll to <SYSTEM32>\mdhcp.exe
  • from <SYSTEM32>\mdminst.dll to <SYSTEM32>\mdminst.exe
  • from <SYSTEM32>\mdwmdmsp.dll to <SYSTEM32>\mdwmdmsp.exe
  • from <SYSTEM32>\mf3216.dll to <SYSTEM32>\mf3216.exe
  • from <SYSTEM32>\mfc100.dll to <SYSTEM32>\mfc100.exe
  • from <SYSTEM32>\mfc100chs.dll to <SYSTEM32>\mfc100chs.exe
  • from <SYSTEM32>\mfc100cht.dll to <SYSTEM32>\mfc100cht.exe
  • from <SYSTEM32>\mfc100d.dll to <SYSTEM32>\mfc100d.exe
  • from <SYSTEM32>\mfc100deu.dll to <SYSTEM32>\mfc100deu.exe
  • from <SYSTEM32>\mfc100enu.dll to <SYSTEM32>\mfc100enu.exe
  • from <SYSTEM32>\lusrmgr.msc to <SYSTEM32>\lusrmgr.exe
  • from <SYSTEM32>\mfc100esn.dll to <SYSTEM32>\mfc100esn.exe
  • from <SYSTEM32>\mfc100ita.dll to <SYSTEM32>\mfc100ita.exe
  • from <SYSTEM32>\mfc100jpn.dll to <SYSTEM32>\mfc100jpn.exe
  • from <SYSTEM32>\mfc100kor.dll to <SYSTEM32>\mfc100kor.exe
  • from <SYSTEM32>\mfc100rus.dll to <SYSTEM32>\mfc100rus.exe
  • from <SYSTEM32>\mfc100u.dll to <SYSTEM32>\mfc100u.exe
  • from <SYSTEM32>\mfc100ud.dll to <SYSTEM32>\mfc100ud.exe
  • from <SYSTEM32>\mfc40.dll to <SYSTEM32>\mfc40.exe
  • from <SYSTEM32>\mfc40u.dll to <SYSTEM32>\mfc40u.exe
  • from <SYSTEM32>\mfc42.dll to <SYSTEM32>\mfc42.exe
  • from <SYSTEM32>\mfc42u.dll to <SYSTEM32>\mfc42u.exe
  • from <SYSTEM32>\mfc71.dll to <SYSTEM32>\mfc71.exe
  • from <SYSTEM32>\mfc71u.dll to <SYSTEM32>\mfc71u.exe
  • from <SYSTEM32>\mciole32.dll to <SYSTEM32>\mciole32.exe
  • from <SYSTEM32>\mfc100fra.dll to <SYSTEM32>\mfc100fra.exe
  • from <SYSTEM32>\mciseq.dll to <SYSTEM32>\mciseq.exe
  • from <SYSTEM32>\mciqtz32.dll to <SYSTEM32>\mciqtz32.exe
  • from <SYSTEM32>\mciole16.dll to <SYSTEM32>\mciole16.exe
  • from <SYSTEM32>\mcicda.dll to <SYSTEM32>\mcicda.exe
  • from <SYSTEM32>\loadperf.dll to <SYSTEM32>\loadperf.exe
  • from <SYSTEM32>\locale.nls to <SYSTEM32>\locale.exe
  • from <SYSTEM32>\localsec.dll to <SYSTEM32>\localsec.exe
  • from <SYSTEM32>\localspl.dll to <SYSTEM32>\localspl.exe
  • from <SYSTEM32>\localui.dll to <SYSTEM32>\localui.exe
  • from <SYSTEM32>\loghours.dll to <SYSTEM32>\loghours.exe
  • from <SYSTEM32>\login.cmd to <SYSTEM32>\login.exe
  • from <SYSTEM32>\logon.scr to <SYSTEM32>\logon.exe
  • from <SYSTEM32>\lpk.dll to <SYSTEM32>\lpk.exe
  • from <SYSTEM32>\lprhelp.dll to <SYSTEM32>\lprhelp.exe
  • from <SYSTEM32>\lprmonui.dll to <SYSTEM32>\lprmonui.exe
  • from <SYSTEM32>\mfcm100.dll to <SYSTEM32>\mfcm100.exe
  • from <SYSTEM32>\lsasrv.dll to <SYSTEM32>\lsasrv.exe
  • from <SYSTEM32>\mfcm100d.dll to <SYSTEM32>\mfcm100d.exe
  • from <SYSTEM32>\lz32.dll to <SYSTEM32>\lz32.exe
  • from <SYSTEM32>\l_except.nls to <SYSTEM32>\l_except.exe
  • from <SYSTEM32>\l_intl.nls to <SYSTEM32>\l_intl.exe
  • from <SYSTEM32>\mag_hook.dll to <SYSTEM32>\mag_hook.exe
  • from <SYSTEM32>\main.cpl to <SYSTEM32>\main.exe
  • from <SYSTEM32>\mapi32.dll to <SYSTEM32>\mapi32.exe
  • from <SYSTEM32>\mapistub.dll to <SYSTEM32>\mapistub.exe
  • from <SYSTEM32>\mcastmib.dll to <SYSTEM32>\mcastmib.exe
  • from <SYSTEM32>\mcd32.dll to <SYSTEM32>\mcd32.exe
  • from <SYSTEM32>\mcdsrv32.dll to <SYSTEM32>\mcdsrv32.exe
  • from <SYSTEM32>\mchgrcoi.dll to <SYSTEM32>\mchgrcoi.exe
  • from <SYSTEM32>\mciavi.drv to <SYSTEM32>\mciavi.exe
  • from <SYSTEM32>\lmrt.dll to <SYSTEM32>\lmrt.exe
  • from <SYSTEM32>\mciavi32.dll to <SYSTEM32>\mciavi32.exe
  • from <SYSTEM32>\lzexpand.dll to <SYSTEM32>\lzexpand.exe
  • from <SYSTEM32>\mfcm100u.dll to <SYSTEM32>\mfcm100u.exe
  • from <SYSTEM32>\mfcm100ud.dll to <SYSTEM32>\mfcm100ud.exe
  • from <SYSTEM32>\mfcsubs.dll to <SYSTEM32>\mfcsubs.exe
  • from <SYSTEM32>\mpg4dmod.dll to <SYSTEM32>\mpg4dmod.exe
  • from <SYSTEM32>\mpg4ds32.ax to <SYSTEM32>\mpg4ds32.exe
  • from <SYSTEM32>\mpr.dll to <SYSTEM32>\mpr.exe
  • from <SYSTEM32>\mprapi.dll to <SYSTEM32>\mprapi.exe
  • from <SYSTEM32>\mprddm.dll to <SYSTEM32>\mprddm.exe
  • from <SYSTEM32>\mprdim.dll to <SYSTEM32>\mprdim.exe
  • from <SYSTEM32>\mprmsg.dll to <SYSTEM32>\mprmsg.exe
  • from <SYSTEM32>\mprui.dll to <SYSTEM32>\mprui.exe
  • from <SYSTEM32>\mqad.dll to <SYSTEM32>\mqad.exe
  • from <SYSTEM32>\mqcertui.dll to <SYSTEM32>\mqcertui.exe
  • from <SYSTEM32>\mqdscli.dll to <SYSTEM32>\mqdscli.exe
  • from <SYSTEM32>\mqgentr.dll to <SYSTEM32>\mqgentr.exe
  • from <SYSTEM32>\lmhsvc.dll to <SYSTEM32>\lmhsvc.exe
  • from <SYSTEM32>\mpg2splt.ax to <SYSTEM32>\mpg2splt.exe
  • from <SYSTEM32>\mpeg2data.ax to <SYSTEM32>\mpeg2data.exe
  • from <SYSTEM32>\mqoa10.tlb to <SYSTEM32>\mqoa10.exe
  • from <SYSTEM32>\mqoa20.tlb to <SYSTEM32>\mqoa20.exe
  • from <SYSTEM32>\mqperf.dll to <SYSTEM32>\mqperf.exe
  • from <SYSTEM32>\mqprfsym.h to <SYSTEM32>\mqprfsym.exe
  • from <SYSTEM32>\mqqm.dll to <SYSTEM32>\mqqm.exe
  • from <SYSTEM32>\mqrt.dll to <SYSTEM32>\mqrt.exe
  • from <SYSTEM32>\mqrtdep.dll to <SYSTEM32>\mqrtdep.exe
  • from <SYSTEM32>\mqsec.dll to <SYSTEM32>\mqsec.exe
  • from <SYSTEM32>\mqsnap.dll to <SYSTEM32>\mqsnap.exe
  • from <SYSTEM32>\mqtrig.dll to <SYSTEM32>\mqtrig.exe
  • from <SYSTEM32>\mqupgrd.dll to <SYSTEM32>\mqupgrd.exe
  • from <SYSTEM32>\mqutil.dll to <SYSTEM32>\mqutil.exe
  • from <SYSTEM32>\mqise.dll to <SYSTEM32>\mqise.exe
  • from <SYSTEM32>\mqoa.dll to <SYSTEM32>\mqoa.exe
  • from <SYSTEM32>\loadfix.com to <SYSTEM32>\loadfix.exe
  • from <SYSTEM32>\mqlogmgr.dll to <SYSTEM32>\mqlogmgr.exe
  • from <SYSTEM32>\msaatext.dll to <SYSTEM32>\msaatext.exe
  • from <SYSTEM32>\mgmtapi.dll to <SYSTEM32>\mgmtapi.exe
  • from <SYSTEM32>\mib.bin to <SYSTEM32>\mib.exe
  • from <SYSTEM32>\midimap.dll to <SYSTEM32>\midimap.exe
  • from <SYSTEM32>\miglibnt.dll to <SYSTEM32>\miglibnt.exe
  • from <SYSTEM32>\milcore.dll to <SYSTEM32>\milcore.exe
  • from <SYSTEM32>\mimefilt.dll to <SYSTEM32>\mimefilt.exe
  • from <SYSTEM32>\mingwm10.dll to <SYSTEM32>\mingwm10.exe
  • from <SYSTEM32>\mlang.dat to <SYSTEM32>\mlang.exe
  • from <SYSTEM32>\mll_hp.dll to <SYSTEM32>\mll_hp.exe
  • from <SYSTEM32>\mll_mtf.dll to <SYSTEM32>\mll_mtf.exe
  • from <SYSTEM32>\mll_qic.dll to <SYSTEM32>\mll_qic.exe
  • from <SYSTEM32>\mmcbase.dll to <SYSTEM32>\mmcbase.exe
  • from <SYSTEM32>\mouse.drv to <SYSTEM32>\mouse.exe
  • from <SYSTEM32>\mp4sdmod.dll to <SYSTEM32>\mp4sdmod.exe
  • from <SYSTEM32>\mp43dmod.dll to <SYSTEM32>\mp43dmod.exe
  • from <SYSTEM32>\mmdrv.dll to <SYSTEM32>\mmdrv.exe
  • from <SYSTEM32>\mmfutil.dll to <SYSTEM32>\mmfutil.exe
  • from <SYSTEM32>\mmsys.cpl to <SYSTEM32>\mmsys.exe
  • from <SYSTEM32>\mmsystem.dll to <SYSTEM32>\mmsystem.exe
  • from <SYSTEM32>\mmtask.tsk to <SYSTEM32>\mmtask.exe
  • from <SYSTEM32>\mmutilse.dll to <SYSTEM32>\mmutilse.exe
  • from <SYSTEM32>\mnmdd.dll to <SYSTEM32>\mnmdd.exe
  • from <SYSTEM32>\mode.com to <SYSTEM32>\mode.exe
  • from <SYSTEM32>\modemui.dll to <SYSTEM32>\modemui.exe
  • from <SYSTEM32>\modex.dll to <SYSTEM32>\modex.exe
  • from <SYSTEM32>\more.com to <SYSTEM32>\more.exe
  • from <SYSTEM32>\moricons.dll to <SYSTEM32>\moricons.exe
  • from <SYSTEM32>\mmcndmgr.dll to <SYSTEM32>\mmcndmgr.exe
  • from <SYSTEM32>\mmdriver.inf to <SYSTEM32>\mmdriver.exe
  • from <SYSTEM32>\jgsh400.dll to <SYSTEM32>\jgsh400.exe
  • from <SYSTEM32>\mmcshext.dll to <SYSTEM32>\mmcshext.exe
  • from <SYSTEM32>\kbdsp.dll to <SYSTEM32>\kbdsp.exe
  • from <SYSTEM32>\kbdhe.dll to <SYSTEM32>\kbdhe.exe
  • from <SYSTEM32>\kbdhe220.dll to <SYSTEM32>\kbdhe220.exe
  • from <SYSTEM32>\kbdhe319.dll to <SYSTEM32>\kbdhe319.exe
  • from <SYSTEM32>\kbdhela2.dll to <SYSTEM32>\kbdhela2.exe
  • from <SYSTEM32>\kbdhela3.dll to <SYSTEM32>\kbdhela3.exe
  • from <SYSTEM32>\kbdhept.dll to <SYSTEM32>\kbdhept.exe
  • from <SYSTEM32>\kbdhu.dll to <SYSTEM32>\kbdhu.exe
