Ms ativirus alert , windows security alert

14 932 A… “C:\WINDOWS\inf\netvt86.PNF”

2008-07-14 12:39:26 7 488 A… “C:\WINDOWS\inf\nettpro.PNF”

2008-07-14 12:39:26 11 216 A… “C:\WINDOWS\inf\nettiger.PNF”

2008-07-14 12:39:26 8 220 A… “C:\WINDOWS\inf\nettdkb.PNF”

2008-07-14 12:39:24 9 348 A… “C:\WINDOWS\inf\nettb155.PNF”

2008-07-14 12:39:24 10 444 A… “C:\WINDOWS\inf\netsnip.PNF”

2008-07-14 12:39:24 6 412 A… “C:\WINDOWS\inf\netsmc.PNF”

2008-07-14 12:39:24 7 700 A… “C:\WINDOWS\inf\netsla30.PNF”

2008-07-14 12:39:24 14 960 A… “C:\WINDOWS\inf\netsk98.PNF”

2008-07-14 12:39:22 24 000 A… “C:\WINDOWS\inf\netsk_fp.PNF”

2008-07-14 10:58:00 21 776 A… “C:\WINDOWS\inf\netsis.PNF”

2008-07-14 12:39:22 10 780 A… “C:\WINDOWS\inf\netrtpnt.PNF”

2008-07-14 12:39:22 7 576 A… “C:\WINDOWS\inf\netrlw2k.PNF”

2008-07-14 12:39:22 11 460 A… “C:\WINDOWS\inf\netpwr2.PNF”

2008-07-14 12:39:20 10 268 A… “C:\WINDOWS\inf\netpnic.PNF”

2008-07-14 12:39:20 8 476 A… “C:\WINDOWS\inf\netpc100.PNF”

2008-07-14 12:39:20 13 108 A… “C:\WINDOWS\inf\netosi5.PNF”

2008-07-14 12:39:20 14 792 A… “C:\WINDOWS\inf\netosi2c.PNF”

2008-07-14 12:39:20 11 012 A… “C:\WINDOWS\inf\netngr.PNF”

2008-07-14 12:39:18 22 128 A… “C:\WINDOWS\inf\netnf3.PNF”

2008-07-14 12:39:18 11 244 A… “C:\WINDOWS\inf\netmhzn5.PNF”

2008-07-14 12:39:18 8 228 A… “C:\WINDOWS\inf\netlnev2.PNF”

2008-07-14 12:39:18 7 400 A… “C:\WINDOWS\inf\netlm56.PNF”

2008-07-14 12:39:18 7 468 A… “C:\WINDOWS\inf\netlm.PNF”

2008-07-14 12:39:16 8 624 A… “C:\WINDOWS\inf\netktc.PNF”

2008-07-14 12:39:16 15 052 A… “C:\WINDOWS\inf\netibm2.PNF”

2008-07-14 12:39:16 18 112 A… “C:\WINDOWS\inf\netibm.PNF”

2008-07-14 12:39:16 7 664 A… “C:\WINDOWS\inf\netforeh.PNF”

2008-07-14 12:39:14 7 312 A… “C:\WINDOWS\inf\netfjvj.PNF”

2008-07-14 12:39:14 7 272 A… “C:\WINDOWS\inf\netfjvi.PNF”

2008-07-14 12:39:14 8 036 A… “C:\WINDOWS\inf\netfa410.PNF”

2008-07-14 12:39:14 9 964 A… “C:\WINDOWS\inf\netfa312.PNF”

2008-07-14 12:39:14 9 984 A… “C:\WINDOWS\inf\netf56n5.PNF”

2008-07-14 12:39:12 7 164 A… “C:\WINDOWS\inf\netex10.PNF”

2008-07-14 12:39:12 8 280 A… “C:\WINDOWS\inf\netepro.PNF”

2008-07-14 12:39:12 11 040 A… “C:\WINDOWS\inf\netepicn.PNF”

2008-07-14 12:39:12 17 740 A… “C:\WINDOWS\inf\netel99x.PNF”

2008-07-14 12:39:12 12 788 A… “C:\WINDOWS\inf\netel980.PNF”

2008-07-14 12:39:10 7 368 A… “C:\WINDOWS\inf\netel5x9.PNF”

2008-07-14 12:39:10 11 244 A… “C:\WINDOWS\inf\netel574.PNF”

2008-07-14 12:39:10 7 600 A… “C:\WINDOWS\inf\netel515.PNF”

2008-07-14 12:39:10 8 436 A… “C:\WINDOWS\inf\netejxmp.PNF”

2008-07-14 12:39:08 11 908 A… “C:\WINDOWS\inf\nete100i.PNF”

2008-07-14 12:39:08 30 212 A… “C:\WINDOWS\inf\nete1000.PNF”

2008-07-14 12:39:08 8 020 A… “C:\WINDOWS\inf\net650d.PNF”

2008-07-14 12:39:08 10 752 A… “C:\WINDOWS\inf\netdm.PNF”

2008-07-14 12:39:08 8 544 A… “C:\WINDOWS\inf\netdf650.PNF”

2008-07-14 12:39:06 12 216 A… “C:\WINDOWS\inf\netdlh5x.PNF”

2008-07-14 12:39:06 10 852 A… “C:\WINDOWS\inf\netctmrk.PNF”

2008-07-14 12:39:06 10 504 A… “C:\WINDOWS\inf\netcpqmt.PNF”

2008-07-14 12:39:06 18 204 A… “C:\WINDOWS\inf\netcpqi.PNF”

2008-07-14 12:39:06 17 712 A… “C:\WINDOWS\inf\netcpqg.PNF”

2008-07-14 12:39:04 12 848 A… “C:\WINDOWS\inf\netcpqc.PNF”

2008-07-14 12:39:04 14 612 A… “C:\WINDOWS\inf\netcem56.PNF”

2008-07-14 12:39:04 9 196 A… “C:\WINDOWS\inf\netcem33.PNF”

2008-07-14 12:39:04 9 188 A… “C:\WINDOWS\inf\netcem28.PNF”

2008-07-14 12:39:02 14 728 A… “C:\WINDOWS\inf\netce3.PNF”

2008-07-14 12:39:02 10 112 A… “C:\WINDOWS\inf\netce2.PNF”

2008-07-14 12:39:02 8 900 A… “C:\WINDOWS\inf\netcb102.PNF”

2008-07-14 12:39:02 16 692 A… “C:\WINDOWS\inf\netcbe.PNF”

2008-07-14 12:39:00 15 036 A… “C:\WINDOWS\inf\netcb325.PNF”

2008-07-14 12:39:00 15 148 A… “C:\WINDOWS\inf\netcicap.PNF”

2008-07-14 12:39:00 12 628 A… “C:\WINDOWS\inf\netbrzw.PNF”

2008-07-14 12:39:00 8 804 A… “C:\WINDOWS\inf\netbcm4e.PNF”

2008-07-14 12:39:00 8 856 A… “C:\WINDOWS\inf\netbcm4u.PNF”

2008-07-14 12:38:58 9 400 A… “C:\WINDOWS\inf\netbcm4p.PNF”

2008-07-14 12:38:58 35 400 A… “C:\WINDOWS\inf\netb57xp.PNF”

2008-07-14 12:38:58 11 976 A… “C:\WINDOWS\inf\netasp2k.PNF”

2008-07-14 12:38:58 10 680 A… “C:\WINDOWS\inf\netamdhl.PNF”

2008-07-14 12:38:56 6 576 A… “C:\WINDOWS\inf\netambi.PNF”

2008-07-14 12:38:56 18 016 A… “C:\WINDOWS\inf\netamd2.PNF”

2008-07-14 12:38:56 9 828 A… “C:\WINDOWS\inf\netamd.PNF”

2008-07-14 12:38:56 16 472 A… “C:\WINDOWS\inf\netan983.PNF”

2008-07-14 12:38:54 7 748 A… “C:\WINDOWS\inf\netali.PNF”

2008-07-14 12:38:54 25 908 A… “C:\WINDOWS\inf\net8511.PNF”

2008-07-14 12:38:54 16 116 A… “C:\WINDOWS\inf\net83820.PNF”

2008-07-14 12:38:54 8 620 A… “C:\WINDOWS\inf\net713.PNF”

2008-07-14 12:38:52 9 236 A… “C:\WINDOWS\inf\net656c5.PNF”

2008-07-14 12:38:52 10 916 A… “C:\WINDOWS\inf\net656n5.PNF”

2008-07-14 12:38:52 10 700 A… “C:\WINDOWS\inf\net575nt.PNF”

2008-07-14 12:38:52 8 484 A… “C:\WINDOWS\inf\net559ib.PNF”

2008-07-14 12:38:50 85 128 A… “C:\WINDOWS\inf\net557.PNF”

2008-07-14 12:38:50 7 004 A… “C:\WINDOWS\inf\net3sr.PNF”

2008-07-14 12:38:50 14 776 A… “C:\WINDOWS\inf\net3c985.PNF”

2008-07-14 12:38:50 11 712 A… “C:\WINDOWS\inf\net3c589.PNF”

2008-07-14 12:38:48 8 868 A… “C:\WINDOWS\inf\net3c556.PNF”

2008-07-14 12:38:48 6 236 A… “C:\WINDOWS\inf\net10.PNF”

2008-07-14 12:38:48 8 020 A… “C:\WINDOWS\inf\neo20xx.PNF”

2008-07-14 12:38:46 12 504 A… “C:\WINDOWS\inf\mxport.PNF”

2008-07-14 12:38:46 9 968 A… “C:\WINDOWS\inf\mxboard.PNF”

2008-07-14 12:38:46 16 924 A… “C:\WINDOWS\inf\mwremove.PNF”

2008-07-14 12:38:44 8 508 A… “C:\WINDOWS\inf\mwmbatam.PNF”

2008-07-14 12:38:44 38 224 A… “C:\WINDOWS\inf\mwavmdm1.PNF”

2008-07-14 12:38:44 15 940 A… “C:\WINDOWS\inf\mpsstln.PNF”

2008-07-14 12:38:44 10 004 A… “C:\WINDOWS\inf\mgau.PNF”

2008-07-14 12:38:42 9 548 A… “C:\WINDOWS\inf\mfx56nf.PNF”

2008-07-14 12:38:42 12 156 A… “C:\WINDOWS\inf\mfosi5.PNF”

2008-07-14 12:38:42 9 752 A… “C:\WINDOWS\inf\mflm56.PNF”

2008-07-14 12:38:40 9 312 A… “C:\WINDOWS\inf\mflm.PNF”

2008-07-14 12:38:40 11 116 A… “C:\WINDOWS\inf\mfmhzn5.PNF”

2008-07-14 12:38:40 9 792 A… “C:\WINDOWS\inf\mff56n5.PNF”

2008-07-14 12:38:38 19 328 A… “C:\WINDOWS\inf\mfcem56.PNF”

2008-07-14 12:38:38 7 492 A… “C:\WINDOWS\inf\mfcem33.PNF”

2008-07-14 12:38:38 7 764 A… “C:\WINDOWS\inf\mfcem28.PNF”

2008-07-14 12:38:38 74 036 A… “C:\WINDOWS\inf\mdmxirmp.PNF”

2008-07-14 12:38:36 76 812 A… “C:\WINDOWS\inf\mdmxircc.PNF”

2008-07-14 12:38:36 23 000 A… “C:\WINDOWS\inf\mdmsgsmu.PNF”

2008-07-14 12:38:36 6 076 A… “C:\WINDOWS\inf\mdmsgsml.PNF”

2008-07-14 10:58:16 1 536 452 A… “C:\WINDOWS\inf\mdmrpciw.PNF”

2008-07-14 12:38:34 6 776 A… “C:\WINDOWS\inf\mdmrisa.PNF”

2008-07-14 12:38:34 68 664 A… “C:\WINDOWS\inf\mdmpctel.PNF”

2008-07-14 12:38:34 39 416 A… “C:\WINDOWS\inf\mdmosice.PNF”

2008-07-14 12:38:34 77 168 A… “C:\WINDOWS\inf\mdmltsft.PNF”

2008-07-14 12:38:32 76 292 A… “C:\WINDOWS\inf\mdmltleo.PNF”

2008-07-14 12:38:32 49 228 A… “C:\WINDOWS\inf\mdmess.PNF”

2008-07-14 12:38:32 31 784 A… “C:\WINDOWS\inf\mdmdigi.PNF”

2008-07-14 12:38:32 628 064 A… “C:\WINDOWS\inf\mdmcxsft.PNF”

2008-07-14 12:38:28 81 048 A… “C:\WINDOWS\inf\mdmbcmsm.PNF”

2008-07-14 12:38:28 56 852 A… “C:\WINDOWS\inf\mdm656n5.PNF”

2008-07-14 12:38:28 99 404 A… “C:\WINDOWS\inf\mdm3mini.PNF”

2008-07-14 12:38:26 49 072 A… “C:\WINDOWS\inf\mdm3cpcm.PNF”

2008-07-14 12:38:26 11 940 A… “C:\WINDOWS\inf\irtos4mo.PNF”

2008-07-14 12:38:26 8 964 A… “C:\WINDOWS\inf\irdaalif.PNF”

2008-07-14 12:38:26 8 996 A… “C:\WINDOWS\inf\i740nt5.PNF”

2008-07-14 12:38:26 11 868 A… “C:\WINDOWS\inf\g200.PNF”

2008-07-14 12:38:24 2 648 A… “C:\WINDOWS\inf\fsvgadel.PNF”

2008-07-14 12:38:24 2 648 A… “C:\WINDOWS\inf\fsvgaadd.PNF”

2008-07-14 12:38:24 8 604 A… “C:\WINDOWS\inf\fsvga.PNF”

2008-07-14 12:38:22 6 584 A… “C:\WINDOWS\inf\eqnport.PNF”

2008-07-14 12:38:22 8 744 A… “C:\WINDOWS\inf\dshowext.PNF”

2008-07-14 12:38:22 23 836 A… “C:\WINDOWS\inf\divasrv.PNF”

2008-07-14 12:38:22 33 676 A… “C:\WINDOWS\inf\divac.PNF”

2008-07-14 12:38:22 21 512 A… “C:\WINDOWS\inf\ctmaport.PNF”

2008-07-14 12:38:20 9 908 A… “C:\WINDOWS\inf\banshee.PNF”

2008-07-14 12:38:20 33 616 A… “C:\WINDOWS\inf\avmisdn.PNF”

2008-07-14 12:38:20 9 428 A… “C:\WINDOWS\inf\atirage3.PNF”

2008-07-14 12:38:20 38 660 A… “C:\WINDOWS\inf\atimpab.PNF”

2008-07-14 12:38:18 29 356 A… “C:\WINDOWS\inf\atim128.PNF”

2008-07-14 12:38:18 13 628 A… “C:\WINDOWS\inf\asynceqn.PNF”

2008-07-14 12:38:18 6 524 A… “C:\WINDOWS\inf\adm_port.PNF”

2008-07-14 12:38:18 8 320 A… “C:\WINDOWS\inf\adm_mult.PNF”

2008-07-14 12:38:18 28 844 A… “C:\WINDOWS\inf\3dfxvs2k.PNF”

2008-07-14 12:38:16 15 892 A… “C:\WINDOWS\inf\wsh.PNF”

2008-07-14 12:38:16 19 088 A… “C:\WINDOWS\inf\wdmjoy.PNF”

2008-07-14 12:38:16 17 568 A… “C:\WINDOWS\inf\wdma_ymh.PNF”

2008-07-14 12:38:16 30 476 A… “C:\WINDOWS\inf\wdma_ym2.PNF”

2008-07-14 12:38:16 74 852 A… “C:\WINDOWS\inf\wdma_usb.PNF”

2008-07-14 10:58:06 44 060 A… “C:\WINDOWS\inf\wdma_sis.PNF”

2008-07-14 12:38:14 26 256 A… “C:\WINDOWS\inf\wdma_rip.PNF”

2008-07-14 12:38:14 18 832 A… “C:\WINDOWS\inf\wdma_ne2.PNF”

2008-07-14 12:38:14 25 048 A… “C:\WINDOWS\inf\wdma_neo.PNF”

2008-07-14 12:38:14 43 816 A… “C:\WINDOWS\inf\wdma_m2e.PNF”

2008-07-14 12:38:14 42 208 A… “C:\WINDOWS\inf\wdma_ess.PNF”

2008-07-14 12:38:14 36 664 A… “C:\WINDOWS\inf\wdma_ens.PNF”

2008-07-14 12:38:14 123 620 A… “C:\WINDOWS\inf\wdma_es3.PNF”

2008-07-14 12:38:14 102 220 A… “C:\WINDOWS\inf\wdma_es2.PNF”

2008-07-14 12:38:12 32 092 A… “C:\WINDOWS\inf\wdma_cwr.PNF”

2008-07-14 12:38:12 64 264 A… “C:\WINDOWS\inf\wdma_ctl.PNF”

2008-07-14 12:38:12 45 984 A… “C:\WINDOWS\inf\wdma_csf.PNF”

2008-07-14 12:38:12 41 908 A… “C:\WINDOWS\inf\wdma_csc.PNF”

2008-07-14 12:38:12 35 628 A… “C:\WINDOWS\inf\wdma_azt.PNF”

2008-07-14 12:38:12 18 320 A… “C:\WINDOWS\inf\wdma_avc.PNF”

2008-07-14 10:58:18 10 844 A… “C:\WINDOWS\inf\wave.PNF”

2008-07-14 12:38:12 21 416 A… “C:\WINDOWS\inf\wab50.PNF”

2008-07-14 12:38:10 4 376 A… “C:\WINDOWS\inf\vgx.PNF”

2008-07-14 10:58:28 38 872 A… “C:\WINDOWS\inf\usbstor.PNF”

2008-07-14 12:38:10 5 492 A… “C:\WINDOWS\inf\usbprint.PNF”

2008-07-14 12:38:10 4 872 A… “C:\WINDOWS\inf\unknown.PNF”

2008-07-14 12:38:10 11 024 A… “C:\WINDOWS\inf\umaxpp.PNF”

2008-07-14 12:38:10 68 548 A… “C:\WINDOWS\inf\umax.PNF”

2008-07-14 12:38:10 9 776 A… “C:\WINDOWS\inf\tshoot.PNF”

2008-07-14 12:38:08 9 940 A… “C:\WINDOWS\inf\tsbvcap.PNF”

2008-07-14 12:38:08 3 180 A… “C:\WINDOWS\inf\syscomp.PNF”

2008-07-14 12:38:08 90 240 A… “C:\WINDOWS\inf\stillcam.PNF”

2008-07-14 12:38:08 11 828 A… “C:\WINDOWS\inf\srusbusd.PNF”

2008-07-14 12:38:06 5 988 A… “C:\WINDOWS\inf\srchasst.PNF”

2008-07-14 12:38:06 12 144 A… “C:\WINDOWS\inf\sr.PNF”

2008-07-14 12:38:06 6 296 A… “C:\WINDOWS\inf\sonypvu1.PNF”

2008-07-14 12:38:06 4 096 A… “C:\WINDOWS\inf\secdrv.PNF”

2008-07-14 12:38:06 37 416 A… “C:\WINDOWS\inf\sdwndr2k.PNF”

2008-07-14 12:38:06 38 416 A… “C:\WINDOWS\inf\scsidev.PNF”

2008-07-14 12:38:04 18 476 A… “C:\WINDOWS\inf\ricoh.PNF”

2008-07-14 12:38:04 11 156 A… “C:\WINDOWS\inf\ptpusb.PNF”

2008-07-14 12:38:04 146 476 A… “C:\WINDOWS\inf\prtupg9x.PNF”

2008-07-14 12:38:04 44 964 A… “C:\WINDOWS\inf\printupg.PNF”

2008-07-14 12:38:04 17 056 A… “C:\WINDOWS\inf\pmxmcro.PNF”

2008-07-14 12:38:04 13 324 A… “C:\WINDOWS\inf\philtune.PNF”

2008-07-14 12:38:04 13 268 A… “C:\WINDOWS\inf\phildec.PNF”

2008-07-14 12:38:04 13 828 A… “C:\WINDOWS\inf\phil2vid.PNF”

2008-07-14 12:38:02 10 596 A… “C:\WINDOWS\inf\phil1vid.PNF”

2008-07-14 12:38:02 12 612 A… “C:\WINDOWS\inf\phdsext.PNF”

2008-07-14 12:38:02 8 972 A… “C:\WINDOWS\inf\perm3.PNF”

2008-07-14 12:38:02 12 556 A… “C:\WINDOWS\inf\perm2.PNF”

2008-07-14 12:38:00 12 364 A… “C:\WINDOWS\inf\ovsound.PNF”

2008-07-14 12:38:00 5 900 A… “C:\WINDOWS\inf\ovcomp.PNF”

2008-07-14 12:38:00 24 892 A… “C:\WINDOWS\inf\ovcam.PNF”

2008-07-14 12:38:00 7 136 A… “C:\WINDOWS\inf\ntgrip.PNF”

2008-07-14 12:38:00 8 796 A… “C:\WINDOWS\inf\netserv.PNF”

2008-07-14 12:38:00 7 572 A… “C:\WINDOWS\inf\netsap.PNF”

2008-07-14 12:38:00 8 500 A… “C:\WINDOWS\inf\netrwan.PNF”

2008-07-14 12:37:58 8 424 A… “C:\WINDOWS\inf\netrsvp.PNF”

2008-07-14 12:37:58 12 328 A… “C:\WINDOWS\inf\netrast.PNF”

2008-07-14 10:58:20 23 824 A… “C:\WINDOWS\inf\netrasa.PNF”

2008-07-14 12:37:58 6 224 A… “C:\WINDOWS\inf\netpschd.PNF”

2008-07-14 10:58:20 5 844 A… “C:\WINDOWS\inf\netpsa.PNF”

2008-07-14 12:37:58 16 180 A… “C:\WINDOWS\inf\netnwlnk.PNF”

2008-07-14 12:37:58 10 920 A… “C:\WINDOWS\inf\netnwcli.PNF”

2008-07-14 12:37:58 14 804 A… “C:\WINDOWS\inf\netnovel.PNF”

2008-07-14 12:37:58 6 056 A… “C:\WINDOWS\inf\netnb.PNF”

2008-07-14 12:37:56 28 092 A… “C:\WINDOWS\inf\netmadge.PNF”

2008-07-14 12:37:56 7 456 A… “C:\WINDOWS\inf\netloop.PNF”

2008-07-14 12:37:56 6 260 A… “C:\WINDOWS\inf\netlanep.PNF”

2008-07-14 12:37:56 5 388 A… “C:\WINDOWS\inf\netlanem.PNF”

2008-07-14 12:37:56 9 748 A… “C:\WINDOWS\inf\netirda.PNF”

2008-07-14 12:37:56 9 772 A… “C:\WINDOWS\inf\netias.PNF”

2008-07-14 12:37:54 5 380 A… “C:\WINDOWS\inf\netgpc.PNF”

2008-07-14 12:37:54 7 688 A… “C:\WINDOWS\inf\netfore.PNF”

