PDA

View Full Version : Firefox and IE problems (No online scanners are working)



The New Blueguy
2007-05-05, 01:02
Hello, as I said before I'm having a lot of trouble with both IE and Firefox. The problem is that IE has been completely disabled somehow. I can open it but I can use it. Therefore I CANNOT do ANY online scanners. Also, in Firefox it seems to be blocking frequented websites when I KNOW they work. Whenever I try to do an online virus scan using Firefox, it crashes no matter which ones I try.

Please help me out... I understand you guys have a certain procedure and I have looked at it several times. I repeat I cannot use any online scanners.

Here, once again is a logfile using Hijackthis:

Logfile of HijackThis v1.99.1
Scan saved at 7:01:34 PM, on 5/4/2007
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\csrss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
c:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
c:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\WINDOWS\Explorer.EXE
c:\Program Files\Common Files\Symantec Shared\ccProxy.exe
c:\Program Files\Norton Internet Security\ISSVC.exe
c:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
c:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\Program Files\Norton AntiVirus\navapsvc.exe
C:\Program Files\Norton AntiVirus\IWP\NPFMntor.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\System32\alg.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\system32\hkcmd.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\Program Files\Microsoft IntelliPoint\ipoint.exe
C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\Program Files\Common Files\Symantec Shared\Security Console\NSCSRVCE.EXE
C:\WINDOWS\system32\LVComsX.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\hijackthis\hijackthis\Pimpjiggy.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=EN_US&c=Q105&bd=pavilion&pf=desktop
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=EN_US&c=Q105&bd=pavilion&pf=desktop
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=EN_US&c=Q105&bd=pavilion&pf=desktop
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.gamefaqs.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=EN_US&c=Q105&bd=pavilion&pf=desktop
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=EN_US&c=Q105&bd=pavilion&pf=desktop
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Internet Explorer provided by Sympatico
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: (no name) - {A8D1239C-552B-4819-A3FA-8CB87224A400} - C:\WINDOWS\system\bdsa.dll
O2 - BHO: CNavExtBho Class - {A8F38D8D-E480-4D52-B7A2-731BB6995FDD} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O2 - BHO: (no name) - {D651AFF4-9590-424d-BD1E-8E33E090DFB3} - C:\WINDOWS\system32\wgihblpi.dll
O3 - Toolbar: HP view - {B2847E28-5D7D-4DEB-8B67-05D28BCF79F5} - c:\Program Files\HP\Digital Imaging\bin\HPDTLK02.dll
O3 - Toolbar: Norton AntiVirus - {C4069E3A-68F1-403E-B40E-20066696354B} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\system32\igfxtray.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\system32\hkcmd.exe
O4 - HKLM\..\Run: [ccApp] "c:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [IntelliPoint] "C:\Program Files\Microsoft IntelliPoint\ipoint.exe"
O4 - HKLM\..\Run: [My Web Search Bar Search Scope Monitor] "C:\PROGRA~1\MYWEBS~1\bar\1.bin\m3SrchMn.exe" /m=0
O4 - HKLM\..\Run: [XboxStat] "c:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe" silentrun
O4 - HKLM\..\Run: [InfoData] rundll32.exe "C:\WINDOWS\system32\ilnsxety.dll",realset
O4 - HKLM\..\Run: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k
O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\MSN Messenger\msnmsgr.exe" /background
O4 - HKCU\..\Run: [Yahoo! Pager] "C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe" -quiet
O4 - HKCU\..\Run: [BitTorrent] "C:\Program Files\BitTorrent\bittorrent.exe" --force_start_minimized
O4 - HKCU\..\Run: [MySpaceIM] C:\Program Files\MySpace\IM\MySpaceIM.exe
O4 - HKCU\..\Run: [updateMgr] "C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" AcRdB7_0_8 -reboot 1
O4 - HKCU\..\Run: [igndlm.exe] C:\Program Files\IGN\Download Manager\DLM.exe /windowsstart /startifwork
O4 - HKCU\..\Run: [Pinnacle Game Profiler] "C:\Program Files\KALiNKOsoft\Pinnacle Game Profiler\pinnacle.exe" -atboottime
O4 - HKCU\..\Run: [DAEMON Tools] "C:\Program Files\DAEMON Tools\daemon.exe" -lang 1033
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - Startup: IMVU.lnk = C:\Program Files\IMVU\IMVUClient.exe
O8 - Extra context menu item: &Search - http://edits.mywebsearch.com/toolbaredits/menusearch.jhtml?p=ZNfox000
O8 - Extra context menu item: Download with GetRight - C:\Program Files\GetRight\GRdownload.htm
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MI1933~1\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: Open with GetRight Browser - C:\Program Files\GetRight\GRbrowse.htm
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\system32\msjava.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\system32\msjava.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MI1933~1\OFFICE11\REFIEBAR.DLL
O9 - Extra button: Run IMVU - {d9288080-1baa-4bc4-9cf8-a92d743db949} - C:\Documents and Settings\HP_Owner\Start Menu\Programs\IMVU\Run IMVU.lnk
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe (file missing)
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe (file missing)
O9 - Extra button: Yahoo! Messenger - {E5D12C4E-7B4F-11D3-B5C9-0050045C3C96} - C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe
O9 - Extra 'Tools' menuitem: Yahoo! Messenger - {E5D12C4E-7B4F-11D3-B5C9-0050045C3C96} - C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O11 - Options group: [INTERNATIONAL] International*
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O15 - Trusted Zone: http://locator.cdn.imageservr.com
O15 - Trusted Zone: http://locator1.cdn.imageservr.com
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/eng/partner/default/kavwebscan_unicode.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {31B7EB4E-8B4B-11D1-A789-00A0CC6651A8} (Cult3D ActiveX Player) - http://www.cult3d.com/download/cult.cab
O16 - DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} (FilePlanet Download Control Class) - http://www.fileplanet.com/fpdlmgr/cabs/FPDC_2.2.2.89.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://by106fd.bay106.hotmail.msn.com/resources/MsnPUpld.cab
O16 - DPF: {B64F4A7C-97C9-11DA-8BDE-F66BAD1E3F3A} - http://download.cdn.winsoftware.com/files/installers/cab/WinAntiVirusPro2006FreeInstall.cab
O16 - DPF: {DECEAAA2-370A-49BB-9362-68C3A58DDC62} - http://static.zangocash.com/cab/Zango/ie/bridge-c6.cab?d57370afcab988f6ff2369e33ed8ddf998dc3bfef4bc6cf2d38af2acc1b1cabf5c15be1c382d7716c5eb1d5c9fb584fe54157788c078265795c3c4d0e14cc40eb3ad7583cce2:86ce58ef4ad882ce96e46115b5703919
O17 - HKLM\System\CCS\Services\Tcpip\..\{6B41F12B-ADE9-454C-93F7-23CC545BA979}: NameServer = 85.255.113.122,85.255.112.169
O17 - HKLM\System\CCS\Services\Tcpip\..\{964229AD-5E57-4501-B4D8-BFE698190100}: NameServer = 85.255.113.122,85.255.112.169
O17 - HKLM\System\CCS\Services\Tcpip\..\{D080EB38-E298-4FB6-8DE4-E98BF3E3DA02}: NameServer = 85.255.113.122,85.255.112.169
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: NameServer = 85.255.113.122 85.255.112.169
O18 - Protocol: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL
O20 - Winlogon Notify: bdsa - C:\WINDOWS\system\bdsa.dll
O20 - Winlogon Notify: igfxcui - C:\WINDOWS\SYSTEM32\igfxsrvc.dll
O20 - Winlogon Notify: WB - C:\PROGRA~1\OBJECT~1\WINDOW~1\fastload.dll
O21 - SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - C:\WINDOWS\system32\WPDShServiceObj.dll
O23 - Service: Adobe LM Service - Unknown owner - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - c:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Network Proxy (ccProxy) - Symantec Corporation - c:\Program Files\Common Files\Symantec Shared\ccProxy.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - c:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - c:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPodService - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: ISSvc (ISSVC) - Symantec Corporation - c:\Program Files\Norton Internet Security\ISSVC.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
O23 - Service: Norton AntiVirus Auto-Protect Service (navapsvc) - Symantec Corporation - C:\Program Files\Norton AntiVirus\navapsvc.exe
O23 - Service: Norton AntiVirus Firewall Monitor Service (NPFMntor) - Symantec Corporation - C:\Program Files\Norton AntiVirus\IWP\NPFMntor.exe
O23 - Service: Norton Protection Center Service (NSCService) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\Security Console\NSCSRVCE.EXE
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Symantec AVScan (SAVScan) - Symantec Corporation - C:\Program Files\Norton AntiVirus\SAVScan.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - c:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec SPBBCSvc (SPBBCSvc) - Symantec Corporation - c:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: Ulead Burning Helper (UleadBurningHelper) - Ulead Systems, Inc. - C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe

tashi
2007-05-05, 03:32
Hello.

I closed your other topic:
http://forums.spybot.info/showthread.php?p=83929#post83929

I am afraid you are delaying assistance by not following the procedures we have posted and pinned in this forum. For instance, we clearly ask members not to start new topics for the same PC problem.

"BEFORE you POST" Mandatory Steps Before Requesting Assistance (http://forums.spybot.info/showthread.php?t=288)

If you cannot run a scan, no problem, that can be addressed once a helper responds.

But please do not post more HJT logs, comments or start new topics. Helpers look for zero replies.

If you have waited four days for advice post here. (http://forums.spybot.info/showthread.php?p=4836#post4836)

Best wishes.

Mr_JAk3
2007-05-07, 21:31
Hello The New Blueguy and sorry for the delay...

You're infected...Let's begin the cleaning...

At first you need to disable a few realtime protections. These may interfere with our cleaning process.
We'll enable these when you're clean...

Disable Spybot S&D Teatimer.
Run Spybot-S&D in Advanced Mode
If it is not already set to do this, go to the Mode menu select "Advanced Mode"
On the left hand side, click on Tools
Then click on the Resident icon in the list
Uncheck "Resident TeaTimer" and OK any prompts.
Restart your computer


You may want to print out these instructions for reference, since you will have to restart your computer during the fix.

Please download FixWareout from one of these sites:
http://downloads.subratam.org/Fixwareout.exe
http://www.bleepingcomputer.com/files/lonny/Fixwareout.exe

Save it to your desktop and run it. Click Next, then Install, then make sure "Run fixit" is checked and click Finish. The fix will begin; follow the prompts. You will be asked to reboot your computer; please do so. Your system may take longer than usual to load; this is normal.

At the end of the fix, you may need to restart your computer again.

Please download VundoFix.exe (http://www.atribune.org/ccount/click.php?id=4) to your desktop.
Double-click VundoFix.exe to run it.
Click the Scan for Vundo button.
Once it's done scanning, click the Remove Vundo button.
You will receive a prompt asking if you want to remove the files, click YES
Once you click yes, your desktop will go blank as it starts removing Vundo.
When completed, it will prompt that it will reboot your computer, click OK.
Please post the contents of C:\vundofix.txt and a new HiJackThis log along with the contents of the logfile C:\fixwareout\report.txt

Note: It is possible that VundoFix encountered a file it could not remove.
In this case, VundoFix will run on reboot, simply follow the above instructions starting from "Click the Scan for Vundo button." when VundoFix appears at reboot.

:bigthumb:

The New Blueguy
2007-05-08, 06:53
Here is the Fixwareout report:



Fixwareout Last edited 4/5/2007
Post this report in the forums please
...
»»»»»Prerun check
HKLM\SOFTWARE\~\Winlogon\ "System"="kdsro.exe"

»»»»» System restarted

»»»»» Postrun check
HKLM\SOFTWARE\~\Winlogon\ "system"=""
....
....
»»»»» Misc files.
....
»»»»» Checking for older varients.
....

Search five digit cs, dm, kd, jb, other, files.
The following files NEED TO BE SUBMITTED to one of the following URL'S for further inspection.



Click browse, find the file then click submit.
http://www.virustotal.com/flash/index_en.html
Or http://virusscan.jotti.org/

»»»»» Other
C:\WINDOWS\Temp\kdsro.ren 63488 08/04/2004



»»»»» Current runs
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NvCplDaemon"="RUNDLL32.EXE C:\\WINDOWS\\system32\\NvCpl.dll,NvStartup"
"IgfxTray"="C:\\WINDOWS\\system32\\igfxtray.exe"
"HotKeysCmds"="C:\\WINDOWS\\system32\\hkcmd.exe"
"ccApp"="\"c:\\Program Files\\Common Files\\Symantec Shared\\ccApp.exe\""
"IntelliPoint"="\"C:\\Program Files\\Microsoft IntelliPoint\\ipoint.exe\""
"My Web Search Bar Search Scope Monitor"="\"C:\\PROGRA~1\\MYWEBS~1\\bar\\1.bin\\m3SrchMn.exe\" /m=0"
"XboxStat"="\"c:\\Program Files\\Microsoft Xbox 360 Accessories\\XboxStat.exe\" silentrun"
"InfoData"="rundll32.exe \"C:\\WINDOWS\\system32\\ilnsxety.dll\",realset"
"KernelFaultCheck"=hex(2):25,73,79,73,74,65,6d,72,6f,6f,74,25,5c,73,79,73,74,\
65,6d,33,32,5c,64,75,6d,70,72,65,70,20,30,20,2d,6b,00

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"msnmsgr"="\"C:\\Program Files\\MSN Messenger\\msnmsgr.exe\" /background"
"Yahoo! Pager"="\"C:\\Program Files\\Yahoo!\\Messenger\\YahooMessenger.exe\" -quiet"
"BitTorrent"="\"C:\\Program Files\\BitTorrent\\bittorrent.exe\" --force_start_minimized"
"MySpaceIM"="C:\\Program Files\\MySpace\\IM\\MySpaceIM.exe"
"updateMgr"="\"C:\\Program Files\\Adobe\\Acrobat 7.0\\Reader\\AdobeUpdateManager.exe\" AcRdB7_0_8 -reboot 1"
"igndlm.exe"="C:\\Program Files\\IGN\\Download Manager\\DLM.exe /windowsstart /startifwork"
"Pinnacle Game Profiler"="\"C:\\Program Files\\KALiNKOsoft\\Pinnacle Game Profiler\\pinnacle.exe\" -atboottime"
"DAEMON Tools"="\"C:\\Program Files\\DAEMON Tools\\daemon.exe\" -lang 1033"
"ctfmon.exe"="C:\\WINDOWS\\system32\\ctfmon.exe"
....
Hosts file was reset, If you use a custom hosts file please replace it
»»»»» End report »»»»»

The New Blueguy
2007-05-08, 06:54
Here is the Vundofix log:



VundoFix V6.3.21

Checking Java version...