  • from <SYSTEM32>\kbdhu1.dll to <SYSTEM32>\kbdhu1.exe
  • from <SYSTEM32>\kbdic.dll to <SYSTEM32>\kbdic.exe
  • from <SYSTEM32>\kbdinbe1.dll to <SYSTEM32>\kbdinbe1.exe
  • from <SYSTEM32>\kbdinben.dll to <SYSTEM32>\kbdinben.exe
  • from <SYSTEM32>\kbdbu.dll to <SYSTEM32>\kbdbu.exe
  • from <SYSTEM32>\kbdinmal.dll to <SYSTEM32>\kbdinmal.exe
  • from <SYSTEM32>\kbdit.dll to <SYSTEM32>\kbdit.exe
  • from <SYSTEM32>\kbdit142.dll to <SYSTEM32>\kbdit142.exe
  • from <SYSTEM32>\kbdkaz.dll to <SYSTEM32>\kbdkaz.exe
  • from <SYSTEM32>\kbdkyr.dll to <SYSTEM32>\kbdkyr.exe
  • from <SYSTEM32>\kbdla.dll to <SYSTEM32>\kbdla.exe
  • from <SYSTEM32>\kbdlt.dll to <SYSTEM32>\kbdlt.exe
  • from <SYSTEM32>\kbdlt1.dll to <SYSTEM32>\kbdlt1.exe
  • from <SYSTEM32>\kbdlv.dll to <SYSTEM32>\kbdlv.exe
  • from <SYSTEM32>\kbdlv1.dll to <SYSTEM32>\kbdlv1.exe
  • from <SYSTEM32>\kbdmac.dll to <SYSTEM32>\kbdmac.exe
  • from <SYSTEM32>\kbdmaori.dll to <SYSTEM32>\kbdmaori.exe
  • from <SYSTEM32>\kbdmlt47.dll to <SYSTEM32>\kbdmlt47.exe
  • from <SYSTEM32>\kbdgkl.dll to <SYSTEM32>\kbdgkl.exe
  • from <SYSTEM32>\kbdir.dll to <SYSTEM32>\kbdir.exe
  • from <SYSTEM32>\kbdgr1.dll to <SYSTEM32>\kbdgr1.exe
  • from <SYSTEM32>\kbdgr.dll to <SYSTEM32>\kbdgr.exe
  • from <SYSTEM32>\kbdgae.dll to <SYSTEM32>\kbdgae.exe
  • from <SYSTEM32>\kbdfr.dll to <SYSTEM32>\kbdfr.exe
  • from <SYSTEM32>\jscript.dll to <SYSTEM32>\jscript.exe
  • from <SYSTEM32>\jsproxy.dll to <SYSTEM32>\jsproxy.exe
  • from <SYSTEM32>\kanji_1.uce to <SYSTEM32>\kanji_1.exe
  • from <SYSTEM32>\kanji_2.uce to <SYSTEM32>\kanji_2.exe
  • from <SYSTEM32>\kb16.com to <SYSTEM32>\kb16.exe
  • from <SYSTEM32>\KBDAL.DLL to <SYSTEM32>\KBDAL.exe
  • from <SYSTEM32>\kbdaze.dll to <SYSTEM32>\kbdaze.exe
  • from <SYSTEM32>\kbdazel.dll to <SYSTEM32>\kbdazel.exe
  • from <SYSTEM32>\kbdbe.dll to <SYSTEM32>\kbdbe.exe
  • from <SYSTEM32>\kbdbene.dll to <SYSTEM32>\kbdbene.exe
  • from <SYSTEM32>\kbdblr.dll to <SYSTEM32>\kbdblr.exe
  • from <SYSTEM32>\kbdmlt48.dll to <SYSTEM32>\kbdmlt48.exe
  • from <SYSTEM32>\kbdbr.dll to <SYSTEM32>\kbdbr.exe
  • from <SYSTEM32>\kbdmon.dll to <SYSTEM32>\kbdmon.exe
  • from <SYSTEM32>\kbdca.dll to <SYSTEM32>\kbdca.exe
  • from <SYSTEM32>\kbdcr.dll to <SYSTEM32>\kbdcr.exe
  • from <SYSTEM32>\kbdcz.dll to <SYSTEM32>\kbdcz.exe
  • from <SYSTEM32>\kbdcz1.dll to <SYSTEM32>\kbdcz1.exe
  • from <SYSTEM32>\kbdcz2.dll to <SYSTEM32>\kbdcz2.exe
  • from <SYSTEM32>\kbdda.dll to <SYSTEM32>\kbdda.exe
  • from <SYSTEM32>\kbddv.dll to <SYSTEM32>\kbddv.exe
  • from <SYSTEM32>\kbdes.dll to <SYSTEM32>\kbdes.exe
  • from <SYSTEM32>\kbdest.dll to <SYSTEM32>\kbdest.exe
  • from <SYSTEM32>\kbdfc.dll to <SYSTEM32>\kbdfc.exe
  • from <SYSTEM32>\kbdfi.dll to <SYSTEM32>\kbdfi.exe
  • from <SYSTEM32>\kbdfi1.dll to <SYSTEM32>\kbdfi1.exe
  • from <SYSTEM32>\jobexec.dll to <SYSTEM32>\jobexec.exe
  • from <SYSTEM32>\kbdfo.dll to <SYSTEM32>\kbdfo.exe
  • from <SYSTEM32>\kbdcan.dll to <SYSTEM32>\kbdcan.exe
  • from <SYSTEM32>\kbdne.dll to <SYSTEM32>\kbdne.exe
  • from <SYSTEM32>\kbdnec.dll to <SYSTEM32>\kbdnec.exe
  • from <SYSTEM32>\kbdno.dll to <SYSTEM32>\kbdno.exe
  • from <SYSTEM32>\key01.sys to <SYSTEM32>\key01.exe
  • from <SYSTEM32>\keyboard.drv to <SYSTEM32>\keyboard.exe
  • from <SYSTEM32>\keymgr.dll to <SYSTEM32>\keymgr.exe
  • from <SYSTEM32>\kmddsp.tsp to <SYSTEM32>\kmddsp.exe
  • from <SYSTEM32>\korean.uce to <SYSTEM32>\korean.exe
  • from <SYSTEM32>\l3codeca.acm to <SYSTEM32>\l3codeca.exe
  • from <SYSTEM32>\l3codecx.ax to <SYSTEM32>\l3codecx.exe
  • from <SYSTEM32>\langwrbk.dll to <SYSTEM32>\langwrbk.exe
  • from <SYSTEM32>\lanman.drv to <SYSTEM32>\lanman.exe
  • from <SYSTEM32>\laprxy.dll to <SYSTEM32>\laprxy.exe
  • from <SYSTEM32>\libdns.dll to <SYSTEM32>\libdns.exe
  • from <SYSTEM32>\libeay32.dll to <SYSTEM32>\libeay32.exe
  • from <SYSTEM32>\licwmi.dll to <SYSTEM32>\licwmi.exe
  • from <SYSTEM32>\kernel32.dll to <SYSTEM32>\kernel32.exe
  • from <SYSTEM32>\kerberos.dll to <SYSTEM32>\kerberos.exe
  • from <SYSTEM32>\libiconv-2.dll to <SYSTEM32>\libiconv-2.exe
  • from <SYSTEM32>\libiconv2.dll to <SYSTEM32>\libiconv2.exe
  • from <SYSTEM32>\libintl-2.dll to <SYSTEM32>\libintl-2.exe
  • from <SYSTEM32>\libintl3.dll to <SYSTEM32>\libintl3.exe
  • from <SYSTEM32>\libisc.dll to <SYSTEM32>\libisc.exe
  • from <SYSTEM32>\libisccc.dll to <SYSTEM32>\libisccc.exe
  • from <SYSTEM32>\libisccfg.dll to <SYSTEM32>\libisccfg.exe
  • from <SYSTEM32>\liblwres.dll to <SYSTEM32>\liblwres.exe
  • from <SYSTEM32>\libmysql.dll to <SYSTEM32>\libmysql.exe
  • from <SYSTEM32>\libpq82.dll to <SYSTEM32>\libpq82.exe
  • from <SYSTEM32>\libxml2.dll to <SYSTEM32>\libxml2.exe
  • from <SYSTEM32>\licdll.dll to <SYSTEM32>\licdll.exe
  • from <SYSTEM32>\libgcc_s.dll to <SYSTEM32>\libgcc_s.exe
  • from <SYSTEM32>\libgnat-2009.dll to <SYSTEM32>\libgnat-2009.exe
  • from <SYSTEM32>\linkinfo.dll to <SYSTEM32>\linkinfo.exe
  • from <SYSTEM32>\libgnarl-2009.dll to <SYSTEM32>\libgnarl-2009.exe
  • from <SYSTEM32>\licmgr10.dll to <SYSTEM32>\licmgr10.exe
  • from <SYSTEM32>\kbdno1.dll to <SYSTEM32>\kbdno1.exe
  • from <SYSTEM32>\kbdpl.dll to <SYSTEM32>\kbdpl.exe
  • from <SYSTEM32>\kbdpl1.dll to <SYSTEM32>\kbdpl1.exe
  • from <SYSTEM32>\kbdpo.dll to <SYSTEM32>\kbdpo.exe
  • from <SYSTEM32>\kbdro.dll to <SYSTEM32>\kbdro.exe
  • from <SYSTEM32>\kbdru.dll to <SYSTEM32>\kbdru.exe
  • from <SYSTEM32>\kbdru1.dll to <SYSTEM32>\kbdru1.exe
  • from <SYSTEM32>\kbdsf.dll to <SYSTEM32>\kbdsf.exe
  • from <SYSTEM32>\kbdsg.dll to <SYSTEM32>\kbdsg.exe
  • from <SYSTEM32>\kbdsl.dll to <SYSTEM32>\kbdsl.exe
  • from <SYSTEM32>\kbdsl1.dll to <SYSTEM32>\kbdsl1.exe
  • from <SYSTEM32>\kbdsmsfi.dll to <SYSTEM32>\kbdsmsfi.exe
  • from <SYSTEM32>\kbdycl.dll to <SYSTEM32>\kbdycl.exe
  • from <SYSTEM32>\kdcom.dll to <SYSTEM32>\kdcom.exe
  • from <SYSTEM32>\kd1394.dll to <SYSTEM32>\kd1394.exe
  • from <SYSTEM32>\kbdtat.dll to <SYSTEM32>\kbdtat.exe
  • from <SYSTEM32>\kbdtuf.dll to <SYSTEM32>\kbdtuf.exe
  • from <SYSTEM32>\kbdtuq.dll to <SYSTEM32>\kbdtuq.exe
  • from <SYSTEM32>\kbduk.dll to <SYSTEM32>\kbduk.exe
  • from <SYSTEM32>\kbdukx.dll to <SYSTEM32>\kbdukx.exe
  • from <SYSTEM32>\kbdur.dll to <SYSTEM32>\kbdur.exe
  • from <SYSTEM32>\kbdus.dll to <SYSTEM32>\kbdus.exe
  • from <SYSTEM32>\kbdusl.dll to <SYSTEM32>\kbdusl.exe
  • from <SYSTEM32>\kbdusr.dll to <SYSTEM32>\kbdusr.exe
  • from <SYSTEM32>\kbdusx.dll to <SYSTEM32>\kbdusx.exe
  • from <SYSTEM32>\kbduzb.dll to <SYSTEM32>\kbduzb.exe
  • from <SYSTEM32>\kbdycc.dll to <SYSTEM32>\kbdycc.exe
  • from <SYSTEM32>\kbdsmsno.dll to <SYSTEM32>\kbdsmsno.exe
  • from <SYSTEM32>\kbdsw.dll to <SYSTEM32>\kbdsw.exe
  • from <SYSTEM32>\joy.cpl to <SYSTEM32>\joy.exe
  • from <SYSTEM32>\msacm.dll to <SYSTEM32>\msacm.exe
  • from <SYSTEM32>\msapsspc.dll to <SYSTEM32>\msapsspc.exe
  • from <SYSTEM32>\netui0.dll to <SYSTEM32>\netui0.exe
  • from <SYSTEM32>\netui1.dll to <SYSTEM32>\netui1.exe
  • from <SYSTEM32>\netui2.dll to <SYSTEM32>\netui2.exe
  • from <SYSTEM32>\netware.drv to <SYSTEM32>\netware.exe
  • from <SYSTEM32>\newdev.dll to <SYSTEM32>\newdev.exe
  • from <SYSTEM32>\nlhtml.dll to <SYSTEM32>\nlhtml.exe
  • from <SYSTEM32>\nmevtmsg.dll to <SYSTEM32>\nmevtmsg.exe
  • from <SYSTEM32>\nmmkcert.dll to <SYSTEM32>\nmmkcert.exe
  • from <SYSTEM32>\noise.chs to <SYSTEM32>\noise.exe
  • from <SYSTEM32>\npptools.dll to <SYSTEM32>\npptools.exe
  • from <SYSTEM32>\nscompat.tlb to <SYSTEM32>\nscompat.exe
  • from <SYSTEM32>\ntdll.dll to <SYSTEM32>\ntdll.exe
  • from <SYSTEM32>\netmsg.dll to <SYSTEM32>\netmsg.exe
  • from <SYSTEM32>\ntdos.sys to <SYSTEM32>\ntdos.exe