2008-07-14 12:37:54 6 484 A… “C:\WINDOWS\inf\netepvcp.PNF”

2008-07-14 12:37:54 7 032 A… “C:\WINDOWS\inf\netepvcm.PNF”

2008-07-14 12:37:54 19 632 A… “C:\WINDOWS\inf\netel90b.PNF”

2008-07-14 12:37:52 12 088 A… “C:\WINDOWS\inf\netel90a.PNF”

2008-07-14 12:37:52 57 364 A… “C:\WINDOWS\inf\netdgdxb.PNF”

2008-07-14 12:37:52 9 284 A… “C:\WINDOWS\inf\netdefxa.PNF”

2008-07-14 12:37:52 10 520 A… “C:\WINDOWS\inf\netdav.PNF”

2008-07-14 12:37:50 4 416 A… “C:\WINDOWS\inf\netcis.PNF”

2008-07-14 12:37:50 5 492 A… “C:\WINDOWS\inf\netbrdgs.PNF”

2008-07-14 12:37:50 5 896 A… “C:\WINDOWS\inf\netbrdgm.PNF”

2008-07-14 12:37:50 6 664 A… “C:\WINDOWS\inf\netauni.PNF”

2008-07-14 12:37:50 12 364 A… “C:\WINDOWS\inf\netana.PNF”

2008-07-14 12:37:50 8 596 A… “C:\WINDOWS\inf\net5515n.PNF”

2008-07-14 12:37:48 26 728 A… “C:\WINDOWS\inf\net21x4.PNF”

2008-07-14 12:37:48 6 380 A… “C:\WINDOWS\inf\net1394.PNF”

2008-07-14 12:37:48 5 864 A… “C:\WINDOWS\inf\ndisuio.PNF”

2008-07-14 12:37:46 8 792 A… “C:\WINDOWS\inf\mtxvideo.PNF”

2008-07-14 12:37:46 14 072 A… “C:\WINDOWS\inf\mstask.PNF”

2008-07-14 12:37:46 7 036 A… “C:\WINDOWS\inf\msrio.PNF”

2008-07-14 12:37:46 6 944 A… “C:\WINDOWS\inf\msrio8.PNF”

2008-07-14 12:37:46 6 864 A… “C:\WINDOWS\inf\msnike.PNF”

2008-07-14 12:37:46 15 396 A… “C:\WINDOWS\inf\msmusb.PNF”

2008-07-14 12:37:46 29 196 A… “C:\WINDOWS\inf\msmscsi.PNF”

2008-07-14 12:37:46 9 976 A… “C:\WINDOWS\inf\msinfo32.PNF”

2008-07-14 12:37:44 41 396 A… “C:\WINDOWS\inf\msdv.PNF”

2008-07-14 12:37:44 6 720 A… “C:\WINDOWS\inf\mscpqpa1.PNF”

2008-07-14 12:37:44 86 852 A… “C:\WINDOWS\inf\monitor4.PNF”

2008-07-14 12:37:44 89 240 A… “C:\WINDOWS\inf\monitor3.PNF”

2008-07-14 12:37:44 101 148 A… “C:\WINDOWS\inf\monitor2.PNF”

2008-07-14 12:37:42 11 964 A… “C:\WINDOWS\inf\modemcsa.PNF”

2008-07-14 12:37:42 42 972 A… “C:\WINDOWS\inf\mmopt.PNF”

2008-07-14 12:37:42 3 788 A… “C:\WINDOWS\inf\minioc.PNF”

2008-07-14 12:37:42 6 636 A… “C:\WINDOWS\inf\mfsupra.PNF”

2008-07-14 12:37:40 9 652 A… “C:\WINDOWS\inf\mfsocket.PNF”

2008-07-14 12:37:40 17 284 A… “C:\WINDOWS\inf\memcard.PNF”

2008-07-14 12:37:40 134 964 A… “C:\WINDOWS\inf\mdmzyxlg.PNF”

2008-07-14 12:37:40 122 052 A… “C:\WINDOWS\inf\mdmzyxel.PNF”

2008-07-14 12:37:38 80 924 A… “C:\WINDOWS\inf\mdmzyp.PNF”

2008-07-14 12:37:38 129 992 A… “C:\WINDOWS\inf\mdmzoom.PNF”

2008-07-14 12:37:38 71 144 A… “C:\WINDOWS\inf\mdmx5560.PNF”

2008-07-14 12:37:38 168 904 A… “C:\WINDOWS\inf\mdmwhql0.PNF”

2008-07-14 12:37:36 8 224 A… “C:\WINDOWS\inf\mdmvdot.PNF”

2008-07-14 12:37:36 10 424 A… “C:\WINDOWS\inf\mdmusrsp.PNF”

2008-07-14 12:37:36 75 336 A… “C:\WINDOWS\inf\mdmusrgl.PNF”

2008-07-14 12:37:34 23 852 A… “C:\WINDOWS\inf\mdmusrg.PNF”

2008-07-14 12:37:34 9 332 A… “C:\WINDOWS\inf\mdmusrf.PNF”

2008-07-14 12:37:34 23 188 A… “C:\WINDOWS\inf\mdmtron.PNF”

2008-07-14 12:37:34 53 128 A… “C:\WINDOWS\inf\mdmtosh.PNF”

2008-07-14 12:37:32 53 880 A… “C:\WINDOWS\inf\mdmti.PNF”

2008-07-14 12:37:32 16 332 A… “C:\WINDOWS\inf\mdmtexas.PNF”

2008-07-14 12:37:32 20 260 A… “C:\WINDOWS\inf\mdmtdkj7.PNF”

2008-07-14 12:37:30 17 320 A… “C:\WINDOWS\inf\mdmtdkj6.PNF”

2008-07-14 12:37:30 29 708 A… “C:\WINDOWS\inf\mdmtdkj5.PNF”

2008-07-14 12:37:30 24 516 A… “C:\WINDOWS\inf\mdmtdkj4.PNF”

2008-07-14 12:37:30 26 716 A… “C:\WINDOWS\inf\mdmtdkj3.PNF”

2008-07-14 12:37:28 27 016 A… “C:\WINDOWS\inf\mdmtdkj2.PNF”

2008-07-14 12:37:28 65 804 A… “C:\WINDOWS\inf\mdmtdk.PNF”

2008-07-14 12:37:26 134 308 A… “C:\WINDOWS\inf\mdmsupra.PNF”

2008-07-14 12:37:26 45 896 A… “C:\WINDOWS\inf\mdmsupr3.PNF”

2008-07-14 12:37:26 34 272 A… “C:\WINDOWS\inf\mdmsun2.PNF”

2008-07-14 12:37:26 11 292 A… “C:\WINDOWS\inf\mdmsun1.PNF”

2008-07-14 12:37:24 23 408 A… “C:\WINDOWS\inf\mdmsii64.PNF”

2008-07-14 12:37:24 23 608 A… “C:\WINDOWS\inf\mdmsiil6.PNF”

2008-07-14 12:37:24 76 068 A… “C:\WINDOWS\inf\mdmspq28.PNF”

2008-07-14 12:37:22 90 232 A… “C:\WINDOWS\inf\mdmsonyu.PNF”

2008-07-14 12:37:22 14 536 A… “C:\WINDOWS\inf\mdmsmart.PNF”

2008-07-14 12:37:22 44 876 A… “C:\WINDOWS\inf\mdmsier.PNF”

2008-07-14 12:37:20 125 636 A… “C:\WINDOWS\inf\mdmrock5.PNF”

2008-07-14 12:37:20 71 236 A… “C:\WINDOWS\inf\mdmrock4.PNF”

2008-07-14 12:37:20 50 624 A… “C:\WINDOWS\inf\mdmrock3.PNF”

2008-07-14 12:37:20 23 712 A… “C:\WINDOWS\inf\mdmrock.PNF”

2008-07-14 12:37:18 80 624 A… “C:\WINDOWS\inf\mdmracal.PNF”

2008-07-14 12:37:18 15 840 A… “C:\WINDOWS\inf\mdmpsion.PNF”

2008-07-14 12:37:18 57 224 A… “C:\WINDOWS\inf\mdmpp.PNF”

2008-07-14 12:37:16 10 424 A… “C:\WINDOWS\inf\mdmpn1.PNF”

2008-07-14 12:37:16 19 268 A… “C:\WINDOWS\inf\mdmpin.PNF”

2008-07-14 12:37:16 79 716 A… “C:\WINDOWS\inf\mdmpenr.PNF”

2008-07-14 12:37:16 8 372 A… “C:\WINDOWS\inf\mdmpbit.PNF”

2008-07-14 12:37:14 27 860 A… “C:\WINDOWS\inf\mdmpace.PNF”

2008-07-14 12:37:14 49 096 A… “C:\WINDOWS\inf\mdmosi.PNF”

2008-07-14 12:37:14 11 480 A… “C:\WINDOWS\inf\mdmoptn.PNF”

2008-07-14 12:37:12 126 152 A… “C:\WINDOWS\inf\mdmomrn3.PNF”

2008-07-14 12:37:12 19 048 A… “C:\WINDOWS\inf\mdmolic.PNF”

2008-07-14 12:37:10 10 572 A… “C:\WINDOWS\inf\mdmnttte.PNF”

2008-07-14 12:37:10 17 460 A… “C:\WINDOWS\inf\mdmnttp2.PNF”

2008-07-14 12:37:10 16 196 A… “C:\WINDOWS\inf\mdmnttp.PNF”

2008-07-14 12:37:08 11 516 A… “C:\WINDOWS\inf\mdmnttme.PNF”

2008-07-14 12:37:08 22 004 A… “C:\WINDOWS\inf\mdmnttd6.PNF”

2008-07-14 12:37:08 21 996 A… “C:\WINDOWS\inf\mdmnttd2.PNF”

2008-07-14 12:37:08 13 800 A… “C:\WINDOWS\inf\mdmntt1.PNF”

2008-07-14 12:37:06 20 216 A… “C:\WINDOWS\inf\mdmnova.PNF”

2008-07-14 12:37:06 13 244 A… “C:\WINDOWS\inf\mdmnokia.PNF”

2008-07-14 12:37:06 10 340 A… “C:\WINDOWS\inf\Mdmnis5t.PNF”

2008-07-14 12:37:04 2 864 A… “C:\WINDOWS\inf\mqsysoc.PNF”

2008-07-14 12:37:04 10 364 A… “C:\WINDOWS\inf\Mdmnis3t.PNF”

2008-07-14 12:37:04 112 376 A… “C:\WINDOWS\inf\monitor8.PNF”

2008-07-14 12:37:04 11 340 A… “C:\WINDOWS\inf\Mdmnis2u.PNF”

2008-07-14 12:37:02 88 208 A… “C:\WINDOWS\inf\monitor7.PNF”

2008-07-14 12:37:02 11 268 A… “C:\WINDOWS\inf\Mdmnis1u.PNF”

2008-07-14 10:57:48 94 436 A… “C:\WINDOWS\inf\monitor6.PNF”

2008-07-14 12:37:02 20 328 A… “C:\WINDOWS\inf\mdmneuhs.PNF”

2008-07-14 12:37:02 81 760 A… “C:\WINDOWS\inf\mdmmts.PNF”

2008-07-14 12:37:00 8 864 A… “C:\WINDOWS\inf\mdmmotou.PNF”

2008-07-14 12:37:00 20 132 A… “C:\WINDOWS\inf\mdmmoto1.PNF”

2008-07-14 12:37:00 72 136 A… “C:\WINDOWS\inf\mdmmoto.PNF”

2008-07-14 12:36:58 18 540 A… “C:\WINDOWS\inf\mdmmod.PNF”

2008-07-14 12:36:58 11 696 A… “C:\WINDOWS\inf\mdmminij.PNF”

2008-07-14 12:36:58 89 996 A… “C:\WINDOWS\inf\mdmmhzk1.PNF”

2008-07-14 12:36:58 199 760 A… “C:\WINDOWS\inf\mdmmhzel.PNF”

2008-07-14 12:36:56 92 092 A… “C:\WINDOWS\inf\mdmmhza.PNF”

2008-07-14 12:36:56 74 120 A… “C:\WINDOWS\inf\mdmmhrtz.PNF”

2008-07-14 12:36:56 110 412 A… “C:\WINDOWS\inf\mdmmetri.PNF”

2008-07-14 12:36:54 17 416 A… “C:\WINDOWS\inf\mdmmega.PNF”

2008-07-14 12:36:54 63 176 A… “C:\WINDOWS\inf\mdmmct.PNF”

2008-07-14 12:36:54 64 544 A… “C:\WINDOWS\inf\mdmmcom.PNF”

2008-07-14 12:36:54 11 504 A… “C:\WINDOWS\inf\mdmmcd.PNF”

2008-07-14 12:36:52 16 504 A… “C:\WINDOWS\inf\mdmmc288.PNF”

2008-07-14 12:36:52 36 404 A… “C:\WINDOWS\inf\mdmlucnt.PNF”

2008-07-14 12:36:52 42 660 A… “C:\WINDOWS\inf\mdmlasno.PNF”

2008-07-14 12:36:50 20 868 A… “C:\WINDOWS\inf\mdmlasat.PNF”

2008-07-14 12:36:50 12 644 A… "C:\WINDOWS\inf\mdmkort

11 892 A… “C:\WINDOWS\inf\mdmke.PNF”

2008-07-14 12:36:50 25 996 A… “C:\WINDOWS\inf\MDMJF56E.PNF”

2008-07-14 12:36:48 58 752 A… “C:\WINDOWS\inf\mdmisdn.PNF”

2008-07-14 12:36:48 30 748 A… “C:\WINDOWS\inf\mdmiodat.PNF”

2008-07-14 12:36:48 27 208 A… “C:\WINDOWS\inf\mdmintel.PNF”

2008-07-14 12:36:48 28 908 A… “C:\WINDOWS\inf\mdminfot.PNF”

2008-07-14 12:36:46 102 192 A… “C:\WINDOWS\inf\mdmhayes.PNF”

2008-07-14 12:36:46 69 848 A… “C:\WINDOWS\inf\mdmhay2.PNF”

2008-07-14 12:36:46 59 556 A… “C:\WINDOWS\inf\mdmhandy.PNF”

2008-07-14 12:36:44 8 560 A… “C:\WINDOWS\inf\mdmhaeu.PNF”

2008-07-14 12:36:44 29 512 A… “C:\WINDOWS\inf\mdmgsm.PNF”

2008-07-14 12:36:44 93 596 A… “C:\WINDOWS\inf\mdmgl010.PNF”

2008-07-14 12:36:44 157 264 A… “C:\WINDOWS\inf\mdmgl009.PNF”

2008-07-14 12:36:42 57 572 A… “C:\WINDOWS\inf\mdmgl008.PNF”

2008-07-14 12:36:42 151 716 A… “C:\WINDOWS\inf\mdmgl007.PNF”

2008-07-14 12:36:42 96 712 A… “C:\WINDOWS\inf\mdmgl006.PNF”

2008-07-14 12:36:40 82 384 A… “C:\WINDOWS\inf\mdmgl005.PNF”

2008-07-14 12:36:40 1 597 336 A… “C:\WINDOWS\inf\mdmgl004.PNF”

2008-07-14 12:36:34 59 372 A… “C:\WINDOWS\inf\mdmgl003.PNF”

2008-07-14 12:36:34 89 852 A… “C:\WINDOWS\inf\mdmgl002.PNF”

2008-07-14 12:36:34 77 228 A… “C:\WINDOWS\inf\mdmgl001.PNF”

2008-07-14 12:36:34 42 676 A… “C:\WINDOWS\inf\mdmgcs.PNF”

2008-07-14 12:36:32 69 540 A… “C:\WINDOWS\inf\mdmgatew.PNF”

2008-07-14 12:36:32 21 124 A… “C:\WINDOWS\inf\mdmfj2.PNF”

2008-07-14 12:36:32 47 316 A… “C:\WINDOWS\inf\mdmexp.PNF”

2008-07-14 12:36:30 26 872 A… “C:\WINDOWS\inf\mdmeric2.PNF”

2008-07-14 12:36:30 20 192 A… “C:\WINDOWS\inf\mdmeric.PNF”

2008-07-14 12:36:30 115 112 A… “C:\WINDOWS\inf\mdmelsa.PNF”

2008-07-14 12:36:28 30 596 A… “C:\WINDOWS\inf\mdmeiger.PNF”

2008-07-14 12:36:28 57 164 A… “C:\WINDOWS\inf\mdmdyna.PNF”

2008-07-14 12:36:28 169 544 A… “C:\WINDOWS\inf\mdmdsi.PNF”

2008-07-14 12:36:28 17 500 A… “C:\WINDOWS\inf\mdmdp2.PNF”

2008-07-14 12:36:26 20 368 A… “C:\WINDOWS\inf\mdmdgden.PNF”

2008-07-14 12:36:26 20 052 A… “C:\WINDOWS\inf\mdmdgitn.PNF”

2008-07-14 12:36:26 24 624 A… “C:\WINDOWS\inf\mdmdf56F.PNF”

2008-07-14 12:36:24 120 736 A… “C:\WINDOWS\inf\monitor5.PNF”

2008-07-14 12:36:24 34 084 A… “C:\WINDOWS\inf\mdmdcm6.PNF”

2008-07-14 12:36:24 77 992 A… “C:\WINDOWS\inf\mdmdcm5.PNF”

2008-07-14 12:36:24 21 372 A… “C:\WINDOWS\inf\mdmcrtix.PNF”

2008-07-14 12:36:22 13 828 A… “C:\WINDOWS\inf\mdmcpv.PNF”

2008-07-14 12:36:22 47 576 A… “C:\WINDOWS\inf\mdmcpq2.PNF”

2008-07-14 12:36:22 136 128 A… “C:\WINDOWS\inf\mdmcpq.PNF”

2008-07-14 12:36:20 12 528 A… “C:\WINDOWS\inf\mdmcomp.PNF”

2008-07-14 12:36:20 10 456 A… “C:\WINDOWS\inf\mdmcommu.PNF”

2008-07-14 12:36:20 43 240 A… “C:\WINDOWS\inf\mdmcom1.PNF”

2008-07-14 12:36:18 24 468 A… “C:\WINDOWS\inf\mdmcodex.PNF”

2008-07-14 12:36:18 91 508 A… “C:\WINDOWS\inf\mdmcm28.PNF”

2008-07-14 12:36:16 12 544 A… “C:\WINDOWS\inf\mdmcdp.PNF”

2008-07-14 12:36:16 22 428 A… “C:\WINDOWS\inf\mdmc26a.PNF”

2008-07-14 12:36:16 26 316 A… “C:\WINDOWS\inf\mdmbw561.PNF”

2008-07-14 12:36:14 10 516 A… “C:\WINDOWS\inf\mdmbug3.PNF”

2008-07-14 12:36:14 23 888 A… “C:\WINDOWS\inf\mdmbsb.PNF”

2008-07-14 12:36:14 64 292 A… “C:\WINDOWS\inf\mdmboca.PNF”

2008-07-14 12:36:14 21 376 A… “C:\WINDOWS\inf\mdmaus.PNF”

2008-07-14 12:36:12 34 212 A… “C:\WINDOWS\inf\mdmatt.PNF”

2008-07-14 12:36:12 19 568 A… “C:\WINDOWS\inf\mdmatm2k.PNF”

2008-07-14 12:36:10 77 752 A… “C:\WINDOWS\inf\mdmati.PNF”

2008-07-14 12:36:10 16 420 A… “C:\WINDOWS\inf\mdmarn.PNF”

2008-07-14 12:36:10 43 228 A… “C:\WINDOWS\inf\mdmarch.PNF”

2008-07-14 12:36:10 15 528 A… “C:\WINDOWS\inf\mdmar1.PNF”

2008-07-14 12:36:08 10 968 A… “C:\WINDOWS\inf\mdmaiwat.PNF”

2008-07-14 12:36:08 26 676 A… “C:\WINDOWS\inf\mdmaiwa5.PNF”

2008-07-14 12:36:08 105 104 A… “C:\WINDOWS\inf\mdmaiwa4.PNF”

2008-07-14 12:36:06 18 488 A… “C:\WINDOWS\inf\mdmaiwa3.PNF”

2008-07-14 12:36:06 23 988 A… “C:\WINDOWS\inf\mdmaiwa.PNF”

2008-07-14 12:36:06 8 824 A… “C:\WINDOWS\inf\mdmairte.PNF”

2008-07-14 12:36:04 15 036 A… “C:\WINDOWS\inf\mdmadc.PNF”

2008-07-14 12:36:04 43 708 A… “C:\WINDOWS\inf\mdm5674a.PNF”

2008-07-14 12:36:04 97 624 A… “C:\WINDOWS\inf\mdm3com.PNF”

2008-07-14 12:36:02 18 736 A… “C:\WINDOWS\inf\lwusbhid.PNF”

2008-07-14 12:36:02 13 976 A… “C:\WINDOWS\inf\lwngmadi.PNF”

2008-07-14 12:36:02 10 604 A… “C:\WINDOWS\inf\kodak.PNF”

2008-07-14 12:36:02 10 808 A… “C:\WINDOWS\inf\kdkscan.PNF”

2008-07-14 12:36:02 23 176 A… “C:\WINDOWS\inf\kdk2x0.PNF”

2008-07-14 12:36:02 9 300 A… “C:\WINDOWS\inf\irstusb.PNF”

2008-07-14 12:36:02 9 004 A… “C:\WINDOWS\inf\irmk7w2k.PNF”

2008-07-14 12:36:00 26 612 A… “C:\WINDOWS\inf\irnsc.PNF”

2008-07-14 12:36:00 15 608 A… “C:\WINDOWS\inf\irdasmc.PNF”

2008-07-14 12:36:00 22 924 A… “C:\WINDOWS\inf\image.PNF”

2008-07-14 12:36:00 5 752 A… “C:\WINDOWS\inf\iereset.PNF”

2008-07-14 12:36:00 15 560 A… “C:\WINDOWS\inf\icwnt5.PNF”

2008-07-14 12:36:00 3 260 A… “C:\WINDOWS\inf\icminst.PNF”

2008-07-14 12:35:58 13 732 A… “C:\WINDOWS\inf\icam5usb.PNF”

2008-07-14 12:35:58 17 908 A… “C:\WINDOWS\inf\icam4usb.PNF”

2008-07-14 12:35:58 13 148 A… “C:\WINDOWS\inf\icam3.PNF”

2008-07-14 12:35:58 8 080 A… “C:\WINDOWS\inf\ibmvcap.PNF”

2008-07-14 12:35:58 41 204 A… “C:\WINDOWS\inf\hpscan.PNF”

2008-07-14 12:35:56 23 068 A… “C:\WINDOWS\inf\hpojscan.PNF”

2008-07-14 12:35:56 7 160 A… “C:\WINDOWS\inf\hpdigwia.PNF”

2008-07-14 10:57:46 14 240 A… “C:\WINDOWS\inf\gameport.PNF”

2008-07-14 12:35:56 24 060 A… “C:\WINDOWS\inf\fjtscan.PNF”

2008-07-14 12:35:56 5 872 A… “C:\WINDOWS\inf\epstw2k.PNF”