Java version is 1.4.2.3
Old versions of java are exploitable and should be removed.

Scan started at 12:13:13 AM 5/8/2007

Listing files found while scanning....

C:\WINDOWS\system\asdb.bak1
C:\WINDOWS\system\asdb.bak2
C:\WINDOWS\system\asdb.ini
C:\WINDOWS\system\bdsa.dll
C:\WINDOWS\system32\aabcqdlo.exe
C:\WINDOWS\system32\aaphduxq.dll
C:\WINDOWS\system32\aehrmgoe.dll
C:\WINDOWS\system32\aidhpalu.exe
C:\WINDOWS\system32\alltlijy.dll
C:\WINDOWS\system32\aqkiueey.dll
C:\WINDOWS\system32\bdjptlpn.dll
C:\WINDOWS\system32\bqauknng.exe
C:\WINDOWS\system32\cbnwgyos.ini
C:\WINDOWS\system32\dghfglrw.exe
C:\WINDOWS\system32\dupbvlrx.exe
C:\WINDOWS\system32\dwolvwrf.dll
C:\WINDOWS\system32\eckjeltn.dll
C:\WINDOWS\system32\egtsfiku.exe
C:\WINDOWS\system32\ehxuqqmd.exe
C:\WINDOWS\system32\ekqqkorv.dll
C:\WINDOWS\system32\emgychml.exe
C:\WINDOWS\system32\epllwcvc.dll
C:\WINDOWS\system32\evadunky.exe
C:\WINDOWS\system32\faeuhvmi.dll
C:\WINDOWS\system32\fftbxufi.exe
C:\WINDOWS\system32\frjtgkwp.exe
C:\WINDOWS\system32\gghjhixx.dll
C:\WINDOWS\system32\gmpbgpps.exe
C:\WINDOWS\system32\hhlekuss.dll
C:\WINDOWS\system32\hnpbmmcs.dll
C:\WINDOWS\system32\hoqvmaaa.exe
C:\WINDOWS\system32\hvmqvdhp.exe
C:\WINDOWS\system32\hxmodrry.dll
C:\WINDOWS\system32\ilnsxety.dll
C:\WINDOWS\system32\imriecle.exe
C:\WINDOWS\system32\irldkrxn.exe
C:\WINDOWS\system32\irxyrwau.dll
C:\WINDOWS\system32\jfaicevu.exe
C:\WINDOWS\system32\jmhdupsa.exe
C:\WINDOWS\system32\kcxchqmp.exe
C:\WINDOWS\system32\kdfmlxja.dll
C:\WINDOWS\system32\kfbucyia.exe
C:\WINDOWS\system32\kigcyrey.exe
C:\WINDOWS\system32\knlpnslj.exe
C:\WINDOWS\system32\kqfxnimn.dll
C:\WINDOWS\system32\kvycdmch.exe
C:\WINDOWS\system32\ldwggksb.exe
C:\WINDOWS\system32\ljhexgex.exe
C:\WINDOWS\system32\lkpuhwbg.dll
C:\WINDOWS\system32\luvuedfo.dll
C:\WINDOWS\system32\lwacgpao.dll
C:\WINDOWS\system32\mdntcdbr.dll
C:\WINDOWS\system32\mjwfitei.dll
C:\WINDOWS\system32\mmnhehah.dll
C:\WINDOWS\system32\moagmhlw.exe
C:\WINDOWS\system32\nafmpwgv.exe
C:\WINDOWS\system32\nejlmwhu.dll
C:\WINDOWS\system32\neulhijs.dll
C:\WINDOWS\system32\newugovk.exe
C:\WINDOWS\system32\nsqaorwy.exe
C:\WINDOWS\system32\ofqofxbc.exe
C:\WINDOWS\system32\okohechd.dll
C:\WINDOWS\system32\owthsemo.exe
C:\WINDOWS\system32\oynmbwuv.dll
C:\WINDOWS\system32\plfirmaw.exe
C:\WINDOWS\system32\pmdkqglt.dll
C:\WINDOWS\system32\pquimifp.dll
C:\WINDOWS\system32\prbdklry.dll
C:\WINDOWS\system32\qhbhpfxm.exe
C:\WINDOWS\system32\qngijply.exe
C:\WINDOWS\system32\qnofnybq.dll
C:\WINDOWS\system32\qtvvxral.dll
C:\WINDOWS\system32\qveugrrx.dll
C:\WINDOWS\system32\qwpojtaf.dll
C:\WINDOWS\system32\qytrkttj.exe
C:\WINDOWS\system32\rcdjndgx.exe
C:\WINDOWS\system32\rkeaaaam.exe
C:\WINDOWS\system32\rpoeqmbh.dll
C:\WINDOWS\system32\rqapapug.exe
C:\WINDOWS\system32\rsfdrubw.exe
C:\WINDOWS\system32\saipjecf.exe
C:\WINDOWS\system32\sgcodpim.dll
C:\WINDOWS\system32\sipjpcif.dll
C:\WINDOWS\system32\sllkcmjs.dll
C:\WINDOWS\system32\soygwnbc.dll
C:\WINDOWS\system32\soyspeji.dll
C:\WINDOWS\system32\ssdxysts.exe
C:\WINDOWS\system32\svaianib.exe
C:\WINDOWS\system32\sxrlewke.exe
C:\WINDOWS\system32\tcgnayub.dll
C:\WINDOWS\system32\thdctafr.exe
C:\WINDOWS\system32\tnkodymf.exe
C:\WINDOWS\system32\tyyomhbn.dll
C:\WINDOWS\system32\ubqnnegq.dll
C:\WINDOWS\system32\udbjamid.exe
C:\WINDOWS\system32\uqlfpuyl.dll
C:\WINDOWS\system32\uttbvcoo.dll
C:\WINDOWS\system32\uwixlnyi.dll
C:\WINDOWS\system32\vbenbchb.dll
C:\WINDOWS\system32\vbnofecs.dll
C:\WINDOWS\system32\vbtuvvso.exe
C:\WINDOWS\system32\velfsuga.exe
C:\WINDOWS\system32\vhtlthwg.dll
C:\WINDOWS\system32\vlqcbmfr.dll
C:\WINDOWS\system32\vltgekky.dll
C:\WINDOWS\system32\vtargees.exe
C:\WINDOWS\system32\vtiwokuu.dll
C:\WINDOWS\system32\vutojqrl.dll
C:\WINDOWS\system32\wabekqgw.exe
C:\WINDOWS\system32\wcdthyba.exe
C:\WINDOWS\system32\wcybvrdc.exe
C:\WINDOWS\system32\wgihblpi.dll
C:\WINDOWS\system32\wjjfladv.dll
C:\WINDOWS\system32\wlbwvqex.dll
C:\WINDOWS\system32\wqypqrfg.exe
C:\WINDOWS\system32\wvvpagdi.exe
C:\WINDOWS\system32\xxvdkfnw.dll
C:\WINDOWS\system32\ycdjohwj.dll
C:\WINDOWS\system32\yegogkjj.exe
C:\WINDOWS\system32\ygmnehfc.dll
C:\WINDOWS\system32\yhanqkel.exe
C:\WINDOWS\system32\yhucbmdi.exe
C:\WINDOWS\system32\ytexsnli.ini
C:\WINDOWS\system32\yvqoxqrn.dll
C:\WINDOWS\system32\yxylhqvw.dll
C:\WINDOWS\system32\yyimfaek.exe

Beginning removal...

Attempting to delete C:\WINDOWS\system\asdb.bak1
C:\WINDOWS\system\asdb.bak1 Has been deleted!

Attempting to delete C:\WINDOWS\system\asdb.bak2
C:\WINDOWS\system\asdb.bak2 Has been deleted!

Attempting to delete C:\WINDOWS\system\asdb.ini
C:\WINDOWS\system\asdb.ini Has been deleted!

Attempting to delete C:\WINDOWS\system\bdsa.dll
C:\WINDOWS\system\bdsa.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\aabcqdlo.exe
C:\WINDOWS\system32\aabcqdlo.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\aaphduxq.dll
C:\WINDOWS\system32\aaphduxq.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\aehrmgoe.dll
C:\WINDOWS\system32\aehrmgoe.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\aidhpalu.exe
C:\WINDOWS\system32\aidhpalu.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\alltlijy.dll
C:\WINDOWS\system32\alltlijy.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\aqkiueey.dll
C:\WINDOWS\system32\aqkiueey.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\bdjptlpn.dll
C:\WINDOWS\system32\bdjptlpn.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\bqauknng.exe
C:\WINDOWS\system32\bqauknng.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\cbnwgyos.ini
C:\WINDOWS\system32\cbnwgyos.ini Has been deleted!