  • from <SYSTEM32>\ntdos411.sys to <SYSTEM32>\ntdos411.exe
  • from <SYSTEM32>\ntdos412.sys to <SYSTEM32>\ntdos412.exe
  • from <SYSTEM32>\ntdos804.sys to <SYSTEM32>\ntdos804.exe
  • from <SYSTEM32>\ntdsapi.dll to <SYSTEM32>\ntdsapi.exe
  • from <SYSTEM32>\ntdsbcli.dll to <SYSTEM32>\ntdsbcli.exe
  • from <SYSTEM32>\ntimage.gif to <SYSTEM32>\ntimage.exe
  • from <SYSTEM32>\ntio.sys to <SYSTEM32>\ntio.exe
  • from <SYSTEM32>\ntio404.sys to <SYSTEM32>\ntio404.exe
  • from <SYSTEM32>\ntio411.sys to <SYSTEM32>\ntio411.exe
  • from <SYSTEM32>\ntio412.sys to <SYSTEM32>\ntio412.exe
  • from <SYSTEM32>\ntio804.sys to <SYSTEM32>\ntio804.exe
  • from <SYSTEM32>\ntlanman.dll to <SYSTEM32>\ntlanman.exe
  • from <SYSTEM32>\netrap.dll to <SYSTEM32>\netrap.exe
  • from <SYSTEM32>\netshell.dll to <SYSTEM32>\netshell.exe
  • from <SYSTEM32>\netplwiz.dll to <SYSTEM32>\netplwiz.exe
  • from <SYSTEM32>\netman.dll to <SYSTEM32>\netman.exe
  • from <SYSTEM32>\ntlanui2.dll to <SYSTEM32>\ntlanui2.exe
  • from <SYSTEM32>\msxml6.dll to <SYSTEM32>\msxml6.exe
  • from <SYSTEM32>\msxml6r.dll to <SYSTEM32>\msxml6r.exe
  • from <SYSTEM32>\msxmlr.dll to <SYSTEM32>\msxmlr.exe
  • from <SYSTEM32>\msyuv.dll to <SYSTEM32>\msyuv.exe
  • from <SYSTEM32>\mtxclu.dll to <SYSTEM32>\mtxclu.exe
  • from <SYSTEM32>\mtxdm.dll to <SYSTEM32>\mtxdm.exe
  • from <SYSTEM32>\mtxex.dll to <SYSTEM32>\mtxex.exe
  • from <SYSTEM32>\mtxlegih.dll to <SYSTEM32>\mtxlegih.exe
  • from <SYSTEM32>\mtxoci.dll to <SYSTEM32>\mtxoci.exe
  • from <SYSTEM32>\mycomput.dll to <SYSTEM32>\mycomput.exe
  • from <SYSTEM32>\mydocs.dll to <SYSTEM32>\mydocs.exe
  • from <SYSTEM32>\ntlanui.dll to <SYSTEM32>\ntlanui.exe
  • from <SYSTEM32>\msxml3.dll to <SYSTEM32>\msxml3.exe
  • from <SYSTEM32>\ntdos404.sys to <SYSTEM32>\ntdos404.exe
  • from <SYSTEM32>\narrhook.dll to <SYSTEM32>\narrhook.exe
  • from <SYSTEM32>\nddeapi.dll to <SYSTEM32>\nddeapi.exe
  • from <SYSTEM32>\nddenb32.dll to <SYSTEM32>\nddenb32.exe
  • from <SYSTEM32>\ndptsp.tsp to <SYSTEM32>\ndptsp.exe
  • from <SYSTEM32>\netapi.dll to <SYSTEM32>\netapi.exe
  • from <SYSTEM32>\netapi32.dll to <SYSTEM32>\netapi32.exe
  • from <SYSTEM32>\netcfgx.dll to <SYSTEM32>\netcfgx.exe
  • from <SYSTEM32>\netevent.dll to <SYSTEM32>\netevent.exe
  • from <SYSTEM32>\netfxperf.dll to <SYSTEM32>\netfxperf.exe
  • from <SYSTEM32>\neth.dll to <SYSTEM32>\neth.exe
  • from <SYSTEM32>\netid.dll to <SYSTEM32>\netid.exe
  • from <SYSTEM32>\netlogon.dll to <SYSTEM32>\netlogon.exe
  • from <SYSTEM32>\ncobjapi.dll to <SYSTEM32>\ncobjapi.exe
  • from <SYSTEM32>\ncpa.cpl to <SYSTEM32>\ncpa.exe
  • from <SYSTEM32>\ncxpnt.dll to <SYSTEM32>\ncxpnt.exe
  • from <SYSTEM32>\dxtmsft.dll to <SYSTEM32>\dxtmsft.exe
  • from <SYSTEM32>\ntlsapi.dll to <SYSTEM32>\ntlsapi.exe
  • from <SYSTEM32>\odbcp32r.dll to <SYSTEM32>\odbcp32r.exe
  • from <SYSTEM32>\odbctrac.dll to <SYSTEM32>\odbctrac.exe
  • from <SYSTEM32>\oddbse32.dll to <SYSTEM32>\oddbse32.exe
  • from <SYSTEM32>\odexl32.dll to <SYSTEM32>\odexl32.exe
  • from <SYSTEM32>\odfox32.dll to <SYSTEM32>\odfox32.exe
  • from <SYSTEM32>\odpdx32.dll to <SYSTEM32>\odpdx32.exe
  • from <SYSTEM32>\odtext32.dll to <SYSTEM32>\odtext32.exe
  • from <SYSTEM32>\oembios.bin to <SYSTEM32>\oembios.exe
  • from <SYSTEM32>\offfilt.dll to <SYSTEM32>\offfilt.exe
  • from <SYSTEM32>\ole2.dll to <SYSTEM32>\ole2.exe
  • from <SYSTEM32>\ole2disp.dll to <SYSTEM32>\ole2disp.exe
  • from <SYSTEM32>\ole2nls.dll to <SYSTEM32>\ole2nls.exe
  • from <SYSTEM32>\ole32.dll to <SYSTEM32>\ole32.exe
  • from <SYSTEM32>\odbcjt32.dll to <SYSTEM32>\odbcjt32.exe
  • from <SYSTEM32>\msxml2r.dll to <SYSTEM32>\msxml2r.exe
  • from <SYSTEM32>\odbcji32.dll to <SYSTEM32>\odbcji32.exe
  • from <SYSTEM32>\olecli.dll to <SYSTEM32>\olecli.exe
  • from <SYSTEM32>\olecli32.dll to <SYSTEM32>\olecli32.exe
  • from <SYSTEM32>\olecnv32.dll to <SYSTEM32>\olecnv32.exe
  • from <SYSTEM32>\oledlg.dll to <SYSTEM32>\oledlg.exe
  • from <SYSTEM32>\oleprn.dll to <SYSTEM32>\oleprn.exe
  • from <SYSTEM32>\olepro32.dll to <SYSTEM32>\olepro32.exe
  • from <SYSTEM32>\olesvr.dll to <SYSTEM32>\olesvr.exe
  • from <SYSTEM32>\olesvr32.dll to <SYSTEM32>\olesvr32.exe
  • from <SYSTEM32>\olethk32.dll to <SYSTEM32>\olethk32.exe
  • from <SYSTEM32>\opengl32.dll to <SYSTEM32>\opengl32.exe
  • from <SYSTEM32>\p2p.dll to <SYSTEM32>\p2p.exe
  • from <SYSTEM32>\p2pgasvc.dll to <SYSTEM32>\p2pgasvc.exe
  • from <SYSTEM32>\oleaccrc.dll to <SYSTEM32>\oleaccrc.exe
  • from <SYSTEM32>\oleacc.dll to <SYSTEM32>\oleacc.exe
  • from <SYSTEM32>\msxml3r.dll to <SYSTEM32>\msxml3r.exe
  • from <SYSTEM32>\odbccu32.dll to <SYSTEM32>\odbccu32.exe
  • from <SYSTEM32>\nwevent.dll to <SYSTEM32>\nwevent.exe
  • from <SYSTEM32>\ntmsdba.dll to <SYSTEM32>\ntmsdba.exe
  • from <SYSTEM32>\ntmsevt.dll to <SYSTEM32>\ntmsevt.exe
  • from <SYSTEM32>\ntmsmgr.dll to <SYSTEM32>\ntmsmgr.exe
  • from <SYSTEM32>\ntmsoprq.msc to <SYSTEM32>\ntmsoprq.exe
  • from <SYSTEM32>\ntmssvc.dll to <SYSTEM32>\ntmssvc.exe
  • from <SYSTEM32>\ntprint.dll to <SYSTEM32>\ntprint.exe
  • from <SYSTEM32>\ntsdexts.dll to <SYSTEM32>\ntsdexts.exe
  • from <SYSTEM32>\ntshrui.dll to <SYSTEM32>\ntshrui.exe
  • from <SYSTEM32>\ntvdmd.dll to <SYSTEM32>\ntvdmd.exe
  • from <SYSTEM32>\nusrmgr.cpl to <SYSTEM32>\nusrmgr.exe
  • from <SYSTEM32>\nwapi16.dll to <SYSTEM32>\nwapi16.exe
  • from <SYSTEM32>\nwapi32.dll to <SYSTEM32>\nwapi32.exe
  • from <SYSTEM32>\odbcint.dll to <SYSTEM32>\odbcint.exe
  • from <SYSTEM32>\ntmarta.dll to <SYSTEM32>\ntmarta.exe
  • from <SYSTEM32>\ntmsapi.dll to <SYSTEM32>\ntmsapi.exe
  • from <SYSTEM32>\nwprovau.dll to <SYSTEM32>\nwprovau.exe
  • from <SYSTEM32>\nwwks.dll to <SYSTEM32>\nwwks.exe
  • from <SYSTEM32>\oakley.dll to <SYSTEM32>\oakley.exe
  • from <SYSTEM32>\objsel.dll to <SYSTEM32>\objsel.exe
  • from <SYSTEM32>\occache.dll to <SYSTEM32>\occache.exe
  • from <SYSTEM32>\ocmanage.dll to <SYSTEM32>\ocmanage.exe
  • from <SYSTEM32>\odbc16gt.dll to <SYSTEM32>\odbc16gt.exe
  • from <SYSTEM32>\odbc32.dll to <SYSTEM32>\odbc32.exe
  • from <SYSTEM32>\odbc32gt.dll to <SYSTEM32>\odbc32gt.exe
  • from <SYSTEM32>\odbcbcp.dll to <SYSTEM32>\odbcbcp.exe
  • from <SYSTEM32>\odbccp32.cpl to <SYSTEM32>\odbccp32.exe
  • from <SYSTEM32>\odbccr32.dll to <SYSTEM32>\odbccr32.exe
  • from <SYSTEM32>\nwcfg.dll to <SYSTEM32>\nwcfg.exe
  • from <SYSTEM32>\nwc.cpl to <SYSTEM32>\nwc.exe
  • from <SYSTEM32>\msadds32.ax to <SYSTEM32>\msadds32.exe
  • from <SYSTEM32>\msacm32.dll to <SYSTEM32>\msacm32.exe
  • from <SYSTEM32>\msxbde40.dll to <SYSTEM32>\msxbde40.exe
  • from <SYSTEM32>\msgsm32.acm to <SYSTEM32>\msgsm32.exe
  • from <SYSTEM32>\msgsvc.dll to <SYSTEM32>\msgsvc.exe
  • from <SYSTEM32>\msh261.drv to <SYSTEM32>\msh261.exe
  • from <SYSTEM32>\msh263.drv to <SYSTEM32>\msh263.exe
  • from <SYSTEM32>\mshtml.dll to <SYSTEM32>\mshtml.exe
  • from <SYSTEM32>\mshtmled.dll to <SYSTEM32>\mshtmled.exe
  • from <SYSTEM32>\mshtmler.dll to <SYSTEM32>\mshtmler.exe
  • from <SYSTEM32>\msi.dll to <SYSTEM32>\msi.exe
  • from <SYSTEM32>\msident.dll to <SYSTEM32>\msident.exe
  • from <SYSTEM32>\msidle.dll to <SYSTEM32>\msidle.exe
  • from <SYSTEM32>\msidntld.dll to <SYSTEM32>\msidntld.exe
  • from <SYSTEM32>\msnetobj.dll to <SYSTEM32>\msnetobj.exe
  • from <SYSTEM32>\msieftp.dll to <SYSTEM32>\msieftp.exe
  • from <SYSTEM32>\msimg32.dll to <SYSTEM32>\msimg32.exe
  • from <SYSTEM32>\msimsg.dll to <SYSTEM32>\msimsg.exe
  • from <SYSTEM32>\MSIMTF.dll to <SYSTEM32>\MSIMTF.exe
  • from <SYSTEM32>\msisip.dll to <SYSTEM32>\msisip.exe
  • from <SYSTEM32>\msjet40.dll to <SYSTEM32>\msjet40.exe
  • from <SYSTEM32>\msjetoledb40.dll to <SYSTEM32>\msjetoledb40.exe