2008-07-14 12:35:56 11 432 A… “C:\WINDOWS\inf\epsnmfp.PNF”

2008-07-14 12:35:54 45 680 A… “C:\WINDOWS\inf\epsnscan.PNF”

2008-07-14 12:35:54 5 896 A… “C:\WINDOWS\inf\epcfw2k.PNF”

2008-07-14 12:35:54 26 684 A… “C:\WINDOWS\inf\dvd.PNF”

2008-07-14 12:35:52 27 876 A… “C:\WINDOWS\inf\dimaps.PNF”

2008-07-14 12:35:52 8 176 A… “C:\WINDOWS\inf\digirprt.PNF”

2008-07-14 12:35:52 7 972 A… “C:\WINDOWS\inf\digirp.PNF”

2008-07-14 12:35:50 16 352 A… “C:\WINDOWS\inf\digimps.PNF”

2008-07-14 12:35:50 8 408 A… “C:\WINDOWS\inf\digiisdn.PNF”

2008-07-14 12:35:50 6 432 A… “C:\WINDOWS\inf\digiasyn.PNF”

2008-07-14 12:35:48 21 920 A… “C:\WINDOWS\inf\dgasync.PNF”

2008-07-14 12:35:48 41 676 A… “C:\WINDOWS\inf\dgaport.PNF”

2008-07-14 12:35:48 6 644 A… “C:\WINDOWS\inf\dfrg.PNF”

2008-07-14 12:35:48 21 800 A… “C:\WINDOWS\inf\cyzport.PNF”

2008-07-14 12:35:48 13 360 A… “C:\WINDOWS\inf\cyyport.PNF”

2008-07-14 12:35:46 6 888 A… “C:\WINDOWS\inf\cyclom-y.PNF”

2008-07-14 12:35:46 6 756 A… “C:\WINDOWS\inf\cyclad-z.PNF”

2008-07-14 12:35:46 31 012 A… “C:\WINDOWS\inf\corelist.PNF”

2008-07-14 12:35:46 16 020 A… “C:\WINDOWS\inf\camvid30.PNF”

2008-07-14 12:35:46 17 268 A… “C:\WINDOWS\inf\camvid20.PNF”

2008-07-14 12:35:46 11 180 A… “C:\WINDOWS\inf\camdsh20.PNF”

2008-07-14 12:35:46 15 312 A… “C:\WINDOWS\inf\brmfport.PNF”

2008-07-14 12:35:44 37 544 A… “C:\WINDOWS\inf\brmfcwia.PNF”

2008-07-14 12:35:44 8 648 A… “C:\WINDOWS\inf\brmfcumd.PNF”

2008-07-14 12:35:44 8 964 A… “C:\WINDOWS\inf\brmfcsto.PNF”

2008-07-14 12:35:44 66 336 A… “C:\WINDOWS\inf\brmfcmf.PNF”

2008-07-14 12:35:44 48 096 A… “C:\WINDOWS\inf\brmfcmdm.PNF”

2008-07-14 12:35:44 4 428 A… “C:\WINDOWS\inf\axant5.PNF”

2008-07-14 12:35:42 41 732 A… “C:\WINDOWS\inf\atividin.PNF”

2008-07-14 12:35:42 3 236 A… “C:\WINDOWS\inf\asroc.PNF”

2008-07-14 12:35:42 110 380 A… “C:\WINDOWS\inf\apps.PNF”

2008-07-14 12:35:42 2 856 A… “C:\WINDOWS\inf\appmig.PNF”

2008-07-14 12:35:40 8 428 A… “C:\WINDOWS\inf\apcompat.PNF”

2008-07-14 12:35:40 17 232 A… “C:\WINDOWS\inf\agtinst.PNF”

2008-07-14 12:35:40 10 308 A… “C:\WINDOWS\inf\acerscan.PNF”

2008-07-14 12:36:18 2 312 A… “C:\WINDOWS\inf\mdmchipv.PNF”

2008-08-24 20:43:58 5 284 A… “C:\WINDOWS\inf\wvc1dmo.PNF”

2008-09-04 10:18:54 4 100 A… “C:\WINDOWS\inf\branches.PNF”

2008-08-24 20:45:18 7 030 A… “C:\WINDOWS\inf\oem17.PNF”

2008-09-04 10:18:50 6 756 A… “C:\WINDOWS\inf\oem18.PNF”

2008-09-04 10:18:52 5 920 A… “C:\WINDOWS\inf\oem19.PNF”

2008-09-04 10:18:54 1 562 968 A… “C:\WINDOWS\inf\INFCACHE.1”

2008-07-14 12:40:28 13 246 A… “C:\WINDOWS\inf\oem4.PNF”

2008-07-14 12:40:28 39 274 A… “C:\WINDOWS\inf\oem6.PNF”

2008-07-17 8:34:36 78 340 A… “C:\WINDOWS\inf\nokirmdm.PNF”

2008-07-14 10:58:32 6 478 A… “C:\WINDOWS\inf\oem7.PNF”

2008-07-14 10:58:28 26 164 A… “C:\WINDOWS\inf\oem8.PNF”

2008-07-14 12:40:28 4 684 A… “C:\WINDOWS\inf\Erma.PNF”

2008-07-14 12:40:28 6 178 A… “C:\WINDOWS\inf\MPPRE10.PNF”

2008-07-14 12:40:28 6 770 A… “C:\WINDOWS\inf\DRM10.PNF”

2008-07-14 12:40:28 13 082 A… “C:\WINDOWS\inf\codecs10.PNF”

2008-07-14 12:40:28 10 744 A… “C:\WINDOWS\inf\WMFSDK10.PNF”

2008-07-14 12:40:28 22 146 A… “C:\WINDOWS\inf\WMDM10.PNF”

2008-07-14 12:40:28 10 524 A… “C:\WINDOWS\inf\WPD10.PNF”

2008-07-14 12:40:28 10 428 A… “C:\WINDOWS\inf\wpdmtp.PNF”

2008-07-14 12:40:28 3 988 A… “C:\WINDOWS\inf\wmsetsdk.PNF”

2008-07-14 10:59:02 7 280 A… “C:\WINDOWS\inf\sysoc.PNF”

2008-07-17 8:21:56 53 326 A… “C:\WINDOWS\inf\oem0.PNF”

2008-07-17 8:21:56 241 552 A… “C:\WINDOWS\inf\oem1.PNF”

2008-07-17 8:21:58 130 728 A… “C:\WINDOWS\inf\oem2.PNF”

2008-07-17 8:21:58 52 338 A… “C:\WINDOWS\inf\oem3.PNF”

2008-07-17 8:23:00 37 830 A… “C:\WINDOWS\inf\oem5.PNF”

2008-07-17 8:23:00 7 844 A… “C:\WINDOWS\inf\oem9.PNF”

2008-07-17 8:23:00 5 682 A… “C:\WINDOWS\inf\oem10.PNF”

2008-07-17 8:30:42 98 554 A… “C:\WINDOWS\inf\oem11.PNF”

2008-07-17 8:30:42 105 928 A… “C:\WINDOWS\inf\oem12.PNF”

2008-08-24 19:41:58 0 …H. “C:\WINDOWS\inf\oem13.inf”

2008-07-17 8:37:00 0 A…H. “C:\WINDOWS\SYSTEM32\DRIVERS\MsftWdf_Kernel_01005_Coinstaller_Critical.Wdf”

2008-07-17 8:37:00 0 A…H. “C:\WINDOWS\SYSTEM32\DRIVERS\Msft_Kernel_ccdcmb_01005.Wdf”

2008-09-04 8:22:20 27 648 A… “C:\WINDOWS\SYSTEM32\DRIVERS\beep.sys”

2008-09-02 11:48:22 13 880 A… “C:\WINDOWS\SYSTEM32\DRIVERS\COMFiltr.sys”

2008-09-04 13:23:34 32 A.SH. “C:\WINDOWS\SYSTEM32\DRIVERS\fidbox.idx”

2008-09-04 13:23:34 32 A.SH. “C:\WINDOWS\SYSTEM32\DRIVERS\fidbox.dat”

2008-09-04 13:23:34 32 A.SH. “C:\WINDOWS\SYSTEM32\DRIVERS\fidbox2.idx”

2008-09-04 13:23:34 32 A.SH. “C:\WINDOWS\SYSTEM32\DRIVERS\fidbox2.dat”

2008-09-04 10:19:22 85 860 A… “C:\WINDOWS\SYSTEM32\DRIVERS\klick.dat”

2008-09-04 10:19:22 91 700 A… “C:\WINDOWS\SYSTEM32\DRIVERS\klin.dat”

2008-07-18 22:10:48 94 920 A… “C:\WINDOWS\SYSTEM32\dllcache\cdm.dll”

2008-09-04 8:22:20 27 648 A… “C:\WINDOWS\SYSTEM32\dllcache\beep.sys”

2008-07-18 22:09:44 563 912 A… “C:\WINDOWS\SYSTEM32\dllcache\wuapi.dll”

2008-07-18 22:10:42 53 448 A… “C:\WINDOWS\SYSTEM32\dllcache\wuauclt.exe”

2008-07-18 22:09:46 215 752 A… “C:\WINDOWS\SYSTEM32\dllcache\wuaucpl.cpl”

2008-07-18 22:09:42 1 811 656 A… “C:\WINDOWS\SYSTEM32\dllcache\wuaueng.dll”

2008-07-18 22:10:20 36 552 A… “C:\WINDOWS\SYSTEM32\dllcache\wups.dll”

2008-07-07 22:33:22 253 952 A… “C:\WINDOWS\SYSTEM32\dllcache\es.dll”

2008-07-18 22:09:46 325 832 A… “C:\WINDOWS\SYSTEM32\dllcache\wucltui.dll”

2008-07-18 22:09:44 205 000 A… “C:\WINDOWS\SYSTEM32\dllcache\wuweb.dll”

2008-09-04 12:43:28 78 A… “C:\WINDOWS\SYSTEM32\Restore\MachineGuid.txt”

2008-09-04 8:56:38 4 096 A… “C:\WINDOWS\SYSTEM32\smp\msrc.exe”

2008-07-14 10:58:44 967 A… “C:\WINDOWS$MSI31Uninstall_KB893803v2$\spuninst\spuninst.txt”

2008-07-14 10:59:26 13 278 A… “C:\WINDOWS$MSI31Uninstall_KB893803v2$\spuninst\spuninst.inf”

2008-07-14 11:38:52 300 A… “C:\WINDOWS$NtUninstallWIC$\spuninst\spuninst.txt”

2008-07-14 11:39:40 35 644 A… “C:\WINDOWS$NtUninstallWIC$\spuninst\spuninst.inf”

2008-07-17 8:36:06 218 A… “C:\WINDOWS$NtUninstallWdf01005$\spuninst\spuninst.txt”

2008-07-17 8:36:58 3 977 A… “C:\WINDOWS$NtUninstallWdf01005$\spuninst\spuninst.inf”

2008-08-25 16:31:04 204 A… “C:\WINDOWS$NtServicePackUninstallNLSDownlevelMapping$\spuninst\spuninst.txt”

2008-08-25 16:31:24 4 548 A… “C:\WINDOWS$NtServicePackUninstallNLSDownlevelMapping$\spuninst\spuninst.inf”

2008-08-25 16:32:52 444 A… “C:\WINDOWS$NtServicePackUninstallIDNMitigationAPIs$\spuninst\spuninst.txt”

2008-08-25 16:33:16 5 134 A… “C:\WINDOWS$NtServicePackUninstallIDNMitigationAPIs$\spuninst\spuninst.inf”

2008-08-26 22:51:00 1 342 A… “C:\WINDOWS\erdnt\Hiv-backup\ERDNT.INF”

2008-08-26 22:51:00 673 A… “C:\WINDOWS\erdnt\Hiv-backup\ERDNT.CON”

2008-08-26 22:50:56 49 152 A… “C:\WINDOWS\erdnt\Hiv-backup\SECURITY”

2008-08-26 22:50:56 12 070 912 A… “C:\WINDOWS\erdnt\Hiv-backup\SOFTWARE”

2008-08-26 22:50:58 3 121 152 A… “C:\WINDOWS\erdnt\Hiv-backup\SYSTEM”

2008-08-26 22:50:58 262 144 A… “C:\WINDOWS\erdnt\Hiv-backup\DEFAULT”

2008-08-26 22:50:58 24 576 A… “C:\WINDOWS\erdnt\Hiv-backup\SAM”

2008-09-04 10:16:52 13 230 A… “C:\WINDOWS\temp\KAV6Upgrade\upgrade.log”

2008-09-02 9:52:50 307 606 A… “C:\WINDOWS\Debug\UserMode\userenv.bak”

2008-09-04 13:45:42 55 848 A… “C:\WINDOWS\Debug\UserMode\userenv.log”

2008-09-02 14:50:34 361 024 A… “C:\WINDOWS\Debug\Setup\UpdSh.log”

2008-09-02 20:30:28 1 256 A… “C:\WINDOWS\SYSTEM32\DRIVERS\etc\NetAV.alt”

2008-09-02 11:45:54 1 256 A… “C:\WINDOWS\SYSTEM32\DRIVERS\etc\NetAV.alt.bck”

2008-09-02 20:30:28 56 A… “C:\WINDOWS\SYSTEM32\DRIVERS\etc\NetAR.wlt”

2008-09-02 11:45:48 56 A… “C:\WINDOWS\SYSTEM32\DRIVERS\etc\NetAR.wlt.bck”

2008-09-02 14:36:22 0 A… “C:\WINDOWS\Debug\Setup\Backup\INTPPM_Backup.bak”

2008-08-26 22:50:58 229 376 A… “C:\WINDOWS\erdnt\Hiv-backup\Users\00000001\NTUSER.DAT”

2008-08-26 22:50:58 8 192 A… “C:\WINDOWS\erdnt\Hiv-backup\Users\00000002\UsrClass.dat”

2008-08-26 22:50:58 233 472 A… “C:\WINDOWS\erdnt\Hiv-backup\Users\00000003\NTUSER.DAT”

2008-08-26 22:50:58 8 192 A… “C:\WINDOWS\erdnt\Hiv-backup\Users\00000004\UsrClass.dat”

2008-08-26 22:50:58 229 376 A… “C:\WINDOWS\erdnt\Hiv-backup\Users\00000005\NTUSER.DAT”

2008-08-26 22:51:00 3 334 144 A… “C:\WINDOWS\erdnt\Hiv-backup\Users\00000006\NTUSER.DAT”

2008-08-26 22:51:00 151 552 A… “C:\WINDOWS\erdnt\Hiv-backup\Users\00000007\UsrClass.dat”

C:\Program Files\

2008-08-27 8:50:48 72 778 A… “C:\Program Files\Gadu-Gadu\Setup.exe”

2008-09-04 8:22:26 118 784 A… “C:\Program Files\dhndhod\MntSet.dll”

2008-09-04 8:56:36 4 096 A… “C:\Program Files\akl\akl.dll”

2008-09-04 8:56:36 4 096 A… “C:\Program Files\akl\akl.exe”

2008-09-04 8:56:36 4 096 A… “C:\Program Files\akl\uninstall.exe”

2008-09-04 8:56:36 4 096 A… “C:\Program Files\akl\unsetup.exe”

2008-09-04 8:56:38 4 096 A… “C:\Program Files\Inet Delivery\inetdl.exe”

2008-09-04 8:56:38 4 096 A… “C:\Program Files\Inet Delivery\intdel.exe”

2008-08-17 8:57:38 275 752 A… “C:\Program Files\Sunbelt Software\CounterSpy\SBAMCommandLineScanner.exe”

2008-08-17 8:57:36 1 721 640 A… “C:\Program Files\Sunbelt Software\CounterSpy\sbamui.exe”

2008-08-17 8:57:38 165 160 A… “C:\Program Files\Sunbelt Software\CounterSpy\SBAMCreateRestore.exe”

2008-08-17 8:57:46 3 314 984 A… “C:\Program Files\Sunbelt Software\CounterSpy\SBAMRes.dll”

2008-08-17 8:57:40 529 704 A… “C:\Program Files\Sunbelt Software\CounterSpy\SBAMSafeModeUI.exe”

2008-08-17 8:57:44 234 792 A… “C:\Program Files\Sunbelt Software\CounterSpy\SBAMScanShellExt.dll”

2008-08-17 8:57:42 238 888 A… “C:\Program Files\Sunbelt Software\CounterSpy\SBFE.DLL”

2008-08-17 8:57:40 660 776 A… “C:\Program Files\Sunbelt Software\CounterSpy\SBAMTray.exe”

2008-08-17 8:57:42 161 064 A… “C:\Program Files\Sunbelt Software\CounterSpy\sbamwsc.exe”

2008-08-17 8:50:24 554 280 A… “C:\Program Files\Sunbelt Software\CounterSpy\sbap.dll”

2008-08-17 8:50:26 242 984 A… “C:\Program Files\Sunbelt Software\CounterSpy\SBRE.dll”

2008-08-17 8:50:26 197 928 A… “C:\Program Files\Sunbelt Software\CounterSpy\SBRC.exe”

2008-08-17 8:50:22 79 144 A… “C:\Program Files\Sunbelt Software\CounterSpy\SBAMSvcPS.dll”

2008-08-17 8:50:32 206 120 A… “C:\Program Files\Sunbelt Software\CounterSpy\SBArva.dll”

2008-08-17 8:50:30 140 584 A… “C:\Program Files\Sunbelt Software\CounterSpy\SpursDownload.dll”

2008-08-17 8:50:22 849 192 A… “C:\Program Files\Sunbelt Software\CounterSpy\SBAMSvc.exe”

2008-08-17 8:50:28 1 142 568 A… “C:\Program Files\Sunbelt Software\CounterSpy\SBTE.dll”

2008-08-17 8:50:28 636 200 A… “C:\Program Files\Sunbelt Software\CounterSpy\SBSDKXML.dll”

2008-08-15 23:17:52 2 346 A… “C:\Program Files\Sunbelt Software\CounterSpy\sbipl.dat”

2008-09-04 13:46:28 57 536 A… “C:\Program Files\Gadu-Gadu\Users\arsenal\archives.dat”

2008-08-27 0:07:34 0 A… “C:\Program Files\Gadu-Gadu\Users\arsenal\tree.dat”

2008-09-04 13:46:46 1 615 A… “C:\Program Files\Gadu-Gadu\Users\arsenal\config.dat”

2008-08-27 9:29:10 23 A… “C:\Program Files\Gadu-Gadu\Users\arsenal\smseagrp.dat”

2008-08-29 9:28:38 28 A… “C:\Program Files\Gadu-Gadu\Users\arsenal\avcfg.dat”

2008-09-04 8:21:02 69 A… “C:\Program Files\Gadu-Gadu\Users\arsenal\rssnews.dat”

2008-09-02 14:40:22 1 243 A… “C:\Program Files\Gadu-Gadu\Users\arsenal\smseab.dat”

2008-09-04 8:21:06 1 408 A… “C:\Program Files\Gadu-Gadu\Users_cache\banner.htm”

2008-09-04 8:21:06 496 A… “C:\Program Files\Gadu-Gadu\Users_cache\sbanner.htm”

2008-07-18 1:26:32 62 000 A… “C:\Program Files\Sunbelt Software\CounterSpy\Drivers\amd64\sbapifs.sys”

2008-07-18 1:26:32 13 360 A… “C:\Program Files\Sunbelt Software\CounterSpy\Drivers\i386\sbaphd.sys”

2008-07-18 1:26:32 68 912 A… “C:\Program Files\Sunbelt Software\CounterSpy\Drivers\i386\sbapifs.sys”

2008-07-18 1:26:32 77 488 A… “C:\Program Files\Sunbelt Software\CounterSpy\Drivers\i386\sbapifsl.sys”

2008-08-24 20:05:16 331 908 A… “C:\Program Files\Common Files\InstallShield\Professional\RunTime\11\00\Intel32\setup.dll”

2008-08-24 20:05:18 200 836 A… “C:\Program Files\Common Files\InstallShield\Professional\RunTime\11\00\Intel32\iGdi.dll”

Files with hidden attributes :

Mon 25 Aug 2008 90,120 …SHR — “C:\n.com

Mon 30 Mar 1998 5,946,880 …H. — “C:\Corel\Graphics8\programs\CNSFlt80.dll”

Program Folders :

C:\Program Files\

7-Zip

A4Tech

Accessories

ACD Systems

Adaptec

Adobe

akl

AutoWakOferta

CHAT

Common Files

ComPlus Applications

dhndhod

DIFX

DirectX

Gadu-Gadu

Google

Inet Delivery

InstallShield Installation Information

Internet Explorer

Java

JavaSoft

Kaspersky Lab

K-Lite Codec Pack

LRC Editor 3

Messenger

Microsoft FrontPage

Microsoft Office

Microsoft Visual Studio

Movie Maker

MSN Gaming Zone

MSXML 4.0

NetMeeting

Nokia

Norton AntiVirus

Ocena Opisowa - DEMO

Odtwarzacz multimedialny

Outlook Express

PC Connectivity Solution

PIXELA

PLUS!