Attempting to delete C:\WINDOWS\system32\dghfglrw.exe
C:\WINDOWS\system32\dghfglrw.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\dupbvlrx.exe
C:\WINDOWS\system32\dupbvlrx.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\dwolvwrf.dll
C:\WINDOWS\system32\dwolvwrf.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\eckjeltn.dll
C:\WINDOWS\system32\eckjeltn.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\egtsfiku.exe
C:\WINDOWS\system32\egtsfiku.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\ehxuqqmd.exe
C:\WINDOWS\system32\ehxuqqmd.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\ekqqkorv.dll
C:\WINDOWS\system32\ekqqkorv.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\emgychml.exe
C:\WINDOWS\system32\emgychml.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\epllwcvc.dll
C:\WINDOWS\system32\epllwcvc.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\evadunky.exe
C:\WINDOWS\system32\evadunky.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\faeuhvmi.dll
C:\WINDOWS\system32\faeuhvmi.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\fftbxufi.exe
C:\WINDOWS\system32\fftbxufi.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\frjtgkwp.exe
C:\WINDOWS\system32\frjtgkwp.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\gghjhixx.dll
C:\WINDOWS\system32\gghjhixx.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\gmpbgpps.exe
C:\WINDOWS\system32\gmpbgpps.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\hhlekuss.dll
C:\WINDOWS\system32\hhlekuss.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\hnpbmmcs.dll
C:\WINDOWS\system32\hnpbmmcs.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\hoqvmaaa.exe
C:\WINDOWS\system32\hoqvmaaa.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\hvmqvdhp.exe
C:\WINDOWS\system32\hvmqvdhp.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\hxmodrry.dll
C:\WINDOWS\system32\hxmodrry.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\ilnsxety.dll
C:\WINDOWS\system32\ilnsxety.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\imriecle.exe
C:\WINDOWS\system32\imriecle.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\irldkrxn.exe
C:\WINDOWS\system32\irldkrxn.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\irxyrwau.dll
C:\WINDOWS\system32\irxyrwau.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\jfaicevu.exe
C:\WINDOWS\system32\jfaicevu.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\jmhdupsa.exe
C:\WINDOWS\system32\jmhdupsa.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\kcxchqmp.exe
C:\WINDOWS\system32\kcxchqmp.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\kdfmlxja.dll
C:\WINDOWS\system32\kdfmlxja.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\kfbucyia.exe
C:\WINDOWS\system32\kfbucyia.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\kigcyrey.exe
C:\WINDOWS\system32\kigcyrey.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\knlpnslj.exe
C:\WINDOWS\system32\knlpnslj.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\kqfxnimn.dll
C:\WINDOWS\system32\kqfxnimn.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\kvycdmch.exe
C:\WINDOWS\system32\kvycdmch.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\ldwggksb.exe
C:\WINDOWS\system32\ldwggksb.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\ljhexgex.exe
C:\WINDOWS\system32\ljhexgex.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\lkpuhwbg.dll
C:\WINDOWS\system32\lkpuhwbg.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\luvuedfo.dll
C:\WINDOWS\system32\luvuedfo.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\lwacgpao.dll
C:\WINDOWS\system32\lwacgpao.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\mdntcdbr.dll
C:\WINDOWS\system32\mdntcdbr.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\mjwfitei.dll
C:\WINDOWS\system32\mjwfitei.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\mmnhehah.dll
C:\WINDOWS\system32\mmnhehah.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\moagmhlw.exe
C:\WINDOWS\system32\moagmhlw.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\nafmpwgv.exe
C:\WINDOWS\system32\nafmpwgv.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\nejlmwhu.dll
C:\WINDOWS\system32\nejlmwhu.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\neulhijs.dll
C:\WINDOWS\system32\neulhijs.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\newugovk.exe
C:\WINDOWS\system32\newugovk.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\nsqaorwy.exe
C:\WINDOWS\system32\nsqaorwy.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\ofqofxbc.exe
C:\WINDOWS\system32\ofqofxbc.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\okohechd.dll
C:\WINDOWS\system32\okohechd.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\owthsemo.exe
C:\WINDOWS\system32\owthsemo.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\oynmbwuv.dll
C:\WINDOWS\system32\oynmbwuv.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\plfirmaw.exe
C:\WINDOWS\system32\plfirmaw.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\pmdkqglt.dll
C:\WINDOWS\system32\pmdkqglt.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\pquimifp.dll
C:\WINDOWS\system32\pquimifp.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\prbdklry.dll
C:\WINDOWS\system32\prbdklry.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\qhbhpfxm.exe
C:\WINDOWS\system32\qhbhpfxm.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\qngijply.exe
C:\WINDOWS\system32\qngijply.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\qnofnybq.dll
C:\WINDOWS\system32\qnofnybq.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\qtvvxral.dll
C:\WINDOWS\system32\qtvvxral.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\qveugrrx.dll
C:\WINDOWS\system32\qveugrrx.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\qwpojtaf.dll
C:\WINDOWS\system32\qwpojtaf.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\qytrkttj.exe
C:\WINDOWS\system32\qytrkttj.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\rcdjndgx.exe
C:\WINDOWS\system32\rcdjndgx.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\rkeaaaam.exe
C:\WINDOWS\system32\rkeaaaam.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\rpoeqmbh.dll
C:\WINDOWS\system32\rpoeqmbh.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\rqapapug.exe
C:\WINDOWS\system32\rqapapug.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\rsfdrubw.exe
C:\WINDOWS\system32\rsfdrubw.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\saipjecf.exe
C:\WINDOWS\system32\saipjecf.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\sgcodpim.dll
C:\WINDOWS\system32\sgcodpim.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\sipjpcif.dll
C:\WINDOWS\system32\sipjpcif.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\sllkcmjs.dll
C:\WINDOWS\system32\sllkcmjs.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\soygwnbc.dll
C:\WINDOWS\system32\soygwnbc.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\soyspeji.dll
C:\WINDOWS\system32\soyspeji.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\ssdxysts.exe
C:\WINDOWS\system32\ssdxysts.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\svaianib.exe
C:\WINDOWS\system32\svaianib.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\sxrlewke.exe
C:\WINDOWS\system32\sxrlewke.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\tcgnayub.dll
C:\WINDOWS\system32\tcgnayub.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\thdctafr.exe
C:\WINDOWS\system32\thdctafr.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\tnkodymf.exe
C:\WINDOWS\system32\tnkodymf.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\tyyomhbn.dll
C:\WINDOWS\system32\tyyomhbn.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\ubqnnegq.dll
C:\WINDOWS\system32\ubqnnegq.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\udbjamid.exe
C:\WINDOWS\system32\udbjamid.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\uqlfpuyl.dll
C:\WINDOWS\system32\uqlfpuyl.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\uttbvcoo.dll
C:\WINDOWS\system32\uttbvcoo.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\uwixlnyi.dll
C:\WINDOWS\system32\uwixlnyi.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\vbenbchb.dll
C:\WINDOWS\system32\vbenbchb.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\vbnofecs.dll
C:\WINDOWS\system32\vbnofecs.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\vbtuvvso.exe
C:\WINDOWS\system32\vbtuvvso.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\velfsuga.exe
C:\WINDOWS\system32\velfsuga.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\vhtlthwg.dll
C:\WINDOWS\system32\vhtlthwg.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\vlqcbmfr.dll
C:\WINDOWS\system32\vlqcbmfr.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\vltgekky.dll
C:\WINDOWS\system32\vltgekky.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\vtargees.exe
C:\WINDOWS\system32\vtargees.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\vtiwokuu.dll
C:\WINDOWS\system32\vtiwokuu.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\vutojqrl.dll
C:\WINDOWS\system32\vutojqrl.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\wabekqgw.exe
C:\WINDOWS\system32\wabekqgw.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\wcdthyba.exe
C:\WINDOWS\system32\wcdthyba.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\wcybvrdc.exe
C:\WINDOWS\system32\wcybvrdc.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\wgihblpi.dll
C:\WINDOWS\system32\wgihblpi.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\wjjfladv.dll
C:\WINDOWS\system32\wjjfladv.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\wlbwvqex.dll
C:\WINDOWS\system32\wlbwvqex.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\wqypqrfg.exe
C:\WINDOWS\system32\wqypqrfg.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\wvvpagdi.exe
C:\WINDOWS\system32\wvvpagdi.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\xxvdkfnw.dll
C:\WINDOWS\system32\xxvdkfnw.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\ycdjohwj.dll
C:\WINDOWS\system32\ycdjohwj.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\yegogkjj.exe
C:\WINDOWS\system32\yegogkjj.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\ygmnehfc.dll
C:\WINDOWS\system32\ygmnehfc.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\yhanqkel.exe
C:\WINDOWS\system32\yhanqkel.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\yhucbmdi.exe
C:\WINDOWS\system32\yhucbmdi.exe Has been deleted!

Attempting to delete C:\WINDOWS\system32\ytexsnli.ini
C:\WINDOWS\system32\ytexsnli.ini Has been deleted!

Attempting to delete C:\WINDOWS\system32\yvqoxqrn.dll
C:\WINDOWS\system32\yvqoxqrn.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\yxylhqvw.dll
C:\WINDOWS\system32\yxylhqvw.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\yyimfaek.exe
C:\WINDOWS\system32\yyimfaek.exe Has been deleted!

Performing Repairs to the registry.
Done!

The New Blueguy
2007-05-08, 06:55
And finally... Here's the fresh HJT Log:


Logfile of HijackThis v1.99.1
Scan saved at 12:47:26 AM, on 5/8/2007
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
c:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
c:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\WINDOWS\Explorer.EXE
c:\Program Files\Common Files\Symantec Shared\ccProxy.exe
c:\Program Files\Norton Internet Security\ISSVC.exe
c:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
c:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\Program Files\Norton AntiVirus\navapsvc.exe
C:\Program Files\Norton AntiVirus\IWP\NPFMntor.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\system32\hkcmd.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\Program Files\Microsoft IntelliPoint\ipoint.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Common Files\Symantec Shared\Security Console\NSCSRVCE.EXE
C:\PROGRA~1\MOZILL~1\FIREFOX.EXE
C:\Program Files\Windows NT\Accessories\WORDPAD.EXE
C:\Program Files\Windows NT\Accessories\WORDPAD.EXE
C:\Program Files\Messenger\msmsgs.exe
C:\hijackthis\hijackthis\Pimpjiggy.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.gamefaqs.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=EN_US&c=Q105&bd=pavilion&pf=desktop
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Internet Explorer provided by Sympatico
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {0805E331-F6AF-454C-B679-15974247B531} - C:\WINDOWS\system\bdsa.dll (file missing)
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: CNavExtBho Class - {A8F38D8D-E480-4D52-B7A2-731BB6995FDD} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O3 - Toolbar: HP view - {B2847E28-5D7D-4DEB-8B67-05D28BCF79F5} - c:\Program Files\HP\Digital Imaging\bin\HPDTLK02.dll
O3 - Toolbar: Norton AntiVirus - {C4069E3A-68F1-403E-B40E-20066696354B} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\system32\igfxtray.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\system32\hkcmd.exe
O4 - HKLM\..\Run: [ccApp] "c:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [IntelliPoint] "C:\Program Files\Microsoft IntelliPoint\ipoint.exe"
O4 - HKLM\..\Run: [My Web Search Bar Search Scope Monitor] "C:\PROGRA~1\MYWEBS~1\bar\1.bin\m3SrchMn.exe" /m=0
O4 - HKLM\..\Run: [XboxStat] "c:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe" silentrun
O4 - HKLM\..\Run: [InfoData] rundll32.exe "C:\WINDOWS\system32\ilnsxety.dll",realset
O4 - HKLM\..\Run: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k
O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\MSN Messenger\msnmsgr.exe" /background
O4 - HKCU\..\Run: [Yahoo! Pager] "C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe" -quiet
O4 - HKCU\..\Run: [BitTorrent] "C:\Program Files\BitTorrent\bittorrent.exe" --force_start_minimized
O4 - HKCU\..\Run: [MySpaceIM] C:\Program Files\MySpace\IM\MySpaceIM.exe
O4 - HKCU\..\Run: [updateMgr] "C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" AcRdB7_0_8 -reboot 1
O4 - HKCU\..\Run: [igndlm.exe] C:\Program Files\IGN\Download Manager\DLM.exe /windowsstart /startifwork
O4 - HKCU\..\Run: [Pinnacle Game Profiler] "C:\Program Files\KALiNKOsoft\Pinnacle Game Profiler\pinnacle.exe" -atboottime
O4 - HKCU\..\Run: [DAEMON Tools] "C:\Program Files\DAEMON Tools\daemon.exe" -lang 1033
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - Startup: IMVU.lnk = C:\Program Files\IMVU\IMVUClient.exe
O8 - Extra context menu item: Download with GetRight - C:\Program Files\GetRight\GRdownload.htm
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MI1933~1\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: Open with GetRight Browser - C:\Program Files\GetRight\GRbrowse.htm
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\system32\msjava.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\system32\msjava.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MI1933~1\OFFICE11\REFIEBAR.DLL
O9 - Extra button: Run IMVU - {d9288080-1baa-4bc4-9cf8-a92d743db949} - C:\Documents and Settings\HP_Owner\Start Menu\Programs\IMVU\Run IMVU.lnk
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe (file missing)
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe (file missing)
O9 - Extra button: Yahoo! Messenger - {E5D12C4E-7B4F-11D3-B5C9-0050045C3C96} - C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe
O9 - Extra 'Tools' menuitem: Yahoo! Messenger - {E5D12C4E-7B4F-11D3-B5C9-0050045C3C96} - C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O11 - Options group: [INTERNATIONAL] International*
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O15 - Trusted Zone: http://locator.cdn.imageservr.com
O15 - Trusted Zone: http://locator1.cdn.imageservr.com
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/eng/partner/default/kavwebscan_unicode.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {31B7EB4E-8B4B-11D1-A789-00A0CC6651A8} (Cult3D ActiveX Player) - http://www.cult3d.com/download/cult.cab
O16 - DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} (FilePlanet Download Control Class) - http://www.fileplanet.com/fpdlmgr/cabs/FPDC_2.2.2.89.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://by106fd.bay106.hotmail.msn.com/resources/MsnPUpld.cab
O16 - DPF: {B64F4A7C-97C9-11DA-8BDE-F66BAD1E3F3A} - http://download.cdn.winsoftware.com/files/installers/cab/WinAntiVirusPro2006FreeInstall.cab
O16 - DPF: {DECEAAA2-370A-49BB-9362-68C3A58DDC62} - http://static.zangocash.com/cab/Zango/ie/bridge-c6.cab?d57370afcab988f6ff2369e33ed8ddf998dc3bfef4bc6cf2d38af2acc1b1cabf5c15be1c382d7716c5eb1d5c9fb584fe54157788c078265795c3c4d0e14cc40eb3ad7583cce2:86ce58ef4ad882ce96e46115b5703919
O17 - HKLM\System\CCS\Services\Tcpip\..\{6B41F12B-ADE9-454C-93F7-23CC545BA979}: NameServer = 85.255.113.122,85.255.112.169
O17 - HKLM\System\CCS\Services\Tcpip\..\{964229AD-5E57-4501-B4D8-BFE698190100}: NameServer = 85.255.113.122,85.255.112.169
O17 - HKLM\System\CCS\Services\Tcpip\..\{D080EB38-E298-4FB6-8DE4-E98BF3E3DA02}: NameServer = 85.255.113.122,85.255.112.169
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: NameServer = 85.255.113.122 85.255.112.169
O18 - Protocol: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL
O20 - Winlogon Notify: igfxcui - C:\WINDOWS\SYSTEM32\igfxsrvc.dll
O20 - Winlogon Notify: WB - C:\PROGRA~1\OBJECT~1\WINDOW~1\fastload.dll
O21 - SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - C:\WINDOWS\system32\WPDShServiceObj.dll
O23 - Service: Adobe LM Service - Unknown owner - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - c:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Network Proxy (ccProxy) - Symantec Corporation - c:\Program Files\Common Files\Symantec Shared\ccProxy.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - c:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - c:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPodService - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: ISSvc (ISSVC) - Symantec Corporation - c:\Program Files\Norton Internet Security\ISSVC.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
O23 - Service: Norton AntiVirus Auto-Protect Service (navapsvc) - Symantec Corporation - C:\Program Files\Norton AntiVirus\navapsvc.exe
O23 - Service: Norton AntiVirus Firewall Monitor Service (NPFMntor) - Symantec Corporation - C:\Program Files\Norton AntiVirus\IWP\NPFMntor.exe
O23 - Service: Norton Protection Center Service (NSCService) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\Security Console\NSCSRVCE.EXE
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Symantec AVScan (SAVScan) - Symantec Corporation - C:\Program Files\Norton AntiVirus\SAVScan.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - c:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec SPBBCSvc (SPBBCSvc) - Symantec Corporation - c:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: Ulead Burning Helper (UleadBurningHelper) - Ulead Systems, Inc. - C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe

Mr_JAk3
2007-05-08, 09:05
Hi again, we'll continue :)
Looks better already...

You should print these instructions or save these to a text file. Follow these instructions carefully.