  • from <SYSTEM32>\msjint40.dll to <SYSTEM32>\msjint40.exe
  • from <SYSTEM32>\msjter40.dll to <SYSTEM32>\msjter40.exe
  • from <SYSTEM32>\msjtes40.dll to <SYSTEM32>\msjtes40.exe
  • from <SYSTEM32>\mslbui.dll to <SYSTEM32>\mslbui.exe
  • from <SYSTEM32>\msls31.dll to <SYSTEM32>\msls31.exe
  • from <SYSTEM32>\msftedit.dll to <SYSTEM32>\msftedit.exe
  • from <SYSTEM32>\msexcl40.dll to <SYSTEM32>\msexcl40.exe
  • from <SYSTEM32>\msihnd.dll to <SYSTEM32>\msihnd.exe
  • from <SYSTEM32>\msgina.dll to <SYSTEM32>\msgina.exe
  • from <SYSTEM32>\msg723.acm to <SYSTEM32>\msg723.exe
  • from <SYSTEM32>\msexch40.dll to <SYSTEM32>\msexch40.exe
  • from <SYSTEM32>\msencode.dll to <SYSTEM32>\msencode.exe
  • from <SYSTEM32>\msasn1.dll to <SYSTEM32>\msasn1.exe
  • from <SYSTEM32>\msaud32.acm to <SYSTEM32>\msaud32.exe
  • from <SYSTEM32>\msaudite.dll to <SYSTEM32>\msaudite.exe
  • from <SYSTEM32>\mscat32.dll to <SYSTEM32>\mscat32.exe
  • from <SYSTEM32>\mscms.dll to <SYSTEM32>\mscms.exe
  • from <SYSTEM32>\msconf.dll to <SYSTEM32>\msconf.exe
  • from <SYSTEM32>\mscoree.dll to <SYSTEM32>\mscoree.exe
  • from <SYSTEM32>\mscorier.dll to <SYSTEM32>\mscorier.exe
  • from <SYSTEM32>\mscories.dll to <SYSTEM32>\mscories.exe
  • from <SYSTEM32>\mscpx32r.dLL to <SYSTEM32>\mscpx32r.exe
  • from <SYSTEM32>\msltus40.dll to <SYSTEM32>\msltus40.exe
  • from <SYSTEM32>\mscpxl32.dLL to <SYSTEM32>\mscpxl32.exe
  • from <SYSTEM32>\MSCTFIME.IME to <SYSTEM32>\MSCTFIME.exe
  • from <SYSTEM32>\msnsspc.dll to <SYSTEM32>\msnsspc.exe
  • from <SYSTEM32>\MSCTFP.dll to <SYSTEM32>\MSCTFP.exe
  • from <SYSTEM32>\msdart.dll to <SYSTEM32>\msdart.exe
  • from <SYSTEM32>\msdatsrc.tlb to <SYSTEM32>\msdatsrc.exe
  • from <SYSTEM32>\msdmo.dll to <SYSTEM32>\msdmo.exe
  • from <SYSTEM32>\msdtclog.dll to <SYSTEM32>\msdtclog.exe
  • from <SYSTEM32>\msdtcprf.h to <SYSTEM32>\msdtcprf.exe
  • from <SYSTEM32>\msdtcprx.dll to <SYSTEM32>\msdtcprx.exe
  • from <SYSTEM32>\msdtctm.dll to <SYSTEM32>\msdtctm.exe
  • from <SYSTEM32>\msdtcuiu.dll to <SYSTEM32>\msdtcuiu.exe
  • from <SYSTEM32>\msdxm.ocx to <SYSTEM32>\msdxm.exe
  • from <SYSTEM32>\msdxmlc.dll to <SYSTEM32>\msdxmlc.exe
  • from <SYSTEM32>\MSCTF.dll to <SYSTEM32>\MSCTF.exe
  • from <SYSTEM32>\msafd.dll to <SYSTEM32>\msafd.exe
  • from <SYSTEM32>\msadp32.acm to <SYSTEM32>\msadp32.exe
  • from <SYSTEM32>\msdadiag.dll to <SYSTEM32>\msdadiag.exe
  • from <SYSTEM32>\msobjs.dll to <SYSTEM32>\msobjs.exe
  • from <SYSTEM32>\msutb.dll to <SYSTEM32>\msutb.exe
  • from <SYSTEM32>\msoert2.dll to <SYSTEM32>\msoert2.exe
  • from <SYSTEM32>\msvbvm50.dll to <SYSTEM32>\msvbvm50.exe
  • from <SYSTEM32>\msvbvm60.dll to <SYSTEM32>\msvbvm60.exe
  • from <SYSTEM32>\msvcirt.dll to <SYSTEM32>\msvcirt.exe
  • from <SYSTEM32>\msvcp100.dll to <SYSTEM32>\msvcp100.exe
  • from <SYSTEM32>\msvcp100d.dll to <SYSTEM32>\msvcp100d.exe
  • from <SYSTEM32>\msvcp50.dll to <SYSTEM32>\msvcp50.exe
  • from <SYSTEM32>\msvcp60.dll to <SYSTEM32>\msvcp60.exe
  • from <SYSTEM32>\msvcp71.dll to <SYSTEM32>\msvcp71.exe
  • from <SYSTEM32>\msvcr100.dll to <SYSTEM32>\msvcr100.exe
  • from <SYSTEM32>\msvcr100d.dll to <SYSTEM32>\msvcr100d.exe
  • from <SYSTEM32>\msvcr100_clr0400.dll to <SYSTEM32>\msvcr100_clr0400.exe
  • from <SYSTEM32>\mstscax.dll to <SYSTEM32>\mstscax.exe
  • from <SYSTEM32>\mstlsapi.dll to <SYSTEM32>\mstlsapi.exe
  • from <SYSTEM32>\msv1_0.dll to <SYSTEM32>\msv1_0.exe
  • from <SYSTEM32>\msvcr70.dll to <SYSTEM32>\msvcr70.exe
  • from <SYSTEM32>\msvcrt40.dll to <SYSTEM32>\msvcrt40.exe
  • from <SYSTEM32>\msvfw32.dll to <SYSTEM32>\msvfw32.exe
  • from <SYSTEM32>\msvidc32.dll to <SYSTEM32>\msvidc32.exe
  • from <SYSTEM32>\msvidctl.dll to <SYSTEM32>\msvidctl.exe
  • from <SYSTEM32>\msvideo.dll to <SYSTEM32>\msvideo.exe
  • from <SYSTEM32>\msw3prt.dll to <SYSTEM32>\msw3prt.exe
  • from <SYSTEM32>\mswdat10.dll to <SYSTEM32>\mswdat10.exe
  • from <SYSTEM32>\mswebdvd.dll to <SYSTEM32>\mswebdvd.exe
  • from <SYSTEM32>\mswmdm.dll to <SYSTEM32>\mswmdm.exe
  • from <SYSTEM32>\mswsock.dll to <SYSTEM32>\mswsock.exe
  • from <SYSTEM32>\mswstr10.dll to <SYSTEM32>\mswstr10.exe
  • from <SYSTEM32>\msvcr71.dll to <SYSTEM32>\msvcr71.exe
  • from <SYSTEM32>\msvcrt.dll to <SYSTEM32>\msvcrt.exe
  • from <SYSTEM32>\msvcrt20.dll to <SYSTEM32>\msvcrt20.exe
  • from <SYSTEM32>\msxml2.dll to <SYSTEM32>\msxml2.exe
  • from <SYSTEM32>\msxml.dll to <SYSTEM32>\msxml.exe
  • from <SYSTEM32>\msg711.acm to <SYSTEM32>\msg711.exe
  • from <SYSTEM32>\msorc32r.dll to <SYSTEM32>\msorc32r.exe
  • from <SYSTEM32>\msorcl32.dll to <SYSTEM32>\msorcl32.exe
  • from <SYSTEM32>\mspatcha.dll to <SYSTEM32>\mspatcha.exe
  • from <SYSTEM32>\mspbde40.dll to <SYSTEM32>\mspbde40.exe
  • from <SYSTEM32>\mspmsnsv.dll to <SYSTEM32>\mspmsnsv.exe
  • from <SYSTEM32>\mspmsp.dll to <SYSTEM32>\mspmsp.exe
  • from <SYSTEM32>\msports.dll to <SYSTEM32>\msports.exe
  • from <SYSTEM32>\msprivs.dll to <SYSTEM32>\msprivs.exe
  • from <SYSTEM32>\msr2c.dll to <SYSTEM32>\msr2c.exe
  • from <SYSTEM32>\msr2cenu.dll to <SYSTEM32>\msr2cenu.exe
  • from <SYSTEM32>\msratelc.dll to <SYSTEM32>\msratelc.exe
  • from <SYSTEM32>\mstime.dll to <SYSTEM32>\mstime.exe
  • from <SYSTEM32>\msoeacct.dll to <SYSTEM32>\msoeacct.exe
  • from <SYSTEM32>\mstext40.dll to <SYSTEM32>\mstext40.exe
  • from <SYSTEM32>\msrating.dll to <SYSTEM32>\msrating.exe
  • from <SYSTEM32>\msrecr40.dll to <SYSTEM32>\msrecr40.exe
  • from <SYSTEM32>\msrepl40.dll to <SYSTEM32>\msrepl40.exe
  • from <SYSTEM32>\msrle32.dll to <SYSTEM32>\msrle32.exe
  • from <SYSTEM32>\mssap.dll to <SYSTEM32>\mssap.exe
  • from <SYSTEM32>\msscds32.ax to <SYSTEM32>\msscds32.exe
  • from <SYSTEM32>\msscp.dll to <SYSTEM32>\msscp.exe
  • from <SYSTEM32>\msscript.ocx to <SYSTEM32>\msscript.exe
  • from <SYSTEM32>\mssign32.dll to <SYSTEM32>\mssign32.exe
  • from <SYSTEM32>\mssip32.dll to <SYSTEM32>\mssip32.exe
  • from <SYSTEM32>\msswch.dll to <SYSTEM32>\msswch.exe
  • from <SYSTEM32>\mstask.dll to <SYSTEM32>\mstask.exe
  • from <SYSTEM32>\msrclr40.dll to <SYSTEM32>\msrclr40.exe
  • from <SYSTEM32>\msrd2x40.dll to <SYSTEM32>\msrd2x40.exe
  • from <SYSTEM32>\msrd3x40.dll to <SYSTEM32>\msrd3x40.exe
  • from <SYSTEM32>\jgsd400.dll to <SYSTEM32>\jgsd400.exe
  • from <SYSTEM32>\jgpl400.dll to <SYSTEM32>\jgpl400.exe
  • from <SYSTEM32>\jgmd400.dll to <SYSTEM32>\jgmd400.exe
  • from <SYSTEM32>\c_037.nls to <SYSTEM32>\c_037.exe
  • from <SYSTEM32>\c_10000.nls to <SYSTEM32>\c_10000.exe
  • from <SYSTEM32>\c_10006.nls to <SYSTEM32>\c_10006.exe
  • from <SYSTEM32>\c_10007.nls to <SYSTEM32>\c_10007.exe
  • from <SYSTEM32>\c_10010.nls to <SYSTEM32>\c_10010.exe
  • from <SYSTEM32>\c_10017.nls to <SYSTEM32>\c_10017.exe
  • from <SYSTEM32>\c_10029.nls to <SYSTEM32>\c_10029.exe
  • from <SYSTEM32>\c_10079.nls to <SYSTEM32>\c_10079.exe
  • from <SYSTEM32>\c_10081.nls to <SYSTEM32>\c_10081.exe
  • from <SYSTEM32>\c_10082.nls to <SYSTEM32>\c_10082.exe
  • from <SYSTEM32>\c_1026.nls to <SYSTEM32>\c_1026.exe
  • from <SYSTEM32>\c_1250.nls to <SYSTEM32>\c_1250.exe
  • from <SYSTEM32>\c_28592.nls to <SYSTEM32>\c_28592.exe
  • from <SYSTEM32>\c_1251.nls to <SYSTEM32>\c_1251.exe
  • from <SYSTEM32>\c_1253.nls to <SYSTEM32>\c_1253.exe
  • from <SYSTEM32>\c_1254.nls to <SYSTEM32>\c_1254.exe
  • from <SYSTEM32>\c_1255.nls to <SYSTEM32>\c_1255.exe
  • from <SYSTEM32>\c_1256.nls to <SYSTEM32>\c_1256.exe
  • from <SYSTEM32>\c_1257.nls to <SYSTEM32>\c_1257.exe
  • from <SYSTEM32>\c_1258.nls to <SYSTEM32>\c_1258.exe
  • from <SYSTEM32>\c_20127.nls to <SYSTEM32>\c_20127.exe
  • from <SYSTEM32>\c_20261.nls to <SYSTEM32>\c_20261.exe
  • from <SYSTEM32>\c_20866.nls to <SYSTEM32>\c_20866.exe