PPMate

Publikacje sieci Web

QuickTime

Recode Media

SAGEM

SiS630_730_V2.03

SiS7018

SiSLan

Sony Corporation

SopCast

Sunbelt Software

superfotoKURIER

Symantec

Uninstall Information

Usugi online

VS Online

Wanadoo

Winamp

Windows Media Player

Windows NT

WindowsUpdate

WinRAR

WinZip

Wirtualna Polska

Woijn

xerox

C:\Program Files\Common Files\

ACD Systems

ADAPTEC

Adaptec Shared

Adobe

Designer

EPSON

G DATA

InstallShield

Java

Microsoft Shared

MSSoap

Nokia

ODBC

Panda Software

PCSuite

Real

SERVICES

SpeechEngines

Symantec Shared

Synacast

SYSTEM

xing shared

Add/Remove Programs :

Pakiet sterowników systemu Windows - Nokia Modem (11/03/2006 6.82.0.1)

Windows Driver Package - Nokia Modem (02/15/2007 3.1)

Pakiet sterowników systemu Windows - Nokia pccsmcfd (10/12/2007 6.85.4.0)

7-Zip 4.57

Pakiet sterowników systemu Windows - Nokia Modem (05/22/2008 7.00.0.1)

Pakiet sterowników systemu Windows - Nokia Modem (05/22/2008 3.8)

eMusic - 50 Free MP3 offer

Gadu-Gadu 7.7

Microsoft Internationalized Domain Names Mitigation APIs

Kaspersky Anti-Virus 7.0

Java 2 Runtime Environment Standard Edition v1.3.1_03

Windows Installer 3.1 (KB893803)

Aktualizacja dla systemu Windows XP (KB898461)

Hotfix for Windows XP (KB915865)

Aktualizacja zabezpieczeń dla Windows XP (KB923689)

Aktualizacja zabezpieczeń dla Windows XP (KB941569)

Aktualizacja zabezpieczeń dla systemu Windows XP (KB944338-v2)

Aktualizacja zabezpieczeń dla systemu Windows XP (KB946648)

Aktualizacja zabezpieczeń dla systemu Windows XP (KB950749)

Aktualizacja zabezpieczeń dla systemu Windows XP (KB950762)

Aktualizacja zabezpieczeń dla systemu Windows XP (KB950974)

Aktualizacja zabezpieczeń dla systemu Windows XP (KB951066)

Aktualizacja dla systemu Windows XP (KB951072-v2)

Aktualizacja zabezpieczeń dla systemu Windows XP (KB951376-v2)

Aktualizacja zabezpieczeń dla systemu Windows XP (KB951698)

Aktualizacja zabezpieczeń dla systemu Windows XP (KB951748)

Poprawka dla systemu Windows XP (KB952287)

Aktualizacja zabezpieczeń dla systemu Windows XP (KB952954)

Aktualizacja zabezpieczeń dla systemu Windows XP (KB953838)

Aktualizacja zabezpieczeń dla systemu Windows XP (KB953839)

Microsoft National Language Support Downlevel APIs

Nokia PC Suite

Microsoft Kernel-Mode Driver Framework Feature Pack 1.5

Windows Genuine Advantage Notifications (KB905474)

Windows Imaging Component

Winamp

Windows Media Format Runtime

X Codec Pack

MSVC80_x86

Nokia PC Suite

SAGEM F@st 800-840

Kaspersky Anti-Virus 7.0

CounterSpy

Microsoft Visual C++ 2005 Redistributable

PC Connectivity Solution

Adobe Reader 6.0.2 CE

MSXML 4.0 SP2 (KB936181)

Nokia Connectivity Cable Driver

Run Values :

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run]

“WinampAgent”="“C:\Program Files\Winamp\winampa.exe”"

“\VIEA.exe”=“C:\Windows\System32\VIEA.exe”

“\VIEC.exe”=“C:\Windows\System32\VIEC.exe”

“\VIEF.exe”=“C:\Windows\System32\VIEF.exe”

“\VIE14.exe”=“C:\Windows\System32\VIE14.exe”

“braviax”=“C:\WINDOWS\system32\braviax.exe”

“Antivirus”=“C:\Program Files\MSA\MSA.exe”

“\VIE1.exe”=“C:\Windows\System32\VIE1.exe”

“\VIE3.exe”=“C:\Windows\System32\VIE3.exe”

“\VIE2.exe”=“C:\Windows\System32\VIE2.exe”

“\VIE4.exe”=“C:\Windows\System32\VIE4.exe”

“SBAMTray”=“C:\Program Files\Sunbelt Software\CounterSpy\SBAMTray.exe”

“AVP”="“C:\Program Files\Kaspersky Lab\Kaspersky Anti-Virus 7.0\avp.exe”"

“MSConfig”=“C:\WINDOWS\pchealth\helpctr\Binaries\MSCONFIG.EXE /auto”

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\run]

“CTFMON.EXE”=“C:\WINDOWS\system32\ctfmon.exe”

“MSMSGS”="“C:\Program Files\Messenger\msmsgs.exe” /background"

“Nokia.PCSync”="“C:\Program Files\Nokia\Nokia PC Suite 7\PCSync2.exe” /NoDialog"

“PC Suite Tray”="“C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe” -onlytray"

“Gadu-Gadu”="“C:\PROGRA~1\GADU-G~1\gg.exe” /tray"

“\VIEA.exe”=“C:\Windows\System32\VIEA.exe”

“HlpMnt”=“C:\WINDOWS\system32\tkhozmzs.exe”

“\VIEC.exe”=“C:\Windows\System32\VIEC.exe”

“\VIEF.exe”=“C:\Windows\System32\VIEF.exe”

“\VIE14.exe”=“C:\Windows\System32\VIE14.exe”

“braviax”=“C:\WINDOWS\system32\braviax.exe”

“Antivirus”=“C:\Program Files\MSA\MSA.exe”

“\VIE1.exe”=“C:\Windows\System32\VIE1.exe”

“\VIE3.exe”=“C:\Windows\System32\VIE3.exe”

“\VIE2.exe”=“C:\Windows\System32\VIE2.exe”

“\VIE4.exe”=“C:\Windows\System32\VIE4.exe”

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer\run]

“fhSdc10TyN”=“C:\Documents and Settings\All Users\Dane aplikacji\mjkpczuf\gpwtybuh.exe”

Bot Check :

SERVICE_NAME: wscsvc

DISPLAY_NAME : Centrum zabezpiecze

START_TYPE : 2 AUTO_START

SERVICE_NAME: sharedaccess

DISPLAY_NAME : Zapora systemu Windows/Udost

START_TYPE : 2 AUTO_START

SERVICE_NAME: wuauserv

DISPLAY_NAME : Aktualizacje automatyczne

START_TYPE : 2 AUTO_START

SERVICE_NAME: srservice

DISPLAY_NAME : Us

START_TYPE : 2 AUTO_START

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Ole]

“EnableDCOM”=“Y”

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa]

“restrictanonymous”=dword:00000000

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update]

“AUOptions”=dword:00000003

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

“EnableFirewall”=dword:00000000

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

“EnableFirewall”=dword:00000000

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

“AntiVirusDisableNotify”=dword:00000001

“FirewallDisableNotify”=dword:00000001

“UpdatesDisableNotify”=dword:00000001

“AntiVirusOverride”=dword:00000000

“FirewallOverride”=dword:00000000

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

“WaitToKillServiceTimeout”=“20000”

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon]

“SFCDisable”=dword:00000000

“Shell”="explorer.exe "

“Userinit”=“C:\WINDOWS\system32\userinit.exe,”

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\shell extensions]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NetBT\Parameters]

“TransportBindName”="\Device\"

ShellExecuteHooks :

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]

“{AEB6717E-7E19-11d0-97EE-00C04FD91972}”=""

Environment :

HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager\environment

ComSpec REG_EXPAND_SZ %SystemRoot%\system32\cmd.exe

Path REG_EXPAND_SZ %systemroot%\system32;%systemroot%;%systemroot%\system32\wbem;C:\Program Files\PC Connectivity Solution;C:\Program Files\Panda Security\Panda Internet Security 2008

windir REG_EXPAND_SZ %SystemRoot%

OS REG_SZ Windows_NT

PATHEXT REG_SZ .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH

TEMP REG_EXPAND_SZ %SystemRoot%\TEMP

TMP REG_EXPAND_SZ %SystemRoot%\TEMP

SecurityProviders :

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders

SecurityProviders REG_SZ msapsspc.dll, schannel.dll, digest.dll, msnsspc.dll

Authentication Packages :

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa

Authentication Packages REG_MULTI_SZ msv1_0\0\0

Subsystem Startup :

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\SubSystems]

“Windows”="%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,3072,512 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ProfileControl=Off MaxRequestThreads=16"

Midi Drivers :

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]

“midi”=“wdmaud.drv”

“midi1”=“wdmaud.drv”

Non-Default IFEO Debugger :

Non-Default Installed Components :

Non-Default Safeboot Minimal :

HKEY_LOCAL_MACHINE\system\currentcontrolset\control\safeboot\minimal\sbamsvc

REG_SZ Service

File Associations :

[HKEY_CLASSES_ROOT\batfile\shell\open\command]

@=""%1" %*"

[HKEY_CLASSES_ROOT\cmdfile\shell\open\command]

@=""%1" %*"

[HKEY_CLASSES_ROOT\comfile\shell\open\command]

@=""%1" %*"

[HKEY_CLASSES_ROOT\exefile\shell\open\command]

@=""%1" %*"

[HKEY_CLASSES_ROOT\htafile\shell\open\command]

@=“C:\WINDOWS\system32\mshta.exe “%1” %*”

[HKEY_CLASSES_ROOT\http\shell\open\command]

@="“C:\Program Files\Internet Explorer\IEXPLORE.EXE” -nohome"

[HKEY_CLASSES_ROOT\htmlfile\shell\open\command]

@="“C:\Program Files\Internet Explorer\IEXPLORE.EXE” -nohome"

[HKEY_CLASSES_ROOT\regedit\shell\open\command]

@=“regedit.exe %1”

[HKEY_CLASSES_ROOT\regfile\shell\open\command]

@="regedit.exe “%1"”

[HKEY_CLASSES_ROOT\scrfile\shell\open\command]

@=""%1" /S"

[HKEY_CLASSES_ROOT\txtfile\shell\open\command]

@="%SystemRoot%\system32\NOTEPAD.EXE %1"

Finished!

co mam zrobic? kto pomoze?:(((

Pobierz The Avenger zaznacz poniższy tekst

kopiujesz - klikasz na Paste Script from Clipboard - Execute - Potwierdzasz i zgadzasz się na restart klikając OK.

Po wykonaniu skasuj z dysku plik: C:\Avenger\backup.zip i wklej raport na forum C:\avenger.txt

to log z combofix moze teraz ktos pomoze?

ComboFix 08-09-03.03 - Maciek 2008-09-04 14:35:31.3 - FAT32 x86

Microsoft Windows XP Professional 5.1.2600.2.1250.1.1045.18.96 [GMT 2:00]

Running from: C:\Documents and Settings\Maciek\Pulpit\ComboFix.exe

* Created a new restore point

WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED!!

.

((((((((((((((((((((((((( Files Created from 2008-08-04 to 2008-09-04 )))))))))))))))))))))))))))))))

.

2008-09-04 14:15 . 2008-09-04 14:15

2008-09-04 14:15 . 2008-09-04 14:15

2008-09-04 14:15 . 2008-09-04 14:15

2008-09-04 14:15 . 2008-09-02 00:16 38,528 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\mbamswissarmy.sys

2008-09-04 14:15 . 2008-09-02 00:16 17,200 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\mbam.sys

2008-09-04 13:45 . 2008-09-04 13:45

2008-09-04 12:20 . 2008-09-04 13:10 1,810 --a------ C:\WINDOWS\SYSTEM32\tmp.reg

2008-09-04 12:19 . 2007-09-06 00:22 289,144 --a------ C:\WINDOWS\SYSTEM32\VCCLSID.exe

2008-09-04 12:19 . 2006-04-27 17:49 288,417 --a------ C:\WINDOWS\SYSTEM32\SrchSTS.exe

2008-09-04 12:19 . 2008-09-02 23:58 88,576 --a------ C:\WINDOWS\SYSTEM32\AntiXPVSTFix.exe

2008-09-04 12:19 . 2008-09-02 16:51 86,528 --a------ C:\WINDOWS\SYSTEM32\VACFix.exe

2008-09-04 12:19 . 2008-05-18 21:40 82,944 --a------ C:\WINDOWS\SYSTEM32\IEDFix.exe

2008-09-04 12:19 . 2008-08-28 22:36 82,432 --a------ C:\WINDOWS\SYSTEM32\IEDFix.C.exe

2008-09-04 12:19 . 2008-08-18 12:19 82,432 --a------ C:\WINDOWS\SYSTEM32\404Fix.exe

2008-09-04 12:19 . 2003-06-05 21:13 53,248 --a------ C:\WINDOWS\SYSTEM32\Process.exe

2008-09-04 12:19 . 2004-07-31 18:50 51,200 --a------ C:\WINDOWS\SYSTEM32\dumphive.exe

2008-09-04 12:19 . 2007-10-04 00:36 25,600 --a------ C:\WINDOWS\SYSTEM32\WS2Fix.exe

2008-09-04 11:34 . 2008-09-04 11:34

2008-09-04 10:19 . 2008-09-04 10:19 91,700 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\klin.dat

2008-09-04 10:19 . 2008-09-04 10:19 85,860 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\klick.dat

2008-09-04 10:17 . 2008-09-04 10:17

2008-09-04 10:17 . 2008-09-04 10:17

2008-09-04 10:17 . 2008-09-04 14:43 32 --ahs---- C:\WINDOWS\SYSTEM32\DRIVERS\fidbox2.idx

2008-09-04 10:17 . 2008-09-04 14:43 32 --ahs---- C:\WINDOWS\SYSTEM32\DRIVERS\fidbox2.dat

2008-09-04 10:17 . 2008-09-04 14:43 32 --ahs---- C:\WINDOWS\SYSTEM32\DRIVERS\fidbox.idx

2008-09-04 10:17 . 2008-09-04 14:43 32 --ahs---- C:\WINDOWS\SYSTEM32\DRIVERS\fidbox.dat

2008-09-04 10:15 . 2008-09-04 10:15

2008-09-04 09:18 . 2008-09-04 09:18

2008-09-04 08:47 . 2008-09-04 08:47

2008-09-04 08:22 . 2008-09-04 08:22

2008-09-04 08:22 . 2008-09-04 08:22 41,984 --a------ C:\WINDOWS\SYSTEM32\zkbqvkxm.exe

2008-08-27 08:50 . 2008-08-27 08:50

2008-08-26 23:55 . 2008-08-26 23:55

2008-08-26 22:15 . 2008-08-26 22:15

2008-08-26 08:54 . 2008-08-25 17:00 90,120 -r-hs---- C:\n.com

2008-08-26 08:52 . 2008-08-26 08:52

2008-08-25 18:44 . 2008-08-25 18:44

2008-08-25 16:40 . 2008-08-25 16:40

2008-08-25 13:32 . 2008-08-25 13:32

2008-08-25 13:32 . 2008-08-25 13:32

2008-08-25 13:31 . 2008-08-25 13:31

2008-08-25 11:36 . 2008-08-25 11:36

2008-08-25 11:27 . 2008-08-25 11:27

2008-08-25 09:14 . 2008-08-25 09:14

2008-08-24 21:26 . 2008-08-24 21:26

2008-08-24 20:56 . 2008-09-02 11:48 13,880 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\COMFiltr.sys

2008-08-24 20:52 . 2008-08-24 20:52

2008-08-24 20:51 . 2008-08-24 20:51

2008-08-24 20:43 . 2008-08-24 20:43

2008-08-24 20:42 . 2003-10-22 18:23 446,464 --a------ C:\WINDOWS\SYSTEM32\HHActiveX.dll

2008-08-24 20:42 . 2007-04-24 15:43 142,128 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\netimflt.sys

2008-08-24 20:42 . 2007-03-15 19:38 54,832 --a------ C:\WINDOWS\SYSTEM32\pavcpl.cpl

2008-08-24 20:42 . 2001-07-30 17:40 24,576 --a------ C:\WINDOWS\SYSTEM32\msxml3a.dll

2008-08-24 20:42 . 2007-04-24 16:43 1,990 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\net_m32.inf

2008-08-24 20:35 . 2007-05-23 16:40 38,968 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\ShlDrv51.sys

2008-08-24 20:29 . 2008-08-24 20:30

2008-08-24 20:17 . 2008-06-14 20:01 273,024 --------- C:\WINDOWS\SYSTEM32\DRIVERS\bthport.sys

2008-08-24 20:17 . 2008-06-14 20:01 273,024 --------- C:\WINDOWS\SYSTEM32\dllcache\bthport.sys

2008-08-24 20:04 . 2008-08-24 20:04

2008-08-24 20:04 . 2008-08-24 20:04

2008-08-20 19:52 . 2008-08-20 19:52

2008-08-20 17:04 . 2008-08-20 17:04

2008-08-17 08:50 . 2008-08-17 08:50 59,176 --a------ C:\WINDOWS\SYSTEM32\sbbd.exe

2008-08-15 12:14 . 2008-08-15 12:14

2008-08-15 11:50 . 2008-08-15 11:50

2008-08-13 11:23 . 2008-08-13 11:23

2008-08-12 21:34 . 2008-08-12 21:34

2008-08-12 17:48 . 2008-08-12 17:48

2008-08-06 17:47 . 2008-08-06 17:47

2008-08-06 09:44 . 2008-08-06 09:44

.

(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

.

2008-08-06 06:30 90,112 ----a-w C:\WINDOWS\DUMP1510.tmp

2008-07-19 16:18 --------- d-----w C:\Documents and Settings\Maciek\Dane aplikacji\Gadu-Gadu

2008-07-18 20:10 94,920 ----a-w C:\WINDOWS\SYSTEM32\dllcache\cdm.dll

2008-07-18 20:10 94,920 ----a-w C:\WINDOWS\SYSTEM32\cdm.dll

2008-07-18 20:10 53,448 ----a-w C:\WINDOWS\SYSTEM32\wuauclt.exe

2008-07-18 20:10 53,448 ----a-w C:\WINDOWS\SYSTEM32\dllcache\wuauclt.exe

2008-07-18 20:10 45,768 ----a-w C:\WINDOWS\SYSTEM32\wups2.dll

2008-07-18 20:10 36,552 ----a-w C:\WINDOWS\SYSTEM32\wups.dll

2008-07-18 20:10 36,552 ----a-w C:\WINDOWS\SYSTEM32\dllcache\wups.dll

2008-07-18 20:09 563,912 ----a-w C:\WINDOWS\SYSTEM32\wuapi.dll

2008-07-18 20:09 563,912 ----a-w C:\WINDOWS\SYSTEM32\dllcache\wuapi.dll

2008-07-18 20:09 325,832 ----a-w C:\WINDOWS\SYSTEM32\wucltui.dll

2008-07-18 20:09 325,832 ----a-w C:\WINDOWS\SYSTEM32\dllcache\wucltui.dll

2008-07-18 20:09 205,000 ----a-w C:\WINDOWS\SYSTEM32\wuweb.dll

2008-07-18 20:09 205,000 ----a-w C:\WINDOWS\SYSTEM32\dllcache\wuweb.dll

2008-07-18 20:09 1,811,656 ----a-w C:\WINDOWS\SYSTEM32\wuaueng.dll

2008-07-18 20:09 1,811,656 ----a-w C:\WINDOWS\SYSTEM32\dllcache\wuaueng.dll

2008-07-17 06:37 0 —ha-w C:\WINDOWS\system32\drivers\MsftWdf_Kernel_01005_Coinstaller_Critical.Wdf

2008-07-17 06:37 0 —ha-w C:\WINDOWS\system32\drivers\Msft_Kernel_ccdcmb_01005.Wdf

2008-07-17 06:29 --------- d-----w C:\Program Files\Common Files\PCSuite

2008-07-17 06:29 --------- d-----w C:\Program Files\Common Files\Nokia

2008-07-17 06:22 --------- d-----w C:\Program Files\PC Connectivity Solution

2008-07-07 20:33 253,952 ----a-w C:\WINDOWS\SYSTEM32\es.dll

2008-07-07 20:33 253,952 ----a-w C:\WINDOWS\SYSTEM32\dllcache\es.dll

2008-06-24 16:24 74,240 ----a-w C:\WINDOWS\SYSTEM32\mscms.dll

2008-06-24 16:24 74,240 ----a-w C:\WINDOWS\SYSTEM32\dllcache\mscms.dll

2008-06-23 09:49 18,432 ----a-w C:\WINDOWS\SYSTEM32\dllcache\iedw.exe

2008-06-20 17:42 246,784 ----a-w C:\WINDOWS\SYSTEM32\mswsock.dll

2008-06-20 17:42 246,784 ----a-w C:\WINDOWS\SYSTEM32\dllcache\mswsock.dll

2008-06-20 17:42 148,992 ----a-w C:\WINDOWS\SYSTEM32\dllcache\dnsapi.dll

2008-06-20 10:45 360,320 ----a-w C:\WINDOWS\SYSTEM32\dllcache\tcpip.sys

2008-06-20 10:44 138,368 ----a-w C:\WINDOWS\SYSTEM32\dllcache\afd.sys

2008-06-20 09:52 225,920 ----a-w C:\WINDOWS\SYSTEM32\dllcache\tcpip6.sys

2004-02-20 17:34 266 --sh–w C:\Program Files\desktop.ini

2004-02-20 17:34 11,232 —h–w C:\Program Files\folder.htt

.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))

.

.

*Note* empty entries legit default entries are not shown

REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

“CTFMON.EXE”=“C:\WINDOWS\system32\ctfmon.exe” [2004-08-03 15360]

“MSMSGS”=“C:\Program Files\Messenger\msmsgs.exe” [2004-08-04 1667584]

“Nokia.PCSync”=“C:\Program Files\Nokia\Nokia PC Suite 7\PCSync2.exe” [2008-06-17 1249280]

“PC Suite Tray”=“C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe” [2008-06-18 1122816]

“Gadu-Gadu”=“C:\PROGRA~1\GADU-G~1\gg.exe” [2008-03-20 2127296]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

“WinampAgent”=“C:\Program Files\Winamp\winampa.exe” [2008-04-01 36352]

“SBAMTray”=“C:\Program Files\Sunbelt Software\CounterSpy\SBAMTray.exe” [2008-08-17 660776]

“MSConfig”=“C:\WINDOWS\pchealth\helpctr\Binaries\MSCONFIG.EXE” [2004-08-03 159744]

[HKEY_USERS.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]

“CTFMON.EXE”=“C:\WINDOWS\system32\CTFMON.EXE” [2004-08-03 15360]

C:\Documents and Settings\All Users\Menu Start\Programy\Autostart\

DSLMON.lnk - C:\Program Files\SAGEM\SAGEM F@st 800-840\dslmon.exe [2008-01-11 962667]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]

“msacm.ac3filter”= ac3filter.acm

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SBAMSvc]

@=“Service”

[HKEY_LOCAL_MACHINE\software\microsoft\security center]

“AntiVirusDisableNotify”=dword:00000001

“UpdatesDisableNotify”=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\KasperskyAntiVirus]

“DisableMonitoring”=dword:00000001

[HKLM~\services\sharedaccess\parameters\firewallpolicy\standardprofile]

“EnableFirewall”= 0 (0x0)

[HKLM~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]

“%windir%\system32\sessmgr.exe”=

“C:\Program Files\Gadu-Gadu\GG.EXE”=

“C:\Program Files\PPMate\ppmate.exe”=

R2 SBAMSvc;Sunbelt VIPRE Antivirus Service;C:\Program Files\Sunbelt Software\CounterSpy\SBAMSvc.exe [2008-08-17 849192]

R3 klim5;Kaspersky Anti-Virus NDIS Filter;C:\WINDOWS\system32\DRIVERS\klim5.sys [2007-12-13 24592]

R3 NETIMFLT;PANDA NDIS IM Filter Miniport;C:\WINDOWS\system32\DRIVERS\netimflt.sys [2007-04-24 142128]

S1 WNMFLT;Wifi Monitor Filter Plugin;C:\WINDOWS\system32\Drivers\WNMFLT.SYS []

S3 ComFiltr;Panda Anti-Dialer;C:\WINDOWS\system32\DRIVERS\COMFiltr.sys [2008-09-02 13880]

S3 FileObjInfo;STFileDriver;C:\Documents and Settings\All Users\Dane aplikacji\Spyware Terminator\FileObjInfo.sys []

S3 SBRE;SBRE;C:\WINDOWS\system32\drivers\SBREdrv.sys [2007-11-06 87848]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2{b9c1cd70-c5c3-11dc-96fd-4d6564696130}]

\Shell\AutoRun\command - F:\00hoeav.com

\Shell\explore\Command - F:\00hoeav.com

\Shell\open\Command - F:\00hoeav.com

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2{ec1af0a0-b201-11dc-96ba-00079531ec65}]

\Shell\AutoRun\command - F:\kdxdweli.cmd

\Shell\explore\Command - F:\kdxdweli.cmd

\Shell\open\Command - F:\kdxdweli.cmd

.