Please download AVG Anti-Spyware to your Desktop or to your usual Download Folder.
http://www.ewido.net/en/download/
Install AVG Anti-Spyware by double clicking the installer.
Follow the prompts. Make sure that Launch AVG Anti-Spyware is checked.
On the main screen under Your Computer's security.
Click on Change state next to Resident shield. It should now change to inactive.
Click on Change state next to Automatic updates. It should now change to inactive.
Next to Last Update, click on Update now. (You will need an active internet connection to perform this)
Wait until you see the Update succesfull message.
Right-click the AVG Anti-Spyware Tray Icon and uncheck Start with Windows.
Right-click the AVG Anti-Spyware Tray Icon and select Exit. Confirm by clicking Yes.
If you are having problems with the updater, you can use this link to manually update ewido.
AVG Anti-Spyware manual updates (http://www.ewido.net/en/download/updates/).
Download the Full database to your Desktop or to your usual Download Folder and install it by double clicking the file. Make sure that AVG Anti-Spyware is closed before installing the update.

Download ATF Cleaner (http://www.atribune.org/ccount/click.php?id=1) by Atribune to your desktop.
Do NOT run yet.

==================

Run HijackThis, click Do a system scan only, and check the box next to each of these entries if still present. Close all other windows and press Fix checked. If something isn't there, please continue with the next entry in the list. Fix the O15s too if you haven't added those to the Trusted Zone on purpose.

O2 - BHO: (no name) - {0805E331-F6AF-454C-B679-15974247B531} - C:\WINDOWS\system\bdsa.dll (file missing)
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O4 - HKLM\..\Run: [InfoData] rundll32.exe "C:\WINDOWS\system32\ilnsxety.dll",realset
O4 - HKLM\..\Run: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k
O15 - Trusted Zone: http://locator.cdn.imageservr.com
O15 - Trusted Zone: http://locator1.cdn.imageservr.com
O16 - DPF: {B64F4A7C-97C9-11DA-8BDE-F66BAD1E3F3A} - http://download.cdn.winsoftware.com/...reeInstall.cab
O16 - DPF: {DECEAAA2-370A-49BB-9362-68C3A58DDC62} - http://static.zangocash.com/cab/Zang...e46115b5703919
O17 - HKLM\System\CCS\Services\Tcpip\..\{6B41F12B-ADE9-454C-93F7-23CC545BA979}: NameServer = 85.255.113.122,85.255.112.169
O17 - HKLM\System\CCS\Services\Tcpip\..\{964229AD-5E57-4501-B4D8-BFE698190100}: NameServer = 85.255.113.122,85.255.112.169
O17 - HKLM\System\CCS\Services\Tcpip\..\{D080EB38-E298-4FB6-8DE4-E98BF3E3DA02}: NameServer = 85.255.113.122,85.255.112.169
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: NameServer = 85.255.113.122 85.255.112.169

Now lets check some settings on your system.
(2000/XP) Only
In the windows control panel. If you are using Windows XP's Category View, select the Network and Internet Connections category otherwise double click on Network Connections. Then right click on your default connection, usually local area connection for cable and dsl, and left click on properties. Click the Networking tab. Double-click on the Internet Protocol (TCP/IP) item and select the radio dial that says Obtain DNS servers automatically
Press OK twice to get out of the properties screen and reboot if it asks.
That option might not be avaiable on some systems
Next Go start run type cmd and hit OK
type
ipconfig /flushdns
then hit enter, type exit hit enter
(that space between g and / is needed)

Restart your computer to the safe mode:
Restart your computer
Start tapping the F8 key when the computer restarts.
When the start menu opens, choose Safe mode
Press Enter. The computer then begins to start in Safe mode.

Run ATF Cleaner Under Main choose: Select All
Click the Empty Selected button.
If you use Firefox browserClick Firefox at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click No at the prompt.
If you use Opera browserClick Opera at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click No at the prompt.
Click Exit on the Main menu to close the program.

Close ALL open Windows / Programs / Folders. Please start AVG Anti-Spyware and run a full scan.
Click on Scanner on the toolbar.
Click on the Settings tab.
Under How to act?
Click on Recommended Action and choose Quarantine from the popup menu.
Under How to scan?
All checkboxes should be ticked.
Under Possibly unwanted software:
All checkboxes should be ticked.
Under Reports:
Select Automatically generate report after every scan and uncheck Only if threats were found.
Under What to scan?
Select Scan every file.
Click on the Scan tab.
Click on Complete System Scan to start the scan process.
Let the program scan the machine.
When the scan has finished, follow the instructions below.
IMPORTANT : Don't click on the "Save Scan Report" button before you did hit the "Apply all Actions" button.
Make sure that Set all elements to: shows Quarantine (1), if not click on the link and choose Quarantine from the popup menu. (2)
At the bottom of the window click on the Apply all Actions button. (3)
http://img509.imageshack.us/img509/4851/scanavgjk2.jpg
When done, click the Save Scan Report button. (4)
Click the Save Report as button.
Save the report to your Desktop.
Right-click the AVG Anti-Spyware Tray Icon and select Exit. Confirm by clicking Yes.
Reboot in Normal Mode.

================

When you're ready, please post the following logs to here:
- AVG's report
- a fresh HijackThis log

The New Blueguy
2007-05-08, 17:05
Here's the AVG report:



---------------------------------------------------------
AVG Anti-Spyware - Scan Report
---------------------------------------------------------

+ Created at: 10:46:52 AM 5/8/2007

+ Scan result:



C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP626\A0520170.exe -> Adware.FreeVideo : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP591\A0474897.dll -> Adware.Lop : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522310.exe -> Adware.Searchcolor : Cleaned with backup (quarantined).
C:\VundoFix Backups\wcdthyba.exe.bad -> Adware.Searchcolor : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP626\A0520157.dll -> Adware.Searchcolours : Cleaned with backup (quarantined).
C:\Downloads\TheGameOfLife-dm[1].exe -> Adware.Trymedia : Cleaned with backup (quarantined).
C:\WINDOWS\system32\gpwcmriw.dll -> Adware.Winfixer : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP591\A0474898.exe -> Backdoor.Agent.dn : Cleaned with backup (quarantined).
C:\WINDOWS\system32\ooxjxgpq.dll -> Logger.Agent.ps : Cleaned with backup (quarantined).
C:\WINDOWS\system32\dwuuevtw.dll -> Logger.VBStat.c : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522206.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522209.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522210.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522211.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522216.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522217.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522220.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522222.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522224.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522227.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522229.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522230.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522233.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522237.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522249.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522250.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522251.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522253.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522257.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522262.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522264.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522267.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522278.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522286.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522294.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522299.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522300.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522303.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522304.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522308.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522313.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522317.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522318.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522324.dll -> Logger.VBStat.e : Cleaned with backup (quarantined).

The New Blueguy
2007-05-08, 17:05
C:\VundoFix Backups\aaphduxq.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\alltlijy.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\aqkiueey.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\bdjptlpn.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\dwolvwrf.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\eckjeltn.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\ekqqkorv.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\epllwcvc.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\faeuhvmi.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\gghjhixx.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\hhlekuss.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\hnpbmmcs.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\hxmodrry.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\irxyrwau.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\lkpuhwbg.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\luvuedfo.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\lwacgpao.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\mjwfitei.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\nejlmwhu.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\okohechd.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\oynmbwuv.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\pquimifp.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\rpoeqmbh.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\soyspeji.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\ubqnnegq.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\vbenbchb.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\vbnofecs.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\vhtlthwg.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\vlqcbmfr.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\vutojqrl.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\wjjfladv.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\xxvdkfnw.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\ycdjohwj.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\VundoFix Backups\yxylhqvw.dll.bad -> Logger.VBStat.e : Cleaned with backup (quarantined).
C:\WINDOWS\system32\agutothr.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\alurdcco.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\amklwgoh.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\atxhklfb.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\bdmjktcp.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\beisjtbk.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\boxvpbsi.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\ccxnrvuu.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\cdmdprmd.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\cencrfau.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\ceuimujb.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\crtfduow.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\cwqgjwqw.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\cwxkxims.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\dgaawnhv.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\dqxdkpih.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\dsvpvyqt.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\edfvufjl.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\eefoysts.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\efnfvvdo.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\epdlcumh.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\erutkjuy.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\evkvhiwv.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\ewynuqcm.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\fogyltqp.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\fspqnkai.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\fwqcmfud.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\fytrmurd.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\gfsmuwih.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\gfunhhsh.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\gifuhmax.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\gkmwxyxt.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\gmdbqqnr.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\gspymljc.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\gtbvmiux.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\hembqwrw.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\heoapcls.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\hfhsfsqj.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\hiceggqv.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\hykrripi.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\iammoeqb.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\igqjffce.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\ioxgqxod.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\iqldptwb.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\jetnaxqq.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\jmikprsv.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\joxhdhdg.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\jufoaolf.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\jvlncyjf.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\jwbtothc.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\khhqynrf.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\khrhfbdb.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\kmqcmiwt.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\ksulmbja.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\lbawbatt.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\lgbyjbkv.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\llhkuphu.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\luckuiec.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\mrglqfvk.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\ndpwjlmv.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\neigsoxn.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\nidfeypb.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\nkhtgflh.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\nmogbbhg.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\nwanubcr.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\omkfchwe.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\oyeqtcyj.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\pklhnlka.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\pmifdkua.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\pyilobvo.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\qcmrkyyy.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\qincdxwo.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\qweqayng.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).

The New Blueguy
2007-05-08, 17:06
C:\WINDOWS\system32\rllpoeoi.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\rntalomj.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\rolnagvj.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\rrivdlxe.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\rsayvwpx.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\rxmdhusk.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\sdwiplgh.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\sedjytql.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\sfamshao.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\tdyibrbi.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\ualtdgpe.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\uhxvipte.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\ukmkeila.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\unhssdjo.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\uqfaayry.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\uqvoysev.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\vhpxltqu.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\vhtmidpe.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\vmfowwbf.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\vmxhuslp.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\vpgpuccq.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\wescjwer.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\wuovejmc.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\wxrshfik.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\xkhetpbl.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\xwahoqyd.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\xxneaaqc.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\xynvuxrw.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\xyrpxnqh.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\yaimusfm.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\yfuyoqfr.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\yqhjjeww.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\yxaeohts.dll -> Logger.VBStat.g : Cleaned with backup (quarantined).
C:\WINDOWS\system32\hjiardxs.dll -> Logger.VBStat.i : Cleaned with backup (quarantined).
C:\WINDOWS\system32\hsbmoduh.dll -> Logger.VBStat.i : Cleaned with backup (quarantined).
C:\WINDOWS\system32\iaayoqbi.dll -> Logger.VBStat.i : Cleaned with backup (quarantined).
C:\WINDOWS\system32\plongrpj.dll -> Logger.VBStat.i : Cleaned with backup (quarantined).
C:\WINDOWS\system32\vgvqthfp.dll -> Logger.VBStat.i : Cleaned with backup (quarantined).
C:\WINDOWS\system32\voxecpwu.dll -> Logger.VBStat.i : Cleaned with backup (quarantined).
C:\WINDOWS\system32\vuulctvd.dll -> Logger.VBStat.i : Cleaned with backup (quarantined).
C:\WINDOWS\system32\wosfhkfw.dll -> Logger.VBStat.i : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522212.exe -> Not-A-Virus.Downloader.Win32.WinFixer.i : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522240.exe -> Not-A-Virus.Downloader.Win32.WinFixer.i : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522247.exe -> Not-A-Virus.Downloader.Win32.WinFixer.i : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522255.exe -> Not-A-Virus.Downloader.Win32.WinFixer.i : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522265.exe -> Not-A-Virus.Downloader.Win32.WinFixer.i : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522277.exe -> Not-A-Virus.Downloader.Win32.WinFixer.i : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522281.exe -> Not-A-Virus.Downloader.Win32.WinFixer.i : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522295.exe -> Not-A-Virus.Downloader.Win32.WinFixer.i : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522316.exe -> Not-A-Virus.Downloader.Win32.WinFixer.i : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522325.exe -> Not-A-Virus.Downloader.Win32.WinFixer.i : Cleaned with backup (quarantined).

The New Blueguy
2007-05-08, 17:09
C:\VundoFix Backups\bqauknng.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.i : Cleaned with backup (quarantined).
C:\VundoFix Backups\kcxchqmp.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.i : Cleaned with backup (quarantined).
C:\VundoFix Backups\ldwggksb.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.i : Cleaned with backup (quarantined).
C:\VundoFix Backups\moagmhlw.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.i : Cleaned with backup (quarantined).
C:\VundoFix Backups\plfirmaw.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.i : Cleaned with backup (quarantined).
C:\VundoFix Backups\rkeaaaam.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.i : Cleaned with backup (quarantined).
C:\VundoFix Backups\saipjecf.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.i : Cleaned with backup (quarantined).
C:\VundoFix Backups\udbjamid.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.i : Cleaned with backup (quarantined).
C:\VundoFix Backups\wvvpagdi.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.i : Cleaned with backup (quarantined).
C:\VundoFix Backups\yyimfaek.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.i : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522208.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522214.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522215.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522218.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522219.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522223.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522225.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522226.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522228.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522231.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522232.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522235.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522236.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522242.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522243.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522244.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522246.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522248.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522256.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522259.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522260.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522261.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522263.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522269.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522270.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522275.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522276.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522279.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522280.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522287.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522288.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522289.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522291.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522292.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522301.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522302.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522309.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522311.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522322.exe -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).