  • from <SYSTEM32>\c_20905.nls to <SYSTEM32>\c_20905.exe
  • from <SYSTEM32>\c_21866.nls to <SYSTEM32>\c_21866.exe
  • from <SYSTEM32>\ctl3dv2.dll to <SYSTEM32>\ctl3dv2.exe
  • from <SYSTEM32>\ctl3d32.dll to <SYSTEM32>\ctl3d32.exe
  • from <SYSTEM32>\cygwin1.dll to <SYSTEM32>\cygwin1.exe
  • from <SYSTEM32>\csseqchk.dll to <SYSTEM32>\csseqchk.exe
  • from <SYSTEM32>\csrsrv.dll to <SYSTEM32>\csrsrv.exe
  • from <SYSTEM32>\comm.drv to <SYSTEM32>\comm.exe
  • from <SYSTEM32>\commdlg.dll to <SYSTEM32>\commdlg.exe
  • from <SYSTEM32>\compatUI.dll to <SYSTEM32>\compatUI.exe
  • from <SYSTEM32>\compmgmt.msc to <SYSTEM32>\compmgmt.exe
  • from <SYSTEM32>\compobj.dll to <SYSTEM32>\compobj.exe
  • from <SYSTEM32>\compstui.dll to <SYSTEM32>\compstui.exe
  • from <SYSTEM32>\comrepl.dll to <SYSTEM32>\comrepl.exe
  • from <SYSTEM32>\comres.dll to <SYSTEM32>\comres.exe
  • from <SYSTEM32>\comsnap.dll to <SYSTEM32>\comsnap.exe
  • from <SYSTEM32>\comsvcs.dll to <SYSTEM32>\comsvcs.exe
  • from <SYSTEM32>\comuid.dll to <SYSTEM32>\comuid.exe
  • from <SYSTEM32>\CONFIG.NT to <SYSTEM32>\CONFIG.exe
  • from <SYSTEM32>\c_28591.nls to <SYSTEM32>\c_28591.exe
  • from <SYSTEM32>\confmsp.dll to <SYSTEM32>\confmsp.exe
  • from <SYSTEM32>\c_1252.nls to <SYSTEM32>\c_1252.exe
  • from <SYSTEM32>\corpol.dll to <SYSTEM32>\corpol.exe
  • from <SYSTEM32>\credui.dll to <SYSTEM32>\credui.exe
  • from <SYSTEM32>\crtdll.dll to <SYSTEM32>\crtdll.exe
  • from <SYSTEM32>\crypt32.dll to <SYSTEM32>\crypt32.exe
  • from <SYSTEM32>\cryptdlg.dll to <SYSTEM32>\cryptdlg.exe
  • from <SYSTEM32>\cryptdll.dll to <SYSTEM32>\cryptdll.exe
  • from <SYSTEM32>\cryptext.dll to <SYSTEM32>\cryptext.exe
  • from <SYSTEM32>\cryptnet.dll to <SYSTEM32>\cryptnet.exe
  • from <SYSTEM32>\cryptsvc.dll to <SYSTEM32>\cryptsvc.exe
  • from <SYSTEM32>\cryptui.dll to <SYSTEM32>\cryptui.exe
  • from <SYSTEM32>\cscdll.dll to <SYSTEM32>\cscdll.exe
  • from <SYSTEM32>\cscui.dll to <SYSTEM32>\cscui.exe
  • from <SYSTEM32>\console.dll to <SYSTEM32>\console.exe
  • from <SYSTEM32>\command.com to <SYSTEM32>\command.exe
  • from <SYSTEM32>\country.sys to <SYSTEM32>\country.exe
  • from <SYSTEM32>\c_28593.nls to <SYSTEM32>\c_28593.exe
  • from <SYSTEM32>\C_28594.NLS to <SYSTEM32>\C_28594.exe
  • from <SYSTEM32>\d3dramp.dll to <SYSTEM32>\d3dramp.exe
  • from <SYSTEM32>\d3drm.dll to <SYSTEM32>\d3drm.exe
  • from <SYSTEM32>\d3dxof.dll to <SYSTEM32>\d3dxof.exe
  • from <SYSTEM32>\danim.dll to <SYSTEM32>\danim.exe
  • from <SYSTEM32>\dataclen.dll to <SYSTEM32>\dataclen.exe
  • from <SYSTEM32>\datime.dll to <SYSTEM32>\datime.exe
  • from <SYSTEM32>\davclnt.dll to <SYSTEM32>\davclnt.exe
  • from <SYSTEM32>\daxctle.ocx to <SYSTEM32>\daxctle.exe
  • from <SYSTEM32>\dbgeng.dll to <SYSTEM32>\dbgeng.exe
  • from <SYSTEM32>\dbghelp.dll to <SYSTEM32>\dbghelp.exe
  • from <SYSTEM32>\dbmsrpcn.dll to <SYSTEM32>\dbmsrpcn.exe
  • from <SYSTEM32>\dbnetlib.dll to <SYSTEM32>\dbnetlib.exe
  • from <SYSTEM32>\dbnmpntw.dll to <SYSTEM32>\dbnmpntw.exe
  • from <SYSTEM32>\d3dpmesh.dll to <SYSTEM32>\d3dpmesh.exe
  • from <SYSTEM32>\comdlg32.dll to <SYSTEM32>\comdlg32.exe
  • from <SYSTEM32>\d3dim700.dll to <SYSTEM32>\d3dim700.exe
  • from <SYSTEM32>\ddraw.dll to <SYSTEM32>\ddraw.exe
  • from <SYSTEM32>\ddrawex.dll to <SYSTEM32>\ddrawex.exe
  • from <SYSTEM32>\desk.cpl to <SYSTEM32>\desk.exe
  • from <SYSTEM32>\deskadp.dll to <SYSTEM32>\deskadp.exe
  • from <SYSTEM32>\deskmon.dll to <SYSTEM32>\deskmon.exe
  • from <SYSTEM32>\deskperf.dll to <SYSTEM32>\deskperf.exe
  • from <SYSTEM32>\desktop.ini to <SYSTEM32>\desktop.exe
  • from <SYSTEM32>\devenum.dll to <SYSTEM32>\devenum.exe
  • from <SYSTEM32>\devmgmt.msc to <SYSTEM32>\devmgmt.exe
  • from <SYSTEM32>\devmgr.dll to <SYSTEM32>\devmgr.exe
  • from <SYSTEM32>\dfrg.msc to <SYSTEM32>\dfrg.exe
  • from <SYSTEM32>\dfrgres.dll to <SYSTEM32>\dfrgres.exe
  • from <SYSTEM32>\dciman32.dll to <SYSTEM32>\dciman32.exe
  • from <SYSTEM32>\Dcache.bin to <SYSTEM32>\Dcache.exe
  • from <SYSTEM32>\dfrgsnap.dll to <SYSTEM32>\dfrgsnap.exe
  • from <SYSTEM32>\d3d9.dll to <SYSTEM32>\d3d9.exe
  • from <SYSTEM32>\c_861.nls to <SYSTEM32>\c_861.exe
  • from <SYSTEM32>\C_28597.NLS to <SYSTEM32>\C_28597.exe
  • from <SYSTEM32>\c_28598.nls to <SYSTEM32>\c_28598.exe
  • from <SYSTEM32>\c_28599.nls to <SYSTEM32>\c_28599.exe
  • from <SYSTEM32>\c_28603.nls to <SYSTEM32>\c_28603.exe
  • from <SYSTEM32>\c_28605.nls to <SYSTEM32>\c_28605.exe
  • from <SYSTEM32>\c_437.nls to <SYSTEM32>\c_437.exe
  • from <SYSTEM32>\c_500.nls to <SYSTEM32>\c_500.exe
  • from <SYSTEM32>\c_737.nls to <SYSTEM32>\c_737.exe
  • from <SYSTEM32>\c_775.nls to <SYSTEM32>\c_775.exe
  • from <SYSTEM32>\c_850.nls to <SYSTEM32>\c_850.exe
  • from <SYSTEM32>\c_852.nls to <SYSTEM32>\c_852.exe
  • from <SYSTEM32>\c_855.nls to <SYSTEM32>\c_855.exe
  • from <SYSTEM32>\d3dim.dll to <SYSTEM32>\d3dim.exe
  • from <SYSTEM32>\comctl32.dll to <SYSTEM32>\comctl32.exe
  • from <SYSTEM32>\C_28595.NLS to <SYSTEM32>\C_28595.exe
  • from <SYSTEM32>\c_863.nls to <SYSTEM32>\c_863.exe
  • from <SYSTEM32>\c_865.nls to <SYSTEM32>\c_865.exe
  • from <SYSTEM32>\c_866.nls to <SYSTEM32>\c_866.exe
  • from <SYSTEM32>\c_869.nls to <SYSTEM32>\c_869.exe
  • from <SYSTEM32>\c_874.nls to <SYSTEM32>\c_874.exe
  • from <SYSTEM32>\c_875.nls to <SYSTEM32>\c_875.exe
  • from <SYSTEM32>\c_932.nls to <SYSTEM32>\c_932.exe
  • from <SYSTEM32>\c_936.nls to <SYSTEM32>\c_936.exe
  • from <SYSTEM32>\c_949.nls to <SYSTEM32>\c_949.exe
  • from <SYSTEM32>\c_950.nls to <SYSTEM32>\c_950.exe
  • from <SYSTEM32>\d3d8.dll to <SYSTEM32>\d3d8.exe
  • from <SYSTEM32>\d3d8thk.dll to <SYSTEM32>\d3d8thk.exe
  • from <SYSTEM32>\c_860.nls to <SYSTEM32>\c_860.exe
  • from <SYSTEM32>\c_857.nls to <SYSTEM32>\c_857.exe
  • from <SYSTEM32>\ddeml.dll to <SYSTEM32>\ddeml.exe
  • from <SYSTEM32>\comaddin.dll to <SYSTEM32>\comaddin.exe
  • from <SYSTEM32>\cmcfg32.dll to <SYSTEM32>\cmcfg32.exe
  • from <SYSTEM32>\atkctrs.dll to <SYSTEM32>\atkctrs.exe
  • from <SYSTEM32>\atl.dll to <SYSTEM32>\atl.exe
  • from <SYSTEM32>\atl100.dll to <SYSTEM32>\atl100.exe
  • from <SYSTEM32>\atmfd.dll to <SYSTEM32>\atmfd.exe
  • from <SYSTEM32>\atmlib.dll to <SYSTEM32>\atmlib.exe
  • from <SYSTEM32>\atmpvcno.dll to <SYSTEM32>\atmpvcno.exe
  • from <SYSTEM32>\atrace.dll to <SYSTEM32>\atrace.exe
  • from <SYSTEM32>\audiosrv.dll to <SYSTEM32>\audiosrv.exe
  • from <SYSTEM32>\authz.dll to <SYSTEM32>\authz.exe
  • from <SYSTEM32>\autodisc.dll to <SYSTEM32>\autodisc.exe
  • from <SYSTEM32>\AUTOEXEC.NT to <SYSTEM32>\AUTOEXEC.exe
  • from <SYSTEM32>\avicap.dll to <SYSTEM32>\avicap.exe
  • from <SYSTEM32>\blackbox.dll to <SYSTEM32>\blackbox.exe
  • from <SYSTEM32>\avicap32.dll to <SYSTEM32>\avicap32.exe
  • from <SYSTEM32>\avifile.dll to <SYSTEM32>\avifile.exe
  • from <SYSTEM32>\avmeter.dll to <SYSTEM32>\avmeter.exe
  • from <SYSTEM32>\avtapi.dll to <SYSTEM32>\avtapi.exe
  • from <SYSTEM32>\avwav.dll to <SYSTEM32>\avwav.exe
  • from <SYSTEM32>\basesrv.dll to <SYSTEM32>\basesrv.exe
  • from <SYSTEM32>\batmeter.dll to <SYSTEM32>\batmeter.exe
  • from <SYSTEM32>\batt.dll to <SYSTEM32>\batt.exe
  • from <SYSTEM32>\bidispl.dll to <SYSTEM32>\bidispl.exe
  • from <SYSTEM32>\bios1.rom to <SYSTEM32>\bios1.exe
  • from <SYSTEM32>\bios4.rom to <SYSTEM32>\bios4.exe
  • from <SYSTEM32>\bitsprx2.dll to <SYSTEM32>\bitsprx2.exe
  • from <SYSTEM32>\asferror.dll to <SYSTEM32>\asferror.exe
  • from <SYSTEM32>\asctrls.ocx to <SYSTEM32>\asctrls.exe
  • from <SYSTEM32>\asycfilt.dll to <SYSTEM32>\asycfilt.exe
  • from <SYSTEM32>\appwiz.cpl to <SYSTEM32>\appwiz.exe
  • from <SYSTEM32>\appmgr.dll to <SYSTEM32>\appmgr.exe