        • ORPHANS REMOVED - - - -

HKCU-Run-HlpMnt - C:\WINDOWS\system32\tkhozmzs.exe

HKLM-Explorer_Run-fhSdc10TyN - C:\Documents and Settings\All Users\Dane aplikacji\mjkpczuf\gpwtybuh.exe

Notify-avldr - avldr.dll

.

------- Supplementary Scan -------

.

R0 -: HKCU-Main,Start Page = hxxp://www.onet.pl/

R0 -: HKLM-Main,Start Page = hxxp://www.google.com

O17 -: HKLM\CCS\Interface{4B1C84A8-1BD8-4639-8CEF-F71A3993806D}: NameServer = 83.238.255.76 213.241.79.37

.

**************************************************************************

catchme 0.3.1361 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net

Rootkit scan 2008-09-04 14:45:32

Windows 5.1.2600 Dodatek Service Pack 2 FAT NTAPI

scanning hidden processes …

scanning hidden autostart entries …

scanning hidden files …

scan completed successfully

hidden files: 0

**************************************************************************

.

------------------------ Other Running Processes ------------------------

.

C:\PROGRAM FILES\KASPERSKY LAB\KASPERSKY ANTI-VIRUS 7.0\AVP.EXE

C:\WINDOWS\SYSTEM32\WDFMGR.EXE

C:\WINDOWS\SYSTEM32\WGATRAY.EXE

C:\PROGRAM FILES\GADU-GADU\GG.EXE

C:\Program Files\PC Connectivity Solution\ServiceLayer.exe

C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe

C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe

C:\WINDOWS\system32\wscntfy.exe

C:\Program Files\Common Files\Nokia\MPAPI\MPAPI3s.exe

C:\Program Files\Internet Explorer\IEXPLORE.EXE

.

**************************************************************************

.

Completion time: 2008-09-04 14:49:53 - machine was rebooted

Pre-Run: 734,142,464 bajtów wolnych

Post-Run: 767,623,168 bajt˘w wolnych

207 — E O F — 2008-08-25 14:40:06

o dziekuje to dalez robic to co napidsales u gory czy teraz po logu z combofixa juxz cos innego wkleic?

Czekaj zaraz napiszę nowy skrypt do Combo

:slight_smile:

Pobierz Combofix ale nie uruchamiaj wklej do notatnika:

Zapisz plik jako CFScript.txt najlepiej aby ikonka tego pliku znajdowała się obok ikonki ComboFix.exe

Przeciągnij i upuść plik CFScript.txt na ikonkę ComboFix.exe powinno rozpocząć się usuwanie po tym daj log na forum.

Usuń ręcznie folder C:\Qoobox , usuń instalkę Combofix z dysku.

ok:)

caly czas czekam na log bo bardzo dlugo to sie zas skanowalo:(

W trakcie pracy nie powinieneś uruchamiać żadnych programów. Czekaj aż narzędzie skończy pracę.

Jeśli log nie pokaże się automatycznie to go znajdź.

Start - Wyszukaj - wpisujesz ComboFix.txt

to ten log z combofix

ComboFix 08-09-03.03 - Maciek 2008-09-04 15:09:26.4 - FAT32 x86

Microsoft Windows XP Professional 5.1.2600.2.1250.1.1045.18.52 [GMT 2:00]

Running from: C:\Documents and Settings\Maciek\Pulpit\ComboFix.exe

Command switches used :: C:\Documents and Settings\Maciek\Pulpit\CFScript.txt

WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED!!

.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))

.