The New Blueguy
2007-05-08, 17:09
C:\VundoFix Backups\aidhpalu.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\dghfglrw.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\dupbvlrx.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\egtsfiku.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\ehxuqqmd.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\evadunky.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\fftbxufi.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\frjtgkwp.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\gmpbgpps.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\hoqvmaaa.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\hvmqvdhp.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\imriecle.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\irldkrxn.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\kfbucyia.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\kigcyrey.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\knlpnslj.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\kvycdmch.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\ljhexgex.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\nafmpwgv.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\newugovk.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\nsqaorwy.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\ofqofxbc.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\owthsemo.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\qhbhpfxm.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\qngijply.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\qytrkttj.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\rcdjndgx.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\rqapapug.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\rsfdrubw.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\ssdxysts.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\svaianib.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\sxrlewke.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\thdctafr.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\tnkodymf.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\vbtuvvso.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\velfsuga.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\wabekqgw.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\wcybvrdc.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\VundoFix Backups\yhucbmdi.exe.bad -> Not-A-Virus.Downloader.Win32.WinFixer.r : Cleaned with backup (quarantined).
C:\Documents and Settings\HP_Owner\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\java.jar-debb6b6-6d0b4535.zip/NewSecurityClassLoader.class -> Not-A-Virus.Exploit.ByteVerify : Cleaned with backup (quarantined).
C:\Documents and Settings\HP_Owner\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\java.jar-debb6b6-6d0b4535.zip/NewURLClassLoader.class -> Not-A-Virus.Exploit.ByteVerify : Cleaned with backup (quarantined).
C:\Documents and Settings\HP_Owner\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\loaderadv640.jar-75d9a06-429fc87a.zip/Dummy.class -> Not-A-Virus.Exploit.ByteVerify : Cleaned with backup (quarantined).

The New Blueguy
2007-05-08, 17:10
:mozilla.530:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.247realmedia : Cleaned.
:mozilla.531:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.247realmedia : Cleaned.
:mozilla.532:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.247realmedia : Cleaned.
:mozilla.533:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.247realmedia : Cleaned.
:mozilla.61:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.247realmedia : Cleaned.
:mozilla.62:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.247realmedia : Cleaned.
:mozilla.100:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.101:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.102:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.103:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.104:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.105:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.106:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.107:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.108:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.109:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.110:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.111:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.112:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.113:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.114:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.115:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.116:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.117:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.118:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.119:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.120:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.121:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.122:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.123:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.124:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.125:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.126:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.127:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.128:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.129:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.130:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.131:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.132:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.133:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.134:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.135:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.136:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.137:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.138:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.139:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.31:C:\Documents and Settings\Administrator\Application Data\Mozilla\Firefox\Profiles\jew9nqqa.default\cookies.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.637:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.864:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.90:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.91:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.92:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.93:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.94:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.95:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.96:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.97:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.98:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
:mozilla.99:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.2o7 : Cleaned.
C:\Documents and Settings\HP_Owner\Local Settings\Temp\Cookies\hp_owner@2o7[2].txt -> TrackingCookie.2o7 : Cleaned.

The New Blueguy
2007-05-08, 17:11
:mozilla.14:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Adbrite : Cleaned.
:mozilla.212:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Adbrite : Cleaned.
:mozilla.213:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Adbrite : Cleaned.
:mozilla.214:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Adbrite : Cleaned.
:mozilla.215:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Adbrite : Cleaned.
:mozilla.217:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Adbrite : Cleaned.
:mozilla.23:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Adbrite : Cleaned.
:mozilla.53:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Adbrite : Cleaned.
:mozilla.58:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Adbrite : Cleaned.
:mozilla.64:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Adbrite : Cleaned.
:mozilla.71:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Adbrite : Cleaned.
:mozilla.861:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Adbrite : Cleaned.
C:\Documents and Settings\HP_Owner\Local Settings\Temp\Cookies\hp_owner@rotator.dex.adjuggler[1].txt -> TrackingCookie.Adjuggler : Cleaned.
C:\Documents and Settings\HP_Owner\Local Settings\Temp\Cookies\hp_owner@ad.admarketplace[2].txt -> TrackingCookie.Admarketplace : Cleaned.
:mozilla.838:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Adobe : Cleaned.
C:\Documents and Settings\HP_Owner\Local Settings\Temp\Cookies\hp_owner@ad.adocean[1].txt -> TrackingCookie.Adocean : Cleaned.
:mozilla.431:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Adrevolver : Cleaned.
:mozilla.432:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Adrevolver : Cleaned.
:mozilla.433:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Adrevolver : Cleaned.
:mozilla.434:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Adrevolver : Cleaned.
:mozilla.435:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Adrevolver : Cleaned.
:mozilla.436:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Adrevolver : Cleaned.
:mozilla.437:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Adrevolver : Cleaned.
:mozilla.270:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Advertising : Cleaned.
:mozilla.271:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Advertising : Cleaned.
:mozilla.272:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Advertising : Cleaned.
:mozilla.273:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Advertising : Cleaned.
:mozilla.274:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Advertising : Cleaned.
:mozilla.275:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Advertising : Cleaned.
:mozilla.276:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Advertising : Cleaned.
:mozilla.34:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Advertising : Cleaned.
:mozilla.35:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Advertising : Cleaned.
:mozilla.36:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Advertising : Cleaned.
:mozilla.37:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Advertising : Cleaned.
:mozilla.38:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Advertising : Cleaned.
:mozilla.171:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Atdmt : Cleaned.
:mozilla.179:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Atdmt : Cleaned.
:mozilla.63:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Atdmt : Cleaned.
:mozilla.416:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Bluestreak : Cleaned.
:mozilla.430:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Burstbeacon : Cleaned.
:mozilla.742:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Burstbeacon : Cleaned.
C:\Documents and Settings\HP_Owner\Local Settings\Temp\Cookies\hp_owner@www.burstbeacon[1].txt -> TrackingCookie.Burstbeacon : Cleaned.
:mozilla.229:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Burstnet : Cleaned.
:mozilla.389:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Burstnet : Cleaned.
:mozilla.390:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Burstnet : Cleaned.
:mozilla.394:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Burstnet : Cleaned.
C:\Documents and Settings\HP_Owner\Local Settings\Temp\Cookies\hp_owner@burstnet[1].txt -> TrackingCookie.Burstnet : Cleaned.
C:\Documents and Settings\HP_Owner\Local Settings\Temp\Cookies\hp_owner@www.burstnet[1].txt -> TrackingCookie.Burstnet : Cleaned.
:mozilla.173:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Casalemedia : Cleaned.
:mozilla.175:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Casalemedia : Cleaned.
:mozilla.176:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Casalemedia : Cleaned.
:mozilla.180:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Casalemedia : Cleaned.
:mozilla.181:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Casalemedia : Cleaned.
:mozilla.182:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Casalemedia : Cleaned.
:mozilla.183:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Casalemedia : Cleaned.
:mozilla.184:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Casalemedia : Cleaned.
:mozilla.185:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Casalemedia : Cleaned.
:mozilla.186:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Casalemedia : Cleaned.
:mozilla.187:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Casalemedia : Cleaned.
:mozilla.188:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Casalemedia : Cleaned.

The New Blueguy
2007-05-08, 17:12
:mozilla.287:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Casalemedia : Cleaned.
:mozilla.288:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Casalemedia : Cleaned.
:mozilla.289:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Casalemedia : Cleaned.
:mozilla.290:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Casalemedia : Cleaned.
:mozilla.291:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Casalemedia : Cleaned.
:mozilla.292:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Casalemedia : Cleaned.
:mozilla.293:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Casalemedia : Cleaned.
:mozilla.294:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Casalemedia : Cleaned.
:mozilla.295:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Casalemedia : Cleaned.
C:\Documents and Settings\HP_Owner\Local Settings\Temp\Cookies\hp_owner@as.casalemedia[1].txt -> TrackingCookie.Casalemedia : Cleaned.
C:\Documents and Settings\HP_Owner\Local Settings\Temp\Cookies\hp_owner@casalemedia[2].txt -> TrackingCookie.Casalemedia : Cleaned.
:mozilla.335:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Clickhype : Cleaned.
:mozilla.336:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Clickhype : Cleaned.
:mozilla.698:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Clickzs : Cleaned.
:mozilla.699:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Clickzs : Cleaned.
C:\Documents and Settings\HP_Owner\Local Settings\Temp\Cookies\hp_owner@ads.cnn[2].txt -> TrackingCookie.Cnn : Cleaned.
:mozilla.245:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Com : Cleaned.
:mozilla.246:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Com : Cleaned.
:mozilla.247:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Com : Cleaned.
:mozilla.248:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Com : Cleaned.
:mozilla.249:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Com : Cleaned.
:mozilla.250:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Com : Cleaned.
:mozilla.251:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Com : Cleaned.
C:\Documents and Settings\HP_Owner\Local Settings\Temp\Cookies\hp_owner@com[1].txt -> TrackingCookie.Com : Cleaned.
C:\Documents and Settings\HP_Owner\Local Settings\Temp\Cookies\hp_owner@cpvfeed[1].txt -> TrackingCookie.Cpvfeed : Cleaned.
:mozilla.111:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Doubleclick : Cleaned.
:mozilla.261:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Doubleclick : Cleaned.
C:\Documents and Settings\HP_Owner\Local Settings\Temp\Cookies\hp_owner@c.enhance[1].txt -> TrackingCookie.Enhance : Cleaned.
:mozilla.489:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Euroclick : Cleaned.
:mozilla.490:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Euroclick : Cleaned.
:mozilla.491:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Euroclick : Cleaned.
:mozilla.492:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Euroclick : Cleaned.
:mozilla.78:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Euroclick : Cleaned.
:mozilla.79:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Euroclick : Cleaned.
:mozilla.80:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Euroclick : Cleaned.
:mozilla.81:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Euroclick : Cleaned.
:mozilla.82:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Euroclick : Cleaned.
:mozilla.84:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Euroclick : Cleaned.
:mozilla.85:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Euroclick : Cleaned.
:mozilla.59:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Falkag : Cleaned.
:mozilla.60:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Falkag : Cleaned.
:mozilla.61:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Falkag : Cleaned.
:mozilla.62:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Falkag : Cleaned.
:mozilla.304:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Fastclick : Cleaned.
:mozilla.305:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Fastclick : Cleaned.
:mozilla.343:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Fastclick : Cleaned.
:mozilla.344:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Fastclick : Cleaned.
:mozilla.345:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Fastclick : Cleaned.
:mozilla.346:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Fastclick : Cleaned.
:mozilla.347:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Fastclick : Cleaned.
:mozilla.348:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Fastclick : Cleaned.
:mozilla.349:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Fastclick : Cleaned.
:mozilla.527:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Findwhat : Cleaned.
:mozilla.360:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Gamershell : Cleaned.
:mozilla.361:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Gamershell : Cleaned.
:mozilla.362:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Gamershell : Cleaned.
:mozilla.363:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Gamershell : Cleaned.
:mozilla.364:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Gamershell : Cleaned.
:mozilla.365:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Gamershell : Cleaned.
:mozilla.366:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Gamershell : Cleaned.
:mozilla.367:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Gamershell : Cleaned.
C:\Documents and Settings\HP_Owner\Local Settings\Temp\Cookies\hp_owner@ads.gamershell[1].txt -> TrackingCookie.Gamershell : Cleaned.
C:\Documents and Settings\HP_Owner\Local Settings\Temp\Cookies\hp_owner@goldenpalace[1].txt -> TrackingCookie.Goldenpalace : Cleaned.
:mozilla.372:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Googleadservices : Cleaned.
:mozilla.556:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Googleadservices : Cleaned.
:mozilla.721:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Googleadservices : Cleaned.
:mozilla.731:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Googleadservices : Cleaned.
:mozilla.737:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Googleadservices : Cleaned.
:mozilla.845:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Googleadservices : Cleaned.