  • from <SYSTEM32>\12520437.cpx to <SYSTEM32>\12520437.exe
  • from <SYSTEM32>\6to4svc.dll to <SYSTEM32>\6to4svc.exe
  • from <SYSTEM32>\aaaamon.dll to <SYSTEM32>\aaaamon.exe
  • from <SYSTEM32>\access.cpl to <SYSTEM32>\access.exe
  • from <SYSTEM32>\acctres.dll to <SYSTEM32>\acctres.exe
  • from <SYSTEM32>\acelpdec.ax to <SYSTEM32>\acelpdec.exe
  • from <SYSTEM32>\acledit.dll to <SYSTEM32>\acledit.exe
  • from <SYSTEM32>\aclui.dll to <SYSTEM32>\aclui.exe
  • from <SYSTEM32>\activeds.dll to <SYSTEM32>\activeds.exe
  • from <SYSTEM32>\actxprxy.dll to <SYSTEM32>\actxprxy.exe
  • from <SYSTEM32>\admparse.dll to <SYSTEM32>\admparse.exe
  • from <SYSTEM32>\adptif.dll to <SYSTEM32>\adptif.exe
  • from <SYSTEM32>\bitsprx3.dll to <SYSTEM32>\bitsprx3.exe
  • from <SYSTEM32>\adsldp.dll to <SYSTEM32>\adsldp.exe
  • from <SYSTEM32>\avifil32.dll to <SYSTEM32>\avifil32.exe
  • from <SYSTEM32>\adsmsext.dll to <SYSTEM32>\adsmsext.exe
  • from <SYSTEM32>\adsnt.dll to <SYSTEM32>\adsnt.exe
  • from <SYSTEM32>\adsnw.dll to <SYSTEM32>\adsnw.exe
  • from <SYSTEM32>\advapi32.dll to <SYSTEM32>\advapi32.exe
  • from <SYSTEM32>\advpack.dll to <SYSTEM32>\advpack.exe
  • from <SYSTEM32>\alrsvc.dll to <SYSTEM32>\alrsvc.exe
  • from <SYSTEM32>\amcompat.tlb to <SYSTEM32>\amcompat.exe
  • from <SYSTEM32>\amstream.dll to <SYSTEM32>\amstream.exe
  • from <SYSTEM32>\ansi.sys to <SYSTEM32>\ansi.exe
  • from <SYSTEM32>\apcups.dll to <SYSTEM32>\apcups.exe
  • from <SYSTEM32>\apphelp.dll to <SYSTEM32>\apphelp.exe
  • from <SYSTEM32>\appmgmts.dll to <SYSTEM32>\appmgmts.exe
  • from <SYSTEM32>\adsldpc.dll to <SYSTEM32>\adsldpc.exe
  • from <SYSTEM32>\12520850.cpx to <SYSTEM32>\12520850.exe
  • from <SYSTEM32>\adsnds.dll to <SYSTEM32>\adsnds.exe
  • from <SYSTEM32>\bootvid.dll to <SYSTEM32>\bootvid.exe
  • from <SYSTEM32>\bopomofo.uce to <SYSTEM32>\bopomofo.exe
  • from <SYSTEM32>\certcli.dll to <SYSTEM32>\certcli.exe
  • from <SYSTEM32>\certmgr.dll to <SYSTEM32>\certmgr.exe
  • from <SYSTEM32>\cewmdm.dll to <SYSTEM32>\cewmdm.exe
  • from <SYSTEM32>\cfgbkend.dll to <SYSTEM32>\cfgbkend.exe
  • from <SYSTEM32>\cfgmgr32.dll to <SYSTEM32>\cfgmgr32.exe
  • from <SYSTEM32>\chcp.com to <SYSTEM32>\chcp.exe
  • from <SYSTEM32>\ciadmin.dll to <SYSTEM32>\ciadmin.exe
  • from <SYSTEM32>\ciadv.msc to <SYSTEM32>\ciadv.exe
  • from <SYSTEM32>\cic.dll to <SYSTEM32>\cic.exe
  • from <SYSTEM32>\ciodm.dll to <SYSTEM32>\ciodm.exe
  • from <SYSTEM32>\clb.dll to <SYSTEM32>\clb.exe
  • from <SYSTEM32>\clbcatex.dll to <SYSTEM32>\clbcatex.exe
  • from <SYSTEM32>\clbcatq.dll to <SYSTEM32>\clbcatq.exe
  • from <SYSTEM32>\cdosys.dll to <SYSTEM32>\cdosys.exe
  • from <SYSTEM32>\comcat.dll to <SYSTEM32>\comcat.exe
  • from <SYSTEM32>\cdmodem.dll to <SYSTEM32>\cdmodem.exe
  • from <SYSTEM32>\cmdial32.dll to <SYSTEM32>\cmdial32.exe
  • from <SYSTEM32>\cmdlib.wsc to <SYSTEM32>\cmdlib.exe
  • from <SYSTEM32>\cmmgr32.hlp to <SYSTEM32>\cmmgr32.exe
  • from <SYSTEM32>\cmos.ram to <SYSTEM32>\cmos.exe
  • from <SYSTEM32>\cmpbk32.dll to <SYSTEM32>\cmpbk32.exe
  • from <SYSTEM32>\cmprops.dll to <SYSTEM32>\cmprops.exe
  • from <SYSTEM32>\cmsetACL.dll to <SYSTEM32>\cmsetACL.exe
  • from <SYSTEM32>\cmutil.dll to <SYSTEM32>\cmutil.exe
  • from <SYSTEM32>\cnbjmon.dll to <SYSTEM32>\cnbjmon.exe
  • from <SYSTEM32>\cnetcfg.dll to <SYSTEM32>\cnetcfg.exe
  • from <SYSTEM32>\cnvfat.dll to <SYSTEM32>\cnvfat.exe
  • from <SYSTEM32>\colbact.dll to <SYSTEM32>\colbact.exe
  • from <SYSTEM32>\clusapi.dll to <SYSTEM32>\clusapi.exe
  • from <SYSTEM32>\cliconf.chm to <SYSTEM32>\cliconf.exe
  • from <SYSTEM32>\dfrgui.dll to <SYSTEM32>\dfrgui.exe
  • from <SYSTEM32>\cdfview.dll to <SYSTEM32>\cdfview.exe
  • from <SYSTEM32>\catsrvps.dll to <SYSTEM32>\catsrvps.exe
  • from <SYSTEM32>\browselc.dll to <SYSTEM32>\browselc.exe
  • from <SYSTEM32>\browser.dll to <SYSTEM32>\browser.exe
  • from <SYSTEM32>\browseui.dll to <SYSTEM32>\browseui.exe
  • from <SYSTEM32>\browsewm.dll to <SYSTEM32>\browsewm.exe
  • from <SYSTEM32>\bthci.dll to <SYSTEM32>\bthci.exe
  • from <SYSTEM32>\bthprops.cpl to <SYSTEM32>\bthprops.exe
  • from <SYSTEM32>\bthserv.dll to <SYSTEM32>\bthserv.exe
  • from <SYSTEM32>\btpanui.dll to <SYSTEM32>\btpanui.exe
  • from <SYSTEM32>\cabinet.dll to <SYSTEM32>\cabinet.exe
  • from <SYSTEM32>\cabview.dll to <SYSTEM32>\cabview.exe
  • from <SYSTEM32>\camocx.dll to <SYSTEM32>\camocx.exe
  • from <SYSTEM32>\capesnpn.dll to <SYSTEM32>\capesnpn.exe
  • from <SYSTEM32>\cdm.dll to <SYSTEM32>\cdm.exe
  • from <SYSTEM32>\aspnet_counters.dll to <SYSTEM32>\aspnet_counters.exe
  • from <SYSTEM32>\borlndmm.dll to <SYSTEM32>\borlndmm.exe
  • from <SYSTEM32>\catsrvut.dll to <SYSTEM32>\catsrvut.exe
  • from <SYSTEM32>\cc3250.dll to <SYSTEM32>\cc3250.exe
  • from <SYSTEM32>\cc3250mt.dll to <SYSTEM32>\cc3250mt.exe
  • from <SYSTEM32>\cc3260.dll to <SYSTEM32>\cc3260.exe
  • from <SYSTEM32>\cc3260mt.dll to <SYSTEM32>\cc3260mt.exe
  • from <SYSTEM32>\cc3270.dll to <SYSTEM32>\cc3270.exe
  • from <SYSTEM32>\cc3270mt.dll to <SYSTEM32>\cc3270mt.exe
  • from <SYSTEM32>\cc3280.dll to <SYSTEM32>\cc3280.exe
  • from <SYSTEM32>\cc3280mt.dll to <SYSTEM32>\cc3280mt.exe
  • from <SYSTEM32>\cc3290.dll to <SYSTEM32>\cc3290.exe
  • from <SYSTEM32>\cc3290mt.dll to <SYSTEM32>\cc3290mt.exe
  • from <SYSTEM32>\ccfgnt.dll to <SYSTEM32>\ccfgnt.exe
  • from <SYSTEM32>\catsrv.dll to <SYSTEM32>\catsrv.exe
  • from <SYSTEM32>\cards.dll to <SYSTEM32>\cards.exe
  • from <SYSTEM32>\ctype.nls to <SYSTEM32>\ctype.exe
  • from <SYSTEM32>\dfshim.dll to <SYSTEM32>\dfshim.exe
  • from <SYSTEM32>\iasrad.dll to <SYSTEM32>\iasrad.exe
  • from <SYSTEM32>\iassdo.dll to <SYSTEM32>\iassdo.exe
  • from <SYSTEM32>\iassvcs.dll to <SYSTEM32>\iassvcs.exe
  • from <SYSTEM32>\icaapi.dll to <SYSTEM32>\icaapi.exe
  • from <SYSTEM32>\icardres.dll to <SYSTEM32>\icardres.exe
  • from <SYSTEM32>\icardres.dll.mui to <SYSTEM32>\icardres.dll.exe
  • from <SYSTEM32>\iccvid.dll to <SYSTEM32>\iccvid.exe
  • from <SYSTEM32>\icfgnt5.dll to <SYSTEM32>\icfgnt5.exe
  • from <SYSTEM32>\icm32.dll to <SYSTEM32>\icm32.exe
  • from <SYSTEM32>\icmp.dll to <SYSTEM32>\icmp.exe
  • from <SYSTEM32>\icmui.dll to <SYSTEM32>\icmui.exe
  • from <SYSTEM32>\icwdial.dll to <SYSTEM32>\icwdial.exe
  • from <SYSTEM32>\igmpagnt.dll to <SYSTEM32>\igmpagnt.exe
  • from <SYSTEM32>\icwphbk.dll to <SYSTEM32>\icwphbk.exe
  • from <SYSTEM32>\idq.dll to <SYSTEM32>\idq.exe
  • from <SYSTEM32>\ieakeng.dll to <SYSTEM32>\ieakeng.exe
  • from <SYSTEM32>\ieaksie.dll to <SYSTEM32>\ieaksie.exe
  • from <SYSTEM32>\ieakui.dll to <SYSTEM32>\ieakui.exe
  • from <SYSTEM32>\iedkcs32.dll to <SYSTEM32>\iedkcs32.exe
  • from <SYSTEM32>\ieencode.dll to <SYSTEM32>\ieencode.exe
  • from <SYSTEM32>\iepeers.dll to <SYSTEM32>\iepeers.exe
  • from <SYSTEM32>\iernonce.dll to <SYSTEM32>\iernonce.exe
  • from <SYSTEM32>\iesetup.dll to <SYSTEM32>\iesetup.exe
  • from <SYSTEM32>\ieuinit.inf to <SYSTEM32>\ieuinit.exe
  • from <SYSTEM32>\ifmon.dll to <SYSTEM32>\ifmon.exe
  • from <SYSTEM32>\iaspolcy.dll to <SYSTEM32>\iaspolcy.exe
  • from <SYSTEM32>\iasnap.dll to <SYSTEM32>\iasnap.exe
  • from <SYSTEM32>\ideograf.uce to <SYSTEM32>\ideograf.exe
  • from <SYSTEM32>\iassam.dll to <SYSTEM32>\iassam.exe
  • from <SYSTEM32>\iasrecst.dll to <SYSTEM32>\iasrecst.exe
  • from <SYSTEM32>\iashlpr.dll to <SYSTEM32>\iashlpr.exe
  • from <SYSTEM32>\iasads.dll to <SYSTEM32>\iasads.exe
  • from <SYSTEM32>\gptext.dll to <SYSTEM32>\gptext.exe
  • from <SYSTEM32>\graftabl.com to <SYSTEM32>\graftabl.exe
  • from <SYSTEM32>\graphics.com to <SYSTEM32>\graphics.exe
  • from <SYSTEM32>\h323.tsp to <SYSTEM32>\h323.exe