C:\FOUND.000

C:\FOUND.001

C:\FOUND.001\FILE0000.CHK

C:\FOUND.002

C:\FOUND.002\FILE0000.CHK

C:\FOUND.003

C:\FOUND.003\FILE0000.CHK

C:\FOUND.003\FILE0001.CHK

C:\FOUND.003\FILE0002.CHK

C:\FOUND.003\FILE0003.CHK

C:\FOUND.003\FILE0004.CHK

C:\FOUND.003\FILE0005.CHK

C:\FOUND.003\FILE0006.CHK

C:\FOUND.003\FILE0007.CHK

C:\FOUND.003\FILE0008.CHK

C:\FOUND.003\FILE0009.CHK

C:\FOUND.003\FILE0010.CHK

C:\FOUND.004

C:\FOUND.004\FILE0000.CHK

C:\FOUND.032

C:\FOUND.032\FILE0000.CHK

C:\FOUND.032\FILE0001.CHK

C:\FOUND.032\FILE0002.CHK

C:\FOUND.032\FILE0003.CHK

C:\FOUND.032\FILE0004.CHK

C:\FOUND.032\FILE0005.CHK

C:\FOUND.032\FILE0006.CHK

C:\FOUND.032\FILE0007.CHK

C:\FOUND.032\FILE0008.CHK

C:\FOUND.032\FILE0009.CHK

C:\FOUND.032\FILE0010.CHK

C:\FOUND.032\FILE0011.CHK

C:\FOUND.032\FILE0012.CHK

C:\FOUND.032\FILE0013.CHK

C:\FOUND.032\FILE0014.CHK

C:\FOUND.032\FILE0015.CHK

C:\FOUND.032\FILE0016.CHK

C:\FOUND.032\FILE0017.CHK

C:\FOUND.032\FILE0018.CHK

C:\FOUND.032\FILE0019.CHK

C:\FOUND.032\FILE0020.CHK

C:\FOUND.032\FILE0021.CHK

C:\FOUND.032\FILE0022.CHK

C:\FOUND.032\FILE0023.CHK

C:\FOUND.032\FILE0024.CHK

C:\FOUND.032\FILE0025.CHK

C:\FOUND.032\FILE0026.CHK

C:\FOUND.032\FILE0027.CHK

C:\FOUND.032\FILE0028.CHK

C:\FOUND.032\FILE0029.CHK

C:\FOUND.032\FILE0030.CHK

C:\FOUND.032\FILE0031.CHK

C:\FOUND.032\FILE0032.CHK

C:\FOUND.032\FILE0033.CHK

C:\FOUND.032\FILE0034.CHK

C:\FOUND.032\FILE0035.CHK

C:\FOUND.032\FILE0036.CHK

C:\FOUND.032\FILE0037.CHK

C:\FOUND.032\FILE0038.CHK

C:\FOUND.032\FILE0039.CHK

C:\FOUND.032\FILE0040.CHK

C:\FOUND.032\FILE0041.CHK

C:\FOUND.032\FILE0042.CHK

C:\FOUND.032\FILE0043.CHK

C:\FOUND.032\FILE0044.CHK

C:\FOUND.032\FILE0045.CHK

C:\FOUND.032\FILE0046.CHK

C:\FOUND.032\FILE0047.CHK

C:\FOUND.032\FILE0048.CHK

C:\FOUND.032\FILE0049.CHK

C:\FOUND.032\FILE0050.CHK

C:\FOUND.032\FILE0051.CHK

C:\FOUND.032\FILE0052.CHK

C:\FOUND.032\FILE0053.CHK

C:\FOUND.032\FILE0054.CHK

C:\FOUND.032\FILE0055.CHK

C:\FOUND.032\FILE0056.CHK

C:\FOUND.032\FILE0057.CHK

C:\FOUND.032\FILE0058.CHK

C:\FOUND.032\FILE0059.CHK

C:\FOUND.032\FILE0060.CHK

C:\FOUND.032\FILE0061.CHK

C:\FOUND.032\FILE0062.CHK

C:\FOUND.032\FILE0063.CHK

C:\FOUND.032\FILE0064.CHK

C:\FOUND.032\FILE0065.CHK

C:\FOUND.032\FILE0066.CHK

C:\FOUND.032\FILE0067.CHK

C:\FOUND.032\FILE0068.CHK

C:\FOUND.032\FILE0069.CHK

C:\FOUND.032\FILE0070.CHK

C:\FOUND.032\FILE0071.CHK

C:\FOUND.032\FILE0072.CHK

C:\FOUND.032\FILE0073.CHK

C:\FOUND.032\FILE0074.CHK

C:\FOUND.032\FILE0075.CHK

C:\FOUND.032\FILE0076.CHK

C:\FOUND.032\FILE0077.CHK

C:\FOUND.032\FILE0078.CHK

C:\FOUND.032\FILE0079.CHK

C:\FOUND.032\FILE0080.CHK

C:\FOUND.032\FILE0081.CHK

C:\FOUND.032\FILE0082.CHK

C:\FOUND.032\FILE0083.CHK

C:\FOUND.032\FILE0084.CHK

C:\FOUND.032\FILE0085.CHK

C:\FOUND.032\FILE0086.CHK

C:\FOUND.032\FILE0087.CHK

C:\FOUND.032\FILE0088.CHK

C:\FOUND.032\FILE0089.CHK

C:\FOUND.032\FILE0090.CHK

C:\FOUND.032\FILE0091.CHK

C:\FOUND.032\FILE0092.CHK

C:\FOUND.032\FILE0093.CHK

C:\FOUND.032\FILE0094.CHK

C:\FOUND.032\FILE0095.CHK

C:\FOUND.032\FILE0096.CHK

C:\FOUND.032\FILE0097.CHK

C:\FOUND.032\FILE0098.CHK

C:\FOUND.032\FILE0099.CHK

C:\FOUND.032\FILE0100.CHK

C:\FOUND.032\FILE0101.CHK

C:\FOUND.032\FILE0102.CHK

C:\FOUND.032\FILE0103.CHK

C:\FOUND.032\FILE0104.CHK

C:\FOUND.032\FILE0105.CHK

C:\FOUND.032\FILE0106.CHK

C:\FOUND.032\FILE0107.CHK

C:\FOUND.032\FILE0108.CHK

C:\FOUND.032\FILE0109.CHK

C:\FOUND.032\FILE0110.CHK

C:\FOUND.032\FILE0111.CHK

C:\FOUND.032\FILE0112.CHK

C:\FOUND.032\FILE0113.CHK

C:\FOUND.032\FILE0114.CHK

C:\FOUND.032\FILE0115.CHK

C:\FOUND.032\FILE0116.CHK

C:\FOUND.032\FILE0117.CHK

C:\FOUND.032\FILE0118.CHK

C:\FOUND.032\FILE0119.CHK

C:\FOUND.032\FILE0120.CHK

C:\FOUND.032\FILE0121.CHK

C:\FOUND.032\FILE0122.CHK

C:\FOUND.032\FILE0123.CHK

C:\FOUND.032\FILE0124.CHK

C:\FOUND.032\FILE0125.CHK

C:\FOUND.032\FILE0126.CHK

C:\FOUND.032\FILE0127.CHK

C:\FOUND.032\FILE0128.CHK

C:\FOUND.032\FILE0129.CHK

C:\FOUND.032\FILE0130.CHK

C:\FOUND.032\FILE0131.CHK

C:\FOUND.032\FILE0132.CHK

C:\FOUND.032\FILE0133.CHK

C:\FOUND.032\FILE0134.CHK

C:\FOUND.032\FILE0135.CHK

C:\FOUND.032\FILE0136.CHK

C:\FOUND.032\FILE0137.CHK

C:\FOUND.032\FILE0138.CHK

C:\FOUND.032\FILE0139.CHK

C:\FOUND.032\FILE0140.CHK

C:\FOUND.032\FILE0141.CHK

C:\FOUND.032\FILE0142.CHK

C:\FOUND.032\FILE0143.CHK

C:\FOUND.032\FILE0144.CHK

C:\FOUND.032\FILE0145.CHK

C:\FOUND.032\FILE0146.CHK

C:\FOUND.032\FILE0147.CHK

C:\FOUND.032\FILE0148.CHK

C:\FOUND.032\FILE0149.CHK

C:\FOUND.032\FILE0150.CHK

C:\FOUND.032\FILE0151.CHK

C:\FOUND.032\FILE0152.CHK

C:\FOUND.032\FILE0153.CHK

C:\FOUND.032\FILE0154.CHK

C:\FOUND.032\FILE0155.CHK

C:\FOUND.032\FILE0156.CHK

C:\FOUND.032\FILE0157.CHK

C:\FOUND.032\FILE0158.CHK

C:\FOUND.032\FILE0159.CHK

C:\FOUND.032\FILE0160.CHK

C:\FOUND.032\FILE0161.CHK

C:\FOUND.032\FILE0162.CHK

C:\FOUND.032\FILE0163.CHK

C:\FOUND.032\FILE0164.CHK

C:\FOUND.032\FILE0165.CHK

C:\FOUND.032\FILE0166.CHK

C:\FOUND.032\FILE0167.CHK

C:\FOUND.032\FILE0168.CHK

C:\FOUND.032\FILE0169.CHK

C:\FOUND.032\FILE0170.CHK

C:\FOUND.032\FILE0171.CHK

C:\FOUND.032\FILE0172.CHK

C:\FOUND.032\FILE0173.CHK

C:\FOUND.032\FILE0174.CHK

C:\FOUND.032\FILE0175.CHK

C:\FOUND.032\FILE0176.CHK

C:\FOUND.032\FILE0177.CHK

C:\FOUND.032\FILE0178.CHK

C:\FOUND.032\FILE0179.CHK

C:\FOUND.032\FILE0180.CHK

C:\FOUND.032\FILE0181.CHK

C:\FOUND.032\FILE0182.CHK

C:\FOUND.032\FILE0183.CHK

C:\FOUND.032\FILE0184.CHK

C:\FOUND.032\FILE0185.CHK

C:\FOUND.032\FILE0186.CHK

C:\FOUND.032\FILE0187.CHK

C:\FOUND.032\FILE0188.CHK

C:\FOUND.032\FILE0189.CHK

C:\FOUND.032\FILE0190.CHK

C:\FOUND.032\FILE0191.CHK

C:\FOUND.032\FILE0192.CHK

C:\FOUND.032\FILE0193.CHK

C:\FOUND.032\FILE0194.CHK

C:\FOUND.032\FILE0195.CHK

C:\FOUND.032\FILE0196.CHK

C:\FOUND.032\FILE0197.CHK

C:\FOUND.032\FILE0198.CHK

C:\FOUND.032\FILE0199.CHK

C:\FOUND.032\FILE0200.CHK

C:\FOUND.032\FILE0201.CHK

C:\FOUND.032\FILE0202.CHK

C:\FOUND.032\FILE0203.CHK

C:\FOUND.032\FILE0204.CHK

C:\FOUND.032\FILE0205.CHK

C:\FOUND.032\FILE0206.CHK

C:\FOUND.032\FILE0207.CHK

C:\FOUND.032\FILE0210.CHK

C:\FOUND.033

C:\FOUND.033\FILE0000.CHK

C:\FOUND.033\FILE0001.CHK

C:\FOUND.033\FILE0002.CHK

C:\FOUND.033\FILE0003.CHK

C:\FOUND.033\FILE0004.CHK

C:\FOUND.033\FILE0005.CHK

C:\FOUND.033\FILE0006.CHK

C:\FOUND.033\FILE0007.CHK

C:\FOUND.033\FILE0008.CHK

C:\FOUND.033\FILE0009.CHK

C:\FOUND.033\FILE0010.CHK

C:\FOUND.033\FILE0011.CHK

C:\FOUND.033\FILE0012.CHK

C:\FOUND.033\FILE0013.CHK

C:\FOUND.033\FILE0014.CHK

C:\FOUND.034

C:\FOUND.034\FILE0000.CHK

C:\FOUND.034\FILE0001.CHK

C:\FOUND.034\FILE0002.CHK

C:\FOUND.034\FILE0003.CHK

C:\FOUND.034\FILE0005.CHK

C:\FOUND.034\FILE0006.CHK

C:\FOUND.034\FILE0007.CHK

C:\FOUND.034\FILE0008.CHK

C:\FOUND.034\FILE0009.CHK

C:\FOUND.034\FILE0010.CHK

C:\FOUND.034\FILE0011.CHK

C:\FOUND.034\FILE0012.CHK

C:\FOUND.034\FILE0013.CHK

C:\FOUND.034\FILE0014.CHK

C:\FOUND.034\FILE0015.CHK

C:\FOUND.034\FILE0016.CHK

C:\FOUND.034\FILE0017.CHK

C:\FOUND.034\FILE0018.CHK

C:\FOUND.034\FILE0019.CHK

C:\FOUND.034\FILE0020.CHK

C:\FOUND.034\FILE0021.CHK

C:\FOUND.034\FILE0022.CHK

C:\FOUND.034\FILE0023.CHK

C:\FOUND.034\FILE0024.CHK

C:\FOUND.034\FILE0025.CHK

C:\FOUND.035

C:\FOUND.035\FILE0003.CHK

C:\FOUND.036

C:\FOUND.036\FILE0000.CHK

C:\FOUND.037

C:\FOUND.037\FILE0000.CHK

C:\FOUND.037\FILE0001.CHK

C:\FOUND.037\FILE0002.CHK

C:\FOUND.038

C:\FOUND.038\FILE0000.CHK

C:\FOUND.039

C:\FOUND.039\FILE0000.CHK

C:\FOUND.039\FILE0001.CHK

C:\FOUND.039\FILE0002.CHK

C:\FOUND.039\FILE0003.CHK

C:\FOUND.040

C:\FOUND.040\FILE0000.CHK

C:\FOUND.040\FILE0001.CHK

C:\FOUND.040\FILE0002.CHK

C:\FOUND.040\FILE0003.CHK

C:\FOUND.040\FILE0004.CHK

C:\FOUND.040\FILE0005.CHK

C:\FOUND.040\FILE0006.CHK

C:\FOUND.040\FILE0007.CHK

C:\FOUND.040\FILE0008.CHK

C:\FOUND.040\FILE0009.CHK

C:\FOUND.040\FILE0010.CHK

C:\FOUND.040\FILE0011.CHK

C:\FOUND.040\FILE0012.CHK

C:\FOUND.040\FILE0013.CHK

C:\FOUND.040\FILE0014.CHK

C:\FOUND.040\FILE0015.CHK

C:\FOUND.040\FILE0016.CHK

C:\FOUND.040\FILE0017.CHK

C:\FOUND.040\FILE0018.CHK

C:\FOUND.040\FILE0019.CHK

C:\FOUND.040\FILE0020.CHK

C:\FOUND.040\FILE0021.CHK

C:\FOUND.040\FILE0022.CHK

C:\FOUND.040\FILE0023.CHK

C:\FOUND.040\FILE0024.CHK

C:\FOUND.040\FILE0025.CHK

C:\FOUND.040\FILE0026.CHK

C:\FOUND.040\FILE0027.CHK

C:\FOUND.040\FILE0028.CHK

C:\FOUND.040\FILE0029.CHK

C:\FOUND.040\FILE0030.CHK

C:\FOUND.040\FILE0031.CHK

C:\FOUND.040\FILE0032.CHK

C:\FOUND.040\FILE0033.CHK

C:\FOUND.040\FILE0034.CHK

C:\FOUND.040\FILE0035.CHK

C:\FOUND.040\FILE0036.CHK

C:\FOUND.040\FILE0037.CHK

C:\FOUND.040\FILE0038.CHK

C:\FOUND.040\FILE0039.CHK

C:\FOUND.040\FILE0040.CHK

C:\FOUND.040\FILE0041.CHK

C:\FOUND.040\FILE0042.CHK

C:\FOUND.040\FILE0043.CHK

C:\FOUND.040\FILE0044.CHK

C:\FOUND.040\FILE0045.CHK

C:\FOUND.040\FILE0046.CHK

C:\FOUND.040\FILE0047.CHK

C:\FOUND.040\FILE0048.CHK

C:\FOUND.040\FILE0049.CHK

C:\FOUND.040\FILE0050.CHK

C:\FOUND.040\FILE0051.CHK

C:\FOUND.040\FILE0052.CHK

C:\FOUND.040\FILE0053.CHK

C:\FOUND.040\FILE0054.CHK

C:\FOUND.040\FILE0055.CHK

C:\FOUND.040\FILE0056.CHK

C:\FOUND.040\FILE0057.CHK

C:\FOUND.040\FILE0058.CHK

C:\FOUND.040\FILE0059.CHK

C:\FOUND.040\FILE0060.CHK

C:\FOUND.040\FILE0061.CHK

C:\FOUND.040\FILE0062.CHK

C:\FOUND.040\FILE0063.CHK

C:\FOUND.040\FILE0064.CHK

C:\FOUND.040\FILE0065.CHK

C:\FOUND.040\FILE0066.CHK

C:\FOUND.040\FILE0067.CHK

C:\FOUND.040\FILE0068.CHK

C:\FOUND.040\FILE0069.CHK

C:\FOUND.040\FILE0070.CHK

C:\FOUND.040\FILE0071.CHK

C:\FOUND.040\FILE0072.CHK

C:\FOUND.040\FILE0073.CHK

C:\FOUND.040\FILE0074.CHK

C:\FOUND.040\FILE0075.CHK

C:\FOUND.040\FILE0076.CHK

C:\FOUND.040\FILE0077.CHK

C:\FOUND.040\FILE0078.CHK

C:\FOUND.040\FILE0079.CHK

C:\FOUND.040\FILE0080.CHK

C:\FOUND.040\FILE0081.CHK

C:\FOUND.040\FILE0082.CHK

C:\FOUND.040\FILE0083.CHK

C:\FOUND.040\FILE0084.CHK

C:\FOUND.040\FILE0085.CHK

C:\FOUND.040\FILE0086.CHK

C:\FOUND.040\FILE0087.CHK

C:\FOUND.040\FILE0088.CHK

C:\FOUND.040\FILE0089.CHK

C:\FOUND.040\FILE0090.CHK

C:\FOUND.040\FILE0091.CHK

C:\FOUND.040\FILE0092.CHK

C:\FOUND.040\FILE0093.CHK

C:\FOUND.040\FILE0094.CHK

C:\FOUND.040\FILE0095.CHK

C:\FOUND.040\FILE0096.CHK

C:\FOUND.040\FILE0097.CHK

C:\FOUND.040\FILE0098.CHK

C:\FOUND.040\FILE0099.CHK

C:\FOUND.040\FILE0100.CHK

C:\FOUND.040\FILE0101.CHK

C:\FOUND.040\FILE0102.CHK

C:\FOUND.040\FILE0103.CHK

C:\FOUND.040\FILE0104.CHK

C:\FOUND.040\FILE0105.CHK

C:\FOUND.040\FILE0106.CHK

C:\FOUND.040\FILE0107.CHK

C:\FOUND.040\FILE0108.CHK

C:\FOUND.040\FILE0109.CHK

C:\FOUND.040\FILE0110.CHK

C:\FOUND.040\FILE0111.CHK

C:\FOUND.040\FILE0112.CHK

C:\FOUND.040\FILE0113.CHK

C:\FOUND.040\FILE0114.CHK

C:\FOUND.040\FILE0115.CHK

C:\FOUND.040\FILE0116.CHK

C:\FOUND.040\FILE0117.CHK

C:\FOUND.040\FILE0118.CHK

C:\FOUND.040\FILE0119.CHK

C:\FOUND.040\FILE0120.CHK

C:\FOUND.040\FILE0121.CHK

C:\FOUND.040\FILE0122.CHK

C:\FOUND.040\FILE0123.CHK

C:\FOUND.040\FILE0124.CHK

C:\FOUND.040\FILE0125.CHK

C:\FOUND.040\FILE0126.CHK

C:\FOUND.040\FILE0127.CHK

C:\FOUND.040\FILE0128.CHK

C:\FOUND.040\FILE0129.CHK

C:\FOUND.040\FILE0130.CHK

C:\FOUND.040\FILE0131.CHK

C:\FOUND.040\FILE0132.CHK

C:\FOUND.040\FILE0133.CHK

C:\FOUND.040\FILE0134.CHK

C:\FOUND.040\FILE0135.CHK

C:\FOUND.040\FILE0136.CHK

C:\FOUND.040\FILE0137.CHK

C:\FOUND.040\FILE0138.CHK

C:\FOUND.040\FILE0139.CHK

C:\FOUND.040\FILE0140.CHK

C:\FOUND.040\FILE0141.CHK

C:\FOUND.040\FILE0142.CHK

C:\FOUND.040\FILE0143.CHK

C:\FOUND.040\FILE0144.CHK

C:\FOUND.040\FILE0145.CHK

C:\FOUND.040\FILE0146.CHK

C:\FOUND.040\FILE0147.CHK

C:\FOUND.040\FILE0148.CHK

C:\FOUND.040\FILE0149.CHK

C:\FOUND.040\FILE0150.CHK

C:\FOUND.040\FILE0151.CHK

C:\FOUND.040\FILE0152.CHK

C:\FOUND.040\FILE0153.CHK

C:\FOUND.040\FILE0154.CHK

C:\FOUND.040\FILE0155.CHK

C:\FOUND.040\FILE0156.CHK

C:\FOUND.040\FILE0157.CHK

C:\FOUND.040\FILE0158.CHK

C:\FOUND.040\FILE0159.CHK

C:\FOUND.040\FILE0160.CHK

C:\FOUND.040\FILE0161.CHK

C:\FOUND.040\FILE0162.CHK

C:\FOUND.040\FILE0163.CHK

C:\FOUND.040\FILE0164.CHK

C:\FOUND.040\FILE0165.CHK

C:\FOUND.040\FILE0166.CHK

C:\FOUND.040\FILE0167.CHK

C:\FOUND.040\FILE0168.CHK

C:\FOUND.040\FILE0169.CHK

C:\FOUND.040\FILE0170.CHK

C:\FOUND.040\FILE0171.CHK

C:\FOUND.040\FILE0172.CHK

C:\FOUND.040\FILE0173.CHK

C:\FOUND.040\FILE0174.CHK

C:\FOUND.040\FILE0175.CHK

C:\FOUND.040\FILE0176.CHK

C:\FOUND.040\FILE0177.CHK

C:\FOUND.040\FILE0178.CHK

C:\FOUND.040\FILE0179.CHK

C:\FOUND.040\FILE0180.CHK

C:\FOUND.040\FILE0181.CHK

C:\FOUND.040\FILE0182.CHK

C:\FOUND.040\FILE0183.CHK

C:\FOUND.040\FILE0184.CHK

C:\FOUND.040\FILE0185.CHK

C:\FOUND.040\FILE0186.CHK

C:\FOUND.040\FILE0187.CHK

C:\FOUND.040\FILE0188.CHK

C:\FOUND.040\FILE0189.CHK

C:\FOUND.040\FILE0190.CHK

C:\FOUND.040\FILE0191.CHK

C:\FOUND.040\FILE0192.CHK

C:\FOUND.040\FILE0193.CHK

C:\FOUND.040\FILE0194.CHK

C:\FOUND.040\FILE0195.CHK

C:\FOUND.040\FILE0196.CHK

C:\FOUND.040\FILE0197.CHK

C:\FOUND.040\FILE0198.CHK

C:\FOUND.040\FILE0199.CHK

C:\FOUND.040\FILE0200.CHK

C:\FOUND.040\FILE0201.CHK

C:\FOUND.040\FILE0202.CHK

C:\FOUND.040\FILE0203.CHK

C:\FOUND.040\FILE0204.CHK

C:\FOUND.040\FILE0205.CHK

C:\FOUND.040\FILE0206.CHK

C:\FOUND.040\FILE0207.CHK

C:\FOUND.040\FILE0208.CHK

C:\FOUND.040\FILE0209.CHK

C:\FOUND.040\FILE0210.CHK

C:\FOUND.040\FILE0211.CHK

C:\FOUND.040\FILE0212.CHK

C:\FOUND.040\FILE0213.CHK

C:\FOUND.040\FILE0214.CHK

C:\FOUND.040\FILE0215.CHK

C:\FOUND.040\FILE0216.CHK

C:\FOUND.040\FILE0217.CHK

C:\FOUND.040\FILE0218.CHK

C:\FOUND.040\FILE0219.CHK

C:\FOUND.040\FILE0220.CHK

C:\FOUND.040\FILE0221.CHK

C:\FOUND.040\FILE0222.CHK

C:\FOUND.040\FILE0223.CHK

C:\FOUND.040\FILE0224.CHK

C:\FOUND.040\FILE0225.CHK

C:\FOUND.040\FILE0226.CHK

C:\FOUND.040\FILE0227.CHK

C:\FOUND.040\FILE0228.CHK

C:\FOUND.040\FILE0229.CHK

C:\FOUND.040\FILE0230.CHK

C:\FOUND.040\FILE0231.CHK

C:\FOUND.040\FILE0232.CHK

C:\FOUND.040\FILE0233.CHK

C:\FOUND.040\FILE0234.CHK

C:\FOUND.040\FILE0235.CHK

C:\FOUND.040\FILE0236.CHK

C:\FOUND.040\FILE0237.CHK

C:\FOUND.040\FILE0238.CHK

C:\FOUND.040\FILE0239.CHK

C:\FOUND.040\FILE0240.CHK

C:\FOUND.040\FILE0241.CHK

C:\FOUND.040\FILE0242.CHK

C:\FOUND.040\FILE0243.CHK

C:\FOUND.040\FILE0244.CHK

C:\FOUND.040\FILE0245.CHK

C:\FOUND.040\FILE0246.CHK

C:\FOUND.040\FILE0247.CHK

C:\FOUND.040\FILE0248.CHK

C:\FOUND.040\FILE0249.CHK

C:\FOUND.040\FILE0250.CHK

C:\FOUND.040\FILE0251.CHK

C:\FOUND.040\FILE0252.CHK

C:\FOUND.040\FILE0253.CHK

C:\FOUND.040\FILE0254.CHK

C:\FOUND.040\FILE0255.CHK

C:\FOUND.040\FILE0256.CHK

C:\FOUND.040\FILE0257.CHK

C:\FOUND.040\FILE0258.CHK

C:\FOUND.040\FILE0259.CHK

C:\FOUND.040\FILE0260.CHK

C:\FOUND.040\FILE0261.CHK

C:\FOUND.040\FILE0262.CHK

C:\FOUND.040\FILE0263.CHK

C:\FOUND.040\FILE0264.CHK

C:\FOUND.040\FILE0265.CHK

C:\FOUND.040\FILE0266.CHK

C:\FOUND.040\FILE0267.CHK

C:\FOUND.040\FILE0268.CHK

C:\FOUND.040\FILE0269.CHK

C:\FOUND.040\FILE0270.CHK

C:\FOUND.040\FILE0271.CHK

C:\FOUND.040\FILE0272.CHK

C:\FOUND.040\FILE0273.CHK

C:\FOUND.040\FILE0274.CHK

C:\FOUND.040\FILE0275.CHK

C:\FOUND.040\FILE0276.CHK

C:\FOUND.040\FILE0277.CHK

C:\FOUND.040\FILE0278.CHK

C:\FOUND.040\FILE0279.CHK

C:\FOUND.040\FILE0280.CHK

C:\FOUND.040\FILE0281.CHK

C:\FOUND.040\FILE0282.CHK

C:\FOUND.040\FILE0283.CHK

C:\FOUND.040\FILE0284.CHK

C:\FOUND.040\FILE0285.CHK

C:\FOUND.040\FILE0286.CHK

C:\FOUND.040\FILE0287.CHK

C:\FOUND.040\FILE0288.CHK

C:\FOUND.040\FILE0289.CHK

C:\FOUND.040\FILE0290.CHK

C:\FOUND.040\FILE0291.CHK

C:\FOUND.040\FILE0292.CHK

C:\FOUND.040\FILE0293.CHK

C:\FOUND.040\FILE0294.CHK

C:\FOUND.040\FILE0295.CHK

C:\FOUND.040\FILE0296.CHK

C:\FOUND.040\FILE0297.CHK

C:\FOUND.040\FILE0298.CHK

C:\FOUND.040\FILE0299.CHK

C:\FOUND.040\FILE0300.CHK

C:\FOUND.040\FILE0301.CHK

C:\FOUND.040\FILE0302.CHK

C:\FOUND.040\FILE0303.CHK

C:\FOUND.040\FILE0304.CHK

C:\FOUND.040\FILE0305.CHK

C:\FOUND.040\FILE0306.CHK

C:\FOUND.040\FILE0307.CHK

C:\FOUND.040\FILE0308.CHK

C:\FOUND.040\FILE0309.CHK

C:\FOUND.040\FILE0310.CHK

C:\FOUND.040\FILE0311.CHK

C:\FOUND.040\FILE0312.CHK

C:\FOUND.040\FILE0313.CHK

C:\FOUND.040\FILE0314.CHK

C:\FOUND.040\FILE0315.CHK

C:\FOUND.040\FILE0316.CHK

C:\FOUND.040\FILE0317.CHK

C:\FOUND.040\FILE0318.CHK

C:\FOUND.040\FILE0319.CHK

C:\FOUND.040\FILE0320.CHK

C:\FOUND.040\FILE0321.CHK

C:\FOUND.040\FILE0322.CHK

C:\FOUND.040\FILE0323.CHK

C:\FOUND.040\FILE0324.CHK

C:\FOUND.040\FILE0325.CHK

C:\FOUND.040\FILE0326.CHK

C:\FOUND.040\FILE0327.CHK

C:\FOUND.040\FILE0328.CHK

C:\FOUND.040\FILE0329.CHK

C:\FOUND.040\FILE0330.CHK

C:\FOUND.040\FILE0331.CHK

C:\FOUND.040\FILE0332.CHK

C:\FOUND.040\FILE0333.CHK

C:\FOUND.040\FILE0334.CHK

C:\FOUND.040\FILE0335.CHK

C:\FOUND.040\FILE0336.CHK

C:\FOUND.040\FILE0337.CHK

C:\FOUND.040\FILE0338.CHK

C:\FOUND.040\FILE0339.CHK

C:\FOUND.040\FILE0340.CHK

C:\FOUND.040\FILE0341.CHK

C:\FOUND.040\FILE0342.CHK

C:\FOUND.040\FILE0343.CHK

C:\FOUND.040\FILE0344.CHK

C:\FOUND.040\FILE0345.CHK

C:\FOUND.040\FILE0346.CHK

C:\FOUND.040\FILE0347.CHK

C:\FOUND.040\FILE0348.CHK

C:\FOUND.040\FILE0349.CHK

C:\FOUND.040\FILE0350.CHK

C:\FOUND.040\FILE0351.CHK

C:\FOUND.040\FILE0352.CHK

C:\FOUND.040\FILE0353.CHK

C:\FOUND.040\FILE0354.CHK

C:\FOUND.040\FILE0355.CHK

C:\FOUND.040\FILE0356.CHK

C:\FOUND.040\FILE0357.CHK

C:\FOUND.040\FILE0358.CHK

C:\FOUND.040\FILE0359.CHK

C:\FOUND.040\FILE0360.CHK

C:\FOUND.040\FILE0361.CHK

C:\FOUND.040\FILE0362.CHK

C:\FOUND.040\FILE0363.CHK

C:\FOUND.040\FILE0364.CHK

C:\FOUND.040\FILE0365.CHK

C:\FOUND.040\FILE0366.CHK

C:\FOUND.040\FILE0367.CHK

C:\FOUND.040\FILE0368.CHK

C:\FOUND.040\FILE0369.CHK

C:\FOUND.040\FILE0370.CHK

C:\FOUND.040\FILE0371.CHK

C:\FOUND.040\FILE0372.CHK

C:\FOUND.040\FILE0373.CHK

C:\FOUND.040\FILE0374.CHK

C:\FOUND.040\FILE0375.CHK

C:\FOUND.040\FILE0376.CHK

C:\FOUND.040\FILE0377.CHK

C:\FOUND.040\FILE0378.CHK

C:\FOUND.040\FILE0379.CHK

C:\FOUND.040\FILE0380.CHK

C:\FOUND.040\FILE0381.CHK

C:\FOUND.040\FILE0382.CHK

C:\FOUND.040\FILE0383.CHK

C:\FOUND.040\FILE0384.CHK

C:\FOUND.040\FILE0385.CHK

C:\FOUND.040\FILE0386.CHK

C:\FOUND.040\FILE0387.CHK

C:\FOUND.040\FILE0388.CHK

C:\FOUND.040\FILE0389.CHK

C:\FOUND.040\FILE0390.CHK

C:\FOUND.040\FILE0391.CHK

C:\FOUND.040\FILE0392.CHK

C:\FOUND.040\FILE0393.CHK

C:\FOUND.040\FILE0394.CHK

C:\FOUND.040\FILE0395.CHK

C:\FOUND.040\FILE0396.CHK

C:\FOUND.040\FILE0397.CHK

C:\FOUND.040\FILE0398.CHK

C:\FOUND.040\FILE0399.CHK

C:\FOUND.040\FILE0400.CHK

C:\FOUND.040\FILE0401.CHK

C:\FOUND.040\FILE0402.CHK

C:\FOUND.040\FILE0403.CHK

C:\FOUND.040\FILE0404.CHK

C:\FOUND.040\FILE0405.CHK