The New Blueguy
2007-05-08, 17:13
:mozilla.425:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Hitbox : Cleaned.
:mozilla.426:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Hitbox : Cleaned.
:mozilla.428:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Hitbox : Cleaned.
:mozilla.799:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Hitbox : Cleaned.
:mozilla.800:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Hitbox : Cleaned.
:mozilla.863:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Hitbox : Cleaned.
:mozilla.865:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Hitbox : Cleaned.
C:\Documents and Settings\HP_Owner\Local Settings\Temp\Cookies\hp_owner@ehg-idgentertainment.hitbox[2].txt -> TrackingCookie.Hitbox : Cleaned.
C:\Documents and Settings\HP_Owner\Local Settings\Temp\Cookies\hp_owner@ehg-kasperskylab.hitbox[1].txt -> TrackingCookie.Hitbox : Cleaned.
C:\Documents and Settings\HP_Owner\Local Settings\Temp\Cookies\hp_owner@hitbox[2].txt -> TrackingCookie.Hitbox : Cleaned.
:mozilla.198:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Hitslink : Cleaned.
:mozilla.192:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Imrworldwide : Cleaned.
:mozilla.193:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Imrworldwide : Cleaned.
:mozilla.429:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Imrworldwide : Cleaned.
:mozilla.430:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Imrworldwide : Cleaned.
:mozilla.776:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Information : Cleaned.
:mozilla.368:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Liveperson : Cleaned.
:mozilla.369:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Liveperson : Cleaned.
:mozilla.370:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Liveperson : Cleaned.
:mozilla.239:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Mediaplex : Cleaned.
:mozilla.239:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Mediaplex : Cleaned.
:mozilla.240:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Mediaplex : Cleaned.
:mozilla.240:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Mediaplex : Cleaned.
C:\Documents and Settings\HP_Owner\Local Settings\Temp\Cookies\hp_owner@www.myaffiliateprogram[1].txt -> TrackingCookie.Myaffiliateprogram : Cleaned.
:mozilla.14:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Netflame : Cleaned.
:mozilla.15:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Netflame : Cleaned.
:mozilla.306:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Overture : Cleaned.
:mozilla.580:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Overture : Cleaned.
:mozilla.581:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Overture : Cleaned.
:mozilla.582:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Overture : Cleaned.
C:\Documents and Settings\HP_Owner\Local Settings\Temp\Cookies\hp_owner@data2.perf.overture[1].txt -> TrackingCookie.Overture : Cleaned.
C:\Documents and Settings\HP_Owner\Local Settings\Temp\Cookies\hp_owner@data3.perf.overture[1].txt -> TrackingCookie.Overture : Cleaned.
:mozilla.73:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Paypal : Cleaned.
:mozilla.265:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Pointroll : Cleaned.
:mozilla.266:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Pointroll : Cleaned.
:mozilla.267:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Pointroll : Cleaned.
:mozilla.268:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Pointroll : Cleaned.
:mozilla.269:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Pointroll : Cleaned.
:mozilla.540:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Pointroll : Cleaned.
:mozilla.541:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Pointroll : Cleaned.
:mozilla.542:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Pointroll : Cleaned.
:mozilla.543:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Pointroll : Cleaned.
:mozilla.127:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Questionmarket : Cleaned.
:mozilla.128:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Questionmarket : Cleaned.
:mozilla.129:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Questionmarket : Cleaned.
:mozilla.534:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Questionmarket : Cleaned.
:mozilla.535:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Questionmarket : Cleaned.
:mozilla.536:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Questionmarket : Cleaned.
:mozilla.537:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Questionmarket : Cleaned.
:mozilla.732:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Real : Cleaned.
:mozilla.733:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Real : Cleaned.
:mozilla.54:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Realmedia : Cleaned.
:mozilla.55:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Realmedia : Cleaned.
:mozilla.78:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Realmedia : Cleaned.
:mozilla.79:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Realmedia : Cleaned.
:mozilla.80:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Realmedia : Cleaned.
:mozilla.81:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Realmedia : Cleaned.
:mozilla.82:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Realmedia : Cleaned.
:mozilla.83:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Realmedia : Cleaned.
:mozilla.84:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Realmedia : Cleaned.
:mozilla.85:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Realmedia : Cleaned.
:mozilla.755:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Reliablestats : Cleaned.
:mozilla.762:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Reliablestats : Cleaned.
:mozilla.763:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Reliablestats : Cleaned.
:mozilla.764:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Reliablestats : Cleaned.
:mozilla.765:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Reliablestats : Cleaned.
C:\Documents and Settings\HP_Owner\Local Settings\Temp\Cookies\hp_owner@stats1.reliablestats[2].txt -> TrackingCookie.Reliablestats : Cleaned.
:mozilla.715:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Revenue : Cleaned.
:mozilla.290:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Revsci : Cleaned.
:mozilla.291:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Revsci : Cleaned.
:mozilla.292:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Revsci : Cleaned.
:mozilla.293:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Revsci : Cleaned.
:mozilla.294:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Revsci : Cleaned.
:mozilla.295:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Revsci : Cleaned.
:mozilla.296:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Revsci : Cleaned.
:mozilla.297:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Revsci : Cleaned.
:mozilla.298:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Revsci : Cleaned.
:mozilla.299:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Revsci : Cleaned.
:mozilla.438:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Revsci : Cleaned.

The New Blueguy
2007-05-08, 17:14
:mozilla.86:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Revsci : Cleaned.
:mozilla.87:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Revsci : Cleaned.
:mozilla.88:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Revsci : Cleaned.
:mozilla.89:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Revsci : Cleaned.
:mozilla.277:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Ru4 : Cleaned.
:mozilla.278:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Ru4 : Cleaned.
:mozilla.279:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Ru4 : Cleaned.
:mozilla.283:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Ru4 : Cleaned.
:mozilla.284:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Ru4 : Cleaned.
:mozilla.286:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Ru4 : Cleaned.
:mozilla.287:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Ru4 : Cleaned.
:mozilla.288:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Ru4 : Cleaned.
:mozilla.289:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Ru4 : Cleaned.
:mozilla.122:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Serving-sys : Cleaned.
:mozilla.123:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Serving-sys : Cleaned.
:mozilla.124:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Serving-sys : Cleaned.
:mozilla.125:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Serving-sys : Cleaned.
:mozilla.126:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Serving-sys : Cleaned.
:mozilla.183:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Serving-sys : Cleaned.
:mozilla.783:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Serving-sys : Cleaned.
:mozilla.784:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Serving-sys : Cleaned.
:mozilla.785:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Serving-sys : Cleaned.
:mozilla.786:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Serving-sys : Cleaned.
:mozilla.787:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Serving-sys : Cleaned.
:mozilla.788:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Serving-sys : Cleaned.
:mozilla.789:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Serving-sys : Cleaned.
:mozilla.848:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Smartadserver : Cleaned.
:mozilla.850:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Smartadserver : Cleaned.
:mozilla.851:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Smartadserver : Cleaned.
:mozilla.546:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.547:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.548:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.549:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.550:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.551:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.552:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.553:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.554:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.555:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.556:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.557:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.558:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.559:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.560:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.561:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.562:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.563:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.564:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.565:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.566:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.567:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.568:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.569:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.570:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.571:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.572:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.573:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.574:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.575:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.576:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.577:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.578:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.579:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Statcounter : Cleaned.
:mozilla.391:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Tacoda : Cleaned.
:mozilla.391:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Tacoda : Cleaned.
:mozilla.392:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Tacoda : Cleaned.
:mozilla.392:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Tacoda : Cleaned.
:mozilla.393:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Tacoda : Cleaned.
:mozilla.393:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Tacoda : Cleaned.
:mozilla.394:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Tacoda : Cleaned.
:mozilla.395:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Tacoda : Cleaned.
C:\Documents and Settings\HP_Owner\Local Settings\Temp\Cookies\hp_owner@anad.tacoda[1].txt -> TrackingCookie.Tacoda : Cleaned.
:mozilla.635:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Targetnet : Cleaned.
C:\Documents and Settings\HP_Owner\Local Settings\Temp\Cookies\hp_owner@login.tracking101[1].txt -> TrackingCookie.Tracking101 : Cleaned.
:mozilla.518:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Trafficmp : Cleaned.
:mozilla.519:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Trafficmp : Cleaned.
:mozilla.520:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Trafficmp : Cleaned.
:mozilla.521:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Trafficmp : Cleaned.
:mozilla.522:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Trafficmp : Cleaned.
:mozilla.523:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Trafficmp : Cleaned.
:mozilla.524:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Trafficmp : Cleaned.
:mozilla.525:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Trafficmp : Cleaned.
:mozilla.177:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Trafic : Cleaned.
:mozilla.256:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Tribalfusion : Cleaned.
:mozilla.257:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Tribalfusion : Cleaned.
:mozilla.258:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Tribalfusion : Cleaned.
:mozilla.259:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Tribalfusion : Cleaned.
:mozilla.260:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Tribalfusion : Cleaned.
:mozilla.90:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Tribalfusion : Cleaned.
:mozilla.52:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Valuead : Cleaned.
:mozilla.562:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Valuead : Cleaned.
:mozilla.563:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Valuead : Cleaned.
:mozilla.564:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Valuead : Cleaned.
:mozilla.565:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Valuead : Cleaned.
:mozilla.566:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Valuead : Cleaned.
:mozilla.567:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Valuead : Cleaned.
:mozilla.65:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Valuead : Cleaned.

The New Blueguy
2007-05-08, 17:15
:mozilla.66:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Valuead : Cleaned.
:mozilla.67:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Valuead : Cleaned.
:mozilla.68:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Valuead : Cleaned.
:mozilla.69:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Valuead : Cleaned.
:mozilla.70:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Valuead : Cleaned.
:mozilla.711:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Valuead : Cleaned.
:mozilla.712:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Valuead : Cleaned.
:mozilla.713:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Valuead : Cleaned.
:mozilla.714:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Valuead : Cleaned.
:mozilla.24:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Yieldmanager : Cleaned.
:mozilla.25:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Yieldmanager : Cleaned.
:mozilla.26:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Yieldmanager : Cleaned.
:mozilla.27:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Yieldmanager : Cleaned.
:mozilla.28:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Yieldmanager : Cleaned.
:mozilla.29:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Yieldmanager : Cleaned.
:mozilla.30:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Yieldmanager : Cleaned.
:mozilla.31:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Yieldmanager : Cleaned.
:mozilla.32:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Yieldmanager : Cleaned.
:mozilla.33:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Yieldmanager : Cleaned.
:mozilla.35:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Yieldmanager : Cleaned.
:mozilla.36:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Yieldmanager : Cleaned.
:mozilla.37:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Yieldmanager : Cleaned.
:mozilla.38:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Yieldmanager : Cleaned.
:mozilla.39:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Yieldmanager : Cleaned.
:mozilla.40:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Yieldmanager : Cleaned.
:mozilla.41:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Yieldmanager : Cleaned.
:mozilla.44:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Yieldmanager : Cleaned.
:mozilla.45:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Yieldmanager : Cleaned.
:mozilla.46:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Yieldmanager : Cleaned.
:mozilla.47:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Yieldmanager : Cleaned.
:mozilla.48:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Yieldmanager : Cleaned.
:mozilla.49:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Yieldmanager : Cleaned.
C:\Documents and Settings\HP_Owner\Local Settings\Temp\Cookies\hp_owner@ad.yieldmanager[3].txt -> TrackingCookie.Yieldmanager : Cleaned.
:mozilla.371:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Zedo : Cleaned.
:mozilla.372:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Zedo : Cleaned.
:mozilla.373:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Zedo : Cleaned.
:mozilla.374:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Zedo : Cleaned.
:mozilla.375:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Zedo : Cleaned.
:mozilla.376:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Zedo : Cleaned.
:mozilla.551:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies.txt -> TrackingCookie.Zedo : Cleaned.
:mozilla.707:C:\Documents and Settings\HP_Owner\Application Data\Mozilla\Firefox\Profiles\qbqf5w9a.default\cookies-1.txt -> TrackingCookie.Zedo : Cleaned.
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP626\A0520119.dll -> Trojan.Agent.acl : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP544\A0421559.exe -> Trojan.Agent.ny : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP544\A0422557.exe -> Trojan.Agent.ny : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP611\A0502129.exe -> Trojan.Agent.ny : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP611\A0502130.exe -> Trojan.Agent.ny : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP611\A0502131.exe -> Trojan.Agent.ny : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP611\A0502132.exe -> Trojan.Agent.ny : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP611\A0502133.exe -> Trojan.Agent.ny : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP611\A0502134.exe -> Trojan.Agent.ny : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP611\A0502135.exe -> Trojan.Agent.ny : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP611\A0502136.exe -> Trojan.Agent.ny : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP611\A0502137.exe -> Trojan.Agent.ny : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP611\A0502138.exe -> Trojan.Agent.ny : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP611\A0502139.exe -> Trojan.Agent.ny : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP611\A0502140.exe -> Trojan.Agent.ny : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP611\A0502141.exe -> Trojan.Agent.ny : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP611\A0502142.exe -> Trojan.Agent.ny : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP611\A0502143.exe -> Trojan.Agent.ny : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP626\A0520169.dll -> Trojan.BHO.g : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522290.dll -> Trojan.BHO.g : Cleaned with backup (quarantined).
C:\VundoFix Backups\tcgnayub.dll.bad -> Trojan.BHO.g : Cleaned with backup (quarantined).
C:\Documents and Settings\HP_Owner\My Documents\Copy (2) of My Music\vids-access1189.exe -> Trojan.DNSChanger.hk : Cleaned with backup (quarantined).
C:\Documents and Settings\HP_Owner\My Documents\My Music\vids-access1189.exe -> Trojan.DNSChanger.hk : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522196.exe -> Trojan.DNSChanger.hk : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522205.exe -> Trojan.Small.ju : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522221.exe -> Trojan.Small.ju : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522238.exe -> Trojan.Small.ju : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522239.exe -> Trojan.Small.ju : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522306.exe -> Trojan.Small.ju : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522315.exe -> Trojan.Small.ju : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522319.exe -> Trojan.Small.ju : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{DDE3EB95-4B24-44D8-AD38-1F974B96C2F0}\RP630\A0522321.exe -> Trojan.Small.ju : Cleaned with backup (quarantined).
C:\VundoFix Backups\aabcqdlo.exe.bad -> Trojan.Small.ju : Cleaned with backup (quarantined).
C:\VundoFix Backups\emgychml.exe.bad -> Trojan.Small.ju : Cleaned with backup (quarantined).
C:\VundoFix Backups\jfaicevu.exe.bad -> Trojan.Small.ju : Cleaned with backup (quarantined).
C:\VundoFix Backups\jmhdupsa.exe.bad -> Trojan.Small.ju : Cleaned with backup (quarantined).
C:\VundoFix Backups\vtargees.exe.bad -> Trojan.Small.ju : Cleaned with backup (quarantined).
C:\VundoFix Backups\wqypqrfg.exe.bad -> Trojan.Small.ju : Cleaned with backup (quarantined).
C:\VundoFix Backups\yegogkjj.exe.bad -> Trojan.Small.ju : Cleaned with backup (quarantined).
C:\VundoFix Backups\yhanqkel.exe.bad -> Trojan.Small.ju : Cleaned with backup (quarantined).