  • from <SYSTEM32>\h323msp.dll to <SYSTEM32>\h323msp.exe
  • from <SYSTEM32>\hal.dll to <SYSTEM32>\hal.exe
  • from <SYSTEM32>\hdwwiz.cpl to <SYSTEM32>\hdwwiz.exe
  • from <SYSTEM32>\hhctrl.ocx to <SYSTEM32>\hhctrl.exe
  • from <SYSTEM32>\hhsetup.dll to <SYSTEM32>\hhsetup.exe
  • from <SYSTEM32>\hid.dll to <SYSTEM32>\hid.exe
  • from <SYSTEM32>\ifsutil.dll to <SYSTEM32>\ifsutil.exe
  • from <SYSTEM32>\hidphone.tsp to <SYSTEM32>\hidphone.exe
  • from <SYSTEM32>\hlink.dll to <SYSTEM32>\hlink.exe
  • from <SYSTEM32>\iissuba.dll to <SYSTEM32>\iissuba.exe
  • from <SYSTEM32>\hnetcfg.dll to <SYSTEM32>\hnetcfg.exe
  • from <SYSTEM32>\hnetwiz.dll to <SYSTEM32>\hnetwiz.exe
  • from <SYSTEM32>\homepage.inf to <SYSTEM32>\homepage.exe
  • from <SYSTEM32>\hotplug.dll to <SYSTEM32>\hotplug.exe
  • from <SYSTEM32>\hticons.dll to <SYSTEM32>\hticons.exe
  • from <SYSTEM32>\html.iec to <SYSTEM32>\html.exe
  • from <SYSTEM32>\httpapi.dll to <SYSTEM32>\httpapi.exe
  • from <SYSTEM32>\htui.dll to <SYSTEM32>\htui.exe
  • from <SYSTEM32>\hypertrm.dll to <SYSTEM32>\hypertrm.exe
  • from <SYSTEM32>\iac25_32.ax to <SYSTEM32>\iac25_32.exe
  • from <SYSTEM32>\iasacct.dll to <SYSTEM32>\iasacct.exe
  • from <SYSTEM32>\himem.sys to <SYSTEM32>\himem.exe
  • from <SYSTEM32>\gpkcsp.dll to <SYSTEM32>\gpkcsp.exe
  • from <SYSTEM32>\gpedit.dll to <SYSTEM32>\gpedit.exe
  • from <SYSTEM32>\hnetmon.dll to <SYSTEM32>\hnetmon.exe
  • from <SYSTEM32>\ils.dll to <SYSTEM32>\ils.exe
  • from <SYSTEM32>\ipsmsnap.dll to <SYSTEM32>\ipsmsnap.exe
  • from <SYSTEM32>\imagehlp.dll to <SYSTEM32>\imagehlp.exe
  • from <SYSTEM32>\ipxmontr.dll to <SYSTEM32>\ipxmontr.exe
  • from <SYSTEM32>\ipxpromn.dll to <SYSTEM32>\ipxpromn.exe
  • from <SYSTEM32>\ipxrip.dll to <SYSTEM32>\ipxrip.exe
  • from <SYSTEM32>\ipxrtmgr.dll to <SYSTEM32>\ipxrtmgr.exe
  • from <SYSTEM32>\ipxsap.dll to <SYSTEM32>\ipxsap.exe
  • from <SYSTEM32>\ipxwan.dll to <SYSTEM32>\ipxwan.exe
  • from <SYSTEM32>\ir32_32.dll to <SYSTEM32>\ir32_32.exe
  • from <SYSTEM32>\ir41_32.ax to <SYSTEM32>\ir41_32.exe
  • from <SYSTEM32>\ir41_qc.dll to <SYSTEM32>\ir41_qc.exe
  • from <SYSTEM32>\ir41_qcx.dll to <SYSTEM32>\ir41_qcx.exe
  • from <SYSTEM32>\ir50_32.dll to <SYSTEM32>\ir50_32.exe
  • from <SYSTEM32>\ipsecsvc.dll to <SYSTEM32>\ipsecsvc.exe
  • from <SYSTEM32>\ipsecsnp.dll to <SYSTEM32>\ipsecsnp.exe
  • from <SYSTEM32>\ipv6mon.dll to <SYSTEM32>\ipv6mon.exe
  • from <SYSTEM32>\ir50_qc.dll to <SYSTEM32>\ir50_qc.exe
  • from <SYSTEM32>\isign32.dll to <SYSTEM32>\isign32.exe
  • from <SYSTEM32>\isrdbg32.dll to <SYSTEM32>\isrdbg32.exe
  • from <SYSTEM32>\itircl.dll to <SYSTEM32>\itircl.exe
  • from <SYSTEM32>\itss.dll to <SYSTEM32>\itss.exe
  • from <SYSTEM32>\iuengine.dll to <SYSTEM32>\iuengine.exe
  • from <SYSTEM32>\ivfsrc.ax to <SYSTEM32>\ivfsrc.exe
  • from <SYSTEM32>\ixsso.dll to <SYSTEM32>\ixsso.exe
  • from <SYSTEM32>\iyuv_32.dll to <SYSTEM32>\iyuv_32.exe
  • from <SYSTEM32>\jet500.dll to <SYSTEM32>\jet500.exe
  • from <SYSTEM32>\jgaw400.dll to <SYSTEM32>\jgaw400.exe
  • from <SYSTEM32>\jgdw400.dll to <SYSTEM32>\jgdw400.exe
  • from <SYSTEM32>\ir50_qcx.dll to <SYSTEM32>\ir50_qcx.exe
  • from <SYSTEM32>\irclass.dll to <SYSTEM32>\irclass.exe
  • from <SYSTEM32>\irprops.cpl to <SYSTEM32>\irprops.exe
  • from <SYSTEM32>\gpkrsrc.dll to <SYSTEM32>\gpkrsrc.exe
  • from <SYSTEM32>\glu32.dll to <SYSTEM32>\glu32.exe
  • from <SYSTEM32>\getuname.dll to <SYSTEM32>\getuname.exe
  • from <SYSTEM32>\imeshare.dll to <SYSTEM32>\imeshare.exe
  • from <SYSTEM32>\imgutil.dll to <SYSTEM32>\imgutil.exe
  • from <SYSTEM32>\imm32.dll to <SYSTEM32>\imm32.exe
  • from <SYSTEM32>\inetcfg.dll to <SYSTEM32>\inetcfg.exe
  • from <SYSTEM32>\inetcomm.dll to <SYSTEM32>\inetcomm.exe
  • from <SYSTEM32>\inetcpl.cpl to <SYSTEM32>\inetcpl.exe
  • from <SYSTEM32>\inetcplc.dll to <SYSTEM32>\inetcplc.exe
  • from <SYSTEM32>\inetmib1.dll to <SYSTEM32>\inetmib1.exe
  • from <SYSTEM32>\inetpp.dll to <SYSTEM32>\inetpp.exe
  • from <SYSTEM32>\inetppui.dll to <SYSTEM32>\inetppui.exe
  • from <SYSTEM32>\inetres.dll to <SYSTEM32>\inetres.exe
  • from <SYSTEM32>\iprtrmgr.dll to <SYSTEM32>\iprtrmgr.exe
  • from <SYSTEM32>\imaadp32.acm to <SYSTEM32>\imaadp32.exe
  • from <SYSTEM32>\iprtprio.dll to <SYSTEM32>\iprtprio.exe
  • from <SYSTEM32>\infocardapi.dll to <SYSTEM32>\infocardapi.exe
  • from <SYSTEM32>\input.dll to <SYSTEM32>\input.exe
  • from <SYSTEM32>\inseng.dll to <SYSTEM32>\inseng.exe
  • from <SYSTEM32>\instcat.sql to <SYSTEM32>\instcat.exe
  • from <SYSTEM32>\intl.cpl to <SYSTEM32>\intl.exe
  • from <SYSTEM32>\iologmsg.dll to <SYSTEM32>\iologmsg.exe
  • from <SYSTEM32>\ipconf.tsp to <SYSTEM32>\ipconf.exe
  • from <SYSTEM32>\iphlpapi.dll to <SYSTEM32>\iphlpapi.exe
  • from <SYSTEM32>\ipmontr.dll to <SYSTEM32>\ipmontr.exe
  • from <SYSTEM32>\ipnathlp.dll to <SYSTEM32>\ipnathlp.exe
  • from <SYSTEM32>\ippromon.dll to <SYSTEM32>\ippromon.exe
  • from <SYSTEM32>\iprop.dll to <SYSTEM32>\iprop.exe
  • from <SYSTEM32>\infocardcpl.cpl to <SYSTEM32>\infocardcpl.exe
  • from <SYSTEM32>\infosoft.dll to <SYSTEM32>\infosoft.exe
  • from <SYSTEM32>\initpki.dll to <SYSTEM32>\initpki.exe
  • from <SYSTEM32>\glmf32.dll to <SYSTEM32>\glmf32.exe
  • from <SYSTEM32>\geo.nls to <SYSTEM32>\geo.exe
  • from <SYSTEM32>\dfsshlex.dll to <SYSTEM32>\dfsshlex.exe
  • from <SYSTEM32>\docprop.dll to <SYSTEM32>\docprop.exe
  • from <SYSTEM32>\docprop2.dll to <SYSTEM32>\docprop2.exe
  • from <SYSTEM32>\dpcdll.dll to <SYSTEM32>\dpcdll.exe
  • from <SYSTEM32>\dplay.dll to <SYSTEM32>\dplay.exe
  • from <SYSTEM32>\dplayx.dll to <SYSTEM32>\dplayx.exe
  • from <SYSTEM32>\dpmodemx.dll to <SYSTEM32>\dpmodemx.exe
  • from <SYSTEM32>\dpnaddr.dll to <SYSTEM32>\dpnaddr.exe
  • from <SYSTEM32>\dpnet.dll to <SYSTEM32>\dpnet.exe
  • from <SYSTEM32>\dpnhpast.dll to <SYSTEM32>\dpnhpast.exe
  • from <SYSTEM32>\dpnhupnp.dll to <SYSTEM32>\dpnhupnp.exe
  • from <SYSTEM32>\dpnlobby.dll to <SYSTEM32>\dpnlobby.exe
  • from <SYSTEM32>\dmview.ocx to <SYSTEM32>\dmview.exe
  • from <SYSTEM32>\dispex.dll to <SYSTEM32>\dispex.exe
  • from <SYSTEM32>\dnsrslvr.dll to <SYSTEM32>\dnsrslvr.exe
  • from <SYSTEM32>\dpnmodem.dll to <SYSTEM32>\dpnmodem.exe
  • from <SYSTEM32>\dpvoice.dll to <SYSTEM32>\dpvoice.exe
  • from <SYSTEM32>\dpvvox.dll to <SYSTEM32>\dpvvox.exe
  • from <SYSTEM32>\dpwsock.dll to <SYSTEM32>\dpwsock.exe
  • from <SYSTEM32>\dpwsockx.dll to <SYSTEM32>\dpwsockx.exe
  • from <SYSTEM32>\drmclien.dll to <SYSTEM32>\drmclien.exe
  • from <SYSTEM32>\drmstor.dll to <SYSTEM32>\drmstor.exe
  • from <SYSTEM32>\drmv2clt.dll to <SYSTEM32>\drmv2clt.exe
  • from <SYSTEM32>\drprov.dll to <SYSTEM32>\drprov.exe
  • from <SYSTEM32>\ds16gt.dLL to <SYSTEM32>\ds16gt.exe
  • from <SYSTEM32>\ds32gt.dll to <SYSTEM32>\ds32gt.exe
  • from <SYSTEM32>\dsauth.dll to <SYSTEM32>\dsauth.exe
  • from <SYSTEM32>\dpnwsock.dll to <SYSTEM32>\dpnwsock.exe
  • from <SYSTEM32>\dpserial.dll to <SYSTEM32>\dpserial.exe
  • from <SYSTEM32>\dpvacm.dll to <SYSTEM32>\dpvacm.exe
  • from <SYSTEM32>\p2pgraph.dll to <SYSTEM32>\p2pgraph.exe
  • from <SYSTEM32>\dsdmo.dll to <SYSTEM32>\dsdmo.exe
  • from <SYSTEM32>\dmsynth.dll to <SYSTEM32>\dmsynth.exe
  • from <SYSTEM32>\dgrpsetu.dll to <SYSTEM32>\dgrpsetu.exe
  • from <SYSTEM32>\dgsetup.dll to <SYSTEM32>\dgsetup.exe
  • from <SYSTEM32>\dhcpcsvc.dll to <SYSTEM32>\dhcpcsvc.exe
  • from <SYSTEM32>\dhcpmon.dll to <SYSTEM32>\dhcpmon.exe
  • from <SYSTEM32>\dhcpsapi.dll to <SYSTEM32>\dhcpsapi.exe
  • from <SYSTEM32>\diactfrm.dll to <SYSTEM32>\diactfrm.exe
  • from <SYSTEM32>\digest.dll to <SYSTEM32>\digest.exe
  • from <SYSTEM32>\dimap.dll to <SYSTEM32>\dimap.exe