C:\FOUND.040\FILE0406.CHK

C:\FOUND.040\FILE0407.CHK

C:\FOUND.040\FILE0408.CHK

C:\FOUND.040\FILE0409.CHK

C:\FOUND.040\FILE0410.CHK

C:\FOUND.040\FILE0411.CHK

C:\FOUND.040\FILE0412.CHK

C:\FOUND.040\FILE0413.CHK

C:\FOUND.040\FILE0414.CHK

C:\FOUND.040\FILE0415.CHK

C:\FOUND.040\FILE0416.CHK

C:\FOUND.040\FILE0417.CHK

C:\FOUND.040\FILE0418.CHK

C:\FOUND.040\FILE0419.CHK

C:\FOUND.040\FILE0420.CHK

C:\FOUND.040\FILE0421.CHK

C:\FOUND.040\FILE0422.CHK

C:\FOUND.040\FILE0423.CHK

C:\FOUND.040\FILE0424.CHK

C:\FOUND.040\FILE0425.CHK

C:\FOUND.040\FILE0426.CHK

C:\FOUND.040\FILE0427.CHK

C:\FOUND.040\FILE0428.CHK

C:\FOUND.040\FILE0429.CHK

C:\FOUND.040\FILE0430.CHK

C:\FOUND.040\FILE0431.CHK

C:\FOUND.040\FILE0432.CHK

C:\FOUND.040\FILE0433.CHK

C:\FOUND.040\FILE0434.CHK

C:\FOUND.040\FILE0435.CHK

C:\FOUND.040\FILE0436.CHK

C:\FOUND.040\FILE0437.CHK

C:\FOUND.040\FILE0438.CHK

C:\FOUND.040\FILE0439.CHK

C:\FOUND.040\FILE0440.CHK

C:\FOUND.040\FILE0441.CHK

C:\FOUND.040\FILE0442.CHK

C:\FOUND.040\FILE0443.CHK

C:\FOUND.040\FILE0444.CHK

C:\FOUND.040\FILE0445.CHK

C:\FOUND.040\FILE0446.CHK

C:\FOUND.040\FILE0447.CHK

C:\FOUND.040\FILE0448.CHK

C:\FOUND.040\FILE0449.CHK

C:\FOUND.040\FILE0450.CHK

C:\FOUND.040\FILE0451.CHK

C:\FOUND.040\FILE0452.CHK

C:\FOUND.040\FILE0453.CHK

C:\FOUND.040\FILE0454.CHK

C:\FOUND.040\FILE0455.CHK

C:\FOUND.040\FILE0456.CHK

C:\FOUND.040\FILE0457.CHK

C:\FOUND.040\FILE0458.CHK

C:\FOUND.040\FILE0459.CHK

C:\FOUND.040\FILE0460.CHK

C:\FOUND.040\FILE0461.CHK

C:\FOUND.040\FILE0462.CHK

C:\FOUND.040\FILE0463.CHK

C:\FOUND.040\FILE0464.CHK

C:\FOUND.040\FILE0465.CHK

C:\FOUND.040\FILE0466.CHK

C:\FOUND.040\FILE0467.CHK

C:\FOUND.040\FILE0468.CHK

C:\FOUND.040\FILE0469.CHK

C:\FOUND.040\FILE0470.CHK

C:\FOUND.040\FILE0471.CHK

C:\FOUND.040\FILE0472.CHK

C:\FOUND.040\FILE0473.CHK

C:\FOUND.040\FILE0474.CHK

C:\FOUND.040\FILE0475.CHK

C:\FOUND.040\FILE0476.CHK

C:\FOUND.040\FILE0477.CHK

C:\FOUND.040\FILE0478.CHK

C:\FOUND.040\FILE0479.CHK

C:\FOUND.040\FILE0480.CHK

C:\FOUND.040\FILE0481.CHK

C:\FOUND.040\FILE0482.CHK

C:\FOUND.040\FILE0483.CHK

C:\FOUND.040\FILE0484.CHK

C:\FOUND.040\FILE0485.CHK

C:\FOUND.040\FILE0486.CHK

C:\FOUND.040\FILE0487.CHK

C:\FOUND.040\FILE0488.CHK

C:\FOUND.040\FILE0489.CHK

C:\FOUND.040\FILE0490.CHK

C:\FOUND.040\FILE0491.CHK

C:\FOUND.040\FILE0492.CHK

C:\FOUND.040\FILE0493.CHK

C:\FOUND.040\FILE0494.CHK

C:\FOUND.040\FILE0495.CHK

C:\FOUND.040\FILE0496.CHK

C:\FOUND.040\FILE0497.CHK

C:\FOUND.040\FILE0498.CHK

C:\FOUND.040\FILE0499.CHK

C:\FOUND.040\FILE0500.CHK

C:\FOUND.040\FILE0501.CHK

C:\FOUND.040\FILE0502.CHK

C:\FOUND.040\FILE0503.CHK

C:\FOUND.040\FILE0504.CHK

C:\FOUND.040\FILE0505.CHK

C:\FOUND.040\FILE0506.CHK

C:\FOUND.040\FILE0507.CHK

C:\FOUND.040\FILE0508.CHK

C:\FOUND.040\FILE0509.CHK

C:\FOUND.040\FILE0510.CHK

C:\FOUND.040\FILE0511.CHK

C:\FOUND.040\FILE0512.CHK

C:\FOUND.040\FILE0513.CHK

C:\FOUND.040\FILE0514.CHK

C:\FOUND.040\FILE0515.CHK

C:\FOUND.040\FILE0516.CHK

C:\FOUND.040\FILE0517.CHK

C:\FOUND.040\FILE0518.CHK

C:\FOUND.040\FILE0519.CHK

C:\FOUND.040\FILE0520.CHK

C:\FOUND.040\FILE0521.CHK

C:\FOUND.040\FILE0522.CHK

C:\FOUND.040\FILE0523.CHK

C:\FOUND.040\FILE0524.CHK

C:\FOUND.040\FILE0525.CHK

C:\FOUND.040\FILE0526.CHK

C:\FOUND.040\FILE0527.CHK

C:\FOUND.040\FILE0528.CHK

C:\FOUND.040\FILE0529.CHK

C:\FOUND.040\FILE0530.CHK

C:\FOUND.040\FILE0531.CHK

C:\FOUND.040\FILE0532.CHK

C:\FOUND.040\FILE0533.CHK

C:\FOUND.040\FILE0534.CHK

C:\FOUND.040\FILE0535.CHK

C:\FOUND.040\FILE0536.CHK

C:\FOUND.040\FILE0537.CHK

C:\FOUND.040\FILE0538.CHK

C:\FOUND.040\FILE0539.CHK

C:\FOUND.040\FILE0540.CHK

C:\FOUND.040\FILE0541.CHK

C:\FOUND.040\FILE0542.CHK

C:\FOUND.040\FILE0543.CHK

C:\FOUND.040\FILE0544.CHK

C:\FOUND.040\FILE0545.CHK

C:\FOUND.040\FILE0546.CHK

C:\FOUND.040\FILE0547.CHK

C:\FOUND.040\FILE0548.CHK

C:\FOUND.040\FILE0549.CHK

C:\FOUND.040\FILE0550.CHK

C:\FOUND.040\FILE0551.CHK

C:\FOUND.040\FILE0552.CHK

C:\FOUND.040\FILE0553.CHK

C:\FOUND.040\FILE0554.CHK

C:\FOUND.040\FILE0555.CHK

C:\FOUND.040\FILE0556.CHK

C:\FOUND.040\FILE0557.CHK

C:\FOUND.040\FILE0558.CHK

C:\FOUND.040\FILE0559.CHK

C:\FOUND.040\FILE0560.CHK

C:\FOUND.040\FILE0561.CHK

C:\FOUND.040\FILE0562.CHK

C:\FOUND.040\FILE0563.CHK

C:\FOUND.040\FILE0564.CHK

C:\FOUND.040\FILE0565.CHK

C:\FOUND.040\FILE0566.CHK

C:\FOUND.040\FILE0567.CHK

C:\FOUND.040\FILE0568.CHK

C:\FOUND.040\FILE0569.CHK

C:\FOUND.040\FILE0570.CHK

C:\FOUND.040\FILE0571.CHK

C:\FOUND.040\FILE0572.CHK

C:\FOUND.040\FILE0573.CHK

C:\FOUND.040\FILE0574.CHK

C:\FOUND.040\FILE0575.CHK

C:\FOUND.040\FILE0576.CHK

C:\FOUND.040\FILE0577.CHK

C:\FOUND.040\FILE0578.CHK

C:\FOUND.040\FILE0579.CHK

C:\FOUND.040\FILE0580.CHK

C:\FOUND.040\FILE0581.CHK

C:\FOUND.040\FILE0582.CHK

C:\FOUND.040\FILE0583.CHK

C:\FOUND.040\FILE0584.CHK

C:\FOUND.040\FILE0585.CHK

C:\FOUND.040\FILE0586.CHK

C:\FOUND.040\FILE0587.CHK

C:\FOUND.040\FILE0588.CHK

C:\FOUND.040\FILE0589.CHK

C:\FOUND.040\FILE0590.CHK

C:\FOUND.040\FILE0591.CHK

C:\FOUND.040\FILE0592.CHK

C:\FOUND.040\FILE0593.CHK

C:\FOUND.040\FILE0594.CHK

C:\FOUND.040\FILE0595.CHK

C:\FOUND.040\FILE0596.CHK

C:\FOUND.040\FILE0597.CHK

C:\FOUND.040\FILE0598.CHK

C:\FOUND.040\FILE0599.CHK

C:\FOUND.040\FILE0600.CHK

C:\FOUND.040\FILE0601.CHK

C:\FOUND.040\FILE0602.CHK

C:\FOUND.040\FILE0603.CHK

C:\FOUND.040\FILE0604.CHK

C:\FOUND.040\FILE0605.CHK

C:\FOUND.040\FILE0606.CHK

C:\FOUND.040\FILE0607.CHK

C:\FOUND.040\FILE0608.CHK

C:\FOUND.040\FILE0609.CHK

C:\FOUND.040\FILE0610.CHK

C:\FOUND.040\FILE0611.CHK

C:\FOUND.040\FILE0612.CHK

C:\FOUND.040\FILE0613.CHK

C:\FOUND.040\FILE0614.CHK

C:\FOUND.040\FILE0615.CHK

C:\FOUND.040\FILE0616.CHK

C:\FOUND.040\FILE0617.CHK

C:\FOUND.040\FILE0618.CHK

C:\FOUND.040\FILE0619.CHK

C:\FOUND.040\FILE0620.CHK

C:\FOUND.040\FILE0621.CHK

C:\FOUND.040\FILE0622.CHK

C:\FOUND.040\FILE0623.CHK

C:\FOUND.040\FILE0624.CHK

C:\FOUND.040\FILE0625.CHK

C:\FOUND.040\FILE0626.CHK

C:\FOUND.040\FILE0627.CHK

C:\FOUND.040\FILE0628.CHK

C:\FOUND.040\FILE0629.CHK

C:\FOUND.040\FILE0630.CHK

C:\FOUND.040\FILE0631.CHK

C:\FOUND.040\FILE0632.CHK

C:\FOUND.040\FILE0633.CHK

C:\FOUND.040\FILE0634.CHK

C:\FOUND.040\FILE0635.CHK

C:\FOUND.040\FILE0636.CHK

C:\FOUND.040\FILE0637.CHK

C:\FOUND.040\FILE0638.CHK

C:\FOUND.040\FILE0639.CHK

C:\FOUND.040\FILE0640.CHK

C:\FOUND.040\FILE0641.CHK

C:\FOUND.040\FILE0642.CHK

C:\FOUND.040\FILE0643.CHK

C:\FOUND.040\FILE0644.CHK

C:\FOUND.040\FILE0645.CHK

C:\FOUND.040\FILE0646.CHK

C:\FOUND.040\FILE0647.CHK

C:\FOUND.040\FILE0648.CHK

C:\FOUND.040\FILE0649.CHK

C:\FOUND.040\FILE0650.CHK

C:\FOUND.040\FILE0651.CHK

C:\FOUND.040\FILE0652.CHK

C:\FOUND.040\FILE0653.CHK

C:\FOUND.040\FILE0654.CHK

C:\FOUND.040\FILE0655.CHK

C:\FOUND.040\FILE0656.CHK

C:\FOUND.040\FILE0657.CHK

C:\FOUND.040\FILE0658.CHK

C:\FOUND.040\FILE0659.CHK

C:\FOUND.040\FILE0660.CHK

C:\FOUND.040\FILE0661.CHK

C:\FOUND.040\FILE0662.CHK

C:\FOUND.040\FILE0663.CHK

C:\FOUND.040\FILE0664.CHK

C:\FOUND.040\FILE0665.CHK

C:\FOUND.040\FILE0666.CHK

C:\FOUND.040\FILE0667.CHK

C:\FOUND.040\FILE0668.CHK

C:\FOUND.040\FILE0669.CHK

C:\FOUND.040\FILE0670.CHK

C:\FOUND.040\FILE0671.CHK

C:\FOUND.040\FILE0672.CHK

C:\FOUND.040\FILE0673.CHK

C:\FOUND.040\FILE0674.CHK

C:\FOUND.040\FILE0675.CHK

C:\FOUND.040\FILE0676.CHK

C:\FOUND.040\FILE0677.CHK

C:\FOUND.040\FILE0678.CHK

C:\FOUND.040\FILE0679.CHK

C:\FOUND.040\FILE0680.CHK

C:\FOUND.040\FILE0681.CHK

C:\FOUND.040\FILE0682.CHK

C:\FOUND.040\FILE0683.CHK

C:\FOUND.040\FILE0684.CHK

C:\FOUND.040\FILE0685.CHK

C:\FOUND.040\FILE0686.CHK

C:\FOUND.040\FILE0687.CHK

C:\FOUND.040\FILE0688.CHK

C:\FOUND.040\FILE0689.CHK

C:\FOUND.040\FILE0690.CHK

C:\FOUND.040\FILE0691.CHK

C:\FOUND.040\FILE0692.CHK

C:\FOUND.040\FILE0693.CHK

C:\FOUND.040\FILE0694.CHK

C:\FOUND.040\FILE0695.CHK

C:\FOUND.040\FILE0696.CHK

C:\FOUND.040\FILE0697.CHK

C:\FOUND.040\FILE0698.CHK

C:\FOUND.040\FILE0699.CHK

C:\FOUND.040\FILE0700.CHK

C:\FOUND.040\FILE0701.CHK

C:\FOUND.040\FILE0702.CHK

C:\FOUND.040\FILE0703.CHK

C:\FOUND.040\FILE0704.CHK

C:\FOUND.040\FILE0705.CHK

C:\FOUND.040\FILE0706.CHK

C:\FOUND.040\FILE0707.CHK

C:\FOUND.040\FILE0708.CHK

C:\FOUND.040\FILE0709.CHK

C:\FOUND.040\FILE0710.CHK

C:\FOUND.040\FILE0711.CHK

C:\FOUND.040\FILE0712.CHK

C:\FOUND.040\FILE0713.CHK

C:\FOUND.040\FILE0714.CHK

C:\FOUND.040\FILE0715.CHK

C:\FOUND.040\FILE0716.CHK

C:\FOUND.040\FILE0717.CHK

C:\FOUND.040\FILE0718.CHK

C:\FOUND.040\FILE0719.CHK

C:\FOUND.040\FILE0720.CHK

C:\FOUND.040\FILE0721.CHK

C:\FOUND.040\FILE0722.CHK

C:\FOUND.040\FILE0723.CHK

C:\FOUND.040\FILE0724.CHK

C:\FOUND.040\FILE0725.CHK

C:\FOUND.040\FILE0726.CHK

C:\FOUND.040\FILE0727.CHK

C:\FOUND.040\FILE0728.CHK

C:\FOUND.040\FILE0729.CHK

C:\FOUND.040\FILE0730.CHK

C:\FOUND.040\FILE0731.CHK

C:\FOUND.040\FILE0732.CHK

C:\FOUND.040\FILE0733.CHK

C:\FOUND.040\FILE0734.CHK

C:\FOUND.040\FILE0735.CHK

C:\FOUND.040\FILE0736.CHK

C:\FOUND.040\FILE0737.CHK

C:\FOUND.040\FILE0738.CHK

C:\FOUND.040\FILE0739.CHK

C:\FOUND.040\FILE0740.CHK

C:\FOUND.040\FILE0741.CHK

C:\FOUND.040\FILE0742.CHK

C:\FOUND.040\FILE0743.CHK

C:\FOUND.040\FILE0744.CHK

C:\FOUND.040\FILE0745.CHK

C:\FOUND.040\FILE0746.CHK

C:\FOUND.040\FILE0747.CHK

C:\FOUND.040\FILE0748.CHK

C:\FOUND.040\FILE0749.CHK

C:\FOUND.040\FILE0750.CHK

C:\FOUND.040\FILE0751.CHK

C:\FOUND.040\FILE0752.CHK

C:\FOUND.040\FILE0753.CHK

C:\FOUND.040\FILE0754.CHK

C:\FOUND.040\FILE0755.CHK

C:\FOUND.040\FILE0756.CHK

C:\FOUND.040\FILE0757.CHK

C:\FOUND.040\FILE0758.CHK

C:\FOUND.040\FILE0759.CHK

C:\FOUND.040\FILE0760.CHK

C:\FOUND.040\FILE0761.CHK

C:\FOUND.040\FILE0762.CHK

C:\FOUND.040\FILE0763.CHK

C:\FOUND.040\FILE0764.CHK

C:\FOUND.040\FILE0765.CHK

C:\FOUND.040\FILE0766.CHK

C:\FOUND.040\FILE0767.CHK

C:\FOUND.040\FILE0768.CHK

C:\FOUND.040\FILE0769.CHK

C:\FOUND.040\FILE0770.CHK

C:\FOUND.040\FILE0771.CHK

C:\FOUND.040\FILE0772.CHK

C:\FOUND.040\FILE0773.CHK

C:\FOUND.040\FILE0774.CHK

C:\FOUND.040\FILE0775.CHK

C:\FOUND.040\FILE0776.CHK

C:\FOUND.040\FILE0777.CHK

C:\FOUND.040\FILE0778.CHK

C:\FOUND.040\FILE0779.CHK

C:\FOUND.040\FILE0780.CHK

C:\FOUND.040\FILE0781.CHK

C:\FOUND.040\FILE0782.CHK

C:\FOUND.040\FILE0783.CHK

C:\FOUND.040\FILE0784.CHK

C:\FOUND.040\FILE0785.CHK

C:\FOUND.040\FILE0786.CHK

C:\FOUND.040\FILE0787.CHK

C:\FOUND.040\FILE0788.CHK

C:\FOUND.040\FILE0789.CHK

C:\FOUND.040\FILE0790.CHK

C:\FOUND.040\FILE0791.CHK

C:\FOUND.040\FILE0792.CHK

C:\FOUND.040\FILE0793.CHK

C:\FOUND.040\FILE0794.CHK

C:\FOUND.040\FILE0795.CHK

C:\FOUND.040\FILE0796.CHK

C:\FOUND.040\FILE0797.CHK

C:\FOUND.040\FILE0798.CHK

C:\FOUND.040\FILE0799.CHK

C:\FOUND.040\FILE0800.CHK

C:\FOUND.040\FILE0801.CHK

C:\FOUND.040\FILE0802.CHK

C:\FOUND.040\FILE0803.CHK

C:\FOUND.040\FILE0804.CHK

C:\FOUND.040\FILE0805.CHK

C:\FOUND.040\FILE0806.CHK

C:\FOUND.040\FILE0807.CHK

C:\FOUND.040\FILE0808.CHK

C:\FOUND.040\FILE0809.CHK

C:\FOUND.040\FILE0810.CHK

C:\FOUND.040\FILE0811.CHK

C:\FOUND.040\FILE0812.CHK

C:\FOUND.040\FILE0813.CHK

C:\FOUND.040\FILE0814.CHK

C:\FOUND.040\FILE0815.CHK

C:\FOUND.040\FILE0816.CHK

C:\FOUND.040\FILE0817.CHK

C:\FOUND.040\FILE0818.CHK

C:\FOUND.040\FILE0819.CHK

C:\FOUND.040\FILE0820.CHK

C:\FOUND.040\FILE0821.CHK

C:\FOUND.040\FILE0822.CHK

C:\FOUND.040\FILE0823.CHK

C:\FOUND.040\FILE0824.CHK

C:\FOUND.040\FILE0825.CHK

C:\FOUND.040\FILE0826.CHK

C:\FOUND.040\FILE0827.CHK

C:\FOUND.040\FILE0828.CHK

C:\FOUND.040\FILE0829.CHK

C:\FOUND.040\FILE0830.CHK

C:\FOUND.040\FILE0831.CHK

C:\FOUND.040\FILE0832.CHK

C:\FOUND.040\FILE0833.CHK

C:\FOUND.040\FILE0834.CHK

C:\FOUND.040\FILE0835.CHK

C:\FOUND.040\FILE0836.CHK

C:\FOUND.040\FILE0837.CHK

C:\FOUND.040\FILE0838.CHK

C:\FOUND.040\FILE0839.CHK

C:\FOUND.040\FILE0840.CHK

C:\FOUND.040\FILE0841.CHK

C:\FOUND.040\FILE0842.CHK

C:\FOUND.040\FILE0843.CHK

C:\FOUND.040\FILE0844.CHK

C:\FOUND.040\FILE0845.CHK

C:\FOUND.040\FILE0846.CHK

C:\FOUND.040\FILE0847.CHK

C:\FOUND.040\FILE0848.CHK

C:\FOUND.040\FILE0849.CHK

C:\FOUND.040\FILE0850.CHK

C:\FOUND.040\FILE0851.CHK

C:\FOUND.040\FILE0852.CHK

C:\FOUND.040\FILE0853.CHK

C:\FOUND.040\FILE0854.CHK

C:\FOUND.040\FILE0855.CHK

C:\FOUND.040\FILE0856.CHK

C:\FOUND.040\FILE0857.CHK

C:\FOUND.040\FILE0858.CHK

C:\FOUND.040\FILE0859.CHK

C:\FOUND.040\FILE0860.CHK

C:\FOUND.040\FILE0861.CHK

C:\FOUND.040\FILE0862.CHK

C:\FOUND.040\FILE0863.CHK

C:\FOUND.040\FILE0864.CHK

C:\FOUND.040\FILE0865.CHK

C:\FOUND.040\FILE0866.CHK

C:\FOUND.040\FILE0867.CHK

C:\FOUND.040\FILE0868.CHK

C:\FOUND.040\FILE0869.CHK

C:\FOUND.040\FILE0870.CHK

C:\FOUND.040\FILE0871.CHK

C:\FOUND.040\FILE0872.CHK

C:\FOUND.040\FILE0873.CHK

C:\FOUND.040\FILE0874.CHK

C:\FOUND.040\FILE0875.CHK

C:\FOUND.040\FILE0876.CHK

C:\FOUND.040\FILE0877.CHK

C:\FOUND.040\FILE0878.CHK

C:\FOUND.040\FILE0879.CHK

C:\FOUND.040\FILE0880.CHK

C:\FOUND.040\FILE0881.CHK

C:\FOUND.040\FILE0882.CHK

C:\FOUND.040\FILE0883.CHK

C:\FOUND.040\FILE0884.CHK

C:\FOUND.040\FILE0885.CHK

C:\FOUND.040\FILE0886.CHK

C:\FOUND.040\FILE0887.CHK

C:\FOUND.040\FILE0888.CHK

C:\FOUND.040\FILE0889.CHK

C:\FOUND.040\FILE0890.CHK

C:\FOUND.040\FILE0891.CHK

C:\FOUND.040\FILE0892.CHK

C:\FOUND.040\FILE0893.CHK

C:\FOUND.040\FILE0894.CHK

C:\FOUND.040\FILE0895.CHK

C:\FOUND.040\FILE0896.CHK

C:\FOUND.040\FILE0897.CHK

C:\FOUND.040\FILE0898.CHK

C:\FOUND.040\FILE0899.CHK

C:\FOUND.040\FILE0900.CHK

C:\FOUND.040\FILE0901.CHK

C:\FOUND.040\FILE0902.CHK

C:\FOUND.040\FILE0903.CHK

C:\FOUND.040\FILE0904.CHK

C:\FOUND.040\FILE0905.CHK

C:\FOUND.040\FILE0906.CHK

C:\FOUND.040\FILE0907.CHK

C:\FOUND.040\FILE0908.CHK

C:\FOUND.040\FILE0909.CHK

C:\FOUND.040\FILE0910.CHK

C:\FOUND.040\FILE0911.CHK

C:\FOUND.040\FILE0912.CHK

C:\FOUND.040\FILE0913.CHK

C:\FOUND.040\FILE0914.CHK

C:\FOUND.040\FILE0915.CHK

C:\FOUND.040\FILE0916.CHK

C:\FOUND.040\FILE0917.CHK

C:\FOUND.040\FILE0918.CHK

C:\FOUND.040\FILE0919.CHK

C:\FOUND.040\FILE0920.CHK

C:\FOUND.040\FILE0921.CHK

C:\FOUND.040\FILE0922.CHK

C:\FOUND.040\FILE0923.CHK

C:\FOUND.040\FILE0924.CHK

C:\FOUND.040\FILE0925.CHK

C:\FOUND.040\FILE0926.CHK

C:\FOUND.040\FILE0927.CHK

C:\FOUND.040\FILE0928.CHK

C:\FOUND.040\FILE0929.CHK

C:\FOUND.040\FILE0930.CHK

C:\FOUND.040\FILE0931.CHK

C:\FOUND.040\FILE0932.CHK

C:\FOUND.040\FILE0933.CHK

C:\FOUND.040\FILE0934.CHK

C:\FOUND.040\FILE0935.CHK

C:\FOUND.040\FILE0936.CHK

C:\FOUND.040\FILE0937.CHK

C:\FOUND.040\FILE0938.CHK

C:\FOUND.040\FILE0939.CHK

C:\FOUND.040\FILE0940.CHK

C:\FOUND.040\FILE0941.CHK

C:\FOUND.040\FILE0942.CHK

C:\FOUND.040\FILE0943.CHK

C:\FOUND.040\FILE0944.CHK

C:\FOUND.040\FILE0945.CHK

C:\FOUND.040\FILE0946.CHK

C:\FOUND.040\FILE0947.CHK

C:\FOUND.040\FILE0948.CHK

C:\FOUND.040\FILE0949.CHK

C:\FOUND.040\FILE0950.CHK

C:\FOUND.040\FILE0951.CHK

C:\FOUND.040\FILE0952.CHK

C:\FOUND.040\FILE0953.CHK

C:\FOUND.040\FILE0954.CHK

C:\FOUND.040\FILE0955.CHK

C:\FOUND.040\FILE0956.CHK

C:\FOUND.040\FILE0957.CHK

C:\FOUND.040\FILE0958.CHK

C:\FOUND.040\FILE0959.CHK

C:\FOUND.040\FILE0960.CHK

C:\FOUND.040\FILE0961.CHK

C:\FOUND.040\FILE0962.CHK

C:\FOUND.040\FILE0963.CHK

C:\FOUND.040\FILE0964.CHK

C:\FOUND.040\FILE0965.CHK

C:\FOUND.040\FILE0966.CHK

C:\FOUND.040\FILE0967.CHK

C:\FOUND.040\FILE0968.CHK

C:\FOUND.040\FILE0969.CHK

C:\FOUND.040\FILE0970.CHK

C:\FOUND.040\FILE0971.CHK

C:\FOUND.040\FILE0972.CHK

C:\FOUND.040\FILE0973.CHK

C:\FOUND.040\FILE0974.CHK

C:\FOUND.040\FILE0975.CHK

C:\FOUND.040\FILE0976.CHK

C:\FOUND.040\FILE0977.CHK

C:\FOUND.040\FILE0978.CHK

C:\FOUND.040\FILE0979.CHK

C:\FOUND.040\FILE0980.CHK

C:\FOUND.040\FILE0981.CHK

C:\FOUND.040\FILE0982.CHK

C:\FOUND.040\FILE0983.CHK

C:\FOUND.040\FILE0984.CHK

C:\FOUND.040\FILE0985.CHK

C:\FOUND.040\FILE0986.CHK

C:\FOUND.040\FILE0987.CHK

C:\FOUND.040\FILE0988.CHK

C:\FOUND.040\FILE0989.CHK

C:\FOUND.040\FILE0990.CHK

C:\FOUND.040\FILE0991.CHK

C:\FOUND.040\FILE0992.CHK

C:\FOUND.040\FILE0993.CHK

C:\FOUND.040\FILE0994.CHK

C:\FOUND.040\FILE0995.CHK

C:\FOUND.040\FILE0996.CHK

C:\FOUND.040\FILE0997.CHK

C:\FOUND.040\FILE0998.CHK

C:\FOUND.040\FILE0999.CHK

C:\FOUND.040\FILE1000.CHK

C:\FOUND.040\FILE1001.CHK

C:\FOUND.040\FILE1002.CHK

C:\FOUND.040\FILE1003.CHK

C:\FOUND.040\FILE1004.CHK

C:\FOUND.040\FILE1005.CHK

C:\FOUND.040\FILE1006.CHK

C:\FOUND.040\FILE1007.CHK

C:\FOUND.040\FILE1008.CHK

C:\FOUND.040\FILE1009.CHK

C:\FOUND.040\FILE1010.CHK

C:\FOUND.040\FILE1011.CHK

C:\FOUND.040\FILE1012.CHK

C:\FOUND.040\FILE1013.CHK

C:\FOUND.040\FILE1014.CHK

C:\FOUND.040\FILE1015.CHK

C:\FOUND.040\FILE1016.CHK

C:\FOUND.040\FILE1017.CHK

C:\FOUND.040\FILE1018.CHK

C:\FOUND.040\FILE1019.CHK

C:\FOUND.040\FILE1020.CHK

C:\FOUND.040\FILE1021.CHK

C:\FOUND.040\FILE1022.CHK

C:\FOUND.040\FILE1023.CHK

C:\FOUND.040\FILE1024.CHK

C:\FOUND.040\FILE1025.CHK

C:\FOUND.040\FILE1026.CHK

C:\FOUND.040\FILE1027.CHK

C:\FOUND.040\FILE1028.CHK

C:\FOUND.040\FILE1029.CHK

C:\FOUND.040\FILE1030.CHK

C:\FOUND.040\FILE1031.CHK

C:\FOUND.040\FILE1032.CHK

C:\FOUND.040\FILE1033.CHK

C:\FOUND.040\FILE1034.CHK

C:\FOUND.040\FILE1035.CHK

C:\FOUND.040\FILE1036.CHK

C:\FOUND.040\FILE1037.CHK

C:\FOUND.040\FILE1038.CHK

C:\FOUND.040\FILE1039.CHK

C:\FOUND.040\FILE1040.CHK

C:\FOUND.040\FILE1041.CHK

C:\FOUND.040\FILE1042.CHK

C:\FOUND.040\FILE1043.CHK

C:\FOUND.040\FILE1044.CHK

C:\FOUND.040\FILE1045.CHK

C:\FOUND.040\FILE1046.CHK

C:\FOUND.040\FILE1047.CHK

C:\FOUND.040\FILE1048.CHK

C:\FOUND.040\FILE1049.CHK

C:\FOUND.040\FILE1050.CHK

C:\FOUND.040\FILE1051.CHK

C:\FOUND.040\FILE1052.CHK

C:\FOUND.040\FILE1053.CHK

C:\FOUND.040\FILE1054.CHK

C:\FOUND.040\FILE1055.CHK

C:\FOUND.040\FILE1056.CHK

C:\FOUND.040\FILE1057.CHK

C:\FOUND.040\FILE1058.CHK

C:\FOUND.040\FILE1059.CHK

C:\FOUND.040\FILE1060.CHK

C:\FOUND.040\FILE1061.CHK

C:\FOUND.040\FILE1062.CHK

C:\FOUND.040\FILE1063.CHK

C:\FOUND.040\FILE1064.CHK

C:\FOUND.040\FILE1065.CHK

C:\FOUND.040\FILE1066.CHK

C:\FOUND.040\FILE1067.CHK

C:\FOUND.040\FILE1068.CHK

C:\FOUND.040\FILE1069.CHK

C:\FOUND.040\FILE1070.CHK

C:\FOUND.040\FILE1071.CHK

C:\FOUND.040\FILE1072.CHK

C:\FOUND.040\FILE1073.CHK

C:\FOUND.040\FILE1074.CHK

C:\FOUND.040\FILE1075.CHK

C:\FOUND.040\FILE1076.CHK

C:\FOUND.040\FILE1077.CHK

C:\FOUND.040\FILE1078.CHK

C:\FOUND.040\FILE1079.CHK

C:\FOUND.040\FILE1080.CHK

C:\FOUND.040\FILE1081.CHK

C:\FOUND.040\FILE1082.CHK

C:\FOUND.040\FILE1083.CHK

C:\FOUND.040\FILE1084.CHK

C:\FOUND.040\FILE1085.CHK

C:\FOUND.040\FILE1086.CHK

C:\FOUND.040\FILE1087.CHK

C:\FOUND.040\FILE1088.CHK

C:\FOUND.040\FILE1089.CHK

C:\FOUND.040\FILE1090.CHK

C:\FOUND.040\FILE1091.CHK