::Report end

The New Blueguy
2007-05-08, 17:17
Logfile of HijackThis v1.99.1
Scan saved at 11:12:54 AM, on 5/8/2007
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
c:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
c:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\WINDOWS\Explorer.EXE
c:\Program Files\Common Files\Symantec Shared\ccProxy.exe
c:\Program Files\Norton Internet Security\ISSVC.exe
c:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
c:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\Program Files\Norton AntiVirus\navapsvc.exe
C:\Program Files\Norton AntiVirus\IWP\NPFMntor.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\hkcmd.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\Program Files\Microsoft IntelliPoint\ipoint.exe
C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Common Files\Symantec Shared\Security Console\NSCSRVCE.EXE
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Messenger\msmsgs.exe
C:\hijackthis\hijackthis\Pimpjiggy.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.gamefaqs.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=EN_US&c=Q105&bd=pavilion&pf=desktop
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Internet Explorer provided by Sympatico
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: CNavExtBho Class - {A8F38D8D-E480-4D52-B7A2-731BB6995FDD} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O3 - Toolbar: HP view - {B2847E28-5D7D-4DEB-8B67-05D28BCF79F5} - c:\Program Files\HP\Digital Imaging\bin\HPDTLK02.dll
O3 - Toolbar: Norton AntiVirus - {C4069E3A-68F1-403E-B40E-20066696354B} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\system32\igfxtray.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\system32\hkcmd.exe
O4 - HKLM\..\Run: [ccApp] "c:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [IntelliPoint] "C:\Program Files\Microsoft IntelliPoint\ipoint.exe"
O4 - HKLM\..\Run: [My Web Search Bar Search Scope Monitor] "C:\PROGRA~1\MYWEBS~1\bar\1.bin\m3SrchMn.exe" /m=0
O4 - HKLM\..\Run: [XboxStat] "c:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe" silentrun
O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\MSN Messenger\msnmsgr.exe" /background
O4 - HKCU\..\Run: [Yahoo! Pager] "C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe" -quiet
O4 - HKCU\..\Run: [BitTorrent] "C:\Program Files\BitTorrent\bittorrent.exe" --force_start_minimized
O4 - HKCU\..\Run: [MySpaceIM] C:\Program Files\MySpace\IM\MySpaceIM.exe
O4 - HKCU\..\Run: [updateMgr] "C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" AcRdB7_0_8 -reboot 1
O4 - HKCU\..\Run: [igndlm.exe] C:\Program Files\IGN\Download Manager\DLM.exe /windowsstart /startifwork
O4 - HKCU\..\Run: [Pinnacle Game Profiler] "C:\Program Files\KALiNKOsoft\Pinnacle Game Profiler\pinnacle.exe" -atboottime
O4 - HKCU\..\Run: [DAEMON Tools] "C:\Program Files\DAEMON Tools\daemon.exe" -lang 1033
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - Startup: IMVU.lnk = C:\Program Files\IMVU\IMVUClient.exe
O8 - Extra context menu item: Download with GetRight - C:\Program Files\GetRight\GRdownload.htm
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MI1933~1\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: Open with GetRight Browser - C:\Program Files\GetRight\GRbrowse.htm
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\system32\msjava.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\system32\msjava.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MI1933~1\OFFICE11\REFIEBAR.DLL
O9 - Extra button: Run IMVU - {d9288080-1baa-4bc4-9cf8-a92d743db949} - C:\Documents and Settings\HP_Owner\Start Menu\Programs\IMVU\Run IMVU.lnk
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe (file missing)
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe (file missing)
O9 - Extra button: Yahoo! Messenger - {E5D12C4E-7B4F-11D3-B5C9-0050045C3C96} - C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe
O9 - Extra 'Tools' menuitem: Yahoo! Messenger - {E5D12C4E-7B4F-11D3-B5C9-0050045C3C96} - C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O11 - Options group: [INTERNATIONAL] International*
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/eng/partner/default/kavwebscan_unicode.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {31B7EB4E-8B4B-11D1-A789-00A0CC6651A8} (Cult3D ActiveX Player) - http://www.cult3d.com/download/cult.cab
O16 - DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} (FilePlanet Download Control Class) - http://www.fileplanet.com/fpdlmgr/cabs/FPDC_2.2.2.89.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://by106fd.bay106.hotmail.msn.com/resources/MsnPUpld.cab
O18 - Protocol: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL
O20 - Winlogon Notify: igfxcui - C:\WINDOWS\SYSTEM32\igfxsrvc.dll
O20 - Winlogon Notify: WB - C:\PROGRA~1\OBJECT~1\WINDOW~1\fastload.dll
O21 - SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - C:\WINDOWS\system32\WPDShServiceObj.dll
O23 - Service: Adobe LM Service - Unknown owner - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
O23 - Service: AVG Anti-Spyware Guard - Anti-Malware Development a.s. - C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - c:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Network Proxy (ccProxy) - Symantec Corporation - c:\Program Files\Common Files\Symantec Shared\ccProxy.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - c:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - c:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPodService - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: ISSvc (ISSVC) - Symantec Corporation - c:\Program Files\Norton Internet Security\ISSVC.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
O23 - Service: Norton AntiVirus Auto-Protect Service (navapsvc) - Symantec Corporation - C:\Program Files\Norton AntiVirus\navapsvc.exe
O23 - Service: Norton AntiVirus Firewall Monitor Service (NPFMntor) - Symantec Corporation - C:\Program Files\Norton AntiVirus\IWP\NPFMntor.exe
O23 - Service: Norton Protection Center Service (NSCService) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\Security Console\NSCSRVCE.EXE
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Symantec AVScan (SAVScan) - Symantec Corporation - C:\Program Files\Norton AntiVirus\SAVScan.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - c:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec SPBBCSvc (SPBBCSvc) - Symantec Corporation - c:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: Ulead Burning Helper (UleadBurningHelper) - Ulead Systems, Inc. - C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe

Mr_JAk3
2007-05-08, 20:28
Hello :)

How is the computer running now?

You also had some loggers there (malware that logs keystrokes). If this system is used for online banking or has credit card information on it, all passwords should be changed immediately by using a different computer (not the infected one!) to make the changes. Banking and credit card institutions, if any, should be notified of the possible security breech. I suggest that you read this (http://www.dslreports.com/faq/10451) article too.

1. Download this file - combofix.exe (http://download.bleepingcomputer.com/sUBs/ComboFix.exe)
2. Double click combofix.exe & follow the prompts.
3. When finished, it shall produce a log for you. Post that log in your next reply

Note:
Do not mouseclick combofix's window whilst it's running. That may cause it to stall

The New Blueguy
2007-05-08, 22:11
Here's the combofix log...



"HP_Owner" - 2007-05-08 15:18:44 Service Pack 2
ComboFix 07-05.08.3.V - Running from: "C:\Documents and Settings\HP_Owner\Desktop\"


(((((((((((((((((((((((((((((((((((((((((((((((((( V Log )))))))))))))))))))))))))))))))))))))))))))))))))))))))


C:\WINDOWS\system32\hthqbymg.dll
C:\WINDOWS\system32\iopsaybc.dll
C:\WINDOWS\system32\lmimfpse.dll
C:\WINDOWS\system32\newyafvi.dll
C:\WINDOWS\system32\vkpngrdp.dll
C:\WINDOWS\system32\vskwqatj.dll
C:\WINDOWS\system32\vsuuuvvm.dll
C:\WINDOWS\system32\wtqcruyg.dll
C:\WINDOWS\system32\ylswsgtq.dll


* * * POST RUN FILES/FOLDERS * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *


(((((((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))


C:\Program Files\install.log
C:\install.log


((((((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))


-------\LEGACY_NWSAPAGENT
-------\NwSapAgent


((((((((((((((((((((((((((((((( Files Created from 2007-04-08 to 2007-05-08 ))))))))))))))))))))))))))))))))))


2007-05-08 08:46 3,968 --a------ C:\WINDOWS\system32\drivers\AvgAsCln.sys
2007-05-08 00:38 24,576 --a------ C:\WINDOWS\system32\VundoFixSVC.exe
2007-05-08 00:13 <DIR> d-------- C:\VundoFix Backups
2007-05-03 16:31 <DIR> d-------- C:\WINDOWS\system32\Kaspersky Lab
2007-05-03 11:58 <DIR> d-------- C:\hijackthis
2007-05-03 09:08 <DIR> d-------- C:\DOCUME~1\ALLUSE~1\APPLIC~1\Spybot - Search & Destroy
2007-05-02 19:45 76,560 --a------ C:\WINDOWS\system32\drivers\tmcomm.sys
2007-05-02 19:41 <DIR> d-------- C:\DOCUME~1\HP_Owner\.housecall6.6
2007-04-25 23:11 <DIR> d-------- C:\DOCUME~1\HP_Owner\APPLIC~1\IMVU
2007-04-25 23:10 <DIR> d-------- C:\Program Files\IMVU


(((((((((((((((((((((((((((((((((((((((((((((((( Find3M Report )))))))))))))))))))))))))))))))))))))))))))))))))))))


2093-07-27 04:55:01 60,728 ----a-w C:\WINDOWS\hpwins03.dat
2093-07-27 04:54:27 -------- d-----w C:\Program Files\HP
2007-05-08 12:47:49 -------- d-----w C:\Program Files\Common Files\Symantec Shared
2007-05-07 23:59:22 15,502 ----a-w C:\DOCUME~1\HP_Owner\APPLIC~1\wklnhst.dat
2007-05-02 03:50:57 -------- d-----w C:\DOCUME~1\HP_Owner\APPLIC~1\FUJIFILM
2007-04-24 05:10:08 -------- d-----w C:\DOCUME~1\HP_Owner\APPLIC~1\Canon
2007-04-17 17:50:55 -------- d-----w C:\Program Files\GetRight
2007-04-03 03:11:22 -------- d-----w C:\DOCUME~1\HP_Owner\APPLIC~1\Azureus
2007-04-02 22:59:26 -------- d-----w C:\Program Files\SystemRequirementsLab
2007-04-02 22:59:26 -------- d-----w C:\DOCUME~1\HP_Owner\APPLIC~1\SystemRequirementsLab
2007-04-02 16:25:33 -------- d-----w C:\Program Files\KONAMI
2007-04-02 16:25:32 -------- d--h--w C:\Program Files\InstallShield Installation Information
2007-04-02 06:07:40 -------- d-----w C:\Program Files\Rockstar Games
2007-04-02 05:58:02 98,304 ----a-w C:\WINDOWS\system32\CmdLineExt.dll
2007-04-02 04:23:00 -------- d-----w C:\Program Files\PowerISO
2007-04-01 17:41:31 -------- d-----w C:\Program Files\Metal Gear Solid
2007-03-29 13:56:50 -------- d-----w C:\Program Files\Funcom
2007-03-29 13:17:40 -------- d-----w C:\Program Files\TLJ
2007-03-28 20:37:22 -------- d-----w C:\Program Files\MagicISO
2007-03-28 17:53:50 -------- d-----w C:\Program Files\DAEMON Tools
2007-03-28 17:45:00 646,392 ----a-w C:\WINDOWS\system32\drivers\sptd.sys
2007-03-28 17:05:33 -------- d-----w C:\Program Files\Alcohol Soft
2007-03-28 16:39:34 -------- d-----w C:\Program Files\Smart Projects
2007-03-26 20:24:14 -------- d-----w C:\Program Files\Azureus
2007-03-21 11:20:02 -------- d-----w C:\DOCUME~1\HP_Owner\APPLIC~1\BitTorrent
2007-03-20 18:28:05 -------- d-----w C:\Program Files\ScummVM
2007-03-17 13:43:01 292,864 ----a-w C:\WINDOWS\system32\winsrv.dll
2007-03-12 20:34:23 -------- d-----w C:\Program Files\XBCD
2007-03-12 20:03:00 -------- d-----w C:\Program Files\Microsoft Xbox 360 Accessories
2007-03-08 15:36:28 577,536 ----a-w C:\WINDOWS\system32\user32.dll
2007-03-08 15:36:28 40,960 ----a-w C:\WINDOWS\system32\mf3216.dll
2007-03-08 15:36:28 281,600 ----a-w C:\WINDOWS\system32\gdi32.dll
2007-03-08 13:47:48 1,843,584 ----a-w C:\WINDOWS\system32\win32k.sys
2007-02-20 21:43:54 68,888 ----a-w C:\WINDOWS\system32\xinput1_3.dll


(((((((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))


*Note* empty entries & legit default entries are not shown

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects]
"{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}"="C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll"
"{53707962-6F74-2D53-2644-206D7942484F}"="C:\PROGRA~1\SPYBOT~1\SDHelper.dll"
"{9030D464-4C02-4ABF-8ECC-5164760863C6}"="C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll"
"{A8F38D8D-E480-4D52-B7A2-731BB6995FDD}"="C:\Program Files\Norton AntiVirus\NavShExt.dll"

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run]
"NvCplDaemon"="RUNDLL32.EXE C:\\WINDOWS\\system32\\NvCpl.dll,NvStartup"
"IgfxTray"="C:\\WINDOWS\\system32\\igfxtray.exe"
"HotKeysCmds"="C:\\WINDOWS\\system32\\hkcmd.exe"
"ccApp"="\"c:\\Program Files\\Common Files\\Symantec Shared\\ccApp.exe\""
"IntelliPoint"="\"C:\\Program Files\\Microsoft IntelliPoint\\ipoint.exe\""
"My Web Search Bar Search Scope Monitor"="\"C:\\PROGRA~1\\MYWEBS~1\\bar\\1.bin\\m3SrchMn.exe\" /m=0"
"XboxStat"="\"c:\\Program Files\\Microsoft Xbox 360 Accessories\\XboxStat.exe\" silentrun"

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\run]
"msnmsgr"="\"C:\\Program Files\\MSN Messenger\\msnmsgr.exe\" /background"
"Yahoo! Pager"="\"C:\\Program Files\\Yahoo!\\Messenger\\YahooMessenger.exe\" -quiet"
"BitTorrent"="\"C:\\Program Files\\BitTorrent\\bittorrent.exe\" --force_start_minimized"
"MySpaceIM"="C:\\Program Files\\MySpace\\IM\\MySpaceIM.exe"
"updateMgr"="\"C:\\Program Files\\Adobe\\Acrobat 7.0\\Reader\\AdobeUpdateManager.exe\" AcRdB7_0_8 -reboot 1"
"igndlm.exe"="C:\\Program Files\\IGN\\Download Manager\\DLM.exe /windowsstart /startifwork"
"Pinnacle Game Profiler"="\"C:\\Program Files\\KALiNKOsoft\\Pinnacle Game Profiler\\pinnacle.exe\" -atboottime"
"DAEMON Tools"="\"C:\\Program Files\\DAEMON Tools\\daemon.exe\" -lang 1033"
"ctfmon.exe"="C:\\WINDOWS\\system32\\ctfmon.exe"

[HKEY_USERS\.default\software\microsoft\windows\currentversion\run]
"MySpaceIM"="C:\\Program Files\\MySpace\\IM\\MySpaceIM.exe"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
"{57B86673-276A-48B2-BAE7-C6DBB3020EB8}"="C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\shellexecutehook.dll"


HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\WB

HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa
Authentication Packages msv1_0\0\0
Security Packages kerberos\0msv1_0\0schannel\0wdigest\0\0
Notification Packages scecli\0\0

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\c:^documents and settings^all users^start menu^programs^startup^adobe gamma loader.lnk
C:\PROGRA~1\COMMON~1\Adobe\CALIBR~1\ADOBEG~1.EXE

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\c:^documents and settings^all users^start menu^programs^startup^adobe reader speed launch.lnk
C:\PROGRA~1\Adobe\ACROBA~3.0\Reader\READER~1.EXE

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\c:^documents and settings^all users^start menu^programs^startup^autostart ir.lnk
C:\PROGRA~1\WinTV\Ir.exe /QUIET

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\c:^documents and settings^all users^start menu^programs^startup^hp digital imaging monitor.lnk
C:\PROGRA~1\HP\DIGITA~1\bin\hpqtra08.exe

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\c:^documents and settings^all users^start menu^programs^startup^logitech desktop messenger.lnk
C:\PROGRA~1\Logitech\DESKTO~1\8876480\Program\LDMConf.exe /start

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\c:^documents and settings^all users^start menu^programs^startup^netassistant.lnk
C:\PROGRA~1\NETASS~1\bin\matcli.exe -boot

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\c:^documents and settings^all users^start menu^programs^startup^spysubtract.lnk
C:\PROGRA~1\INTERM~1\SPYSUB~1\sslaunch.exe -autostart

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\c:^documents and settings^hp_owner^start menu^programs^startup^bittorrent.lnk
C:\PROGRA~1\BITTOR~1\BITTOR~1.EXE

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\agrsmmsg
AGRSMMSG.exe

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\aim
C:\Program Files\AIM\aim.exe -cnetwait.odl

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\alcxmonitor
ALCXMNTR.EXE

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ccapp
"c:\Program Files\Common Files\Symantec Shared\ccApp.exe"

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ctfmon.exe
C:\WINDOWS\system32\ctfmon.exe

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\hotkeyscmds
C:\WINDOWS\system32\hkcmd.exe

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\hphmon06
C:\WINDOWS\system32\hphmon06.exe

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\hphupd06
c:\Program Files\HP\{AAC4FC36-8F89-4587-8DD3-EBC57C83374D}\hphupd06.exe

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\hpsysdrv
c:\windows\system\hpsysdrv.exe

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\hpwutoolbox
C:\Program Files\HP\HP Officejet Pro K550 Series\Toolbox\HPWUTBX.exe "-i"

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\igfxtray
C:\WINDOWS\system32\igfxtray.exe

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ituneshelper
"C:\Program Files\iTunes\iTunesHelper.exe"

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\kbd
C:\HP\KBD\KBD.EXE

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ldm
C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BackWeb-8876480.exe

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\logitechsoftwareupdate
"C:\Program Files\Logitech\Video\ManifestEngine.exe" boot

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\logitechvideorepair
C:\Program Files\Logitech\Video\ISStart.exe

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\logitechvideotray
C:\Program Files\Logitech\Video\LogiTray.exe

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\lsbwatcher
c:\hp\drivers\hplsbwatcher\lsburnwatcher.exe

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\lvcomsx
C:\WINDOWS\system32\LVCOMSX.EXE

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\motive smartbridge
C:\PROGRA~1\NETASS~1\SMARTB~1\MotiveSB.exe

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\msmsgs
"C:\Program Files\Messenger\msmsgs.exe" /background

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\msnmsgr
"C:\Program Files\MSN Messenger\msnmsgr.exe" /background

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\nerocheck
C:\WINDOWS\system32\NeroCheck.exe

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\nvcpldaemon
RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\nvmediacenter
RunDLL32.exe NvMCTray.dll,NvTaskbarInit

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\nwiz
nwiz.exe /install

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\opwarese2
"C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe"

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ps2
C:\WINDOWS\system32\ps2.exe

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\recguard
C:\WINDOWS\SMINST\RECGUARD.EXE

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\regshave
C:\Program Files\REGSHAVE\REGSHAVE.EXE /AUTORUN

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\sunjavaupdatesched
C:\Program Files\Java\j2re1.4.2_03\bin\jusched.exe

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\type32
"C:\Program Files\Microsoft IntelliType Pro\type32.exe"

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\urllstck.exe
c:\Program Files\Norton Internet Security\UrlLstCk.exe

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\viewmgr
C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\viewpointphotosdeviceconnect
C:\Program Files\Viewpoint\Viewpoint Toolbar V35\FotomatDeviceConnect.exe

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\yahoo! pager
"C:\PROGRA~1\Yahoo!\MESSEN~1\ypager.exe" -quiet


[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Svchost]
HTTPFilter HTTPFilter\0\0
LocalService Alerter\0WebClient\0LmHosts\0RemoteRegistry\0upnphost\0SSDPSRV\0\0
NetworkService DnsCache\0\0
DcomLaunch DcomLaunch\0TermService\0\0
rpcss RpcSs\0\0
imgsvc StiSvc\0\0
termsvcs TermService\0\0
WudfServiceGroup WUDFSvc\0\0

HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost


[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\L]
Shell\AutoRun\command L:\MGS2SSetup.exe

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{946850c5-1e27-11d9-baf0-806d6172696f}]
Shell\AutoRun\command D:\setup.exe



~ ~ ~ ~ ~ ~ ~ ~ Hijackthis Backups ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~

backup-20070508-090006-648
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: NameServer = 85.255.113.122 85.255.112.169
backup-20070508-090006-569
O16 - DPF: {DECEAAA2-370A-49BB-9362-68C3A58DDC62} - http://static.zangocash.com/cab/Zango/ie/bridge-c6.cab?d57370afcab988f6ff2369e33ed8ddf998dc3bfef4bc6cf2d38af2acc1b1cabf5c15be1c382d7716c5eb1d5c9fb584fe54157788c078265795c3c4d0e14cc40eb3ad7583cce2:86ce58ef4ad882ce96e46115b5703919
backup-20070508-090006-497
O17 - HKLM\System\CCS\Services\Tcpip\..\{D080EB38-E298-4FB6-8DE4-E98BF3E3DA02}: NameServer = 85.255.113.122,85.255.112.169
backup-20070508-090006-256
O17 - HKLM\System\CCS\Services\Tcpip\..\{964229AD-5E57-4501-B4D8-BFE698190100}: NameServer = 85.255.113.122,85.255.112.169
backup-20070508-090006-826
O17 - HKLM\System\CCS\Services\Tcpip\..\{6B41F12B-ADE9-454C-93F7-23CC545BA979}: NameServer = 85.255.113.122,85.255.112.169
backup-20070508-090005-794
O16 - DPF: {B64F4A7C-97C9-11DA-8BDE-F66BAD1E3F3A} - http://download.cdn.winsoftware.com/files/installers/cab/WinAntiVirusPro2006FreeInstall.cab
backup-20070508-090005-912
O4 - HKLM\..\Run: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k
backup-20070508-090005-179
O15 - Trusted Zone: http://locator.cdn.imageservr.com
backup-20070508-090005-378
O15 - Trusted Zone: http://locator1.cdn.imageservr.com
backup-20070508-090005-399
O4 - HKLM\..\Run: [InfoData] rundll32.exe "C:\WINDOWS\system32\ilnsxety.dll",realset
backup-20070508-090005-557
O2 - BHO: (no name) - {0805E331-F6AF-454C-B679-15974247B531} - C:\WINDOWS\system\bdsa.dll (file missing)
backup-20070508-090005-225
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
backup-20070506-103003-350
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=EN_US&c=Q105&bd=pavilion&pf=desktop
backup-20070506-102747-883
O8 - Extra context menu item: &Search - http://edits.mywebsearch.com/toolbaredits/menusearch.jhtml?p=ZNfox000
backup-20070506-102655-919
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=EN_US&c=Q105&bd=pavilion&pf=desktop
backup-20070506-102626-888
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=EN_US&c=Q105&bd=pavilion&pf=desktop
backup-20070506-102429-157
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=EN_US&c=Q105&bd=pavilion&pf=desktop
backup-20070506-102429-999
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=EN_US&c=Q105&bd=pavilion&pf=desktop
backup-20070506-102428-593
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=EN_US&c=Q105&bd=pavilion&pf=desktop

Contents of the 'Scheduled Tasks' folder
C:\WINDOWS\tasks\Norton AntiVirus - Run Full System Scan - HP_Owner.job

********************************************************************

catchme 0.3.660 W2K/XP/Vista - userland rootkit detector by Gmer, http://www.gmer.net
Rootkit scan 2007-05-08 15:30:45
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden services ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden processes: 0
hidden services: 0
hidden files: 0


********************************************************************

Completion time: 2007-05-08 15:36:42 - machine was rebooted
C:\ComboFix-quarantined-files.txt ... 2007-05-08 15:36

The New Blueguy
2007-05-08, 22:15
You asked how the computer was doing... Well, the sites that I had noticed were previously blocked by porn ads and stuff are working now so that's a big plus. Let me try out IE and I'll post back if it works because even after the Vundofix, ATFCleaner, and AVG scans it was still messed up. Now that I ran the combofix scan I'll check. Also, Combofix also gave me back log of quaratined files... Did you want me to post those as well?

The New Blueguy
2007-05-08, 22:22
Nope IE is still messed up. It opens and stays minimized. No matter how I open it. I have IE6 on right now, but I tried upgrading to IE7 because I thought it was just a corrupt file in the IE files. But installing, re-installing, and going back to lower versions hasn't fixed the problem. Is this a possible virus too? I use Firefox, so normally I wouldn't too worried but this same thing happens to notepad and MSN Messenger. Pretty much any programs depending on IE will do that.

Mr_JAk3
2007-05-09, 20:28
Hello :)

Ok no need for that other combo log...

We'll do some more scanning...

Please do an online scan with Kaspersky WebScanner (http://www.kaspersky.com/virusscanner)

Click on Kaspersky Online Scanner

You will be promted to install an ActiveX component from Kaspersky, Click Yes.
The program will launch and then begin downloading the latest definition files:
Once the files have been downloaded click on NEXT

Now click on Scan Settings
In the scan settings make that the following are selected:
Scan using the following Anti-Virus database:
Extended (if available otherwise Standard)

Scan Options:
Scan Archives
Scan Mail Bases

Click OK
Now under select a target to scan:Select My Computer

This will program will start and scan your system.
The scan will take a while so be patient and let it run.
Once the scan is complete it will display if your system has been infected.
Now click on the Save as Text button:
Save the file to your desktop.
Copy and paste that information in your next post.


:bigthumb:

The New Blueguy
2007-05-10, 00:01
I can do the scan. I'm using Firefox. I can't use IE and says it only works with IE 5+. When I agree to the agreement and click OK, it doesn't do a thing.

The New Blueguy
2007-05-10, 14:24
That should say I CAN'T do the scan, sorry.

Mr_JAk3
2007-05-10, 20:36
OK please try this scan instead:

You should print these instructions or save these to a text file. Follow these instructions carefully.

Download Dr.Web CureIt to the desktop -> ftp://ftp.drweb.com/pub/drweb/cureit/drweb-cureit.exe

Restart your computer to the safe mode:
Restart your computer
Start tapping the F8 key when the computer restarts.
When the start menu opens, choose Safe mode
Press Enter. The computer then begins to start in Safe mode.
Run a scan with Dr.Web CureIt Doubleclick the drweb-cureit.exe file and Allow to run the express scan
This will scan the files currently running in memory and when something is found, click the yes button when it asks you if you want to cure it. This is only a short scan.
Once the short scan has finished, you should now mark the drives that you want to scan.
Select all drives. A red dot shows which drives have been chosen.
Click the green arrow at the right, and the scan will start.
Click 'Yes to all' if it asks if you want to cure/move the file.

When the scan has finished, look if you can click next icon next to the files found http://users.telenet.be/bluepatchy/miekiemoes/images/check.gif
If so, click it and then click the next icon right below and select Move incurable
After the scan, in the menu, click file and choose save report list
Save the report to your desktop. The report will be called DrWeb.csv
Close Dr.Web Cureit.
Reboot the computer in Normal Mode,
Post the Cure-it report and a fresh HijackThis log

:bigthumb:

tashi
2007-05-22, 23:11
This topic has been moved to archives to prevent others with similar issues posting to it.

If you need the thread re-opened, please send me a private message (pm) and provide a link.

Applies only to the original poster, anyone else with similar problems please start your own topic.