  • from <SYSTEM32>\dinput.dll to <SYSTEM32>\dinput.exe
  • from <SYSTEM32>\dinput8.dll to <SYSTEM32>\dinput8.exe
  • from <SYSTEM32>\diskcomp.com to <SYSTEM32>\diskcomp.exe
  • from <SYSTEM32>\diskcopy.com to <SYSTEM32>\diskcopy.exe
  • from <SYSTEM32>\dmusic.dll to <SYSTEM32>\dmusic.exe
  • from <SYSTEM32>\dmutil.dll to <SYSTEM32>\dmutil.exe
  • from <SYSTEM32>\diskmgmt.msc to <SYSTEM32>\diskmgmt.exe
  • from <SYSTEM32>\dmcompos.dll to <SYSTEM32>\dmcompos.exe
  • from <SYSTEM32>\dmconfig.dll to <SYSTEM32>\dmconfig.exe
  • from <SYSTEM32>\dmdlgs.dll to <SYSTEM32>\dmdlgs.exe
  • from <SYSTEM32>\dmdskmgr.dll to <SYSTEM32>\dmdskmgr.exe
  • from <SYSTEM32>\dmdskres.dll to <SYSTEM32>\dmdskres.exe
  • from <SYSTEM32>\dmime.dll to <SYSTEM32>\dmime.exe
  • from <SYSTEM32>\dmintf.dll to <SYSTEM32>\dmintf.exe
  • from <SYSTEM32>\dmloader.dll to <SYSTEM32>\dmloader.exe
  • from <SYSTEM32>\dmocx.dll to <SYSTEM32>\dmocx.exe
  • from <SYSTEM32>\dmscript.dll to <SYSTEM32>\dmscript.exe
  • from <SYSTEM32>\dmserver.dll to <SYSTEM32>\dmserver.exe
  • from <SYSTEM32>\dmstyle.dll to <SYSTEM32>\dmstyle.exe
  • from <SYSTEM32>\dgnet.dll to <SYSTEM32>\dgnet.exe
  • from <SYSTEM32>\dmband.dll to <SYSTEM32>\dmband.exe
  • from <SYSTEM32>\oleaut32.dll to <SYSTEM32>\oleaut32.exe
  • from <SYSTEM32>\dsdmoprp.dll to <SYSTEM32>\dsdmoprp.exe
  • from <SYSTEM32>\dsound.dll to <SYSTEM32>\dsound.exe
  • from <SYSTEM32>\evr.dll to <SYSTEM32>\evr.exe
  • from <SYSTEM32>\expsrv.dll to <SYSTEM32>\expsrv.exe
  • from <SYSTEM32>\extmgr.dll to <SYSTEM32>\extmgr.exe
  • from <SYSTEM32>\exts.dll to <SYSTEM32>\exts.exe
  • from <SYSTEM32>\faultrep.dll to <SYSTEM32>\faultrep.exe
  • from <SYSTEM32>\fde.dll to <SYSTEM32>\fde.exe
  • from <SYSTEM32>\fdeploy.dll to <SYSTEM32>\fdeploy.exe
  • from <SYSTEM32>\feclient.dll to <SYSTEM32>\feclient.exe
  • from <SYSTEM32>\filemgmt.dll to <SYSTEM32>\filemgmt.exe
  • from <SYSTEM32>\firewall.cpl to <SYSTEM32>\firewall.exe
  • from <SYSTEM32>\fldrclnr.dll to <SYSTEM32>\fldrclnr.exe
  • from <SYSTEM32>\fltlib.dll to <SYSTEM32>\fltlib.exe
  • from <SYSTEM32>\dskquota.dll to <SYSTEM32>\dskquota.exe
  • from <SYSTEM32>\eventquery.vbs to <SYSTEM32>\eventquery.exe
  • from <SYSTEM32>\eventlog.dll to <SYSTEM32>\eventlog.exe
  • from <SYSTEM32>\fontsub.dll to <SYSTEM32>\fontsub.exe
  • from <SYSTEM32>\format.com to <SYSTEM32>\format.exe
  • from <SYSTEM32>\framebuf.dll to <SYSTEM32>\framebuf.exe
  • from <SYSTEM32>\fsmgmt.msc to <SYSTEM32>\fsmgmt.exe
  • from <SYSTEM32>\fsusd.dll to <SYSTEM32>\fsusd.exe
  • from <SYSTEM32>\ftsrch.dll to <SYSTEM32>\ftsrch.exe
  • from <SYSTEM32>\fwcfg.dll to <SYSTEM32>\fwcfg.exe
  • from <SYSTEM32>\g711codc.ax to <SYSTEM32>\g711codc.exe
  • from <SYSTEM32>\gb2312.uce to <SYSTEM32>\gb2312.exe
  • from <SYSTEM32>\gcdef.dll to <SYSTEM32>\gcdef.exe
  • from <SYSTEM32>\gdi32.dll to <SYSTEM32>\gdi32.exe
  • from <SYSTEM32>\gdiplus.dll to <SYSTEM32>\gdiplus.exe
  • from <SYSTEM32>\fmifs.dll to <SYSTEM32>\fmifs.exe
  • from <SYSTEM32>\fontext.dll to <SYSTEM32>\fontext.exe
  • from <SYSTEM32>\dskquoui.dll to <SYSTEM32>\dskquoui.exe
  • from <SYSTEM32>\FNTCACHE.DAT to <SYSTEM32>\FNTCACHE.exe
  • from <SYSTEM32>\dnsapi.dll to <SYSTEM32>\dnsapi.exe
  • from <SYSTEM32>\dsound3d.dll to <SYSTEM32>\dsound3d.exe
  • from <SYSTEM32>\dsprop.dll to <SYSTEM32>\dsprop.exe
  • from <SYSTEM32>\dsprpres.dll to <SYSTEM32>\dsprpres.exe
  • from <SYSTEM32>\dsquery.dll to <SYSTEM32>\dsquery.exe
  • from <SYSTEM32>\dssec.dat to <SYSTEM32>\dssec.exe
  • from <SYSTEM32>\dssenh.dll to <SYSTEM32>\dssenh.exe
  • from <SYSTEM32>\dsuiext.dll to <SYSTEM32>\dsuiext.exe
  • from <SYSTEM32>\dswave.dll to <SYSTEM32>\dswave.exe
  • from <SYSTEM32>\duser.dll to <SYSTEM32>\duser.exe
  • from <SYSTEM32>\dx7vb.dll to <SYSTEM32>\dx7vb.exe
  • from <SYSTEM32>\dx8vb.dll to <SYSTEM32>\dx8vb.exe
  • from <SYSTEM32>\dxdiagn.dll to <SYSTEM32>\dxdiagn.exe
  • from <SYSTEM32>\esentprf.dll to <SYSTEM32>\esentprf.exe
  • from <SYSTEM32>\eventcls.dll to <SYSTEM32>\eventcls.exe
  • from <SYSTEM32>\eula.txt to <SYSTEM32>\eula.exe
  • from <SYSTEM32>\dxva2.dll to <SYSTEM32>\dxva2.exe
  • from <SYSTEM32>\edit.com to <SYSTEM32>\edit.exe
  • from <SYSTEM32>\efsadu.dll to <SYSTEM32>\efsadu.exe
  • from <SYSTEM32>\els.dll to <SYSTEM32>\els.exe
  • from <SYSTEM32>\emptyregdb.dat to <SYSTEM32>\emptyregdb.exe
  • from <SYSTEM32>\encapi.dll to <SYSTEM32>\encapi.exe
  • from <SYSTEM32>\encdec.dll to <SYSTEM32>\encdec.exe
  • from <SYSTEM32>\EqnClass.Dll to <SYSTEM32>\EqnClass.exe
  • from <SYSTEM32>\ersvc.dll to <SYSTEM32>\ersvc.exe
  • from <SYSTEM32>\es.dll to <SYSTEM32>\es.exe
  • from <SYSTEM32>\esent.dll to <SYSTEM32>\esent.exe
  • from <SYSTEM32>\esent97.dll to <SYSTEM32>\esent97.exe
  • from <SYSTEM32>\dxmasf.dll to <SYSTEM32>\dxmasf.exe
  • from <SYSTEM32>\dxtrans.dll to <SYSTEM32>\dxtrans.exe
  • from <SYSTEM32>\p2pnetsh.dll to <SYSTEM32>\p2pnetsh.exe
Substitutes the following files:
  • <SYSTEM32>\dllcache\12520437.cpx.new
  • <SYSTEM32>\dllcache\12520850.cpx.new
  • <SYSTEM32>\dllcache\6to4svc.dll.new
  • <SYSTEM32>\dllcache\aaaamon.dll.new
  • <SYSTEM32>\dllcache\access.cpl.new
  • <SYSTEM32>\dllcache\acctres.dll.new
  • <SYSTEM32>\dllcache\acledit.dll.new
  • <SYSTEM32>\dllcache\aclui.dll.new
  • <SYSTEM32>\dllcache\activeds.dll.new
  • <SYSTEM32>\dllcache\actxprxy.dll.new
  • <SYSTEM32>\dllcache\admparse.dll.new
  • <SYSTEM32>\dllcache\adptif.dll.new
  • <SYSTEM32>\dllcache\adsldp.dll.new
Miscellaneous:
Executes the following:
  • '<SYSTEM32>\cmd.exe' /c ""%TEMP%\1.tmp\2.bat" <Full path to file>"
  • '<SYSTEM32>\msg.exe' * Oh shit! You're fucked!
  • '<SYSTEM32>\reg.exe' delete HKCC /f
  • '<SYSTEM32>\reg.exe' delete HKU /f
  • '<SYSTEM32>\reg.exe' delete HKLM /f
  • '<SYSTEM32>\reg.exe' delete HKCU /f

Curing recommendations

  1. If the operating system (OS) can be loaded (either normally or in safe mode), download Dr.Web Security Space and run a full scan of your computer and removable media you use. More about Dr.Web Security Space.
  2. If you cannot boot the OS, change the BIOS settings to boot your system from a CD or USB drive. Download the image of the emergency system repair disk Dr.Web® LiveDisk , mount it on a USB drive or burn it to a CD/DVD. After booting up with this media, run a full scan and cure all the detected threats.
Download Dr.Web

Download by serial number

Use Dr.Web Anti-virus for macOS to run a full scan of your Mac.

After booting up, run a full scan of all disk partitions with Dr.Web Anti-virus for Linux.

Download Dr.Web

Download by serial number

  1. If the mobile device is operating normally, download and install Dr.Web for Android. Run a full system scan and follow recommendations to neutralize the detected threats.
  2. If the mobile device has been locked by Android.Locker ransomware (the message on the screen tells you that you have broken some law or demands a set ransom amount; or you will see some other announcement that prevents you from using the handheld normally), do the following:
    • Load your smartphone or tablet in the safe mode (depending on the operating system version and specifications of the particular mobile device involved, this procedure can be performed in various ways; seek clarification from the user guide that was shipped with the device, or contact its manufacturer);
    • Once you have activated safe mode, install the Dr.Web for Android onto the infected handheld and run a full scan of the system; follow the steps recommended for neutralizing the threats that have been detected;
    • Switch off your device and turn it on as normal.

Find out more about Dr.Web for Android