C:\FOUND.040\FILE1092.CHK

C:\FOUND.040\FILE1093.CHK

C:\FOUND.040\FILE1094.CHK

C:\FOUND.040\FILE1095.CHK

C:\FOUND.040\FILE1096.CHK

C:\FOUND.040\FILE1097.CHK

C:\FOUND.040\FILE1098.CHK

C:\FOUND.040\FILE1099.CHK

C:\FOUND.040\FILE1100.CHK

C:\FOUND.040\FILE1101.CHK

C:\FOUND.040\FILE1102.CHK

C:\FOUND.040\FILE1103.CHK

C:\FOUND.040\FILE1104.CHK

C:\FOUND.040\FILE1105.CHK

C:\FOUND.040\FILE1106.CHK

C:\FOUND.040\FILE1107.CHK

C:\FOUND.040\FILE1108.CHK

C:\FOUND.040\FILE1109.CHK

C:\FOUND.040\FILE1110.CHK

C:\FOUND.040\FILE1111.CHK

C:\FOUND.040\FILE1112.CHK

C:\FOUND.040\FILE1113.CHK

C:\FOUND.040\FILE1114.CHK

C:\FOUND.040\FILE1115.CHK

C:\FOUND.040\FILE1116.CHK

C:\FOUND.040\FILE1117.CHK

C:\FOUND.040\FILE1118.CHK

C:\FOUND.040\FILE1119.CHK

C:\FOUND.040\FILE1120.CHK

C:\FOUND.040\FILE1121.CHK

C:\FOUND.040\FILE1122.CHK

C:\FOUND.040\FILE1123.CHK

C:\FOUND.040\FILE1124.CHK

C:\FOUND.040\FILE1125.CHK

C:\FOUND.040\FILE1126.CHK

C:\FOUND.040\FILE1127.CHK

C:\FOUND.040\FILE1128.CHK

C:\FOUND.040\FILE1129.CHK

C:\FOUND.040\FILE1130.CHK

C:\FOUND.040\FILE1131.CHK

C:\FOUND.040\FILE1132.CHK

C:\FOUND.040\FILE1133.CHK

C:\FOUND.040\FILE1134.CHK

C:\FOUND.040\FILE1135.CHK

C:\FOUND.040\FILE1136.CHK

C:\FOUND.040\FILE1137.CHK

C:\FOUND.040\FILE1138.CHK

C:\FOUND.040\FILE1139.CHK

C:\FOUND.040\FILE1140.CHK

C:\FOUND.040\FILE1141.CHK

C:\FOUND.040\FILE1142.CHK

C:\FOUND.040\FILE1143.CHK

C:\FOUND.040\FILE1144.CHK

C:\FOUND.040\FILE1145.CHK

C:\FOUND.040\FILE1146.CHK

C:\FOUND.040\FILE1147.CHK

C:\FOUND.040\FILE1148.CHK

C:\FOUND.040\FILE1149.CHK

C:\FOUND.040\FILE1150.CHK

C:\FOUND.041

C:\FOUND.041\FILE0000.CHK

C:\FOUND.041\FILE0002.CHK

C:\FOUND.042

C:\FOUND.042\FILE0000.CHK

C:\FOUND.042\FILE0001.CHK

C:\FOUND.042\FILE0002.CHK

C:\FOUND.042\FILE0003.CHK

C:\FOUND.042\FILE0004.CHK

C:\FOUND.042\FILE0005.CHK

C:\FOUND.042\FILE0006.CHK

C:\FOUND.042\FILE0007.CHK

C:\FOUND.042\FILE0008.CHK

C:\FOUND.042\FILE0009.CHK

C:\FOUND.042\FILE0010.CHK

C:\FOUND.042\FILE0011.CHK

C:\FOUND.042\FILE0012.CHK

C:\FOUND.042\FILE0013.CHK

C:\FOUND.042\FILE0014.CHK

C:\FOUND.042\FILE0015.CHK

C:\FOUND.042\FILE0016.CHK

C:\FOUND.042\FILE0017.CHK

C:\FOUND.042\FILE0018.CHK

C:\FOUND.042\FILE0019.CHK

C:\FOUND.042\FILE0020.CHK

C:\FOUND.042\FILE0021.CHK

C:\FOUND.042\FILE0022.CHK

C:\FOUND.042\FILE0023.CHK

C:\FOUND.042\FILE0024.CHK

C:\FOUND.042\FILE0025.CHK

C:\FOUND.042\FILE0026.CHK

C:\FOUND.042\FILE0027.CHK

C:\FOUND.042\FILE0028.CHK

C:\FOUND.042\FILE0029.CHK

C:\FOUND.042\FILE0030.CHK

C:\FOUND.042\FILE0031.CHK

C:\FOUND.042\FILE0032.CHK

C:\FOUND.042\FILE0033.CHK

C:\FOUND.042\FILE0034.CHK

C:\FOUND.042\FILE0035.CHK

C:\FOUND.042\FILE0036.CHK

C:\FOUND.042\FILE0037.CHK

C:\FOUND.042\FILE0038.CHK

C:\FOUND.042\FILE0039.CHK

C:\FOUND.042\FILE0040.CHK

C:\FOUND.042\FILE0041.CHK

C:\FOUND.042\FILE0042.CHK

C:\FOUND.042\FILE0043.CHK

C:\FOUND.042\FILE0044.CHK

C:\FOUND.042\FILE0045.CHK

C:\FOUND.042\FILE0046.CHK

C:\FOUND.042\FILE0047.CHK

C:\FOUND.042\FILE0048.CHK

C:\FOUND.042\FILE0049.CHK

C:\FOUND.042\FILE0050.CHK

C:\FOUND.042\FILE0051.CHK

C:\FOUND.042\FILE0052.CHK

C:\FOUND.042\FILE0053.CHK

C:\FOUND.042\FILE0054.CHK

C:\FOUND.042\FILE0055.CHK

C:\FOUND.042\FILE0056.CHK

C:\FOUND.042\FILE0057.CHK

C:\FOUND.042\FILE0058.CHK

C:\FOUND.042\FILE0059.CHK

C:\FOUND.042\FILE0060.CHK

C:\FOUND.042\FILE0061.CHK

C:\FOUND.042\FILE0062.CHK

C:\FOUND.042\FILE0063.CHK

C:\FOUND.042\FILE0064.CHK

C:\FOUND.042\FILE0065.CHK

C:\FOUND.042\FILE0066.CHK

C:\FOUND.042\FILE0067.CHK

C:\FOUND.042\FILE0068.CHK

C:\FOUND.042\FILE0069.CHK

C:\FOUND.042\FILE0070.CHK

C:\FOUND.042\FILE0071.CHK

C:\FOUND.042\FILE0072.CHK

C:\FOUND.042\FILE0073.CHK

C:\FOUND.042\FILE0074.CHK

C:\FOUND.042\FILE0075.CHK

C:\FOUND.042\FILE0076.CHK

C:\FOUND.042\FILE0077.CHK

C:\FOUND.042\FILE0078.CHK

C:\FOUND.042\FILE0079.CHK

C:\FOUND.042\FILE0080.CHK

C:\FOUND.042\FILE0081.CHK

C:\FOUND.042\FILE0082.CHK

C:\FOUND.042\FILE0083.CHK

C:\FOUND.042\FILE0084.CHK

C:\FOUND.042\FILE0085.CHK

C:\FOUND.042\FILE0086.CHK

C:\FOUND.042\FILE0089.CHK

C:\FOUND.042\FILE0090.CHK

C:\FOUND.042\FILE0091.CHK

C:\FOUND.042\FILE0092.CHK

C:\FOUND.042\FILE0093.CHK

C:\FOUND.042\FILE0094.CHK

C:\FOUND.042\FILE0095.CHK

C:\FOUND.042\FILE0097.CHK

C:\FOUND.042\FILE0098.CHK

C:\FOUND.042\FILE0099.CHK

C:\FOUND.042\FILE0100.CHK

C:\FOUND.042\FILE0101.CHK

C:\FOUND.042\FILE0102.CHK

C:\FOUND.042\FILE0103.CHK

C:\FOUND.042\FILE0104.CHK

C:\FOUND.042\FILE0105.CHK

C:\FOUND.042\FILE0106.CHK

C:\FOUND.042\FILE0107.CHK

C:\FOUND.042\FILE0108.CHK

C:\FOUND.043

C:\FOUND.043\FILE0000.CHK

C:\FOUND.043\FILE0001.CHK

C:\n.com

C:\WINDOWS\SYSTEM32\404Fix.exe

C:\WINDOWS\SYSTEM32\AntiXPVSTFix.exe

C:\WINDOWS\SYSTEM32\dumphive.exe

C:\WINDOWS\SYSTEM32\IEDFix.C.exe

C:\WINDOWS\SYSTEM32\IEDFix.exe

C:\WINDOWS\SYSTEM32\Process.exe

C:\WINDOWS\SYSTEM32\SrchSTS.exe

C:\WINDOWS\SYSTEM32\tmp.reg

C:\WINDOWS\SYSTEM32\VACFix.exe

C:\WINDOWS\SYSTEM32\VCCLSID.exe

C:\WINDOWS\SYSTEM32\WS2Fix.exe

C:\WINDOWS\SYSTEM32\zkbqvkxm.exe

.

((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))

.

-------\Legacy_FILEOBJINFO

-------\Legacy_WNMFLT

-------\Service_FileObjInfo

-------\Service_WNMFLT

((((((((((((((((((((((((( Files Created from 2008-08-04 to 2008-09-04 )))))))))))))))))))))))))))))))

.

2008-09-04 14:15 . 2008-09-04 14:15

2008-09-04 14:15 . 2008-09-04 14:15

2008-09-04 14:15 . 2008-09-04 14:15

2008-09-04 14:15 . 2008-09-02 00:16 38,528 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\mbamswissarmy.sys

2008-09-04 14:15 . 2008-09-02 00:16 17,200 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\mbam.sys

2008-09-04 10:19 . 2008-09-04 10:19 91,700 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\klin.dat

2008-09-04 10:19 . 2008-09-04 10:19 85,860 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\klick.dat

2008-09-04 10:17 . 2008-09-04 10:17

2008-09-04 10:17 . 2008-09-04 10:17

2008-09-04 10:17 . 2008-09-04 15:27 32 --ahs---- C:\WINDOWS\SYSTEM32\DRIVERS\fidbox2.idx

2008-09-04 10:17 . 2008-09-04 15:27 32 --ahs---- C:\WINDOWS\SYSTEM32\DRIVERS\fidbox2.dat

2008-09-04 10:17 . 2008-09-04 15:27 32 --ahs---- C:\WINDOWS\SYSTEM32\DRIVERS\fidbox.idx

2008-09-04 10:17 . 2008-09-04 15:27 32 --ahs---- C:\WINDOWS\SYSTEM32\DRIVERS\fidbox.dat

2008-09-04 10:15 . 2008-09-04 10:15

2008-09-04 08:22 . 2008-09-04 08:22

2008-08-27 08:50 . 2008-08-27 08:50

2008-08-26 23:55 . 2008-08-26 23:55

2008-08-25 18:44 . 2008-08-25 18:44

2008-08-25 16:40 . 2008-08-25 16:40

2008-08-25 13:32 . 2008-08-25 13:32

2008-08-25 13:32 . 2008-08-25 13:32

2008-08-25 13:31 . 2008-08-25 13:31

2008-08-25 11:36 . 2008-08-25 11:36

2008-08-25 11:27 . 2008-08-25 11:27

2008-08-24 20:56 . 2008-09-02 11:48 13,880 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\COMFiltr.sys

2008-08-24 20:52 . 2008-08-24 20:52

2008-08-24 20:43 . 2008-08-24 20:43

2008-08-24 20:42 . 2003-10-22 18:23 446,464 --a------ C:\WINDOWS\SYSTEM32\HHActiveX.dll

2008-08-24 20:42 . 2007-04-24 15:43 142,128 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\netimflt.sys

2008-08-24 20:42 . 2007-03-15 19:38 54,832 --a------ C:\WINDOWS\SYSTEM32\pavcpl.cpl

2008-08-24 20:42 . 2001-07-30 17:40 24,576 --a------ C:\WINDOWS\SYSTEM32\msxml3a.dll

2008-08-24 20:42 . 2007-04-24 16:43 1,990 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\net_m32.inf

2008-08-24 20:35 . 2007-05-23 16:40 38,968 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\ShlDrv51.sys

2008-08-24 20:29 . 2008-08-24 20:30

2008-08-24 20:17 . 2008-06-14 20:01 273,024 --------- C:\WINDOWS\SYSTEM32\DRIVERS\bthport.sys

2008-08-24 20:17 . 2008-06-14 20:01 273,024 --------- C:\WINDOWS\SYSTEM32\dllcache\bthport.sys

2008-08-24 20:04 . 2008-08-24 20:04

2008-08-24 20:04 . 2008-08-24 20:04

2008-08-17 08:50 . 2008-08-17 08:50 59,176 --a------ C:\WINDOWS\SYSTEM32\sbbd.exe

2008-08-06 09:44 . 2008-08-06 09:44

.

(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

.

2008-08-06 06:30 90,112 ----a-w C:\WINDOWS\DUMP1510.tmp

2008-07-19 16:18 --------- d-----w C:\Documents and Settings\Maciek\Dane aplikacji\Gadu-Gadu

2008-07-18 20:10 94,920 ----a-w C:\WINDOWS\SYSTEM32\dllcache\cdm.dll

2008-07-18 20:10 94,920 ----a-w C:\WINDOWS\SYSTEM32\cdm.dll

2008-07-18 20:10 53,448 ----a-w C:\WINDOWS\SYSTEM32\wuauclt.exe

2008-07-18 20:10 53,448 ----a-w C:\WINDOWS\SYSTEM32\dllcache\wuauclt.exe

2008-07-18 20:10 45,768 ----a-w C:\WINDOWS\SYSTEM32\wups2.dll

2008-07-18 20:10 36,552 ----a-w C:\WINDOWS\SYSTEM32\wups.dll

2008-07-18 20:10 36,552 ----a-w C:\WINDOWS\SYSTEM32\dllcache\wups.dll

2008-07-18 20:09 563,912 ----a-w C:\WINDOWS\SYSTEM32\wuapi.dll

2008-07-18 20:09 563,912 ----a-w C:\WINDOWS\SYSTEM32\dllcache\wuapi.dll

2008-07-18 20:09 325,832 ----a-w C:\WINDOWS\SYSTEM32\wucltui.dll

2008-07-18 20:09 325,832 ----a-w C:\WINDOWS\SYSTEM32\dllcache\wucltui.dll

2008-07-18 20:09 205,000 ----a-w C:\WINDOWS\SYSTEM32\wuweb.dll

2008-07-18 20:09 205,000 ----a-w C:\WINDOWS\SYSTEM32\dllcache\wuweb.dll

2008-07-18 20:09 1,811,656 ----a-w C:\WINDOWS\SYSTEM32\wuaueng.dll

2008-07-18 20:09 1,811,656 ----a-w C:\WINDOWS\SYSTEM32\dllcache\wuaueng.dll

2008-07-17 06:37 0 —ha-w C:\WINDOWS\system32\drivers\MsftWdf_Kernel_01005_Coinstaller_Critical.Wdf

2008-07-17 06:37 0 —ha-w C:\WINDOWS\system32\drivers\Msft_Kernel_ccdcmb_01005.Wdf

2008-07-17 06:29 --------- d-----w C:\Program Files\Common Files\PCSuite

2008-07-17 06:29 --------- d-----w C:\Program Files\Common Files\Nokia

2008-07-17 06:22 --------- d-----w C:\Program Files\PC Connectivity Solution

2008-07-07 20:33 253,952 ----a-w C:\WINDOWS\SYSTEM32\es.dll

2008-07-07 20:33 253,952 ----a-w C:\WINDOWS\SYSTEM32\dllcache\es.dll

2008-06-24 16:24 74,240 ----a-w C:\WINDOWS\SYSTEM32\mscms.dll

2008-06-24 16:24 74,240 ----a-w C:\WINDOWS\SYSTEM32\dllcache\mscms.dll

2008-06-23 09:49 18,432 ----a-w C:\WINDOWS\SYSTEM32\dllcache\iedw.exe

2008-06-20 17:42 246,784 ----a-w C:\WINDOWS\SYSTEM32\mswsock.dll

2008-06-20 17:42 246,784 ----a-w C:\WINDOWS\SYSTEM32\dllcache\mswsock.dll

2008-06-20 17:42 148,992 ----a-w C:\WINDOWS\SYSTEM32\dllcache\dnsapi.dll

2008-06-20 10:45 360,320 ----a-w C:\WINDOWS\SYSTEM32\dllcache\tcpip.sys

2008-06-20 10:44 138,368 ----a-w C:\WINDOWS\SYSTEM32\dllcache\afd.sys

2008-06-20 09:52 225,920 ----a-w C:\WINDOWS\SYSTEM32\dllcache\tcpip6.sys

2004-02-20 17:34 266 --sh–w C:\Program Files\desktop.ini

2004-02-20 17:34 11,232 —h–w C:\Program Files\folder.htt

.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))

.

.

*Note* empty entries legit default entries are not shown

REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

“CTFMON.EXE”=“C:\WINDOWS\system32\ctfmon.exe” [2004-08-03 22:44 15360]

“MSMSGS”=“C:\Program Files\Messenger\msmsgs.exe” [2004-08-04 00:55 1667584]

“Nokia.PCSync”=“C:\Program Files\Nokia\Nokia PC Suite 7\PCSync2.exe” [2008-06-17 16:00 1249280]

“PC Suite Tray”=“C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe” [2008-06-18 14:31 1122816]

“Gadu-Gadu”=“C:\PROGRA~1\GADU-G~1\gg.exe” [2008-03-20 12:04 2127296]

i co teraz?;(

prosze o pomoc:(((bo caly czas cos jest nie tak:( dalej mnie rozlacxza z netem tak po 5 7 minutach roznie…

Log obcięty

Pobierz program SDFix

ale ja juz dalem dzis rano log z sfd jest chyba na 3 stronie byl taki duzy ze musialem go w czesniach wysylac… to co robic?

tu daje najnowszy log z avengera

Logfile of The Avenger Version 2.0, © by Swandog46

http://swandog46.geekstogo.com

Platform: Windows XP

*******************

Script file opened successfully.

Script file read successfully.

Backups directory opened successfully at C:\Avenger

*******************

Beginning to process script file:

Rootkit scan active.

No rootkits found!

Error: file “C:\WINDOWS\bdn.com” not found!

Deletion of file “C:\WINDOWS\bdn.com” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\buritos.exe” not found!

Deletion of file “C:\WINDOWS\buritos.exe” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\karina.dat” not found!

Deletion of file “C:\WINDOWS\karina.dat” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\mssecu.exe” not found!

Deletion of file “C:\WINDOWS\mssecu.exe” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\winsystem.exe” not found!

Deletion of file “C:\WINDOWS\winsystem.exe” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\a.bat” not found!

Deletion of file “C:\WINDOWS\a.bat” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\base64.tmp” not found!

Deletion of file “C:\WINDOWS\base64.tmp” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\FVProtect.exe” not found!

Deletion of file “C:\WINDOWS\FVProtect.exe” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\zip1.tmp” not found!

Deletion of file “C:\WINDOWS\zip1.tmp” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\zip2.tmp” not found!

Deletion of file “C:\WINDOWS\zip2.tmp” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\zip3.tmp” not found!

Deletion of file “C:\WINDOWS\zip3.tmp” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\zipped.tmp” not found!

Deletion of file “C:\WINDOWS\zipped.tmp” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\tmp.reg” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\tmp.reg” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\vbsys2.dll” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\vbsys2.dll” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\awtoolb.dll” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\awtoolb.dll” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\MSA.cpl” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\MSA.cpl” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\vcatchpi.dll” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\vcatchpi.dll” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\akttzn.exe” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\akttzn.exe” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\anticipator.dll” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\anticipator.dll” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\newsd32.exe” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\newsd32.exe” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\emesx.dll” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\emesx.dll” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\Rundl1.exe” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\Rundl1.exe” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\thun.dll” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\thun.dll” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\thun32.dll” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\thun32.dll” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\msvchost.exe” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\msvchost.exe” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\regc64.dll” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\regc64.dll” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\regm64.dll” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\regm64.dll” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\ssvchost.com” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\ssvchost.com” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\ssvchost.exe” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\ssvchost.exe” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\dpcproxy.exe” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\dpcproxy.exe” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\h@tkeysh@@k.dll” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\h@tkeysh@@k.dll” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\temp#01.exe” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\temp#01.exe” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\msgp.exe” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\msgp.exe” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\mtr2.exe” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\mtr2.exe” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\netode.exe” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\netode.exe” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\medup012.dll” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\medup012.dll” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\medup020.dll” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\medup020.dll” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\ssurf022.dl” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\ssurf022.dl” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\ps1.exe” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\ps1.exe” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\psof1.exe” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\psof1.exe” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\psoft1.exe” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\psoft1.exe” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\taack.dat” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\taack.dat” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\taack.exe” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\taack.exe” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\sncntr.exe” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\sncntr.exe” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\mwin32.exe” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\mwin32.exe” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\VBIEWER.OCX” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\VBIEWER.OCX” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\hoproxy.dll” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\hoproxy.dll” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\winlogonpc.exe” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\winlogonpc.exe” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\VACFix.exe” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\VACFix.exe” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\404Fix.exe” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\404Fix.exe” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\AntiXPVSTFix.exe” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\AntiXPVSTFix.exe” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Error: file “C:\WINDOWS\SYSTEM32\IEDFix.C.exe” not found!

Deletion of file “C:\WINDOWS\SYSTEM32\IEDFix.C.exe” failed!

Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)

–> the object does not exist

Completed script processing.

*******************

Finished! Terminate.

co zrobic teraz?:frowning: