PDA

View Full Version : virusresponse lab 2009 / system alert!



cory_schmidt
2008-10-15, 04:07
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 7:56:25 PM, on 10/14/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16705)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\COMMON~1\AOL\ACS\acsd.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
c:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
C:\WINDOWS\System32\inetsrv\inetinfo.exe
C:\WINDOWS\system32\lxcqcoms.exe
c:\program files\mcafee.com\agent\mcdetect.exe
c:\PROGRA~1\mcafee.com\vso\mcshield.exe
c:\PROGRA~1\mcafee.com\agent\mctskshd.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\wanmpsvc.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
C:\Program Files\Canon\CAL\CALMAIN.exe
C:\WINDOWS\Explorer.EXE
C:\PROGRA~1\mcafee.com\agent\mcagent.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\McAfee.com\VSO\mcvsshld.exe
C:\Program Files\McAfee.com\VSO\oasclnt.exe
C:\WINDOWS\system32\hkcmd.exe
C:\Program Files\Lexmark 9300 Series\lxcqmon.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Lexmark 9300 Series\ezprint.exe
C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Documents and Settings\All Users\Start Menu\Programs\Startup\info.exe
C:\Program Files\palmOne\HOTSYNC.EXE
C:\Program Files\Webroot\Spy Sweeper\SSU.EXE
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Internet Explorer\IEXPLORE.EXE
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer,SearchURL = http://windiwsfsearch.com
R1 - HKLM\Software\Microsoft\Internet Explorer,SearchURL = http://windiwsfsearch.com
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://windiwsfsearch.com
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://windiwsfsearch.com/ie6.html
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://windiwsfsearch.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://windiwsfsearch.com
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://windiwsfsearch.com/ie6.html
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://windiwsfsearch.com
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Internet Explorer\Search,SearchAssistant = http://windiwsfsearch.com
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = http://windiwsfsearch.com
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = :0
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: DriveLetterAccess - {5CA3D70E-1895-11CF-8E15-001234567890} - C:\WINDOWS\system32\dla\tfswshx.dll__SpybotSDDisabled (file missing)
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~1\MICROS~2\Office12\GRA8E1~1.DLL
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll
O2 - BHO: (no name) - {BE1A344F-9FF5-4024-949B-52205E6DB2D0} - C:\Program Files\Applications\iebt.dll (file missing)
O3 - Toolbar: McAfee VirusScan - {BA52B914-B692-46c4-B683-905236F6F655} - c:\progra~1\mcafee.com\vso\mcvsshl.dll
O3 - Toolbar: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O3 - Toolbar: Internet Service - {144A6B24-0EBC-4D89-BF09-A06A718E57B5} - C:\Program Files\Applications\iebr.dll
O4 - HKLM\..\Run: [MCUpdateExe] c:\PROGRA~1\mcafee.com\agent\mcupdate.exe
O4 - HKLM\..\Run: [MCAgentExe] "c:\PROGRA~1\mcafee.com\agent\mcagent.exe"
O4 - HKLM\..\Run: [VSOCheckTask] "C:\PROGRA~1\McAfee.com\VSO\mcmnhdlr.exe" /checktask
O4 - HKLM\..\Run: [VirusScan Online] "C:\Program Files\McAfee.com\VSO\mcvsshld.exe"
O4 - HKLM\..\Run: [OASClnt] "C:\Program Files\McAfee.com\VSO\oasclnt.exe"
O4 - HKLM\..\Run: [IgfxTray] "C:\WINDOWS\system32\igfxtray.exe"
O4 - HKLM\..\Run: [HotKeysCmds] "C:\WINDOWS\system32\hkcmd.exe"
O4 - HKLM\..\Run: [lxcqmon.exe] "C:\Program Files\Lexmark 9300 Series\lxcqmon.exe"
O4 - HKLM\..\Run: [Lexmark 9300 Series Fax Server] "C:\Program Files\Lexmark 9300 Series\fm3032.exe" /s
O4 - HKLM\..\Run: [EzPrint] "C:\Program Files\Lexmark 9300 Series\ezprint.exe"
O4 - HKLM\..\Run: [GrooveMonitor] "C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [LXCQCATS] "C:\WINDOWS\system32\rundll32.exe" C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\LXCQtime.dll,_RunDLLEntry@16
O4 - HKLM\..\Run: [DoNotDelete] C:\WINDOWS\system32\explore.exe
O4 - HKLM\..\Run: [SpySweeper] "C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe" /startintray
O4 - HKCU\..\Run: [ctfmon.exe] "C:\WINDOWS\system32\ctfmon.exe"
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
O4 - HKCU\..\Run: [updateMgr] "C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" AcRdB7_1_0
O4 - HKCU\..\Run: [VirusRL2009] "C:\Program Files\VirusRL2009\VirusRL2009.exe"
O4 - HKCU\..\Run: [DoNotDelete] C:\WINDOWS\system32\explore.exe
O4 - HKLM\..\Policies\Explorer\Run: [smile] C:\Program Files\Applications\wcs.exe
O4 - Startup: HotSync Manager.lnk = C:\Program Files\palmOne\HOTSYNC.EXE
O4 - Startup: info.exe
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: info.exe
O4 - Global Startup: SideACT!.lnk = C:\Program Files\Symantec\ACT\SideACT.exe
O4 - Global Startup: VPN Client.lnk = ?
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll (file missing)
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll (file missing)
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\PROGRA~1\AIM\aim.exe
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {01A88BB1-1174-41EC-ACCB-963509EAE56B} (SysProWmi Class) - http://support.dell.com/systemprofiler/SysPro.CAB
O16 - DPF: {30528230-99F7-4BB4-88D8-FA1D4F56A2AB} (YInstStarter Class) - http://us.dl1.yimg.com/download.yahoo.com/dl/installs/yinst20040510.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www1.snapfish.com/SnapfishActivia.cab
O16 - DPF: {4ED9DDF0-7479-4BBE-9335-5A1EDB1D8A21} (McAfee.com Operating System Class) - http://download.mcafee.com/molbin/shared/mcinsctl/en-us/4,0,0,90/mcinsctl.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://by121fd.bay121.hotmail.msn.com/resources/MsnPUpld.cab
O16 - DPF: {6F750202-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {6F750203-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {BCC0FF27-31D9-4614-A68E-C18E1ADA4389} (DwnldGroupMgr Class) - http://download.mcafee.com/molbin/shared/mcgdmgr/en-us/1,0,0,23/mcgdmgr.cab
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\PROGRA~1\MICROS~2\Office12\GR99D3~1.DLL
O20 - AppInit_DLLs: c:\windows\system32\hrum212.txt
O22 - SharedTaskScheduler: bisque - {fb357e54-83f1-4a3c-80a2-319201ed6c17} - C:\WINDOWS\system32\obicx.dll
O23 - Service: AOL Connectivity Service (AOL ACS) - America Online, Inc. - C:\PROGRA~1\COMMON~1\AOL\ACS\acsd.exe
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Canon Camera Access Library 8 (CCALib8) - Canon Inc. - C:\Program Files\Canon\CAL\CALMAIN.exe
O23 - Service: Cisco Systems, Inc. VPN Service (CVPND) - Cisco Systems, Inc. - c:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: lxcq_device - - C:\WINDOWS\system32\lxcqcoms.exe
O23 - Service: McAfee WSC Integration (McDetect.exe) - McAfee, Inc - c:\program files\mcafee.com\agent\mcdetect.exe
O23 - Service: McAfee.com McShield (McShield) - McAfee Inc. - c:\PROGRA~1\mcafee.com\vso\mcshield.exe
O23 - Service: McAfee Task Scheduler (McTskshd.exe) - McAfee, Inc - c:\PROGRA~1\mcafee.com\agent\mctskshd.exe
O23 - Service: McAfee SecurityCenter Update Manager (mcupdmgr.exe) - McAfee, Inc - C:\PROGRA~1\McAfee.com\Agent\mcupdmgr.exe
O23 - Service: WAN Miniport (ATW) Service (WANMiniportService) - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe
O23 - Service: Webroot Spy Sweeper Engine (WebrootSpySweeperService) - Webroot Software, Inc. (www.webroot.com) - C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe

--
End of file - 11606 bytes

Shaba
2008-10-15, 11:03
Hi cory_schmidt

Download SmitfraudFix (by S!Ri) to your Desktop.
http://siri.urz.free.fr/Fix/SmitfraudFix.exe

Double-click SmitfraudFix.exe
Select option #1 - Search by typing 1 and press Enter
This program will scan large amounts of files on your computer for known patterns so please be patient while it works. When it is done, the results of the scan will be displayed and it will create a log named rapport.txt in the root of your drive, eg: Local Disk C: or partition where your operating system is installed. Please post that log along with all others requested in your next reply.

IMPORTANT: Do NOT run any other options until you are asked to do so!

**If the tool fails to launch from the Desktop, please move SmitfraudFix.exe directly to the root of the system drive (usually C:), and launch from there.

cory_schmidt
2008-10-16, 03:14
Thank you for taking this on!!!

SmitFraudFix v2.361

Scan done at 19:06:21.54, Wed 10/15/2008
Run from C:\Documents and Settings\danfarsht\Desktop\SmitfraudFix
OS: Microsoft Windows XP [Version 5.1.2600] - Windows_NT
The filesystem type is NTFS
Fix run in normal mode

»»»»»»»»»»»»»»»»»»»»»»»» Process

C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\COMMON~1\AOL\ACS\acsd.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
c:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
C:\WINDOWS\System32\inetsrv\inetinfo.exe
C:\WINDOWS\system32\lxcqcoms.exe
c:\program files\mcafee.com\agent\mcdetect.exe
c:\PROGRA~1\mcafee.com\vso\mcshield.exe
c:\PROGRA~1\mcafee.com\agent\mctskshd.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\wanmpsvc.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
C:\Program Files\Canon\CAL\CALMAIN.exe
C:\WINDOWS\Explorer.EXE
C:\PROGRA~1\mcafee.com\agent\mcagent.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\McAfee.com\VSO\mcvsshld.exe
C:\Program Files\McAfee.com\VSO\oasclnt.exe
C:\WINDOWS\system32\hkcmd.exe
C:\Program Files\Lexmark 9300 Series\lxcqmon.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Lexmark 9300 Series\ezprint.exe
C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Documents and Settings\All Users\Start Menu\Programs\Startup\info.exe
C:\Program Files\palmOne\HOTSYNC.EXE
C:\Program Files\Internet Explorer\iexplore.exe
C:\WINDOWS\system32\cmd.exe

»»»»»»»»»»»»»»»»»»»»»»»» hosts

hosts file corrupted !

127.0.0.1 ads.microsoft.com
127.0.0.1 ads.techguy.org

»»»»»»»»»»»»»»»»»»»»»»»» C:\


»»»»»»»»»»»»»»»»»»»»»»»» C:\WINDOWS


»»»»»»»»»»»»»»»»»»»»»»»» C:\WINDOWS\system


»»»»»»»»»»»»»»»»»»»»»»»» C:\WINDOWS\Web


»»»»»»»»»»»»»»»»»»»»»»»» C:\WINDOWS\system32

C:\WINDOWS\system32\algg.exe FOUND !
C:\WINDOWS\system32\explore.exe FOUND !

»»»»»»»»»»»»»»»»»»»»»»»» C:\WINDOWS\system32\LogFiles


»»»»»»»»»»»»»»»»»»»»»»»» C:\Documents and Settings\danfarsht


»»»»»»»»»»»»»»»»»»»»»»»» C:\Documents and Settings\danfarsht\Application Data


»»»»»»»»»»»»»»»»»»»»»»»» Start Menu

C:\DOCUME~1\DANFAR~1\STARTM~1\Programs\Startup\info.exe FOUND !
C:\DOCUME~1\ALLUSE~1\STARTM~1\Antivirus Scan.url FOUND !
C:\DOCUME~1\ALLUSE~1\STARTM~1\Online Spyware Test.url FOUND !
C:\DOCUME~1\ALLUSE~1\STARTM~1\Programs\Startup\info.exe FOUND !

»»»»»»»»»»»»»»»»»»»»»»»» C:\DOCUME~1\DANFAR~1\FAVORI~1


»»»»»»»»»»»»»»»»»»»»»»»» Desktop


»»»»»»»»»»»»»»»»»»»»»»»» C:\Program Files

C:\Program Files\Applications\ FOUND !
C:\Program Files\virusrl2009\ FOUND !

»»»»»»»»»»»»»»»»»»»»»»»» Corrupted keys


»»»»»»»»»»»»»»»»»»»»»»»» Desktop Components

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Desktop\Components\0]
"Source"="About:Home"
"SubscribedURL"="About:Home"
"FriendlyName"="My Current Home Page"


»»»»»»»»»»»»»»»»»»»»»»»» o4Patch
!!!Attention, following keys are not inevitably infected!!!

o4Patch
Credits: Malware Analysis & Diagnostic
Code: S!Ri



»»»»»»»»»»»»»»»»»»»»»»»» IEDFix
!!!Attention, following keys are not inevitably infected!!!

IEDFix
Credits: Malware Analysis & Diagnostic
Code: S!Ri



»»»»»»»»»»»»»»»»»»»»»»»» VACFix
!!!Attention, following keys are not inevitably infected!!!

VACFix
Credits: Malware Analysis & Diagnostic
Code: S!Ri


»»»»»»»»»»»»»»»»»»»»»»»» 404Fix
!!!Attention, following keys are not inevitably infected!!!

404Fix
Credits: Malware Analysis & Diagnostic
Code: S!Ri


»»»»»»»»»»»»»»»»»»»»»»»» AntiXPVSTFix
!!!Attention, following keys are not inevitably infected!!!

AntiXPVSTFix
Credits: Malware Analysis & Diagnostic
Code: S!Ri



»»»»»»»»»»»»»»»»»»»»»»»» Sharedtaskscheduler
!!!Attention, following keys are not inevitably infected!!!

SrchSTS.exe by S!Ri
Search SharedTaskScheduler's .dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler]
"{fb357e54-83f1-4a3c-80a2-319201ed6c17}"="bisque"

[HKEY_CLASSES_ROOT\CLSID\{fb357e54-83f1-4a3c-80a2-319201ed6c17}\InProcServer32]
@="C:\WINDOWS\system32\obicx.dll"

[HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{fb357e54-83f1-4a3c-80a2-319201ed6c17}\InProcServer32]
@="C:\WINDOWS\system32\obicx.dll"



»»»»»»»»»»»»»»»»»»»»»»»» AppInit_DLLs
!!!Attention, following keys are not inevitably infected!!!

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"AppInit_DLLs"="c:\\windows\\system32\\hrum212.txt"


»»»»»»»»»»»»»»»»»»»»»»»» Winlogon
!!!Attention, following keys are not inevitably infected!!!

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon]
"Userinit"="C:\\WINDOWS\\system32\\userinit.exe,"
"System"=""


»»»»»»»»»»»»»»»»»»»»»»»» RK



»»»»»»»»»»»»»»»»»»»»»»»» DNS

Description: Broadcom 440x 10/100 Integrated Controller - Packet Scheduler Miniport
DNS Server Search Order: 68.87.77.130
DNS Server Search Order: 68.87.72.130
DNS Server Search Order: 68.87.75.194

HKLM\SYSTEM\CCS\Services\Tcpip\..\{C07EF6F8-31DA-4186-B172-274BE38348D1}: DhcpNameServer=68.87.77.130 68.87.72.130 68.87.75.194
HKLM\SYSTEM\CS1\Services\Tcpip\..\{C07EF6F8-31DA-4186-B172-274BE38348D1}: DhcpNameServer=68.87.77.130 68.87.72.130 68.87.75.194
HKLM\SYSTEM\CS2\Services\Tcpip\..\{C07EF6F8-31DA-4186-B172-274BE38348D1}: DhcpNameServer=68.87.77.130 68.87.72.130 68.87.75.194
HKLM\SYSTEM\CCS\Services\Tcpip\Parameters: DhcpNameServer=68.87.77.130 68.87.72.130 68.87.75.194
HKLM\SYSTEM\CS1\Services\Tcpip\Parameters: DhcpNameServer=68.87.77.130 68.87.72.130 68.87.75.194
HKLM\SYSTEM\CS2\Services\Tcpip\Parameters: DhcpNameServer=68.87.77.130 68.87.72.130 68.87.75.194


»»»»»»»»»»»»»»»»»»»»»»»» Scanning for wininet.dll infection


»»»»»»»»»»»»»»»»»»»»»»»» End

Shaba
2008-10-16, 11:08
Please print out or copy these instructions/tutorial to Notepad as the internet will not be (while in Safe Mode) available to you at certain points of the removal process. Make sure to work through all the Steps in the exact order in which they are listed below. If there's anything that you don't understand, ask your question(s) before moving on with the fixes.

Download and scan with SUPERAntiSpyware (http://www.superantispyware.com/) Free for Home Users Double-click SUPERAntiSpyware.exe and use the default settings for installation.
An icon will be created on your desktop. Double-click that icon to launch the program.
If asked to update the program definitions, click "Yes". If not, update the definitions before scanning by selecting "Check for Updates". (If you encounter any problems while downloading the updates, manually download and unzip them from here (http://www.superantispyware.com/definitions.html).)
______________________________

Reboot your computer in Safe Mode.
If the computer is running, shut down Windows, and then turn off the power.
Wait 30 seconds, and then turn the computer on.
Start tapping the F8 key. The Windows Advanced Options Menu appears. If you begin tapping the F8 key too soon, some computers display a "keyboard error" message. To resolve this, restart the computer and try again.
Ensure that the Safe Mode option is selected.
Press Enter. The computer then begins to start in Safe mode.
Login on your usual account.
______________________________

Double-click on SmitfraudFix.exe
Select option #2 - Clean by typing 2 and press Enter.
Wait for the tool to complete and disk cleanup to finish.
You will be prompted : "Registry cleaning - Do you want to clean the registry ?" answer Yes by typing Y and hit Enter.
The tool will also check if wininet.dll is infected. If a clean version is found, you will be prompted to replace wininet.dll. Answer Yes to the question "Replace infected file ?" by typing Y and hit Enter.

A reboot may be needed to finish the cleaning process, if you computer does not restart automatically please do it yourself manually. Reboot in Safe Mode.

The tool will create a log named rapport.txt in the root of your drive, eg: Local Disk C: or partition where your operating system is installed. Please post that log along with all others requested in your next reply.
______________________________

Navigate to C:\Windows\Temp
Click Edit, click Select All, press the DELETE key, and then click Yes to confirm that you want to send all the items to the Recycle Bin.

Clean out your Temporary Internet files. Proceed like this:

Quit Internet Explorer, all browsers and quit any instances of Windows Explorer.

For Internet Explorer 7
Click Start, click Control Panel, and then double-click Internet Options.
On the General tab, click Delete... under Browsing History.
Next to Temporary Internet Files, click Delete files, and then click OK.
Next to Cookies, click Delete cookies, and then click OK.
Next to History, click Delete history, and then click OK.
Click the Close button.
Click OK.
For Internet Explorer 4.x - 6.x
Click Start, click Control Panel, and then double-click Internet Options.
On the General tab, click Delete Files under Temporary Internet Files.
In the Delete Files dialog box, tick the Delete all offline content check box, and then click OK.
On the General tab, click Delete Cookies under Temporary Internet Files, and then click OK.
Click on the Programs tab then click the Reset Web Settings button. Click Apply then OK.
Click OK.
For Netscape 4.x and Up
Click Edit from the Netscape menubar.
Click Preferences... from the Edit menu.
Expand the Advanced menu by clicking the triangle sign.
Click Cache.
Click both the Clear Memory Cache and the Clear Disk Cache buttons.
For Mozilla 1.x and Up
Click Edit from the Mozilla menubar.
Click Preferences... from the Edit menu.
Expand the Advanced menu by clicking the plus sign.
Click Cache.
Click the Clear Cache button.
For Opera
Click File from the Opera menubar.
Click Preferences... from the File menu.
Click the History and Cache menu.
Click the two Clear buttons next to Typed in addresses and Visited addresses (history) and click the Empty now button to clear the Disk cache.
Click Ok to close the Preferences menu.
Next Click Start, click Control Panel and then double-click Display. Click on the Desktop tab, then click the Customize Desktop button. Click on the Web tab. Under Web Pages you should see a checked entry called Security info or something similar. If it is there, select that entry and click the Delete button. Click Ok then Apply and Ok.

Empty the Recycle Bin by right-clicking the Recycle Bin icon on your Desktop, and then clicking Empty Recycle Bin.
______________________________

Open SUPERAntiSpyware.
Under "Configuration and Preferences", click the Preferences button.
Click the Scanning Control tab.
Under Scanner Options make sure the following are checked (leave all others unchecked): Close browsers before scanning.
Scan for tracking cookies.
Terminate memory threats before quarantining. Click the "Close" button to leave the control center screen.
Back on the main screen, under "Scan for Harmful Software" click Scan your computer.
On the left, make sure you check C:\Fixed Drive.
On the right, under "Complete Scan", choose Perform Complete Scan.
Click "Next" to start the scan. Please be patient while it scans your computer.
After the scan is complete, a Scan Summary box will appear with potentially harmful items that were detected. Click "OK".
Make sure everything has a checkmark next to it and click "Next".
A notification will appear that "Quarantine and Removal is Complete". Click "OK" and then click the "Finish" button to return to the main menu.
If asked if you want to reboot, click "Yes".
To retrieve the removal information after reboot, launch SUPERAntispyware again. Click Preferences, then click the Statistics/Logs tab.
Under Scanner Logs, double-click SUPERAntiSpyware Scan Log.
If there are several logs, click the current dated log and press View log. A text file will open in your default text editor.
Please copy and paste the Scan Log results in your next reply. Click Close to exit the program.
______________________________

Please post:
c:\rapport.txt
SUPERAntiSpyware log
A new HijackThis log
You may need several replies to post the requested logs, otherwise they might get cut off.

cory_schmidt
2008-10-17, 14:15
SmitFraudFix v2.361

Scan done at 20:05:18.76, Thu 10/16/2008
Run from C:\Documents and Settings\danfarsht\Desktop\SmitfraudFix
OS: Microsoft Windows XP [Version 5.1.2600] - Windows_NT
The filesystem type is NTFS
Fix run in safe mode

»»»»»»»»»»»»»»»»»»»»»»»» SharedTaskScheduler Before SmitFraudFix
!!!Attention, following keys are not inevitably infected!!!

SrchSTS.exe by S!Ri
Search SharedTaskScheduler's .dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler]
"{fb357e54-83f1-4a3c-80a2-319201ed6c17}"="bisque"

[HKEY_CLASSES_ROOT\CLSID\{fb357e54-83f1-4a3c-80a2-319201ed6c17}\InProcServer32]
@="C:\WINDOWS\system32\obicx.dll"

[HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{fb357e54-83f1-4a3c-80a2-319201ed6c17}\InProcServer32]
@="C:\WINDOWS\system32\obicx.dll"


»»»»»»»»»»»»»»»»»»»»»»»» Killing process


»»»»»»»»»»»»»»»»»»»»»»»» hosts


127.0.0.1 localhost
127.0.0.1 images.real.com
127.0.0.1 real.com
127.0.0.1 ct5.hypercount.com
127.0.0.1 acme.bfast.com
127.0.0.1 ads.bfast.com
127.0.0.1 affiliates.bfast.com
127.0.0.1 affnet.bfast.com
127.0.0.1 airedale.bfast.com
127.0.0.1 application.bfast.com
127.0.0.1 applications.bfast.com
127.0.0.1 artuframe.bfast.com
127.0.0.1 barnesandnoble.bfast.com
127.0.0.1 bfast.com
127.0.0.1 bn.bfast.com
127.0.0.1 bst.bfast.com
127.0.0.1 bullmastiff.bfast.com
127.0.0.1 coonhound.bfast.com
127.0.0.1 dev-geocities.bfast.com
127.0.0.1 dev.bfast.com
127.0.0.1 devmgt.befree.com
127.0.0.1 devmgt.bfast.com
127.0.0.1 doberman.befree.com
127.0.0.1 enews.bfast.com
127.0.0.1 etoys.bfast.com
127.0.0.1 falcon.bfast.com
127.0.0.1 ftp.befree.com
127.0.0.1 ftp.bfast.com
127.0.0.1 geocities.bfast.com
127.0.0.1 goshoppingonline.bfast.com
127.0.0.1 great-dane.befree.com
127.0.0.1 great-dane.bfast.com
127.0.0.1 greyhound.bfast.com
127.0.0.1 help.bfast.com
127.0.0.1 husky.bfast.com
127.0.0.1 images.bfast.com
127.0.0.1 imp.bfast.com
127.0.0.1 njmgt1.bfast.com
127.0.0.1 njmgt2.bfast.com
127.0.0.1 njrep0.bfast.com
127.0.0.1 njrep1.bfast.com
127.0.0.1 njrep2.bfast.com
127.0.0.1 njtxn1.bfast.com
127.0.0.1 otterhound.bfast.com
127.0.0.1 preprod-geocities.bfast.com
127.0.0.1 preprod.bfast.com
127.0.0.1 qwest.bfast.com
127.0.0.1 reporting.net
127.0.0.1 ridgeback.befree.com
127.0.0.1 ridgeback.bfast.com
127.0.0.1 samoyed.bfast.com
127.0.0.1 scrappy.befree.com
127.0.0.1 service.bfast.com
127.0.0.1 travelocity.bfast.com
127.0.0.1 travsoft.bfast.com
127.0.0.1 verisign.bfast.com
127.0.0.1 vulture.bfast.com
127.0.0.1 whippet.bfast.com
127.0.0.1 wolfhound.bfast.com
127.0.0.1 www.befree.com
127.0.0.1 s0.bluestreak.com
127.0.0.1 s1.bluestreak.com
127.0.0.1 s2.bluestreak.com
127.0.0.1 s3.bluestreak.com
127.0.0.1 s4.bluestreak.com
127.0.0.1 s5.bluestreak.com
127.0.0.1 s6.bluestreak.com
127.0.0.1 s7.bluestreak.com
127.0.0.1 s8.bluestreak.com
127.0.0.1 abc.bnex.com
127.0.0.1 alpha.bnex.com
127.0.0.1 bnex.com
127.0.0.1 customer.bnex.com
127.0.0.1 db.bnex.com
127.0.0.1 dev.bnex.com
127.0.0.1 do.you.uh.yahoo.at.bnex.com
127.0.0.1 ghost.in.the.shell.at.bnex.com
127.0.0.1 granite.bnex.com
127.0.0.1 intarsia.bnex.com
127.0.0.1 intranet.bnex.com
127.0.0.1 jade.bnex.com
127.0.0.1 malachite.bnex.com
127.0.0.1 marble.bnex.com
127.0.0.1 megastore.bnex.com
127.0.0.1 mosaic.bnex.com
127.0.0.1 ns1.bnex.com
127.0.0.1 ns2.bnex.com
127.0.0.1 onyx.bnex.com
127.0.0.1 orion.bnex.com
127.0.0.1 pebble.bnex.com
127.0.0.1 preview.bnex.com
127.0.0.1 quartz.bnex.com
127.0.0.1 terrazzo.bnex.com
127.0.0.1 vpos.bnex.com
127.0.0.1 www.bnex.com
127.0.0.1 ads.bpath.com
127.0.0.1 ads01.bpath.com
127.0.0.1 ads03.bpath.com
127.0.0.1 ads04.bpath.com
127.0.0.1 ads05.bpath.com
127.0.0.1 ads06.bpath.com
127.0.0.1 ads07.bpath.com
127.0.0.1 ads08.bpath.com
127.0.0.1 ads09.bpath.com
127.0.0.1 ads1.bpath.com
127.0.0.1 ads10.bpath.com
127.0.0.1 ads11.bpath.com
127.0.0.1 ads12.bpath.com
127.0.0.1 ads13.bpath.com
127.0.0.1 ads14.bpath.com
127.0.0.1 ads15.bpath.com
127.0.0.1 ads16.bpath.com
127.0.0.1 ads17.bpath.com
127.0.0.1 ads18.bpath.com
127.0.0.1 ads19.bpath.com
127.0.0.1 ads2.bpath.com
127.0.0.1 ads20.bpath.com
127.0.0.1 ads21.bpath.com
127.0.0.1 ads22.bpath.com
127.0.0.1 ads23.bpath.com
127.0.0.1 ads24.bpath.com
127.0.0.1 ads25.bpath.com
127.0.0.1 ads26.bpath.com
127.0.0.1 ads27.bpath.com
127.0.0.1 ads28.bpath.com
127.0.0.1 ads29.bpath.com
127.0.0.1 ads3.bpath.com
127.0.0.1 ads32.bpath.com
127.0.0.1 ads33.bpath.com
127.0.0.1 ads34.bpath.com
127.0.0.1 ads35.bpath.com
127.0.0.1 ads36.bpath.com
127.0.0.1 ads37.bpath.com
127.0.0.1 ads38.bpath.com
127.0.0.1 ads39.bpath.com
127.0.0.1 ads40.bpath.com
127.0.0.1 ads41.bpath.com
127.0.0.1 ads42.bpath.com
127.0.0.1 ads43.bpath.com
127.0.0.1 ads44.bpath.com
127.0.0.1 ads45.bpath.com
127.0.0.1 ads46.bpath.com
127.0.0.1 ads47.bpath.com
127.0.0.1 ads48.bpath.com
127.0.0.1 ads49.bpath.com
127.0.0.1 ads50.bpath.com
127.0.0.1 ads51.bpath.com
127.0.0.1 ads52.bpath.com
127.0.0.1 bpath.com
127.0.0.1 www.bpath.com
127.0.0.1 2-Tier.cj.com
127.0.0.1 321website.cj.com
127.0.0.1 acim.com
127.0.0.1 actioneer.cj.com
127.0.0.1 activemarketplace.cj.com
127.0.0.1 admin01.cj.com
127.0.0.1 admin02.cj.com
127.0.0.1 admin03.cj.com
127.0.0.1 admin4050.cj.com
127.0.0.1 admin740.cj.com
127.0.0.1 admn05.cj.com
127.0.0.1 affiliateadvisor.cj.com
127.0.0.1 affiliatemarketingcouk.cj.com
127.0.0.1 affiliateshopper.cj.com
127.0.0.1 affordable-ecommerce.cj.com
127.0.0.1 ait2000.cj.com
127.0.0.1 am1.cj.com
127.0.0.1 amirinator.cj.com
127.0.0.1 andrei.cj.com
127.0.0.1 askit.cj.com
127.0.0.1 associatezone.cj.com
127.0.0.1 astsysadmn.cj.com
127.0.0.1 bannerco-op.cj.com
127.0.0.1 batnet.cj.com
127.0.0.1 bizomatic.cj.com
127.0.0.1 boldbrain.cj.com
127.0.0.1 brandsplaza.cj.com
127.0.0.1 burnout.cj.com
127.0.0.1 carat-na.cj.com
127.0.0.1 cardservice.cj.com
127.0.0.1 cell.cj.com
127.0.0.1 cell2.cj.com
127.0.0.1 chuck.cj.com
127.0.0.1 citilynks.cj.com
127.0.0.1 cj.com
127.0.0.1 cj12.cj.com
127.0.0.1 clickquick.cj.com
127.0.0.1 clone.cj.com
127.0.0.1 cometobuy.cj.com
127.0.0.1 commission-junction.com
127.0.0.1 COMMISSIONJ.cj.com
127.0.0.1 compubank.cj.com
127.0.0.1 contactdesigns.cj.com
127.0.0.1 craftclick.cj.com
127.0.0.1 cyber-ny.cj.com
127.0.0.1 cybercash.cj.com
127.0.0.1 demo.cj.com
127.0.0.1 demodb.cj.com
127.0.0.1 demoroom.cj.com
127.0.0.1 dev01.cj.com
127.0.0.1 dev02.cj.com
127.0.0.1 dev03.cj.com
127.0.0.1 dev04.cj.com
127.0.0.1 dev05.cj.com
127.0.0.1 dev07.cj.com
127.0.0.1 dev08.cj.com
127.0.0.1 dev09.cj.com
127.0.0.1 dev10.cj.com
127.0.0.1 dev14.cj.com
127.0.0.1 devdb.cj.com
127.0.0.1 digitalriver.cj.com
127.0.0.1 dvisions.cj.com
127.0.0.1 dwebsite.cj.com
127.0.0.1 e250a.cj.com
127.0.0.1 e250a.track4.com
127.0.0.1 ecomdriver.cj.com
127.0.0.1 ecometry.cj.com
127.0.0.1 eCommerceland.cj.com
127.0.0.1 entrenaut.cj.com
127.0.0.1 es.cj.com
127.0.0.1 everyonenet.cj.com
127.0.0.1 ewebuilder.cj.com
127.0.0.1 fingerhut.track4.com
127.0.0.1 firstregistry.cj.com
127.0.0.1 fission.cj.com
127.0.0.1 fluffymoose.cj.com
127.0.0.1 foxy.acim.com
127.0.0.1 foxy.cj.com
127.0.0.1 foxy.track4.com
127.0.0.1 freelinksnetwork.cj.com
127.0.0.1 ftp.acim.com
127.0.0.1 ftp.track4.com
127.0.0.1 fusion.cj.com
127.0.0.1 gate.acim.com
127.0.0.1 getmy.cj.com
127.0.0.1 gifttree.track4.com
127.0.0.1 golinq.cj.com
127.0.0.1 grumpy.cj.com
127.0.0.1 icom.cj.com
127.0.0.1 imedianet.cj.com
127.0.0.1 impossible.cj.com
127.0.0.1 impulsesoftware.cj.com
127.0.0.1 inetimage.cj.com
127.0.0.1 infinetways.cj.com
127.0.0.1 ipares.cj.com
127.0.0.1 kinzan.cj.com
127.0.0.1 lazy.cj.com
127.0.0.1 lead2gold.cj.com
127.0.0.1 livesite.cj.com
127.0.0.1 lmcl.cj.com
127.0.0.1 makemoneynow.cj.com
127.0.0.1 maximizer.acim.com
127.0.0.1 maximizer.cj.com
127.0.0.1 members.cj.com
127.0.0.1 MKTG04.cj.com
127.0.0.1 mktg05.cj.com
127.0.0.1 mktg06.cj.com
127.0.0.1 mktg07.cj.com
127.0.0.1 mktg08.cj.com
127.0.0.1 mktg09.cj.com
127.0.0.1 mktg10.cj.com
127.0.0.1 mktg11.cj.com
127.0.0.1 mktg12.cj.com
127.0.0.1 mktg13.cj.com
127.0.0.1 mktg14.cj.com
127.0.0.1 mktg16.cj.com
127.0.0.1 mktg17.cj.com
127.0.0.1 mktg19.cj.com
127.0.0.1 mktg20.cj.com
127.0.0.1 mktg21.cj.com
127.0.0.1 mktg22.cj.com
127.0.0.1 mktg23.cj.com
127.0.0.1 mktg24.cj.com
127.0.0.1 mktg25.cj.com
127.0.0.1 mktg26.cj.com
127.0.0.1 mktg27.cj.com
127.0.0.1 mktg28.cj.com
127.0.0.1 mktg29.cj.com
127.0.0.1 mktg4050.cj.com
127.0.0.1 morevisibility.cj.com
127.0.0.1 multibit.cj.com
127.0.0.1 mysiteinc.cj.com
127.0.0.1 ndic.cj.com
127.0.0.1 netjumper.cj.com
127.0.0.1 netsales.cj.com
127.0.0.1 neweve.cj.com
127.0.0.1 newmedia1.cj.com
127.0.0.1 news.cj.com
127.0.0.1 newstud.cj.com
127.0.0.1 nine.cj.com
127.0.0.1 nis.cj.com
127.0.0.1 noc.cj.com
127.0.0.1 ns1.acim.com
127.0.0.1 ns1.cj.com
127.0.0.1 ns2.acim.com
127.0.0.1 nsl.cj.com
127.0.0.1 nuvex.cj.com
127.0.0.1 obsidian.cj.com
127.0.0.1 ooway.cj.com
127.0.0.1 osiris.cj.com
127.0.0.1 osiris98.cj.com
127.0.0.1 partnertest324.cj.com
127.0.0.1 pdgsoft.cj.com
127.0.0.1 perceptionwebsites.cj.com
127.0.0.1 physicianmall.cj.com
127.0.0.1 planetpress.cj.com
127.0.0.1 plum.acim.com
127.0.0.1 positionsolutions.cj.com
127.0.0.1 poweruser.cj.com
127.0.0.1 prod.cj.com
127.0.0.1 profittrak.cj.com
127.0.0.1 pulsity.cj.com
127.0.0.1 raptor.cj.com
127.0.0.1 rcsf.cj.com
127.0.0.1 relay.cj.com
127.0.0.1 rewards2k.cj.com
127.0.0.1 roadmall.cj.com
127.0.0.1 rundotrun.cj.com
127.0.0.1 sagar.cj.com
127.0.0.1 sb.cj.com
127.0.0.1 schoolaid.cj.com
127.0.0.1 sellandgrowrich.cj.com
127.0.0.1 sellbig.cj.com
127.0.0.1 shopnow.cj.com
127.0.0.1 simplesite.cj.com
127.0.0.1 sitesource.cj.com
127.0.0.1 sithlord.cj.com
127.0.0.1 smtusa.cj.com
127.0.0.1 starcomputer.cj.com
127.0.0.1 stud.cj.com
127.0.0.1 swmm.cj.com
127.0.0.1 sysadmin.cj.com
127.0.0.1 sz.track4.com
127.0.0.1 tor.cj.com
127.0.0.1 toten.acim.com
127.0.0.1 towerrecords.track4.com
127.0.0.1 track4.com
127.0.0.1 translucent.acim.com
127.0.0.1 ugetpaid.cj.com
127.0.0.1 unrealmarketing.cj.com
127.0.0.1 vaio.cj.com
127.0.0.1 valadeo.cj.com
127.0.0.1 virtualcart.cj.com
127.0.0.1 virtualfocus.cj.com
127.0.0.1 vrmetro.cj.com
127.0.0.1 webbusinessdevelopment.cj.com
127.0.0.1 webintellects.cj.com
127.0.0.1 webjump.cj.com
127.0.0.1 what.cj.com
127.0.0.1 whylook.cj.com
127.0.0.1 wishlist.cj.com
127.0.0.1 wns.cj.com
127.0.0.1 worldwidebuy.cj.com
127.0.0.1 ww.cj.com
127.0.0.1 www.acim.com
127.0.0.1 www.cj.com
127.0.0.1 www.commission-junction.com
127.0.0.1 www.track4.com
127.0.0.1 www1.cj.com
127.0.0.1 www1.track4.com
127.0.0.1 www2.cj.com
127.0.0.1 www2.track4.com
127.0.0.1 www3.cj.com
127.0.0.1 www3.track4.com
127.0.0.1 www4.cj.com
127.0.0.1 www5.cj.com
127.0.0.1 www6.cj.com
127.0.0.1 wwww.cj.com
127.0.0.1 znetsolutions.cj.com
127.0.0.1 zsmart.cj.com
127.0.0.1 3Aad.doubleclick.net
127.0.0.1 aa.doubleclick.net
127.0.0.1 accord.netgravity.com
127.0.0.1 ad.au.doubleclick.net
127.0.0.1 ad.br.doubleclick.net
127.0.0.1 ad.ca.doubleclick.net
127.0.0.1 ad.contentzone.com
127.0.0.1 ad.de.doubleclick.net
127.0.0.1 ad.doubleclick.com
127.0.0.1 ad.es.doubleclick.net
127.0.0.1 ad.fi.doubleclick.net
127.0.0.1 ad.fr.doubleclick.net
127.0.0.1 ad.it.doubleclick.net
127.0.0.1 ad.jp.doubleclick.net
127.0.0.1 ad.my.doubleclick.net
127.0.0.1 ad.nl.doubleclick.net
127.0.0.1 ad.no.doubleclick.net
127.0.0.1 ad.pt.doubleclick.net
127.0.0.1 ad.se.doubleclick.net
127.0.0.1 ad.sg.doubleclick.net
127.0.0.1 ad.sq.doubleclick.net
127.0.0.1 ad.uk.doubleclick.net
127.0.0.1 ad.us.doubleclick.net
127.0.0.1 ad1.doubleclick.net
127.0.0.1 ad2.doubleclick.net
127.0.0.1 ad3.doubleclick.net
127.0.0.1 adcenter1.netgravity.com
127.0.0.1 ADS-SECONDARY.doubleclick.net
127.0.0.1 ads.double-click.com
127.0.0.1 bay-sw-10.netgravity.com
127.0.0.1 bbn-gw.NYC1.doubleclick.net
127.0.0.1 caelum.netgravity.com
127.0.0.1 de1.doubleclick.net
127.0.0.1 demo.netgravity.com
127.0.0.1 double-click.com
127.0.0.1 doubleclick.com
127.0.0.1 doubleclick.net
127.0.0.1 draco.netgravity.com
127.0.0.1 dyson.netgravity.com
127.0.0.1 ecommerce.netgravity.com
127.0.0.1 engpptp.netgravity.com
127.0.0.1 enterprise.netgravity.com
127.0.0.1 exnjadgda1.doubleclick.net
127.0.0.1 exnjadgda2.doubleclick.net
127.0.0.1 exnjadgds1.doubleclick.net
127.0.0.1 exnjmdgda1.doubleclick.net
127.0.0.1 exnjmdgds1.doubleclick.net
127.0.0.1 exodus-gw.EWR1.doubleclick.net
127.0.0.1 fr1.doubleclick.net
127.0.0.1 ftp.netgravity.com
127.0.0.1 gatekeeper.netgravity.com
127.0.0.1 gd20.doubleclick.net
127.0.0.1 gd25.doubleclick.net
127.0.0.1 gd28.doubleclick.net
127.0.0.1 gd4.doubleclick.net
127.0.0.1 gravitychannel.netgravity.com
127.0.0.1 gravityhome.netgravity.com
127.0.0.1 home.netgravity.com
127.0.0.1 In.doubleclick.net
127.0.0.1 joinchannel.netgravity.com
127.0.0.1 jp.doubleclick.net
127.0.0.1 listserver.netgravity.com
127.0.0.1 ln.doubleclick.net
127.0.0.1 lon-router.netgravity.com
127.0.0.1 london.netgravity.com
127.0.0.1 lucian.netgravity.com
127.0.0.1 m.doubleclick.com
127.0.0.1 m.doubleclick.net
127.0.0.1 m2.doubleclick.net
127.0.0.1 MAILEXODUS.doubleclick.net
127.0.0.1 mdist.doubleclick.net
127.0.0.1 mplex-dfa.doubleclick.net
127.0.0.1 myhome.netgravity.com
127.0.0.1 nda.netgravity.com
127.0.0.1 netgravity.com
127.0.0.1 network-199-95-207-10.doubleclick.net
127.0.0.1 network-199-95-207-138.doubleclick.net
127.0.0.1 network-199-95-207-148.doubleclick.net
127.0.0.1 network-199-95-207-2.doubleclick.net
127.0.0.1 network-199-95-207-3.doubleclick.net
127.0.0.1 network-199-95-207-4.doubleclick.net
127.0.0.1 network-199-95-207-5.doubleclick.net
127.0.0.1 network-199-95-207-6.doubleclick.net
127.0.0.1 network-199-95-207-7.doubleclick.net
127.0.0.1 network-199-95-207-8.doubleclick.net
127.0.0.1 network-199-95-207-9.doubleclick.net
127.0.0.1 network-199-95-208-10.doubleclick.net
127.0.0.1 network-199-95-208-2.doubleclick.net
127.0.0.1 network-199-95-208-3.doubleclick.net
127.0.0.1 network-199-95-208-4.doubleclick.net
127.0.0.1 network-199-95-208-5.doubleclick.net
127.0.0.1 network-199-95-208-6.doubleclick.net
127.0.0.1 network-199-95-208-7.doubleclick.net
127.0.0.1 network-199-95-208-8.doubleclick.net
127.0.0.1 network-209-67-38-10.doubleclick.net
127.0.0.1 network-209-67-38-2.doubleclick.net
127.0.0.1 network-209-67-38-3.doubleclick.net
127.0.0.1 network-209-67-38-4.doubleclick.net
127.0.0.1 network-209-67-38-5.doubleclick.net
127.0.0.1 network-209-67-38-6.doubleclick.net
127.0.0.1 network-209-67-38-7.doubleclick.net
127.0.0.1 network-209-67-38-8.doubleclick.net
127.0.0.1 network-209-67-38-9.doubleclick.net
127.0.0.1 news.netgravity.com
127.0.0.1 ng-webserver.netgravity.com
127.0.0.1 nl.doubleclick.net
127.0.0.1 no.doubleclick.net
127.0.0.1 ns.doubleclick.net
127.0.0.1 ns1.doubleclick.net
127.0.0.1 ns2.doubleclick.net
127.0.0.1 ny-router.netgravity.com
127.0.0.1 ny.netgravity.com
127.0.0.1 phase2media.doubleclick.net
127.0.0.1 pptp-server.netgravity.com
127.0.0.1 pptp.netgravity.com
127.0.0.1 proxy.netgravity.com
127.0.0.1 rdbox.doubleclick.net
127.0.0.1 resolver.doubleclick.net
127.0.0.1 sanders.netgravity.com
127.0.0.1 se.doubleclick.net
127.0.0.1 se1.doubleclick.net
127.0.0.1 SITEPAGES.doubleclick.net
127.0.0.1 smhq-fe1-0.netgravity.com
127.0.0.1 sold.netgravity.com
127.0.0.1 suitespot.netgravity.com
127.0.0.1 support.netgravity.com
127.0.0.1 uk.doubleclick.net
127.0.0.1 uk1.doubleclick.net
127.0.0.1 us.doubleclick.net
127.0.0.1 uunet-gw.NYC1.doubleclick.net
127.0.0.1 uunyadgda1.doubleclick.net
127.0.0.1 uunyadgds1.doubleclick.net
127.0.0.1 www.double-click.com
127.0.0.1 www.doubleclick.com
127.0.0.1 www.doubleclick.net
127.0.0.1 www.netgravity.com
127.0.0.1 www3.netgravity.com
127.0.0.1 www4.netgravity.com
127.0.0.1 zac.netgravity.com
127.0.0.1 ads1.speedbit.com
127.0.0.1 ads2.speedbit.com
127.0.0.1 ads3.speedbit.com
127.0.0.1 ads4.speedbit.com
127.0.0.1 ads5.speedbit.com
127.0.0.1 ads6.speedbit.com
127.0.0.1 ads7.speedbit.com
127.0.0.1 ads8.speedbit.com
127.0.0.1 www3.speedbit.com
127.0.0.1 www.speedbit.com
127.0.0.1 54.conducent.com
127.0.0.1 addbtest.conducent.com
127.0.0.1 addbtest.timesink.com
127.0.0.1 addltest.conducent.com
127.0.0.1 addltest.timesink.com
127.0.0.1 addltestmaster.conducent.com
127.0.0.1 adqa.conducent.com
127.0.0.1 adqa.timesink.com
127.0.0.1 adqadb.conducent.com
127.0.0.1 adqadb.timesink.com
127.0.0.1 adqadl.conducent.com
127.0.0.1 adqadl.timesink.com
127.0.0.1 ads.conducent.com
127.0.0.1 ads.timesink.com
127.0.0.1 adscontentmaster.conducent.com
127.0.0.1 adsdb.conducent.com
127.0.0.1 adsdb.timesink.com
127.0.0.1 adsdl.conducent.com
127.0.0.1 adsdl.timesink.com
127.0.0.1 adsdlmaster.conducent.com
127.0.0.1 adsdlmaster.timesink.com
127.0.0.1 adsremote.conducent.com
127.0.0.1 adsremote.timesink.com
127.0.0.1 adtest.conducent.com
127.0.0.1 adtest.timesink.com
127.0.0.1 bootstrapalpha.conducent.com
127.0.0.1 bootstrapqa.conducent.com
127.0.0.1 bootstraps.conducent.com
127.0.0.1 bootstraps.timesink.com
127.0.0.1 conducent.com
127.0.0.1 contentalpha.conducent.com
127.0.0.1 contentqa.conducent.com
127.0.0.1 contents.conducent.com
127.0.0.1 contents1.conducent.com
127.0.0.1 contenttest.conducent.com
127.0.0.1 digisle.conducent.com
127.0.0.1 DNS1.CONDUCENT.COM
127.0.0.1 download.timesink.com
127.0.0.1 eroom.conducent.com
127.0.0.1 firewall.conducent.com
127.0.0.1 firewall.timesink.com
127.0.0.1 ftp.conducent.com
127.0.0.1 hermes.conducent.com
127.0.0.1 ip134.conducent.com
127.0.0.1 ip134.timesink.com
127.0.0.1 Jerry.conducent.com
127.0.0.1 mail.conducent.com
127.0.0.1 mail.timesink.com
127.0.0.1 nandbob.conducent.com
127.0.0.1 nid.conducent.com
127.0.0.1 nid.timesink.com
127.0.0.1 nidinternal.conducent.com
127.0.0.1 nidinternal.timesink.com
127.0.0.1 nidinternaltest.conducent.com
127.0.0.1 nidtest.conducent.com
127.0.0.1 nidtest.timesink.com
127.0.0.1 nt2.conducent.com
127.0.0.1 pop3.conducent.com
127.0.0.1 pop3.timesink.com
127.0.0.1 proxytest.conducent.com
127.0.0.1 pushv5.conducent.com
127.0.0.1 redirectqa.conducent.com
127.0.0.1 redirects.conducent.com
127.0.0.1 redirects.timesink.com
127.0.0.1 redirecttest.conducent.com
127.0.0.1 smtp.conducent.com
127.0.0.1 smtp.timesink.com
127.0.0.1 softwares.conducent.com
127.0.0.1 softwares.timesink.com
127.0.0.1 sterlinga.conducent.com
127.0.0.1 sterlingf.conducent.com
127.0.0.1 updates2.conducent.com
127.0.0.1 updatetest.conducent.com
127.0.0.1 warsport.timesink.com
127.0.0.1 www.conducent.com
127.0.0.1 wwwtest.conducent.com
127.0.0.1 wwwtest.timesink.com
127.0.0.1 zeus.conducent.com
127.0.0.1 zeus.timesink.com
127.0.0.1 bob.web3000.com
127.0.0.1 bob000.web3000.com
127.0.0.1 bob001.web3000.com
127.0.0.1 bob002.web3000.com
127.0.0.1 bob003.web3000.com
127.0.0.1 bob004.web3000.com
127.0.0.1 bob005.web3000.com
127.0.0.1 bob006.web3000.com
127.0.0.1 bob007.web3000.com
127.0.0.1 bob008.web3000.com
127.0.0.1 bob009.web3000.com
127.0.0.1 bob010.web3000.com
127.0.0.1 bob011.web3000.com
127.0.0.1 bob012.web3000.com
127.0.0.1 bob013.web3000.com
127.0.0.1 bob014.web3000.com
127.0.0.1 bob015.web3000.com
127.0.0.1 bob016.web3000.com
127.0.0.1 bob017.web3000.com
127.0.0.1 bob018.web3000.com
127.0.0.1 bob019.web3000.com
127.0.0.1 bob020.web3000.com
127.0.0.1 bob021.web3000.com
127.0.0.1 bob022.web3000.com
127.0.0.1 bob023.web3000.com
127.0.0.1 bob024.web3000.com
127.0.0.1 bob025.web3000.com
127.0.0.1 bob026.web3000.com
127.0.0.1 bob027.web3000.com
127.0.0.1 bob028.web3000.com
127.0.0.1 bob029.web3000.com
127.0.0.1 bob030.web3000.com
127.0.0.1 bob031.web3000.com
127.0.0.1 bob032.web3000.com
127.0.0.1 bob033.web3000.com
127.0.0.1 bob034.web3000.com
127.0.0.1 bob035.web3000.com
127.0.0.1 bob036.web3000.com
127.0.0.1 bob037.web3000.com
127.0.0.1 bob038.web3000.com
127.0.0.1 bob039.web3000.com
127.0.0.1 bob040.web3000.com
127.0.0.1 bob041.web3000.com
127.0.0.1 bob042.web3000.com
127.0.0.1 bob043.web3000.com
127.0.0.1 bob044.web3000.com
127.0.0.1 bob045.web3000.com
127.0.0.1 bob046.web3000.com
127.0.0.1 bob047.web3000.com
127.0.0.1 bob048.web3000.com
127.0.0.1 bob049.web3000.com
127.0.0.1 bob050.web3000.com
127.0.0.1 bob051.web3000.com
127.0.0.1 bob052.web3000.com
127.0.0.1 bob053.web3000.com
127.0.0.1 bob054.web3000.com
127.0.0.1 bob055.web3000.com
127.0.0.1 bob056.web3000.com
127.0.0.1 bob057.web3000.com
127.0.0.1 bob058.web3000.com
127.0.0.1 bob059.web3000.com
127.0.0.1 bob060.web3000.com
127.0.0.1 bob061.web3000.com
127.0.0.1 bob062.web3000.com
127.0.0.1 bob063.web3000.com
127.0.0.1 bob064.web3000.com
127.0.0.1 bob065.web3000.com
127.0.0.1 bob066.web3000.com
127.0.0.1 bob067.web3000.com
127.0.0.1 bob068.web3000.com
127.0.0.1 bob069.web3000.com
127.0.0.1 bob070.web3000.com
127.0.0.1 bob071.web3000.com
127.0.0.1 bob072.web3000.com
127.0.0.1 bob073.web3000.com
127.0.0.1 bob074.web3000.com
127.0.0.1 bob075.web3000.com
127.0.0.1 bob076.web3000.com
127.0.0.1 bob077.web3000.com
127.0.0.1 bob078.web3000.com
127.0.0.1 bob079.web3000.com
127.0.0.1 bob080.web3000.com
127.0.0.1 bob081.web3000.com
127.0.0.1 bob082.web3000.com
127.0.0.1 bob083.web3000.com
127.0.0.1 bob084.web3000.com
127.0.0.1 bob085.web3000.com
127.0.0.1 bob086.web3000.com
127.0.0.1 bob087.web3000.com
127.0.0.1 bob088.web3000.com
127.0.0.1 bob089.web3000.com
127.0.0.1 bob090.web3000.com
127.0.0.1 bob091.web3000.com
127.0.0.1 bob092.web3000.com
127.0.0.1 bob093.web3000.com
127.0.0.1 bob094.web3000.com
127.0.0.1 bob095.web3000.com
127.0.0.1 bob096.web3000.com
127.0.0.1 bob097.web3000.com
127.0.0.1 bob098.web3000.com
127.0.0.1 bob099.web3000.com
127.0.0.1 bob100.web3000.com
127.0.0.1 bob101.web3000.com
127.0.0.1 bob102.web3000.com
127.0.0.1 bob103.web3000.com
127.0.0.1 bob104.web3000.com
127.0.0.1 bob105.web3000.com
127.0.0.1 bob106.web3000.com
127.0.0.1 bob107.web3000.com
127.0.0.1 bob108.web3000.com
127.0.0.1 bob109.web3000.com
127.0.0.1 bob110.web3000.com
127.0.0.1 bob111.web3000.com
127.0.0.1 bob112.web3000.com
127.0.0.1 bob113.web3000.com
127.0.0.1 bob114.web3000.com
127.0.0.1 bob115.web3000.com
127.0.0.1 bob116.web3000.com
127.0.0.1 bob117.web3000.com
127.0.0.1 bob118.web3000.com
127.0.0.1 bob119.web3000.com
127.0.0.1 bob120.web3000.com
127.0.0.1 bob121.web3000.com
127.0.0.1 bob122.web3000.com
127.0.0.1 bob123.web3000.com
127.0.0.1 bob124.web3000.com
127.0.0.1 bob125.web3000.com
127.0.0.1 bob126.web3000.com
127.0.0.1 bob127 web3000.com
127.0.0.1 bob128.web3000.com
127.0.0.1 bob129.web3000.com
127.0.0.1 bob130.web3000.com
127.0.0.1 bob131.web3000.com
127.0.0.1 bob132.web3000.com
127.0.0.1 bob133.web3000.com
127.0.0.1 bob134.web3000.com
127.0.0.1 bob135.web3000.com
127.0.0.1 bob136.web3000.com
127.0.0.1 bob137.web3000.com
127.0.0.1 bob138.web3000.com
127.0.0.1 bob139.web3000.com
127.0.0.1 bob140.web3000.com
127.0.0.1 bob141.web3000.com
127.0.0.1 bob142.web3000.com
127.0.0.1 bob143.web3000.com
127.0.0.1 bob144.web3000.com
127.0.0.1 bob145.web3000.com
127.0.0.1 bob146.web3000.com
127.0.0.1 bob147.web3000.com
127.0.0.1 bob148.web3000.com
127.0.0.1 bob149.web3000.com
127.0.0.1 bob150.web3000.com
127.0.0.1 bob151.web3000.com
127.0.0.1 bob152.web3000.com
127.0.0.1 bob153.web3000.com
127.0.0.1 bob154.web3000.com
127.0.0.1 bob155.web3000.com
127.0.0.1 bob156.web3000.com
127.0.0.1 bob157.web3000.com
127.0.0.1 bob158.web3000.com
127.0.0.1 bob159.web3000.com
127.0.0.1 bob160.web3000.com
127.0.0.1 bob161.web3000.com
127.0.0.1 bob162.web3000.com
127.0.0.1 bob163.web3000.com
127.0.0.1 bob164.web3000.com
127.0.0.1 bob165.web3000.com
127.0.0.1 bob166.web3000.com
127.0.0.1 bob167.web3000.com
127.0.0.1 bob168.web3000.com
127.0.0.1 bob169.web3000.com
127.0.0.1 bob170.web3000.com
127.0.0.1 bob171.web3000.com
127.0.0.1 bob172.web3000.com
127.0.0.1 bob173.web3000.com
127.0.0.1 bob174.web3000.com
127.0.0.1 bob175.web3000.com
127.0.0.1 bob176.web3000.com
127.0.0.1 bob177.web3000.com
127.0.0.1 bob178.web3000.com
127.0.0.1 bob179.web3000.com
127.0.0.1 bob180.web3000.com
127.0.0.1 bob181.web3000.com
127.0.0.1 bob182.web3000.com
127.0.0.1 bob183.web3000.com
127.0.0.1 bob184.web3000.com
127.0.0.1 bob185.web3000.com
127.0.0.1 bob186.web3000.com
127.0.0.1 bob187.web3000.com
127.0.0.1 bob188.web3000.com
127.0.0.1 bob189.web3000.com
127.0.0.1 bob190.web3000.com
127.0.0.1 bob191.web3000.com
127.0.0.1 bob192.web3000.com
127.0.0.1 bob193.web3000.com
127.0.0.1 bob194.web3000.com
127.0.0.1 bob195.web3000.com
127.0.0.1 bob196.web3000.com
127.0.0.1 bob197.web3000.com
127.0.0.1 bob198.web3000.com
127.0.0.1 bob199.web3000.com
127.0.0.1 bob200.web3000.com
127.0.0.1 bob201.web3000.com
127.0.0.1 bob202.web3000.com
127.0.0.1 bob203.web3000.com
127.0.0.1 bob204.web3000.com
127.0.0.1 bob205.web3000.com
127.0.0.1 bob206.web3000.com
127.0.0.1 bob207.web3000.com
127.0.0.1 bob208.web3000.com
127.0.0.1 bob209.web3000.com
127.0.0.1 bob210.web3000.com
127.0.0.1 bob211.web3000.com
127.0.0.1 bob212.web3000.com
127.0.0.1 bob213.web3000.com
127.0.0.1 bob214.web3000.com
127.0.0.1 bob215.web3000.com
127.0.0.1 bob216.web3000.com
127.0.0.1 bob217.web3000.com
127.0.0.1 bob218.web3000.com
127.0.0.1 bob219.web3000.com
127.0.0.1 bob220.web3000.com
127.0.0.1 bob221.web3000.com
127.0.0.1 bob222.web3000.com
127.0.0.1 bob223.web3000.com
127.0.0.1 bob224.web3000.com
127.0.0.1 bob225.web3000.com
127.0.0.1 bob226.web3000.com
127.0.0.1 bob227.web3000.com
127.0.0.1 bob228.web3000.com
127.0.0.1 bob229.web3000.com
127.0.0.1 bob230.web3000.com
127.0.0.1 bob231.web3000.com
127.0.0.1 bob232.web3000.com
127.0.0.1 bob233.web3000.com
127.0.0.1 bob234.web3000.com
127.0.0.1 bob235.web3000.com
127.0.0.1 bob236.web3000.com
127.0.0.1 bob237.web3000.com
127.0.0.1 bob238.web3000.com
127.0.0.1 bob239.web3000.com
127.0.0.1 bob240.web3000.com
127.0.0.1 bob241.web3000.com
127.0.0.1 bob242.web3000.com
127.0.0.1 bob243.web3000.com
127.0.0.1 bob244.web3000.com
127.0.0.1 bob245.web3000.com
127.0.0.1 bob246.web3000.com
127.0.0.1 bob247.web3000.com
127.0.0.1 bob248.web3000.com
127.0.0.1 bob249.web3000.com
127.0.0.1 bob250.web3000.com
127.0.0.1 bob251.web3000.com
127.0.0.1 bob252.web3000.com
127.0.0.1 bob253.web3000.com
127.0.0.1 bob254.web3000.com
127.0.0.1 bob255.web3000.com
127.0.0.1 bob256.web3000.com
127.0.0.1 bob257.web3000.com
127.0.0.1 bob258.web3000.com
127.0.0.1 bob259.web3000.com
127.0.0.1 bob260.web3000.com
127.0.0.1 bob261.web3000.com
127.0.0.1 bob262.web3000.com
127.0.0.1 bob263.web3000.com
127.0.0.1 bob264.web3000.com
127.0.0.1 bob265.web3000.com
127.0.0.1 bob266.web3000.com
127.0.0.1 bob267.web3000.com
127.0.0.1 bob268.web3000.com
127.0.0.1 bob269.web3000.com
127.0.0.1 bob270.web3000.com
127.0.0.1 bob271.web3000.com
127.0.0.1 bob272.web3000.com
127.0.0.1 bob273.web3000.com
127.0.0.1 bob274.web3000.com
127.0.0.1 bob275.web3000.com
127.0.0.1 bob276.web3000.com
127.0.0.1 bob277.web3000.com
127.0.0.1 bob278.web3000.com
127.0.0.1 bob279.web3000.com
127.0.0.1 bob280.web3000.com
127.0.0.1 bob281.web3000.com
127.0.0.1 bob282.web3000.com
127.0.0.1 bob283.web3000.com
127.0.0.1 bob284.web3000.com
127.0.0.1 bob285.web3000.com
127.0.0.1 bob286.web3000.com
127.0.0.1 bob287.web3000.com
127.0.0.1 bob288.web3000.com
127.0.0.1 bob289.web3000.com
127.0.0.1 bob290.web3000.com
127.0.0.1 bob291.web3000.com
127.0.0.1 bob292.web3000.com
127.0.0.1 bob293.web3000.com
127.0.0.1 bob294.web3000.com
127.0.0.1 bob295.web3000.com
127.0.0.1 bob296.web3000.com
127.0.0.1 bob297.web3000.com
127.0.0.1 bob298.web3000.com
127.0.0.1 bob299.web3000.com
127.0.0.1 bob300.web3000.com
127.0.0.1 bob301.web3000.com
127.0.0.1 bob302.web3000.com
127.0.0.1 bob303.web3000.com
127.0.0.1 bob304.web3000.com
127.0.0.1 bob305.web3000.com
127.0.0.1 bob306.web3000.com
127.0.0.1 bob307.web3000.com
127.0.0.1 bob308.web3000.com
127.0.0.1 bob309.web3000.com
127.0.0.1 bob310.web3000.com
127.0.0.1 bob311.web3000.com
127.0.0.1 bob312.web3000.com
127.0.0.1 bob313.web3000.com
127.0.0.1 bob314.web3000.com
127.0.0.1 bob315.web3000.com
127.0.0.1 bob316.web3000.com
127.0.0.1 bob317.web3000.com
127.0.0.1 bob318.web3000.com
127.0.0.1 bob319.web3000.com
127.0.0.1 bob320.web3000.com
127.0.0.1 bob321.web3000.com
127.0.0.1 bob322.web3000.com
127.0.0.1 bob323.web3000.com
127.0.0.1 bob324.web3000.com
127.0.0.1 bob325.web3000.com
127.0.0.1 bob326.web3000.com
127.0.0.1 bob327.web3000.com
127.0.0.1 bob328.web3000.com
127.0.0.1 bob329.web3000.com
127.0.0.1 bob330.web3000.com
127.0.0.1 bob331.web3000.com
127.0.0.1 bob332.web3000.com
127.0.0.1 bob333.web3000.com
127.0.0.1 bob334.web3000.com
127.0.0.1 bob335.web3000.com
127.0.0.1 bob336.web3000.com
127.0.0.1 bob337.web3000.com
127.0.0.1 bob338.web3000.com
127.0.0.1 bob339.web3000.com
127.0.0.1 bob340.web3000.com
127.0.0.1 bob341.web3000.com
127.0.0.1 bob342.web3000.com
127.0.0.1 bob343.web3000.com
127.0.0.1 bob344.web3000.com
127.0.0.1 bob345.web3000.com
127.0.0.1 bob346.web3000.com
127.0.0.1 bob347.web3000.com
127.0.0.1 bob348.web3000.com
127.0.0.1 bob349.web3000.com
127.0.0.1 bob350.web3000.com
127.0.0.1 bob351.web3000.com
127.0.0.1 bob352.web3000.com
127.0.0.1 bob353.web3000.com
127.0.0.1 bob354.web3000.com
127.0.0.1 bob355.web3000.com
127.0.0.1 bob356.web3000.com
127.0.0.1 bob357.web3000.com
127.0.0.1 bob358.web3000.com
127.0.0.1 bob359.web3000.com
127.0.0.1 bob360.web3000.com
127.0.0.1 bob361.web3000.com
127.0.0.1 bob362.web3000.com
127.0.0.1 bob363.web3000.com
127.0.0.1 bob364.web3000.com
127.0.0.1 bob365.web3000.com
127.0.0.1 bob366.web3000.com
127.0.0.1 bob367.web3000.com
127.0.0.1 bob368.web3000.com
127.0.0.1 bob369.web3000.com
127.0.0.1 bob370.web3000.com
127.0.0.1 bob371.web3000.com
127.0.0.1 bob372.web3000.com
127.0.0.1 bob373.web3000.com
127.0.0.1 bob374.web3000.com
127.0.0.1 bob375.web3000.com
127.0.0.1 bob376.web3000.com
127.0.0.1 bob377.web3000.com
127.0.0.1 bob378.web3000.com
127.0.0.1 bob379.web3000.com
127.0.0.1 bob380.web3000.com
127.0.0.1 bob381.web3000.com
127.0.0.1 bob382.web3000.com
127.0.0.1 bob383.web3000.com
127.0.0.1 bob384.web3000.com
127.0.0.1 bob385.web3000.com
127.0.0.1 bob386.web3000.com
127.0.0.1 bob387.web3000.com
127.0.0.1 bob388.web3000.com
127.0.0.1 bob389.web3000.com
127.0.0.1 bob390.web3000.com
127.0.0.1 bob391.web3000.com
127.0.0.1 bob392.web3000.com
127.0.0.1 bob393.web3000.com
127.0.0.1 bob394.web3000.com
127.0.0.1 bob395.web3000.com
127.0.0.1 bob396.web3000.com
127.0.0.1 bob397.web3000.com
127.0.0.1 bob398.web3000.com
127.0.0.1 bob399.web3000.com
127.0.0.1 bob400.web3000.com
127.0.0.1 bob401.web3000.com
127.0.0.1 bob402.web3000.com
127.0.0.1 bob403.web3000.com
127.0.0.1 bob404.web3000.com
127.0.0.1 bob405.web3000.com
127.0.0.1 bob406.web3000.com
127.0.0.1 bob407.web3000.com
127.0.0.1 bob408.web3000.com
127.0.0.1 bob409.web3000.com
127.0.0.1 bob410.web3000.com
127.0.0.1 bob411.web3000.com
127.0.0.1 bob412.web3000.com
127.0.0.1 bob413.web3000.com
127.0.0.1 bob414.web3000.com
127.0.0.1 bob415.web3000.com
127.0.0.1 bob416.web3000.com
127.0.0.1 bob417.web3000.com
127.0.0.1 bob418.web3000.com
127.0.0.1 bob419.web3000.com
127.0.0.1 bob420.web3000.com
127.0.0.1 bob421.web3000.com
127.0.0.1 bob422.web3000.com
127.0.0.1 bob423.web3000.com
127.0.0.1 bob424.web3000.com
127.0.0.1 bob425.web3000.com
127.0.0.1 bob426.web3000.com
127.0.0.1 bob427.web3000.com
127.0.0.1 bob428.web3000.com
127.0.0.1 bob429.web3000.com
127.0.0.1 bob430.web3000.com
127.0.0.1 bob431.web3000.com
127.0.0.1 bob432.web3000.com
127.0.0.1 bob433.web3000.com
127.0.0.1 bob434.web3000.com
127.0.0.1 bob435.web3000.com
127.0.0.1 bob436.web3000.com
127.0.0.1 bob437.web3000.com
127.0.0.1 bob438.web3000.com
127.0.0.1 bob439.web3000.com
127.0.0.1 bob440.web3000.com
127.0.0.1 bob441.web3000.com
127.0.0.1 bob442.web3000.com
127.0.0.1 bob443.web3000.com
127.0.0.1 bob444.web3000.com
127.0.0.1 bob445.web3000.com
127.0.0.1 bob446.web3000.com
127.0.0.1 bob447.web3000.com
127.0.0.1 bob448.web3000.com
127.0.0.1 bob449.web3000.com
127.0.0.1 bob450.web3000.com
127.0.0.1 bob451.web3000.com
127.0.0.1 bob452.web3000.com
127.0.0.1 bob453.web3000.com
127.0.0.1 bob454.web3000.com
127.0.0.1 bob455.web3000.com
127.0.0.1 bob456.web3000.com
127.0.0.1 bob457.web3000.com
127.0.0.1 bob458.web3000.com
127.0.0.1 bob459.web3000.com
127.0.0.1 bob460.web3000.com
127.0.0.1 bob461.web3000.com
127.0.0.1 bob462.web3000.com
127.0.0.1 bob463.web3000.com
127.0.0.1 bob464.web3000.com
127.0.0.1 bob465.web3000.com
127.0.0.1 bob466.web3000.com
127.0.0.1 bob467.web3000.com
127.0.0.1 bob468.web3000.com
127.0.0.1 bob469.web3000.com
127.0.0.1 bob470.web3000.com
127.0.0.1 bob471.web3000.com
127.0.0.1 bob472.web3000.com
127.0.0.1 bob473.web3000.com
127.0.0.1 bob474.web3000.com
127.0.0.1 bob475.web3000.com
127.0.0.1 bob476.web3000.com
127.0.0.1 bob477.web3000.com
127.0.0.1 bob478.web3000.com
127.0.0.1 bob479.web3000.com
127.0.0.1 bob480.web3000.com
127.0.0.1 bob481.web3000.com
127.0.0.1 bob482.web3000.com
127.0.0.1 bob483.web3000.com
127.0.0.1 bob484.web3000.com
127.0.0.1 bob485.web3000.com
127.0.0.1 bob486.web3000.com
127.0.0.1 bob487.web3000.com
127.0.0.1 bob488.web3000.com
127.0.0.1 bob489.web3000.com
127.0.0.1 bob490.web3000.com
127.0.0.1 bob491.web3000.com
127.0.0.1 bob492.web3000.com
127.0.0.1 bob493.web3000.com
127.0.0.1 bob494.web3000.com
127.0.0.1 bob495.web3000.com
127.0.0.1 bob496.web3000.com
127.0.0.1 bob497.web3000.com
127.0.0.1 bob498.web3000.com
127.0.0.1 bob499.web3000.com
127.0.0.1 bob500.web3000.com
127.0.0.1 bob501.web3000.com
127.0.0.1 bob502.web3000.com
127.0.0.1 bob503.web3000.com
127.0.0.1 bob504.web3000.com
127.0.0.1 bob505.web3000.com
127.0.0.1 bob506.web3000.com
127.0.0.1 bob507.web3000.com
127.0.0.1 bob508.web3000.com
127.0.0.1 bob509.web3000.com
127.0.0.1 bob510.web3000.com
127.0.0.1 bob511.web3000.com
127.0.0.1 bob512.web3000.com
127.0.0.1 bob513.web3000.com
127.0.0.1 bob514.web3000.com
127.0.0.1 bob515.web3000.com
127.0.0.1 bob516.web3000.com
127.0.0.1 bob517.web3000.com
127.0.0.1 bob518.web3000.com
127.0.0.1 bob519.web3000.com
127.0.0.1 bob520.web3000.com
127.0.0.1 bob521.web3000.com
127.0.0.1 bob522.web3000.com
127.0.0.1 bob523.web3000.com
127.0.0.1 bob524.web3000.com
127.0.0.1 bob525.web3000.com
127.0.0.1 bob526.web3000.com
127.0.0.1 bob527.web3000.com
127.0.0.1 bob528.web3000.com
127.0.0.1 bob529.web3000.com
127.0.0.1 bob530.web3000.com
127.0.0.1 bob531.web3000.com
127.0.0.1 bob532.web3000.com
127.0.0.1 bob533.web3000.com
127.0.0.1 bob534.web3000.com
127.0.0.1 bob535.web3000.com
127.0.0.1 bob536.web3000.com
127.0.0.1 bob537.web3000.com
127.0.0.1 bob538.web3000.com
127.0.0.1 bob539.web3000.com
127.0.0.1 bob540.web3000.com
127.0.0.1 bob541.web3000.com
127.0.0.1 bob542.web3000.com
127.0.0.1 bob543.web3000.com
127.0.0.1 bob544.web3000.com
127.0.0.1 bob545.web3000.com
127.0.0.1 bob546.web3000.com
127.0.0.1 bob547.web3000.com
127.0.0.1 bob548.web3000.com
127.0.0.1 bob549.web3000.com
127.0.0.1 bob550.web3000.com
127.0.0.1 bob551.web3000.com
127.0.0.1 bob552.web3000.com
127.0.0.1 bob553.web3000.com
127.0.0.1 bob554.web3000.com
127.0.0.1 bob555.web3000.com
127.0.0.1 bob556.web3000.com
127.0.0.1 bob557.web3000.com
127.0.0.1 bob558.web3000.com
127.0.0.1 bob559.web3000.com
127.0.0.1 bob560.web3000.com
127.0.0.1 bob561.web3000.com
127.0.0.1 bob562.web3000.com
127.0.0.1 bob563.web3000.com
127.0.0.1 bob564.web3000.com
127.0.0.1 bob565.web3000.com
127.0.0.1 bob566.web3000.com
127.0.0.1 bob567.web3000.com
127.0.0.1 bob568.web3000.com
127.0.0.1 bob569.web3000.com
127.0.0.1 bob570.web3000.com
127.0.0.1 bob571.web3000.com
127.0.0.1 bob572.web3000.com
127.0.0.1 bob573.web3000.com
127.0.0.1 bob574.web3000.com
127.0.0.1 bob575.web3000.com
127.0.0.1 bob576.web3000.com
127.0.0.1 bob577.web3000.com
127.0.0.1 bob578.web3000.com
127.0.0.1 bob579.web3000.com
127.0.0.1 bob580.web3000.com
127.0.0.1 bob581.web3000.com
127.0.0.1 bob582.web3000.com
127.0.0.1 bob583.web3000.com
127.0.0.1 bob584.web3000.com
127.0.0.1 bob585.web3000.com
127.0.0.1 bob586.web3000.com
127.0.0.1 bob587.web3000.com
127.0.0.1 bob588.web3000.com
127.0.0.1 bob589.web3000.com
127.0.0.1 bob590.web3000.com
127.0.0.1 bob591.web3000.com
127.0.0.1 bob592.web3000.com
127.0.0.1 bob593.web3000.com
127.0.0.1 bob594.web3000.com
127.0.0.1 bob595.web3000.com
127.0.0.1 bob596.web3000.com
127.0.0.1 bob597.web3000.com
127.0.0.1 bob598.web3000.com
127.0.0.1 bob599.web3000.com
127.0.0.1 bob600.web3000.com
127.0.0.1 bob601.web3000.com
127.0.0.1 bob602.web3000.com
127.0.0.1 bob603.web3000.com
127.0.0.1 bob604.web3000.com
127.0.0.1 bob605.web3000.com
127.0.0.1 bob606.web3000.com
127.0.0.1 bob607.web3000.com
127.0.0.1 bob608.web3000.com
127.0.0.1 bob609.web3000.com
127.0.0.1 bob610.web3000.com
127.0.0.1 bob611.web3000.com
127.0.0.1 bob612.web3000.com
127.0.0.1 bob613.web3000.com
127.0.0.1 bob614.web3000.com
127.0.0.1 bob615.web3000.com
127.0.0.1 bob616.web3000.com
127.0.0.1 bob617.web3000.com
127.0.0.1 bob618.web3000.com
127.0.0.1 bob619.web3000.com
127.0.0.1 bob620.web3000.com
127.0.0.1 bob621.web3000.com
127.0.0.1 bob622.web3000.com
127.0.0.1 bob623.web3000.com
127.0.0.1 bob624.web3000.com
127.0.0.1 bob625.web3000.com
127.0.0.1 bob626.web3000.com
127.0.0.1 bob627.web3000.com
127.0.0.1 bob628.web3000.com
127.0.0.1 bob629.web3000.com
127.0.0.1 bob630.web3000.com
127.0.0.1 bob631.web3000.com
127.0.0.1 bob632.web3000.com
127.0.0.1 bob633.web3000.com
127.0.0.1 bob634.web3000.com
127.0.0.1 bob635.web3000.com
127.0.0.1 bob636.web3000.com
127.0.0.1 bob637.web3000.com
127.0.0.1 bob638.web3000.com
127.0.0.1 bob639.web3000.com
127.0.0.1 bob640.web3000.com
127.0.0.1 bob641.web3000.com
127.0.0.1 bob642.web3000.com
127.0.0.1 bob643.web3000.com
127.0.0.1 bob644.web3000.com
127.0.0.1 bob645.web3000.com
127.0.0.1 bob646.web3000.com
127.0.0.1 bob647.web3000.com
127.0.0.1 bob648.web3000.com
127.0.0.1 bob649.web3000.com
127.0.0.1 bob650.web3000.com
127.0.0.1 bob651.web3000.com
127.0.0.1 bob652.web3000.com
127.0.0.1 bob653.web3000.com
127.0.0.1 bob654.web3000.com
127.0.0.1 bob655.web3000.com
127.0.0.1 bob656.web3000.com
127.0.0.1 bob657.web3000.com
127.0.0.1 bob658.web3000.com
127.0.0.1 bob659.web3000.com
127.0.0.1 bob660.web3000.com
127.0.0.1 bob661.web3000.com
127.0.0.1 bob662.web3000.com
127.0.0.1 bob663.web3000.com
127.0.0.1 bob664.web3000.com
127.0.0.1 bob665.web3000.com
127.0.0.1 bob666.web3000.com
127.0.0.1 bob667.web3000.com
127.0.0.1 bob668.web3000.com
127.0.0.1 bob669.web3000.com
127.0.0.1 bob670.web3000.com
127.0.0.1 bob671.web3000.com
127.0.0.1 bob672.web3000.com
127.0.0.1 bob673.web3000.com
127.0.0.1 bob674.web3000.com
127.0.0.1 bob675.web3000.com
127.0.0.1 bob676.web3000.com
127.0.0.1 bob677.web3000.com
127.0.0.1 bob678.web3000.com
127.0.0.1 bob679.web3000.com
127.0.0.1 bob680.web3000.com
127.0.0.1 bob681.web3000.com
127.0.0.1 bob682.web3000.com
127.0.0.1 bob683.web3000.com
127.0.0.1 bob684.web3000.com
127.0.0.1 bob685.web3000.com
127.0.0.1 bob686.web3000.com
127.0.0.1 bob687.web3000.com
127.0.0.1 bob688.web3000.com
127.0.0.1 bob689.web3000.com
127.0.0.1 bob690.web3000.com
127.0.0.1 bob691.web3000.com
127.0.0.1 bob692.web3000.com
127.0.0.1 bob693.web3000.com
127.0.0.1 bob694.web3000.com
127.0.0.1 bob695.web3000.com
127.0.0.1 bob696.web3000.com
127.0.0.1 bob697.web3000.com
127.0.0.1 bob698.web3000.com
127.0.0.1 bob699.web3000.com
127.0.0.1 bob700.web3000.com
127.0.0.1 bob701.web3000.com
127.0.0.1 bob702.web3000.com
127.0.0.1 bob703.web3000.com
127.0.0.1 bob704.web3000.com
127.0.0.1 bob705.web3000.com
127.0.0.1 bob706.web3000.com
127.0.0.1 bob707.web3000.com
127.0.0.1 bob708.web3000.com
127.0.0.1 bob709.web3000.com
127.0.0.1 bob710.web3000.com
127.0.0.1 bob711.web3000.com
127.0.0.1 bob712.web3000.com
127.0.0.1 bob713.web3000.com
127.0.0.1 bob714.web3000.com
127.0.0.1 bob715.web3000.com
127.0.0.1 bob716.web3000.com
127.0.0.1 bob717.web3000.com
127.0.0.1 bob718.web3000.com
127.0.0.1 bob719.web3000.com
127.0.0.1 bob720.web3000.com
127.0.0.1 bob721.web3000.com
127.0.0.1 bob722.web3000.com
127.0.0.1 bob723.web3000.com
127.0.0.1 bob724.web3000.com
127.0.0.1 bob725.web3000.com
127.0.0.1 bob726.web3000.com
127.0.0.1 bob727.web3000.com
127.0.0.1 bob728.web3000.com
127.0.0.1 bob729.web3000.com
127.0.0.1 bob730.web3000.com
127.0.0.1 bob731.web3000.com
127.0.0.1 bob732.web3000.com
127.0.0.1 bob733.web3000.com
127.0.0.1 bob734.web3000.com
127.0.0.1 bob735.web3000.com
127.0.0.1 bob736.web3000.com
127.0.0.1 bob737.web3000.com
127.0.0.1 bob738.web3000.com
127.0.0.1 bob739.web3000.com
127.0.0.1 bob740.web3000.com
127.0.0.1 bob741.web3000.com
127.0.0.1 bob742.web3000.com
127.0.0.1 bob743.web3000.com
127.0.0.1 bob744.web3000.com
127.0.0.1 bob745.web3000.com
127.0.0.1 bob746.web3000.com
127.0.0.1 bob747.web3000.com
127.0.0.1 bob748.web3000.com
127.0.0.1 bob749.web3000.com
127.0.0.1 bob750.web3000.com
127.0.0.1 bob751.web3000.com
127.0.0.1 bob752.web3000.com
127.0.0.1 bob753.web3000.com
127.0.0.1 bob754.web3000.com
127.0.0.1 bob755.web3000.com
127.0.0.1 bob756.web3000.com
127.0.0.1 bob757.web3000.com
127.0.0.1 bob758.web3000.com
127.0.0.1 bob759.web3000.com
127.0.0.1 bob760.web3000.com
127.0.0.1 bob761.web3000.com
127.0.0.1 bob762.web3000.com
127.0.0.1 bob763.web3000.com
127.0.0.1 bob764.web3000.com
127.0.0.1 bob765.web3000.com
127.0.0.1 bob766.web3000.com
127.0.0.1 bob767.web3000.com
127.0.0.1 bob768.web3000.com
127.0.0.1 bob769.web3000.com
127.0.0.1 bob770.web3000.com
127.0.0.1 bob771.web3000.com
127.0.0.1 bob772.web3000.com
127.0.0.1 bob773.web3000.com
127.0.0.1 bob774.web3000.com
127.0.0.1 bob775.web3000.com
127.0.0.1 bob776.web3000.com
127.0.0.1 bob777.web3000.com
127.0.0.1 bob778.web3000.com
127.0.0.1 bob779.web3000.com
127.0.0.1 bob780.web3000.com
127.0.0.1 bob781.web3000.com
127.0.0.1 bob782.web3000.com
127.0.0.1 bob783.web3000.com
127.0.0.1 bob784.web3000.com
127.0.0.1 bob785.web3000.com
127.0.0.1 bob786.web3000.com
127.0.0.1 bob787.web3000.com
127.0.0.1 bob788.web3000.com
127.0.0.1 bob789.web3000.com
127.0.0.1 bob790.web3000.com
127.0.0.1 bob791.web3000.com
127.0.0.1 bob792.web3000.com
127.0.0.1 bob793.web3000.com
127.0.0.1 bob794.web3000.com
127.0.0.1 bob795.web3000.com
127.0.0.1 bob796.web3000.com
127.0.0.1 bob797.web3000.com
127.0.0.1 bob798.web3000.com
127.0.0.1 bob799.web3000.com
127.0.0.1 bob800.web3000.com
127.0.0.1 bob801.web3000.com
127.0.0.1 bob802.web3000.com
127.0.0.1 bob803.web3000.com
127.0.0.1 bob804.web3000.com
127.0.0.1 bob805.web3000.com
127.0.0.1 bob806.web3000.com
127.0.0.1 bob807.web3000.com
127.0.0.1 bob808.web3000.com
127.0.0.1 bob809.web3000.com
127.0.0.1 bob810.web3000.com
127.0.0.1 bob811.web3000.com
127.0.0.1 bob812.web3000.com
127.0.0.1 bob813.web3000.com
127.0.0.1 bob814.web3000.com
127.0.0.1 bob815.web3000.com
127.0.0.1 bob816.web3000.com
127.0.0.1 bob817.web3000.com
127.0.0.1 bob818.web3000.com
127.0.0.1 bob819.web3000.com
127.0.0.1 bob820.web3000.com
127.0.0.1 bob821.web3000.com
127.0.0.1 bob822.web3000.com
127.0.0.1 bob823.web3000.com
127.0.0.1 bob824.web3000.com
127.0.0.1 bob825.web3000.com
127.0.0.1 bob826.web3000.com
127.0.0.1 bob827.web3000.com
127.0.0.1 bob828.web3000.com
127.0.0.1 bob829.web3000.com
127.0.0.1 bob830.web3000.com
127.0.0.1 bob831.web3000.com
127.0.0.1 bob832.web3000.com
127.0.0.1 bob833.web3000.com
127.0.0.1 bob834.web3000.com
127.0.0.1 bob835.web3000.com
127.0.0.1 bob836.web3000.com
127.0.0.1 bob837.web3000.com
127.0.0.1 bob838.web3000.com
127.0.0.1 bob839.web3000.com
127.0.0.1 bob840.web3000.com
127.0.0.1 bob841.web3000.com
127.0.0.1 bob842.web3000.com
127.0.0.1 bob843.web3000.com
127.0.0.1 bob844.web3000.com
127.0.0.1 bob845.web3000.com
127.0.0.1 bob846.web3000.com
127.0.0.1 bob847.web3000.com
127.0.0.1 bob848.web3000.com
127.0.0.1 bob849.web3000.com
127.0.0.1 bob850.web3000.com
127.0.0.1 bob851.web3000.com
127.0.0.1 bob852.web3000.com
127.0.0.1 bob853.web3000.com
127.0.0.1 bob854.web3000.com
127.0.0.1 bob855.web3000.com
127.0.0.1 bob856.web3000.com
127.0.0.1 bob857.web3000.com
127.0.0.1 bob858.web3000.com
127.0.0.1 bob859.web3000.com
127.0.0.1 bob860.web3000.com
127.0.0.1 bob861.web3000.com
127.0.0.1 bob862.web3000.com
127.0.0.1 bob863.web3000.com
127.0.0.1 bob864.web3000.com
127.0.0.1 bob865.web3000.com
127.0.0.1 bob866.web3000.com
127.0.0.1 bob867.web3000.com
127.0.0.1 bob868.web3000.com
127.0.0.1 bob869.web3000.com
127.0.0.1 bob870.web3000.com
127.0.0.1 bob871.web3000.com
127.0.0.1 bob872.web3000.com
127.0.0.1 bob873.web3000.com
127.0.0.1 bob874.web3000.com
127.0.0.1 bob875.web3000.com
127.0.0.1 bob876.web3000.com
127.0.0.1 bob877.web3000.com
127.0.0.1 bob878.web3000.com
127.0.0.1 bob879.web3000.com
127.0.0.1 bob880.web3000.com
127.0.0.1 bob881.web3000.com
127.0.0.1 bob882.web3000.com
127.0.0.1 bob883.web3000.com
127.0.0.1 bob884.web3000.com
127.0.0.1 bob885.web3000.com
127.0.0.1 bob886.web3000.com
127.0.0.1 bob887.web3000.com
127.0.0.1 bob888.web3000.com
127.0.0.1 bob889.web3000.com
127.0.0.1 bob890.web3000.com
127.0.0.1 bob891.web3000.com
127.0.0.1 bob892.web3000.com
127.0.0.1 bob893.web3000.com
127.0.0.1 bob894.web3000.com
127.0.0.1 bob895.web3000.com
127.0.0.1 bob896.web3000.com
127.0.0.1 bob897.web3000.com
127.0.0.1 bob898.web3000.com
127.0.0.1 bob899.web3000.com
127.0.0.1 bob900.web3000.com
127.0.0.1 bob901.web3000.com
127.0.0.1 bob902.web3000.com
127.0.0.1 bob903.web3000.com
127.0.0.1 bob904.web3000.com
127.0.0.1 bob905.web3000.com
127.0.0.1 bob906.web3000.com
127.0.0.1 bob907.web3000.com
127.0.0.1 bob908.web3000.com
127.0.0.1 bob909.web3000.com
127.0.0.1 bob910.web3000.com
127.0.0.1 bob911.web3000.com
127.0.0.1 bob912.web3000.com
127.0.0.1 bob913.web3000.com
127.0.0.1 bob914.web3000.com
127.0.0.1 bob915.web3000.com
127.0.0.1 bob916.web3000.com
127.0.0.1 bob917.web3000.com
127.0.0.1 bob918.web3000.com
127.0.0.1 bob919.web3000.com
127.0.0.1 bob920.web3000.com
127.0.0.1 bob921.web3000.com
127.0.0.1 bob922.web3000.com
127.0.0.1 bob923.web3000.com
127.0.0.1 bob924.web3000.com
127.0.0.1 bob925.web3000.com
127.0.0.1 bob926.web3000.com
127.0.0.1 bob927.web3000.com
127.0.0.1 bob928.web3000.com
127.0.0.1 bob929.web3000.com
127.0.0.1 bob930.web3000.com
127.0.0.1 bob931.web3000.com
127.0.0.1 bob932.web3000.com
127.0.0.1 bob933.web3000.com
127.0.0.1 bob934.web3000.com
127.0.0.1 bob935.web3000.com
127.0.0.1 bob936.web3000.com
127.0.0.1 bob937.web3000.com
127.0.0.1 bob938.web3000.com
127.0.0.1 bob939.web3000.com
127.0.0.1 bob940.web3000.com
127.0.0.1 bob941.web3000.com
127.0.0.1 bob942.web3000.com
127.0.0.1 bob943.web3000.com
127.0.0.1 bob944.web3000.com
127.0.0.1 bob945.web3000.com
127.0.0.1 bob946.web3000.com
127.0.0.1 bob947.web3000.com
127.0.0.1 bob948.web3000.com
127.0.0.1 bob949.web3000.com
127.0.0.1 bob950.web3000.com
127.0.0.1 bob951.web3000.com
127.0.0.1 bob952.web3000.com
127.0.0.1 bob953.web3000.com
127.0.0.1 bob954.web3000.com
127.0.0.1 bob955.web3000.com
127.0.0.1 bob956.web3000.com
127.0.0.1 bob957.web3000.com
127.0.0.1 bob958.web3000.com
127.0.0.1 bob959.web3000.com
127.0.0.1 bob960.web3000.com
127.0.0.1 bob961.web3000.com
127.0.0.1 bob962.web3000.com
127.0.0.1 bob963.web3000.com
127.0.0.1 bob964.web3000.com
127.0.0.1 bob965.web3000.com
127.0.0.1 bob966.web3000.com
127.0.0.1 bob967.web3000.com
127.0.0.1 bob968.web3000.com
127.0.0.1 bob969.web3000.com
127.0.0.1 bob970.web3000.com
127.0.0.1 bob971.web3000.com
127.0.0.1 bob972.web3000.com
127.0.0.1 bob973.web3000.com
127.0.0.1 bob974.web3000.com
127.0.0.1 bob975.web3000.com
127.0.0.1 bob976.web3000.com
127.0.0.1 bob977.web3000.com
127.0.0.1 bob978.web3000.com
127.0.0.1 bob979.web3000.com
127.0.0.1 bob980.web3000.com
127.0.0.1 bob981.web3000.com
127.0.0.1 bob982.web3000.com
127.0.0.1 bob983.web3000.com
127.0.0.1 bob984.web3000.com
127.0.0.1 bob985.web3000.com
127.0.0.1 bob986.web3000.com
127.0.0.1 bob987.web3000.com
127.0.0.1 bob988.web3000.com
127.0.0.1 bob989.web3000.com
127.0.0.1 bob990.web3000.com
127.0.0.1 bob991.web3000.com
127.0.0.1 bob992.web3000.com
127.0.0.1 bob993.web3000.com
127.0.0.1 bob994.web3000.com
127.0.0.1 bob995.web3000.com
127.0.0.1 bob996.web3000.com
127.0.0.1 bob997.web3000.com
127.0.0.1 bob998.web3000.com
127.0.0.1 bob999.web3000.com

cory_schmidt
2008-10-17, 14:18
127.0.0.1 tasha.web3000.com
127.0.0.1 www1.web3000.com
127.0.0.1 www7.web3000.com
127.0.0.1 abbott.radiate.com
127.0.0.1 ad2-1.aureate.com
127.0.0.1 ad2-2.aureate.com
127.0.0.1 ad2-3.aureate.com
127.0.0.1 ad2-4.aureate.com
127.0.0.1 adam.radiate.com
127.0.0.1 adserv2-301-sjc2.radiate.com
127.0.0.1 adserv2-302-sjc2.radiate.com
127.0.0.1 adserv2-303-sjc2.radiate.com
127.0.0.1 adserv2-304-sjc2.radiate.com
127.0.0.1 adserv2-305-sjc2.radiate.com
127.0.0.1 adserv2-306-sjc2.radiate.com
127.0.0.1 adserv2-307-sjc2.radiate.com
127.0.0.1 adserv2-308-sjc2.radiate.com
127.0.0.1 adserv2-309-sjc2.radiate.com
127.0.0.1 adserv2-310-sjc2.radiate.com
127.0.0.1 adserv2-311-sjc2.radiate.com
127.0.0.1 adserv2-312-sjc2.radiate.com
127.0.0.1 adserv3-101-sjc2.radiate.com
127.0.0.1 adserv3-102-sjc2.radiate.com
127.0.0.1 adserv3-103-sjc2.radiate.com
127.0.0.1 adserv3-104-sjc2.radiate.com
127.0.0.1 adserv3-105-sjc2.radiate.com
127.0.0.1 adserv3-106-sjc2.radiate.com
127.0.0.1 adserv3-107-sjc2.radiate.com
127.0.0.1 adserv3-108-sjc2.radiate.com
127.0.0.1 adserv3-201.v3.radiate.com
127.0.0.1 adserv3-202.v3.radiate.com
127.0.0.1 adserv3-203.v3.radiate.com
127.0.0.1 adserv3-204.v3.radiate.com
127.0.0.1 adserv3-205.v3.radiate.com
127.0.0.1 adserv3-206.v3.radiate.com
127.0.0.1 adserv3-207.v3.radiate.com
127.0.0.1 adserv3-208.v3.radiate.com
127.0.0.1 adserv3-401-sjc2.radiate.com
127.0.0.1 adserv3-402-sjc2.radiate.com
127.0.0.1 adserv3-403-sjc2.radiate.com
127.0.0.1 adserv3-404-sjc2.radiate.com
127.0.0.1 adserv3-405-sjc2.radiate.com
127.0.0.1 adserv3-406-sjc2.radiate.com
127.0.0.1 adserv3-407-sjc2.radiate.com
127.0.0.1 adserv3-408-sjc2.radiate.com
127.0.0.1 adsoftware.com
127.0.0.1 aim.adsoftware.com
127.0.0.1 aim.aureate.com
127.0.0.1 aim1.adsoftware.com
127.0.0.1 aim1.aureate.com
127.0.0.1 aim2.adsoftware.com
127.0.0.1 aim2.aureate.com
127.0.0.1 aim3.adsoftware.com
127.0.0.1 aim3.aureate.com
127.0.0.1 aim4.adsoftware.com
127.0.0.1 aim4.aureate.com
127.0.0.1 aim5.adsoftware.com
127.0.0.1 aim5.aureate.com
127.0.0.1 aim6.adsoftware.com
127.0.0.1 alexander.aureate.com
127.0.0.1 ans-test.adsoftware.com
127.0.0.1 ans1.adsoftware.com
127.0.0.1 ans10.adsoftware.com
127.0.0.1 ans2.adsoftware.com
127.0.0.1 ans3.adsoftware.com
127.0.0.1 ans4.adsoftware.com
127.0.0.1 ans5.adsoftware.com
127.0.0.1 ans6.adsoftware.com
127.0.0.1 ans7.adsoftware.com
127.0.0.1 ans8.adsoftware.com
127.0.0.1 ans9.adsoftware.com
127.0.0.1 apc-pdu-1.aureate.com
127.0.0.1 apc-pdu-2.aureate.com
127.0.0.1 aristotle.aureate.com
127.0.0.1 ask-a-chick.com
127.0.0.1 aureate-colo-hp2424m.aureate.com
127.0.0.1 aureate-main-2611.aureate.com
127.0.0.1 aureate.com
127.0.0.1 aureatemedia.com
127.0.0.1 bach.aureate.com
127.0.0.1 bc-208-184-172-192.radiate.com
127.0.0.1 bigmama.radiate.com
127.0.0.1 binarybliss.com
127.0.0.1 bonnie2.radiate.com
127.0.0.1 brinks.radiate.com
127.0.0.1 brutus.radiate.com
127.0.0.1 caesar.aureate.com
127.0.0.1 confucius.aureate.com
127.0.0.1 constantine.aureate.com
127.0.0.1 cook.aureate.com
127.0.0.1 copernicus.aureate.com
127.0.0.1 corona.radiate.com
127.0.0.1 costello.radiate.com
127.0.0.1 curly.aureate.com
127.0.0.1 cyrus.aureate.com
127.0.0.1 deadmanwalking.radiate.com
127.0.0.1 dell.radiate.com
127.0.0.1 dillinger.aureate.com
127.0.0.1 dolphinsfootball.com
127.0.0.1 dosequis.radiate.com
127.0.0.1 download.binarybliss.com
127.0.0.1 foreigner.radiate.com
127.0.0.1 freud.aureate.com
127.0.0.1 ftp.gozilla.com
127.0.0.1 gameboy.aureate.com
127.0.0.1 gd1.radiate.com
127.0.0.1 gizmo.net
127.0.0.1 godzilla.radiate.com
127.0.0.1 gozilla.com
127.0.0.1 group-mail.com
127.0.0.1 gzs-6509.radiate.com
127.0.0.1 gzs-7206.radiate.com
127.0.0.1 gzs-ld.radiate.com
127.0.0.1 h-208-184-172-10.radiate.com
127.0.0.1 h-208-184-172-100.radiate.com
127.0.0.1 h-208-184-172-101.radiate.com
127.0.0.1 h-208-184-172-102.radiate.com
127.0.0.1 h-208-184-172-103.radiate.com
127.0.0.1 h-208-184-172-104.radiate.com
127.0.0.1 h-208-184-172-105.radiate.com
127.0.0.1 h-208-184-172-106.radiate.com
127.0.0.1 h-208-184-172-107.radiate.com
127.0.0.1 h-208-184-172-108.radiate.com
127.0.0.1 h-208-184-172-109.radiate.com
127.0.0.1 h-208-184-172-110.radiate.com
127.0.0.1 h-208-184-172-111.radiate.com
127.0.0.1 h-208-184-172-112.radiate.com
127.0.0.1 h-208-184-172-113.radiate.com
127.0.0.1 h-208-184-172-114.radiate.com
127.0.0.1 h-208-184-172-115.radiate.com
127.0.0.1 h-208-184-172-116.radiate.com
127.0.0.1 h-208-184-172-117.radiate.com
127.0.0.1 h-208-184-172-118.radiate.com
127.0.0.1 h-208-184-172-119.radiate.com
127.0.0.1 h-208-184-172-120.radiate.com
127.0.0.1 h-208-184-172-121.radiate.com
127.0.0.1 h-208-184-172-122.radiate.com
127.0.0.1 h-208-184-172-123.radiate.com
127.0.0.1 h-208-184-172-124.radiate.com
127.0.0.1 h-208-184-172-125.radiate.com
127.0.0.1 h-208-184-172-126.radiate.com
127.0.0.1 h-208-184-172-127.radiate.com
127.0.0.1 h-208-184-172-128.radiate.com
127.0.0.1 h-208-184-172-129.radiate.com
127.0.0.1 h-208-184-172-132.radiate.com
127.0.0.1 h-208-184-172-134.radiate.com
127.0.0.1 h-208-184-172-136.radiate.com
127.0.0.1 h-208-184-172-137.radiate.com
127.0.0.1 h-208-184-172-138.radiate.com
127.0.0.1 h-208-184-172-139.radiate.com
127.0.0.1 h-208-184-172-141.radiate.com
127.0.0.1 h-208-184-172-142.radiate.com
127.0.0.1 h-208-184-172-143.radiate.com
127.0.0.1 h-208-184-172-144.radiate.com
127.0.0.1 h-208-184-172-145.radiate.com
127.0.0.1 h-208-184-172-146.radiate.com
127.0.0.1 h-208-184-172-147.radiate.com
127.0.0.1 h-208-184-172-148.radiate.com
127.0.0.1 h-208-184-172-149.radiate.com
127.0.0.1 h-208-184-172-150.radiate.com
127.0.0.1 h-208-184-172-152.radiate.com
127.0.0.1 h-208-184-172-153.radiate.com
127.0.0.1 h-208-184-172-154.radiate.com
127.0.0.1 h-208-184-172-155.radiate.com
127.0.0.1 h-208-184-172-156.radiate.com
127.0.0.1 h-208-184-172-157.radiate.com
127.0.0.1 h-208-184-172-158.radiate.com
127.0.0.1 h-208-184-172-16.radiate.com
127.0.0.1 h-208-184-172-169.radiate.com
127.0.0.1 h-208-184-172-170.radiate.com
127.0.0.1 h-208-184-172-171.radiate.com
127.0.0.1 h-208-184-172-172.radiate.com
127.0.0.1 h-208-184-172-173.radiate.com
127.0.0.1 h-208-184-172-187.radiate.com
127.0.0.1 h-208-184-172-188.radiate.com
127.0.0.1 h-208-184-172-191.radiate.com
127.0.0.1 h-208-184-172-192.radiate.com
127.0.0.1 h-208-184-172-2.radiate.com
127.0.0.1 h-208-184-172-208.radiate.com
127.0.0.1 h-208-184-172-209.radiate.com
127.0.0.1 h-208-184-172-21.radiate.com
127.0.0.1 h-208-184-172-210.radiate.com
127.0.0.1 h-208-184-172-22.radiate.com
127.0.0.1 h-208-184-172-221.radiate.com
127.0.0.1 h-208-184-172-222.radiate.com
127.0.0.1 h-208-184-172-224.radiate.com
127.0.0.1 h-208-184-172-23.radiate.com
127.0.0.1 h-208-184-172-239.radiate.com
127.0.0.1 h-208-184-172-24.radiate.com
127.0.0.1 h-208-184-172-240.radiate.com
127.0.0.1 h-208-184-172-241.radiate.com
127.0.0.1 h-208-184-172-242.radiate.com
127.0.0.1 h-208-184-172-243.radiate.com
127.0.0.1 h-208-184-172-244.radiate.com
127.0.0.1 h-208-184-172-245.radiate.com
127.0.0.1 h-208-184-172-246.radiate.com
127.0.0.1 h-208-184-172-247.radiate.com
127.0.0.1 h-208-184-172-248.radiate.com
127.0.0.1 h-208-184-172-249.radiate.com
127.0.0.1 h-208-184-172-25.radiate.com
127.0.0.1 h-208-184-172-250.radiate.com
127.0.0.1 h-208-184-172-251.radiate.com
127.0.0.1 h-208-184-172-252.radiate.com
127.0.0.1 h-208-184-172-253.radiate.com
127.0.0.1 h-208-184-172-254.radiate.com
127.0.0.1 h-208-184-172-26.radiate.com
127.0.0.1 h-208-184-172-27.radiate.com
127.0.0.1 h-208-184-172-28.radiate.com
127.0.0.1 h-208-184-172-30.radiate.com
127.0.0.1 h-208-184-172-39.radiate.com
127.0.0.1 h-208-184-172-46.radiate.com
127.0.0.1 h-208-184-172-52.radiate.com
127.0.0.1 h-208-184-172-54.radiate.com
127.0.0.1 h-208-184-172-55.radiate.com
127.0.0.1 h-208-184-172-57.radiate.com
127.0.0.1 h-208-184-172-58.radiate.com
127.0.0.1 h-208-184-172-59.radiate.com
127.0.0.1 h-208-184-172-60.radiate.com
127.0.0.1 h-208-184-172-63.radiate.com
127.0.0.1 h-208-184-172-64.radiate.com
127.0.0.1 h-208-184-172-65.radiate.com
127.0.0.1 h-208-184-172-66.radiate.com
127.0.0.1 h-208-184-172-67.radiate.com
127.0.0.1 h-208-184-172-68.radiate.com
127.0.0.1 h-208-184-172-69.radiate.com
127.0.0.1 h-208-184-172-70.radiate.com
127.0.0.1 h-208-184-172-71.radiate.com
127.0.0.1 h-208-184-172-72.radiate.com
127.0.0.1 h-208-184-172-73.radiate.com
127.0.0.1 h-208-184-172-74.radiate.com
127.0.0.1 h-208-184-172-75.radiate.com
127.0.0.1 h-208-184-172-76.radiate.com
127.0.0.1 h-208-184-172-77.radiate.com
127.0.0.1 h-208-184-172-78.radiate.com
127.0.0.1 h-208-184-172-79.radiate.com
127.0.0.1 h-208-184-172-80.radiate.com
127.0.0.1 h-208-184-172-81.radiate.com
127.0.0.1 h-208-184-172-82.radiate.com
127.0.0.1 h-208-184-172-83.radiate.com
127.0.0.1 h-208-184-172-84.radiate.com
127.0.0.1 h-208-184-172-85.radiate.com
127.0.0.1 h-208-184-172-86.radiate.com
127.0.0.1 h-208-184-172-87.radiate.com
127.0.0.1 h-208-184-172-88.radiate.com
127.0.0.1 h-208-184-172-89.radiate.com
127.0.0.1 h-208-184-172-9.radiate.com
127.0.0.1 h-208-184-172-90.radiate.com
127.0.0.1 h-208-184-172-91.radiate.com
127.0.0.1 h-208-184-172-92.radiate.com
127.0.0.1 h-208-184-172-93.radiate.com
127.0.0.1 h-208-184-172-94.radiate.com
127.0.0.1 h-208-184-172-95.radiate.com
127.0.0.1 h-208-184-172-96.radiate.com
127.0.0.1 h-208-184-172-97.radiate.com
127.0.0.1 h-208-184-172-98.radiate.com
127.0.0.1 h-208-184-172-99.radiate.com
127.0.0.1 h-216-37-13-175.aureate.com
127.0.0.1 h-216-37-13-176.aureate.com
127.0.0.1 h-216-37-13-177.aureate.com
127.0.0.1 h-216-37-13-178.aureate.com
127.0.0.1 h-216-37-13-179.aureate.com
127.0.0.1 h-216-37-13-180.aureate.com
127.0.0.1 h-216-37-13-181.aureate.com
127.0.0.1 h-216-37-13-182.aureate.com
127.0.0.1 h-216-37-13-183.aureate.com
127.0.0.1 h-216-37-13-184.aureate.com
127.0.0.1 h-216-37-13-185.aureate.com
127.0.0.1 h-216-37-13-186.aureate.com
127.0.0.1 ind-oc-csco7204.aureate.com
127.0.0.1 insert.aureate.com
127.0.0.1 ip216-37-13-100.aureate.com
127.0.0.1 ip216-37-13-101.aureate.com
127.0.0.1 ip216-37-13-102.aureate.com
127.0.0.1 ip216-37-13-103.aureate.com
127.0.0.1 ip216-37-13-104.aureate.com
127.0.0.1 ip216-37-13-105.aureate.com
127.0.0.1 ip216-37-13-106.aureate.com
127.0.0.1 ip216-37-13-107.aureate.com
127.0.0.1 ip216-37-13-108.aureate.com
127.0.0.1 ip216-37-13-109.aureate.com
127.0.0.1 ip216-37-13-110.aureate.com
127.0.0.1 ip216-37-13-111.aureate.com
127.0.0.1 ip216-37-13-112.aureate.com
127.0.0.1 ip216-37-13-113.aureate.com
127.0.0.1 ip216-37-13-114.aureate.com
127.0.0.1 ip216-37-13-115.aureate.com
127.0.0.1 ip216-37-13-116.aureate.com
127.0.0.1 ip216-37-13-117.aureate.com
127.0.0.1 ip216-37-13-118.aureate.com
127.0.0.1 ip216-37-13-119.aureate.com
127.0.0.1 ip216-37-13-120.aureate.com
127.0.0.1 ip216-37-13-121.aureate.com
127.0.0.1 ip216-37-13-122.aureate.com
127.0.0.1 ip216-37-13-123.aureate.com
127.0.0.1 ip216-37-13-124.aureate.com
127.0.0.1 ip216-37-13-125.aureate.com
127.0.0.1 ip216-37-13-126.aureate.com
127.0.0.1 ip216-37-13-253.aureate.com
127.0.0.1 ip216-37-13-254.aureate.com
127.0.0.1 ip216-37-13-91.aureate.com
127.0.0.1 ip216-37-13-92.aureate.com
127.0.0.1 ip216-37-13-93.aureate.com
127.0.0.1 ip216-37-13-94.aureate.com
127.0.0.1 ip216-37-13-95.aureate.com
127.0.0.1 ip216-37-13-96.aureate.com
127.0.0.1 ip216-37-13-97.aureate.com
127.0.0.1 ip216-37-13-98.aureate.com
127.0.0.1 ip216-37-13-99.aureate.com
127.0.0.1 jerry.radiate.com
127.0.0.1 jules.aureate.com
127.0.0.1 jung.radiate.com
127.0.0.1 larry.aureate.com
127.0.0.1 laurell.radiate.com
127.0.0.1 lenin.aureate.com
127.0.0.1 lincoln.aureate.com
127.0.0.1 littlebear1.radiate.com
127.0.0.1 littlebear2.radiate.com
127.0.0.1 littlepapa1.radiate.com
127.0.0.1 littlepapa2.radiate.com
127.0.0.1 littlepapa3.radiate.com
127.0.0.1 lost-souls.radiate.com
127.0.0.1 lottomatic.aureate.com
127.0.0.1 maedge.com
127.0.0.1 mail-prime.radiate.com
127.0.0.1 mail.aureate.com
127.0.0.1 mail.radiate.com
127.0.0.1 mail2.radiate.com
127.0.0.1 manage.aureate.com
127.0.0.1 mao-test.aureate.com
127.0.0.1 media1.adsoftware.com
127.0.0.1 media1.aureate.com
127.0.0.1 message-board.aureate.com
127.0.0.1 miller.aureate.com
127.0.0.1 mirror.gozilla.com
127.0.0.1 moe.aureate.com
127.0.0.1 morse.aureate.com
127.0.0.1 mothra.aureate.com
127.0.0.1 mystique.radiate.com
127.0.0.1 napoleon.aureate.com
127.0.0.1 ns.aureate.com
127.0.0.1 ns2.aureate.com
127.0.0.1 ns3.aureate.com
127.0.0.1 octavian.aureate.com
127.0.0.1 offline.adsoftware.com
127.0.0.1 orangesoda.com
127.0.0.1 orion.aureate.com
127.0.0.1 orion.radiate.com
127.0.0.1 orphan1.radiate.com
127.0.0.1 orphan2.radiate.com
127.0.0.1 overflow.adsoftware.com
127.0.0.1 patton.aureate.com
127.0.0.1 patton.radiate.com
127.0.0.1 pavlov.aureate.com
127.0.0.1 payload.aureate.com
127.0.0.1 pdu-a-sjc2.radiate.com
127.0.0.1 pdu-b-sjc2.radiate.com
127.0.0.1 pdu-c-sjc2.radiate.com
127.0.0.1 pdu-d-sjc2.radiate.com
127.0.0.1 pdu-e-sjc2.radiate.com
127.0.0.1 pericles.aureate.com
127.0.0.1 pix.radiate.com
127.0.0.1 pub-g.ifrance.com
127.0.0.1 radar.radiate.com
127.0.0.1 radiate.com
127.0.0.1 radp-520-sjc2.radiate.com
127.0.0.1 radr-7206-sjc2.radiate.com
127.0.0.1 radsw-2924xl-sjc2.radiate.com
127.0.0.1 radv2ld-416-sjc2.radiate.com
127.0.0.1 revere.radiate.com
127.0.0.1 rodan.aureate.com
127.0.0.1 sargeant.radiate.com
127.0.0.1 search.gozilla.com
127.0.0.1 seawood.org
127.0.0.1 secure.aureate.com
127.0.0.1 secure.radiate.com
127.0.0.1 shemp.aureate.com
127.0.0.1 SJC-2924XL1.radiate.com
127.0.0.1 SJC-CSCO2621.radiate.com
127.0.0.1 SJC-CSCO6509A.radiate.com
127.0.0.1 SJC-HP2421M1.radiate.com
127.0.0.1 SJC-HP4000M1.radiate.com
127.0.0.1 SJC-HP4000M2.radiate.com
127.0.0.1 SJC2-AN-CSCO2924XL2.radiate.com
127.0.0.1 SJC2-AN-CSCO7206A.radiate.com
127.0.0.1 socrates.aureate.com
127.0.0.1 stalin.radiate.com
127.0.0.1 support.gozilla.com
127.0.0.1 switch.aureate.com
127.0.0.1 sylvester.radiate.com
127.0.0.1 taft.aureate.com
127.0.0.1 tesla.aureate.com
127.0.0.1 tom.radiate.com
127.0.0.1 tucows.orangesoda.com
127.0.0.1 tweety.radiate.com
127.0.0.1 voltaire.radiate.com
127.0.0.1 washington.aureate.com
127.0.0.1 wcoyote.radiate.com
127.0.0.1 webad1.adsoftware.com
127.0.0.1 www.aureate.com
127.0.0.1 www.aureatemedia.com
127.0.0.1 www.binarybliss.com
127.0.0.1 www.gizmo.net
127.0.0.1 www.gozilla.com
127.0.0.1 www.group-mail.com
127.0.0.1 www.orangesoda.com
127.0.0.1 www.radiate.com
127.0.0.1 x.aureate.com
127.0.0.1 x.radiate.com
127.0.0.1 york.aureate.com
127.0.0.1 cydoor.com
127.0.0.1 rg2.com
127.0.0.1 rg2nc3.rg2.com
127.0.0.1 www.cydoor.com
127.0.0.1 www.rg1.com
127.0.0.1 www.rg10.com
127.0.0.1 www.rg2.com
127.0.0.1 www.rg4.com
127.0.0.1 www.rg5.com
127.0.0.1 www.rg6.com
127.0.0.1 www.rg7.com
127.0.0.1 www.rg8.com
127.0.0.1 www.rg9.com
127.0.0.1 alma.dev.cometsystems.com
127.0.0.1 alma.qa.cometsystems.com
127.0.0.1 aphrodite.cometsystems.com
127.0.0.1 asimov.cometsystems.com
127.0.0.1 beta-test.dev.cometsystems.com
127.0.0.1 beta.cometsystems.com
127.0.0.1 chat.cometsystems.com
127.0.0.1 comet.com
127.0.0.1 cometcursor.com
127.0.0.1 cometsystems.com
127.0.0.1 cometzone.com
127.0.0.1 cometzone.cometsystems.com
127.0.0.1 cometzone.qa.cometsystems.com
127.0.0.1 content.cometsystems.com
127.0.0.1 cps.yn.cometsystems.com
127.0.0.1 csdev01.dev.cometsystems.com
127.0.0.1 csdev02.cometsystems.com
127.0.0.1 csprod01.cometsystems.com
127.0.0.1 csprod05.cometsystems.com
127.0.0.1 csprod06.cometsystems.com
127.0.0.1 csprod08.cometsystems.com
127.0.0.1 cursors.cometsystems.com
127.0.0.1 czfarm.cometsystems.com
127.0.0.1 czfiles-1.cometsystems.com
127.0.0.1 czfiles-2.cometsystems.com
127.0.0.1 czfiles.cometsystems.com
127.0.0.1 dhcp152.cometsystems.com
127.0.0.1 digex-gw.cometsystems.com
127.0.0.1 download.cometsystems.com
127.0.0.1 download.dev.cometsystems.com
127.0.0.1 download2.cometsystems.com
127.0.0.1 download3.cometsystems.com
127.0.0.1 exodus.cometsystems.com
127.0.0.1 fgc-gw.cometsystems.com
127.0.0.1 files.cometsystems.com
127.0.0.1 files.dev.cometsystems.com
127.0.0.1 files2.cometsystems.com
127.0.0.1 galileo.cometsystems.com
127.0.0.1 guys.cometsystems.com
127.0.0.1 hale-bopp.cometsystems.com
127.0.0.1 halley.cometsystems.com
127.0.0.1 helium.cometsystems.com
127.0.0.1 hydrogen.cometsystems.com
127.0.0.1 jupiter.cometsystems.com
127.0.0.1 kepler.cometsystems.com
127.0.0.1 liko.cometsystems.com
127.0.0.1 lists.cometsystems.com
127.0.0.1 lithium.cometsystems.com
127.0.0.1 livecursors.com
127.0.0.1 livecursors.dev.cometsystems.com
127.0.0.1 log.cc.cometsystems.com
127.0.0.1 mcc.cometsystems.com
127.0.0.1 mcc.qa.cometsystems.com
127.0.0.1 md.yn.cometsystems.com
127.0.0.1 minerva.cometsystems.com
127.0.0.1 mockups.cometsystems.com
127.0.0.1 mycometcursor.com
127.0.0.1 neon.cometsystems.com
127.0.0.1 neptune.cometsystems.com
127.0.0.1 NS1.COMETSYSTEMS.COM
127.0.0.1 NS2.COMETSYSTEMS.COM
127.0.0.1 pa.yn.cometsystems.com
127.0.0.1 pm.yn.cometsystems.com
127.0.0.1 reg.cc.cometsystems.com
127.0.0.1 sagan.cometsystems.com
127.0.0.1 saturn.cometsystems.com
127.0.0.1 savvis-gw.cometsystems.com
127.0.0.1 sk.cc.cometsystems.com
127.0.0.1 ssn.cc.cometsystems.com
127.0.0.1 terisias.cometsystems.com
127.0.0.1 uranus.cometsystems.com
127.0.0.1 venus.cometsystems.com
127.0.0.1 ver.cc.cometsystems.com
127.0.0.1 voyager1.cometsystems.com
127.0.0.1 www.comet.com
127.0.0.1 www.cometcursor.com
127.0.0.1 www.cometsystems.com
127.0.0.1 www.cometzone.com
127.0.0.1 www.dev.cometsystems.com
127.0.0.1 www.livecursors.com
127.0.0.1 www.mycometcursor.com
127.0.0.1 www.qa.cometsystems.com
127.0.0.1 yellownet.cometsystems.com
127.0.0.1 yn.cometsystems.com
127.0.0.1 123banners.com
127.0.0.1 control.123banners.com
127.0.0.1 ftp.123banners.com
127.0.0.1 ftp.control.123banners.com
127.0.0.1 www.123banners.com
127.0.0.1 247media.com
127.0.0.1 ad.247media.com
127.0.0.1 ad.connect.247media.com
127.0.0.1 adfinity.247media.com
127.0.0.1 adfinity0.247media.com
127.0.0.1 adfinity1.247media.com
127.0.0.1 adfinity10.247media.com
127.0.0.1 adfinity100.247media.com
127.0.0.1 adfinity11.247media.com
127.0.0.1 adfinity12.247media.com
127.0.0.1 adfinity14.247media.com
127.0.0.1 adfinity15.247media.com
127.0.0.1 adfinity16.247media.com
127.0.0.1 adfinity17.247media.com
127.0.0.1 adfinity18.247media.com
127.0.0.1 adfinity19.247media.com
127.0.0.1 adfinity2.247media.com
127.0.0.1 adfinity20.247media.com
127.0.0.1 adfinity21.247media.com
127.0.0.1 adfinity22.247media.com
127.0.0.1 adfinity23.247media.com
127.0.0.1 adfinity24.247media.com
127.0.0.1 adfinity25.247media.com
127.0.0.1 adfinity26.247media.com
127.0.0.1 adfinity27.247media.com
127.0.0.1 adfinity28.247media.com
127.0.0.1 adfinity29.247media.com
127.0.0.1 adfinity3.247media.com
127.0.0.1 adfinity30.247media.com
127.0.0.1 adfinity31.247media.com
127.0.0.1 adfinity32.247media.com
127.0.0.1 adfinity33.247media.com
127.0.0.1 adfinity34.247media.com
127.0.0.1 adfinity35.247media.com
127.0.0.1 adfinity36.247media.com
127.0.0.1 adfinity37.247media.com
127.0.0.1 adfinity38.247media.com
127.0.0.1 adfinity39.247media.com
127.0.0.1 adfinity4.247media.com
127.0.0.1 adfinity40.247media.com
127.0.0.1 adfinity41.247media.com
127.0.0.1 adfinity42.247media.com
127.0.0.1 adfinity43.247media.com
127.0.0.1 adfinity44.247media.com
127.0.0.1 adfinity45.247media.com
127.0.0.1 adfinity46.247media.com
127.0.0.1 adfinity47.247media.com
127.0.0.1 adfinity48.247media.com
127.0.0.1 adfinity49.247media.com
127.0.0.1 adfinity5.247media.com
127.0.0.1 adfinity50.247media.com
127.0.0.1 adfinity51.247media.com
127.0.0.1 adfinity52.247media.com
127.0.0.1 adfinity53.247media.com
127.0.0.1 adfinity54.247media.com
127.0.0.1 adfinity55.247media.com
127.0.0.1 adfinity56.247media.com
127.0.0.1 adfinity57.247media.com
127.0.0.1 adfinity58.247media.com
127.0.0.1 adfinity59.247media.com
127.0.0.1 adfinity6.247media.com
127.0.0.1 adfinity60.247media.com
127.0.0.1 adfinity61.247media.com
127.0.0.1 adfinity62.247media.com
127.0.0.1 adfinity63.247media.com
127.0.0.1 adfinity64.247media.com
127.0.0.1 adfinity65.247media.com
127.0.0.1 adfinity66.247media.com
127.0.0.1 adfinity67.247media.com
127.0.0.1 adfinity68.247media.com
127.0.0.1 adfinity69.247media.com
127.0.0.1 adfinity7.247media.com
127.0.0.1 adfinity70.247media.com
127.0.0.1 adfinity71.247media.com
127.0.0.1 adfinity72.247media.com
127.0.0.1 adfinity73.247media.com
127.0.0.1 adfinity74.247media.com
127.0.0.1 adfinity75.247media.com
127.0.0.1 adfinity76.247media.com
127.0.0.1 adfinity77.247media.com
127.0.0.1 adfinity78.247media.com
127.0.0.1 adfinity79.247media.com
127.0.0.1 adfinity8.247media.com
127.0.0.1 adfinity80.247media.com
127.0.0.1 adfinity81.247media.com
127.0.0.1 adfinity82.247media.com
127.0.0.1 adfinity83.247media.com
127.0.0.1 adfinity84.247media.com
127.0.0.1 adfinity85.247media.com
127.0.0.1 adfinity86.247media.com
127.0.0.1 adfinity87.247media.com
127.0.0.1 adfinity88.247media.com
127.0.0.1 adfinity89.247media.com
127.0.0.1 adfinity9.247media.com
127.0.0.1 adfinity90.247media.com
127.0.0.1 adfinity91.247media.com
127.0.0.1 adfinity92.247media.com
127.0.0.1 adfinity93.247media.com
127.0.0.1 adfinity94.247media.com
127.0.0.1 adfinity95.247media.com
127.0.0.1 adfinity96.247media.com
127.0.0.1 adfinity97.247media.com
127.0.0.1 adfinity98.247media.com
127.0.0.1 adfinity99.247media.com
127.0.0.1 adfinityp.247media.com
127.0.0.1 adfinityt.247media.com
127.0.0.1 adserh1.sabela.com
127.0.0.1 adserh2.sabela.com
127.0.0.1 adserh3.sabela.com
127.0.0.1 adserh4.sabela.com
127.0.0.1 adserv.247media.com
127.0.0.1 adserw1.sabela.com
127.0.0.1 adserw2.sabela.com
127.0.0.1 adserw3.sabela.com
127.0.0.1 adserw4.sabela.com
127.0.0.1 adserw5.sabela.com
127.0.0.1 adserw6.sabela.com
127.0.0.1 agami.247media.com
127.0.0.1 ap.www.sabela.com
127.0.0.1 au.www.sabela.com
127.0.0.1 backup.247media.com
127.0.0.1 bart-alias1.247media.com
127.0.0.1 bart-alias2.247media.com
127.0.0.1 bart-alias3.247media.com
127.0.0.1 bart-alias4.247media.com
127.0.0.1 bart-alias5.247media.com
127.0.0.1 bart-qfe1.247media.com
127.0.0.1 bart-qfe2.247media.com
127.0.0.1 bart-qfe3.247media.com
127.0.0.1 bart-qfe4.247media.com
127.0.0.1 bart.247media.com
127.0.0.1 beta-adserv.247media.com
127.0.0.1 beta-mediaserv.247media.com
127.0.0.1 bounce.247media.com
127.0.0.1 campaigns.247media.com
127.0.0.1 CHI-Broadcast.247media.com
127.0.0.1 CHI-FR-GW.247media.com
127.0.0.1 CHI-NETWORK.247media.com
127.0.0.1 cliqnow.247media.com
127.0.0.1 connect.247media.ads.link4ads.com
127.0.0.1 connect.247media.com
127.0.0.1 copper.247media.com
127.0.0.1 creative.247media.com
127.0.0.1 cz1.247media.com
127.0.0.1 cz2.247media.com
127.0.0.1 cz3.247media.com
127.0.0.1 cz4.247media.com
127.0.0.1 DAL-Broadcast.247media.com
127.0.0.1 DAL-FR-GW.247media.com
127.0.0.1 DAL-NETWORK.247media.com
127.0.0.1 dbsera1.sabela.com
127.0.0.1 dbsera2.sabela.com
127.0.0.1 dbsere1.sabela.com
127.0.0.1 dbserh1.sabela.com
127.0.0.1 dbserh2.sabela.com
127.0.0.1 dbserh3.sabela.com
127.0.0.1 dbserh4.sabela.com
127.0.0.1 dbserv1.sabela.com
127.0.0.1 dbserw1.sabela.com
127.0.0.1 dbserw2.sabela.com
127.0.0.1 dbserw3.sabela.com
127.0.0.1 dbserw4.sabela.com
127.0.0.1 dbserw5.sabela.com
127.0.0.1 dbserw6.sabela.com
127.0.0.1 dbstagew1.sabela.com
127.0.0.1 dev-ad1.247media.com
127.0.0.1 dev-qb1.247media.com
127.0.0.1 dev-qm1.247media.com
127.0.0.1 dev-qs1.247media.com
127.0.0.1 exchange.247media.com
127.0.0.1 fesera1.sabela.com
127.0.0.1 fesera2.sabela.com
127.0.0.1 fesera3.sabela.com
127.0.0.1 fesera4.sabela.com
127.0.0.1 fesera5.sabela.com
127.0.0.1 fesera6.sabela.com
127.0.0.1 fesera7.sabela.com
127.0.0.1 fesera8.sabela.com
127.0.0.1 fesere1.sabela.com
127.0.0.1 fesere2.sabela.com
127.0.0.1 fesere3.sabela.com
127.0.0.1 fesere4.sabela.com
127.0.0.1 feserh1.sabela.com
127.0.0.1 feserh10.sabela.com
127.0.0.1 feserh11.sabela.com
127.0.0.1 feserh12.sabela.com
127.0.0.1 feserh13.sabela.com
127.0.0.1 feserh14.sabela.com
127.0.0.1 feserh15.sabela.com
127.0.0.1 feserh16.sabela.com
127.0.0.1 feserh17.sabela.com
127.0.0.1 feserh18.sabela.com
127.0.0.1 feserh19.sabela.com
127.0.0.1 feserh2.sabela.com
127.0.0.1 feserh20.sabela.com
127.0.0.1 feserh21.sabela.com
127.0.0.1 feserh22.sabela.com
127.0.0.1 feserh23.sabela.com
127.0.0.1 feserh24.sabela.com
127.0.0.1 feserh25.sabela.com
127.0.0.1 feserh26.sabela.com
127.0.0.1 feserh27.sabela.com
127.0.0.1 feserh28.sabela.com
127.0.0.1 feserh29.sabela.com
127.0.0.1 feserh3.sabela.com
127.0.0.1 feserh30.sabela.com
127.0.0.1 feserh4.sabela.com
127.0.0.1 feserh5.sabela.com
127.0.0.1 feserh6.sabela.com
127.0.0.1 feserh7.sabela.com
127.0.0.1 feserh8.sabela.com
127.0.0.1 feserh9.sabela.com
127.0.0.1 feserw10.sabela.com
127.0.0.1 feserw11.sabela.com
127.0.0.1 feserw12.sabela.com
127.0.0.1 feserw3.sabela.com
127.0.0.1 feserw4.sabela.com
127.0.0.1 ftp.247media.com
127.0.0.1 FW-1250.247media.com
127.0.0.1 gk-redbank.247media.com
127.0.0.1 goldmine-ny.247media.com
127.0.0.1 GW-1250-E0.247media.com
127.0.0.1 GW-1250-E1.247media.com
127.0.0.1 GW-1250-S0.247media.com
127.0.0.1 gw-7200-1250.247media.com
127.0.0.1 GW-915-S31.247media.com
127.0.0.1 GW-GC-VA-FE10.247media.com
127.0.0.1 GW-GC-VA-FE20.247media.com
127.0.0.1 gw-redbank.247media.com
127.0.0.1 helpdesk.247media.com
127.0.0.1 homer-old.247media.com
127.0.0.1 homer-qfe1-old.247media.com
127.0.0.1 homer-qfe1.247media.com
127.0.0.1 homer-qfe2-old.247media.com
127.0.0.1 homer-qfe2.247media.com
127.0.0.1 homer-qfe3-old.247media.com
127.0.0.1 homer-qfe3.247media.com
127.0.0.1 homer-qfe4-old.247media.com
127.0.0.1 homer-qfe4.247media.com
127.0.0.1 homer.247media.com
127.0.0.1 host10.247media.com
127.0.0.1 host100.247media.com
127.0.0.1 host101.247media.com
127.0.0.1 host102.247media.com
127.0.0.1 host103.247media.com
127.0.0.1 host104.247media.com
127.0.0.1 host105.247media.com
127.0.0.1 host106.247media.com
127.0.0.1 host107.247media.com
127.0.0.1 host108.247media.com
127.0.0.1 host109.247media.com
127.0.0.1 host11.247media.com
127.0.0.1 host110.247media.com
127.0.0.1 host111.247media.com
127.0.0.1 host112.247media.com
127.0.0.1 host113.247media.com
127.0.0.1 host114.247media.com
127.0.0.1 host115.247media.com
127.0.0.1 host116.247media.com
127.0.0.1 host117.247media.com
127.0.0.1 host118.247media.com
127.0.0.1 host119.247media.com
127.0.0.1 host12.247media.com
127.0.0.1 host120.247media.com
127.0.0.1 host121.247media.com
127.0.0.1 host122.247media.com
127.0.0.1 host123.247media.com
127.0.0.1 host124.247media.com
127.0.0.1 host125.247media.com
127.0.0.1 host126.247media.com
127.0.0.1 host127.247media.com
127.0.0.1 host128.247media.com
127.0.0.1 host129.247media.com
127.0.0.1 host130.247media.com
127.0.0.1 host131.247media.com
127.0.0.1 host132.247media.com
127.0.0.1 host133.247media.com
127.0.0.1 host134.247media.com
127.0.0.1 host135.247media.com
127.0.0.1 host136.247media.com
127.0.0.1 host137.247media.com
127.0.0.1 host138.247media.com
127.0.0.1 host139.247media.com
127.0.0.1 host14.247media.com
127.0.0.1 host140.247media.com
127.0.0.1 host141.247media.com
127.0.0.1 host142.247media.com
127.0.0.1 host143.247media.com
127.0.0.1 host144.247media.com
127.0.0.1 host145.247media.com
127.0.0.1 host146.247media.com
127.0.0.1 host147.247media.com
127.0.0.1 host148.247media.com
127.0.0.1 host149.247media.com
127.0.0.1 host15.247media.com
127.0.0.1 host150.247media.com
127.0.0.1 host151.247media.com
127.0.0.1 host152.247media.com
127.0.0.1 host153.247media.com
127.0.0.1 host154.247media.com
127.0.0.1 host155.247media.com
127.0.0.1 host156.247media.com
127.0.0.1 host157.247media.com
127.0.0.1 host158.247media.com
127.0.0.1 host159.247media.com
127.0.0.1 host16.247media.com
127.0.0.1 host160.247media.com
127.0.0.1 host161.247media.com
127.0.0.1 host162.247media.com
127.0.0.1 host163.247media.com
127.0.0.1 host164.247media.com
127.0.0.1 host165.247media.com
127.0.0.1 host166.247media.com
127.0.0.1 host167.247media.com
127.0.0.1 host168.247media.com
127.0.0.1 host169.247media.com
127.0.0.1 host17.247media.com
127.0.0.1 host170.247media.com
127.0.0.1 host171.247media.com
127.0.0.1 host172.247media.com
127.0.0.1 host173.247media.com
127.0.0.1 host174.247media.com
127.0.0.1 host175.247media.com
127.0.0.1 host176.247media.com
127.0.0.1 host177.247media.com
127.0.0.1 host178.247media.com
127.0.0.1 host179.247media.com
127.0.0.1 host18.247media.com
127.0.0.1 host180.247media.com
127.0.0.1 host181.247media.com
127.0.0.1 host182.247media.com
127.0.0.1 host183.247media.com
127.0.0.1 host184.247media.com
127.0.0.1 host185.247media.com
127.0.0.1 host186.247media.com
127.0.0.1 host187.247media.com
127.0.0.1 host188.247media.com
127.0.0.1 host189.247media.com
127.0.0.1 host19.247media.com
127.0.0.1 host190.247media.com
127.0.0.1 host191.247media.com
127.0.0.1 host192.247media.com
127.0.0.1 host193.247media.com
127.0.0.1 host194.247media.com
127.0.0.1 host195.247media.com
127.0.0.1 host196.247media.com
127.0.0.1 host197.247media.com
127.0.0.1 host198.247media.com
127.0.0.1 host199.247media.com
127.0.0.1 host20.247media.com
127.0.0.1 host200.247media.com
127.0.0.1 host201.247media.com
127.0.0.1 host202.247media.com
127.0.0.1 host203.247media.com
127.0.0.1 host204.247media.com
127.0.0.1 host205.247media.com
127.0.0.1 host206.247media.com
127.0.0.1 host207.247media.com
127.0.0.1 host208.247media.com
127.0.0.1 host209.247media.com
127.0.0.1 host21.247media.com
127.0.0.1 host210.247media.com
127.0.0.1 host211.247media.com
127.0.0.1 host212.247media.com
127.0.0.1 host213.247media.com
127.0.0.1 host214.247media.com
127.0.0.1 host215.247media.com
127.0.0.1 host216.247media.com
127.0.0.1 host217.247media.com
127.0.0.1 host218.247media.com
127.0.0.1 host219.247media.com
127.0.0.1 host22.247media.com
127.0.0.1 host220.247media.com
127.0.0.1 host221.247media.com
127.0.0.1 host222.247media.com
127.0.0.1 host223.247media.com
127.0.0.1 host224.247media.com
127.0.0.1 host225.247media.com
127.0.0.1 host226.247media.com
127.0.0.1 host227.247media.com
127.0.0.1 host228.247media.com
127.0.0.1 host229.247media.com
127.0.0.1 host23.247media.com
127.0.0.1 host230.247media.com
127.0.0.1 host231.247media.com
127.0.0.1 host232.247media.com
127.0.0.1 host233.247media.com
127.0.0.1 host234.247media.com
127.0.0.1 host235.247media.com
127.0.0.1 host236.247media.com
127.0.0.1 host237.247media.com
127.0.0.1 host238.247media.com
127.0.0.1 host239.247media.com
127.0.0.1 host24.247media.com
127.0.0.1 host240.247media.com
127.0.0.1 host241.247media.com
127.0.0.1 host242.247media.com
127.0.0.1 host243.247media.com
127.0.0.1 host244.247media.com
127.0.0.1 host245.247media.com
127.0.0.1 host246.247media.com
127.0.0.1 host247.247media.com
127.0.0.1 host248.247media.com
127.0.0.1 host249.247media.com
127.0.0.1 host25.247media.com
127.0.0.1 host250.247media.com
127.0.0.1 host251.247media.com
127.0.0.1 host252.247media.com
127.0.0.1 host253.247media.com
127.0.0.1 host254.247media.com
127.0.0.1 host26.247media.com
127.0.0.1 host27.247media.com
127.0.0.1 host28.247media.com
127.0.0.1 host29.247media.com
127.0.0.1 host3.247media.com
127.0.0.1 host30.247media.com
127.0.0.1 host31.247media.com
127.0.0.1 host32.247media.com
127.0.0.1 host33.247media.com
127.0.0.1 host34.247media.com
127.0.0.1 host35.247media.com
127.0.0.1 host36.247media.com
127.0.0.1 host37.247media.com
127.0.0.1 host38.247media.com
127.0.0.1 host39.247media.com
127.0.0.1 host40.247media.com
127.0.0.1 host41.247media.com
127.0.0.1 host42.247media.com
127.0.0.1 host43.247media.com
127.0.0.1 host44.247media.com
127.0.0.1 host45.247media.com
127.0.0.1 host46.247media.com
127.0.0.1 host47.247media.com
127.0.0.1 host48.247media.com
127.0.0.1 host49.247media.com
127.0.0.1 host5.247media.com
127.0.0.1 host50.247media.com
127.0.0.1 host51.247media.com
127.0.0.1 host52.247media.com
127.0.0.1 host53.247media.com
127.0.0.1 host54.247media.com
127.0.0.1 host55.247media.com
127.0.0.1 host56.247media.com
127.0.0.1 host57.247media.com
127.0.0.1 host58.247media.com
127.0.0.1 host59.247media.com
127.0.0.1 host6.247media.com
127.0.0.1 host60.247media.com
127.0.0.1 host61.247media.com
127.0.0.1 host62.247media.com
127.0.0.1 host63.247media.com
127.0.0.1 host64.247media.com
127.0.0.1 host65.247media.com
127.0.0.1 host66.247media.com
127.0.0.1 host67.247media.com
127.0.0.1 host68.247media.com
127.0.0.1 host69.247media.com
127.0.0.1 host7.247media.com
127.0.0.1 host70.247media.com
127.0.0.1 host71.247media.com
127.0.0.1 host72.247media.com
127.0.0.1 host73.247media.com
127.0.0.1 host74.247media.com
127.0.0.1 host75.247media.com
127.0.0.1 host76.247media.com
127.0.0.1 host77.247media.com
127.0.0.1 host78.247media.com
127.0.0.1 host79.247media.com
127.0.0.1 host8.247media.com
127.0.0.1 host80.247media.com
127.0.0.1 host81.247media.com
127.0.0.1 host82.247media.com
127.0.0.1 host83.247media.com
127.0.0.1 host84.247media.com
127.0.0.1 host85.247media.com
127.0.0.1 host86.247media.com
127.0.0.1 host87.247media.com
127.0.0.1 host88.247media.com
127.0.0.1 host89.247media.com
127.0.0.1 host9.247media.com
127.0.0.1 host90.247media.com
127.0.0.1 host91.247media.com
127.0.0.1 host92.247media.com
127.0.0.1 host93.247media.com
127.0.0.1 host94.247media.com
127.0.0.1 host95.247media.com
127.0.0.1 host96.247media.com
127.0.0.1 host97.247media.com
127.0.0.1 host98.247media.com
127.0.0.1 host99.247media.com
127.0.0.1 icache.247media.com
127.0.0.1 icachep.247media.com
127.0.0.1 icachet.247media.com
127.0.0.1 intranet.247media.com
127.0.0.1 kenny.247media.com
127.0.0.1 LA-Broadcast.247media.com
127.0.0.1 LA-FR-GW.247media.com
127.0.0.1 LA-NETWORK.247media.com
127.0.0.1 ld-410.247media.com
127.0.0.1 ld-420.247media.com
127.0.0.1 ld.247media.com
127.0.0.1 lgsera3.sabela.com
127.0.0.1 lgserh1.sabela.com
127.0.0.1 lgserh2.sabela.com
127.0.0.1 lisa-alias1.247media.com
127.0.0.1 lisa-alias2.247media.com
127.0.0.1 lisa-alias3.247media.com
127.0.0.1 lisa-alias4.247media.com
127.0.0.1 lisa-alias5.247media.com
127.0.0.1 lisa-qfe1.247media.com
127.0.0.1 lisa-qfe2.247media.com
127.0.0.1 lisa-qfe3.247media.com
127.0.0.1 lisa-qfe4.247media.com
127.0.0.1 lisa.247media.com
127.0.0.1 lists.247media.com
127.0.0.1 maggie-alias1.247media.com
127.0.0.1 maggie-alias2.247media.com
127.0.0.1 maggie-alias3.247media.com
127.0.0.1 maggie-alias4.247media.com
127.0.0.1 maggie-alias5.247media.com
127.0.0.1 maggie-qfe1.247media.com
127.0.0.1 maggie-qfe2.247media.com
127.0.0.1 maggie-qfe3.247media.com
127.0.0.1 maggie-qfe4.247media.com
127.0.0.1 maggie.247media.com
127.0.0.1 marge-qfe1.247media.com
127.0.0.1 marge-qfe2.247media.com
127.0.0.1 marge-qfe3.247media.com
127.0.0.1 marge-qfe4.247media.com
127.0.0.1 marge.247media.com
127.0.0.1 mediaserv.247media.com
127.0.0.1 milhouse-qfe1.247media.com
127.0.0.1 milhouse-qfe2.247media.com
127.0.0.1 milhouse-qfe3.247media.com
127.0.0.1 milhouse-qfe4.247media.com
127.0.0.1 milhouse.247media.com
127.0.0.1 monitor.247media.com
127.0.0.1 ms1.247media.com
127.0.0.1 ms2.247media.com
127.0.0.1 ns.netsol.com
127.0.0.1 ns1.247media.com
127.0.0.1 ns4.247media.com
127.0.0.1 ns5.247media.com
127.0.0.1 opsboxa1.sabela.com
127.0.0.1 opsboxw1.sabela.com
127.0.0.1 Oracle-p-app.247media.com
127.0.0.1 Oracle-p-data.247media.com
127.0.0.1 Oracle-t-app.247media.com
127.0.0.1 Oracle-t-data.247media.com
127.0.0.1 pbackup.247media.com
127.0.0.1 pc1.CHI.247media.com
127.0.0.1 pc1.DAL.247media.com
127.0.0.1 pc1.LA.247media.com
127.0.0.1 pc1.SF.247media.com
127.0.0.1 pc10.CHI.247media.com
127.0.0.1 pc10.DAL.247media.com
127.0.0.1 pc10.SF.247media.com
127.0.0.1 pc11.CHI.247media.com
127.0.0.1 pc11.DAL.247media.com
127.0.0.1 pc11.LA.247media.com
127.0.0.1 pc11.SF.247media.com
127.0.0.1 pc12.CHI.247media.com
127.0.0.1 pc12.DAL.247media.com
127.0.0.1 pc12.LA.247media.com
127.0.0.1 pc12.SF.247media.com
127.0.0.1 pc13.CHI.247media.com
127.0.0.1 pc13.DAL.247media.com
127.0.0.1 pc13.LA.247media.com
127.0.0.1 pc13.SF.247media.com
127.0.0.1 pc14.SF.247media.com
127.0.0.1 pc15.SF.247media.com
127.0.0.1 pc16.SF.247media.com
127.0.0.1 pc17.SF.247media.com
127.0.0.1 pc18.SF.247media.com
127.0.0.1 pc19.SF.247media.com
127.0.0.1 pc2.CHI.247media.com
127.0.0.1 pc2.DAL.247media.com
127.0.0.1 pc2.LA.247media.com
127.0.0.1 pc2.SF.247media.com
127.0.0.1 pc20.SF.247media.com
127.0.0.1 pc21.SF.247media.com
127.0.0.1 pc22.SF.247media.com
127.0.0.1 pc23.SF.247media.com
127.0.0.1 pc24.SF.247media.com
127.0.0.1 pc25.SF.247media.com
127.0.0.1 pc26.SF.247media.com
127.0.0.1 pc27.SF.247media.com
127.0.0.1 pc28.SF.247media.com
127.0.0.1 pc29.SF.247media.com
127.0.0.1 pc3.CHI.247media.com
127.0.0.1 pc3.DAL.247media.com
127.0.0.1 pc3.SF.247media.com
127.0.0.1 pc4.CHI.247media.com
127.0.0.1 pc4.DAL.247media.com
127.0.0.1 pc4.SF.247media.com
127.0.0.1 pc5.CHI.247media.com
127.0.0.1 pc5.DAL.247media.com
127.0.0.1 pc5.SF.247media.com
127.0.0.1 pc6.CHI.247media.com
127.0.0.1 pc6.SF.247media.com
127.0.0.1 pc7.CHI.247media.com
127.0.0.1 pc7.DAL.247media.com
127.0.0.1 pc7.SF.247media.com
127.0.0.1 pc8.CHI.247media.com
127.0.0.1 pc8.DAL.247media.com
127.0.0.1 pc8.SF.247media.com
127.0.0.1 pc9.CHI.247media.com
127.0.0.1 pc9.DAL.247media.com
127.0.0.1 pc9.SF.247media.com
127.0.0.1 pdc.247media.com
127.0.0.1 pdns.247media.com
127.0.0.1 pedw.247media.com
127.0.0.1 pegasus.247media.com
127.0.0.1 pmediaserv.247media.com
127.0.0.1 pods1.247media.com
127.0.0.1 pods2.247media.com
127.0.0.1 pperf.247media.com
127.0.0.1 pprofilz.247media.com
127.0.0.1 primaryad.247media.com
127.0.0.1 prrtsrv1.247media.com
127.0.0.1 prrtsrv2.247media.com
127.0.0.1 psales.247media.com
127.0.0.1 pstaging.247media.com
127.0.0.1 putil1.247media.com
127.0.0.1 pwww.247media.com
127.0.0.1 pwww1.247media.com
127.0.0.1 pwww2.247media.com
127.0.0.1 pwww3.247media.com
127.0.0.1 reply.247media.com
127.0.0.1 reports.247media.com
127.0.0.1 reports1.247media.com
127.0.0.1 reports2.247media.com
127.0.0.1 reports3.247media.com
127.0.0.1 reports4.247media.com
127.0.0.1 reports5.247media.com
127.0.0.1 rick1.247media.com
127.0.0.1 ridgames.247media.com
127.0.0.1 s3300.247media.com
127.0.0.1 sdns.247media.com
127.0.0.1 secondaryad.247media.com
127.0.0.1 selma-hme1.247media.com
127.0.0.1 selma-qfe0.247media.com
127.0.0.1 selma-qfe2.247media.com
127.0.0.1 selma-qfe3.247media.com
127.0.0.1 selma-qfe4.247media.com
127.0.0.1 selma.247media.com
127.0.0.1 serial-GC.247media.com
127.0.0.1 SF-Broadcast.247media.com
127.0.0.1 SF-FR-GW.247media.com
127.0.0.1 SF-NETWORK.247media.com
127.0.0.1 smediaserv.247media.com
127.0.0.1 sods.247media.com
127.0.0.1 sol.247media.com
127.0.0.1 sstaging.247media.com
127.0.0.1 stest.247media.com
127.0.0.1 swww1.247media.com
127.0.0.1 swww2.247media.com
127.0.0.1 tadserv.247media.com
127.0.0.1 tedw.247media.com
127.0.0.1 termserw1.sabela.com
127.0.0.1 test-ad1.247media.com
127.0.0.1 titan.247media.com
127.0.0.1 tmediaserv.247media.com
127.0.0.1 tods1.247media.com
127.0.0.1 tperf.247media.com
127.0.0.1 tprofilz.247media.com
127.0.0.1 tsales.247media.com
127.0.0.1 tsecadserv.247media.com
127.0.0.1 tsecmediaserv.247media.com
127.0.0.1 tstaging.247media.com
127.0.0.1 twww1.247media.com
127.0.0.1 twww2.247media.com
127.0.0.1 uk.sabela.com
127.0.0.1 uk.www.sabela.com
127.0.0.1 ultra.sabela.com
127.0.0.1 us.www.sabela.com
127.0.0.1 uzilla.247media.com
127.0.0.1 va02.247media.com
127.0.0.1 van.sabela.com
127.0.0.1 warbird.247media.com
127.0.0.1 was.www.sabela.com
127.0.0.1 webloga2.sabela.com
127.0.0.1 webloge1.sabela.com
127.0.0.1 weblogh1.sabela.com
127.0.0.1 weblogv1.sabela.com
127.0.0.1 weblogw1.sabela.com
127.0.0.1 wireless-admin.247media.com
127.0.0.1 wireless.247media.com
127.0.0.1 www.247media.com
127.0.0.1 www.sabela.com
127.0.0.1 yogi.247media.com
127.0.0.1 7search.com
127.0.0.1 ads.1for1.com
127.0.0.1 advertisingagent.com
127.0.0.1 adxchange.com
127.0.0.1 arachnidbait.com
127.0.0.1 atgratis.com
127.0.0.1 bannercambio.com
127.0.0.1 bannersxchange.com
127.0.0.1 buscamundo.com
127.0.0.1 img.7search.com
127.0.0.1 linkstoyou.com
127.0.0.1 pagarportexto.com
127.0.0.1 pagoporbusqueda.com
127.0.0.1 pagoporubicacion.com
127.0.0.1 pay-per-search.com
127.0.0.1 payperranking.com
127.0.0.1 paypertext.com
127.0.0.1 quienesmejor.com
127.0.0.1 spiderbait.com
127.0.0.1 vinculos.com
127.0.0.1 whosbest.com
127.0.0.1 www.7search.com
127.0.0.1 www.advertisingagent.com
127.0.0.1 www.adxchange.com
127.0.0.1 www.arachnidbait.com
127.0.0.1 www.atgratis.com
127.0.0.1 www.bannercambio.com
127.0.0.1 www.bannersxchange.com
127.0.0.1 www.buscamundo.com
127.0.0.1 www.linkstoyou.com
127.0.0.1 www.pagarportexto.com
127.0.0.1 www.pagoporbusqueda.com
127.0.0.1 www.pagoporubicacion.com
127.0.0.1 www.pay-per-search.com
127.0.0.1 www.payperranking.com
127.0.0.1 www.paypertext.com
127.0.0.1 www.quienesmejor.com
127.0.0.1 www.spiderbait.com
127.0.0.1 www.vinculos.com
127.0.0.1 www.whosbest.com
127.0.0.1 adforce.ads.imgis.com
127.0.0.1 adforce.adsu.imgis.com
127.0.0.1 adforce.adtech.de
127.0.0.1 adforce.cn.imgis.com
127.0.0.1 adforce.com
127.0.0.1 adforce.cu.imgis.com
127.0.0.1 adforce.imgis.com
127.0.0.1 adforcessl.cu.imgis.com
127.0.0.1 adsecure001.imgis.com
127.0.0.1 adsel01.cu.imgis.com
127.0.0.1 adsel01.imgis.com
127.0.0.1 adsel02.cu.imgis.com
127.0.0.1 adsel02.imgis.com
127.0.0.1 adsel03.cu.imgis.com
127.0.0.1 adsel03.imgis.com
127.0.0.1 adsel04.cu.imgis.com
127.0.0.1 adsel04.imgis.com
127.0.0.1 adsel05.cu.imgis.com
127.0.0.1 adsel05.imgis.com
127.0.0.1 adsel06.cu.imgis.com
127.0.0.1 adsel06.imgis.com
127.0.0.1 adsel07.cu.imgis.com
127.0.0.1 adsel07.imgis.com
127.0.0.1 adsel08.cu.imgis.com
127.0.0.1 adsel08.imgis.com
127.0.0.1 adsel09.cu.imgis.com
127.0.0.1 adsel09.imgis.com
127.0.0.1 adsel10.cu.imgis.com
127.0.0.1 adsel10.imgis.com
127.0.0.1 adsel11.cu.imgis.com
127.0.0.1 adsel11.imgis.com
127.0.0.1 adsel12.cu.imgis.com
127.0.0.1 adsel12.imgis.com
127.0.0.1 adsel13.imgis.com
127.0.0.1 adsel14.imgis.com
127.0.0.1 adsel15.imgis.com
127.0.0.1 adsel16.imgis.com
127.0.0.1 adserv-ld1.cu.imgis.com
127.0.0.1 adserv-ld1.imgis.com
127.0.0.1 adserv-ld2.cu.imgis.com
127.0.0.1 adserv-ld2.imgis.com
127.0.0.1 adserv001.cu.imgis.com
127.0.0.1 adserv001.imgis.com
127.0.0.1 adserv002.cu.imgis.com
127.0.0.1 adserv002.imgis.com
127.0.0.1 adserv003.cu.imgis.com
127.0.0.1 adserv003.imgis.com
127.0.0.1 adserv004.cu.imgis.com
127.0.0.1 adserv004.imgis.com
127.0.0.1 adserv005.cu.imgis.com
127.0.0.1 adserv005.imgis.com
127.0.0.1 adserv006.cu.imgis.com
127.0.0.1 adserv006.imgis.com
127.0.0.1 adserv007.cu.imgis.com
127.0.0.1 adserv007.imgis.com
127.0.0.1 adserv008.cu.imgis.com
127.0.0.1 adserv008.imgis.com
127.0.0.1 adserv009.cu.imgis.com
127.0.0.1 adserv009.imgis.com
127.0.0.1 adserv010.cu.imgis.com
127.0.0.1 adserv010.imgis.com
127.0.0.1 adserv011.cu.imgis.com
127.0.0.1 adserv011.imgis.com
127.0.0.1 adserv012.cu.imgis.com
127.0.0.1 adserv012.imgis.com
127.0.0.1 adserv013.cu.imgis.com
127.0.0.1 adserv013.imgis.com
127.0.0.1 adserv014.cu.imgis.com
127.0.0.1 adserv014.imgis.com
127.0.0.1 adserv015.cu.imgis.com
127.0.0.1 adserv015.imgis.com
127.0.0.1 adserv016.cu.imgis.com
127.0.0.1 adserv016.imgis.com
127.0.0.1 adserv017.cu.imgis.com
127.0.0.1 adserv017.imgis.com
127.0.0.1 adserv018.cu.imgis.com
127.0.0.1 adserv018.imgis.com
127.0.0.1 adserv019.cu.imgis.com
127.0.0.1 adserv019.imgis.com
127.0.0.1 adserv020.cu.imgis.com
127.0.0.1 adserv020.imgis.com
127.0.0.1 adserv021.cu.imgis.com
127.0.0.1 adserv021.imgis.com
127.0.0.1 adserv022.cu.imgis.com
127.0.0.1 adserv022.imgis.com
127.0.0.1 adserv023.cu.imgis.com
127.0.0.1 adserv023.imgis.com
127.0.0.1 adserv024.cu.imgis.com
127.0.0.1 adserv024.imgis.com
127.0.0.1 adserv025.cu.imgis.com
127.0.0.1 adserv025.imgis.com
127.0.0.1 adserv026.cu.imgis.com
127.0.0.1 adserv026.imgis.com
127.0.0.1 adserv027.cu.imgis.com
127.0.0.1 adserv027.imgis.com
127.0.0.1 adserv028.cu.imgis.com
127.0.0.1 adserv028.imgis.com
127.0.0.1 adserv029.cu.imgis.com
127.0.0.1 adserv029.imgis.com
127.0.0.1 adserv030.cu.imgis.com
127.0.0.1 adserv030.imgis.com
127.0.0.1 adserv031.cu.imgis.com
127.0.0.1 adserv031.imgis.com
127.0.0.1 adserv032.cu.imgis.com
127.0.0.1 adserv032.imgis.com
127.0.0.1 adserv033.cu.imgis.com
127.0.0.1 adserv033.imgis.com
127.0.0.1 adserv034.cu.imgis.com
127.0.0.1 adserv034.imgis.com
127.0.0.1 adserv035.cu.imgis.com
127.0.0.1 adserv035.imgis.com
127.0.0.1 adserv036.cu.imgis.com
127.0.0.1 adserv036.imgis.com
127.0.0.1 adserv037.cu.imgis.com
127.0.0.1 adserv037.imgis.com
127.0.0.1 adserv038.cu.imgis.com
127.0.0.1 adserv038.imgis.com
127.0.0.1 adserv039.cu.imgis.com
127.0.0.1 adserv039.imgis.com
127.0.0.1 adserv040.cu.imgis.com
127.0.0.1 adserv040.imgis.com
127.0.0.1 adserv041.imgis.com
127.0.0.1 adserv042.imgis.com
127.0.0.1 adserv043.imgis.com
127.0.0.1 adserv044.imgis.com
127.0.0.1 adserv045.imgis.com
127.0.0.1 adserv046.imgis.com
127.0.0.1 adserv047.imgis.com
127.0.0.1 adserv048.imgis.com
127.0.0.1 adserv049.imgis.com
127.0.0.1 adservcm.imgis.com
127.0.0.1 adservcu.cu.imgis.com
127.0.0.1 adservgd.imgis.com
127.0.0.1 adsu01.cu.imgis.com
127.0.0.1 adsu02.cu.imgis.com
127.0.0.1 adsu03.cu.imgis.com
127.0.0.1 adsu04.cu.imgis.com
127.0.0.1 ak.cache.imgis.com
127.0.0.1 eprofildb1.cu.imgis.com
127.0.0.1 eprofildb2.cu.imgis.com
127.0.0.1 eprofile01.cu.imgis.com
127.0.0.1 eprofile02.cu.imgis.com
127.0.0.1 fp.cache.imgis.com
127.0.0.1 imageserv.adtech.de
127.0.0.1 imageserv.livingnet.de
127.0.0.1 imageserv1.imgis.com
127.0.0.1 imageserv2.imgis.com
127.0.0.1 imageserv3.imgis.com
127.0.0.1 imgis.com
127.0.0.1 push01.imgis.com
127.0.0.1 quicken.imgis.com
127.0.0.1 realcount.imgis.com
127.0.0.1 realcount.tig.com
127.0.0.1 reporting.adforce.com
127.0.0.1 secserv.imgis.com
127.0.0.1 snoopy.imgis.com
127.0.0.1 snoopy01.cu.imgis.com
127.0.0.1 snoopy2.imgis.com
127.0.0.1 snoopy3.imgis.com
127.0.0.1 solo1.imgis.com
127.0.0.1 track01.imgis.com
127.0.0.1 trackforce.imgis.com
127.0.0.1 tsnoop01.cu.imgis.com
127.0.0.1 tsnoop02.cu.imgis.com
127.0.0.1 www.adforce.com
127.0.0.1 www.imgis.com
127.0.0.1 wwwx.adforce.com
127.0.0.1 adnetwork.advertising.com
127.0.0.1 ads1.advertising.com
127.0.0.1 ads11.advertising.com
127.0.0.1 ads12.advertising.com
127.0.0.1 ads14.advertising.com
127.0.0.1 ads15.advertising.com
127.0.0.1 ads16.advertising.com
127.0.0.1 ads17.advertising.com
127.0.0.1 ads18.advertising.com
127.0.0.1 ads19.advertising.com
127.0.0.1 ads2.advertising.com
127.0.0.1 ads20.advertising.com
127.0.0.1 ads21.advertising.com
127.0.0.1 ads22.advertising.com
127.0.0.1 ads23.advertising.com
127.0.0.1 ads24.advertising.com
127.0.0.1 ads25.advertising.com
127.0.0.1 ads26.advertising.com
127.0.0.1 ads27.advertising.com
127.0.0.1 ads28.advertising.com
127.0.0.1 ads30.advertising.com
127.0.0.1 ads31.advertising.com
127.0.0.1 ads37.advertising.com
127.0.0.1 ads39.advertising.com
127.0.0.1 ads4.advertising.com
127.0.0.1 ads40.advertising.com
127.0.0.1 ads41.advertising.com
127.0.0.1 ads42.advertising.com
127.0.0.1 ads43.advertising.com
127.0.0.1 ads44.advertising.com
127.0.0.1 ads45.advertising.com
127.0.0.1 ads46.advertising.com
127.0.0.1 ads5.advertising.com
127.0.0.1 ads6.advertising.com
127.0.0.1 ads7.advertising.com
127.0.0.1 ads8.advertising.com
127.0.0.1 ads9.advertising.com
127.0.0.1 adsdb2.advertising.com
127.0.0.1 adsdb3.advertising.com
127.0.0.1 adserve.advertising.com
127.0.0.1 advertising.com
127.0.0.1 burp.advertising.com
127.0.0.1 buzz.advertising.com
127.0.0.1 clients.advertising.com
127.0.0.1 corporate.advertising.com
127.0.0.1 coupons.advertising.com
127.0.0.1 demo.advertising.com
127.0.0.1 dev.advertising.com
127.0.0.1 dev01db.advertising.com
127.0.0.1 dev01js.advertising.com
127.0.0.1 dev01ms.advertising.com
127.0.0.1 dev01ws.advertising.com
127.0.0.1 dev02db.advertising.com
127.0.0.1 ee01edb.advertising.com
127.0.0.1 ee01edb.teknosurf.com
127.0.0.1 ee01edbs.teknosurf.com
127.0.0.1 ee01gws.teknosurf.com
127.0.0.1 ee01hmq.advertising.com
127.0.0.1 ee01hmq.teknosurf.com
127.0.0.1 ee01ims.advertising.com
127.0.0.1 ee01ims.teknosurf.com
127.0.0.1 ee01job.advertising.com
127.0.0.1 ee01msp.advertising.com
127.0.0.1 ee01osp.advertising.com
127.0.0.1 ee01tempdb.advertising.com
127.0.0.1 ee01wl.advertising.com
127.0.0.1 ee01xbs.advertising.com
127.0.0.1 ee01xbs.teknosurf.com
127.0.0.1 ee02gws.advertising.com
127.0.0.1 ee02hmq.advertising.com
127.0.0.1 ee02ims.advertising.com
127.0.0.1 ee02ims.teknosurf.com
127.0.0.1 ee02xbs.advertising.com
127.0.0.1 ee02xbs.teknosurf.com
127.0.0.1 ee03ims.advertising.com
127.0.0.1 ee05ims.advertising.com
127.0.0.1 ee06ims.advertising.com
127.0.0.1 ee07ims.advertising.com
127.0.0.1 ee08ims.advertising.com
127.0.0.1 ee12gp4.advertising.com
127.0.0.1 elvis.advertising.com
127.0.0.1 email.advertising.com
127.0.0.1 ezine1.advertising.com
127.0.0.1 ezine1.teknosurf.com
127.0.0.1 fileserver2.advertising.com
127.0.0.1 helios.advertising.com
127.0.0.1 helios.teknosurf.com
127.0.0.1 inyouremail.advertising.com
127.0.0.1 jobs.advertising.com
127.0.0.1 loghost.teknosurf.com
127.0.0.1 money.advertising.com
127.0.0.1 netezines.advertising.com
127.0.0.1 nocadmin.advertising.com
127.0.0.1 oak.advertising.com
127.0.0.1 oradev1.advertising.com
127.0.0.1 posystem.advertising.com
127.0.0.1 reports.advertising.com
127.0.0.1 secure.advertising.com
127.0.0.1 securessl.advertising.com
127.0.0.1 servedby.advertising.com
127.0.0.1 stats.advertising.com
127.0.0.1 support.advertising.com

cory_schmidt
2008-10-17, 14:19
127.0.0.1 teknosurf.com
127.0.0.1 teknosurf2.com
127.0.0.1 teknosurf3.com
127.0.0.1 wap.advertising.com
127.0.0.1 whatever.advertising.com
127.0.0.1 ww2.advertising.com
127.0.0.1 ww2.teknosurf.com
127.0.0.1 www.advertising.com
127.0.0.1 yoink.advertising.com
127.0.0.1 admaximize.com
127.0.0.1 ads.admaximize.com
127.0.0.1 ads.i33.com
127.0.0.1 adz1.admaximize.com
127.0.0.1 adz2.admaximize.com
127.0.0.1 beta.admaximize.com
127.0.0.1 ftp.admaximize.com
127.0.0.1 grey.admaximize.com
127.0.0.1 i33.com
127.0.0.1 incoming.admaximize.com
127.0.0.1 reports.admaximize.com
127.0.0.1 secure.admaximize.com
127.0.0.1 spork1.admaximize.com
127.0.0.1 spork10.admaximize.com
127.0.0.1 spork11.admaximize.com
127.0.0.1 spork12.admaximize.com
127.0.0.1 spork13.admaximize.com
127.0.0.1 spork14.admaximize.com
127.0.0.1 spork2.admaximize.com
127.0.0.1 spork3.admaximize.com
127.0.0.1 spork5.admaximize.com
127.0.0.1 spork6.admaximize.com
127.0.0.1 spork9.admaximize.com
127.0.0.1 staging.admaximize.com
127.0.0.1 static.admaximize.com
127.0.0.1 tracking.admaximize.com
127.0.0.1 visademo.admaximize.com
127.0.0.1 www.admaximize.com
127.0.0.1 www.reports.admaximize.com
127.0.0.1 aimage.avenuea.com
127.0.0.1 atlas.avenuea.com
127.0.0.1 avenuea-verio.avenuea.com
127.0.0.1 avenuea.com
127.0.0.1 click.avea.a1.avenuea.com
127.0.0.1 click.avenuea.com
127.0.0.1 click.iballs.a1.avenuea.com
127.0.0.1 corp.avenuea.com
127.0.0.1 cpp.avenuea.com
127.0.0.1 cxn-dwtn.avenuea.com
127.0.0.1 cxn-ny.avenuea.com
127.0.0.1 dns1.avenuea.com
127.0.0.1 ex2-dns0.avenuea.com
127.0.0.1 exodus-br0.avenuea.com
127.0.0.1 exodus-ld0.avenuea.com
127.0.0.1 exodus-sw.avenuea.com
127.0.0.1 ftp.avenuea.com
127.0.0.1 homer.avenuea.com
127.0.0.1 image.avea.a1.avenuea.com
127.0.0.1 image.avea.a7.avenuea.com
127.0.0.1 image.avenuea.com
127.0.0.1 image.iballs.a1.avenuea.com
127.0.0.1 image.iballs.a7.avenuea.com
127.0.0.1 listserve.avenuea.com
127.0.0.1 pubprofile.avenuea.com
127.0.0.1 remote.avenuea.com
127.0.0.1 reports.avenuea.com
127.0.0.1 rs1.avenuea.com
127.0.0.1 sea2dns.avenuea.com
127.0.0.1 simage.avenuea.com
127.0.0.1 sview.avenuea.com
127.0.0.1 switch.avea.a1.avenuea.com
127.0.0.1 switch.avenuea.com
127.0.0.1 switch.iballs.a1.avenuea.com
127.0.0.1 test.avenuea.com
127.0.0.1 test01.avenuea.com
127.0.0.1 uk.avenuea.com
127.0.0.1 view.avea.a1.avenuea.com
127.0.0.1 view.avenuea.akadns.net
127.0.0.1 view.avenuea.com
127.0.0.1 view.iballs.a1.avenuea.com
127.0.0.1 www.avenuea.com
127.0.0.1 www.iballs.com
127.0.0.1 ads.bannermall.com
127.0.0.1 ads01.bannermall.com
127.0.0.1 ads02.bannermall.com
127.0.0.1 ads03.bannermall.com
127.0.0.1 ads04.bannermall.com
127.0.0.1 ads05.bannermall.com
127.0.0.1 ads06.bannermall.com
127.0.0.1 ads07.bannermall.com
127.0.0.1 ads08.bannermall.com
127.0.0.1 ads09.bannermall.com
127.0.0.1 ads1.bannermall.com
127.0.0.1 ads10.bannermall.com
127.0.0.1 ads100.bannermall.com
127.0.0.1 ads101.bannermall.com
127.0.0.1 ads102.bannermall.com
127.0.0.1 ads103.bannermall.com
127.0.0.1 ads104.bannermall.com
127.0.0.1 ads105.bannermall.com
127.0.0.1 ads106.bannermall.com
127.0.0.1 ads107.bannermall.com
127.0.0.1 ads108.bannermall.com
127.0.0.1 ads109.bannermall.com
127.0.0.1 ads11.bannermall.com
127.0.0.1 ads110.bannermall.com
127.0.0.1 ads111.bannermall.com
127.0.0.1 ads112.bannermall.com
127.0.0.1 ads113.bannermall.com
127.0.0.1 ads114.bannermall.com
127.0.0.1 ads115.bannermall.com
127.0.0.1 ads116.bannermall.com
127.0.0.1 ads117.bannermall.com
127.0.0.1 ads118.bannermall.com
127.0.0.1 ads119.bannermall.com
127.0.0.1 ads12.bannermall.com
127.0.0.1 ads120.bannermall.com
127.0.0.1 ads121.bannermall.com
127.0.0.1 ads122.bannermall.com
127.0.0.1 ads123.bannermall.com
127.0.0.1 ads124.bannermall.com
127.0.0.1 ads125.bannermall.com
127.0.0.1 ads126.bannermall.com
127.0.0.1 ads127.bannermall.com
127.0.0.1 ads128.bannermall.com
127.0.0.1 ads129.bannermall.com
127.0.0.1 ads13.bannermall.com
127.0.0.1 ads130.bannermall.com
127.0.0.1 ads131.bannermall.com
127.0.0.1 ads132.bannermall.com
127.0.0.1 ads133.bannermall.com
127.0.0.1 ads134.bannermall.com
127.0.0.1 ads135.bannermall.com
127.0.0.1 ads136.bannermall.com
127.0.0.1 ads137.bannermall.com
127.0.0.1 ads138.bannermall.com
127.0.0.1 ads139.bannermall.com
127.0.0.1 ads14.bannermall.com
127.0.0.1 ads140.bannermall.com
127.0.0.1 ads141.bannermall.com
127.0.0.1 ads142.bannermall.com
127.0.0.1 ads143.bannermall.com
127.0.0.1 ads144.bannermall.com
127.0.0.1 ads145.bannermall.com
127.0.0.1 ads146.bannermall.com
127.0.0.1 ads147.bannermall.com
127.0.0.1 ads148.bannermall.com
127.0.0.1 ads149.bannermall.com
127.0.0.1 ads15.bannermall.com
127.0.0.1 ads150.bannermall.com
127.0.0.1 ads151.bannermall.com
127.0.0.1 ads152.bannermall.com
127.0.0.1 ads153.bannermall.com
127.0.0.1 ads154.bannermall.com
127.0.0.1 ads155.bannermall.com
127.0.0.1 ads156.bannermall.com
127.0.0.1 ads157.bannermall.com
127.0.0.1 ads158.bannermall.com
127.0.0.1 ads159.bannermall.com
127.0.0.1 ads16.bannermall.com
127.0.0.1 ads160.bannermall.com
127.0.0.1 ads161.bannermall.com
127.0.0.1 ads162.bannermall.com
127.0.0.1 ads163.bannermall.com
127.0.0.1 ads164.bannermall.com
127.0.0.1 ads165.bannermall.com
127.0.0.1 ads166.bannermall.com
127.0.0.1 ads167.bannermall.com
127.0.0.1 ads168.bannermall.com
127.0.0.1 ads169.bannermall.com
127.0.0.1 ads17.bannermall.com
127.0.0.1 ads170.bannermall.com
127.0.0.1 ads171.bannermall.com
127.0.0.1 ads172.bannermall.com
127.0.0.1 ads173.bannermall.com
127.0.0.1 ads174.bannermall.com
127.0.0.1 ads175.bannermall.com
127.0.0.1 ads176.bannermall.com
127.0.0.1 ads177.bannermall.com
127.0.0.1 ads178.bannermall.com
127.0.0.1 ads179.bannermall.com
127.0.0.1 ads18.bannermall.com
127.0.0.1 ads180.bannermall.com
127.0.0.1 ads181.bannermall.com
127.0.0.1 ads182.bannermall.com
127.0.0.1 ads183.bannermall.com
127.0.0.1 ads184.bannermall.com
127.0.0.1 ads185.bannermall.com
127.0.0.1 ads186.bannermall.com
127.0.0.1 ads187.bannermall.com
127.0.0.1 ads188.bannermall.com
127.0.0.1 ads189.bannermall.com
127.0.0.1 ads19.bannermall.com
127.0.0.1 ads190.bannermall.com
127.0.0.1 ads191.bannermall.com
127.0.0.1 ads192.bannermall.com
127.0.0.1 ads193.bannermall.com
127.0.0.1 ads194.bannermall.com
127.0.0.1 ads195.bannermall.com
127.0.0.1 ads196.bannermall.com
127.0.0.1 ads197.bannermall.com
127.0.0.1 ads198.bannermall.com
127.0.0.1 ads199.bannermall.com
127.0.0.1 ads2.bannermall.com
127.0.0.1 ads20.bannermall.com
127.0.0.1 ads21.bannermall.com
127.0.0.1 ads22.bannermall.com
127.0.0.1 ads23.bannermall.com
127.0.0.1 ads24.bannermall.com
127.0.0.1 ads25.bannermall.com
127.0.0.1 ads26.bannermall.com
127.0.0.1 ads27.bannermall.com
127.0.0.1 ads28.bannermall.com
127.0.0.1 ads29.bannermall.com
127.0.0.1 ads3.bannermall.com
127.0.0.1 ads30.bannermall.com
127.0.0.1 ads31.bannermall.com
127.0.0.1 ads32.bannermall.com
127.0.0.1 ads33.bannermall.com
127.0.0.1 ads34.bannermall.com
127.0.0.1 ads35.bannermall.com
127.0.0.1 ads36.bannermall.com
127.0.0.1 ads37.bannermall.com
127.0.0.1 ads38.bannermall.com
127.0.0.1 ads39.bannermall.com
127.0.0.1 ads4.bannermall.com
127.0.0.1 ads40.bannermall.com
127.0.0.1 ads41.bannermall.com
127.0.0.1 ads42.bannermall.com
127.0.0.1 ads43.bannermall.com
127.0.0.1 ads44.bannermall.com
127.0.0.1 ads45.bannermall.com
127.0.0.1 ads46.bannermall.com
127.0.0.1 ads47.bannermall.com
127.0.0.1 ads48.bannermall.com
127.0.0.1 ads49.bannermall.com
127.0.0.1 ads5.bannermall.com
127.0.0.1 ads50.bannermall.com
127.0.0.1 ads51.bannermall.com
127.0.0.1 ads52.bannermall.com
127.0.0.1 ads53.bannermall.com
127.0.0.1 ads54.bannermall.com
127.0.0.1 ads55.bannermall.com
127.0.0.1 ads56.bannermall.com
127.0.0.1 ads57.bannermall.com
127.0.0.1 ads58.bannermall.com
127.0.0.1 ads59.bannermall.com
127.0.0.1 ads6.bannermall.com
127.0.0.1 ads60.bannermall.com
127.0.0.1 ads61.bannermall.com
127.0.0.1 ads62.bannermall.com
127.0.0.1 ads63.bannermall.com
127.0.0.1 ads64.bannermall.com
127.0.0.1 ads65.bannermall.com
127.0.0.1 ads66.bannermall.com
127.0.0.1 ads67.bannermall.com
127.0.0.1 ads68.bannermall.com
127.0.0.1 ads69.bannermall.com
127.0.0.1 ads7.bannermall.com
127.0.0.1 ads70.bannermall.com
127.0.0.1 ads71.bannermall.com
127.0.0.1 ads72.bannermall.com
127.0.0.1 ads73.bannermall.com
127.0.0.1 ads74.bannermall.com
127.0.0.1 ads75.bannermall.com
127.0.0.1 ads76.bannermall.com
127.0.0.1 ads77.bannermall.com
127.0.0.1 ads78.bannermall.com
127.0.0.1 ads79.bannermall.com
127.0.0.1 ads8.bannermall.com
127.0.0.1 ads80.bannermall.com
127.0.0.1 ads81.bannermall.com
127.0.0.1 ads82.bannermall.com
127.0.0.1 ads83.bannermall.com
127.0.0.1 ads84.bannermall.com
127.0.0.1 ads85.bannermall.com
127.0.0.1 ads86.bannermall.com
127.0.0.1 ads87.bannermall.com
127.0.0.1 ads88.bannermall.com
127.0.0.1 ads89.bannermall.com
127.0.0.1 ads9.bannermall.com
127.0.0.1 ads90.bannermall.com
127.0.0.1 ads91.bannermall.com
127.0.0.1 ads92.bannermall.com
127.0.0.1 ads93.bannermall.com
127.0.0.1 ads94.bannermall.com
127.0.0.1 ads95.bannermall.com
127.0.0.1 ads96.bannermall.com
127.0.0.1 ads97.bannermall.com
127.0.0.1 ads98.bannermall.com
127.0.0.1 ads99.bannermall.com
127.0.0.1 ad.linkexchange.com
127.0.0.1 ad.linkexchange.net
127.0.0.1 adnetwork.bcentral.com
127.0.0.1 banner.linkexchange.com
127.0.0.1 bcentral.com
127.0.0.1 clicktrade.linkexchange.com
127.0.0.1 cm.linkexchange.com
127.0.0.1 fastcounter.bcentral.com
127.0.0.1 fastcounter.linexchange.com
127.0.0.1 fastcounter.linkexchange.com
127.0.0.1 image.linkexchange.com
127.0.0.1 leader.linkexchange.com
127.0.0.1 linkexchange.com
127.0.0.1 linkexchange.lk.net
127.0.0.1 linkexchange.net
127.0.0.1 linkexchange.ru
127.0.0.1 listbot.com
127.0.0.1 member.bcentral.com
127.0.0.1 more.bcentral.com
127.0.0.1 on.linkexchange.com
127.0.0.1 revenue.bCentral.com
127.0.0.1 www.bcentral.com
127.0.0.1 www.linkexchange.com
127.0.0.1 www.linkexchange.net
127.0.0.1 92.132.206.rev.adknowledge.com
127.0.0.1 a-con1.adknowledge.com
127.0.0.1 a-lbs.adknowledge.com
127.0.0.1 a-pwr.adknowledge.com
127.0.0.1 a-sw1.adknowledge.com
127.0.0.1 aa1-1.adknowledge.com
127.0.0.1 aa1.adknowledge.com
127.0.0.1 aa2-1.adknowledge.com
127.0.0.1 aa2.adknowledge.com
127.0.0.1 aa3-1.adknowledge.com
127.0.0.1 aa3.adknowledge.com
127.0.0.1 aa4-1.adknowledge.com
127.0.0.1 aa4.adknowledge.com
127.0.0.1 aa5-1.adknowledge.com
127.0.0.1 aa5.adknowledge.com
127.0.0.1 aa6-1.adknowledge.com
127.0.0.1 aa6.adknowledge.com
127.0.0.1 ac1.adknowledge.com
127.0.0.1 ac2.adknowledge.com
127.0.0.1 ad-adex.flycast.com
127.0.0.1 ad-adex1.flycast.com
127.0.0.1 ad-adex10.flycast.com
127.0.0.1 ad-adex2.flycast.com
127.0.0.1 ad-adex3.flycast.com
127.0.0.1 ad-adex4.flycast.com
127.0.0.1 ad-adex5.flycast.com
127.0.0.1 ad-adex6.flycast.com
127.0.0.1 ad-adex7.flycast.com
127.0.0.1 ad-adex8.flycast.com
127.0.0.1 ad-adex9.flycast.com
127.0.0.1 ad-adextest.flycast.com
127.0.0.1 ad.adsmart.net
127.0.0.1 ad08.focalink.com
127.0.0.1 adex.flycast.com
127.0.0.1 adex2.flycast.com
127.0.0.1 adex3.flycast.com
127.0.0.1 adex4.flycast.com
127.0.0.1 adex5.flycast.com
127.0.0.1 adex6.flycast.com
127.0.0.1 adex7.flycast.com
127.0.0.1 adex8.flycast.com
127.0.0.1 adk-a-farm.adknowledge.com
127.0.0.1 adk-animal-farm.adknowledge.com
127.0.0.1 adk-candy-farm.adknowledge.com
127.0.0.1 adk-eng-ext.adknowledge.com
127.0.0.1 adk-exd-ext.adknowledge.com
127.0.0.1 adk-ext-emergency.adknowledge.com
127.0.0.1 adk-ext-nat-192.adknowledge.com
127.0.0.1 adk-ext-nat-193.adknowledge.com
127.0.0.1 adk-ext-nat-194.adknowledge.com
127.0.0.1 adk-ext-nat-195.adknowledge.com
127.0.0.1 adk-ext-nat-196.adknowledge.com
127.0.0.1 adk-ext-nat-197.adknowledge.com
127.0.0.1 adk-ext-nat-198.adknowledge.com
127.0.0.1 adk-ext-nat-199.adknowledge.com
127.0.0.1 adk-ext-nat-200.adknowledge.com
127.0.0.1 adk-ext-nat-201.adknowledge.com
127.0.0.1 adk-ext-nat-202.adknowledge.com
127.0.0.1 adk-ext-nat-203.adknowledge.com
127.0.0.1 adk-ext-nat-204.adknowledge.com
127.0.0.1 adk-ext-nat-205.adknowledge.com
127.0.0.1 adk-ext-nat-206.adknowledge.com
127.0.0.1 adk-ext-nat-207.adknowledge.com
127.0.0.1 adk-ext-nat-208.adknowledge.com
127.0.0.1 adk-ext-nat-209.adknowledge.com
127.0.0.1 adk-ext-nat-210.adknowledge.com
127.0.0.1 adk-ext-nat-211.adknowledge.com
127.0.0.1 adk-ext-nat-212.adknowledge.com
127.0.0.1 adk-ext-nat-213.adknowledge.com
127.0.0.1 adk-ext-nat-214.adknowledge.com
127.0.0.1 adk-ext-nat-215.adknowledge.com
127.0.0.1 adk-ext-nat-216.adknowledge.com
127.0.0.1 adk-ext-nat-217.adknowledge.com
127.0.0.1 adk-ext-nat-218.adknowledge.com
127.0.0.1 adk-ext-nat-219.adknowledge.com
127.0.0.1 adk-ext-nat-220.adknowledge.com
127.0.0.1 adk-ext-nat-221.adknowledge.com
127.0.0.1 adk-ext-nat-222.adknowledge.com
127.0.0.1 adk-ext-nat-223.adknowledge.com
127.0.0.1 adk-ext-nat-224.adknowledge.com
127.0.0.1 adk-ext-nat-225.adknowledge.com
127.0.0.1 adk-ext-nat-226.adknowledge.com
127.0.0.1 adk-ext-nat-227.adknowledge.com
127.0.0.1 adk-ext-nat-228.adknowledge.com
127.0.0.1 adk-ext-nat-229.adknowledge.com
127.0.0.1 adk-ext-nat-230.adknowledge.com
127.0.0.1 adk-ext-nat-231.adknowledge.com
127.0.0.1 adk-ext-nat-232.adknowledge.com
127.0.0.1 adk-ext-nat-233.adknowledge.com
127.0.0.1 adk-ext-nat-234.adknowledge.com
127.0.0.1 adk-ext-nat-235.adknowledge.com
127.0.0.1 adk-ext-nat-236.adknowledge.com
127.0.0.1 adk-ext-nat-237.adknowledge.com
127.0.0.1 adk-ext-nat-238.adknowledge.com
127.0.0.1 adk-ext-nat-239.adknowledge.com
127.0.0.1 adk-ext-nat-240.adknowledge.com
127.0.0.1 adk-ext-nat-241.adknowledge.com
127.0.0.1 adk-ext-nat-242.adknowledge.com
127.0.0.1 adk-ext-nat-243.adknowledge.com
127.0.0.1 adk-ext-nat-244.adknowledge.com
127.0.0.1 adk-ext-nat-245.adknowledge.com
127.0.0.1 adk-ext-nat-246.adknowledge.com
127.0.0.1 adk-ext-nat-247.adknowledge.com
127.0.0.1 adk-ext-nat-248.adknowledge.com
127.0.0.1 adk-ext-nat-249.adknowledge.com
127.0.0.1 adk-ext-nat-250.adknowledge.com
127.0.0.1 adk-ext-nat-251.adknowledge.com
127.0.0.1 adk-ext-nat-252.adknowledge.com
127.0.0.1 adk-ext-nat-253.adknowledge.com
127.0.0.1 adk-ext-nat-254.adknowledge.com
127.0.0.1 adk-ext-sw1.adknowledge.com
127.0.0.1 adk-gte-ext.adknowledge.com
127.0.0.1 adk-internap-ext.adknowledge.com
127.0.0.1 adk-ops-dmz.adknowledge.com
127.0.0.1 adk-pa-ext.adknowledge.com
127.0.0.1 adk-pa-int.adknowledge.com
127.0.0.1 adk-sc4-bb.adknowledge.com
127.0.0.1 adk-uunet-ext.adknowledge.com
127.0.0.1 adkn-nyc-ext.adknowledge.com
127.0.0.1 adkn-nyc-nat1.adknowledge.com
127.0.0.1 adkn-nyc-nat2.adknowledge.com
127.0.0.1 adkn-nyc-nat3.adknowledge.com
127.0.0.1 adkn-nyc-nat4.adknowledge.com
127.0.0.1 adkn-nyc-sw1.adknowledge.com
127.0.0.1 adkn-pa-ext-bak.adknowledge.com
127.0.0.1 adkn-pa-ext.adknowledge.com
127.0.0.1 adkn-pa-nat5.adknowledge.com
127.0.0.1 adkn-pa-nat6.adknowledge.com
127.0.0.1 adkn-pa-nat7.adknowledge.com
127.0.0.1 adknowledge.com
127.0.0.1 ads-a-o.adknowledge.com
127.0.0.1 ads-a.adknowledge.com
127.0.0.1 ads-abovenet-bc.adknowledge.com
127.0.0.1 ads-abovenet-df.adknowledge.com
127.0.0.1 ads-abovenet-sj2.adknowledge.com
127.0.0.1 ads-animal-o.adknowledge.com
127.0.0.1 ads-animal.adknowledge.com
127.0.0.1 ads-b-o.adknowledge.com
127.0.0.1 ads-c-o.adknowledge.com
127.0.0.1 ads-candy-o.adknowledge.com
127.0.0.1 ads-candy.adknowledge.com
127.0.0.1 ads-d-o.adknowledge.com
127.0.0.1 ads-d.adknowledge.com
127.0.0.1 ads-e-o.adknowledge.com
127.0.0.1 ads-e.adknowledge.com
127.0.0.1 ads-exodus-sc4.adknowledge.com
127.0.0.1 ads-f-o.adknowledge.com
127.0.0.1 ads-f.adknowledge.com
127.0.0.1 ads-g-o.adknowledge.com
127.0.0.1 ads-g.adknowledge.com
127.0.0.1 ads-g2.adknowledge.com
127.0.0.1 ads-gslb1.adknowledge.com
127.0.0.1 ads-h-o.adknowledge.com
127.0.0.1 ads-h.adknowledge.com
127.0.0.1 ads-i-o.adknowledge.com
127.0.0.1 ads-i.adknowledge.com
127.0.0.1 ads-inap-exodus.adknowledge.com
127.0.0.1 ads-inap-gc.adknowledge.com
127.0.0.1 ads-instrument-o.adknowledge.com
127.0.0.1 ads-instrument.adknowledge.com
127.0.0.1 ads-j.adknowledge.com
127.0.0.1 ads-k.adknowledge.com
127.0.0.1 ads-l.adknowledge.com
127.0.0.1 ads-m.adknowledge.com
127.0.0.1 ads-n.adknowledge.com
127.0.0.1 ads-useast-s1.adknowledge.com
127.0.0.1 ads-useast-s2.adknowledge.com
127.0.0.1 ads-useast.adknowledge.com
127.0.0.1 ads-ussc.adknowledge.com
127.0.0.1 ads-ussc2-new.adknowledge.com
127.0.0.1 ads-ussj1.adknowledge.com
127.0.0.1 ads-ussnv2.adknowledge.com
127.0.0.1 ads-uswest-s1.adknowledge.com
127.0.0.1 ads-uswest-s2.adknowledge.com
127.0.0.1 ads-uswest.adknowledge.com
127.0.0.1 ads-uunet-200.adknowledge.com
127.0.0.1 ads-uunet-300.adknowledge.com
127.0.0.1 ads.adknowledge.com
127.0.0.1 ads.adsmart.net
127.0.0.1 ads.engageaudiencenet.com
127.0.0.1 ads.focalink.com
127.0.0.1 ads01.focalink.com
127.0.0.1 ads02.focalink.com
127.0.0.1 ads03.focalink.com
127.0.0.1 ads04.focalink.com
127.0.0.1 ads05.focalink.com
127.0.0.1 ads06.focalink.com
127.0.0.1 ads07.focalink.com
127.0.0.1 ads08.focalink.com
127.0.0.1 ads09.focalink.com
127.0.0.1 ads1.focalink.com
127.0.0.1 ads10.focalink.com
127.0.0.1 ads11.focalink.com
127.0.0.1 ads12.focalink.com
127.0.0.1 ads13.focalink.com
127.0.0.1 ads14.focalink.com
127.0.0.1 ads15.focalink.com
127.0.0.1 ads16.focalink.com
127.0.0.1 ads17.focalink.com
127.0.0.1 ads18.focalink.com
127.0.0.1 ads19.focalink.com
127.0.0.1 ads2.focalink.com
127.0.0.1 ads20.focalink.com
127.0.0.1 ads207.focalink.com
127.0.0.1 ads21.focalink.com
127.0.0.1 ads22.focalink.com
127.0.0.1 ads23.focalink.com
127.0.0.1 ads24.focalink.com
127.0.0.1 ads25.focalink.com
127.0.0.1 ads26.focalink.com
127.0.0.1 ads3.focalink.com
127.0.0.1 ads304.focalink.com
127.0.0.1 ads305.focalink.com
127.0.0.1 ads316.focalink.com
127.0.0.1 ads317.focalink.com
127.0.0.1 ads4.focalink.com
127.0.0.1 ads5.focalink.com
127.0.0.1 ads6.focalink.com
127.0.0.1 ads7.focalink.com
127.0.0.1 ads8.focalink.com
127.0.0.1 ads9.focalink.com
127.0.0.1 adsmart.net
127.0.0.1 advisor-gui.adknowledge.com
127.0.0.1 advsvr.adknowledge.com
127.0.0.1 alteon-sc.adknowledge.com
127.0.0.1 amalgam.adknowledge.com
127.0.0.1 antfarm-ad.flycast.com
127.0.0.1 antfarm-flycast.com
127.0.0.1 apollo-216.adknowledge.com
127.0.0.1 apollo.adknowledge.com
127.0.0.1 applets.adknowledge.com
127.0.0.1 apps.adknowledge.com
127.0.0.1 apps.flycast.com
127.0.0.1 ares-216.adknowledge.com
127.0.0.1 ares.adknowledge.com
127.0.0.1 audiencenet.net
127.0.0.1 b-con.adknowledge.com
127.0.0.1 b-reserved-1.adknowledge.com
127.0.0.1 b-reserved-2.adknowledge.com
127.0.0.1 b-reserved-3.adknowledge.com
127.0.0.1 b-reserved-4.adknowledge.com
127.0.0.1 b2b-ad.flycast.com
127.0.0.1 b2b-js.flycast.com
127.0.0.1 ba1-1.adknowledge.com
127.0.0.1 ba1.adknowledge.com
127.0.0.1 ba2-1.adknowledge.com
127.0.0.1 ba2.adknowledge.com
127.0.0.1 ba3-1.adknowledge.com
127.0.0.1 ba3.adknowledge.com
127.0.0.1 ba4-1.adknowledge.com
127.0.0.1 ba4.adknowledge.com
127.0.0.1 ba5-1.adknowledge.com
127.0.0.1 ba5.adknowledge.com
127.0.0.1 ba6-1.adknowledge.com
127.0.0.1 ba6.adknowledge.com
127.0.0.1 babyruth.adknowledge.com
127.0.0.1 babyruth1.adknowledge.com
127.0.0.1 bach.adknowledge.com
127.0.0.1 bass.adknowledge.com
127.0.0.1 bass1.adknowledge.com
127.0.0.1 bc1.adknowledge.com
127.0.0.1 bc2.adknowledge.com
127.0.0.1 bc3.adknowledge.com
127.0.0.1 bear.adknowledge.com
127.0.0.1 bear1.adknowledge.com
127.0.0.1 beta.adknowledge.com
127.0.0.1 bkup1-prod.adknowledge.com
127.0.0.1 blue.adknowledge.com
127.0.0.1 blue1.adknowledge.com
127.0.0.1 bmw.adknowledge.com
127.0.0.1 brio1.adknowledge.com
127.0.0.1 brio2.adknowledge.com
127.0.0.1 ca1-1.adknowledge.com
127.0.0.1 ca1.adknowledge.com
127.0.0.1 ca2-1.adknowledge.com
127.0.0.1 ca2.adknowledge.com
127.0.0.1 ca3-1.adknowledge.com
127.0.0.1 ca3.adknowledge.com
127.0.0.1 ca4-1.adknowledge.com
127.0.0.1 ca4.adknowledge.com
127.0.0.1 ca5-1.adknowledge.com
127.0.0.1 ca5.adknowledge.com
127.0.0.1 ca6-1.adknowledge.com
127.0.0.1 ca6.adknowledge.com
127.0.0.1 camaro.adknowledge.com
127.0.0.1 candysw-in.adknowledge.com
127.0.0.1 canm1.adknowledge.com
127.0.0.1 cc1.adknowledge.com
127.0.0.1 cc2.adknowledge.com
127.0.0.1 cello.adknowledge.com
127.0.0.1 cello1.adknowledge.com
127.0.0.1 cheetah.adknowledge.com
127.0.0.1 cheetah1.adknowledge.com
127.0.0.1 coke.adknowledge.com
127.0.0.1 color-pwr.adknowledge.com
127.0.0.1 colorsw-in.adknowledge.com
127.0.0.1 colorsw-out.adknowledge.com
127.0.0.1 connection.adknowledge.com
127.0.0.1 corp.adknowledge.com
127.0.0.1 ctp1.adknowledge.com
127.0.0.1 ctp2.adknowledge.com
127.0.0.1 ctp3.adknowledge.com
127.0.0.1 ctp4.adknowledge.com
127.0.0.1 cyberweb.engage.com
127.0.0.1 da1-1.adknowledge.com
127.0.0.1 da1.adknowledge.com
127.0.0.1 da2-1.adknowledge.com
127.0.0.1 da2.adknowledge.com
127.0.0.1 da3-1.adknowledge.com
127.0.0.1 da3.adknowledge.com
127.0.0.1 da4-1.adknowledge.com
127.0.0.1 da4.adknowledge.com
127.0.0.1 da5-1.adknowledge.com
127.0.0.1 da5.adknowledge.com
127.0.0.1 da6-1.adknowledge.com
127.0.0.1 da6.adknowledge.com
127.0.0.1 daffy.adknowledge.com
127.0.0.1 darkroast-sc4.adknowledge.com
127.0.0.1 darkroast.adknowledge.com
127.0.0.1 dbmine1-adk.adknowledge.com
127.0.0.1 dc1.adknowledge.com
127.0.0.1 dc2.adknowledge.com
127.0.0.1 df-ntwk-pwr.adknowledge.com
127.0.0.1 dm1.adknowledge.com
127.0.0.1 drizzle.adknowledge.com
127.0.0.1 drum.adknowledge.com
127.0.0.1 drum1.adknowledge.com
127.0.0.1 ds9.adknowledge.com
127.0.0.1 e-con.adknowledge.com
127.0.0.1 ea1-1.adknowledge.com
127.0.0.1 ea1.adknowledge.com
127.0.0.1 ea2-1.adknowledge.com
127.0.0.1 ea2.adknowledge.com
127.0.0.1 ea3-1.adknowledge.com
127.0.0.1 ea3.adknowledge.com
127.0.0.1 ea4-1.adknowledge.com
127.0.0.1 ea4.adknowledge.com
127.0.0.1 ea5-1.adknowledge.com
127.0.0.1 ea5.adknowledge.com
127.0.0.1 ea6-1.adknowledge.com
127.0.0.1 ea6.adknowledge.com
127.0.0.1 eagle.adknowledge.com
127.0.0.1 earth.adknowledge.com
127.0.0.1 ec1.adknowledge.com
127.0.0.1 ec2.adknowledge.com
127.0.0.1 empanada-nat.adknowledge.com
127.0.0.1 eng-ext-sw1.adknowledge.com
127.0.0.1 engage.com
127.0.0.1 engageb2b.com
127.0.0.1 f-con.adknowledge.com
127.0.0.1 f-pwr.adknowledge.com
127.0.0.1 fa1.adknowledge.com
127.0.0.1 fa2.adknowledge.com
127.0.0.1 fa3-1.adknowledge.com
127.0.0.1 fa3.adknowledge.com
127.0.0.1 fa4-1.adknowledge.com
127.0.0.1 fa4.adknowledge.com
127.0.0.1 fa5.adknowledge.com
127.0.0.1 fa6.adknowledge.com
127.0.0.1 farpoint.adknowledge.com
127.0.0.1 fc1.adknowledge.com
127.0.0.1 fc2.adknowledge.com
127.0.0.1 flute.adknowledge.com
127.0.0.1 flute1.adknowledge.com
127.0.0.1 flycast.com
127.0.0.1 focalink.com
127.0.0.1 fpp.adknowledge.com
127.0.0.1 ftp.adknowledge.com
127.0.0.1 ga1-1.adknowledge.com
127.0.0.1 ga1.adknowledge.com
127.0.0.1 ga2-1.adknowledge.com
127.0.0.1 ga2.adknowledge.com
127.0.0.1 ga3-1.adknowledge.com
127.0.0.1 ga3.adknowledge.com
127.0.0.1 ga4-1.adknowledge.com
127.0.0.1 ga4.adknowledge.com
127.0.0.1 ga5-1.adknowledge.com
127.0.0.1 ga5.adknowledge.com
127.0.0.1 ga6-1.adknowledge.com
127.0.0.1 ga6.adknowledge.com
127.0.0.1 gateway-ny.adknowledge.com
127.0.0.1 gateway-pa-bak.adknowledge.com
127.0.0.1 gateway-pa.adknowledge.com
127.0.0.1 gateway.adknowledge.com
127.0.0.1 gateway2.adknowledge.com
127.0.0.1 gauntlet-ny.adknowledge.com
127.0.0.1 gc-internap-rtr.adknowledge.com
127.0.0.1 gc1.adknowledge.com
127.0.0.1 gc2.adknowledge.com
127.0.0.1 genesis.adknowledge.com
127.0.0.1 georgehole.adknowledge.com
127.0.0.1 gif-adex5.flycast.com
127.0.0.1 goofy.adknowledge.com
127.0.0.1 gray.adknowledge.com
127.0.0.1 gray1.adknowledge.com
127.0.0.1 green.adknowledge.com
127.0.0.1 green1.adknowledge.com
127.0.0.1 group1.flycast.com
127.0.0.1 group2.flycast.com
127.0.0.1 group3.flycast.com
127.0.0.1 group4.flycast.com
127.0.0.1 group5.flycast.com
127.0.0.1 group6.flycast.com
127.0.0.1 group7.flycast.com
127.0.0.1 group8.flycast.com
127.0.0.1 guava.adknowledge.com
127.0.0.1 guitar.adknowledge.com
127.0.0.1 guitar1.adknowledge.com
127.0.0.1 h-pwr.adknowledge.com
127.0.0.1 ha1-1.adknowledge.com
127.0.0.1 ha1.adknowledge.com
127.0.0.1 ha2-1.adknowledge.com
127.0.0.1 ha2.adknowledge.com
127.0.0.1 ha3-1.adknowledge.com
127.0.0.1 ha3.adknowledge.com
127.0.0.1 ha4-1.adknowledge.com
127.0.0.1 ha4.adknowledge.com
127.0.0.1 ha5-1.adknowledge.com
127.0.0.1 ha5.adknowledge.com
127.0.0.1 ha6-1.adknowledge.com
127.0.0.1 ha6.adknowledge.com
127.0.0.1 hc1.adknowledge.com
127.0.0.1 hc2.adknowledge.com
127.0.0.1 helix.adknowledge.com
127.0.0.1 hershey.adknowledge.com
127.0.0.1 hershey1.adknowledge.com
127.0.0.1 hi-con1.adknowledge.com
127.0.0.1 hi-con2.adknowledge.com
127.0.0.1 hi-lbs1.adknowledge.com
127.0.0.1 hi-lbs2.adknowledge.com
127.0.0.1 hi-ntwk-pwr.adknowledge.com
127.0.0.1 hi-sw1.adknowledge.com
127.0.0.1 hi-sw2.adknowledge.com
127.0.0.1 hm1.adknowledge.com
127.0.0.1 host5.adknowledge.com
127.0.0.1 host6.adknowledge.com
127.0.0.1 hotjava.adknowledge.com
127.0.0.1 i-pwr.adknowledge.com
127.0.0.1 ia1-1.adknowledge.com
127.0.0.1 ia1.adknowledge.com
127.0.0.1 ia2-1.adknowledge.com
127.0.0.1 ia2.adknowledge.com
127.0.0.1 ia3-1.adknowledge.com
127.0.0.1 ia3.adknowledge.com
127.0.0.1 ia4-1.adknowledge.com
127.0.0.1 ia4.adknowledge.com
127.0.0.1 ia5-1.adknowledge.com
127.0.0.1 ia5.adknowledge.com
127.0.0.1 ia6-1.adknowledge.com
127.0.0.1 ia6.adknowledge.com
127.0.0.1 ic1.adknowledge.com
127.0.0.1 ic2.adknowledge.com
127.0.0.1 idealab-ad.flycast.com
127.0.0.1 infiniti.adknowledge.com
127.0.0.1 ins-con.adknowledge.com
127.0.0.1 ins-pwr.adknowledge.com
127.0.0.1 insm1.adknowledge.com
127.0.0.1 inst-216-32.adknowledge.com
127.0.0.1 inst-216-33.adknowledge.com
127.0.0.1 install-ext.adknowledge.com
127.0.0.1 install-sc4.adknowledge.com
127.0.0.1 j-pwr.adknowledge.com
127.0.0.1 ja1-1.adknowledge.com
127.0.0.1 ja1.adknowledge.com
127.0.0.1 ja2-1.adknowledge.com
127.0.0.1 ja2.adknowledge.com
127.0.0.1 ja3-1.adknowledge.com
127.0.0.1 ja3.adknowledge.com
127.0.0.1 ja4-1.adknowledge.com
127.0.0.1 ja4.adknowledge.com
127.0.0.1 ja5-1.adknowledge.com
127.0.0.1 ja5.adknowledge.com
127.0.0.1 ja6-1.adknowledge.com
127.0.0.1 ja6.adknowledge.com
127.0.0.1 jaguar.adknowledge.com
127.0.0.1 jc-92.adknowledge.com
127.0.0.1 jc1.adknowledge.com
127.0.0.1 jc2.adknowledge.com
127.0.0.1 jeeves.flycast.com
127.0.0.1 jk-con1.adknowledge.com
127.0.0.1 jk-con2.adknowledge.com
127.0.0.1 jk-lbs1.adknowledge.com
127.0.0.1 jk-lbs2.adknowledge.com
127.0.0.1 jk-pwr.adknowledge.com
127.0.0.1 jk-sw1.adknowledge.com
127.0.0.1 jk-sw2.adknowledge.com
127.0.0.1 jm1.adknowledge.com
127.0.0.1 js-adex.flycast.com
127.0.0.1 js-adex2.flycast.com
127.0.0.1 js-adex3.flycast.com
127.0.0.1 js-adex4.flycast.com
127.0.0.1 js-adex5.flycast.com
127.0.0.1 js-adex6.flycast.com
127.0.0.1 jupiter.adknowledge.com
127.0.0.1 k-pwr.adknowledge.com
127.0.0.1 ka1-1.adknowledge.com
127.0.0.1 ka1.adknowledge.com
127.0.0.1 ka2-1.adknowledge.com
127.0.0.1 ka2.adknowledge.com
127.0.0.1 ka3-1.adknowledge.com
127.0.0.1 ka3.adknowledge.com
127.0.0.1 ka4-1.adknowledge.com
127.0.0.1 ka4.adknowledge.com
127.0.0.1 ka5-1.adknowledge.com
127.0.0.1 ka5.adknowledge.com
127.0.0.1 ka6-1.adknowledge.com
127.0.0.1 ka6.adknowledge.com
127.0.0.1 kc1.adknowledge.com
127.0.0.1 kc2.adknowledge.com
127.0.0.1 kiowa-216.adknowledge.com
127.0.0.1 kiowa.adknowledge.com
127.0.0.1 kitkat.adknowledge.com
127.0.0.1 kitkat1.adknowledge.com
127.0.0.1 klingon.adknowledge.com
127.0.0.1 l-pwr.adknowledge.com
127.0.0.1 la1-1.adknowledge.com
127.0.0.1 la1.adknowledge.com
127.0.0.1 la2-1.adknowledge.com
127.0.0.1 la2.adknowledge.com
127.0.0.1 la3-1.adknowledge.com
127.0.0.1 la3.adknowledge.com
127.0.0.1 la4-1.adknowledge.com
127.0.0.1 la4.adknowledge.com
127.0.0.1 la5-1.adknowledge.com
127.0.0.1 la5.adknowledge.com
127.0.0.1 la6-1.adknowledge.com
127.0.0.1 la6.adknowledge.com
127.0.0.1 lc1.adknowledge.com
127.0.0.1 lc2.adknowledge.com
127.0.0.1 ldprimary-east.adknowledge.com
127.0.0.1 ldprimary-snv.adknowledge.com
127.0.0.1 ldprimary.adknowledge.com
127.0.0.1 ldsecondary-east.adknowledge.com
127.0.0.1 ldsecondary.adknowledge.com
127.0.0.1 list.adknowledge.com
127.0.0.1 lm-con1.adknowledge.com
127.0.0.1 lm-con2.adknowledge.com
127.0.0.1 lm-lbs1.adknowledge.com
127.0.0.1 lm-lbs2.adknowledge.com
127.0.0.1 lm-pwr.adknowledge.com
127.0.0.1 lm-sw1.adknowledge.com
127.0.0.1 lm-sw2.adknowledge.com
127.0.0.1 lm1.adknowledge.com
127.0.0.1 louvre.adknowledge.com
127.0.0.1 m-pwr.adknowledge.com
127.0.0.1 ma1-1.adknowledge.com
127.0.0.1 ma1.adknowledge.com
127.0.0.1 ma2-1.adknowledge.com
127.0.0.1 ma2.adknowledge.com
127.0.0.1 ma3-1.adknowledge.com
127.0.0.1 ma3.adknowledge.com
127.0.0.1 ma4-1.adknowledge.com
127.0.0.1 ma4.adknowledge.com
127.0.0.1 ma5-1.adknowledge.com
127.0.0.1 ma5.adknowledge.com
127.0.0.1 ma6-1.adknowledge.com
127.0.0.1 ma6.adknowledge.com
127.0.0.1 mango.adknowledge.com
127.0.0.1 maserati.adknowledge.com
127.0.0.1 maui.adknowledge.com
127.0.0.1 mbi.adknowledge.com
127.0.0.1 mc1.adknowledge.com
127.0.0.1 mc2.adknowledge.com
127.0.0.1 mercury.adknowledge.com
127.0.0.1 mica.adknowledge.com
127.0.0.1 milkyway.adknowledge.com
127.0.0.1 milkyway1.adknowledge.com
127.0.0.1 monet.qa.adknowledge.com
127.0.0.1 monkey.adknowledge.com
127.0.0.1 monkey1.adknowledge.com
127.0.0.1 moon.adknowledge.com
127.0.0.1 mustang.adknowledge.com
127.0.0.1 n-con1.adknowledge.com
127.0.0.1 n-lbs.adknowledge.com
127.0.0.1 n-pwr.adknowledge.com
127.0.0.1 n-sw1.adknowledge.com
127.0.0.1 na1-1.adknowledge.com
127.0.0.1 na1.adknowledge.com
127.0.0.1 na2-1.adknowledge.com
127.0.0.1 na2.adknowledge.com
127.0.0.1 na3-1.adknowledge.com
127.0.0.1 na3.adknowledge.com
127.0.0.1 na4-1.adknowledge.com
127.0.0.1 na4.adknowledge.com
127.0.0.1 na5-1.adknowledge.com
127.0.0.1 na5.adknowledge.com
127.0.0.1 na6-1.adknowledge.com
127.0.0.1 na6.adknowledge.com
127.0.0.1 navajo.adknowledge.com
127.0.0.1 nc1.adknowledge.com
127.0.0.1 nc2.adknowledge.com
127.0.0.1 nntp.adknowledge.com
127.0.0.1 northbeach.adknowledge.com
127.0.0.1 ns-01.adknowledge.com
127.0.0.1 ns.adknowledge.com
127.0.0.1 ns1-bak.adknowledge.com
127.0.0.1 ns1-ck.adknowledge.com
127.0.0.1 ns1-tmp.adknowledge.com
127.0.0.1 ns1.adknowledge.com
127.0.0.1 ns1.corp.adknowledge.com
127.0.0.1 ns2-bak.adknowledge.com
127.0.0.1 ns2.adknowledge.com
127.0.0.1 ns3-new.adknowledge.com
127.0.0.1 ns3.adknowledge.com
127.0.0.1 ns4.adknowledge.com
127.0.0.1 ntserver3-ext.adknowledge.com
127.0.0.1 ntserver3-isp.adknowledge.com
127.0.0.1 ny-exodus-rtr.adknowledge.com
127.0.0.1 ny-uunet-rtr.adknowledge.com
127.0.0.1 obelisco-nat.adknowledge.com
127.0.0.1 obelisco-pc-nat.adknowledge.com
127.0.0.1 obsidian-216-new.adknowledge.com
127.0.0.1 obsidian-216.adknowledge.com
127.0.0.1 obsidian.adknowledge.com
127.0.0.1 old-darkroast.adknowledge.com
127.0.0.1 ops-ext-sw1.adknowledge.com
127.0.0.1 ops-mon-dev.adknowledge.com
127.0.0.1 ops-mon-dmz.adknowledge.com
127.0.0.1 orange.adknowledge.com
127.0.0.1 orange1.adknowledge.com
127.0.0.1 owas.adknowledge.com
127.0.0.1 pa-ext-fw.adknowledge.com
127.0.0.1 pa-ext-rtr.adknowledge.com
127.0.0.1 pa-ext-sw2.adknowledge.com
127.0.0.1 pa-exteng-rtr.adknowledge.com
127.0.0.1 pa-gte-dsu.adknowledge.com
127.0.0.1 pa-mci-dsu.adknowledge.com
127.0.0.1 pa-mgr-dmz.adknowledge.com
127.0.0.1 pa-uunet-new-rtr.adknowledge.com
127.0.0.1 pa-uunet-rtr.adknowledge.com
127.0.0.1 pepsi.adknowledge.com
127.0.0.1 ph-ad01.focalink.com
127.0.0.1 ph-ad02.focalink.com
127.0.0.1 ph-ad03.focalink.com
127.0.0.1 ph-ad04.focalink.com
127.0.0.1 ph-ad05.focalink.com
127.0.0.1 ph-ad06.focalink.com
127.0.0.1 ph-ad07.focalink.com
127.0.0.1 ph-ad08.focalink.com
127.0.0.1 ph-ad09.focalink.com
127.0.0.1 ph-ad10.focalink.com
127.0.0.1 ph-ad11.focalink.com
127.0.0.1 ph-ad12.focalink.com
127.0.0.1 ph-ad14.focalink.com
127.0.0.1 ph-ad15.focalink.com
127.0.0.1 ph-ad16.focalink.com
127.0.0.1 ph-ad17.focalink.com
127.0.0.1 ph-ad18.focalink.com
127.0.0.1 ph-ad20.focalink.com
127.0.0.1 ph-ad21.focalink.com
127.0.0.1 pink.adknowledge.com
127.0.0.1 pink1.adknowledge.com
127.0.0.1 planetsw-in.adknowledge.com
127.0.0.1 pluto.adknowledge.com
127.0.0.1 porsche.adknowledge.com
127.0.0.1 purple.adknowledge.com
127.0.0.1 purple1.adknowledge.com
127.0.0.1 qa-ext-sw1.adknowledge.com
127.0.0.1 qa.adknowledge.com
127.0.0.1 rabbit.adknowledge.com
127.0.0.1 rabbit1.adknowledge.com
127.0.0.1 radius-dmz.adknowledge.com
127.0.0.1 radius.adknowledge.com
127.0.0.1 red.adknowledge.com
127.0.0.1 red1.adknowledge.com
127.0.0.1 redirect.adknowledge.com
127.0.0.1 reeses.adknowledge.com
127.0.0.1 reeses1.adknowledge.com
127.0.0.1 reporter.adknowledge.com
127.0.0.1 reporterbeta.adknowledge.com
127.0.0.1 ResponseMedia-ad.flycast.com
127.0.0.1 ResponseMedia-flycast.com
127.0.0.1 rtr-adk-ds3.adknowledge.com
127.0.0.1 rtr-adk-t1.adknowledge.com
127.0.0.1 rtr-b-abovenet.adknowledge.com
127.0.0.1 rtr-focalink-t1.adknowledge.com
127.0.0.1 rtr-gte-t1.adknowledge.com
127.0.0.1 rtr-internap-ds3.adknowledge.com
127.0.0.1 rtr-internap-sv.adknowledge.com
127.0.0.1 rtr-uunet-t1.adknowledge.com
127.0.0.1 s2.focalink.com
127.0.0.1 sales.adknowledge.com
127.0.0.1 sbia.adknowledge.com
127.0.0.1 sc-a-ext.adknowledge.com
127.0.0.1 sc-a-lbs.focalink.com
127.0.0.1 sc-a-rtr.adknowledge.com
127.0.0.1 sc-animal-con.adknowledge.com
127.0.0.1 sc-animal-int.adknowledge.com
127.0.0.1 sc-animal-lbs.adknowledge.com
127.0.0.1 sc-animal-rtr.adknowledge.com
127.0.0.1 sc-animal-rtr2.adknowledge.com
127.0.0.1 sc-animal-rtr3.adknowledge.com
127.0.0.1 sc-candy-con.adknowledge.com
127.0.0.1 sc-candy-con2.adknowledge.com
127.0.0.1 sc-candy-rtr.adknowledge.com
127.0.0.1 sc-candy-rtr2.adknowledge.com
127.0.0.1 sc-candy-rtr3.adknowledge.com
127.0.0.1 sc-f-con.adknowledge.com
127.0.0.1 sc-f-int.adknowledge.com
127.0.0.1 sc-f-lbs.adknowledge.com
127.0.0.1 sc-inap-con.adknowledge.com
127.0.0.1 sc-ins-ext.adknowledge.com
127.0.0.1 sc-internap-rtr-prod.adknowledge.com
127.0.0.1 sc-internap-rtr2.adknowledge.com
127.0.0.1 sc-internap-rtr3.adknowledge.com
127.0.0.1 sc-net216-int.adknowledge.com
127.0.0.1 sc-prod-con-bak.adknowledge.com
127.0.0.1 sc-prod-con.adknowledge.com
127.0.0.1 sc-prod-exodus.adknowledge.com
127.0.0.1 sc-prod-ext.adknowledge.com
127.0.0.1 sc-prod-int.adknowledge.com
127.0.0.1 sc-prod-lbs.adknowledge.com
127.0.0.1 sc-prod-rtr.adknowledge.com
127.0.0.1 sc-prod-rtr2.adknowledge.com
127.0.0.1 sc-prod-rtr3.adknowledge.com
127.0.0.1 sc-prod-sw1.adknowledge.com
127.0.0.1 sc4-adk-rtr.adknowledge.com
127.0.0.1 sc4-exodus-rtr.adknowledge.com
127.0.0.1 sc4-prod-con1.adknowledge.com
127.0.0.1 sc4-prod-con2.adknowledge.com
127.0.0.1 sc4-prod-net.adknowledge.com
127.0.0.1 sc4-prod-rtr.adknowledge.com
127.0.0.1 sc4-prod-sw1.adknowledge.com
127.0.0.1 sc4-prod-sw2.adknowledge.com
127.0.0.1 sc4-prod-sw3.adknowledge.com
127.0.0.1 sc4-prod-sw4.adknowledge.com
127.0.0.1 sf-d-con.adknowledge.com
127.0.0.1 sf-d-int.adknowledge.com
127.0.0.1 sf-d-lbs.adknowledge.com
127.0.0.1 sf-d-pwr1.adknowledge.com
127.0.0.1 shelby-fw.adknowledge.com
127.0.0.1 shelby-sj.adknowledge.com
127.0.0.1 sigri.adknowledge.com
127.0.0.1 sj-b-int.adknowledge.com
127.0.0.1 sj-b-lbs.adknowledge.com
127.0.0.1 sj-b-pwr.adknowledge.com
127.0.0.1 sj-f-rtr.adknowledge.com
127.0.0.1 sj-g-con.adknowledge.com
127.0.0.1 sj-g-int.adknowledge.com
127.0.0.1 sj-g-lbs.adknowledge.com
127.0.0.1 sj-g-lbs.focalink.com
127.0.0.1 sj-g-pwr.adknowledge.com
127.0.0.1 sj-splt-sw1.adknowledge.com
127.0.0.1 snickers.adknowledge.com
127.0.0.1 snickers1.adknowledge.com
127.0.0.1 square.adknowledge.com
127.0.0.1 ss.adknowledge.com
127.0.0.1 stats.adknowledge.com
127.0.0.1 Suissa-ad.flycast.com
127.0.0.1 Suissa-flycast.com
127.0.0.1 sv-c-con.adknowledge.com
127.0.0.1 sv-c-ext.adknowledge.com
127.0.0.1 sv-c-int.adknowledge.com
127.0.0.1 sv-c-lbs.adknowledge.com
127.0.0.1 sv-c-pwr.adknowledge.com
127.0.0.1 sv-color-int.adknowledge.com
127.0.0.1 sv-d-int.adknowledge.com
127.0.0.1 sv-e-con.adknowledge.com
127.0.0.1 sv-e-ext.adknowledge.com
127.0.0.1 sv-e-int.adknowledge.com
127.0.0.1 sv-e-lbs.adknowledge.com
127.0.0.1 sv-e-pwr.adknowledge.com
127.0.0.1 sventest1.adknowledge.com
127.0.0.1 ta1.adknowledge.com
127.0.0.1 tiger.adknowledge.com
127.0.0.1 tiger1.adknowledge.com
127.0.0.1 titan.adknowledge.com
127.0.0.1 tosca.corp.adknowledge.com
127.0.0.1 trafficking.adknowledge.com
127.0.0.1 transaction.flycast.com
127.0.0.1 trumpet.adknowledge.com
127.0.0.1 trumpet1.adknowledge.com
127.0.0.1 users.adknowledge.com
127.0.0.1 venus.adknowledge.com
127.0.0.1 vip-flfc03-16L.flycast.com
127.0.0.1 vip-jafc02-16L.flycast.com
127.0.0.1 vip-jefc02-16L.flycast.com
127.0.0.1 vip-paix2.flycast.com
127.0.0.1 vulcan.adknowledge.com
127.0.0.1 webprod1-216.adknowledge.com
127.0.0.1 webprod1.adknowledge.com
127.0.0.1 white.adknowledge.com
127.0.0.1 white1.adknowledge.com
127.0.0.1 wolf.adknowledge.com
127.0.0.1 wolf1.adknowledge.com
127.0.0.1 www-marketmatch.adknowledge.com
127.0.0.1 www.adknowledge.com
127.0.0.1 www.adsmart.net
127.0.0.1 www.audiencenet.net
127.0.0.1 www.engage.com
127.0.0.1 www.engageb2b.com
127.0.0.1 www.flycast.com
127.0.0.1 www.focalink.com
127.0.0.1 www.netfuerza.com
127.0.0.1 ya1.adknowledge.com
127.0.0.1 ya2.adknowledge.com
127.0.0.1 ya3.adknowledge.com
127.0.0.1 ya4.adknowledge.com
127.0.0.1 yc1.adknowledge.com
127.0.0.1 yellow.adknowledge.com
127.0.0.1 yellow1.adknowledge.com
127.0.0.1 zoomin.adknowledge.com
127.0.0.1 ad.preferences.com
127.0.0.1 ad0.east.enliven.com
127.0.0.1 ad0.xred.enliven.com
127.0.0.1 ad1.xred.enliven.com
127.0.0.1 ad17.east.enliven.com
127.0.0.1 ad2.xred.enliven.com
127.0.0.1 ad20.east.enliven.com
127.0.0.1 ad21.east.enliven.com
127.0.0.1 ad22.east.enliven.com
127.0.0.1 ad23.east.enliven.com
127.0.0.1 ad3.xred.enliven.com
127.0.0.1 ad4.east.enliven.com
127.0.0.1 ad4.xred.enliven.com
127.0.0.1 ad8.east.enliven.com
127.0.0.1 ad9.east.enliven.com
127.0.0.1 ads.enliven.com
127.0.0.1 ajax.enliven.com
127.0.0.1 alteon00.matchlogic.com
127.0.0.1 althea.enliven.com
127.0.0.1 astro.matchlogic.com
127.0.0.1 atlas.enliven.com
127.0.0.1 aws1.matchlogic.com
127.0.0.1 betamix.enliven.com
127.0.0.1 cartman.enliven.com
127.0.0.1 com1.east.enliven.com
127.0.0.1 coriofs1.matchlogic.com
127.0.0.1 coriofs2.matchlogic.com
127.0.0.1 crs1.east.enliven.com
127.0.0.1 dev.enliven.com
127.0.0.1 ecom.enliven.com
127.0.0.1 ecom1.east.enliven.com
127.0.0.1 eft.enliven.com
127.0.0.1 elroy.matchlogic.com
127.0.0.1 enliven.com
127.0.0.1 esql1.east.enliven.com
127.0.0.1 extranet.enliven.com
127.0.0.1 fetch1.east.enliven.com
127.0.0.1 fetch1.xred.enliven.com
127.0.0.1 fetch2.east.enliven.com
127.0.0.1 george.matchlogic.com
127.0.0.1 gloop.matchlogic.com
127.0.0.1 gm.preferences.com
127.0.0.1 gomer.matchlogic.com
127.0.0.1 image.excite.com
127.0.0.1 jane.matchlogic.com
127.0.0.1 jijo.matchlogic.com
127.0.0.1 judy.matchlogic.com
127.0.0.1 jupiter.enliven.com
127.0.0.1 kithrup.matchlogic.com
127.0.0.1 list.enliven.com
127.0.0.1 luna.enliven.com
127.0.0.1 mars.enliven.com
127.0.0.1 matchlogic.com
127.0.0.1 media.preferences.com
127.0.0.1 mlogic2.matchlogic.com
127.0.0.1 msconduct.matchlogic.com
127.0.0.1 mtdew.matchlogic.com
127.0.0.1 mulder.matchlogic.com
127.0.0.1 naviant1.matchlogic.com
127.0.0.1 nux2000.enliven.com
127.0.0.1 ping.excite.com
127.0.0.1 pluto.matchlogic.com
127.0.0.1 poobah.enliven.com
127.0.0.1 preferences.com
127.0.0.1 qaserver.enliven.com
127.0.0.1 rubicon.enliven.com
127.0.0.1 scratch.enliven.com
127.0.0.1 scully.matchlogic.com
127.0.0.1 secure.reports.enliven.com
127.0.0.1 skinner.matchlogic.com
127.0.0.1 smp001-4.matchlogic.com
127.0.0.1 smp001-5.matchlogic.com
127.0.0.1 smp002-4.matchlogic.com
127.0.0.1 smp002-5.matchlogic.com
127.0.0.1 smp003-5.matchlogic.com
127.0.0.1 spitfire.matchlogic.com
127.0.0.1 spitfire2.matchlogic.com
127.0.0.1 spitfire3.matchlogic.com
127.0.0.1 staging.east.enliven.com
127.0.0.1 terminal1.matchlogic.com
127.0.0.1 terminal2.matchlogic.com
127.0.0.1 test.east.enliven.com
127.0.0.1 test.enliven.com
127.0.0.1 troll.matchlogic.com
127.0.0.1 troll2.matchlogic.com
127.0.0.1 troll3.matchlogic.com
127.0.0.1 ultra1.enliven.com
127.0.0.1 vault.enliven.com
127.0.0.1 verve.matchlogic.com
127.0.0.1 vigor.matchlogic.com
127.0.0.1 web.matchlogic.com
127.0.0.1 web001.enliven.com
127.0.0.1 web002.enliven.com
127.0.0.1 web002.matchlogic.com
127.0.0.1 www.enliven.com
127.0.0.1 www.matchlogic.com
127.0.0.1 www.preferences.com
127.0.0.1 xcon.enliven.com
127.0.0.1 zeus.enliven.com
127.0.0.1 clients.exstatic.com
127.0.0.1 demo.exstatic.com
127.0.0.1 exstatic.com
127.0.0.1 members.exstatic.com
127.0.0.1 test.exstatic.com
127.0.0.1 tstds01.test.exstatic.com
127.0.0.1 tstexch01.test.exstatic.com
127.0.0.1 tstrs01.test.exstatic.com
127.0.0.1 www.exstatic.com
127.0.0.1 extreme-dm.com
127.0.0.1 t.extreme-dm.com
127.0.0.1 t0.extreme-dm.com
127.0.0.1 t1.extreme-dm.com
127.0.0.1 u0.extreme-dm.com
127.0.0.1 u1.extreme-dm.com
127.0.0.1 v.extreme-dm.com
127.0.0.1 v0.extreme-dm.com
127.0.0.1 v1.extreme-dm.com
127.0.0.1 v2.extreme-dm.com
127.0.0.1 v3.extreme-dm.com
127.0.0.1 x3.extreme-dm.com
127.0.0.1 y.extreme-dm.com
127.0.0.1 y0.extreme-dm.com
127.0.0.1 y1.extreme-dm.com
127.0.0.1 y2.extreme-dm.com
127.0.0.1 y3.extreme-dm.com
127.0.0.1 z.extreme-dm.com
127.0.0.1 z0.extreme-dm.com
127.0.0.1 z1.extreme-dm.com
127.0.0.1 ads.utopiad.com
127.0.0.1 ads1.utopiad.com
127.0.0.1 ads2.utopiad.com
127.0.0.1 ads3.utopiad.com
127.0.0.1 ads4.utopiad.com
127.0.0.1 ads5.utopiad.com
127.0.0.1 ads6.utopiad.com
127.0.0.1 ads8.utopiad.com
127.0.0.1 cb3.utopiad.com
127.0.0.1 cb4.utopiad.com
127.0.0.1 cb5.utopiad.com
127.0.0.1 cb6.utopiad.com
127.0.0.1 db1.utopiad.com
127.0.0.1 eq.utopiad.com
127.0.0.1 eqint.utopiad.com
127.0.0.1 ftp.utopiad.com
127.0.0.1 localhost.utopiad.com
127.0.0.1 prc1.utopiad.com
127.0.0.1 uad.utopiad.com
127.0.0.1 uad1.utopiad.com
127.0.0.1 uad2.utopiad.com
127.0.0.1 uad3.utopiad.com
127.0.0.1 utopiad.com
127.0.0.1 webmail.utopiad.com
127.0.0.1 ww1.utopiad.com
127.0.0.1 ww2.utopiad.com
127.0.0.1 ww3.utopiad.com
127.0.0.1 ww4.utopiad.com
127.0.0.1 www.utopiad.com
127.0.0.1 www2.utopiad.com
127.0.0.1 1stup.valueclick.com
127.0.0.1 adclst03.valueclick.com
127.0.0.1 clients.valueclick.com
127.0.0.1 d11.la.valueclick.com
127.0.0.1 d12.la.valueclick.com
127.0.0.1 d16.la.valueclick.com
127.0.0.1 d19.la.valueclick.com
127.0.0.1 d23.la.valueclick.com
127.0.0.1 d24.la.valueclick.com
127.0.0.1 d35.la.valueclick.com
127.0.0.1 d36.la.valueclick.com
127.0.0.1 d37.la.valueclick.com
127.0.0.1 d38.la.valueclick.com
127.0.0.1 d39.la.valueclick.com
127.0.0.1 d40.la.valueclick.com
127.0.0.1 d41.la.valueclick.com
127.0.0.1 d42.la.valueclick.com
127.0.0.1 d43.la.valueclick.com
127.0.0.1 d44.la.valueclick.com
127.0.0.1 d53.la.valueclick.com
127.0.0.1 d54.la.valueclick.com
127.0.0.1 d55.la.valueclick.com
127.0.0.1 d56.la.valueclick.com
127.0.0.1 d57.la.valueclick.com
127.0.0.1 d58.la.valueclick.com
127.0.0.1 d59.la.valueclick.com
127.0.0.1 d60.la.valueclick.com
127.0.0.1 d61.la.valueclick.com
127.0.0.1 d62.la.valueclick.com
127.0.0.1 d63.la.valueclick.com
127.0.0.1 d64.la.valueclick.com
127.0.0.1 d65.la.valueclick.com
127.0.0.1 d66.la.valueclick.com
127.0.0.1 d67.la.valueclick.com
127.0.0.1 d68.la.valueclick.com
127.0.0.1 d69.la.valueclick.com
127.0.0.1 d7.la.valueclick.com
127.0.0.1 d70.la.valueclick.com
127.0.0.1 d71.la.valueclick.com
127.0.0.1 d72.la.valueclick.com
127.0.0.1 d73.la.valueclick.com
127.0.0.1 d74.la.valueclick.com
127.0.0.1 d75.la.valueclick.com
127.0.0.1 d76.la.valueclick.com
127.0.0.1 d77.la.valueclick.com
127.0.0.1 d78.la.valueclick.com
127.0.0.1 d79.la.valueclick.com
127.0.0.1 d8.la.valueclick.com
127.0.0.1 d80.la.valueclick.com
127.0.0.1 d81.la.valueclick.com
127.0.0.1 d82.la.valueclick.com
127.0.0.1 d83.la.valueclick.com
127.0.0.1 d84.la.valueclick.com
127.0.0.1 d85.la.valueclick.com
127.0.0.1 d86.la.valueclick.com
127.0.0.1 d87.la.valueclick.com
127.0.0.1 d88.la.valueclick.com
127.0.0.1 d9.la.valueclick.com
127.0.0.1 fp.valueclick.com
127.0.0.1 furby.valueclick.com
127.0.0.1 kansas.valueclick.com
127.0.0.1 lbrain.valueclick.com
127.0.0.1 ns.valueclick.com
127.0.0.1 obrain.valueclick.com
127.0.0.1 oz.valueclick.com
127.0.0.1 st.valueclick.com
127.0.0.1 valueclick.com
127.0.0.1 wizard.valueclick.com
127.0.0.1 www.74.valueclick.com
127.0.0.1 www.valueclick.com
127.0.0.1 www1.valueclick.com
127.0.0.1 www10.valueclick.com
127.0.0.1 www11.valueclick.com
127.0.0.1 www12.valueclick.com
127.0.0.1 www13.valueclick.com
127.0.0.1 www14.valueclick.com
127.0.0.1 www15.valueclick.com
127.0.0.1 www16.valueclick.com
127.0.0.1 www17.valueclick.com
127.0.0.1 www18.valueclick.com
127.0.0.1 www19.valueclick.com
127.0.0.1 www2.integral.com
127.0.0.1 www2.valueclick.com
127.0.0.1 www20.valueclick.com
127.0.0.1 www21.valueclick.com
127.0.0.1 www22.valueclick.com
127.0.0.1 www23.valueclick.com
127.0.0.1 www24.valueclick.com
127.0.0.1 www25.valueclick.com
127.0.0.1 www26.valueclick.com
127.0.0.1 www27.valueclick.com
127.0.0.1 www28.valueclick.com
127.0.0.1 www29.valueclick.com
127.0.0.1 www3.valueclick.com
127.0.0.1 www30.valueclick.com
127.0.0.1 www31.valueclick.com
127.0.0.1 www32.valueclick.com
127.0.0.1 www33.valueclick.com
127.0.0.1 www34.valueclick.com
127.0.0.1 www35.valueclick.com
127.0.0.1 www36.valueclick.com
127.0.0.1 www37.valueclick.com
127.0.0.1 www38.valueclick.com
127.0.0.1 www39.valueclick.com
127.0.0.1 www4.valueclick.com
127.0.0.1 www40.valueclick.com
127.0.0.1 www41.valueclick.com
127.0.0.1 www42.valueclick.com
127.0.0.1 www43.valueclick.com
127.0.0.1 www44.valueclick.com
127.0.0.1 www45.valueclick.com
127.0.0.1 www46.valueclick.com
127.0.0.1 www47.valueclick.com
127.0.0.1 www48.valueclick.com
127.0.0.1 www49.valueclick.com
127.0.0.1 www5.valueclick.com
127.0.0.1 www50.valueclick.com
127.0.0.1 www51.valueclick.com
127.0.0.1 www52.valueclick.com
127.0.0.1 www53.valueclick.com
127.0.0.1 www54.valueclick.com
127.0.0.1 www55.valueclick.com
127.0.0.1 www56.valueclick.com
127.0.0.1 www57.valueclick.com
127.0.0.1 www58.valueclick.com
127.0.0.1 www59.valueclick.com
127.0.0.1 www6.valueclick.com
127.0.0.1 www60.valueclick.com
127.0.0.1 www61.valueclick.com
127.0.0.1 www62.valueclick.com
127.0.0.1 www63.valueclick.com
127.0.0.1 www64.valueclick.com
127.0.0.1 www65.valueclick.com
127.0.0.1 www66.valueclick.com
127.0.0.1 www67.valueclick.com
127.0.0.1 www68.valueclick.com
127.0.0.1 www69.valueclick.com
127.0.0.1 www7.valueclick.com
127.0.0.1 www70.valueclick.com
127.0.0.1 www71.valueclick.com
127.0.0.1 www72.valueclick.com
127.0.0.1 www73.valueclick.com
127.0.0.1 www74.valueclick.com
127.0.0.1 www75.valueclick.com
127.0.0.1 www76.valueclick.com
127.0.0.1 www77.valueclick.com
127.0.0.1 www78.valueclick.com
127.0.0.1 www79.valueclick.com
127.0.0.1 www8.valueclick.com
127.0.0.1 www80.valueclick.com
127.0.0.1 www81.valueclick.com
127.0.0.1 www82.valueclick.com
127.0.0.1 www83.valueclick.com
127.0.0.1 www84.valueclick.com
127.0.0.1 www85.valueclick.com
127.0.0.1 www86.valueclick.com
127.0.0.1 www87.valueclick.com
127.0.0.1 www88.valueclick.com
127.0.0.1 www89.valueclick.com
127.0.0.1 www9.valueclick.com
127.0.0.1 www90.valueclick.com
127.0.0.1 www91.valueclick.com
127.0.0.1 www92.valueclick.com
127.0.0.1 www93.valueclick.com
127.0.0.1 www94.valueclick.com
127.0.0.1 www95.valueclick.com
127.0.0.1 www96.valueclick.com
127.0.0.1 www97.valueclick.com
127.0.0.1 www98.valueclick.com
127.0.0.1 www99.valueclick.com

cory_schmidt
2008-10-17, 14:21
127.0.0.1 activeads.com
127.0.0.1 acxiom.com
127.0.0.1 ad-up.com
127.0.0.1 ad.adtraq.com
127.0.0.1 ad.asv.de
127.0.0.1 ad.banner.nic.cc
127.0.0.1 ad.bannerexchange.com
127.0.0.1 ad.boardhost.com
127.0.0.1 ad.brainbuzz.com
127.0.0.1 ad.clickagents.com
127.0.0.1 ad.dialpad.com
127.0.0.1 ad.erektor.ru
127.0.0.1 ad.freefind.com
127.0.0.1 ad.harem2.pl
127.0.0.1 ad.harmony-central.com
127.0.0.1 ad.imdb.com
127.0.0.1 ad.industryclick.com
127.0.0.1 ad.infoseek.com
127.0.0.1 ad.ir.ru
127.0.0.1 ad.ittoolbox.com
127.0.0.1 ad.mgd.de
127.0.0.1 ad.nobreak.com
127.0.0.1 ad.nozonenet.com
127.0.0.1 ad.point.sk
127.0.0.1 ad.rename.net
127.0.0.1 ad.sales.olympics.com
127.0.0.1 ad.servisco.net
127.0.0.1 ad.sma.punto.net
127.0.0.1 ad.spray.se
127.0.0.1 ad.subnet.dk
127.0.0.1 ad.t2t2.com
127.0.0.1 ad.tomshardware.com
127.0.0.1 ad.valuecommerce.ne.jp
127.0.0.1 ad.virtualave.com
127.0.0.1 ad.webprovider.com
127.0.0.1 ad1.aaddzz.com
127.0.0.1 ad1.denverpost.com
127.0.0.1 ad1.dialpad.com
127.0.0.1 ad1.gamezone.com
127.0.0.1 ad1.pamedia.com.au
127.0.0.1 ad1.streamexchange.com
127.0.0.1 ad1.trafficx.com
127.0.0.1 ad1.virtualave.com
127.0.0.1 ad1.yourmedia.com
127.0.0.1 ad2.163.com
127.0.0.1 ad2.asv.de
127.0.0.1 ad2.dialpad.com
127.0.0.1 ad2.thethinkingmedia.com
127.0.0.1 ad6.sonata.com
127.0.0.1 adatom.com
127.0.0.1 adbility.com
127.0.0.1 adbot.com
127.0.0.1 adbot.theonion.com
127.0.0.1 adcenter.in2.com
127.0.0.1 adcenter.net
127.0.0.1 adclient.massmerchandise.com
127.0.0.1 adclient.whowhere.com
127.0.0.1 adclix.com
127.0.0.1 adclub.net
127.0.0.1 adcodes.bla-bla.com
127.0.0.1 adcontent.gamespy.com
127.0.0.1 adcontroller.unicast.com
127.0.0.1 adcount.hollywood.com
127.0.0.1 adcounter.theglobeandmail.com
127.0.0.1 adcycle.com
127.0.0.1 addme.com
127.0.0.1 addomain.net
127.0.0.1 adengine.theglobe.com
127.0.0.1 adf.allyes.com
127.0.0.1 adflight.com
127.0.0.1 adfu.blockstackers.com
127.0.0.1 adfu.slashdot.org
127.0.0.1 adhost.com
127.0.0.1 adimage.blm.net
127.0.0.1 adimages.4sure.com
127.0.0.1 adimages.earthweb.com
127.0.0.1 adimages.gamespy.com
127.0.0.1 adimages.go.com
127.0.0.1 adimages.whowhere.com
127.0.0.1 adimg.egroups.com
127.0.0.1 adincl.go2net.com
127.0.0.1 adline.com.cn
127.0.0.1 adline.tietokone.fi
127.0.0.1 adman.medius.net
127.0.0.1 admaster.candela.com.au
127.0.0.1 admedia.xoom.com
127.0.0.1 admex.com
127.0.0.1 adpick.switchboard.com
127.0.0.1 adpop.theglobe.com
127.0.0.1 adproxy.whowhere.com
127.0.0.1 adpush.dreamscape.com
127.0.0.1 adredirect.xoom.com
127.0.0.1 adremote.pathfinder.com
127.0.0.1 adresponsenet.com
127.0.0.1 adrunner.mycomputer.com
127.0.0.1 ads-links.com
127.0.0.1 ads.3d.com
127.0.0.1 ads.8848.net
127.0.0.1 ads.ad-up.com
127.0.0.1 ads.adflight.com
127.0.0.1 ads.adpulse.com
127.0.0.1 ads.adshareware.net
127.0.0.1 ads.altavista.com
127.0.0.1 ads.amazingmedia.com
127.0.0.1 ads.anonymizer.com
127.0.0.1 ads.antionline.com
127.0.0.1 ads.asia1.com.sg
127.0.0.1 ads.belointeractive.com
127.0.0.1 ads.best-ads.com
127.0.0.1 ads.bloomberg.com
127.0.0.1 ads.bluemongoose.com
127.0.0.1 ads.cahners.net
127.0.0.1 ads.catcha.com
127.0.0.1 ads.cbc.ca
127.0.0.1 ads.chickclick.com
127.0.0.1 ads.clearbluemedia.com
127.0.0.1 ads.clearchannel.com
127.0.0.1 ads.clickagent.com
127.0.0.1 ads.clickagents.com
127.0.0.1 ads.clickhouse.com
127.0.0.1 ads.clickthru.net
127.0.0.1 ads.criticalmass.com
127.0.0.1 ads.dai.net
127.0.0.1 ads.ddj.com
127.0.0.1 ads.dealnetwork.com
127.0.0.1 ads.downloadaccelerator.com
127.0.0.1 ads.dradv.com
127.0.0.1 ads.drkoop.com
127.0.0.1 ads.euniverseads.com
127.0.0.1 ads.exchange-it.com
127.0.0.1 ads.express.co.uk
127.0.0.1 ads.fairfax.com.au
127.0.0.1 ads.fandom.com
127.0.0.1 ads.fool.com
127.0.0.1 ads.fp.sandpiper.net
127.0.0.1 ads.freecity.de
127.0.0.1 ads.freshmeat.net
127.0.0.1 ads.ft.com
127.0.0.1 ads.gamespy.com
127.0.0.1 ads.gnnetwork.com
127.0.0.1 ads.guardianunlimited.co.uk
127.0.0.1 ads.hbv.de
127.0.0.1 ads.hecklers.org
127.0.0.1 ads.herald-sun.com
127.0.0.1 ads.heraldsun.com
127.0.0.1 ads.hi-media.com
127.0.0.1 ads.hollywood.com
127.0.0.1 ads.home.net
127.0.0.1 ads.iboost.com
127.0.0.1 ads.icq.com
127.0.0.1 ads.ign.com
127.0.0.1 ads.ilife.com
127.0.0.1 ads.imagine-inc.com
127.0.0.1 ads.imdb.com
127.0.0.1 ads.indians.com
127.0.0.1 ads.inet.co.th
127.0.0.1 ads.infi.net
127.0.0.1 ads.infospace.com
127.0.0.1 ads.ino.com
127.0.0.1 ads.intelihealth.com
127.0.0.1 ads.intellicast.com
127.0.0.1 ads.ivillage.com
127.0.0.1 ads.jwtt3.com
127.0.0.1 ads.list-universe.com
127.0.0.1 ads.local.ie
127.0.0.1 ads.lycos.com
127.0.0.1 ads.madison.com
127.0.0.1 ads.madonion.com
127.0.0.1 ads.mcafee.com
127.0.0.1 ads.mediaodyssey.com
127.0.0.1 ads.mircx.com
127.0.0.1 ads.mm.ap.org
127.0.0.1 ads.moneyclicks.com
127.0.0.1 ads.narrowline.com
127.0.0.1 ads.netmechanic2.com
127.0.0.1 ads.netpool.net
127.0.0.1 ads.netvigator.com
127.0.0.1 ads.newcity.com
127.0.0.1 ads.newcity.net
127.0.0.1 ads.newcitynet.com
127.0.0.1 ads.newdream.net
127.0.0.1 ads.newsdigital.net
127.0.0.1 ads.ntbugtraq.com
127.0.0.1 ads.nwsource.com
127.0.0.1 ads.nytimes.com
127.0.0.1 ads.odigo.com
127.0.0.1 ads.oglobo.com.br
127.0.0.1 ads.ole.com
127.0.0.1 ads.online.discovery.com
127.0.0.1 ads.protocoloweb.com.br
127.0.0.1 ads.realcities.com
127.0.0.1 ads.rondomondo.com
127.0.0.1 ads.rottentomatoes.com
127.0.0.1 ads.rte.ie
127.0.0.1 ads.seattletimes.com
127.0.0.1 ads.smartclicks.com
127.0.0.1 ads.smartclicks.net
127.0.0.1 ads.softbank.com
127.0.0.1 ads.spaceports.com
127.0.0.1 ads.sptimes.com
127.0.0.1 ads.sq.net
127.0.0.1 ads.startpath.com
127.0.0.1 ads.switchboard.com
127.0.0.1 ads.t-kom.com
127.0.0.1 ads.targetnet.com
127.0.0.1 ads.thedudes.net
127.0.0.1 ads.tinet.ie
127.0.0.1 ads.tmcs.net
127.0.0.1 ads.tripod.com
127.0.0.1 ads.tucows.com
127.0.0.1 ads.ugo.com
127.0.0.1 ads.ukadbureau.net
127.0.0.1 ads.uniquemedia.net
127.0.0.1 ads.uol.com.br
127.0.0.1 ads.usatoday.com
127.0.0.1 ads.vcix.com
127.0.0.1 ads.virtumundo.com
127.0.0.1 ads.warpnet.com.br
127.0.0.1 ads.washingtonpost.com
127.0.0.1 ads.weather.com
127.0.0.1 ads.weatherbug.com
127.0.0.1 ads.web.aol.com
127.0.0.1 ads.web.cs.com
127.0.0.1 ads.web21.com
127.0.0.1 ads.weblogs.com
127.0.0.1 ads.webshots.com
127.0.0.1 ads.winvite.com
127.0.0.1 ads.wunderground.com
127.0.0.1 ads.x10.com
127.0.0.1 ads.xtra.co.nz
127.0.0.1 ads.year2000.com
127.0.0.1 ads.yukon.net
127.0.0.1 ads1.activeagent.at
127.0.0.1 ads1.ad-flow.com
127.0.0.1 ads1.gccx.com
127.0.0.1 ads1.intelliads.com
127.0.0.1 ads1.spiderware.com
127.0.0.1 ads1.t-kom.com
127.0.0.1 ads2.hpg.com.br
127.0.0.1 ads2.i-kool.com
127.0.0.1 ads2.mweb.co.th
127.0.0.1 ads2.virtumundo.com
127.0.0.1 ads3.advance.net
127.0.0.1 ads3.virtumundo.com
127.0.0.1 ads3.wunderground.com
127.0.0.1 ads4.advance.net
127.0.0.1 ads4.earthweb.com
127.0.0.1 ads4.zdnet.com
127.0.0.1 ads5.gamecity.net
127.0.0.1 ads7.inet1.com
127.0.0.1 adserv.aip.org
127.0.0.1 adserv.iafrica.com
127.0.0.1 adserv.internetfuel.com
127.0.0.1 adserv.lwmn.net
127.0.0.1 adserv.net
127.0.0.1 adserv.quality-channel.de
127.0.0.1 adserv.sapo.pt
127.0.0.1 adserv.spiegel.de
127.0.0.1 adserv1.bigwebtools.com
127.0.0.1 adserv2.bigwebtools.com
127.0.0.1 adserv3.bigwebtools.com
127.0.0.1 adserv4.bigwebtools.com
127.0.0.1 adservant.guj.de
127.0.0.1 adserve.bess.net
127.0.0.1 adserver.100free.com
127.0.0.1 adserver.163.com
127.0.0.1 adserver.adrenalin.co.za
127.0.0.1 adserver.affiliation.com
127.0.0.1 adserver.aphrodite.tweakers.net
127.0.0.1 adserver.atomicrhino.com
127.0.0.1 adserver.bhs.com
127.0.0.1 adserver.bizland-inc.net
127.0.0.1 adserver.chickclick.com
127.0.0.1 adserver.creative-asia.com
127.0.0.1 adserver.creative.com
127.0.0.1 adserver.creativeinspire.com
127.0.0.1 adserver.dbusiness.com
127.0.0.1 adserver.devx.com
127.0.0.1 adserver.garden.com
127.0.0.1 adserver.ig.com.br
127.0.0.1 adserver.ign.com
127.0.0.1 adserver.infinit.net
127.0.0.1 adserver.janes.com
127.0.0.1 adserver.merc.com
127.0.0.1 adserver.mindshare.de
127.0.0.1 adserver.monster.com
127.0.0.1 adserver.radio-canada.ca
127.0.0.1 adserver.terra.com.br
127.0.0.1 adserver.thisislondon.co.uk
127.0.0.1 adserver.ugo.com
127.0.0.1 adserver.webads.nl
127.0.0.1 adserver.yahoo.com
127.0.0.1 adserver.zaz.com.br
127.0.0.1 adserver1.ogilvy-interactive.de
127.0.0.1 adserver1.realtracker.com
127.0.0.1 adserver1.renren.com
127.0.0.1 adserver2.rcna.com
127.0.0.1 adserver2.realtracker.com
127.0.0.1 adservice.everyone.net
127.0.0.1 adshareware.net
127.0.0.1 adsrv.ilife.com
127.0.0.1 adstage.ticketmaster.com
127.0.0.1 adstream_jx.ads
127.0.0.1 adsvr.taipeilink.net
127.0.0.1 adswap.com
127.0.0.1 adsynergy.com
127.0.0.1 adtagger.com
127.0.0.1 adtastic.com
127.0.0.1 adtegrity.spinbox.net
127.0.0.1 adtimes.nytimes.com
127.0.0.1 adtracking.net-on.net
127.0.0.1 adtrader.com
127.0.0.1 adtraq.com
127.0.0.1 advert.stealth.ru
127.0.0.1 adworks.cc
127.0.0.1 ads.track-star.com
127.0.0.1 adserver.track-star.com
127.0.0.1 track-star.com
127.0.0.1 vitabella.com
127.0.0.1 www.track-star.com
127.0.0.1 www.vitabella.com
127.0.0.1 netbanner.com
127.0.0.1 trackads.com
127.0.0.1 webclients.net
127.0.0.1 websponsors.com
127.0.0.1 www.netbanner.com
127.0.0.1 www.trackads.com
127.0.0.1 www.webclients.net
127.0.0.1 www.websponsors.com
127.0.0.1 1cgi.hitbox.com
127.0.0.1 2cgi.hitbox.com
127.0.0.1 adminec1.hitbox.com
127.0.0.1 ads.ezgreen.com
127.0.0.1 ag0.hitbox.com
127.0.0.1 ag1.hitbox.com
127.0.0.1 ahbn1.hitbox.com
127.0.0.1 ahbn2.hitbox.com
127.0.0.1 ahbn3.hitbox.com
127.0.0.1 ahbn4.hitbox.com
127.0.0.1 aibg.hitbox.com
127.0.0.1 aibl.hitbox.com
127.0.0.1 aics.hitbox.com
127.0.0.1 aidb.hitbox.com
127.0.0.1 aiui.hitbox.com
127.0.0.1 any.hitbox.com
127.0.0.1 applet.hitbox.com
127.0.0.1 b00m.hitbox.com
127.0.0.1 badass.hitbox.com
127.0.0.1 banners.ezgreen.com
127.0.0.1 bigip1.hitbox.com
127.0.0.1 bigip2.hitbox.com
127.0.0.1 blowfish.hitbox.com
127.0.0.1 cdb.hitbox.com
127.0.0.1 cgi.hitbox.com
127.0.0.1 clients.ezgreen.com
127.0.0.1 coldfusion.hitbox.com
127.0.0.1 coldfusion.websidestory.com
127.0.0.1 counter.hitbox.com
127.0.0.1 counter2.hitbox.com
127.0.0.1 counterclone.hitbox.com
127.0.0.1 counterclone2.hitbox.com
127.0.0.1 cs100.hitbox.com
127.0.0.1 dc2.websidestory.com
127.0.0.1 dev.hitbox.com
127.0.0.1 dev101.hitbox.com
127.0.0.1 dev102.hitbox.com
127.0.0.1 dev103.hitbox.com
127.0.0.1 development.hitbox.com
127.0.0.1 development2.hitbox.com
127.0.0.1 dm1.statmarket.com
127.0.0.1 dm2.statmarket.com
127.0.0.1 download.hitbox.com
127.0.0.1 ec1.hitbox.com
127.0.0.1 edatamining.statmarket.com
127.0.0.1 ehg.hitbox.com
127.0.0.1 ejs.hitbox.com
127.0.0.1 enterprise-admin.hitbox.com
127.0.0.1 enterprise.hitbox.com
127.0.0.1 esg.hitbox.com
127.0.0.1 evwr.hitbox.com
127.0.0.1 ezgreen.com
127.0.0.1 feeds.ccran.com
127.0.0.1 forums.statmarket.com
127.0.0.1 france.websidestory.com
127.0.0.1 gate1.statmarket.com
127.0.0.1 germany.websidestory.com
127.0.0.1 get.hitbox.com
127.0.0.1 get.yep.com
127.0.0.1 guppy.hitbox.com
127.0.0.1 hbn1.hitbox.com
127.0.0.1 hbn2.hitbox.com
127.0.0.1 hg1.hitbox.com
127.0.0.1 hg2.hitbox.com
127.0.0.1 hg3.hitbox.com
127.0.0.1 hg4.hitbox.com
127.0.0.1 hg5.hitbox.com
127.0.0.1 hg6.hitbox.com
127.0.0.1 hg6a.hitbox.com
127.0.0.1 hg7.hitbox.com
127.0.0.1 hg8.hitbox.com
127.0.0.1 hitbox.com
127.0.0.1 hitboxenterprise.com
127.0.0.1 home.hitbox.com
127.0.0.1 host.hitbox.com
127.0.0.1 host1.hitbox.com
127.0.0.1 host2.hitbox.com
127.0.0.1 host3.hitbox.com
127.0.0.1 host4.hitbox.com
127.0.0.1 host5.hitbox.com
127.0.0.1 host6.hitbox.com
127.0.0.1 hosting-stage.hitbox.com
127.0.0.1 hserver.yep.com
127.0.0.1 ias.hitbox.com
127.0.0.1 ias1.hitbox.com
127.0.0.1 ias2.hitbox.com
127.0.0.1 ibg.hitbox.com
127.0.0.1 ibg1.hitbox.com
127.0.0.1 ibg2.hitbox.com
127.0.0.1 ibl.hitbox.com
127.0.0.1 ice.hitbox.com
127.0.0.1 ics.hitbox.com
127.0.0.1 ics1.hitbox.com
127.0.0.1 ics2.hitbox.com
127.0.0.1 idb.hitbox.com
127.0.0.1 install.hitbox.com
127.0.0.1 iui.hitbox.com
127.0.0.1 js1.hitbox.com
127.0.0.1 lb.hitbox.com
127.0.0.1 lookup.hitbox.com
127.0.0.1 lookup2.hitbox.com
127.0.0.1 lts.hitbox.com
127.0.0.1 media.hitbox.com
127.0.0.1 mrtg.hitbox.com
127.0.0.1 mx1.ezgreen.com
127.0.0.1 myhitbox.com
127.0.0.1 na.hitbox.com
127.0.0.1 narwhal.hitbox.com
127.0.0.1 nei.hitbox.com
127.0.0.1 noc-request.hitbox.com
127.0.0.1 noc.hitbox.com
127.0.0.1 nocboard.hitbox.com
127.0.0.1 ns1.ezgreen.com
127.0.0.1 ns1.hitbox.com
127.0.0.1 oas.hitbox.com
127.0.0.1 payout.hitbox.com
127.0.0.1 preview.hitbox.com
127.0.0.1 pure.hitbox.com
127.0.0.1 rainbowclub.hitbox.com
127.0.0.1 rd1.hitbox.com
127.0.0.1 rd2.hitbox.com
127.0.0.1 reefer.websidestory.com
127.0.0.1 repere1.yep.com
127.0.0.1 reseller.hitbox.com
127.0.0.1 resources.hitbox.com
127.0.0.1 sdir.websidestory.com
127.0.0.1 search.hitbox.com
127.0.0.1 server.yep.com
127.0.0.1 server1.yep.com
127.0.0.1 set-stage.hitbox.com
127.0.0.1 shan.hitbox.com
127.0.0.1 si01.hitbox.com
127.0.0.1 si02.hitbox.com
127.0.0.1 sin.hitbox.com
127.0.0.1 solaris.hitbox.com
127.0.0.1 spare5.hitbox.com
127.0.0.1 specialtyclub.hitbox.com
127.0.0.1 sponsors.ezgreen.com
127.0.0.1 ss.hitbox.com
127.0.0.1 stage.hitbox.com
127.0.0.1 stage.yep.com
127.0.0.1 stage101.hitbox.com
127.0.0.1 stage102.hitbox.com
127.0.0.1 stage103.hitbox.com
127.0.0.1 stage104.hitbox.com
127.0.0.1 stage105.hitbox.com
127.0.0.1 stats.hitbox.com
127.0.0.1 stats1.hitbox.com
127.0.0.1 stats2.hitbox.com
127.0.0.1 stats3.hitbox.com
127.0.0.1 support.websidestory.com
127.0.0.1 switch.hitbox.com
127.0.0.1 switch1.hitbox.com
127.0.0.1 switch10.hitbox.com
127.0.0.1 switch11.hitbox.com
127.0.0.1 switch12.hitbox.com
127.0.0.1 switch13.hitbox.com
127.0.0.1 switch2.hitbox.com
127.0.0.1 switch4.hitbox.com
127.0.0.1 switch5.hitbox.com
127.0.0.1 switch6.hitbox.com
127.0.0.1 switch7.hitbox.com
127.0.0.1 switch8.hitbox.com
127.0.0.1 switch9.hitbox.com
127.0.0.1 temprob.websidestory.com
127.0.0.1 tetra.hitbox.com
127.0.0.1 tools.hitbox.com
127.0.0.1 tools2.hitbox.com
127.0.0.1 toolsa.hitbox.com
127.0.0.1 ts1.hitbox.com
127.0.0.1 ts2.hitbox.com
127.0.0.1 vwr1.hitbox.com
127.0.0.1 vwr2.hitbox.com
127.0.0.1 vwr3.hitbox.com
127.0.0.1 w1.ezgreen.com
127.0.0.1 w1.hitbox.com
127.0.0.1 w10.hitbox.com
127.0.0.1 w100.hitbox.com
127.0.0.1 w101.hitbox.com
127.0.0.1 w102.hitbox.com
127.0.0.1 w103.hitbox.com
127.0.0.1 w104.hitbox.com
127.0.0.1 w105.hitbox.com
127.0.0.1 w106.hitbox.com
127.0.0.1 w107.hitbox.com
127.0.0.1 w108.hitbox.com
127.0.0.1 w109.hitbox.com
127.0.0.1 w11.hitbox.com
127.0.0.1 w110.hitbox.com
127.0.0.1 w111.hitbox.com
127.0.0.1 w112.hitbox.com
127.0.0.1 w113.hitbox.com
127.0.0.1 w114.hitbox.com
127.0.0.1 w115.hitbox.com
127.0.0.1 w116.hitbox.com
127.0.0.1 w117.hitbox.com
127.0.0.1 w118.hitbox.com
127.0.0.1 w119.hitbox.com
127.0.0.1 w12.hitbox.com
127.0.0.1 w120.hitbox.com
127.0.0.1 w121.hitbox.com
127.0.0.1 w122.hitbox.com
127.0.0.1 w123.hitbox.com
127.0.0.1 w124.hitbox.com
127.0.0.1 w125.hitbox.com
127.0.0.1 w126.hitbox.com
127.0.0.1 w127.hitbox.com
127.0.0.1 w128.hitbox.com
127.0.0.1 w129.hitbox.com
127.0.0.1 w13.hitbox.com
127.0.0.1 w130.hitbox.com
127.0.0.1 w131.hitbox.com
127.0.0.1 w132.hitbox.com
127.0.0.1 w133.hitbox.com
127.0.0.1 w134.hitbox.com
127.0.0.1 w135.hitbox.com
127.0.0.1 w135a.hitbox.com
127.0.0.1 w136.hitbox.com
127.0.0.1 w137.hitbox.com
127.0.0.1 w138.hitbox.com
127.0.0.1 w139.hitbox.com
127.0.0.1 w14.hitbox.com
127.0.0.1 w140.hitbox.com
127.0.0.1 w141.hitbox.com
127.0.0.1 w142.hitbox.com
127.0.0.1 w143.hitbox.com
127.0.0.1 w144.hitbox.com
127.0.0.1 w146.hitbox.com
127.0.0.1 w147.hitbox.com
127.0.0.1 w148.hitbox.com
127.0.0.1 w149.hitbox.com
127.0.0.1 w15.hitbox.com
127.0.0.1 w150.hitbox.com
127.0.0.1 w151.hitbox.com
127.0.0.1 w152.hitbox.com
127.0.0.1 w153.hitbox.com
127.0.0.1 w154.hitbox.com
127.0.0.1 w155.hitbox.com
127.0.0.1 w156.hitbox.com
127.0.0.1 w157.hitbox.com
127.0.0.1 w158.hitbox.com
127.0.0.1 w159.hitbox.com
127.0.0.1 w16.hitbox.com
127.0.0.1 w160.hitbox.com
127.0.0.1 w161.hitbox.com
127.0.0.1 w162.hitbox.com
127.0.0.1 w163.hitbox.com
127.0.0.1 w164.hitbox.com
127.0.0.1 w165.hitbox.com
127.0.0.1 w166.hitbox.com
127.0.0.1 w167.hitbox.com
127.0.0.1 w168.hitbox.com
127.0.0.1 w17.hitbox.com
127.0.0.1 w170.hitbox.com
127.0.0.1 w171.hitbox.com
127.0.0.1 w172.hitbox.com
127.0.0.1 w173.hitbox.com
127.0.0.1 w174.hitbox.com
127.0.0.1 w175.hitbox.com
127.0.0.1 w176.hitbox.com
127.0.0.1 w177.hitbox.com
127.0.0.1 w178.hitbox.com
127.0.0.1 w179.hitbox.com
127.0.0.1 w18.hitbox.com
127.0.0.1 w19.hitbox.com
127.0.0.1 w2.ezgreen.com
127.0.0.1 w2.hitbox.com
127.0.0.1 w20.hitbox.com
127.0.0.1 w200.hitbox.com
127.0.0.1 w21.hitbox.com
127.0.0.1 w21a.hitbox.com
127.0.0.1 w22.hitbox.com
127.0.0.1 w23.hitbox.com
127.0.0.1 w24.hitbox.com
127.0.0.1 w25.hitbox.com
127.0.0.1 w26.hitbox.com
127.0.0.1 w27.hitbox.com
127.0.0.1 w28.hitbox.com
127.0.0.1 w29.hitbox.com
127.0.0.1 w3.ezgreen.com
127.0.0.1 w3.hitbox.com
127.0.0.1 w30.hitbox.com
127.0.0.1 w31.hitbox.com
127.0.0.1 w32.hitbox.com
127.0.0.1 w33.hitbox.com
127.0.0.1 w34.hitbox.com
127.0.0.1 w35.hitbox.com
127.0.0.1 w35a.hitbox.com
127.0.0.1 w36.hitbox.com
127.0.0.1 w4.ezgreen.com
127.0.0.1 w4.hitbox.com
127.0.0.1 w5.ezgreen.com
127.0.0.1 w5.hitbox.com
127.0.0.1 w6.ezgreen.com
127.0.0.1 w6.hitbox.com
127.0.0.1 w7.ezgreen.com
127.0.0.1 w7.hitbox.com
127.0.0.1 w8.ezgreen.com
127.0.0.1 w8.hitbox.com
127.0.0.1 w9.hitbox.com
127.0.0.1 webload101.hitbox.com
127.0.0.1 wss-gw-1.hitbox.com
127.0.0.1 wss-gw-3.hitbox.com
127.0.0.1 wvwr0.hitbox.com
127.0.0.1 wvwr1.hitbox.com
127.0.0.1 ww1.hitbox.com
127.0.0.1 ww1a.hitbox.com
127.0.0.1 ww2.hitbox.com
127.0.0.1 ww3.hitbox.com
127.0.0.1 wwa.hitbox.com
127.0.0.1 wwb.hitbox.com
127.0.0.1 wwc.hitbox.com
127.0.0.1 wwd.hitbox.com
127.0.0.1 www.ezgreen.com
127.0.0.1 www.hitbox.com
127.0.0.1 www.hitboxwireless.com
127.0.0.1 www.websidestory.com
127.0.0.1 www.websidestory.net
127.0.0.1 y2k.hitbox.com
127.0.0.1 yang.hitbox.com
127.0.0.1 yep.com
127.0.0.1 yep2.com
127.0.0.1 yepbeta.yep.com
127.0.0.1 ying.hitbox.com
127.0.0.1 counter.webtrends.com
127.0.0.1 counter.webtrends.net
127.0.0.1 download.webtrends.com
127.0.0.1 enterprise.webtrendslive.com
127.0.0.1 my.webtrendslive.com
127.0.0.1 palm.webtrendslive.com
127.0.0.1 partner.webtrends.com
127.0.0.1 partners.webtrends.com
127.0.0.1 personal.webtrendslive.com
127.0.0.1 report.webtrendslive.com
127.0.0.1 reports.webtrendslive.com
127.0.0.1 stats-qa.webtrends.com
127.0.0.1 stats.webtrends.live
127.0.0.1 stats.webtrendslive.com
127.0.0.1 upload.webtrends.com
127.0.0.1 wap.webtrendslive.com
127.0.0.1 webtrends.com
127.0.0.1 webtrends.net
127.0.0.1 webtrendslive.com
127.0.0.1 www.webtrends.com
127.0.0.1 www.webtrendslive.com
127.0.0.1 www.123go.com
127.0.0.1 www.ad-up.com
127.0.0.1 www.ad.tomshardware.com
127.0.0.1 www.adatom.com
127.0.0.1 www.adbot.com
127.0.0.1 www.adcastdelivers.com
127.0.0.1 www.adcenter.net
127.0.0.1 www.adclix.com
127.0.0.1 www.adclub.net
127.0.0.1 www.adcycle.com
127.0.0.1 www.addme.com
127.0.0.1 www.addomain.net
127.0.0.1 www.admex.com
127.0.0.1 www.ads.warnerbros.com
127.0.0.1 www.adsnic.com
127.0.0.1 www.adsoftware.com
127.0.0.1 www.adsynergy.com
127.0.0.1 www.adtagger.com
127.0.0.1 www.adtimes.nytimes.com
127.0.0.1 www.alexa.com
127.0.0.1 www.bannerads.de
127.0.0.1 www.bannerbrokers.com
127.0.0.1 www.bannerco-op.com
127.0.0.1 www.bannerland.de
127.0.0.1 www.banners.ru
127.0.0.1 www.desktopdollars.com
127.0.0.1 www.downloadaccelerator.com
127.0.0.1 www.headlightsw.com
127.0.0.1 bosdns1.exapps.com
127.0.0.1 bosdns1.xchange.com
127.0.0.1 centurion.exapps.com
127.0.0.1 centurion.xchange.com
127.0.0.1 centurion3.exapps.com
127.0.0.1 centurion3.xchange.com
127.0.0.1 demo.exapps.com
127.0.0.1 demo.xchange.com
127.0.0.1 dsopti1.xchange.com
127.0.0.1 exapps.com
127.0.0.1 ftp.exapps.com
127.0.0.1 ftp.xchange.com
127.0.0.1 kb.exapps.com
127.0.0.1 kb.xchange.com
127.0.0.1 rushmore.exapps.com
127.0.0.1 rushmore.xchange.com
127.0.0.1 www.exapps.com
127.0.0.1 www.xchange.com
127.0.0.1 www2.exapps.com
127.0.0.1 www2.xchange.com
127.0.0.1 www3.exapps.com
127.0.0.1 www3.xchange.com
127.0.0.1 www4.exapps.com
127.0.0.1 www4.xchange.com
127.0.0.1 xchange.com
127.0.0.1 000freexxx.com
127.0.0.1 123adult.com
127.0.0.1 aaafreexxx.com
127.0.0.1 ad.adultcheck.com
127.0.0.1 ad.sexcount.de
127.0.0.1 ads.babeclicks.com
127.0.0.1 ads.sexplanets.com
127.0.0.1 adserver.sextracker.com
127.0.0.1 adult10000.com
127.0.0.1 adultad.hotlynxxx.com
127.0.0.1 adultbuffetxxx.com
127.0.0.1 adultmegamall.com
127.0.0.1 adultstar.com
127.0.0.1 aphrodite.porntrack.com
127.0.0.1 artemis.porntrack.com
127.0.0.1 babepalace.com
127.0.0.1 babylon-x.com
127.0.0.1 babylonx.com
127.0.0.1 badservant.guj.de
127.0.0.1 bannermaster.com
127.0.0.1 banners.adultfriendfinder.com
127.0.0.1 banners.babylon-x.com
127.0.0.1 banners.hotlinks.net
127.0.0.1 banners.hotqueens.com
127.0.0.1 banners.truecash.com
127.0.0.1 bannersolutions.com
127.0.0.1 bannerwomen.com
127.0.0.1 beautifulstars.comgraphics1.sextracker.com
127.0.0.1 big-penis.com
127.0.0.1 bikini.fsn.net
127.0.0.1 bikinicollection.com
127.0.0.1 c1.xxxcounter.com
127.0.0.1 c2.xxxcounter.com
127.0.0.1 c3.xxxcounter.com
127.0.0.1 call-girls.com
127.0.0.1 cbird.sextracker.com
127.0.0.1 cbird4.sextracker.com
127.0.0.1 cgfx2.sextracker.com
127.0.0.1 cgi.sexlist.com
127.0.0.1 cityxxx.com
127.0.0.1 clickforsex.com
127.0.0.1 clicks.babylon-x.com
127.0.0.1 clit1.sex-tracker.com
127.0.0.1 clit1.sextracker.com
127.0.0.1 clit10.sex-tracker.com
127.0.0.1 clit10.sextracker.com
127.0.0.1 clit11.sex-tracker.com
127.0.0.1 clit11.sextracker.com
127.0.0.1 clit12.sex-tracker.com
127.0.0.1 clit12.sextracker.com
127.0.0.1 clit13.sextracker.com
127.0.0.1 clit14.sextracker.com
127.0.0.1 clit15.sextracker.com
127.0.0.1 clit16.sextracker.com
127.0.0.1 clit2.sex-tracker.com
127.0.0.1 clit2.sextracker.com
127.0.0.1 clit3.sex-tracker.com
127.0.0.1 clit3.sextracker.com
127.0.0.1 clit4.sex-tracker.com
127.0.0.1 clit4.sextracker.com
127.0.0.1 clit5.sex-tracker.com
127.0.0.1 clit5.sextracker.com
127.0.0.1 clit6.sex-tracker.com
127.0.0.1 clit6.sextracker.com
127.0.0.1 clit7.sex-tracker.com
127.0.0.1 clit7.sextracker.com
127.0.0.1 clit8.sex-tracker.com
127.0.0.1 clit8.sextracker.com
127.0.0.1 clit9.sex-tracker.com
127.0.0.1 clit9.sextracker.com
127.0.0.1 cluster1.sexhound.com
127.0.0.1 cluster10.sexhound.com
127.0.0.1 cluster11.sexhound.com
127.0.0.1 cluster12.sexhound.com
127.0.0.1 cluster2.sexhound.com
127.0.0.1 cluster3.sexhound.com
127.0.0.1 cluster4.sexhound.com
127.0.0.1 cluster5.sexhound.com
127.0.0.1 cluster6.sexhound.com
127.0.0.1 cluster7.sexhound.com
127.0.0.1 cluster8.sexhound.com
127.0.0.1 cluster9.sexhound.com
127.0.0.1 counter.asexhound.com
127.0.0.1 counter.sexhound.com
127.0.0.1 counter1.sextracker.com
127.0.0.1 counter10.sextracker.com
127.0.0.1 counter11.sextracker.com
127.0.0.1 counter12.sextracker.com
127.0.0.1 counter13.sextracker.com
127.0.0.1 counter14.sextracker.com
127.0.0.1 counter15.sextracker.com
127.0.0.1 counter16.sextracker.com
127.0.0.1 counter2.sextracker.com
127.0.0.1 counter3.sextracker.com
127.0.0.1 counter4.sextracker.com
127.0.0.1 counter5.sextracker.com
127.0.0.1 counter6.sextracker.com
127.0.0.1 counter7.sextracker.com
127.0.0.1 counter8.sextracker.com
127.0.0.1 counter9.sextracker.com
127.0.0.1 coupe.de
127.0.0.1 cumshotvideos.com
127.0.0.1 cybererotica.com
127.0.0.1 enter.sextracker.com
127.0.0.1 free.sexmuseum.com
127.0.0.1 freehotcelebz.com
127.0.0.1 freepornpage.com
127.0.0.1 gangbangpark.xxxcity.net
127.0.0.1 gayfarm.com
127.0.0.1 gayweb.com
127.0.0.1 grafix.xxxcounter.com
127.0.0.1 graphics1.sextracker.com
127.0.0.1 graphics2.sextracker.com
127.0.0.1 graphics3.sextracker.com
127.0.0.1 graphics4.sextracker.com
127.0.0.1 hekate.porntrack.com
127.0.0.1 hollywoodsupersluts.com
127.0.0.1 hollywoodwhores.com
127.0.0.1 hotcelebpics.com
127.0.0.1 images.sexhound.com
127.0.0.1 images.sexhound.net
127.0.0.1 images.sexlist.com
127.0.0.1 lesbianpink.com
127.0.0.1 littleteens.amateurpics.nu
127.0.0.1 liveteen.com
127.0.0.1 love.netclub.org
127.0.0.1 lovezoo.com
127.0.0.1 mailorderbrides.com
127.0.0.1 members.sexroulette.com
127.0.0.1 more.women.com
127.0.0.1 nm2.euroteensluts.com
127.0.0.1 orgy.usatown.net
127.0.0.1 pornaddict.com
127.0.0.1 pornhome.com
127.0.0.1 pornopimps.com
127.0.0.1 pornshare.com
127.0.0.1 pornstardollars.com
127.0.0.1 porntop50.com
127.0.0.1 porntrack.com
127.0.0.1 privategold.com
127.0.0.1 promocash.truecash.com
127.0.0.1 purehardcore.com
127.0.0.1 pussiesonline.com
127.0.0.1 rank.quedusex.com
127.0.0.1 reallyfreexxx.com
127.0.0.1 refcounter.sexhound.com
127.0.0.1 ringserver.sexhound.com
127.0.0.1 rr7.xxxcounter.com
127.0.0.1 safe-audit.com
127.0.0.1 schoolgirls.com
127.0.0.1 sex.trafix.sk
127.0.0.1 sexfrenzy.com
127.0.0.1 sexillustrated.com
127.0.0.1 sexshare.com
127.0.0.1 sexspaces.com
127.0.0.1 sexspy.com
127.0.0.1 sexswap.com
127.0.0.1 sextracker.com
127.0.0.1 sextrail.com
127.0.0.1 sexualwonderland.com
127.0.0.1 sexxtreme.com
127.0.0.1 sexxxfarm.com
127.0.0.1 sexxxpages.com
127.0.0.1 shockingteens.com
127.0.0.1 sizzlingxxx.com
127.0.0.1 stats3.porntrack.com
127.0.0.1 stats4.porntrack.com
127.0.0.1 streamp.babenet.com
127.0.0.1 t1000illegal.com
127.0.0.1 t50.com
127.0.0.1 t50illegal.com
127.0.0.1 t65.com
127.0.0.1 t69.com
127.0.0.1 teenagehotel.com
127.0.0.1 teenbabes.com
127.0.0.1 teensexaction.com
127.0.0.1 the.sextracker.com
127.0.0.1 totallyteens.com
127.0.0.1 truecash.com
127.0.0.1 truly18.com
127.0.0.1 two.123adult.com
127.0.0.1 uncovered.net
127.0.0.1 virtualsextv.com
127.0.0.1 vis.sexlist.com
127.0.0.1 www.adultbuffetxxx.com
127.0.0.1 www.adultrevenueservice.com
127.0.0.1 www.babylon-x.com
127.0.0.1 www.babylonx.com
127.0.0.1 www.bannermaster.com
127.0.0.1 www.bannersolutions.com
127.0.0.1 www.bannerwomen.com
127.0.0.1 www.beautifulstars.com
127.0.0.1 www.celebrityx.com
127.0.0.1 www.coupe.de
127.0.0.1 www.cumshotvideos.com
127.0.0.1 www.cybererotica.com
127.0.0.1 www.cyberfun.ca
127.0.0.1 www.dutchtopsites.com
127.0.0.1 www.erosvillage.com
127.0.0.1 www.erotica-mail.com
127.0.0.1 www.liveteen.com
127.0.0.1 www.livewebsite.com
127.0.0.1 www.porntop50.com
127.0.0.1 www.privategold.com
127.0.0.1 www.schoolgirls.com
127.0.0.1 www.sexorbit.com
127.0.0.1 www.sexspaces.com
127.0.0.1 www.sexxxfarm.com
127.0.0.1 www.shockingteens.com
127.0.0.1 www.sincash.com
127.0.0.1 www.t1000illegal.com
127.0.0.1 www.t50.com
127.0.0.1 www.t50illegal.com
127.0.0.1 www.t55.net
127.0.0.1 www.t65.com
127.0.0.1 www.topcharme.com
127.0.0.1 www.truecash.com
127.0.0.1 www.truly18.com
127.0.0.1 www.worldsex.com
127.0.0.1 www.xpagecount.com
127.0.0.1 www1.100hot.com
127.0.0.1 www4.naughty-celebs.com
127.0.0.1 wwwscrewing.com
127.0.0.1 xit.sexlist.com
127.0.0.1 xpagecount.com
127.0.0.1 xpics.com
127.0.0.1 xxxcity.net
127.0.0.1 xxxcounter.com
127.0.0.1 xxxhits.stattrax.com
127.0.0.1 xxxtreme.com
127.0.0.1 ads.real.com
127.0.0.1 ads.realmedia.com
127.0.0.1 ads.realnetworks.com
127.0.0.1 bbserver.real.com
127.0.0.1 bully.real.com
127.0.0.1 chanrr1b.real.com
127.0.0.1 chillout.real.com
127.0.0.1 corpdemos.realnetworks.com
127.0.0.1 jaune-4.real.com
127.0.0.1 lassie-rr1.real.com
127.0.0.1 oas-1.rmuk.co.uk
127.0.0.1 outpost.real.com
127.0.0.1 pub.realmedia.fr
127.0.0.1 rd.realmedia.com
127.0.0.1 realads.realmedia.com
127.0.0.1 realmedia-a800.d4p.net
127.0.0.1 realnetworks.com
127.0.0.1 redpup.real.com
127.0.0.1 registration.real.com
127.0.0.1 retaildirect.realmedia.com
127.0.0.1 rinty.real.com
127.0.0.1 rmapup.real.com
127.0.0.1 rnps-support.real.com
127.0.0.1 rnps.real.com
127.0.0.1 salescast.real.com
127.0.0.1 scooter.real.com
127.0.0.1 take5.real.com
127.0.0.1 640.57.spylog.com
127.0.0.1 649.63.spylog.com
127.0.0.1 dir.spylog.ru
127.0.0.1 gstats.spylog.com
127.0.0.1 hits.spylog.com
127.0.0.1 spylog.com
127.0.0.1 stats.spylog.com
127.0.0.1 u001.13.spylog.com
127.0.0.1 u001.22.spylog.com
127.0.0.1 u002.01.spylog.com
127.0.0.1 u002.31.spylog.com
127.0.0.1 u003.52.spylog.com
127.0.0.1 u003.81.spylog.com
127.0.0.1 u004.39.spylog.com
127.0.0.1 u004.58.spylog.com
127.0.0.1 u004.83.spylog.com
127.0.0.1 u005.33.spylog.com
127.0.0.1 u006.15.spylog.com
127.0.0.1 u006.29.spylog.com
127.0.0.1 u006.78.spylog.com
127.0.0.1 u006.98.spylog.com
127.0.0.1 u007.06.spylog.com
127.0.0.1 u008.44.spylog.com
127.0.0.1 u008.47.spylog.com
127.0.0.1 u008.96.spylog.com
127.0.0.1 u010.42.spylog.com
127.0.0.1 u010.44.spylog.com
127.0.0.1 u010.60.spylog.com
127.0.0.1 u011.20.spylog.com
127.0.0.1 u011.22.spylog.com
127.0.0.1 u013.04.spylog.com
127.0.0.1 u013.89.spylog.com
127.0.0.1 u015.90.spylog.com
127.0.0.1 u017.76.spylog.com
127.0.0.1 u017.94.spylog.com
127.0.0.1 u018.38.spylog.com
127.0.0.1 u019.29.spylog.com
127.0.0.1 u019.33.spylog.com
127.0.0.1 u020.39.spylog.com
127.0.0.1 u020.69.spylog.com
127.0.0.1 u022.39.spylog.com
127.0.0.1 u023.47.spylog.com
127.0.0.1 u023.82.spylog.com
127.0.0.1 u024.10.spylog.com
127.0.0.1 u025.73.spylog.com
127.0.0.1 u025.82.spylog.com
127.0.0.1 u026.81.spylog.com
127.0.0.1 u028.07.spylog.com
127.0.0.1 u028.35.spylog.com
127.0.0.1 u030.83.spylog.com
127.0.0.1 u031.54.spylog.com
127.0.0.1 u032.71.spylog.com
127.0.0.1 u033.20.spylog.com
127.0.0.1 u034.40.spylog.com
127.0.0.1 u034.55.spylog.com
127.0.0.1 u034.80.spylog.com
127.0.0.1 u036.48.spylog.com
127.0.0.1 u037.20.spylog.com
127.0.0.1 u037.26.spylog.com
127.0.0.1 u038.18.spylog.com
127.0.0.1 u039.10.spylog.com
127.0.0.1 u039.28.spylog.com
127.0.0.1 u039.30.spylog.com
127.0.0.1 u040.76.spylog.com
127.0.0.1 u043.32.spylog.com
127.0.0.1 u043.37.spylog.com
127.0.0.1 u044.09.spylog.com
127.0.0.1 u046.09.spylog.com
127.0.0.1 u046.67.spylog.com
127.0.0.1 u046.73.spylog.com
127.0.0.1 u049.45.spylog.com
127.0.0.1 u052.94.spylog.com
127.0.0.1 u053.14.spylog.com
127.0.0.1 u053.20.spylog.com
127.0.0.1 u053.24.spylog.com
127.0.0.1 u054.94.spylog.com
127.0.0.1 u055.70.spylog.com
127.0.0.1 u058.03.spylog.com
127.0.0.1 u058.67.spylog.com
127.0.0.1 u059.14.spylog.com
127.0.0.1 u060.16.spylog.com
127.0.0.1 u060.28.spylog.com
127.0.0.1 u060.41.spylog.com
127.0.0.1 u060.92.spylog.com
127.0.0.1 u061.97.spylog.com
127.0.0.1 u062.01.spylog.com
127.0.0.1 u062.16.spylog.com
127.0.0.1 u062.47.spylog.com
127.0.0.1 u063.13.spylog.com
127.0.0.1 u066.62.spylog.com
127.0.0.1 u066.80.spylog.com
127.0.0.1 u070.38.spylog.com
127.0.0.1 u070.54.spylog.com
127.0.0.1 u070.67.spylog.com
127.0.0.1 u071.47.spylog.com
127.0.0.1 u071.56.spylog.com
127.0.0.1 u071.93.spylog.com
127.0.0.1 u072.93.spylog.com
127.0.0.1 u074.03.spylog.com
127.0.0.1 u075.87.spylog.com
127.0.0.1 u075.94.spylog.com
127.0.0.1 u076.46.spylog.com
127.0.0.1 u081.83.spylog.com
127.0.0.1 u082.61.spylog.com
127.0.0.1 u082.84.spylog.com
127.0.0.1 u082.99.spylog.com
127.0.0.1 u085.95.spylog.com
127.0.0.1 u086.32.spylog.com
127.0.0.1 u088.23.spylog.com
127.0.0.1 u088.27.spylog.com
127.0.0.1 u090.44.spylog.com
127.0.0.1 u090.69.spylog.com
127.0.0.1 u090.78.spylog.com
127.0.0.1 u091.38.spylog.com
127.0.0.1 u091.75.spylog.com
127.0.0.1 u093.76.spylog.com
127.0.0.1 u094.14.spylog.com
127.0.0.1 u094.29.spylog.com
127.0.0.1 u094.35.spylog.com
127.0.0.1 u094.90.spylog.com
127.0.0.1 u095.38.spylog.com
127.0.0.1 u096.59.spylog.com
127.0.0.1 u098.24.spylog.com
127.0.0.1 u099.28.spylog.com
127.0.0.1 u099.40.spylog.com
127.0.0.1 u101.13.spylog.com
127.0.0.1 u101.29.spylog.com
127.0.0.1 u104.65.spylog.com
127.0.0.1 u105.77.spylog.com
127.0.0.1 u108.36.spylog.com
127.0.0.1 u108.95.spylog.com
127.0.0.1 u112.68.spylog.com
127.0.0.1 u113.63.spylog.com
127.0.0.1 u114.19.spylog.com
127.0.0.1 u115.39.spylog.com
127.0.0.1 u115.46.spylog.com
127.0.0.1 u117.45.spylog.com
127.0.0.1 u117.95.spylog.com
127.0.0.1 u118.11.spylog.com
127.0.0.1 u121.83.spylog.com
127.0.0.1 u123.23.spylog.com
127.0.0.1 u125.28.spylog.com
127.0.0.1 u126.40.spylog.com
127.0.0.1 u127.62.spylog.com
127.0.0.1 u127.92.spylog.com
127.0.0.1 u128.04.spylog.com
127.0.0.1 u129.20.spylog.com
127.0.0.1 u129.65.spylog.com
127.0.0.1 u130.01.spylog.com
127.0.0.1 u132.04.spylog.com
127.0.0.1 u132.08.spylog.com
127.0.0.1 u132.40.spylog.com
127.0.0.1 u134.81.spylog.com
127.0.0.1 u135.25.spylog.com
127.0.0.1 u136.07.spylog.com
127.0.0.1 u136.28.spylog.com
127.0.0.1 u136.91.spylog.com
127.0.0.1 u138.56.spylog.com
127.0.0.1 u139.75.spylog.com
127.0.0.1 u140.30.spylog.com
127.0.0.1 u140.32.spylog.com
127.0.0.1 u140.90.spylog.com
127.0.0.1 u144.05.spylog.com
127.0.0.1 u144.54.spylog.com
127.0.0.1 u145.33.spylog.com
127.0.0.1 u145.73.spylog.com
127.0.0.1 u147.14.spylog.com
127.0.0.1 u152.37.spylog.com
127.0.0.1 u152.45.spylog.com
127.0.0.1 u154.03.spylog.com
127.0.0.1 u155.50.spylog.com
127.0.0.1 u166.09.spylog.com
127.0.0.1 u166.27.spylog.com
127.0.0.1 u166.28.spylog.com
127.0.0.1 u166.32.spylog.com
127.0.0.1 u166.49.spylog.com
127.0.0.1 u166.56.spylog.com
127.0.0.1 u167.27.spylog.com
127.0.0.1 u167.51.spylog.com
127.0.0.1 u167.54.spylog.com
127.0.0.1 u167.78.spylog.com
127.0.0.1 u167.81.spylog.com
127.0.0.1 u167.86.spylog.com
127.0.0.1 u167.90.spylog.com
127.0.0.1 u168.06.spylog.com
127.0.0.1 u168.09.spylog.com
127.0.0.1 u168.38.spylog.com
127.0.0.1 u175.78.spylog.com
127.0.0.1 u178.75.spylog.com
127.0.0.1 u184.04.spylog.com
127.0.0.1 u187.18.spylog.com
127.0.0.1 u206.36.spylog.com
127.0.0.1 u212.91.spylog.com
127.0.0.1 u218.73.spylog.com
127.0.0.1 u239.40.spylog.com
127.0.0.1 u245.27.spylog.com
127.0.0.1 u252.80.spylog.com
127.0.0.1 u649.63.spylog.com
127.0.0.1 u790.60.spylog.com

cory_schmidt
2008-10-17, 14:22
127.0.0.1 ads2.digitalbridge.com
127.0.0.1 ads.exhedra.com
127.0.0.1 ad.leadcrunch.com
127.0.0.1 ads.live365.com
127.0.0.1 ads.musiccity.com
127.0.0.1 ads-direct.prodigy.net
127.0.0.1 adserver.prodigy.net
127.0.0.1 ads.doubleclick.com
127.0.0.1 ads.doubleclick.net
127.0.0.1 ad4.doubleclick.net
127.0.0.1 ad5.doubleclick.net
127.0.0.1 ad6.doubleclick.net
127.0.0.1 ad7.doubleclick.net
127.0.0.1 ad8.doubleclick.net
127.0.0.1 ad9.doubleclick.net
127.0.0.1 ad10.doubleclick.net
127.0.0.1 ad11.doubleclick.net
127.0.0.1 ad12.doubleclick.net
127.0.0.1 ad13.doubleclick.net
127.0.0.1 ad14.doubleclick.net
127.0.0.1 ad15.doubleclick.net
127.0.0.1 ad16.doubleclick.net
127.0.0.1 ad17.doubleclick.net
127.0.0.1 ad18.doubleclick.net
127.0.0.1 ad19.doubleclick.net
127.0.0.1 ad20.doubleclick.net
127.0.0.1 ad.ch.doubleclick.net
127.0.0.1 ad.atlas.cz
127.0.0.1 ad.blm.net
127.0.0.1 ad.dogpile.com
127.0.0.1 ad.net-service.de
127.0.0.1 ad.vol.at
127.0.0.1 adlink.deh.de
127.0.0.1 ads.csi.emcweb.com
127.0.0.1 ads.filez.com
127.0.0.1 ads.mirrormedia.co.uk
127.0.0.1 adservant.mediapoint.de
127.0.0.1 adserver-espnet.sportszone.com
127.0.0.1 advert.heise.de
127.0.0.1 banners.internetextra.com
127.0.0.1 ads.forbes.net
127.0.0.1 ads.scifi.com
127.0.0.1 ads1.advance.net
127.0.0.1 ads2.advance.net
127.0.0.1 adverity.adverity.com
127.0.0.1 ads.mysimon.com
127.0.0.1 ad.img.yahoo.co.kr
127.0.0.1 ad.kimo.com.tw
127.0.0.1 ads.paxnet.co.kr
127.0.0.1 ads.paxnet.com
127.0.0.1 adimg1.chosun.com
127.0.0.1 adpulse.ads.targetnet.com
127.0.0.1 ads.bianca.com
127.0.0.1 wap.adlink.de
127.0.0.1 click.adlink.de
127.0.0.1 banner.adlink.de
127.0.0.1 hurricane.adlink.de
127.0.0.1 west.adlink.de
127.0.0.1 scand.adlink.de
127.0.0.1 direct.adlink.de
127.0.0.1 adlui001.adlink.de
127.0.0.1 banner1.adlink.de
127.0.0.1 adserver.colleges.com
127.0.0.1 ads.newsint.co.uk
127.0.0.1 ads.starnews.com
127.0.0.1 ads.discovery.com
127.0.0.1 ad7.internetadserver.com
127.0.0.1 advert.bayarea.com
127.0.0.1 adthru.com
127.0.0.1 ad.be.doubleclick.net
127.0.0.1 ads-03.tor.focusin.ads.targetnet.com
127.0.0.1 ads.detelefoongids.nl
127.0.0.1 ads.ecircles.com
127.0.0.1 ads.god.co.uk
127.0.0.1 ads.hyperbanner.net
127.0.0.1 ads.jpost.com
127.0.0.1 ads.netmechanic.com
127.0.0.1 ads.webcash.nl
127.0.0.1 adserver.netcast.nl
127.0.0.1 adserver.webads.com
127.0.0.1 adserver3.realtracker.com
127.0.0.1 www.ad4ex.com
127.0.0.1 www.bannercampaign.com
127.0.0.1 ads.snowball.com
127.0.0.1 mt37.mtree.com
127.0.0.1 ads.gameanswers.com
127.0.0.1 ads7.udc.advance.net
127.0.0.1 ads.fortunecity.com
127.0.0.1 ads.iwon.com
127.0.0.1 ads-b.focalink.com
127.0.0.1 ad2.peel.com
127.0.0.1 adserver.tribuneinteractive.com
127.0.0.1 ads.floridatoday.com
127.0.0.1 stats.adultrevenueservice.com
127.0.0.1 ad.howstuffworks.com
127.0.0.1 ads.devx.com
127.0.0.1 banners.friendfinder.com
127.0.0.1 creative.whi.co.nz
127.0.0.1 adcreative.tribuneinteractive.com
127.0.0.1 ad.iwin.com
127.0.0.1 ad.adflight.com
127.0.0.1 ad.au.doubleclick.ne
127.0.0.1 ad.clearbluemedia.com
127.0.0.1 ad.hk.doubleclick.net
127.0.0.1 ad31.gratisware.com
127.0.0.1 add.yahoo.com
127.0.0.1 ads.bla-bla.com
127.0.0.1 ads.csi.com
127.0.0.1 ads.newtimes.com
127.0.0.1 ads.ngenuity.com
127.0.0.1 ads.softbank.net
127.0.0.1 ads.webattack.com
127.0.0.1 ads1.gratisware.com
127.0.0.1 ads2.gratisware.com
127.0.0.1 ads27.focalink.com
127.0.0.1 ads28.focalink.com
127.0.0.1 ads29.focalink.com
127.0.0.1 ads3.gratisware.com
127.0.0.1 ads30.focalink.com
127.0.0.1 ads4.gratisware.com
127.0.0.1 ads5.gratisware.com
127.0.0.1 ads5.zdnet.com
127.0.0.1 adserv.newcentury.net
127.0.0.1 adserver.matchcraft.com
127.0.0.1 adserversolutions.com
127.0.0.1 app.whenu.com
127.0.0.1 bannerbank.ru
127.0.0.1 banners.egroups.com
127.0.0.1 banners.wunderground.com
127.0.0.1 everad.com
127.0.0.1 fastclick.net
127.0.0.1 fxweb.com
127.0.0.1 gator.com
127.0.0.1 gratisware.com
127.0.0.1 webhancer.com
127.0.0.1 webhits.de
127.0.0.1 webmedia.pl
127.0.0.1 whatuseek.com
127.0.0.1 whenu.com
127.0.0.1 a.gohip.com
127.0.0.1 addserver1.gohip.com
127.0.0.1 adminstage.gohip.com
127.0.0.1 benhancement.gohip.com
127.0.0.1 debug.gohip.com
127.0.0.1 dev.gohip.com
127.0.0.1 foundry.gohip.com
127.0.0.1 gohip.com
127.0.0.1 mail.gohip.com
127.0.0.1 mail1.gohip.com
127.0.0.1 mail10.gohip.com
127.0.0.1 mail11.gohip.com
127.0.0.1 mail12.gohip.com
127.0.0.1 mail13.gohip.com
127.0.0.1 mail14.gohip.com
127.0.0.1 mail15.gohip.com
127.0.0.1 mail16.gohip.com
127.0.0.1 mail17.gohip.com
127.0.0.1 mail18.gohip.com
127.0.0.1 mail19.gohip.com
127.0.0.1 mail2.gohip.com
127.0.0.1 mail20.gohip.com
127.0.0.1 mail3.gohip.com
127.0.0.1 mail4.gohip.com
127.0.0.1 mail5.gohip.com
127.0.0.1 mail6.gohip.com
127.0.0.1 mail7.gohip.com
127.0.0.1 mail8.gohip.com
127.0.0.1 mail9.gohip.com
127.0.0.1 maildata.gohip.com
127.0.0.1 maildata10.gohip.com
127.0.0.1 maildata11.gohip.com
127.0.0.1 maildata12.gohip.com
127.0.0.1 maildata7.gohip.com
127.0.0.1 maildata8.gohip.com
127.0.0.1 maildata9.gohip.com
127.0.0.1 mailmaster.gohip.com
127.0.0.1 mailrecv.gohip.com
127.0.0.1 mailrecv1.gohip.com
127.0.0.1 mailrecv10.gohip.com
127.0.0.1 mailrecv11.gohip.com
127.0.0.1 mailrecv12.gohip.com
127.0.0.1 mailrecv13.gohip.com
127.0.0.1 mailrecv14.gohip.com
127.0.0.1 mailrecv15.gohip.com
127.0.0.1 mailrecv17.gohip.com
127.0.0.1 mailrecv18.gohip.com
127.0.0.1 mailrecv19.gohip.com
127.0.0.1 mailrecv2.gohip.com
127.0.0.1 mailrecv20.gohip.com
127.0.0.1 mailrecv3.gohip.com
127.0.0.1 mailrecv4.gohip.com
127.0.0.1 mailrecv5.gohip.com
127.0.0.1 mailrecv6.gohip.com
127.0.0.1 mailrecv7.gohip.com
127.0.0.1 mailrecv8.gohip.com
127.0.0.1 mailrecv9.gohip.com
127.0.0.1 mailtest.gohip.com
127.0.0.1 ns1.gohip.com
127.0.0.1 ns2.gohip.com
127.0.0.1 previewstage.gohip.com
127.0.0.1 stage.gohip.com
127.0.0.1 stats.gohip.com
127.0.0.1 urchin.gohip.com
127.0.0.1 urchin3.gohip.com
127.0.0.1 version3.gohip.com
127.0.0.1 version30.gohip.com
127.0.0.1 version301.gohip.com
127.0.0.1 version302.gohip.com
127.0.0.1 wmservera.gohip.com
127.0.0.1 www.0.gohip.com
127.0.0.1 www.1.gohip.com
127.0.0.1 www.2.gohip.com
127.0.0.1 www.3.gohip.com
127.0.0.1 www.4.gohip.com
127.0.0.1 www.5.gohip.com
127.0.0.1 www.6.gohip.com
127.0.0.1 www.7.gohip.com
127.0.0.1 www.8.gohip.com
127.0.0.1 www.gohip.com
127.0.0.1 ad.clok.creative.com
127.0.0.1 ad.east.net.cn
127.0.0.1 ad.ero.ru
127.0.0.1 ad.in.doubleclick.net
127.0.0.1 ad.washingtonpost.com
127.0.0.1 ad1.adcept.net
127.0.0.1 ad2.adcept.net
127.0.0.1 ad3.adcept.net
127.0.0.1 ad4.enet.com.cn
127.0.0.1 adbureau.net
127.0.0.1 adcentral.gtmi.net
127.0.0.1 add.yaho.com
127.0.0.1 ads.beguide.net
127.0.0.1 ads.bluemountain.com
127.0.0.1 ads.entertaindom.com
127.0.0.1 ads.erotism.com
127.0.0.1 ads.indya.com
127.0.0.1 ads.lycosasia.com
127.0.0.1 ads.mediaturf.net
127.0.0.1 ads.playnet.com
127.0.0.1 ads.pornad.com
127.0.0.1 ads.rediff.com
127.0.0.1 ads.satyamonline.com
127.0.0.1 ads.sexspaces.com
127.0.0.1 ads.sublimedirectory.com
127.0.0.1 ads.tromaville.com
127.0.0.1 ads.web.de
127.0.0.1 adserver.akqa.net
127.0.0.1 adserver.buttonware.net
127.0.0.1 all69.awesomeporn.com
127.0.0.1 banner2.babenet.com
127.0.0.1 banners.equantum.com
127.0.0.1 banners.sextracker.com
127.0.0.1 bestsponsor.admediaserver.com
127.0.0.1 a1.webhancer.com
127.0.0.1 ad03.freenet.de
127.0.0.1 ad1.dada.it
127.0.0.1 ad2.admaster.de
127.0.0.1 ad2.pamedia.com.au
127.0.0.1 ad3.pamedia.com.au
127.0.0.1 ad4.pamedia.com.au
127.0.0.1 ad.activeadv.net
127.0.0.1 ad.bigred.com
127.0.0.1 ad.billboard.cz
127.0.0.1 ad.caos.it
127.0.0.1 ad.crosswalk.com
127.0.0.1 ad.cn.doubleclick.net
127.0.0.1 ad.erotik-click.de
127.0.0.1 ad.myrice.com
127.0.0.1 ad.portal-x.com
127.0.0.1 ad.price.com
127.0.0.1 ad.reklama.nu
127.0.0.1 ad.spray.it
127.0.0.1 ad.tiscalinet.it
127.0.0.1 ad.nz.doubleclick.net
127.0.0.1 ads.1bn.org
127.0.0.1 ads2.iwon.com
127.0.0.1 ads2.ware.net
127.0.0.1 ads3.hpg.com.br
127.0.0.1 ads303.focalink.com
127.0.0.1 ads311.focalink.com
127.0.0.1 ads320.focalink.com
127.0.0.1 ads4.clearchannel.com
127.0.0.1 ads.aceweb.net
127.0.0.1 ads.ahds.ac.uk
127.0.0.1 ads.banner-link.com.br
127.0.0.1 ads.bugnet.com
127.0.0.1 ads.buscasite.com
127.0.0.1 ads.carltononline.com
127.0.0.1 ads.cashsurfers.com
127.0.0.1 ads.click2paid.com
127.0.0.1 ads.cnbc.com
127.0.0.1 ads.eromarkt.de
127.0.0.1 ads.evansville.net
127.0.0.1 ads.forbes.com
127.0.0.1 ads.fuitadnet.com
127.0.0.1 ads.gamesquad.net
127.0.0.1 ads.intuit.com
127.0.0.1 ads.kuro5shin.org
127.0.0.1 ads.luno.net
127.0.0.1 ads.lycosasia.com.sg
127.0.0.1 ads.monster.com
127.0.0.1 ads.musicfans.com
127.0.0.1 ads.my8848.net
127.0.0.1 ads.mybannerswap.com
127.0.0.1 ads.networkwcs.net
127.0.0.1 ads.neoseeker.com
127.0.0.1 ads.premiumnetwork.com
127.0.0.1 ads.quicken.com
127.0.0.1 ads.sexcount.de
127.0.0.1 ads.sextip.de
127.0.0.1 ads.spinbox.com
127.0.0.1 ads.spinbox.net
127.0.0.1 ads.stockbanners.com
127.0.0.1 ads.swirve.com
127.0.0.1 ads.targetclick.com
127.0.0.1 ads.tennessean.com
127.0.0.1 ads.terra.com.br
127.0.0.1 ads.ucomics.com
127.0.0.1 ads.vnumedia.com
127.0.0.1 ads.wanadooregie.com
127.0.0.1 ads.winneronline.com
127.0.0.1 ads.worldpages.com
127.0.0.1 ads-ussnv2.focalink.com
127.0.0.1 adflow.orbitcycle.com
127.0.0.1 adimg.activeadv.net
127.0.0.1 adimg.voila.fr
127.0.0.1 adlog.profero.com
127.0.0.1 admanager.clickit.it
127.0.0.1 admanager.sportal.net
127.0.0.1 adn4.activeadv.net
127.0.0.1 adnet.imgserv.com
127.0.0.1 adnetwork.kataweb.it
127.0.0.1 adready.net
127.0.0.1 adserver.ads360.com
127.0.0.1 adserver.adultfriendfinder.com
127.0.0.1 adserver.dotmusic.com
127.0.0.1 adserver.europe-net.com
127.0.0.1 adserver.freenet.de
127.0.0.1 adserver.hk.outblaze.com
127.0.0.1 adserver.inwind.it
127.0.0.1 adserver.iol.it
127.0.0.1 adserver.ision.de
127.0.0.1 adserver.netshelter.net
127.0.0.1 adserver.onwisconsin.com
127.0.0.1 adserver.singnet.com
127.0.0.1 adserver.voir.ca
127.0.0.1 adserver2.creative.com
127.0.0.1 adserver-2.ig.com.br
127.0.0.1 adserver-3.ig.com.br
127.0.0.1 adserv.exxxit.com
127.0.0.1 adserv.huntseek.net
127.0.0.1 adserv.profero.thebunker.net
127.0.0.1 adserv.zip.net
127.0.0.1 adshk.spaceasia.com
127.0.0.1 adsremote.scripps.com
127.0.0.1 adstream1.integra.fr
127.0.0.1 adv01.hotgallery.com
127.0.0.1 adv01.quedusexe.com
127.0.0.1 adv.bbanner.it
127.0.0.1 advert.hi-media.com
127.0.0.1 adv.ilsole24ore.it
127.0.0.1 advirg.activeadv.net
127.0.0.1 adv4.activeadv.net
127.0.0.1 affiliate.1800flowers.com
127.0.0.1 affiliate.everyone.net
127.0.0.1 affiliates.jeanharris.com
127.0.0.1 affiliates.turbo-surfer.com
127.0.0.1 affiliates.valuepass.com
127.0.0.1 banner.clickfinders.com
127.0.0.1 banner.intermega.com.br
127.0.0.1 banner.rai.it
127.0.0.1 banner1.inet-traffic.com
127.0.0.1 banners.cade.com.br
127.0.0.1 banners.cracks.am
127.0.0.1 bannerbrazil.pontob.com.br
127.0.0.1 bannerserver.gator.com
127.0.0.1 cn.doubleclick.net
127.0.0.1 media1.fastclick.net
127.0.0.1 media3.fastclick.net
127.0.0.1 media4.fastclick.net
127.0.0.1 media5.fastclick.net
127.0.0.1 media6.fastclick.net
127.0.0.1 flyswat.com
127.0.0.1 get-dprefs.flyswat.com
127.0.0.1 get-dprefs.west.flyswat.com
127.0.0.1 ir.flyswat.com
127.0.0.1 ir.west.flyswat.com
127.0.0.1 master1.flyswat.com
127.0.0.1 master2.flyswat.com
127.0.0.1 related.flyswat.com
127.0.0.1 related.west2.flyswat.com
127.0.0.1 style-server.west2.flyswat.com
127.0.0.1 style.west.flyswat.com
127.0.0.1 style.west2.flyswat.com
127.0.0.1 styleserver.west2.flyswat.com
127.0.0.1 west.flyswat.com
127.0.0.1 www.flyswat.com
127.0.0.1 mailrecv16.gohip.com
127.0.0.1 www1.gohip.com
127.0.0.1 www10.gohip.com
127.0.0.1 www11.gohip.com
127.0.0.1 www12.gohip.com
127.0.0.1 www13.gohip.com
127.0.0.1 www14.gohip.com
127.0.0.1 www15.gohip.com
127.0.0.1 www16.gohip.com
127.0.0.1 www17.gohip.com
127.0.0.1 www18.gohip.com
127.0.0.1 www19.gohip.com
127.0.0.1 www2.gohip.com
127.0.0.1 www20.gohip.com
127.0.0.1 www21.gohip.com
127.0.0.1 www22.gohip.com
127.0.0.1 www3.gohip.com
127.0.0.1 www4.gohip.com
127.0.0.1 www5.gohip.com
127.0.0.1 www6.gohip.com
127.0.0.1 www7.gohip.com
127.0.0.1 www8.gohip.com
127.0.0.1 www9.gohip.com
127.0.0.1 ads01.hyperbanner.net
127.0.0.1 ads03.hyperbanner.net
127.0.0.1 ads04.hyperbanner.net
127.0.0.1 ads05.hyperbanner.net
127.0.0.1 ads06.hyperbanner.net
127.0.0.1 ads07.hyperbanner.net
127.0.0.1 ads08.hyperbanner.net
127.0.0.1 ads09.hyperbanner.net
127.0.0.1 ads1.hyperbanner.net
127.0.0.1 ads10.hyperbanner.net
127.0.0.1 ads11.hyperbanner.net
127.0.0.1 ads12.hyperbanner.net
127.0.0.1 ads13.hyperbanner.net
127.0.0.1 ads14.hyperbanner.net
127.0.0.1 ads15.hyperbanner.net
127.0.0.1 ads16.hyperbanner.net
127.0.0.1 ads17.hyperbanner.net
127.0.0.1 ads18.hyperbanner.net
127.0.0.1 ads19.hyperbanner.net
127.0.0.1 ads2.hyperbanner.net
127.0.0.1 ads20.hyperbanner.net
127.0.0.1 ads21.hyperbanner.net
127.0.0.1 ads22.hyperbanner.net
127.0.0.1 ads23.hyperbanner.net
127.0.0.1 ads24.hyperbanner.net
127.0.0.1 ads25.hyperbanner.net
127.0.0.1 ads26.hyperbanner.net
127.0.0.1 ads27.hyperbanner.net
127.0.0.1 ads28.hyperbanner.net
127.0.0.1 ads29.hyperbanner.net
127.0.0.1 ads3.hyperbanner.net
127.0.0.1 ads32.hyperbanner.net
127.0.0.1 ads33.hyperbanner.net
127.0.0.1 ads34.hyperbanner.net
127.0.0.1 ads35.hyperbanner.net
127.0.0.1 ads36.hyperbanner.net
127.0.0.1 ads37.hyperbanner.net
127.0.0.1 ads38.hyperbanner.net
127.0.0.1 ads39.hyperbanner.net
127.0.0.1 ads4.hyperbanner.net
127.0.0.1 ads40.hyperbanner.net
127.0.0.1 ads41.hyperbanner.net
127.0.0.1 ads42.hyperbanner.net
127.0.0.1 ads43.hyperbanner.net
127.0.0.1 ads44.hyperbanner.net
127.0.0.1 ads45.hyperbanner.net
127.0.0.1 ads46.hyperbanner.net
127.0.0.1 ads47.hyperbanner.net
127.0.0.1 ads48.hyperbanner.net
127.0.0.1 ads49.hyperbanner.net
127.0.0.1 ads5.hyperbanner.net
127.0.0.1 ads50.hyperbanner.net
127.0.0.1 ads51.hyperbanner.net
127.0.0.1 ads52.hyperbanner.net
127.0.0.1 ads6.hyperbanner.net
127.0.0.1 ads7.hyperbanner.net
127.0.0.1 ads8.hyperbanner.net
127.0.0.1 ads9.hyperbanner.net
127.0.0.1 hyperbanner.net
127.0.0.1 italy.hyperbanner.net
127.0.0.1 music.hyperbanner.net
127.0.0.1 software.hyperbanner.net
127.0.0.1 spms.hyperbanner.net
127.0.0.1 www.hyperbanner.com
127.0.0.1 www.hyperbanner.net
127.0.0.1 aa.imaginemedia.com
127.0.0.1 aa4.imaginemedia.com
127.0.0.1 adcreatives.imaginemedia.com
127.0.0.1 adimages.imaginemedia.com
127.0.0.1 ads.imaginemedia.com
127.0.0.1 adserver.imaginemedia.com
127.0.0.1 adserver2.imaginemedia.com
127.0.0.1 adui.imaginemedia.com
127.0.0.1 anvil.imaginemedia.com
127.0.0.1 bab5.imaginemedia.com
127.0.0.1 bugs.io.imaginemedia.com
127.0.0.1 business2.ads.imaginemedia.com
127.0.0.1 business2ads.imaginemedia.com
127.0.0.1 califia.imaginemedia.com
127.0.0.1 content.io.imaginemedia.com
127.0.0.1 dagobah.imaginemedia.com
127.0.0.1 dailyradar.ads.imaginemedia.com
127.0.0.1 demo.io.imaginemedia.com
127.0.0.1 dev.io.imaginemedia.com
127.0.0.1 devx.io.imaginemedia.com
127.0.0.1 digitalfoto.ads.imaginemedia.com
127.0.0.1 directserver.imaginemedia.com
127.0.0.1 eastberlin.imaginemedia.com
127.0.0.1 elmer.imaginemedia.com
127.0.0.1 endor.imaginemedia.com
127.0.0.1 eval.imaginemedia.com
127.0.0.1 filmzine.imaginemedia.com
127.0.0.1 ftp.imaginemedia.com
127.0.0.1 ftp10.imaginemedia.com
127.0.0.1 gepetto.imaginemedia.com
127.0.0.1 gml.imaginemedia.com
127.0.0.1 hitlist.imaginemedia.com
127.0.0.1 hoth.imaginemedia.com
127.0.0.1 igmus.imaginemedia.com
127.0.0.1 imaginemedia.com
127.0.0.1 io.imaginemedia.com
127.0.0.1 ioa.imaginemedia.com
127.0.0.1 iob.imaginemedia.com
127.0.0.1 is.imaginemedia.com
127.0.0.1 listserv.imaginemedia.com
127.0.0.1 lore.imaginemedia.com
127.0.0.1 luna-11.imaginemedia.com
127.0.0.1 luna-12.imaginemedia.com
127.0.0.1 luna-13.imaginemedia.com
127.0.0.1 luna-14.imaginemedia.com
127.0.0.1 LUX.imaginemedia.com
127.0.0.1 macaddict.ads.imaginemedia.com
127.0.0.1 macdailyads.imaginemedia.com
127.0.0.1 maximumlinux.ads.imaginemedia.com
127.0.0.1 maximumpc.ads.imaginemedia.com
127.0.0.1 maximumpcads.imaginemedia.com
127.0.0.1 mercury.imaginemedia.com
127.0.0.1 molly-11.imaginemedia.com
127.0.0.1 molly-12.imaginemedia.com
127.0.0.1 molly-13.imaginemedia.com
127.0.0.1 molly-14.imaginemedia.com
127.0.0.1 monkey.imaginemedia.com
127.0.0.1 mythos.imaginemedia.com
127.0.0.1 n64.imaginemedia.com
127.0.0.1 netcalendar.imaginemedia.com
127.0.0.1 newmedia.imaginemedia.com
127.0.0.1 node-18-1.imaginemedia.com
127.0.0.1 node-18-100.imaginemedia.com
127.0.0.1 node-18-101.imaginemedia.com
127.0.0.1 node-18-102.imaginemedia.com
127.0.0.1 node-18-103.imaginemedia.com
127.0.0.1 node-18-104.imaginemedia.com
127.0.0.1 node-18-105.imaginemedia.com
127.0.0.1 node-18-106.imaginemedia.com
127.0.0.1 node-18-107.imaginemedia.com
127.0.0.1 node-18-108.imaginemedia.com
127.0.0.1 node-18-109.imaginemedia.com
127.0.0.1 node-18-11.imaginemedia.com
127.0.0.1 node-18-110.imaginemedia.com
127.0.0.1 node-18-111.imaginemedia.com
127.0.0.1 node-18-112.imaginemedia.com
127.0.0.1 node-18-113.imaginemedia.com
127.0.0.1 node-18-114.imaginemedia.com
127.0.0.1 node-18-115.imaginemedia.com
127.0.0.1 node-18-116.imaginemedia.com
127.0.0.1 node-18-117.imaginemedia.com
127.0.0.1 node-18-118.imaginemedia.com
127.0.0.1 node-18-119.imaginemedia.com
127.0.0.1 node-18-12.imaginemedia.com
127.0.0.1 node-18-120.imaginemedia.com
127.0.0.1 node-18-121.imaginemedia.com
127.0.0.1 node-18-122.imaginemedia.com
127.0.0.1 node-18-123.imaginemedia.com
127.0.0.1 node-18-124.imaginemedia.com
127.0.0.1 node-18-125.imaginemedia.com
127.0.0.1 node-18-126.imaginemedia.com
127.0.0.1 node-18-127.imaginemedia.com
127.0.0.1 node-18-128.imaginemedia.com
127.0.0.1 node-18-129.imaginemedia.com
127.0.0.1 node-18-13.imaginemedia.com
127.0.0.1 node-18-130.imaginemedia.com
127.0.0.1 node-18-131.imaginemedia.com
127.0.0.1 node-18-132.imaginemedia.com
127.0.0.1 node-18-133.imaginemedia.com
127.0.0.1 node-18-134.imaginemedia.com
127.0.0.1 node-18-135.imaginemedia.com
127.0.0.1 node-18-136.imaginemedia.com
127.0.0.1 node-18-137.imaginemedia.com
127.0.0.1 node-18-138.imaginemedia.com
127.0.0.1 node-18-139.imaginemedia.com
127.0.0.1 node-18-14.imaginemedia.com
127.0.0.1 node-18-140.imaginemedia.com
127.0.0.1 node-18-141.imaginemedia.com
127.0.0.1 node-18-142.imaginemedia.com
127.0.0.1 node-18-143.imaginemedia.com
127.0.0.1 node-18-144.imaginemedia.com
127.0.0.1 node-18-145.imaginemedia.com
127.0.0.1 node-18-146.imaginemedia.com
127.0.0.1 node-18-147.imaginemedia.com
127.0.0.1 node-18-148.imaginemedia.com
127.0.0.1 node-18-149.imaginemedia.com
127.0.0.1 node-18-15.imaginemedia.com
127.0.0.1 node-18-150.imaginemedia.com
127.0.0.1 node-18-151.imaginemedia.com
127.0.0.1 node-18-152.imaginemedia.com
127.0.0.1 node-18-153.imaginemedia.com
127.0.0.1 node-18-154.imaginemedia.com
127.0.0.1 node-18-155.imaginemedia.com
127.0.0.1 node-18-156.imaginemedia.com
127.0.0.1 node-18-157.imaginemedia.com
127.0.0.1 node-18-158.imaginemedia.com
127.0.0.1 node-18-159.imaginemedia.com
127.0.0.1 node-18-16.imaginemedia.com
127.0.0.1 node-18-161.imaginemedia.com
127.0.0.1 node-18-162.imaginemedia.com
127.0.0.1 node-18-163.imaginemedia.com
127.0.0.1 node-18-164.imaginemedia.com
127.0.0.1 node-18-165.imaginemedia.com
127.0.0.1 node-18-166.imaginemedia.com
127.0.0.1 node-18-167.imaginemedia.com
127.0.0.1 node-18-168.imaginemedia.com
127.0.0.1 node-18-169.imaginemedia.com
127.0.0.1 node-18-17.imaginemedia.com
127.0.0.1 node-18-170.imaginemedia.com
127.0.0.1 node-18-171.imaginemedia.com
127.0.0.1 node-18-172.imaginemedia.com
127.0.0.1 node-18-173.imaginemedia.com
127.0.0.1 node-18-174.imaginemedia.com
127.0.0.1 node-18-175.imaginemedia.com
127.0.0.1 node-18-176.imaginemedia.com
127.0.0.1 node-18-177.imaginemedia.com
127.0.0.1 node-18-178.imaginemedia.com
127.0.0.1 node-18-179.imaginemedia.com
127.0.0.1 node-18-18.imaginemedia.com
127.0.0.1 node-18-180.imaginemedia.com
127.0.0.1 node-18-181.imaginemedia.com
127.0.0.1 node-18-182.imaginemedia.com
127.0.0.1 node-18-183.imaginemedia.com
127.0.0.1 node-18-184.imaginemedia.com
127.0.0.1 node-18-185.imaginemedia.com
127.0.0.1 node-18-186.imaginemedia.com
127.0.0.1 node-18-187.imaginemedia.com
127.0.0.1 node-18-188.imaginemedia.com
127.0.0.1 node-18-189.imaginemedia.com
127.0.0.1 node-18-19.imaginemedia.com
127.0.0.1 node-18-190.imaginemedia.com
127.0.0.1 node-18-191.imaginemedia.com
127.0.0.1 node-18-192.imaginemedia.com
127.0.0.1 node-18-193.imaginemedia.com
127.0.0.1 node-18-194.imaginemedia.com
127.0.0.1 node-18-195.imaginemedia.com
127.0.0.1 node-18-196.imaginemedia.com
127.0.0.1 node-18-197.imaginemedia.com
127.0.0.1 node-18-198.imaginemedia.com
127.0.0.1 node-18-199.imaginemedia.com
127.0.0.1 node-18-2.imaginemedia.com
127.0.0.1 node-18-200.imaginemedia.com
127.0.0.1 node-18-201.imaginemedia.com
127.0.0.1 node-18-202.imaginemedia.com
127.0.0.1 node-18-203.imaginemedia.com
127.0.0.1 node-18-204.imaginemedia.com
127.0.0.1 node-18-205.imaginemedia.com
127.0.0.1 node-18-206.imaginemedia.com
127.0.0.1 node-18-207.imaginemedia.com
127.0.0.1 node-18-208.imaginemedia.com
127.0.0.1 node-18-209.imaginemedia.com
127.0.0.1 node-18-210.imaginemedia.com
127.0.0.1 node-18-211.imaginemedia.com
127.0.0.1 node-18-212.imaginemedia.com
127.0.0.1 node-18-213.imaginemedia.com
127.0.0.1 node-18-214.imaginemedia.com
127.0.0.1 node-18-215.imaginemedia.com
127.0.0.1 node-18-216.imaginemedia.com
127.0.0.1 node-18-217.imaginemedia.com
127.0.0.1 node-18-218.imaginemedia.com
127.0.0.1 node-18-219.imaginemedia.com
127.0.0.1 node-18-220.imaginemedia.com
127.0.0.1 node-18-221.imaginemedia.com
127.0.0.1 node-18-222.imaginemedia.com
127.0.0.1 node-18-223.imaginemedia.com
127.0.0.1 node-18-224.imaginemedia.com
127.0.0.1 node-18-225.imaginemedia.com
127.0.0.1 node-18-226.imaginemedia.com
127.0.0.1 node-18-227.imaginemedia.com
127.0.0.1 node-18-228.imaginemedia.com
127.0.0.1 node-18-229.imaginemedia.com
127.0.0.1 node-18-230.imaginemedia.com
127.0.0.1 node-18-231.imaginemedia.com
127.0.0.1 node-18-232.imaginemedia.com
127.0.0.1 node-18-233.imaginemedia.com
127.0.0.1 node-18-236.imaginemedia.com
127.0.0.1 node-18-237.imaginemedia.com
127.0.0.1 node-18-238.imaginemedia.com
127.0.0.1 node-18-239.imaginemedia.com
127.0.0.1 node-18-240.imaginemedia.com
127.0.0.1 node-18-241.imaginemedia.com
127.0.0.1 node-18-242.imaginemedia.com
127.0.0.1 node-18-243.imaginemedia.com
127.0.0.1 node-18-244.imaginemedia.com
127.0.0.1 node-18-245.imaginemedia.com
127.0.0.1 node-18-246.imaginemedia.com
127.0.0.1 node-18-247.imaginemedia.com
127.0.0.1 node-18-248.imaginemedia.com
127.0.0.1 node-18-249.imaginemedia.com
127.0.0.1 node-18-250.imaginemedia.com
127.0.0.1 node-18-251.imaginemedia.com
127.0.0.1 node-18-252.imaginemedia.com
127.0.0.1 node-18-253.imaginemedia.com
127.0.0.1 node-18-254.imaginemedia.com
127.0.0.1 node-18-26.imaginemedia.com
127.0.0.1 node-18-28.imaginemedia.com
127.0.0.1 node-18-29.imaginemedia.com
127.0.0.1 node-18-3.imaginemedia.com
127.0.0.1 node-18-31.imaginemedia.com
127.0.0.1 node-18-32.imaginemedia.com
127.0.0.1 node-18-33.imaginemedia.com
127.0.0.1 node-18-34.imaginemedia.com
127.0.0.1 node-18-35.imaginemedia.com
127.0.0.1 node-18-36.imaginemedia.com
127.0.0.1 node-18-37.imaginemedia.com
127.0.0.1 node-18-38.imaginemedia.com
127.0.0.1 node-18-39.imaginemedia.com
127.0.0.1 node-18-4.imaginemedia.com
127.0.0.1 node-18-40.imaginemedia.com
127.0.0.1 node-18-41.imaginemedia.com
127.0.0.1 node-18-42.imaginemedia.com
127.0.0.1 node-18-43.imaginemedia.com
127.0.0.1 node-18-44.imaginemedia.com
127.0.0.1 node-18-45.imaginemedia.com
127.0.0.1 node-18-46.imaginemedia.com
127.0.0.1 node-18-47.imaginemedia.com
127.0.0.1 node-18-48.imaginemedia.com
127.0.0.1 node-18-49.imaginemedia.com
127.0.0.1 node-18-5.imaginemedia.com
127.0.0.1 node-18-50.imaginemedia.com
127.0.0.1 node-18-51.imaginemedia.com
127.0.0.1 node-18-52.imaginemedia.com
127.0.0.1 node-18-53.imaginemedia.com
127.0.0.1 node-18-54.imaginemedia.com
127.0.0.1 node-18-55.imaginemedia.com
127.0.0.1 node-18-56.imaginemedia.com
127.0.0.1 node-18-57.imaginemedia.com
127.0.0.1 node-18-58.imaginemedia.com
127.0.0.1 node-18-59.imaginemedia.com
127.0.0.1 node-18-6.imaginemedia.com
127.0.0.1 node-18-60.imaginemedia.com
127.0.0.1 node-18-61.imaginemedia.com
127.0.0.1 node-18-62.imaginemedia.com
127.0.0.1 node-18-63.imaginemedia.com
127.0.0.1 node-18-64.imaginemedia.com
127.0.0.1 node-18-65.imaginemedia.com
127.0.0.1 node-18-66.imaginemedia.com
127.0.0.1 node-18-67.imaginemedia.com
127.0.0.1 node-18-68.imaginemedia.com
127.0.0.1 node-18-69.imaginemedia.com
127.0.0.1 node-18-7.imaginemedia.com
127.0.0.1 node-18-70.imaginemedia.com
127.0.0.1 node-18-71.imaginemedia.com
127.0.0.1 node-18-72.imaginemedia.com
127.0.0.1 node-18-73.imaginemedia.com
127.0.0.1 node-18-74.imaginemedia.com
127.0.0.1 node-18-75.imaginemedia.com
127.0.0.1 node-18-76.imaginemedia.com
127.0.0.1 node-18-77.imaginemedia.com
127.0.0.1 node-18-78.imaginemedia.com
127.0.0.1 node-18-79.imaginemedia.com
127.0.0.1 node-18-80.imaginemedia.com
127.0.0.1 node-18-82.imaginemedia.com
127.0.0.1 node-18-83.imaginemedia.com
127.0.0.1 node-18-84.imaginemedia.com
127.0.0.1 node-18-85.imaginemedia.com
127.0.0.1 node-18-86.imaginemedia.com
127.0.0.1 node-18-87.imaginemedia.com
127.0.0.1 node-18-88.imaginemedia.com
127.0.0.1 node-18-89.imaginemedia.com
127.0.0.1 node-18-90.imaginemedia.com
127.0.0.1 node-18-91.imaginemedia.com
127.0.0.1 node-18-92.imaginemedia.com
127.0.0.1 node-18-93.imaginemedia.com
127.0.0.1 node-18-94.imaginemedia.com
127.0.0.1 node-18-95.imaginemedia.com
127.0.0.1 node-18-96.imaginemedia.com
127.0.0.1 node-18-97.imaginemedia.com
127.0.0.1 node-18-98.imaginemedia.com
127.0.0.1 node-18-99.imaginemedia.com
127.0.0.1 node-19-1.imaginemedia.com
127.0.0.1 node-19-10.imaginemedia.com
127.0.0.1 node-19-100.imaginemedia.com
127.0.0.1 node-19-101.imaginemedia.com
127.0.0.1 node-19-102.imaginemedia.com
127.0.0.1 node-19-103.imaginemedia.com
127.0.0.1 node-19-104.imaginemedia.com
127.0.0.1 node-19-105.imaginemedia.com
127.0.0.1 node-19-106.imaginemedia.com
127.0.0.1 node-19-107.imaginemedia.com
127.0.0.1 node-19-108.imaginemedia.com
127.0.0.1 node-19-109.imaginemedia.com
127.0.0.1 node-19-11.imaginemedia.com
127.0.0.1 node-19-110.imaginemedia.com
127.0.0.1 node-19-111.imaginemedia.com
127.0.0.1 node-19-112.imaginemedia.com
127.0.0.1 node-19-113.imaginemedia.com
127.0.0.1 node-19-114.imaginemedia.com
127.0.0.1 node-19-115.imaginemedia.com
127.0.0.1 node-19-116.imaginemedia.com
127.0.0.1 node-19-117.imaginemedia.com
127.0.0.1 node-19-118.imaginemedia.com
127.0.0.1 node-19-119.imaginemedia.com
127.0.0.1 node-19-12.imaginemedia.com
127.0.0.1 node-19-120.imaginemedia.com
127.0.0.1 node-19-121.imaginemedia.com
127.0.0.1 node-19-122.imaginemedia.com
127.0.0.1 node-19-123.imaginemedia.com
127.0.0.1 node-19-124.imaginemedia.com
127.0.0.1 node-19-125.imaginemedia.com
127.0.0.1 node-19-126.imaginemedia.com
127.0.0.1 node-19-127.imaginemedia.com
127.0.0.1 node-19-128.imaginemedia.com
127.0.0.1 node-19-129.imaginemedia.com
127.0.0.1 node-19-13.imaginemedia.com
127.0.0.1 node-19-130.imaginemedia.com
127.0.0.1 node-19-131.imaginemedia.com
127.0.0.1 node-19-132.imaginemedia.com
127.0.0.1 node-19-133.imaginemedia.com
127.0.0.1 node-19-134.imaginemedia.com
127.0.0.1 node-19-135.imaginemedia.com
127.0.0.1 node-19-136.imaginemedia.com
127.0.0.1 node-19-137.imaginemedia.com
127.0.0.1 node-19-138.imaginemedia.com
127.0.0.1 node-19-139.imaginemedia.com
127.0.0.1 node-19-14.imaginemedia.com
127.0.0.1 node-19-140.imaginemedia.com
127.0.0.1 node-19-141.imaginemedia.com
127.0.0.1 node-19-142.imaginemedia.com
127.0.0.1 node-19-143.imaginemedia.com
127.0.0.1 node-19-144.imaginemedia.com
127.0.0.1 node-19-145.imaginemedia.com
127.0.0.1 node-19-146.imaginemedia.com
127.0.0.1 node-19-147.imaginemedia.com
127.0.0.1 node-19-148.imaginemedia.com
127.0.0.1 node-19-149.imaginemedia.com
127.0.0.1 node-19-15.imaginemedia.com
127.0.0.1 node-19-150.imaginemedia.com
127.0.0.1 node-19-151.imaginemedia.com
127.0.0.1 node-19-152.imaginemedia.com
127.0.0.1 node-19-153.imaginemedia.com
127.0.0.1 node-19-154.imaginemedia.com
127.0.0.1 node-19-155.imaginemedia.com
127.0.0.1 node-19-156.imaginemedia.com
127.0.0.1 node-19-157.imaginemedia.com
127.0.0.1 node-19-158.imaginemedia.com
127.0.0.1 node-19-159.imaginemedia.com
127.0.0.1 node-19-16.imaginemedia.com
127.0.0.1 node-19-160.imaginemedia.com
127.0.0.1 node-19-161.imaginemedia.com
127.0.0.1 node-19-162.imaginemedia.com
127.0.0.1 node-19-163.imaginemedia.com
127.0.0.1 node-19-164.imaginemedia.com
127.0.0.1 node-19-165.imaginemedia.com
127.0.0.1 node-19-166.imaginemedia.com
127.0.0.1 node-19-167.imaginemedia.com
127.0.0.1 node-19-168.imaginemedia.com
127.0.0.1 node-19-169.imaginemedia.com
127.0.0.1 node-19-17.imaginemedia.com
127.0.0.1 node-19-170.imaginemedia.com
127.0.0.1 node-19-171.imaginemedia.com
127.0.0.1 node-19-172.imaginemedia.com
127.0.0.1 node-19-173.imaginemedia.com
127.0.0.1 node-19-174.imaginemedia.com
127.0.0.1 node-19-175.imaginemedia.com
127.0.0.1 node-19-176.imaginemedia.com
127.0.0.1 node-19-177.imaginemedia.com
127.0.0.1 node-19-178.imaginemedia.com
127.0.0.1 node-19-179.imaginemedia.com
127.0.0.1 node-19-180.imaginemedia.com
127.0.0.1 node-19-181.imaginemedia.com
127.0.0.1 node-19-182.imaginemedia.com
127.0.0.1 node-19-183.imaginemedia.com
127.0.0.1 node-19-184.imaginemedia.com
127.0.0.1 node-19-185.imaginemedia.com
127.0.0.1 node-19-186.imaginemedia.com
127.0.0.1 node-19-187.imaginemedia.com
127.0.0.1 node-19-188.imaginemedia.com
127.0.0.1 node-19-189.imaginemedia.com
127.0.0.1 node-19-190.imaginemedia.com
127.0.0.1 node-19-191.imaginemedia.com
127.0.0.1 node-19-192.imaginemedia.com
127.0.0.1 node-19-193.imaginemedia.com
127.0.0.1 node-19-194.imaginemedia.com
127.0.0.1 node-19-195.imaginemedia.com
127.0.0.1 node-19-196.imaginemedia.com
127.0.0.1 node-19-197.imaginemedia.com
127.0.0.1 node-19-198.imaginemedia.com
127.0.0.1 node-19-199.imaginemedia.com
127.0.0.1 node-19-2.imaginemedia.com
127.0.0.1 node-19-200.imaginemedia.com
127.0.0.1 node-19-201.imaginemedia.com
127.0.0.1 node-19-202.imaginemedia.com
127.0.0.1 node-19-203.imaginemedia.com
127.0.0.1 node-19-204.imaginemedia.com
127.0.0.1 node-19-205.imaginemedia.com
127.0.0.1 node-19-206.imaginemedia.com
127.0.0.1 node-19-207.imaginemedia.com
127.0.0.1 node-19-208.imaginemedia.com
127.0.0.1 node-19-209.imaginemedia.com
127.0.0.1 node-19-21.imaginemedia.com
127.0.0.1 node-19-210.imaginemedia.com
127.0.0.1 node-19-211.imaginemedia.com
127.0.0.1 node-19-212.imaginemedia.com
127.0.0.1 node-19-213.imaginemedia.com
127.0.0.1 node-19-214.imaginemedia.com
127.0.0.1 node-19-215.imaginemedia.com
127.0.0.1 node-19-216.imaginemedia.com
127.0.0.1 node-19-217.imaginemedia.com
127.0.0.1 node-19-218.imaginemedia.com
127.0.0.1 node-19-219.imaginemedia.com
127.0.0.1 node-19-220.imaginemedia.com
127.0.0.1 node-19-221.imaginemedia.com
127.0.0.1 node-19-222.imaginemedia.com
127.0.0.1 node-19-223.imaginemedia.com
127.0.0.1 node-19-224.imaginemedia.com
127.0.0.1 node-19-225.imaginemedia.com
127.0.0.1 node-19-226.imaginemedia.com
127.0.0.1 node-19-227.imaginemedia.com
127.0.0.1 node-19-228.imaginemedia.com
127.0.0.1 node-19-229.imaginemedia.com
127.0.0.1 node-19-23.imaginemedia.com
127.0.0.1 node-19-230.imaginemedia.com
127.0.0.1 node-19-231.imaginemedia.com
127.0.0.1 node-19-232.imaginemedia.com
127.0.0.1 node-19-233.imaginemedia.com
127.0.0.1 node-19-234.imaginemedia.com
127.0.0.1 node-19-235.imaginemedia.com
127.0.0.1 node-19-236.imaginemedia.com
127.0.0.1 node-19-237.imaginemedia.com
127.0.0.1 node-19-238.imaginemedia.com
127.0.0.1 node-19-239.imaginemedia.com
127.0.0.1 node-19-24.imaginemedia.com
127.0.0.1 node-19-240.imaginemedia.com
127.0.0.1 node-19-241.imaginemedia.com
127.0.0.1 node-19-242.imaginemedia.com
127.0.0.1 node-19-243.imaginemedia.com
127.0.0.1 node-19-244.imaginemedia.com
127.0.0.1 node-19-245.imaginemedia.com
127.0.0.1 node-19-246.imaginemedia.com
127.0.0.1 node-19-247.imaginemedia.com
127.0.0.1 node-19-248.imaginemedia.com
127.0.0.1 node-19-249.imaginemedia.com
127.0.0.1 node-19-25.imaginemedia.com
127.0.0.1 node-19-250.imaginemedia.com
127.0.0.1 node-19-251.imaginemedia.com
127.0.0.1 node-19-252.imaginemedia.com
127.0.0.1 node-19-253.imaginemedia.com
127.0.0.1 node-19-254.imaginemedia.com
127.0.0.1 node-19-27.imaginemedia.com
127.0.0.1 node-19-28.imaginemedia.com
127.0.0.1 node-19-29.imaginemedia.com
127.0.0.1 node-19-3.imaginemedia.com
127.0.0.1 node-19-30.imaginemedia.com
127.0.0.1 node-19-31.imaginemedia.com
127.0.0.1 node-19-32.imaginemedia.com
127.0.0.1 node-19-33.imaginemedia.com
127.0.0.1 node-19-34.imaginemedia.com
127.0.0.1 node-19-35.imaginemedia.com
127.0.0.1 node-19-36.imaginemedia.com
127.0.0.1 node-19-37.imaginemedia.com
127.0.0.1 node-19-38.imaginemedia.com
127.0.0.1 node-19-39.imaginemedia.com
127.0.0.1 node-19-4.imaginemedia.com
127.0.0.1 node-19-40.imaginemedia.com
127.0.0.1 node-19-41.imaginemedia.com
127.0.0.1 node-19-42.imaginemedia.com
127.0.0.1 node-19-43.imaginemedia.com
127.0.0.1 node-19-44.imaginemedia.com
127.0.0.1 node-19-45.imaginemedia.com
127.0.0.1 node-19-46.imaginemedia.com
127.0.0.1 node-19-47.imaginemedia.com
127.0.0.1 node-19-48.imaginemedia.com
127.0.0.1 node-19-49.imaginemedia.com
127.0.0.1 node-19-5.imaginemedia.com
127.0.0.1 node-19-50.imaginemedia.com
127.0.0.1 node-19-51.imaginemedia.com
127.0.0.1 node-19-52.imaginemedia.com
127.0.0.1 node-19-53.imaginemedia.com
127.0.0.1 node-19-54.imaginemedia.com
127.0.0.1 node-19-55.imaginemedia.com
127.0.0.1 node-19-56.imaginemedia.com
127.0.0.1 node-19-57.imaginemedia.com
127.0.0.1 node-19-58.imaginemedia.com
127.0.0.1 node-19-59.imaginemedia.com
127.0.0.1 node-19-6.imaginemedia.com
127.0.0.1 node-19-60.imaginemedia.com
127.0.0.1 node-19-61.imaginemedia.com
127.0.0.1 node-19-62.imaginemedia.com
127.0.0.1 node-19-63.imaginemedia.com
127.0.0.1 node-19-64.imaginemedia.com
127.0.0.1 node-19-65.imaginemedia.com
127.0.0.1 node-19-66.imaginemedia.com
127.0.0.1 node-19-67.imaginemedia.com
127.0.0.1 node-19-68.imaginemedia.com
127.0.0.1 node-19-69.imaginemedia.com
127.0.0.1 node-19-7.imaginemedia.com
127.0.0.1 node-19-70.imaginemedia.com
127.0.0.1 node-19-71.imaginemedia.com
127.0.0.1 node-19-72.imaginemedia.com
127.0.0.1 node-19-73.imaginemedia.com
127.0.0.1 node-19-74.imaginemedia.com
127.0.0.1 node-19-75.imaginemedia.com
127.0.0.1 node-19-76.imaginemedia.com
127.0.0.1 node-19-77.imaginemedia.com
127.0.0.1 node-19-78.imaginemedia.com
127.0.0.1 node-19-79.imaginemedia.com
127.0.0.1 node-19-80.imaginemedia.com
127.0.0.1 node-19-81.imaginemedia.com
127.0.0.1 node-19-82.imaginemedia.com
127.0.0.1 node-19-83.imaginemedia.com
127.0.0.1 node-19-84.imaginemedia.com
127.0.0.1 node-19-85.imaginemedia.com
127.0.0.1 node-19-86.imaginemedia.com
127.0.0.1 node-19-87.imaginemedia.com
127.0.0.1 node-19-88.imaginemedia.com
127.0.0.1 node-19-89.imaginemedia.com
127.0.0.1 node-19-90.imaginemedia.com
127.0.0.1 node-19-94.imaginemedia.com
127.0.0.1 node-19-95.imaginemedia.com
127.0.0.1 node-19-96.imaginemedia.com
127.0.0.1 node-19-97.imaginemedia.com
127.0.0.1 node-19-98.imaginemedia.com
127.0.0.1 node-19-99.imaginemedia.com
127.0.0.1 notes.imaginemedia.com
127.0.0.1 notesprime.imaginemedia.com
127.0.0.1 ns1.sf.imaginemedia.com
127.0.0.1 ns2.sf.imaginemedia.com
127.0.0.1 ns3.imaginemedia.com
127.0.0.1 ns4.imaginemedia.com
127.0.0.1 ontos.imaginemedia.com
127.0.0.1 pluto-11.imaginemedia.com
127.0.0.1 pluto-12.imaginemedia.com
127.0.0.1 pluto-13.imaginemedia.com
127.0.0.1 pluto-14.imaginemedia.com
127.0.0.1 pluto.imaginemedia.com
127.0.0.1 prion.imaginemedia.com
127.0.0.1 protease.imaginemedia.com
127.0.0.1 RNase.imaginemedia.com
127.0.0.1 sandmoose.imaginemedia.com
127.0.0.1 secure.imaginemedia.com
127.0.0.1 service.imaginemedia.com
127.0.0.1 sf.imaginemedia.com
127.0.0.1 sgi1.imaginemedia.com
127.0.0.1 sgi2.imaginemedia.com
127.0.0.1 sgi3.imaginemedia.com
127.0.0.1 sgi4.imaginemedia.com
127.0.0.1 sniffer.imaginemedia.com
127.0.0.1 staging.extranet.io.imaginemedia.com
127.0.0.1 staging.imaginemedia.com
127.0.0.1 staging.secure.imaginemedia.com
127.0.0.1 sunny.imaginemedia.com
127.0.0.1 support.imaginemedia.com
127.0.0.1 terra.imaginemedia.com
127.0.0.1 test.imaginemedia.com
127.0.0.1 thumper.imaginemedia.com
127.0.0.1 tools.imaginemedia.com
127.0.0.1 toro.imaginemedia.com
127.0.0.1 travin.imaginemedia.com
127.0.0.1 virus.imaginemedia.com
127.0.0.1 westberlin.imaginemedia.com
127.0.0.1 www.imaginemedia.com
127.0.0.1 xmolly.imaginemedia.com
127.0.0.1 zydeco.imaginemedia.com
127.0.0.1 devfw.imrworldwide.com
127.0.0.1 dk.imrworldwide.com
127.0.0.1 fe1-au.imrworldwide.com
127.0.0.1 fe1-fi.imrworldwide.com
127.0.0.1 fe1-it.imrworldwide.com
127.0.0.1 fe2-au.imrworldwide.com
127.0.0.1 fe2-gc.imrworldwide.com
127.0.0.1 fe3-au.imrworldwide.com
127.0.0.1 fe3-gc.imrworldwide.com
127.0.0.1 fe3-uk.imrworldwide.com
127.0.0.1 fe4-uk.imrworldwide.com
127.0.0.1 imrworldwide.com
127.0.0.1 ninemsn.imrworldwide.com
127.0.0.1 rc-au.imrworldwide.com
127.0.0.1 redsheriff.com
127.0.0.1 server-au.imrworldwide.com
127.0.0.1 server-dk.imrworldwide.com
127.0.0.1 server-fi.imrworldwide.com
127.0.0.1 server-stockh.imrworldwide.com
127.0.0.1 server-uk.imrworldwide.com
127.0.0.1 www.imrworldwide.com
127.0.0.1 www.imrworldwide.com.au
127.0.0.1 www.redsheriff.com
127.0.0.1 admin.admonitor.net
127.0.0.1 admindb.admonitor.net
127.0.0.1 admonitor.net
127.0.0.1 ads.admonitor.net
127.0.0.1 bigyellow.admonitor.net
127.0.0.1 demo.admonitor.net
127.0.0.1 development.admonitor.net
127.0.0.1 es-3dns1.admonitor.net
127.0.0.1 es-adm1.admonitor.net
127.0.0.1 es-admdb1.admonitor.net
127.0.0.1 es-ads.admonitor.net
127.0.0.1 es-bip.admonitor.net
127.0.0.1 es-bip1.admonitor.net
127.0.0.1 es-bip2.admonitor.net
127.0.0.1 es-biplog.admonitor.net
127.0.0.1 es-biplog1.admonitor.net
127.0.0.1 es-biplog2.admonitor.net
127.0.0.1 es-load.admonitor.net
127.0.0.1 es-misc.admonitor.net
127.0.0.1 es-ns1.admonitor.net
127.0.0.1 es-ns2.admonitor.net
127.0.0.1 es2-bip.admonitor.net
127.0.0.1 es2-bip2.admonitor.net
127.0.0.1 l90.com
127.0.0.1 l90rewards.admonitor.net
127.0.0.1 l90togo.admonitor.net
127.0.0.1 media.admonitor.net
127.0.0.1 publisher.admonitor.net
127.0.0.1 publishers.admonitor.net
127.0.0.1 rewards.admonitor.net
127.0.0.1 sc-3dns1.admonitor.net
127.0.0.1 sc-ads.admonitor.net
127.0.0.1 sc-bip.admonitor.net
127.0.0.1 sc-bip1.admonitor.net
127.0.0.1 sc-bip2.admonitor.net
127.0.0.1 sc-biplog1.admonitor.net
127.0.0.1 sc-biplog2.admonitor.net
127.0.0.1 secure.admonitor.net
127.0.0.1 securedb.admonitor.net
127.0.0.1 wireless.admonitor.net
127.0.0.1 www.l90.com
127.0.0.1 zads.admonitor.net
127.0.0.1 zonfire.admonitor.net
127.0.0.1 ads.link4ads.com
127.0.0.1 anz.ads.link4ads.com
127.0.0.1 anz.ms.link4ads.com
127.0.0.1 ap.ads.link4ads.com
127.0.0.1 ap.ms.link4ads.com
127.0.0.1 au.ads.link4ads.com
127.0.0.1 au.ms.link4ads.com
127.0.0.1 bp.ads.link4ads.com
127.0.0.1 es.ads.link4ads.com
127.0.0.1 fr.ads.link4ads.com
127.0.0.1 fr.ms.link4ads.com
127.0.0.1 hk.ads.link4ads.com
127.0.0.1 Is.ads.link4ads.com
127.0.0.1 jp.ads.link4ads.com
127.0.0.1 kr.ads.link4ads.com
127.0.0.1 la.ads.link4ads.com
127.0.0.1 link4ads.com
127.0.0.1 ls.ads.link4ads.com
127.0.0.1 media.ads.link4ads.com
127.0.0.1 my.ads.link4ads.com
127.0.0.1 nor.ads.link4ads.com
127.0.0.1 nor.ms.link4ads.com
127.0.0.1 pt.ads.link4ads.com
127.0.0.1 sg.ads.link4ads.com
127.0.0.1 syd.ads.link4ads.com
127.0.0.1 tailor.ads.link4ads.com
127.0.0.1 test.ads.link4ads.com
127.0.0.1 tw.ads.link4ads.com
127.0.0.1 uk.ads.link4ads.com
127.0.0.1 uk.ms.link4ads.com
127.0.0.1 van.ads.link4ads.com
127.0.0.1 van.ms.link4ads.com
127.0.0.1 was.ads.link4ads.com
127.0.0.1 was.b.ads.link4ads.com
127.0.0.1 was.ms.link4ads.com
127.0.0.1 www.link4ads.com
127.0.0.1 ad.linkshare.com
127.0.0.1 ad.linksynergy.com
127.0.0.1 affiliate.linkshare.com
127.0.0.1 affiliate.linksynergy.com
127.0.0.1 aftp.linksynergy.com
127.0.0.1 akira.linksynergy.com
127.0.0.1 alogin.linksynergy.com
127.0.0.1 alogin0.linksynergy.com
127.0.0.1 alogin1.linksynergy.com
127.0.0.1 amadeus.linksynergy.com
127.0.0.1 anchorage.linksynergy.com
127.0.0.1 areport.linksynergy.com
127.0.0.1 areport0.linksynergy.com
127.0.0.1 areport1.linksynergy.com
127.0.0.1 b0.linksynergy.com
127.0.0.1 b1.linksynergy.com
127.0.0.1 b2.linksynergy.com
127.0.0.1 b2blinkshare.com
127.0.0.1 b3.linksynergy.com
127.0.0.1 b4.linksynergy.com
127.0.0.1 b5.linksynergy.com
127.0.0.1 b6.linksynergy.com
127.0.0.1 b7.linksynergy.com
127.0.0.1 banner.linkshare.com
127.0.0.1 banner.linksynergy.com
127.0.0.1 bedford.linksynergy.com
127.0.0.1 bizbuyer.linksynergy.com
127.0.0.1 bleecker.linksynergy.com
127.0.0.1 bleecker1.linksynergy.com
127.0.0.1 bleecker2.linksynergy.com
127.0.0.1 bleecker3.linksynergy.com
127.0.0.1 bleecker4.linksynergy.com
127.0.0.1 bleecker5.linksynergy.com
127.0.0.1 bleecker6.linksynergy.com
127.0.0.1 blizzard.linksynergy.com
127.0.0.1 bowery.linksynergy.com
127.0.0.1 broome.linksynergy.com
127.0.0.1 broome1.linksynergy.com
127.0.0.1 broome2.linksynergy.com
127.0.0.1 broome3.linksynergy.com
127.0.0.1 broome4.linksynergy.com
127.0.0.1 broome5.linksynergy.com
127.0.0.1 broome6.linksynergy.com
127.0.0.1 c0.linksynergy.com
127.0.0.1 c3.linksynergy.com
127.0.0.1 c4.linksynergy.com
127.0.0.1 cello.linksynergy.com
127.0.0.1 click.linkshare.com
127.0.0.1 click.linksynergy.com
127.0.0.1 cmajor.linksynergy.com
127.0.0.1 columbus.linksynergy.com
127.0.0.1 d0.linksynergy.com
127.0.0.1 demo.linksynergy.com
127.0.0.1 dev.linksynergy.com
127.0.0.1 directory.linkshare.com
127.0.0.1 dmajor.linksynergy.com
127.0.0.1 dminor.linksynergy.com
127.0.0.1 dreport.linksynergy.com
127.0.0.1 e0.linksynergy.com
127.0.0.1 emajor.linksynergy.com
127.0.0.1 eminor.linksynergy.com
127.0.0.1 eshare.linksynergy.com
127.0.0.1 essex.linksynergy.com
127.0.0.1 forsyth.linksynergy.com
127.0.0.1 ftp.linksynergy.com
127.0.0.1 gc7200.linksynergy.com
127.0.0.1 gcds0001.linksynergy.com
127.0.0.1 gcds0002.linksynergy.com
127.0.0.1 gcds0003.linksynergy.com
127.0.0.1 gcds0004.linksynergy.com
127.0.0.1 gcds0005.linksynergy.com
127.0.0.1 gcds0006.linksynergy.com
127.0.0.1 gcds0007.linksynergy.com
127.0.0.1 gcds0008.linksynergy.com
127.0.0.1 gcld.linksynergy.com
127.0.0.1 goldcrown.linksynergy.com
127.0.0.1 greatwall.linksynergy.com
127.0.0.1 grove.linksynergy.com
127.0.0.1 haight.linksynergy.com
127.0.0.1 haight1.linksynergy.com
127.0.0.1 haight2.linksynergy.com
127.0.0.1 haight3.linksynergy.com
127.0.0.1 haight4.linksynergy.com
127.0.0.1 haight5.linksynergy.com
127.0.0.1 haight6.linksynergy.com
127.0.0.1 haight8.linksynergy.com
127.0.0.1 hallmark.linksynergy.com
127.0.0.1 hudson.linksynergy.com
127.0.0.1 imap.linkshare.com
127.0.0.1 imap.linksynergy.com
127.0.0.1 ishopdb.linksynergy.com
127.0.0.1 j0.linksynergy.com
127.0.0.1 j2.linksynergy.com
127.0.0.1 j3.linksynergy.com
127.0.0.1 j4.linksynergy.com
127.0.0.1 jolly.linksynergy.com
127.0.0.1 jungle.linksynergy.com
127.0.0.1 k0.linksynergy.com
127.0.0.1 k1.linksynergy.com
127.0.0.1 k2.linksynergy.com
127.0.0.1 k3.linksynergy.com
127.0.0.1 k4.linksynergy.com
127.0.0.1 kana-db.linksynergy.com
127.0.0.1 kana-server.linksynergy.com
127.0.0.1 kana.linksynergy.com
127.0.0.1 l0.linksynergy.com
127.0.0.1 l1.linksynergy.com
127.0.0.1 l2.linksynergy.com
127.0.0.1 l3.linksynergy.com
127.0.0.1 l4.linksynergy.com
127.0.0.1 l5.linksynergy.com
127.0.0.1 l6.linksynergy.com
127.0.0.1 l7.linksynergy.com
127.0.0.1 l8.linksynergy.com
127.0.0.1 linkcorp.net
127.0.0.1 linkshare.com
127.0.0.1 linksynergy.com
127.0.0.1 liszt.linkshare.com
127.0.0.1 liszt.linksynergy.com
127.0.0.1 loghost.linksynergy.com
127.0.0.1 lombard.linksynergy.com
127.0.0.1 lombard1.linksynergy.com
127.0.0.1 lombard2.linksynergy.com
127.0.0.1 lombard3.linksynergy.com
127.0.0.1 lombard4.linksynergy.com
127.0.0.1 ls-printer1.linksynergy.com
127.0.0.1 ls-printer2.linksynergy.com
127.0.0.1 ls-printerexec.linksynergy.com
127.0.0.1 ls-printertech.linksynergy.com
127.0.0.1 lsds0001.linksynergy.com
127.0.0.1 lsgw1.linksynergy.com
127.0.0.1 lstech-lp.linksynergy.com
127.0.0.1 lsws0001.linksynergy.com
127.0.0.1 ludlow.linksynergy.com
127.0.0.1 m0.linksynergy.com
127.0.0.1 m1.linksynergy.com
127.0.0.1 m2.linksynergy.com
127.0.0.1 m3.linksynergy.com
127.0.0.1 madison.linksynergy.com
127.0.0.1 mahler.linksynergy.com
127.0.0.1 merchant.linkshare.com
127.0.0.1 merchant.linksynergy.com
127.0.0.1 merlin.linksynergy.com
127.0.0.1 mftp.linksynergy.com
127.0.0.1 minetta.linksynergy.com
127.0.0.1 mlogin.linksynergy.com
127.0.0.1 mlogin0.linksynergy.com
127.0.0.1 mlogin1.linksynergy.com
127.0.0.1 monterey.linksynergy.com
127.0.0.1 monterey1.linksynergy.com
127.0.0.1 mott.linksynergy.com
127.0.0.1 mozart.linksynergy.com
127.0.0.1 mozart0.linksynergy.com
127.0.0.1 mreport.linksynergy.com
127.0.0.1 mreport0.linksynergy.com
127.0.0.1 mreport1.linksynergy.com
127.0.0.1 n0.linksynergy.com
127.0.0.1 newsletter.linkshare.com
127.0.0.1 ninja.linksynergy.com
127.0.0.1 njds0001.linksynergy.com
127.0.0.1 njds0004.linksynergy.com
127.0.0.1 njds0005.linksynergy.com
127.0.0.1 njws0003.linksynergy.com
127.0.0.1 noc.linksynergy.com
127.0.0.1 ns1.linkshare.com
127.0.0.1 ns1.linksynergy.com
127.0.0.1 ns2.linkshare.com
127.0.0.1 ns2.linksynergy.com
127.0.0.1 ns3.linkshare.com
127.0.0.1 ns3.linksynergy.com
127.0.0.1 ns4.linksynergy.com
127.0.0.1 ns5.linksynergy.com
127.0.0.1 ns6.linksynergy.com
127.0.0.1 ns7.linksynergy.com
127.0.0.1 ns8.linksynergy.com
127.0.0.1 orchid.linksynergy.com
127.0.0.1 pantera.linksynergy.com
127.0.0.1 parachat.linksynergy.com
127.0.0.1 park.linksynergy.com
127.0.0.1 priceline.linksynergy.com
127.0.0.1 r1.linksynergy.com
127.0.0.1 r2.linksynergy.com
127.0.0.1 r3.linksynergy.com
127.0.0.1 r4.linksynergy.com
127.0.0.1 reade.linksynergy.com
127.0.0.1 rivington.linksynergy.com
127.0.0.1 roger.linksynergy.com
127.0.0.1 s2.linksynergy.com
127.0.0.1 s3.linksynergy.com
127.0.0.1 s4.linksynergy.com
127.0.0.1 safari.linksynergy.com
127.0.0.1 sco.linksynergy.com
127.0.0.1 secure.linksynergy.com
127.0.0.1 solo.linksynergy.com
127.0.0.1 spring.linksynergy.com
127.0.0.1 spring1.linksynergy.com
127.0.0.1 spring2.linksynergy.com
127.0.0.1 spring3.linksynergy.com
127.0.0.1 spring4.linksynergy.com
127.0.0.1 spring5.linksynergy.com
127.0.0.1 spring6.linksynergy.com
127.0.0.1 ss.linksynergy.com
127.0.0.1 ssl.linksynergy.com
127.0.0.1 ssl0.linksynergy.com
127.0.0.1 ssl1.linksynergy.com
127.0.0.1 staging-goldcrown.linkshare.com
127.0.0.1 staging-goldcrown.linksynergy.com
127.0.0.1 staging-hallmark.linkshare.com
127.0.0.1 staging-hallmark.linksynergy.com
127.0.0.1 staging.linkshare.com
127.0.0.1 stanton.linksynergy.com
127.0.0.1 stanton1.linksynergy.com
127.0.0.1 stanton2.linksynergy.com
127.0.0.1 stanton3.linksynergy.com
127.0.0.1 stanton4.linksynergy.com
127.0.0.1 stanton5.linksynergy.com
127.0.0.1 stanton6.linksynergy.com
127.0.0.1 stockton.linksynergy.com
127.0.0.1 stockton1.linksynergy.com
127.0.0.1 stockton2.linksynergy.com
127.0.0.1 stockton3.linksynergy.com
127.0.0.1 stockton4.linksynergy.com
127.0.0.1 store.linkshare.com
127.0.0.1 store.linksynergy.com
127.0.0.1 storefront.linksynergy.com
127.0.0.1 strong.linksynergy.com
127.0.0.1 sundown.linksynergy.com
127.0.0.1 testmonterey.linksynergy.com
127.0.0.1 titan.linksynergy.com
127.0.0.1 track.linksynergy.com
127.0.0.1 tradeout.linksynergy.com
127.0.0.1 trenton.linksynergy.com
127.0.0.1 uk1.linksynergy.com
127.0.0.1 uk2.linksynergy.com
127.0.0.1 uk3.linksynergy.com
127.0.0.1 uk4.linksynergy.com
127.0.0.1 uk5.linksynergy.com
127.0.0.1 varick.linksynergy.com
127.0.0.1 violin.linksynergy.com
127.0.0.1 water.linksynergy.com
127.0.0.1 waverly.linksynergy.com
127.0.0.1 wharbor.linksynergy.com
127.0.0.1 wildwood.linksynergy.com
127.0.0.1 withers.linksynergy.com
127.0.0.1 www.b2blinkshare.com
127.0.0.1 www.goldcrown.linkshare.com
127.0.0.1 www.hallmark.linkshare.com
127.0.0.1 www.linkshare.com
127.0.0.1 www.linksynergy.com
127.0.0.1 www.msgboard.linkshare.com
127.0.0.1 www1.linkshare.com
127.0.0.1 www1.linksynergy.com
127.0.0.1 www2.linkshare.com
127.0.0.1 ads.liteweb.net
127.0.0.1 ads01.liteweb.net
127.0.0.1 ads02.liteweb.net
127.0.0.1 ads03.liteweb.net
127.0.0.1 ads04.liteweb.net
127.0.0.1 ads05.liteweb.net
127.0.0.1 ads06.liteweb.net
127.0.0.1 ads07.liteweb.net
127.0.0.1 ads08.liteweb.net
127.0.0.1 ads09.liteweb.net
127.0.0.1 ads1.liteweb.net
127.0.0.1 ads10.liteweb.net
127.0.0.1 ads11.liteweb.net
127.0.0.1 ads12.liteweb.net
127.0.0.1 ads13.liteweb.net
127.0.0.1 ads14.liteweb.net
127.0.0.1 ads15.liteweb.net
127.0.0.1 ads16.liteweb.net
127.0.0.1 ads17.liteweb.net
127.0.0.1 ads18.liteweb.net
127.0.0.1 ads19.liteweb.net
127.0.0.1 ads2.liteweb.net
127.0.0.1 ads20.liteweb.net
127.0.0.1 ads21.liteweb.net
127.0.0.1 ads22.liteweb.net
127.0.0.1 ads23.liteweb.net
127.0.0.1 ads24.liteweb.net
127.0.0.1 ads25.liteweb.net
127.0.0.1 ads26.liteweb.net
127.0.0.1 ads27.liteweb.net
127.0.0.1 ads28.liteweb.net
127.0.0.1 ads29.liteweb.net
127.0.0.1 ads3.liteweb.net
127.0.0.1 ads30.liteweb.net
127.0.0.1 ads31.liteweb.net
127.0.0.1 ads32.liteweb.net
127.0.0.1 ads33.liteweb.net
127.0.0.1 ads34.liteweb.net
127.0.0.1 ads35.liteweb.net
127.0.0.1 ads36.liteweb.net
127.0.0.1 ads37.liteweb.net
127.0.0.1 ads38.liteweb.net
127.0.0.1 ads39.liteweb.net
127.0.0.1 ads4.liteweb.net
127.0.0.1 ads40.liteweb.net
127.0.0.1 ads41.liteweb.net
127.0.0.1 ads42.liteweb.net
127.0.0.1 ads43.liteweb.net
127.0.0.1 ads44.liteweb.net
127.0.0.1 ads45.liteweb.net
127.0.0.1 ads46.liteweb.net
127.0.0.1 ads47.liteweb.net
127.0.0.1 ads48.liteweb.net
127.0.0.1 ads49.liteweb.net
127.0.0.1 ads5.liteweb.net
127.0.0.1 ads50.liteweb.net
127.0.0.1 ads51.liteweb.net
127.0.0.1 ads52.liteweb.net
127.0.0.1 ads53.liteweb.net
127.0.0.1 ads54.liteweb.net
127.0.0.1 ads55.liteweb.net
127.0.0.1 ads56.liteweb.net
127.0.0.1 ads57.liteweb.net
127.0.0.1 ads58.liteweb.net
127.0.0.1 ads59.liteweb.net
127.0.0.1 ads6.liteweb.net
127.0.0.1 ads60.liteweb.net
127.0.0.1 ads61.liteweb.net
127.0.0.1 ads62.liteweb.net
127.0.0.1 ads63.liteweb.net
127.0.0.1 ads64.liteweb.net
127.0.0.1 ads65.liteweb.net
127.0.0.1 ads66.liteweb.net
127.0.0.1 ads67.liteweb.net
127.0.0.1 ads68.liteweb.net
127.0.0.1 ads69.liteweb.net
127.0.0.1 ads7.liteweb.net
127.0.0.1 ads70.liteweb.net
127.0.0.1 ads71.liteweb.net
127.0.0.1 ads72.liteweb.net
127.0.0.1 ads73.liteweb.net
127.0.0.1 ads74.liteweb.net
127.0.0.1 ads75.liteweb.net
127.0.0.1 ads76.liteweb.net
127.0.0.1 ads77.liteweb.net
127.0.0.1 ads78.liteweb.net
127.0.0.1 ads79.liteweb.net
127.0.0.1 ads8.liteweb.net
127.0.0.1 ads80.liteweb.net
127.0.0.1 ads81.liteweb.net
127.0.0.1 ads82.liteweb.net
127.0.0.1 ads83.liteweb.net
127.0.0.1 ads84.liteweb.net
127.0.0.1 ads85.liteweb.net
127.0.0.1 ads86.liteweb.net
127.0.0.1 ads87.liteweb.net
127.0.0.1 ads88.liteweb.net
127.0.0.1 ads89.liteweb.net
127.0.0.1 ads9.liteweb.net
127.0.0.1 ads90.liteweb.net
127.0.0.1 ads91.liteweb.net
127.0.0.1 ads92.liteweb.net
127.0.0.1 ads93.liteweb.net
127.0.0.1 ads94.liteweb.net
127.0.0.1 ads95.liteweb.net
127.0.0.1 ads96.liteweb.net
127.0.0.1 ads97.liteweb.net
127.0.0.1 ads98.liteweb.net
127.0.0.1 ads99.liteweb.net

cory_schmidt
2008-10-17, 14:23
127.0.0.1 208.185.87.1.liveadvert.com
127.0.0.1 208.185.87.10.liveadvert.com
127.0.0.1 208.185.87.100.liveadvert.com
127.0.0.1 208.185.87.101.liveadvert.com
127.0.0.1 208.185.87.102.liveadvert.com
127.0.0.1 208.185.87.103.liveadvert.com
127.0.0.1 208.185.87.104.liveadvert.com
127.0.0.1 208.185.87.105.liveadvert.com
127.0.0.1 208.185.87.106.liveadvert.com
127.0.0.1 208.185.87.107.liveadvert.com
127.0.0.1 208.185.87.108.liveadvert.com
127.0.0.1 208.185.87.109.liveadvert.com
127.0.0.1 208.185.87.11.liveadvert.com
127.0.0.1 208.185.87.110.liveadvert.com
127.0.0.1 208.185.87.111.liveadvert.com
127.0.0.1 208.185.87.112.liveadvert.com
127.0.0.1 208.185.87.113.liveadvert.com
127.0.0.1 208.185.87.114.liveadvert.com
127.0.0.1 208.185.87.115.liveadvert.com
127.0.0.1 208.185.87.116.liveadvert.com
127.0.0.1 208.185.87.117.liveadvert.com
127.0.0.1 208.185.87.118.liveadvert.com
127.0.0.1 208.185.87.119.liveadvert.com
127.0.0.1 208.185.87.12.liveadvert.com
127.0.0.1 208.185.87.120.liveadvert.com
127.0.0.1 208.185.87.121.liveadvert.com
127.0.0.1 208.185.87.122.liveadvert.com
127.0.0.1 208.185.87.123.liveadvert.com
127.0.0.1 208.185.87.124.liveadvert.com
127.0.0.1 208.185.87.125.liveadvert.com
127.0.0.1 208.185.87.126.liveadvert.com
127.0.0.1 208.185.87.127.liveadvert.com
127.0.0.1 208.185.87.128.liveadvert.com
127.0.0.1 208.185.87.129.liveadvert.com
127.0.0.1 208.185.87.13.liveadvert.com
127.0.0.1 208.185.87.130.liveadvert.com
127.0.0.1 208.185.87.131.liveadvert.com
127.0.0.1 208.185.87.132.liveadvert.com
127.0.0.1 208.185.87.133.liveadvert.com
127.0.0.1 208.185.87.134.liveadvert.com
127.0.0.1 208.185.87.135.liveadvert.com
127.0.0.1 208.185.87.136.liveadvert.com
127.0.0.1 208.185.87.137.liveadvert.com
127.0.0.1 208.185.87.138.liveadvert.com
127.0.0.1 208.185.87.139.liveadvert.com
127.0.0.1 208.185.87.14.liveadvert.com
127.0.0.1 208.185.87.140.liveadvert.com
127.0.0.1 208.185.87.141.liveadvert.com
127.0.0.1 208.185.87.142.liveadvert.com
127.0.0.1 208.185.87.143.liveadvert.com
127.0.0.1 208.185.87.144.liveadvert.com
127.0.0.1 208.185.87.145.liveadvert.com
127.0.0.1 208.185.87.146.liveadvert.com
127.0.0.1 208.185.87.147.liveadvert.com
127.0.0.1 208.185.87.148.liveadvert.com
127.0.0.1 208.185.87.149.liveadvert.com
127.0.0.1 208.185.87.15.liveadvert.com
127.0.0.1 208.185.87.150.liveadvert.com
127.0.0.1 208.185.87.151.liveadvert.com
127.0.0.1 208.185.87.152.liveadvert.com
127.0.0.1 208.185.87.153.liveadvert.com
127.0.0.1 208.185.87.154.liveadvert.com
127.0.0.1 208.185.87.155.liveadvert.com
127.0.0.1 208.185.87.156.liveadvert.com
127.0.0.1 208.185.87.157.liveadvert.com
127.0.0.1 208.185.87.158.liveadvert.com
127.0.0.1 208.185.87.159.liveadvert.com
127.0.0.1 208.185.87.16.liveadvert.com
127.0.0.1 208.185.87.160.liveadvert.com
127.0.0.1 208.185.87.161.liveadvert.com
127.0.0.1 208.185.87.162.liveadvert.com
127.0.0.1 208.185.87.163.liveadvert.com
127.0.0.1 208.185.87.164.liveadvert.com
127.0.0.1 208.185.87.165.liveadvert.com
127.0.0.1 208.185.87.166.liveadvert.com
127.0.0.1 208.185.87.167.liveadvert.com
127.0.0.1 208.185.87.168.liveadvert.com
127.0.0.1 208.185.87.169.liveadvert.com
127.0.0.1 208.185.87.17.liveadvert.com
127.0.0.1 208.185.87.170.liveadvert.com
127.0.0.1 208.185.87.171.liveadvert.com
127.0.0.1 208.185.87.172.liveadvert.com
127.0.0.1 208.185.87.173.liveadvert.com
127.0.0.1 208.185.87.174.liveadvert.com
127.0.0.1 208.185.87.175.liveadvert.com
127.0.0.1 208.185.87.176.liveadvert.com
127.0.0.1 208.185.87.177.liveadvert.com
127.0.0.1 208.185.87.178.liveadvert.com
127.0.0.1 208.185.87.179.liveadvert.com
127.0.0.1 208.185.87.18.liveadvert.com
127.0.0.1 208.185.87.180.liveadvert.com
127.0.0.1 208.185.87.181.liveadvert.com
127.0.0.1 208.185.87.182.liveadvert.com
127.0.0.1 208.185.87.183.liveadvert.com
127.0.0.1 208.185.87.184.liveadvert.com
127.0.0.1 208.185.87.185.liveadvert.com
127.0.0.1 208.185.87.186.liveadvert.com
127.0.0.1 208.185.87.187.liveadvert.com
127.0.0.1 208.185.87.188.liveadvert.com
127.0.0.1 208.185.87.189.liveadvert.com
127.0.0.1 208.185.87.19.liveadvert.com
127.0.0.1 208.185.87.190.liveadvert.com
127.0.0.1 208.185.87.191.liveadvert.com
127.0.0.1 208.185.87.192.liveadvert.com
127.0.0.1 208.185.87.193.liveadvert.com
127.0.0.1 208.185.87.194.liveadvert.com
127.0.0.1 208.185.87.195.liveadvert.com
127.0.0.1 208.185.87.196.liveadvert.com
127.0.0.1 208.185.87.197.liveadvert.com
127.0.0.1 208.185.87.198.liveadvert.com
127.0.0.1 208.185.87.199.liveadvert.com
127.0.0.1 208.185.87.2.liveadvert.com
127.0.0.1 208.185.87.20.liveadvert.com
127.0.0.1 208.185.87.200.liveadvert.com
127.0.0.1 208.185.87.201.liveadvert.com
127.0.0.1 208.185.87.202.liveadvert.com
127.0.0.1 208.185.87.203.liveadvert.com
127.0.0.1 208.185.87.204.liveadvert.com
127.0.0.1 208.185.87.205.liveadvert.com
127.0.0.1 208.185.87.206.liveadvert.com
127.0.0.1 208.185.87.207.liveadvert.com
127.0.0.1 208.185.87.208.liveadvert.com
127.0.0.1 208.185.87.209.liveadvert.com
127.0.0.1 208.185.87.21.liveadvert.com
127.0.0.1 208.185.87.210.liveadvert.com
127.0.0.1 208.185.87.211.liveadvert.com
127.0.0.1 208.185.87.212.liveadvert.com
127.0.0.1 208.185.87.213.liveadvert.com
127.0.0.1 208.185.87.214.liveadvert.com
127.0.0.1 208.185.87.215.liveadvert.com
127.0.0.1 208.185.87.216.liveadvert.com
127.0.0.1 208.185.87.217.liveadvert.com
127.0.0.1 208.185.87.218.liveadvert.com
127.0.0.1 208.185.87.219.liveadvert.com
127.0.0.1 208.185.87.22.liveadvert.com
127.0.0.1 208.185.87.220.liveadvert.com
127.0.0.1 208.185.87.221.liveadvert.com
127.0.0.1 208.185.87.222.liveadvert.com
127.0.0.1 208.185.87.223.liveadvert.com
127.0.0.1 208.185.87.224.liveadvert.com
127.0.0.1 208.185.87.225.liveadvert.com
127.0.0.1 208.185.87.226.liveadvert.com
127.0.0.1 208.185.87.227.liveadvert.com
127.0.0.1 208.185.87.228.liveadvert.com
127.0.0.1 208.185.87.229.liveadvert.com
127.0.0.1 208.185.87.23.liveadvert.com
127.0.0.1 208.185.87.230.liveadvert.com
127.0.0.1 208.185.87.231.liveadvert.com
127.0.0.1 208.185.87.232.liveadvert.com
127.0.0.1 208.185.87.233.liveadvert.com
127.0.0.1 208.185.87.234.liveadvert.com
127.0.0.1 208.185.87.235.liveadvert.com
127.0.0.1 208.185.87.236.liveadvert.com
127.0.0.1 208.185.87.237.liveadvert.com
127.0.0.1 208.185.87.238.liveadvert.com
127.0.0.1 208.185.87.239.liveadvert.com
127.0.0.1 208.185.87.24.liveadvert.com
127.0.0.1 208.185.87.240.liveadvert.com
127.0.0.1 208.185.87.241.liveadvert.com
127.0.0.1 208.185.87.242.liveadvert.com
127.0.0.1 208.185.87.243.liveadvert.com
127.0.0.1 208.185.87.244.liveadvert.com
127.0.0.1 208.185.87.245.liveadvert.com
127.0.0.1 208.185.87.246.liveadvert.com
127.0.0.1 208.185.87.247.liveadvert.com
127.0.0.1 208.185.87.248.liveadvert.com
127.0.0.1 208.185.87.249.liveadvert.com
127.0.0.1 208.185.87.25.liveadvert.com
127.0.0.1 208.185.87.250.liveadvert.com
127.0.0.1 208.185.87.251.liveadvert.com
127.0.0.1 208.185.87.252.liveadvert.com
127.0.0.1 208.185.87.253.liveadvert.com
127.0.0.1 208.185.87.254.liveadvert.com
127.0.0.1 208.185.87.26.liveadvert.com
127.0.0.1 208.185.87.27.liveadvert.com
127.0.0.1 208.185.87.28.liveadvert.com
127.0.0.1 208.185.87.29.liveadvert.com
127.0.0.1 208.185.87.3.liveadvert.com
127.0.0.1 208.185.87.30.liveadvert.com
127.0.0.1 208.185.87.31.liveadvert.com
127.0.0.1 208.185.87.32.liveadvert.com
127.0.0.1 208.185.87.33.liveadvert.com
127.0.0.1 208.185.87.34.liveadvert.com
127.0.0.1 208.185.87.35.liveadvert.com
127.0.0.1 208.185.87.36.liveadvert.com
127.0.0.1 208.185.87.37.liveadvert.com
127.0.0.1 208.185.87.38.liveadvert.com
127.0.0.1 208.185.87.39.liveadvert.com
127.0.0.1 208.185.87.4.liveadvert.com
127.0.0.1 208.185.87.40.liveadvert.com
127.0.0.1 208.185.87.41.liveadvert.com
127.0.0.1 208.185.87.42.liveadvert.com
127.0.0.1 208.185.87.43.liveadvert.com
127.0.0.1 208.185.87.44.liveadvert.com
127.0.0.1 208.185.87.45.liveadvert.com
127.0.0.1 208.185.87.46.liveadvert.com
127.0.0.1 208.185.87.47.liveadvert.com
127.0.0.1 208.185.87.48.liveadvert.com
127.0.0.1 208.185.87.49.liveadvert.com
127.0.0.1 208.185.87.5.liveadvert.com
127.0.0.1 208.185.87.50.liveadvert.com
127.0.0.1 208.185.87.51.liveadvert.com
127.0.0.1 208.185.87.52.liveadvert.com
127.0.0.1 208.185.87.53.liveadvert.com
127.0.0.1 208.185.87.54.liveadvert.com
127.0.0.1 208.185.87.55.liveadvert.com
127.0.0.1 208.185.87.56.liveadvert.com
127.0.0.1 208.185.87.57.liveadvert.com
127.0.0.1 208.185.87.58.liveadvert.com
127.0.0.1 208.185.87.59.liveadvert.com
127.0.0.1 208.185.87.6.liveadvert.com
127.0.0.1 208.185.87.60.liveadvert.com
127.0.0.1 208.185.87.61.liveadvert.com
127.0.0.1 208.185.87.62.liveadvert.com
127.0.0.1 208.185.87.63.liveadvert.com
127.0.0.1 208.185.87.64.liveadvert.com
127.0.0.1 208.185.87.65.liveadvert.com
127.0.0.1 208.185.87.66.liveadvert.com
127.0.0.1 208.185.87.67.liveadvert.com
127.0.0.1 208.185.87.68.liveadvert.com
127.0.0.1 208.185.87.69.liveadvert.com
127.0.0.1 208.185.87.7.liveadvert.com
127.0.0.1 208.185.87.70.liveadvert.com
127.0.0.1 208.185.87.71.liveadvert.com
127.0.0.1 208.185.87.72.liveadvert.com
127.0.0.1 208.185.87.73.liveadvert.com
127.0.0.1 208.185.87.74.liveadvert.com
127.0.0.1 208.185.87.75.liveadvert.com
127.0.0.1 208.185.87.76.liveadvert.com
127.0.0.1 208.185.87.77.liveadvert.com
127.0.0.1 208.185.87.78.liveadvert.com
127.0.0.1 208.185.87.79.liveadvert.com
127.0.0.1 208.185.87.8.liveadvert.com
127.0.0.1 208.185.87.80.liveadvert.com
127.0.0.1 208.185.87.81.liveadvert.com
127.0.0.1 208.185.87.82.liveadvert.com
127.0.0.1 208.185.87.83.liveadvert.com
127.0.0.1 208.185.87.84.liveadvert.com
127.0.0.1 208.185.87.85.liveadvert.com
127.0.0.1 208.185.87.86.liveadvert.com
127.0.0.1 208.185.87.87.liveadvert.com
127.0.0.1 208.185.87.88.liveadvert.com
127.0.0.1 208.185.87.89.liveadvert.com
127.0.0.1 208.185.87.9.liveadvert.com
127.0.0.1 208.185.87.90.liveadvert.com
127.0.0.1 208.185.87.91.liveadvert.com
127.0.0.1 208.185.87.92.liveadvert.com
127.0.0.1 208.185.87.93.liveadvert.com
127.0.0.1 208.185.87.94.liveadvert.com
127.0.0.1 208.185.87.95.liveadvert.com
127.0.0.1 208.185.87.96.liveadvert.com
127.0.0.1 208.185.87.97.liveadvert.com
127.0.0.1 208.185.87.98.liveadvert.com
127.0.0.1 208.185.87.99.liveadvert.com
127.0.0.1 above-gw.liveadvert.com
127.0.0.1 liveadvert.com
127.0.0.1 www.liveadvert.com
127.0.0.1 ad1.looksmart.com
127.0.0.1 ad2.looksmart.com
127.0.0.1 addb.looksmart.com
127.0.0.1 ads.looksmart.com
127.0.0.1 banners.looksmart.com
127.0.0.1 beseen.com
127.0.0.1 beseen.looksmart.com
127.0.0.1 beseen5.looksmart.com
127.0.0.1 beseenad.looksmart.com
127.0.0.1 beseenad1.looksmart.com
127.0.0.1 beseenad2.looksmart.com
127.0.0.1 beseenad3.looksmart.com
127.0.0.1 beseenadx.looksmart.com
127.0.0.1 bsads.looksmart.com
127.0.0.1 looksmartclicks.com
127.0.0.1 monitor.looksmart.com
127.0.0.1 pluto.beseen.com
127.0.0.1 www.beseen.com
127.0.0.1 www.looksmartclicks.com
127.0.0.1 ad.mediaplex.com
127.0.0.1 adfarm.mediaplex.com
127.0.0.1 cds.mediaplex.com
127.0.0.1 cds2.mediaplex.com
127.0.0.1 cup.mediaplex.com
127.0.0.1 dclk.mediaplex.com
127.0.0.1 dev.mediaplex.com
127.0.0.1 global.mediaplex.com
127.0.0.1 ham.mediaplex.com
127.0.0.1 hmo.mediaplex.com
127.0.0.1 hq.mediaplex.com
127.0.0.1 i.mediaplex.com
127.0.0.1 iad.mediaplex.com
127.0.0.1 is.mediaplex.com
127.0.0.1 manage.mediaplex.com
127.0.0.1 mediaplex.com
127.0.0.1 mojofarm.mediaplex.com
127.0.0.1 mojofarm.sjc.mediaplex.com
127.0.0.1 mojorep.mediaplex.com
127.0.0.1 mojoweb.mediaplex.com
127.0.0.1 mojoworks.mediaplex.com
127.0.0.1 mojoworks.snv.mediaplex.com
127.0.0.1 mw.mediaplex.com
127.0.0.1 my.mediaplex.com
127.0.0.1 netops.mediaplex.com
127.0.0.1 ns.mediaplex.com
127.0.0.1 ns2.mediaplex.com
127.0.0.1 ns3.mediaplex.com
127.0.0.1 nyo.mediaplex.com
127.0.0.1 ops.mediaplex.com
127.0.0.1 pagefarm.mediaplex.com
127.0.0.1 parser.mediaplex.com
127.0.0.1 remedy.mediaplex.com
127.0.0.1 reports.mediaplex.com
127.0.0.1 roadshow.mediaplex.com
127.0.0.1 roi.mediaplex.com
127.0.0.1 sfo.mediaplex.com
127.0.0.1 sjc.mediaplex.com
127.0.0.1 sjo.mediaplex.com
127.0.0.1 snv.mediaplex.com
127.0.0.1 syd.mediaplex.com
127.0.0.1 system1.mediaplex.com
127.0.0.1 system3.mediaplex.com
127.0.0.1 system4.mediaplex.com
127.0.0.1 system4.snv.mediaplex.com
127.0.0.1 system5.mediaplex.com
127.0.0.1 system5.snv.mediaplex.com
127.0.0.1 tst.mediaplex.com
127.0.0.1 watcher.mediaplex.com
127.0.0.1 watcher.sjc.mediaplex.com
127.0.0.1 webfarm.mediaplex.com
127.0.0.1 werbung.mediaplex.com
127.0.0.1 workplace.mediaplex.com
127.0.0.1 www.mediaplex.com
127.0.0.1 ad.dk.doubleclick.net
127.0.0.1 ad.doubleclick.net
127.0.0.1 ad.kr.doubleclick.net
127.0.0.1 ads.zdnet.com
127.0.0.1 ads2.zdnet.com
127.0.0.1 ads3.zdnet.com
127.0.0.1 banner.de
127.0.0.1 banner.media-system.de
127.0.0.1 banner.orb.net
127.0.0.1 banner.relcom.ru
127.0.0.1 bannerads.de
127.0.0.1 banners.easydns.com
127.0.0.1 click.go2net.com
127.0.0.1 adres.internet.com
127.0.0.1 ads.i12.de
127.0.0.1 bizad.nikkeibp.co.jp
127.0.0.1 ads.ad-flow.com
127.0.0.1 acces-direct.net
127.0.0.1 ad.bannerpoint.ru
127.0.0.1 ad.fr.advertissimo.net
127.0.0.1 ad.multimania.fr
127.0.0.1 ad.mylinea.com
127.0.0.1 ad.spray.fr
127.0.0.1 ad.trafficmp.com
127.0.0.1 ad.uk.tangozebra.com
127.0.0.1 ad.yourmedia.com
127.0.0.1 ad.wedoo.com
127.0.0.1 ad2.bb.ru
127.0.0.1 ad3.lbn.ru
127.0.0.1 adincl.gopher.com
127.0.0.1 admanager.kilio.com
127.0.0.1 ads.dwclick.com
127.0.0.1 ads.fortunecity.fr
127.0.0.1 ads.freeze.com
127.0.0.1 ads.ixo.com
127.0.0.1 ads.lycos.de
127.0.0.1 ads.tiscali.fr
127.0.0.1 ads-01.adprofs.com
127.0.0.1 adserver.arttoday.com
127.0.0.1 adserver.clubic.com
127.0.0.1 adserver.mylinea.com
127.0.0.1 advertwizard.com
127.0.0.1 aff.blackorange.com
127.0.0.1 affichage.clicrevenus.com
127.0.0.1 affiliate.distrigame.com
127.0.0.1 affiliate.gamestop.com
127.0.0.1 affiliate.key2link.com
127.0.0.1 affiliation.rueducommerce.fr
127.0.0.1 affilies.ibazar.fr
127.0.0.1 amserver.de
127.0.0.1 banner.adverity.com
127.0.0.1 banner.easyspace.com
127.0.0.1 banner.infomaniak.ch
127.0.0.1 banners.inetfast.com
127.0.0.1 bannerserver.com
127.0.0.1 ad.adriver.ru
127.0.0.1 ad.deremate.com
127.0.0.1 ad.krutilka.ru
127.0.0.1 ad.shop.tbn.ru
127.0.0.1 ad.webm.tbn.ru
127.0.0.1 ad.webm120.tbn.ru
127.0.0.1 ad1.primorye.ru
127.0.0.1 ad3.allbanners.ru
127.0.0.1 ad5.peel.com
127.0.0.1 adclick.ru
127.0.0.1 addserver.payback.pl
127.0.0.1 ads-de.spray.net
127.0.0.1 ads-dk.spray.net
127.0.0.1 ads-it.spray.net
127.0.0.1 ads-nl.spray.net
127.0.0.1 ads-se.spray.net
127.0.0.1 ads-uk.spray.net
127.0.0.1 ads.berrynet.com
127.0.0.1 ads.cyberfight.ru
127.0.0.1 ads.e9china.com
127.0.0.1 ads.edonkey2000.com
127.0.0.1 ads.expedia.com
127.0.0.1 ads.flashtrack.net
127.0.0.1 ads.linuxsecurity.com
127.0.0.1 ads.lycos.spray.net
127.0.0.1 ads.mouseplanet.com
127.0.0.1 ads.netfire.com
127.0.0.1 ads.orbitz.com
127.0.0.1 ads.thestar.com
127.0.0.1 ads.upa.com.br
127.0.0.1 ads.videoaxs.com
127.0.0.1 ads1.akkuna.com
127.0.0.1 ads2.akkuna.com
127.0.0.1 adserver.sanomawsoy.fi
127.0.0.1 adserver.softonic.com
127.0.0.1 adv.aport.ru
127.0.0.1 adv.computerra.ru
127.0.0.1 adv.hardwarez.ru
127.0.0.1 advert.e-se.ru
127.0.0.1 banner.elisa.fi
127.0.0.1 banner.oddcast.com
127.0.0.1 banner.svitonline.com
127.0.0.1 banners.cm.ru
127.0.0.1 ad.163.com
127.0.0.1 ad.bb.ru
127.0.0.1 ad.horvitznewspapers.net
127.0.0.1 ad.iad.mediaplex.com
127.0.0.1 ad.popupswappers.com
127.0.0.1 ad.shinbiro.com
127.0.0.1 ad.smni.com
127.0.0.1 ad.yam.com.tw
127.0.0.1 ad2.asit.de
127.0.0.1 ad4.peel.com
127.0.0.1 adadmin.internetfuel.com
127.0.0.1 adcycle.everyone.net
127.0.0.1 adfarm.snv.mediaplex.com
127.0.0.1 admin.popupsponsor.com
127.0.0.1 adops.adbureau.net
127.0.0.1 adrates.theglobeandmail.com
127.0.0.1 ads.adfuzz.com
127.0.0.1 ads.adprofs.com
127.0.0.1 ads.ads360.com
127.0.0.1 ads.advance.de
127.0.0.1 ads.asap-asp.net
127.0.0.1 ads.bannersource.com
127.0.0.1 ads.bigfoot.com
127.0.0.1 ads.blackstonedata.net
127.0.0.1 ads.bmais.net
127.0.0.1 ads.cars.com
127.0.0.1 ads.cc-dt.com
127.0.0.1 ads.clickpaid.com
127.0.0.1 ads.easyscopes.net
127.0.0.1 ads.eudora.com
127.0.0.1 ads.filefront.com
127.0.0.1 ads.freevisits.com
127.0.0.1 ads.gamecopyworld.no
127.0.0.1 ads.iambic.com
127.0.0.1 ads.intermezzia.com
127.0.0.1 ads.mediacapital.pt
127.0.0.1 ads.monstermoving.com
127.0.0.1 ads.mp3.com
127.0.0.1 ads.mweb.co.th
127.0.0.1 ads.permissionmedia.com
127.0.0.1 ads.planetactive.com
127.0.0.1 ads.popupsponsor.com
127.0.0.1 ads.roanoke.com
127.0.0.1 ads.sitemeter.com
127.0.0.1 ads.vx2.cc
127.0.0.1 ads.ware.net
127.0.0.1 ads.year000.com
127.0.0.1 ads1.condenet.com
127.0.0.1 ads1.eudora.com
127.0.0.1 ads1.mediacapital.pt
127.0.0.1 ads1.tripod.com
127.0.0.1 ads2.callwave.com
127.0.0.1 ads2.eudora.com
127.0.0.1 ads2.gotpb.com
127.0.0.1 ads2.infospace.com
127.0.0.1 ads2.playnet.com
127.0.0.1 adserv1.ebates.com
127.0.0.1 adserver.a.in.monster.com
127.0.0.1 adserver.anm.co.uk
127.0.0.1 adserver.dotcommedia.de
127.0.0.1 adserver.eudora.com
127.0.0.1 adserver.ezzhosting.com
127.0.0.1 adserver.freecity.de
127.0.0.1 adserver.hi-m.de
127.0.0.1 adserver.phillyburbs.com
127.0.0.1 adserver.synergetic.de
127.0.0.1 adserver1.economist.com
127.0.0.1 adserver1.wmads.com
127.0.0.1 adservice.recon-networks.com
127.0.0.1 adserving.autotrader.com
127.0.0.1 adsrv.intermezzia.com
127.0.0.1 affiliate.boxfrog.com
127.0.0.1 affiliate.free-banners.com
127.0.0.1 affiliates.ask.com
127.0.0.1 media27.fastclick.net
127.0.0.1 media28.fastclick.net
127.0.0.1 media29.fastclick.net
127.0.0.1 media30.fastclick.net
127.0.0.1 media31.fastclick.net
127.0.0.1 media32.fastclick.net
127.0.0.1 udns1.newdotnet.net
127.0.0.1 upgrade.newdotnet.net
127.0.0.1 zinc.whenu.com
127.0.0.1 ad0.doubleclick.be
127.0.0.1 gd29.doubleclick.net
127.0.0.1 gd30.doubleclick.net
127.0.0.1 gd31.doubleclick.net
127.0.0.1 gd5.doubleclick.net
127.0.0.1 gd7.doubleclick.net
127.0.0.1 gd8.doubleclick.net
127.0.0.1 md1.doubleclick.net
127.0.0.1 www.ad0.doubleclick.be
127.0.0.1 webfacts.webtrends.com
127.0.0.1 adclst01.valueclick.com
127.0.0.1 adclst02.valueclick.com
127.0.0.1 b1.la.valueclick.com
127.0.0.1 d0.la.valueclick.com
127.0.0.1 st.la.valueclick.com
127.0.0.1 banner-exchange.directbanners.com
127.0.0.1 banner.bpaserver.net
127.0.0.1 banner.i-3.de
127.0.0.1 banner.mindshare.de
127.0.0.1 banner.missingkids.com
127.0.0.1 banner2tausch.de
127.0.0.1 bannerads.anytimenews.com
127.0.0.1 bannerexchange4free.de
127.0.0.1 banners.2kservices.com
127.0.0.1 banners.ads360.com
127.0.0.1 banners.amigos.com
127.0.0.1 banners.banneranswers.com
127.0.0.1 banners.buscarsexo.com
127.0.0.1 banners.cj.com
127.0.0.1 banners.dealcatcher.com
127.0.0.1 banners.internetsexprovider.com
127.0.0.1 banners.moviegoods.com
127.0.0.1 banners.ols2000.com
127.0.0.1 banners.pythonvideo.com
127.0.0.1 banners.winfire.com
127.0.0.1 banners2.pythonvideo.com
127.0.0.1 bannersgomlm.buildreferrals.com
127.0.0.1 banserv.fojar.com
127.0.0.1 img-iad.mediaplex.com
127.0.0.1 img-snv.mediaplex.com
127.0.0.1 company.aureate.com
127.0.0.1 08.185.87.0.liveadvert.com
127.0.0.1 08.185.87.00.liveadvert.com
127.0.0.1 08.185.87.01.liveadvert.com
127.0.0.1 08.185.87.03.liveadvert.com
127.0.0.1 08.185.87.04.liveadvert.com
127.0.0.1 08.185.87.05.liveadvert.com
127.0.0.1 08.185.87.06.liveadvert.com
127.0.0.1 08.185.87.07.liveadvert.com
127.0.0.1 08.185.87.08.liveadvert.com
127.0.0.1 08.185.87.09.liveadvert.com
127.0.0.1 08.185.87.1.liveadvert.com
127.0.0.1 08.185.87.10.liveadvert.com
127.0.0.1 08.185.87.100.liveadvert.com
127.0.0.1 08.185.87.101.liveadvert.com
127.0.0.1 08.185.87.103.liveadvert.com
127.0.0.1 08.185.87.104.liveadvert.com
127.0.0.1 08.185.87.105.liveadvert.com
127.0.0.1 08.185.87.106.liveadvert.com
127.0.0.1 08.185.87.107.liveadvert.com
127.0.0.1 08.185.87.108.liveadvert.com
127.0.0.1 08.185.87.109.liveadvert.com
127.0.0.1 08.185.87.11.liveadvert.com
127.0.0.1 08.185.87.110.liveadvert.com
127.0.0.1 08.185.87.111.liveadvert.com
127.0.0.1 08.185.87.113.liveadvert.com
127.0.0.1 08.185.87.114.liveadvert.com
127.0.0.1 08.185.87.115.liveadvert.com
127.0.0.1 08.185.87.116.liveadvert.com
127.0.0.1 08.185.87.117.liveadvert.com
127.0.0.1 08.185.87.118.liveadvert.com
127.0.0.1 08.185.87.119.liveadvert.com
127.0.0.1 08.185.87.13.liveadvert.com
127.0.0.1 08.185.87.130.liveadvert.com
127.0.0.1 08.185.87.131.liveadvert.com
127.0.0.1 08.185.87.133.liveadvert.com
127.0.0.1 08.185.87.134.liveadvert.com
127.0.0.1 08.185.87.135.liveadvert.com
127.0.0.1 08.185.87.136.liveadvert.com
127.0.0.1 08.185.87.137.liveadvert.com
127.0.0.1 08.185.87.138.liveadvert.com
127.0.0.1 08.185.87.139.liveadvert.com
127.0.0.1 08.185.87.14.liveadvert.com
127.0.0.1 08.185.87.140.liveadvert.com
127.0.0.1 08.185.87.141.liveadvert.com
127.0.0.1 08.185.87.143.liveadvert.com
127.0.0.1 08.185.87.144.liveadvert.com
127.0.0.1 08.185.87.145.liveadvert.com
127.0.0.1 08.185.87.146.liveadvert.com
127.0.0.1 08.185.87.147.liveadvert.com
127.0.0.1 08.185.87.148.liveadvert.com
127.0.0.1 08.185.87.149.liveadvert.com
127.0.0.1 08.185.87.15.liveadvert.com
127.0.0.1 08.185.87.150.liveadvert.com
127.0.0.1 08.185.87.151.liveadvert.com
127.0.0.1 08.185.87.153.liveadvert.com
127.0.0.1 08.185.87.154.liveadvert.com
127.0.0.1 08.185.87.155.liveadvert.com
127.0.0.1 08.185.87.156.liveadvert.com
127.0.0.1 08.185.87.157.liveadvert.com
127.0.0.1 08.185.87.158.liveadvert.com
127.0.0.1 08.185.87.159.liveadvert.com
127.0.0.1 08.185.87.16.liveadvert.com
127.0.0.1 08.185.87.160.liveadvert.com
127.0.0.1 08.185.87.161.liveadvert.com
127.0.0.1 08.185.87.163.liveadvert.com
127.0.0.1 08.185.87.164.liveadvert.com
127.0.0.1 08.185.87.165.liveadvert.com
127.0.0.1 08.185.87.166.liveadvert.com
127.0.0.1 08.185.87.167.liveadvert.com
127.0.0.1 08.185.87.168.liveadvert.com
127.0.0.1 08.185.87.169.liveadvert.com
127.0.0.1 08.185.87.17.liveadvert.com
127.0.0.1 08.185.87.170.liveadvert.com
127.0.0.1 08.185.87.171.liveadvert.com
127.0.0.1 08.185.87.173.liveadvert.com
127.0.0.1 08.185.87.174.liveadvert.com
127.0.0.1 08.185.87.175.liveadvert.com
127.0.0.1 08.185.87.176.liveadvert.com
127.0.0.1 08.185.87.177.liveadvert.com
127.0.0.1 08.185.87.178.liveadvert.com
127.0.0.1 08.185.87.179.liveadvert.com
127.0.0.1 08.185.87.18.liveadvert.com
127.0.0.1 08.185.87.180.liveadvert.com
127.0.0.1 08.185.87.181.liveadvert.com
127.0.0.1 08.185.87.183.liveadvert.com
127.0.0.1 08.185.87.184.liveadvert.com
127.0.0.1 08.185.87.185.liveadvert.com
127.0.0.1 08.185.87.186.liveadvert.com
127.0.0.1 08.185.87.187.liveadvert.com
127.0.0.1 08.185.87.188.liveadvert.com
127.0.0.1 08.185.87.189.liveadvert.com
127.0.0.1 08.185.87.19.liveadvert.com
127.0.0.1 08.185.87.190.liveadvert.com
127.0.0.1 08.185.87.191.liveadvert.com
127.0.0.1 08.185.87.193.liveadvert.com
127.0.0.1 08.185.87.194.liveadvert.com
127.0.0.1 08.185.87.195.liveadvert.com
127.0.0.1 08.185.87.196.liveadvert.com
127.0.0.1 08.185.87.197.liveadvert.com
127.0.0.1 08.185.87.198.liveadvert.com
127.0.0.1 08.185.87.199.liveadvert.com
127.0.0.1 08.185.87.3.liveadvert.com
127.0.0.1 08.185.87.30.liveadvert.com
127.0.0.1 08.185.87.31.liveadvert.com
127.0.0.1 08.185.87.33.liveadvert.com
127.0.0.1 08.185.87.34.liveadvert.com
127.0.0.1 08.185.87.35.liveadvert.com
127.0.0.1 08.185.87.36.liveadvert.com
127.0.0.1 08.185.87.37.liveadvert.com
127.0.0.1 08.185.87.38.liveadvert.com
127.0.0.1 08.185.87.39.liveadvert.com
127.0.0.1 08.185.87.4.liveadvert.com
127.0.0.1 08.185.87.40.liveadvert.com
127.0.0.1 08.185.87.41.liveadvert.com
127.0.0.1 08.185.87.43.liveadvert.com
127.0.0.1 08.185.87.44.liveadvert.com
127.0.0.1 08.185.87.45.liveadvert.com
127.0.0.1 08.185.87.46.liveadvert.com
127.0.0.1 08.185.87.47.liveadvert.com
127.0.0.1 08.185.87.48.liveadvert.com
127.0.0.1 08.185.87.49.liveadvert.com
127.0.0.1 08.185.87.5.liveadvert.com
127.0.0.1 08.185.87.50.liveadvert.com
127.0.0.1 08.185.87.51.liveadvert.com
127.0.0.1 08.185.87.53.liveadvert.com
127.0.0.1 08.185.87.54.liveadvert.com
127.0.0.1 08.185.87.55.liveadvert.com
127.0.0.1 08.185.87.56.liveadvert.com
127.0.0.1 08.185.87.57.liveadvert.com
127.0.0.1 08.185.87.58.liveadvert.com
127.0.0.1 08.185.87.59.liveadvert.com
127.0.0.1 08.185.87.6.liveadvert.com
127.0.0.1 08.185.87.60.liveadvert.com
127.0.0.1 08.185.87.61.liveadvert.com
127.0.0.1 08.185.87.63.liveadvert.com
127.0.0.1 08.185.87.64.liveadvert.com
127.0.0.1 08.185.87.65.liveadvert.com
127.0.0.1 08.185.87.66.liveadvert.com
127.0.0.1 08.185.87.67.liveadvert.com
127.0.0.1 08.185.87.68.liveadvert.com
127.0.0.1 08.185.87.69.liveadvert.com
127.0.0.1 08.185.87.7.liveadvert.com
127.0.0.1 08.185.87.70.liveadvert.com
127.0.0.1 08.185.87.71.liveadvert.com
127.0.0.1 08.185.87.73.liveadvert.com
127.0.0.1 08.185.87.74.liveadvert.com
127.0.0.1 08.185.87.75.liveadvert.com
127.0.0.1 08.185.87.76.liveadvert.com
127.0.0.1 08.185.87.77.liveadvert.com
127.0.0.1 08.185.87.78.liveadvert.com
127.0.0.1 08.185.87.79.liveadvert.com
127.0.0.1 08.185.87.8.liveadvert.com
127.0.0.1 08.185.87.80.liveadvert.com
127.0.0.1 08.185.87.81.liveadvert.com
127.0.0.1 08.185.87.83.liveadvert.com
127.0.0.1 08.185.87.84.liveadvert.com
127.0.0.1 08.185.87.85.liveadvert.com
127.0.0.1 08.185.87.86.liveadvert.com
127.0.0.1 08.185.87.87.liveadvert.com
127.0.0.1 08.185.87.88.liveadvert.com
127.0.0.1 08.185.87.89.liveadvert.com
127.0.0.1 08.185.87.9.liveadvert.com
127.0.0.1 08.185.87.90.liveadvert.com
127.0.0.1 08.185.87.91.liveadvert.com
127.0.0.1 08.185.87.93.liveadvert.com
127.0.0.1 08.185.87.94.liveadvert.com
127.0.0.1 08.185.87.95.liveadvert.com
127.0.0.1 08.185.87.96.liveadvert.com
127.0.0.1 08.185.87.97.liveadvert.com
127.0.0.1 08.185.87.98.liveadvert.com
127.0.0.1 08.185.87.99.liveadvert.com
127.0.0.1 10.6.87.194.dynamic.dol.ru
127.0.0.1 11.6.87.194.dynamic.dol.ru
127.0.0.1 13.6.87.194.dynamic.dol.ru
127.0.0.1 14.6.87.194.dynamic.dol.ru
127.0.0.1 15.6.87.194.dynamic.dol.ru
127.0.0.1 16.6.87.194.dynamic.dol.ru
127.0.0.1 17.6.87.194.dynamic.dol.ru
127.0.0.1 18.6.87.194.dynamic.dol.ru
127.0.0.1 19.6.87.194.dynamic.dol.ru
127.0.0.1 4.6.87.194.dynamic.dol.ru
127.0.0.1 5.6.87.194.dynamic.dol.ru
127.0.0.1 6.6.87.194.dynamic.dol.ru
127.0.0.1 7.6.87.194.dynamic.dol.ru
127.0.0.1 8.6.87.194.dynamic.dol.ru
127.0.0.1 9.6.87.194.dynamic.dol.ru
127.0.0.1 server-us.imrworldwide.com
127.0.0.1 server-nz.imrworldwide.com
127.0.0.1 server-sg.imrworldwide.com
127.0.0.1 server-se.imrworldwide.com
127.0.0.1 server-no.imrworldwide.com
127.0.0.1 server-pl.imrworldwide.com
127.0.0.1 server-de.imrworldwide.com
127.0.0.1 server-by.imrworldwide.com
127.0.0.1 server-ee.imrworldwide.com
127.0.0.1 server-lv.imrworldwide.com
127.0.0.1 server-lt.imrworldwide.com
127.0.0.1 server-ru.imrworldwide.com
127.0.0.1 server-ua.imrworldwide.com
127.0.0.1 server-jp.imrworldwide.com
127.0.0.1 server-it.imrworldwide.com
127.0.0.1 server-br.imrworldwide.com
127.0.0.1 telstra.imrworldwide.com
127.0.0.1 secure-au.imrworldwide.com
127.0.0.1 secure-us.imrworldwide.com
127.0.0.1 secure-uk.imrworldwide.com
127.0.0.1 secure-jp.imrworldwide.com
127.0.0.1 fe-au.imrworldwide.com
127.0.0.1 lycos-eu.imrworldwide.com
127.0.0.1 server-fr.imrworldwide.com
127.0.0.1 server-hk.imrworldwide.com

»»»»»»»»»»»»»»»»»»»»»»»» VACFix

VACFix
Credits: Malware Analysis & Diagnostic
Code: S!Ri


»»»»»»»»»»»»»»»»»»»»»»»» Winsock2 Fix

S!Ri's WS2Fix: LSP not Found.


»»»»»»»»»»»»»»»»»»»»»»»» Generic Renos Fix

GenericRenosFix by S!Ri

C:\WINDOWS\system32\obicx.dll -> Hoax.Win32.Renos.gen.p
C:\WINDOWS\system32\obicx.dll -> Deleted


»»»»»»»»»»»»»»»»»»»»»»»» Deleting infected files

C:\WINDOWS\system32\algg.exe Deleted
C:\WINDOWS\system32\explore.exe Deleted
C:\DOCUME~1\DANFAR~1\STARTM~1\Programs\Startup\info.exe Deleted
C:\DOCUME~1\ALLUSE~1\STARTM~1\Antivirus Scan.url Deleted
C:\DOCUME~1\ALLUSE~1\STARTM~1\Online Spyware Test.url Deleted
C:\DOCUME~1\ALLUSE~1\STARTM~1\Programs\Startup\info.exe Deleted
C:\Program Files\Applications\ Deleted
C:\Program Files\virusrl2009\ Deleted

»»»»»»»»»»»»»»»»»»»»»»»» IEDFix

IEDFix
Credits: Malware Analysis & Diagnostic
Code: S!Ri



»»»»»»»»»»»»»»»»»»»»»»»» 404Fix

404Fix
Credits: Malware Analysis & Diagnostic
Code: S!Ri


»»»»»»»»»»»»»»»»»»»»»»»» AntiXPVSTFix

AntiXPVSTFix
Credits: Malware Analysis & Diagnostic
Code: S!Ri



»»»»»»»»»»»»»»»»»»»»»»»» RK


»»»»»»»»»»»»»»»»»»»»»»»» DNS

HKLM\SYSTEM\CCS\Services\Tcpip\..\{C07EF6F8-31DA-4186-B172-274BE38348D1}: DhcpNameServer=68.87.77.130 68.87.72.130 68.87.75.194
HKLM\SYSTEM\CS1\Services\Tcpip\..\{C07EF6F8-31DA-4186-B172-274BE38348D1}: DhcpNameServer=68.87.77.130 68.87.72.130 68.87.75.194
HKLM\SYSTEM\CS2\Services\Tcpip\..\{C07EF6F8-31DA-4186-B172-274BE38348D1}: DhcpNameServer=68.87.77.130 68.87.72.130 68.87.75.194
HKLM\SYSTEM\CCS\Services\Tcpip\Parameters: DhcpNameServer=68.87.77.130 68.87.72.130 68.87.75.194
HKLM\SYSTEM\CS1\Services\Tcpip\Parameters: DhcpNameServer=68.87.77.130 68.87.72.130 68.87.75.194
HKLM\SYSTEM\CS2\Services\Tcpip\Parameters: DhcpNameServer=68.87.77.130 68.87.72.130 68.87.75.194


»»»»»»»»»»»»»»»»»»»»»»»» Deleting Temp Files


»»»»»»»»»»»»»»»»»»»»»»»» Winlogon.System
!!!Attention, following keys are not inevitably infected!!!

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon]
"System"=""


»»»»»»»»»»»»»»»»»»»»»»»» Registry Cleaning

Registry Cleaning done.

»»»»»»»»»»»»»»»»»»»»»»»» SharedTaskScheduler After SmitFraudFix
!!!Attention, following keys are not inevitably infected!!!

SrchSTS.exe by S!Ri
Search SharedTaskScheduler's .dll


»»»»»»»»»»»»»»»»»»»»»»»» End

cory_schmidt
2008-10-17, 14:24
SUPERAntiSpyware Scan Log
http://www.superantispyware.com

Generated 10/17/2008 at 00:00 AM

Application Version : 4.21.1004

Core Rules Database Version : 3600
Trace Rules Database Version: 1586

Scan type : Complete Scan
Total Scan Time : 03:41:49

Memory items scanned : 179
Memory threats detected : 0
Registry items scanned : 6308
Registry threats detected : 16
File items scanned : 92921
File threats detected : 57

Adware.E404 Helper/Variant-AG
HKLM\Software\Classes\CLSID\{95325092-62FC-473B-B32A-AE613278855B}
HKCR\CLSID\{95325092-62FC-473B-B32A-AE613278855B}
HKCR\CLSID\{95325092-62FC-473B-B32A-AE613278855B}
HKCR\CLSID\{95325092-62FC-473B-B32A-AE613278855B}\InprocServer32
HKCR\CLSID\{95325092-62FC-473B-B32A-AE613278855B}\InprocServer32#ThreadingModel
HKCR\CLSID\{95325092-62FC-473B-B32A-AE613278855B}\ProgID
HKCR\CLSID\{95325092-62FC-473B-B32A-AE613278855B}\Programmable
HKCR\CLSID\{95325092-62FC-473B-B32A-AE613278855B}\TypeLib
HKCR\CLSID\{95325092-62FC-473B-B32A-AE613278855B}\VersionIndependentProgID
HKCR\w123.w123mgr.1
HKCR\w123.w123mgr.1\CLSID
HKCR\w123.w123mgr
HKCR\w123.w123mgr\CLSID
HKCR\w123.w123mgr\CurVer
HKCR\TypeLib\{E63648F7-3933-440E-AAAA-A8584DD7B7EB}
C:\WINDOWS\SYSTEM32\311496\311496.DLL

Trojan.FakeAlert-IEBT
HKU\S-1-5-21-724363441-1311669808-462287956-1007\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser#{144A6B24-0EBC-4D89-BF09-A06A718E57B5}

Adware.Tracking Cookie
C:\Documents and Settings\danfarsht\Local Settings\Temp\Cookies\danfarsht@adopt.specificclick[2].txt
C:\Documents and Settings\danfarsht\Local Settings\Temp\Cookies\danfarsht@ads.as4x.tmcs.ticketmaster[1].txt
C:\Documents and Settings\danfarsht\Local Settings\Temp\Cookies\danfarsht@atwola[2].txt
C:\Documents and Settings\danfarsht\Local Settings\Temp\Cookies\danfarsht@c3.gostats[2].txt
C:\Documents and Settings\danfarsht\Local Settings\Temp\Cookies\danfarsht@creativeby.viewpoint[1].txt
C:\Documents and Settings\danfarsht\Local Settings\Temp\Cookies\danfarsht@edge.ru4[2].txt
C:\Documents and Settings\danfarsht\Local Settings\Temp\Cookies\danfarsht@gostats[1].txt
C:\Documents and Settings\danfarsht\Local Settings\Temp\Cookies\danfarsht@icc.intellisrv[2].txt
C:\Documents and Settings\danfarsht\Local Settings\Temp\Cookies\danfarsht@insightexpress[2].txt
C:\Documents and Settings\danfarsht\Local Settings\Temp\Cookies\danfarsht@intellisrv[1].txt
C:\Documents and Settings\danfarsht\Local Settings\Temp\Cookies\danfarsht@nandomedia[1].txt
C:\Documents and Settings\danfarsht\Local Settings\Temp\Cookies\danfarsht@nextag[2].txt
C:\Documents and Settings\danfarsht\Local Settings\Temp\Cookies\danfarsht@partner2profit[1].txt
C:\Documents and Settings\danfarsht\Local Settings\Temp\Cookies\danfarsht@windowsmedia[1].txt
C:\Documents and Settings\danfarsht\Local Settings\Temp\Cookies\danfarsht@www.olmstedcountyfair[1].txt

Trojan.Net-Explore/DND
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1400\A0060532.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1428\A0060704.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1438\A0061688.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1438\A0061689.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1448\A0061801.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1452\A0061842.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1469\A0062222.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1469\A0062235.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1482\A0062557.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1482\A0062558.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1482\A0062564.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1482\A0062584.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1482\A0062944.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1482\A0062945.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1482\A0062955.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1482\A0062963.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1482\A0062972.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1482\A0062973.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1483\A0062978.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1483\A0062988.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1483\A0062999.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1483\A0063000.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1483\A0063006.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1483\A0063007.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1483\A0063016.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1483\A0063021.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1484\A0063025.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1484\A0063041.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1484\A0063048.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1484\A0063050.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1485\A0063058.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1485\A0063059.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1488\A0063081.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1488\A0063083.EXE
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1488\A0063084.EXE
C:\WINDOWS\COUNAARC.EXE

Trojan.Dropper/Gen
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1488\A0063079.DLL

Adware.E404 Helper/Dropper
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1488\A0063080.EXE

Trojan.Unclassified-Packed/Suspicious
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1488\A0063085.DLL

Rogue.FakeAlert
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1488\A0063086.DLL

Rogue.VirusResponseLab2009
C:\SYSTEM VOLUME INFORMATION\_RESTORE{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1488\A0063087.EXE

cory_schmidt
2008-10-17, 14:25
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 06:25:03, on 10/17/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16705)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\PROGRA~1\mcafee.com\agent\mcagent.exe
C:\Program Files\McAfee.com\VSO\mcvsshld.exe
C:\Program Files\McAfee.com\VSO\oasclnt.exe
C:\WINDOWS\system32\hkcmd.exe
C:\Program Files\Lexmark 9300 Series\lxcqmon.exe
C:\Program Files\Lexmark 9300 Series\ezprint.exe
C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
C:\PROGRA~1\COMMON~1\AOL\ACS\acsd.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
c:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
C:\Program Files\Symantec\ACT\SideACT.exe
C:\WINDOWS\System32\inetsrv\inetinfo.exe
C:\WINDOWS\system32\lxcqcoms.exe
c:\program files\mcafee.com\agent\mcdetect.exe
c:\PROGRA~1\mcafee.com\vso\mcshield.exe
c:\PROGRA~1\mcafee.com\agent\mctskshd.exe
C:\Program Files\palmOne\HOTSYNC.EXE
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\wanmpsvc.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Canon\CAL\CALMAIN.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Webroot\Spy Sweeper\SSU.EXE
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://windiwsfsearch.com/ie6.html
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://windiwsfsearch.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://windiwsfsearch.com
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://windiwsfsearch.com/ie6.html
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://windiwsfsearch.com
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Internet Explorer\Search,SearchAssistant = http://windiwsfsearch.com
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = http://windiwsfsearch.com
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = :0
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: DriveLetterAccess - {5CA3D70E-1895-11CF-8E15-001234567890} - C:\WINDOWS\system32\dla\tfswshx.dll__SpybotSDDisabled (file missing)
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~1\MICROS~2\Office12\GRA8E1~1.DLL
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll
O3 - Toolbar: McAfee VirusScan - {BA52B914-B692-46c4-B683-905236F6F655} - c:\progra~1\mcafee.com\vso\mcvsshl.dll
O3 - Toolbar: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O4 - HKLM\..\Run: [MCUpdateExe] "c:\PROGRA~1\mcafee.com\agent\mcupdate.exe"
O4 - HKLM\..\Run: [MCAgentExe] "c:\PROGRA~1\mcafee.com\agent\mcagent.exe"
O4 - HKLM\..\Run: [VSOCheckTask] "C:\PROGRA~1\McAfee.com\VSO\mcmnhdlr.exe" /checktask
O4 - HKLM\..\Run: [VirusScan Online] "C:\Program Files\McAfee.com\VSO\mcvsshld.exe"
O4 - HKLM\..\Run: [OASClnt] "C:\Program Files\McAfee.com\VSO\oasclnt.exe"
O4 - HKLM\..\Run: [IgfxTray] "C:\WINDOWS\system32\igfxtray.exe"
O4 - HKLM\..\Run: [HotKeysCmds] "C:\WINDOWS\system32\hkcmd.exe"
O4 - HKLM\..\Run: [lxcqmon.exe] "C:\Program Files\Lexmark 9300 Series\lxcqmon.exe"
O4 - HKLM\..\Run: [Lexmark 9300 Series Fax Server] "C:\Program Files\Lexmark 9300 Series\fm3032.exe" /s
O4 - HKLM\..\Run: [EzPrint] "C:\Program Files\Lexmark 9300 Series\ezprint.exe"
O4 - HKLM\..\Run: [GrooveMonitor] "C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [LXCQCATS] "C:\WINDOWS\system32\rundll32.exe" C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\LXCQtime.dll,_RunDLLEntry@16
O4 - HKLM\..\Run: [SpySweeper] "C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe" /startintray
O4 - HKCU\..\Run: [ctfmon.exe] "C:\WINDOWS\system32\ctfmon.exe"
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
O4 - HKCU\..\Run: [updateMgr] "C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" AcRdB7_1_0
O4 - HKCU\..\Run: [SUPERAntiSpyware] "C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe"
O4 - Startup: HotSync Manager.lnk = C:\Program Files\palmOne\HOTSYNC.EXE
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: SideACT!.lnk = C:\Program Files\Symantec\ACT\SideACT.exe
O4 - Global Startup: VPN Client.lnk = ?
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll (file missing)
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll (file missing)
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\PROGRA~1\AIM\aim.exe
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {01A88BB1-1174-41EC-ACCB-963509EAE56B} (SysProWmi Class) - http://support.dell.com/systemprofiler/SysPro.CAB
O16 - DPF: {30528230-99F7-4BB4-88D8-FA1D4F56A2AB} (YInstStarter Class) - http://us.dl1.yimg.com/download.yahoo.com/dl/installs/yinst20040510.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www1.snapfish.com/SnapfishActivia.cab
O16 - DPF: {4ED9DDF0-7479-4BBE-9335-5A1EDB1D8A21} (McAfee.com Operating System Class) - http://download.mcafee.com/molbin/shared/mcinsctl/en-us/4,0,0,90/mcinsctl.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://by121fd.bay121.hotmail.msn.com/resources/MsnPUpld.cab
O16 - DPF: {6F750202-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {6F750203-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {BCC0FF27-31D9-4614-A68E-C18E1ADA4389} (DwnldGroupMgr Class) - http://download.mcafee.com/molbin/shared/mcgdmgr/en-us/1,0,0,23/mcgdmgr.cab
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\PROGRA~1\MICROS~2\Office12\GR99D3~1.DLL
O20 - AppInit_DLLs: c:\windows\system32\hrum212.txt
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
O23 - Service: AOL Connectivity Service (AOL ACS) - America Online, Inc. - C:\PROGRA~1\COMMON~1\AOL\ACS\acsd.exe
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Canon Camera Access Library 8 (CCALib8) - Canon Inc. - C:\Program Files\Canon\CAL\CALMAIN.exe
O23 - Service: Cisco Systems, Inc. VPN Service (CVPND) - Cisco Systems, Inc. - c:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: lxcq_device - - C:\WINDOWS\system32\lxcqcoms.exe
O23 - Service: McAfee WSC Integration (McDetect.exe) - McAfee, Inc - c:\program files\mcafee.com\agent\mcdetect.exe
O23 - Service: McAfee.com McShield (McShield) - McAfee Inc. - c:\PROGRA~1\mcafee.com\vso\mcshield.exe
O23 - Service: McAfee Task Scheduler (McTskshd.exe) - McAfee, Inc - c:\PROGRA~1\mcafee.com\agent\mctskshd.exe
O23 - Service: McAfee SecurityCenter Update Manager (mcupdmgr.exe) - McAfee, Inc - C:\PROGRA~1\McAfee.com\Agent\mcupdmgr.exe
O23 - Service: WAN Miniport (ATW) Service (WANMiniportService) - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe
O23 - Service: Webroot Spy Sweeper Engine (WebrootSpySweeperService) - Webroot Software, Inc. (www.webroot.com) - C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe

--
End of file - 10729 bytes

Shaba
2008-10-17, 18:00
Download random's system information tool (RSIT) by random/random from here (http://images.malwareremoval.com/random/RSIT.exe) and save it to your desktop.
Double click on RSIT.exe to run RSIT.
Click Continue at the disclaimer screen.
Once it has finished, two logs will open. Please post the contents of both log.txt (<<will be maximized) and info.txt (<<will be minimized)

cory_schmidt
2008-10-18, 03:00
Logfile of random's system information tool 1.04 (written by random/random)
Run by danfarsht at 2008-10-17 18:59:16
Microsoft Windows XP Professional Service Pack 2
System drive C: has 42 GB (56%) free of 76 GB
Total RAM: 510 MB (20% free)

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 18:59:29, on 10/17/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16735)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\COMMON~1\AOL\ACS\acsd.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
c:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
C:\WINDOWS\System32\inetsrv\inetinfo.exe
C:\WINDOWS\system32\lxcqcoms.exe
c:\program files\mcafee.com\agent\mcdetect.exe
c:\PROGRA~1\mcafee.com\vso\mcshield.exe
c:\PROGRA~1\mcafee.com\agent\mctskshd.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\wanmpsvc.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
C:\Program Files\Canon\CAL\CALMAIN.exe
C:\WINDOWS\Explorer.EXE
C:\PROGRA~1\mcafee.com\agent\mcagent.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\McAfee.com\VSO\mcvsshld.exe
C:\Program Files\McAfee.com\VSO\oasclnt.exe
C:\WINDOWS\system32\hkcmd.exe
C:\Program Files\Lexmark 9300 Series\lxcqmon.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Lexmark 9300 Series\ezprint.exe
C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Symantec\ACT\SideACT.exe
C:\Program Files\palmOne\HOTSYNC.EXE
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Webroot\Spy Sweeper\SSU.EXE
C:\Documents and Settings\danfarsht\Desktop\RSIT.exe
C:\Program Files\Trend Micro\HijackThis\danfarsht.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://windiwsfsearch.com/ie6.html
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://windiwsfsearch.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://windiwsfsearch.com
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://windiwsfsearch.com/ie6.html
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://windiwsfsearch.com
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Internet Explorer\Search,SearchAssistant = http://windiwsfsearch.com
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = http://windiwsfsearch.com
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = :0
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: DriveLetterAccess - {5CA3D70E-1895-11CF-8E15-001234567890} - C:\WINDOWS\system32\dla\tfswshx.dll__SpybotSDDisabled (file missing)
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~1\MICROS~2\Office12\GRA8E1~1.DLL
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll
O3 - Toolbar: McAfee VirusScan - {BA52B914-B692-46c4-B683-905236F6F655} - c:\progra~1\mcafee.com\vso\mcvsshl.dll
O3 - Toolbar: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O4 - HKLM\..\Run: [MCUpdateExe] "c:\PROGRA~1\mcafee.com\agent\mcupdate.exe"
O4 - HKLM\..\Run: [MCAgentExe] "c:\PROGRA~1\mcafee.com\agent\mcagent.exe"
O4 - HKLM\..\Run: [VSOCheckTask] "C:\PROGRA~1\McAfee.com\VSO\mcmnhdlr.exe" /checktask
O4 - HKLM\..\Run: [VirusScan Online] "C:\Program Files\McAfee.com\VSO\mcvsshld.exe"
O4 - HKLM\..\Run: [OASClnt] "C:\Program Files\McAfee.com\VSO\oasclnt.exe"
O4 - HKLM\..\Run: [IgfxTray] "C:\WINDOWS\system32\igfxtray.exe"
O4 - HKLM\..\Run: [HotKeysCmds] "C:\WINDOWS\system32\hkcmd.exe"
O4 - HKLM\..\Run: [lxcqmon.exe] "C:\Program Files\Lexmark 9300 Series\lxcqmon.exe"
O4 - HKLM\..\Run: [Lexmark 9300 Series Fax Server] "C:\Program Files\Lexmark 9300 Series\fm3032.exe" /s
O4 - HKLM\..\Run: [EzPrint] "C:\Program Files\Lexmark 9300 Series\ezprint.exe"
O4 - HKLM\..\Run: [GrooveMonitor] "C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [LXCQCATS] "C:\WINDOWS\system32\rundll32.exe" C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\LXCQtime.dll,_RunDLLEntry@16
O4 - HKLM\..\Run: [SpySweeper] "C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe" /startintray
O4 - HKCU\..\Run: [ctfmon.exe] "C:\WINDOWS\system32\ctfmon.exe"
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
O4 - HKCU\..\Run: [updateMgr] "C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" AcRdB7_1_0
O4 - HKCU\..\Run: [SUPERAntiSpyware] "C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe"
O4 - Startup: HotSync Manager.lnk = C:\Program Files\palmOne\HOTSYNC.EXE
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: SideACT!.lnk = C:\Program Files\Symantec\ACT\SideACT.exe
O4 - Global Startup: VPN Client.lnk = ?
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll (file missing)
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll (file missing)
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\PROGRA~1\AIM\aim.exe
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {01A88BB1-1174-41EC-ACCB-963509EAE56B} (SysProWmi Class) - http://support.dell.com/systemprofiler/SysPro.CAB
O16 - DPF: {30528230-99F7-4BB4-88D8-FA1D4F56A2AB} (YInstStarter Class) - http://us.dl1.yimg.com/download.yahoo.com/dl/installs/yinst20040510.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www1.snapfish.com/SnapfishActivia.cab
O16 - DPF: {4ED9DDF0-7479-4BBE-9335-5A1EDB1D8A21} (McAfee.com Operating System Class) - http://download.mcafee.com/molbin/shared/mcinsctl/en-us/4,0,0,90/mcinsctl.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://by121fd.bay121.hotmail.msn.com/resources/MsnPUpld.cab
O16 - DPF: {6F750202-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {6F750203-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {BCC0FF27-31D9-4614-A68E-C18E1ADA4389} (DwnldGroupMgr Class) - http://download.mcafee.com/molbin/shared/mcgdmgr/en-us/1,0,0,23/mcgdmgr.cab
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\PROGRA~1\MICROS~2\Office12\GR99D3~1.DLL
O20 - AppInit_DLLs: c:\windows\system32\hrum212.txt
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
O23 - Service: AOL Connectivity Service (AOL ACS) - America Online, Inc. - C:\PROGRA~1\COMMON~1\AOL\ACS\acsd.exe
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Canon Camera Access Library 8 (CCALib8) - Canon Inc. - C:\Program Files\Canon\CAL\CALMAIN.exe
O23 - Service: Cisco Systems, Inc. VPN Service (CVPND) - Cisco Systems, Inc. - c:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: lxcq_device - - C:\WINDOWS\system32\lxcqcoms.exe
O23 - Service: McAfee WSC Integration (McDetect.exe) - McAfee, Inc - c:\program files\mcafee.com\agent\mcdetect.exe
O23 - Service: McAfee.com McShield (McShield) - McAfee Inc. - c:\PROGRA~1\mcafee.com\vso\mcshield.exe
O23 - Service: McAfee Task Scheduler (McTskshd.exe) - McAfee, Inc - c:\PROGRA~1\mcafee.com\agent\mctskshd.exe
O23 - Service: McAfee SecurityCenter Update Manager (mcupdmgr.exe) - McAfee, Inc - C:\PROGRA~1\McAfee.com\Agent\mcupdmgr.exe
O23 - Service: WAN Miniport (ATW) Service (WANMiniportService) - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe
O23 - Service: Webroot Spy Sweeper Engine (WebrootSpySweeperService) - Webroot Software, Inc. (www.webroot.com) - C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe

--
End of file - 10872 bytes

======Scheduled tasks folder======

C:\WINDOWS\tasks\AppleSoftwareUpdate.job
C:\WINDOWS\tasks\wrSpySweeperFullSweep.job

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}]
AcroIEHlprObj Class - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll [2004-12-14 63136]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1017A80C-6F09-4548-A84D-EDD6AC9525F0}]
Lexmark Toolbar - C:\Program Files\Lexmark Toolbar\toolband.dll [2006-08-09 184320]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{53707962-6F74-2D53-2644-206D7942484F}]
Spybot-S&D IE Protection - C:\PROGRA~1\SPYBOT~1\SDHelper.dll [2008-09-15 1562960]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5CA3D70E-1895-11CF-8E15-001234567890}]
DriveLetterAccess - C:\WINDOWS\system32\dla\tfswshx.dll [2003-08-06 106548]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}]
Groove GFS Browser Helper - C:\PROGRA~1\MICROS~2\Office12\GRA8E1~1.DLL [2006-10-27 2210608]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA58ED58-01DD-4d91-8333-CF10577473F7}]
Google Toolbar Helper - c:\program files\google\googletoolbar1.dll [2008-04-02 2403392]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AF69DE43-7D58-4638-B6FA-CE66B5AD205D}]
Google Toolbar Notifier BHO - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll [2008-09-11 737776]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{BA52B914-B692-46c4-B683-905236F6F655} - McAfee VirusScan - c:\progra~1\mcafee.com\vso\mcvsshl.dll [2005-07-01 114688]
{1017A80C-6F09-4548-A84D-EDD6AC9525F0} - Lexmark Toolbar - C:\Program Files\Lexmark Toolbar\toolband.dll [2006-08-09 184320]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"MCUpdateExe"=c:\PROGRA~1\mcafee.com\agent\mcupdate.exe [2006-01-11 212992]
"MCAgentExe"=c:\PROGRA~1\mcafee.com\agent\mcagent.exe [2005-09-22 303104]
"VSOCheckTask"=C:\PROGRA~1\McAfee.com\VSO\mcmnhdlr.exe [2005-07-08 151552]
"VirusScan Online"=C:\Program Files\McAfee.com\VSO\mcvsshld.exe [2005-08-10 163840]
"OASClnt"=C:\Program Files\McAfee.com\VSO\oasclnt.exe [2005-08-11 53248]
"IgfxTray"=C:\WINDOWS\system32\igfxtray.exe [2005-10-19 155648]
"HotKeysCmds"=C:\WINDOWS\system32\hkcmd.exe [2005-10-19 126976]
"lxcqmon.exe"=C:\Program Files\Lexmark 9300 Series\lxcqmon.exe [2006-10-23 286720]
"Lexmark 9300 Series Fax Server"=C:\Program Files\Lexmark 9300 Series\fm3032.exe [2006-10-26 299008]
"EzPrint"=C:\Program Files\Lexmark 9300 Series\ezprint.exe [2006-10-06 77824]
"GrooveMonitor"=C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe [2006-10-27 31016]
"QuickTime Task"=C:\Program Files\QuickTime\qttask.exe [2008-03-28 413696]
"iTunesHelper"=C:\Program Files\iTunes\iTunesHelper.exe [2008-03-30 267048]
"LXCQCATS"=C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\LXCQtime.dll [2006-10-15 106496]
"SpySweeper"=C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe [2008-07-28 5418864]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"=C:\WINDOWS\system32\ctfmon.exe [2004-08-04 15360]
"MSMSGS"=C:\Program Files\Messenger\msmsgs.exe [2004-10-13 1694208]
"swg"=C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [2008-04-14 68856]
"updateMgr"=C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe [2004-11-22 307200]
"SUPERAntiSpyware"=C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe [2008-09-03 1576176]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ctfmon.exe]
C:\WINDOWS\System32\ctfmon.exe [2004-08-04 15360]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\dla]
C:\WINDOWS\system32\dla\tfswctrl.exe [2003-08-06 114741]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HotKeysCmds]
C:\WINDOWS\System32\hkcmd.exe [2005-10-19 126976]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IgfxTray]
C:\WINDOWS\System32\igfxtray.exe [2005-10-19 155648]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\mmtask]
c:\Program Files\MusicMatch\MusicMatch Jukebox\mmtask.exe [2003-10-06 53248]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MMTray]
C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mm_tray.exe [2003-10-06 118784]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PCMService]
C:\Program Files\Dell\Media Experience\PCMService.exe [2003-08-26 204800]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QBCMAgent]
C:\Program Files\Intuit\QuickBooks Customer Manager\QBCMAgent.exe []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
C:\Program Files\QuickTime\qttask.exe [2008-03-28 413696]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RealTray]
C:\Program Files\Real\RealPlayer\RealPlay.exe [2004-01-07 26112]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Sonic RecordNow!]
[]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\StorageGuard]
C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe [2003-02-13 155648]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\VirusScan Online]
c:\PROGRA~1\mcafee.com\vso\mcvsshld.exe [2005-08-10 163840]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^America Online 9.0 Tray Icon.lnk]
C:\PROGRA~1\AMERIC~1.0\aoltray.exe [2003-08-09 36953]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^QuickBooks Update Agent.lnk]
C:\PROGRA~1\COMMON~1\Intuit\QUICKB~1\QBUpdate\qbupdate.exe [2005-02-15 724992]

C:\Documents and Settings\All Users\Start Menu\Programs\Startup
Adobe Reader Speed Launch.lnk - C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
SideACT!.lnk - C:\Program Files\Symantec\ACT\SideACT.exe
VPN Client.lnk - c:\WINDOWS\Installer\{D25122BC-A60E-4663-B602-B01718F12044}\Icon3E5562ED7.ico

C:\Documents and Settings\danfarsht\Start Menu\Programs\Startup
HotSync Manager.lnk - C:\Program Files\palmOne\HOTSYNC.EXE

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"AppInit_DLLS"="c:\windows\system32\hrum212.txt"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\!SASWinLogon]
C:\Program Files\SUPERAntiSpyware\SASWINLO.dll [2008-07-23 352256]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\igfxcui]
C:\WINDOWS\system32\igfxsrvc.dll [2005-10-19 348160]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\WgaLogon]
C:\WINDOWS\system32\WgaLogon.dll [2007-03-15 236928]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
"{B5A7F190-DDA6-4420-B3BA-52453494E6CD}"=C:\PROGRA~1\MICROS~2\Office12\GRA8E1~1.DLL [2006-10-27 2210608]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"=C:\Program Files\SUPERAntiSpyware\SASSEH.DLL [2008-05-13 77824]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WebrootSpySweeperService]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\nm]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\nm.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\UploadMgr]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WebrootSpySweeperService]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveTypeAutoRun"=145

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"C:\ICWin310\j2re1.4.0_01\bin\java.exe"="C:\ICWin310\j2re1.4.0_01\bin\java.exe:*:Enabled:java"
"C:\Program Files\America Online 9.0\waol.exe"="C:\Program Files\America Online 9.0\waol.exe:*:Enabled:America Online 9.0"
"C:\Program Files\AIM\aim.exe"="C:\Program Files\AIM\aim.exe:*:Enabled:AOL Instant Messenger"
"C:\Program Files\Microsoft Games\Halo\halo.exe"="C:\Program Files\Microsoft Games\Halo\halo.exe:*:Enabled:Halo"
"C:\WINDOWS\SYSTEM32\lxcqcoms.exe"="C:\WINDOWS\SYSTEM32\lxcqcoms.exe:*:Enabled:Lexmark Communications System"
"C:\Program Files\Real\RealPlayer\realplay.exe"="C:\Program Files\Real\RealPlayer\realplay.exe:*:Enabled:RealPlayer"
"C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE"="C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE:*:Enabled:Microsoft Office Outlook"
"C:\Program Files\Microsoft Office\Office12\GROOVE.EXE"="C:\Program Files\Microsoft Office\Office12\GROOVE.EXE:*:Enabled:Microsoft Office Groove"
"C:\Program Files\Microsoft Office\Office12\ONENOTE.EXE"="C:\Program Files\Microsoft Office\Office12\ONENOTE.EXE:*:Enabled:Microsoft Office OneNote"
"C:\Program Files\iTunes\iTunes.exe"="C:\Program Files\iTunes\iTunes.exe:*:Enabled:iTunes"

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"C:\Program Files\America Online 9.0\waol.exe"="C:\Program Files\America Online 9.0\waol.exe:*:Enabled:America Online 9.0"

======List of files/folders created in the last 1 months======

2008-10-17 18:59:16 ----D---- C:\rsit
2008-10-17 18:05:25 ----HDC---- C:\WINDOWS\$NtUninstallKB956803$
2008-10-17 18:05:11 ----HDC---- C:\WINDOWS\$NtUninstallKB956391$
2008-10-17 18:04:57 ----HDC---- C:\WINDOWS\$NtUninstallKB957095$
2008-10-17 18:03:36 ----HDC---- C:\WINDOWS\$NtUninstallKB954211$
2008-10-17 18:03:05 ----HDC---- C:\WINDOWS\$NtUninstallKB956841$
2008-10-17 18:00:59 ----HDC---- C:\WINDOWS\$NtUninstallKB953155$
2008-10-16 20:03:12 ----A---- C:\WINDOWS\ntbtlog.txt
2008-10-16 19:53:48 ----D---- C:\Documents and Settings\All Users\Application Data\SUPERAntiSpyware.com
2008-10-16 19:53:38 ----D---- C:\Program Files\SUPERAntiSpyware
2008-10-16 19:53:38 ----D---- C:\Documents and Settings\danfarsht\Application Data\SUPERAntiSpyware.com
2008-10-16 19:52:54 ----D---- C:\Program Files\Common Files\Wise Installation Wizard
2008-10-15 19:07:16 ----A---- C:\WINDOWS\system32\tmp.txt
2008-10-15 19:06:21 ----A---- C:\rapport.txt
2008-10-14 19:55:45 ----D---- C:\Program Files\Trend Micro
2008-10-12 10:03:53 ----A---- C:\WINDOWS\WRSetup.dll
2008-10-12 10:03:52 ----D---- C:\Program Files\Webroot
2008-10-12 10:03:52 ----D---- C:\Documents and Settings\danfarsht\Application Data\Webroot
2008-10-12 10:03:52 ----D---- C:\Documents and Settings\All Users\Application Data\Webroot
2008-10-11 08:37:47 ----AD---- C:\Documents and Settings\All Users\Application Data\TEMP
2008-10-11 08:37:39 ----D---- C:\WINDOWS\system32\311496
2008-09-28 09:40:49 ----D---- C:\Program Files\TeaTimer (Spybot - Search & Destroy)
2008-09-23 22:49:15 ----D---- C:\WINDOWS\system32\CatRoot_bak

======List of files/folders modified in the last 1 months======

2008-10-17 18:59:18 ----D---- C:\WINDOWS\Temp
2008-10-17 18:58:58 ----D---- C:\WINDOWS\Prefetch
2008-10-17 18:54:22 ----D---- C:\Program Files\Lx_cats
2008-10-17 18:53:26 ----D---- C:\WINDOWS
2008-10-17 18:16:23 ----AD---- C:\WINDOWS\system32\INETSRV
2008-10-17 18:12:07 ----D---- C:\WINDOWS\SYSTEM32
2008-10-17 18:11:16 ----A---- C:\WINDOWS\SchedLgU.Txt
2008-10-17 18:05:31 ----HD---- C:\WINDOWS\INF
2008-10-17 18:05:28 ----RSHD---- C:\WINDOWS\system32\DLLCACHE
2008-10-17 18:05:28 ----D---- C:\WINDOWS\system32\DRIVERS
2008-10-17 18:05:22 ----HD---- C:\WINDOWS\$hf_mig$
2008-10-17 18:05:19 ----A---- C:\WINDOWS\imsins.BAK
2008-10-17 18:04:51 ----D---- C:\WINDOWS\system32\CatRoot2
2008-10-17 18:04:32 ----D---- C:\Program Files\Internet Explorer
2008-10-16 20:05:50 ----RD---- C:\Program Files
2008-10-16 19:53:42 ----SHD---- C:\WINDOWS\Installer
2008-10-16 19:52:54 ----D---- C:\Program Files\Common Files
2008-10-12 10:04:25 ----SD---- C:\WINDOWS\Tasks
2008-10-11 20:12:29 ----D---- C:\Program Files\Spybot - Search & Destroy
2008-10-11 09:20:06 ----A---- C:\WINDOWS\wininit.ini
2008-10-11 08:50:26 ----D---- C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
2008-10-09 20:42:43 ----D---- C:\WINDOWS\system32\CatRoot
2008-10-09 19:01:27 ----D---- C:\WINDOWS\EHome
2008-10-07 13:19:40 ----A---- C:\WINDOWS\system32\MRT.exe
2008-10-03 11:41:15 ----A---- C:\WINDOWS\system32\ieframe.dll
2008-09-23 22:49:15 ----D---- C:\WINDOWS\Debug

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R1 intelppm;Intel Processor Driver; C:\WINDOWS\System32\DRIVERS\intelppm.sys [2004-08-03 36096]
R1 omci;OMCI WDM Device Driver; C:\WINDOWS\System32\DRIVERS\omci.sys [2002-11-08 17217]
R1 SASDIFSV;SASDIFSV; \??\C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS []
R1 SASKUTIL;SASKUTIL; \??\C:\Program Files\SUPERAntiSpyware\SASKUTIL.sys []
R1 sscdbhk5;sscdbhk5; C:\WINDOWS\system32\drivers\sscdbhk5.sys [2003-07-14 5621]
R1 ssrtln;ssrtln; C:\WINDOWS\system32\drivers\ssrtln.sys [2003-07-14 23219]
R2 ASCTRM;ASCTRM; C:\WINDOWS\system32\drivers\ASCTRM.sys [2004-01-07 8552]
R2 CVPNDRVA;Cisco Systems Inc. IPSec Driver; \??\c:\WINDOWS\system32\Drivers\CVPNDRVA.sys []
R2 drvnddm;drvnddm; C:\WINDOWS\system32\drivers\drvnddm.sys [2003-06-20 40448]
R2 NwlnkIpx;NWLink IPX/SPX/NetBIOS Compatible Transport Protocol; C:\WINDOWS\System32\DRIVERS\nwlnkipx.sys [2004-08-04 88448]
R2 NwlnkNb;NWLink NetBIOS; C:\WINDOWS\System32\DRIVERS\nwlnknb.sys [2002-08-29 63232]
R2 NwlnkSpx;NWLink SPX/SPXII Protocol; C:\WINDOWS\System32\DRIVERS\nwlnkspx.sys [2002-08-29 55936]
R2 tfsnboio;tfsnboio; C:\WINDOWS\system32\dla\tfsnboio.sys [2003-08-06 25685]
R2 tfsncofs;tfsncofs; C:\WINDOWS\system32\dla\tfsncofs.sys [2003-08-06 34837]
R2 tfsndrct;tfsndrct; C:\WINDOWS\system32\dla\tfsndrct.sys [2003-08-06 4117]
R2 tfsndres;tfsndres; C:\WINDOWS\system32\dla\tfsndres.sys [2003-08-06 2233]
R2 tfsnifs;tfsnifs; C:\WINDOWS\system32\dla\tfsnifs.sys [2003-08-06 83284]
R2 tfsnopio;tfsnopio; C:\WINDOWS\system32\dla\tfsnopio.sys [2003-08-06 14229]
R2 tfsnpool;tfsnpool; C:\WINDOWS\system32\dla\tfsnpool.sys [2003-08-06 6357]
R2 tfsnudf;tfsnudf; C:\WINDOWS\system32\dla\tfsnudf.sys [2003-08-06 98068]
R2 tfsnudfa;tfsnudfa; C:\WINDOWS\system32\dla\tfsnudfa.sys [2003-08-06 100373]
R3 aeaudio;aeaudio; C:\WINDOWS\system32\drivers\aeaudio.sys [2002-04-01 4816]
R3 bcm4sbxp;Broadcom 440x 10/100 Integrated Controller XP Driver; C:\WINDOWS\System32\DRIVERS\bcm4sbxp.sys [2003-05-23 43136]
R3 DNE;Deterministic Network Enhancer Miniport; C:\WINDOWS\system32\DRIVERS\dne2000.sys [2005-08-18 110080]
R3 GEARAspiWDM;GEARAspiWDM; C:\WINDOWS\System32\Drivers\GEARAspiWDM.sys [2008-01-29 16168]
R3 HidUsb;Microsoft HID Class Driver; C:\WINDOWS\system32\DRIVERS\hidusb.sys [2001-08-17 9600]
R3 ialm;ialm; C:\WINDOWS\System32\DRIVERS\ialmnt5.sys [2005-10-19 807998]
R3 MxlW2k;MxlW2k; C:\WINDOWS\system32\drivers\MxlW2k.sys [2006-01-15 28256]
R3 NaiAvFilter1;NaiAvFilter1; C:\WINDOWS\system32\drivers\naiavf5x.sys [2005-08-10 114464]
R3 SASENUM;SASENUM; \??\C:\Program Files\SUPERAntiSpyware\SASENUM.SYS []
R3 smwdm;smwdm; C:\WINDOWS\system32\drivers\smwdm.sys [2003-02-28 545024]
R3 usbccgp;Microsoft USB Generic Parent Driver; C:\WINDOWS\System32\DRIVERS\usbccgp.sys [2004-08-04 31616]
R3 usbehci;Microsoft USB 2.0 Enhanced Host Controller Miniport Driver; C:\WINDOWS\System32\DRIVERS\usbehci.sys [2004-08-04 26624]
R3 usbhub;USB2 Enabled Hub; C:\WINDOWS\System32\DRIVERS\usbhub.sys [2004-08-04 57600]
R3 usbprint;Microsoft USB PRINTER Class; C:\WINDOWS\System32\DRIVERS\usbprint.sys [2004-08-04 25856]
R3 usbscan;USB Scanner Driver; C:\WINDOWS\System32\DRIVERS\usbscan.sys [2004-08-03 15104]
R3 USBSTOR;USB Mass Storage Driver; C:\WINDOWS\System32\DRIVERS\USBSTOR.SYS [2004-08-04 26496]
R3 usbuhci;Microsoft USB Universal Host Controller Miniport Driver; C:\WINDOWS\System32\DRIVERS\usbuhci.sys [2004-08-04 20480]
R3 wanatw;WAN Miniport (ATW); C:\WINDOWS\System32\DRIVERS\wanatw4.sys [2003-01-10 33588]
S1 P3;Intel PentiumIII Processor Driver; C:\WINDOWS\System32\DRIVERS\p3.sys [2004-08-03 42496]
S3 {6080A529-897E-4629-A488-ABA0C29B635E};Intel(R) Graphics Platform (SoftBIOS) Driver; C:\WINDOWS\system32\drivers\ialmsbw.sys [2003-04-15 113504]
S3 {D31A0762-0CEB-444e-ACFF-B049A1F6FE91};Intel(R) Graphics Chipset (KCH) Driver; C:\WINDOWS\system32\drivers\ialmkchw.sys [2003-04-15 78752]
S3 ati2mtag;ati2mtag; C:\WINDOWS\System32\DRIVERS\ati2mtag.sys [2004-08-03 701440]
S3 CVirtA;Cisco Systems VPN Adapter; C:\WINDOWS\system32\DRIVERS\CVirtA.sys [2005-05-17 5315]
S3 EL90X;3Com EtherLink XL 90X Adapter Driver; C:\WINDOWS\System32\DRIVERS\el90xnd5.sys [2001-08-17 153631]
S3 EL90XBC;3Com EtherLink XL 90XB/C Adapter Driver; C:\WINDOWS\System32\DRIVERS\el90xbc5.sys [2001-08-17 66591]
S3 i81x;i81x; C:\WINDOWS\System32\DRIVERS\i81xnt5.sys [2004-08-03 161020]
S3 iAimFP0;iAimFP0; C:\WINDOWS\System32\DRIVERS\wADV01nt.sys [2004-08-03 12415]
S3 iAimFP1;iAimFP1; C:\WINDOWS\System32\DRIVERS\wADV02NT.sys [2004-08-03 12127]
S3 iAimFP2;iAimFP2; C:\WINDOWS\System32\DRIVERS\wADV05NT.sys [2004-08-03 11775]
S3 iAimFP3;iAimFP3; C:\WINDOWS\System32\DRIVERS\wSiINTxx.sys [2004-08-03 12063]
S3 iAimFP4;iAimFP4; C:\WINDOWS\System32\DRIVERS\wVchNTxx.sys [2004-08-03 19455]
S3 iAimTV0;iAimTV0; C:\WINDOWS\System32\DRIVERS\wATV01nt.sys [2004-08-03 29311]
S3 iAimTV1;iAimTV1; C:\WINDOWS\System32\DRIVERS\wATV02NT.sys [2004-08-03 19551]
S3 iAimTV2;iAimTV2; C:\WINDOWS\System32\DRIVERS\wATV03nt.sys []
S3 iAimTV3;iAimTV3; C:\WINDOWS\System32\DRIVERS\wATV04nt.sys [2004-08-03 33599]
S3 iAimTV4;iAimTV4; C:\WINDOWS\System32\DRIVERS\wCh7xxNT.sys [2004-08-03 23615]
S3 nv;nv; C:\WINDOWS\System32\DRIVERS\nv4_mini.sys [2004-08-03 1897408]
S3 PalmUSBD;PalmUSBD; C:\WINDOWS\system32\drivers\PalmUSBD.sys [2004-04-13 16509]
S4 agp440;Intel AGP Bus Filter; C:\WINDOWS\System32\DRIVERS\agp440.sys [2004-08-04 42368]
S4 agpCPQ;Compaq AGP Bus Filter; C:\WINDOWS\System32\DRIVERS\agpCPQ.sys [2004-08-04 44928]
S4 alim1541;ALI AGP Bus Filter; C:\WINDOWS\System32\DRIVERS\alim1541.sys [2004-08-04 42752]
S4 amdagp;AMD AGP Bus Filter Driver; C:\WINDOWS\System32\DRIVERS\amdagp.sys [2004-08-04 43008]
S4 cbidf;cbidf; C:\WINDOWS\System32\DRIVERS\cbidf2k.sys [2001-08-17 13952]
S4 IntelIde;IntelIde; C:\WINDOWS\System32\DRIVERS\intelide.sys [2004-08-03 5504]
S4 sisagp;SIS AGP Bus Filter; C:\WINDOWS\System32\DRIVERS\sisagp.sys [2004-08-04 41088]
S4 viaagp;VIA AGP Bus Filter; C:\WINDOWS\System32\DRIVERS\viaagp.sys [2004-08-04 42240]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 AOL ACS;AOL Connectivity Service; C:\PROGRA~1\COMMON~1\AOL\ACS\acsd.exe [2004-04-21 1434848]
R2 Apple Mobile Device;Apple Mobile Device; C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe [2007-09-06 110592]
R2 CCALib8;Canon Camera Access Library 8; C:\Program Files\Canon\CAL\CALMAIN.exe [2005-09-30 96341]
R2 CVPND;Cisco Systems, Inc. VPN Service; c:\Program Files\Cisco Systems\VPN Client\cvpnd.exe [2006-04-20 1520688]
R2 IISADMIN;IIS Admin; C:\WINDOWS\System32\inetsrv\inetinfo.exe [2004-08-04 15872]
R2 lxcq_device;lxcq_device; C:\WINDOWS\system32\lxcqcoms.exe [2006-11-06 532480]
R2 McDetect.exe;McAfee WSC Integration; c:\program files\mcafee.com\agent\mcdetect.exe [2005-10-13 126976]
R2 McShield;McAfee.com McShield; c:\PROGRA~1\mcafee.com\vso\mcshield.exe [2005-08-10 221184]
R2 McTskshd.exe;McAfee Task Scheduler; c:\PROGRA~1\mcafee.com\agent\mctskshd.exe [2005-08-24 122368]
R2 MDM;Machine Debug Manager; C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE [2003-06-19 322120]
R2 W3SVC;World Wide Web Publishing; C:\WINDOWS\System32\inetsrv\inetinfo.exe [2004-08-04 15872]
R2 WANMiniportService;WAN Miniport (ATW) Service; C:\WINDOWS\wanmpsvc.exe [2003-01-10 65536]
R2 WebrootSpySweeperService;Webroot Spy Sweeper Engine; C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe [2008-07-28 3577192]
R3 iPod Service;iPod Service; C:\Program Files\iPod\bin\iPodService.exe [2008-03-30 504104]
S3 aspnet_state;ASP.NET State Service; C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\aspnet_state.exe [2004-07-15 32768]
S3 gusvc;Google Updater Service; C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe [2008-04-02 138168]
S3 mcupdmgr.exe;McAfee SecurityCenter Update Manager; C:\PROGRA~1\McAfee.com\Agent\mcupdmgr.exe [2005-07-01 245760]
S3 Microsoft Office Groove Audit Service;Microsoft Office Groove Audit Service; C:\Program Files\Microsoft Office\Office12\GrooveAuditService.exe [2006-10-27 65824]
S3 odserv;Microsoft Office Diagnostics Service; C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2006-10-26 441136]
S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-26 145184]

-----------------EOF-----------------

cory_schmidt
2008-10-18, 03:01
info.txt logfile of random's system information tool 1.04 2008-10-17 18:59:34

======Uninstall list======

-->C:\Program Files\Installshield Installation Information\{08082024-2a50-4196-8196-a6f86d6e8f12}\QBReplace.exe {08082024-2a50-4196-8196-a6f86d6e8f12}#{01288593-26bb-4b3a-a04e-0a4ed28cc937}
-->C:\WINDOWS\IsUninst.exe -fC:\WINDOWS\orun32.isu
-->C:\WINDOWS\IsUninst.exe -fC:\WINDOWS\system32\UninstIPP.isu
-->C:\WINDOWS\System32\\MSIEXEC.EXE /I {09DA4F91-2A09-4232-AB8C-6BC740096DE3} REMOVE=UpdateMgrFeature
-->C:\WINDOWS\System32\\MSIEXEC.EXE /x {1206EF92-2E83-4859-ACCB-2048C3CB7DA6}
-->C:\WINDOWS\System32\\MSIEXEC.EXE /x {9541FED0-327F-4df0-8B96-EF57EF622F19}
-->rundll32.exe setupapi.dll,InstallHinfSection DefaultUninstall 132 C:\WINDOWS\INF\PCHealth.inf
ABBYY FineReader 6.0 Sprint-->MsiExec.exe /X{ACF60000-22B9-4CE9-98D6-2CCF359BAC07}
ACT! 2000-->C:\WINDOWS\IsUninst.exe -f"C:\Program Files\Symantec\ACT\Uninst5.isu" -c"C:\Program Files\Symantec\ACT\UNINSTAL.DLL"
Ad-Aware SE Personal-->C:\PROGRA~1\Lavasoft\AD-AWA~1\UNWISE.EXE C:\PROGRA~1\Lavasoft\AD-AWA~1\INSTALL.LOG
Adobe Download Manager 1.2 (Remove Only)-->"C:\Program Files\Common Files\Adobe\ESD\uninst.exe"
Adobe Flash Player 9 ActiveX-->C:\WINDOWS\system32\Macromed\Flash\FlashUtil9b.exe -uninstallDelete
Adobe Reader 7.0-->MsiExec.exe /I{AC76BA86-7AD7-1033-7B44-A70000000000}
Adobe Shockwave Player-->C:\WINDOWS\SYSTEM32\Adobe\SHOCKW~1\UNWISE.EXE C:\WINDOWS\SYSTEM32\Adobe\SHOCKW~1\Install.log
America Online (Choose which version to remove)-->C:\Program Files\Common Files\aolshare\Aolunins_us.exe
AOL Coach Version 1.0(Build:20030807.3)-->C:\Program Files\Common Files\aolshare\Coach\AolCInUn.exe
AOL Instant Messenger-->C:\Program Files\AIM\uninstll.exe -LOG= C:\Program Files\AIM\install.log -OEM=
Apple Mobile Device Support-->MsiExec.exe /I{44734179-8A79-4DEE-BB08-73037F065543}
Apple Software Update-->MsiExec.exe /I{02DFF6B1-1654-411C-8D7B-FD6052EF016F}
Broadcom Management Programs-->C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\7\INTEL3~1\IDriver.exe /M{89EE857B-8970-4F9F-AB58-A1C873AC72B3} /l1033
BUM-->MsiExec.exe /I{55937F00-A69B-4049-8D3A-1C7729742B6F}
Canon Camera Access Library-->"C:\Program Files\Common Files\Canon\UIW\1.0.0.0\Uninst.exe" "C:\Program Files\Canon\CAL\Uninst.ini"
Canon Camera Support Core Library-->"C:\Program Files\Common Files\Canon\UIW\1.0.0.0\Uninst.exe" "C:\Program Files\Canon\CSCLIB\Uninst.ini"
Canon Camera Window DC_DV 5 for ZoomBrowser EX-->"C:\Program Files\Common Files\Canon\UIW\1.0.0.0\Uninst.exe" "C:\Program Files\Canon\CameraWindow\CameraWindowDVC\Uninst.ini"
Canon Camera Window DC_DV 6 for ZoomBrowser EX-->"C:\Program Files\Common Files\Canon\UIW\1.0.0.0\Uninst.exe" "C:\Program Files\Canon\CameraWindow\CameraWindowDVC6\Uninst.ini"
Canon Camera Window MC 6 for ZoomBrowser EX-->"C:\Program Files\Common Files\Canon\UIW\1.0.0.0\Uninst.exe" "C:\Program Files\Canon\CameraWindow\CameraWindowMC\Uninst.ini"
Canon G.726 WMP-Decoder-->"C:\Program Files\Common Files\Canon\UIW\1.0.0.0\Uninst.exe" "C:\Program Files\Canon\G726Decoder\G726DecUnInstall.ini"
Canon MovieEdit Task for ZoomBrowser EX-->"C:\Program Files\Common Files\Canon\UIW\1.0.0.0\Uninst.exe" "C:\Program Files\Canon\ZoomBrowser EX\Program\MVWUninst.ini"
Canon RAW Image Task for ZoomBrowser EX-->"C:\Program Files\Common Files\Canon\UIW\1.0.0.0\Uninst.exe" "C:\Program Files\Canon\RAW Image Task\Uninst.ini"
Canon RemoteCapture Task for ZoomBrowser EX-->"C:\Program Files\Common Files\Canon\UIW\1.0.0.0\Uninst.exe" "C:\Program Files\Canon\CameraWindow\RemoteCaptureTask DC\Uninst.ini"
Canon Utilities EOS Utility-->"C:\Program Files\Common Files\Canon\UIW\1.0.0.0\Uninst.exe" "C:\Program Files\Canon\EOS Utility\Uninst.ini"
Canon Utilities PhotoStitch-->"C:\Program Files\Common Files\Canon\UIW\1.0.0.0\Uninst.exe" "C:\Program Files\Canon\PhotoStitch\Uninst.ini"
Canon Utilities ZoomBrowser EX-->"C:\Program Files\Common Files\Canon\UIW\1.0.0.0\Uninst.exe" "C:\Program Files\Canon\ZoomBrowser EX\Program\Uninst.ini"
Cisco Systems VPN Client 4.8.01.0300-->MsiExec.exe /X{D25122BC-A60E-4663-B602-B01718F12044}
Cisco VPN Client 4.8.01.0300-->C:\WINDOWS\ORCLOBI\ROBIAPP.EXE /REG=Cisco VPN Client 4.8.01.0300
Dell Digital Jukebox Driver-->C:\Program Files\Dell\Digital Jukebox Drivers\DrvUnins.exe /s
Dell Media Experience-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{2637C347-9DAD-11D6-9EA2-00055D0CA761}\setup.exe" -uninstall
Dell Solution Center-->MsiExec.exe /X{11F1920A-56A2-4642-B6E0-3B31A12C9288}
Dell Support-->MsiExec.exe /X{43FCA273-9534-40DB-B7C5-D7758875616A}
DS21Patch-->MsiExec.exe /I{9B79DCB0-AAD7-456B-8D07-433C936FA24B}
EarthLink Setup Files-->MsiExec.exe /X{9B2CFE3B-7F55-4786-A20D-BB244914F6D8}
GameSpy Arcade-->C:\PROGRA~1\GAMESP~1\UNWISE.EXE C:\PROGRA~1\GAMESP~1\INSTALL.LOG
Google Toolbar for Internet Explorer-->MsiExec.exe /I{DBEA1034-5882-4A88-8033-81C4EF0CFA29}
Google Toolbar for Internet Explorer-->regsvr32 /u /s "c:\program files\google\googletoolbar1.dll"
HijackThis 2.0.2-->"C:\Program Files\Trend Micro\HijackThis\HijackThis.exe" /uninstall
Hotfix for Windows Internet Explorer 7 (KB947864)-->"C:\WINDOWS\ie7updates\KB947864-IE7\spuninst\spuninst.exe"
Hotfix for Windows XP (KB915865)-->"C:\WINDOWS\$NtUninstallKB915865$\spuninst\spuninst.exe"
Hotfix for Windows XP (KB952287)-->"C:\WINDOWS\$NtUninstallKB952287$\spuninst\spuninst.exe"
ICVERIFY for Windows-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{D1AE488B-1616-11D6-B144-0050DA81E919}\Setup.exe" --AddRemove
Intel(R) Extreme Graphics Driver-->RUNDLL32.EXE C:\WINDOWS\system32\ialmrem.dll,UninstallW2KIGfx PCI\VEN_8086&DEV_2562
Internet Explorer Default Page-->MsiExec.exe /I{35BDEFF1-A610-4956-A00D-15453C116395}
iTunes-->MsiExec.exe /I{585776BC-4BD6-4BD2-A19A-1D6CB44A403B}
Jasc Paint Shop Photo Album-->MsiExec.exe /I{CC000127-5E5D-4A1C-90CB-EEAAAC1E3AC0}
Jasc Paint Shop Pro 8 Dell Edition-->MsiExec.exe /I{81A34902-9D0B-4920-A25C-4CDC5D14B328}
Java 2 Runtime Environment, SE v1.4.2-->MsiExec.exe /I{7148F0A8-6813-11D6-A77B-00B0D0142000}
Learn2 Player (Uninstall Only)-->C:\Program Files\Learn2.com\StRunner\stuninst.exe
Lexmark 9300 Series-->C:\Program Files\Lexmark 9300 Series\Install\x86\Uninst.exe
Lexmark Toolbar-->regsvr32.exe /s /u "C:\Program Files\Lexmark Toolbar\toolband.dll"
LiveUpdate-->C:\Program Files\Symantec\LiveUpdate\Uninst.exe -u
McAfee SecurityCenter-->c:\PROGRA~1\mcafee.com\shared\mcappins.exe /v=3 /uninstall=1 /appid=msc /interact=1 /script_proactive=0 /start=c:\PROGRA~1\mcafee.com\agent\uninst\screm.ui::uninstall.htm
McAfee VirusScan-->c:\PROGRA~1\mcafee.com\shared\mcappins.exe /v=3 /uninstall=1 /appid=vso /interact=1 /script_proactive=0 /start=c:\PROGRA~1\mcafee.com\agent\uninst\vsoremui.dll::uninstall.htm
Microsoft .NET Framework 1.1 Hotfix (KB928366)-->"C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\Updates\hotfix.exe" "C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\Updates\M928366\M928366Uninstall.msp"
Microsoft .NET Framework 1.1-->msiexec.exe /X {CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}
Microsoft .NET Framework 1.1-->MsiExec.exe /X{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}
Microsoft Data Access Components KB870669-->C:\WINDOWS\muninst.exe C:\WINDOWS\INF\KB870669.inf
Microsoft Halo-->"C:\Program Files\Microsoft Games\Halo\UNINSTAL.EXE" /runtemp /addremove
Microsoft Internationalized Domain Names Mitigation APIs-->"C:\WINDOWS\$NtServicePackUninstallIDNMitigationAPIs$\spuninst\spuninst.exe"
Microsoft National Language Support Downlevel APIs-->"C:\WINDOWS\$NtServicePackUninstallNLSDownlevelMapping$\spuninst\spuninst.exe"
Microsoft Office Access MUI (English) 2007-->MsiExec.exe /X{90120000-0015-0409-0000-0000000FF1CE}
Microsoft Office Access Setup Metadata MUI (English) 2007-->MsiExec.exe /X{90120000-0117-0409-0000-0000000FF1CE}
Microsoft Office Excel MUI (English) 2007-->MsiExec.exe /X{90120000-0016-0409-0000-0000000FF1CE}
Microsoft Office Groove MUI (English) 2007-->MsiExec.exe /X{90120000-00BA-0409-0000-0000000FF1CE}
Microsoft Office Groove Setup Metadata MUI (English) 2007-->MsiExec.exe /X{90120000-0114-0409-0000-0000000FF1CE}
Microsoft Office InfoPath MUI (English) 2007-->MsiExec.exe /X{90120000-0044-0409-0000-0000000FF1CE}
Microsoft Office OneNote MUI (English) 2007-->MsiExec.exe /X{90120000-00A1-0409-0000-0000000FF1CE}
Microsoft Office Outlook MUI (English) 2007-->MsiExec.exe /X{90120000-001A-0409-0000-0000000FF1CE}
Microsoft Office PowerPoint MUI (English) 2007-->MsiExec.exe /X{90120000-0018-0409-0000-0000000FF1CE}
Microsoft Office Professional 2007-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE12\Office Setup Controller\setup.exe" /uninstall PROR /dll OSETUP.DLL
Microsoft Office Professional 2007-->MsiExec.exe /X{91120000-0014-0000-0000-0000000FF1CE}
Microsoft Office Proof (English) 2007-->MsiExec.exe /X{90120000-001F-0409-0000-0000000FF1CE}
Microsoft Office Proof (French) 2007-->MsiExec.exe /X{90120000-001F-040C-0000-0000000FF1CE}
Microsoft Office Proof (Spanish) 2007-->MsiExec.exe /X{90120000-001F-0C0A-0000-0000000FF1CE}
Microsoft Office Proofing (English) 2007-->MsiExec.exe /X{90120000-002C-0409-0000-0000000FF1CE}
Microsoft Office Publisher MUI (English) 2007-->MsiExec.exe /X{90120000-0019-0409-0000-0000000FF1CE}
Microsoft Office Shared MUI (English) 2007-->MsiExec.exe /X{90120000-006E-0409-0000-0000000FF1CE}
Microsoft Office Shared Setup Metadata MUI (English) 2007-->MsiExec.exe /X{90120000-0115-0409-0000-0000000FF1CE}
Microsoft Office Ultimate 2007-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE12\Office Setup Controller\setup.exe" /uninstall ULTIMATER /dll OSETUP.DLL
Microsoft Office Ultimate 2007-->MsiExec.exe /X{91120000-002E-0000-0000-0000000FF1CE}
Microsoft Office Word MUI (English) 2007-->MsiExec.exe /X{90120000-001B-0409-0000-0000000FF1CE}
MSXML 4.0 SP2 (KB927978)-->MsiExec.exe /I{37477865-A3F1-4772-AD43-AAFC6BCFF99F}
MSXML 4.0 SP2 (KB936181)-->MsiExec.exe /I{C04E32E0-0416-434D-AFB9-6969D703A9EF}
MSXML 4.0 SP2 Parser and SDK-->MsiExec.exe /I{716E0306-8318-4364-8B8F-0CC4E9376BAC}
MUSICMATCH® Jukebox-->C:\PROGRA~1\MUSICM~1\MUSICM~2\unmatch.exe
Palm Desktop-->MsiExec.exe /X{E89D78B8-28F7-412F-8B26-C684739CBBDC}
Presto! Forms 3.50.02-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{B79920F8-AB6E-45B2-B257-900BBA969FF7}\setup.exe" -l0x9 -anything
Presto! PageManager 7.12.10-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{72CD4C5F-AB0B-4814-8780-9A4F26A2086B}\setup.exe" -l0x9 -anything
QuickBooks Premier Edition 2004-->C:\Program Files\Installshield Installation Information\{2b02f824-a9b9-458c-80e5-3ea8c0de8471}\QBReplace.exe {2b02f824-a9b9-458c-80e5-3ea8c0de8471}#{2B02F82E-A9B9-458C-80E5-3EA8C0DE8471}
QuickTime-->MsiExec.exe /I{1838C5A2-AB32-4145-85C1-BB9B8DFA24CD}
RealPlayer Basic-->C:\Program Files\Common Files\Real\Update\\rnuninst.exe RealNetworks|RealPlayer|6.0
Safari-->MsiExec.exe /I{0AFC9710-5DD6-4C6A-BA52-91AE992B2C9D}
Security Update for Step By Step Interactive Training (KB898458)-->"C:\WINDOWS\$NtUninstallKB898458$\spuninst\spuninst.exe"
Security Update for Step By Step Interactive Training (KB923723)-->"C:\WINDOWS\$NtUninstallKB923723$\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB928090)-->"C:\WINDOWS\ie7updates\KB928090-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB929969)-->"C:\WINDOWS\ie7updates\KB929969\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB931768)-->"C:\WINDOWS\ie7updates\KB931768-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB933566)-->"C:\WINDOWS\ie7updates\KB933566-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB937143)-->"C:\WINDOWS\ie7updates\KB937143-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB938127)-->"C:\WINDOWS\ie7updates\KB938127-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB939653)-->"C:\WINDOWS\ie7updates\KB939653-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB942615)-->"C:\WINDOWS\ie7updates\KB942615-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB944533)-->"C:\WINDOWS\ie7updates\KB944533-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB950759)-->"C:\WINDOWS\ie7updates\KB950759-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB953838)-->"C:\WINDOWS\ie7updates\KB953838-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB956390)-->"C:\WINDOWS\ie7updates\KB956390-IE7\spuninst\spuninst.exe"
Security Update for Windows Media Player (KB911564)-->"C:\WINDOWS\$NtUninstallKB911564$\spuninst\spuninst.exe"
Security Update for Windows Media Player 6.4 (KB925398)-->"C:\WINDOWS\$NtUninstallKB925398_WMP64$\spuninst\spuninst.exe"
Security Update for Windows Media Player 9 (KB911565)-->"C:\WINDOWS\$NtUninstallKB911565$\spuninst\spuninst.exe"
Security Update for Windows Media Player 9 (KB917734)-->"C:\WINDOWS\$NtUninstallKB917734_WMP9$\spuninst\spuninst.exe"
Security Update for Windows Media Player 9 (KB936782)-->"C:\WINDOWS\$NtUninstallKB936782_WMP9$\spuninst\spuninst.exe"
Security Update for Windows XP (KB883939)-->"C:\WINDOWS\$NtUninstallKB883939$\spuninst\spuninst.exe"
Security Update for Windows XP (KB890046)-->"C:\WINDOWS\$NtUninstallKB890046$\spuninst\spuninst.exe"
Security Update for Windows XP (KB893756)-->"C:\WINDOWS\$NtUninstallKB893756$\spuninst\spuninst.exe"
Security Update for Windows XP (KB896358)-->"C:\WINDOWS\$NtUninstallKB896358$\spuninst\spuninst.exe"
Security Update for Windows XP (KB896422)-->"C:\WINDOWS\$NtUninstallKB896422$\spuninst\spuninst.exe"
Security Update for Windows XP (KB896423)-->"C:\WINDOWS\$NtUninstallKB896423$\spuninst\spuninst.exe"
Security Update for Windows XP (KB896424)-->"C:\WINDOWS\$NtUninstallKB896424$\spuninst\spuninst.exe"
Security Update for Windows XP (KB896428)-->"C:\WINDOWS\$NtUninstallKB896428$\spuninst\spuninst.exe"
Security Update for Windows XP (KB896688)-->"C:\WINDOWS\$NtUninstallKB896688$\spuninst\spuninst.exe"
Security Update for Windows XP (KB899587)-->"C:\WINDOWS\$NtUninstallKB899587$\spuninst\spuninst.exe"
Security Update for Windows XP (KB899588)-->"C:\WINDOWS\$NtUninstallKB899588$\spuninst\spuninst.exe"
Security Update for Windows XP (KB899589)-->"C:\WINDOWS\$NtUninstallKB899589$\spuninst\spuninst.exe"
Security Update for Windows XP (KB899591)-->"C:\WINDOWS\$NtUninstallKB899591$\spuninst\spuninst.exe"
Security Update for Windows XP (KB900725)-->"C:\WINDOWS\$NtUninstallKB900725$\spuninst\spuninst.exe"
Security Update for Windows XP (KB901017)-->"C:\WINDOWS\$NtUninstallKB901017$\spuninst\spuninst.exe"
Security Update for Windows XP (KB901214)-->"C:\WINDOWS\$NtUninstallKB901214$\spuninst\spuninst.exe"
Security Update for Windows XP (KB902400)-->"C:\WINDOWS\$NtUninstallKB902400$\spuninst\spuninst.exe"
Security Update for Windows XP (KB903235)-->"C:\WINDOWS\$NtUninstallKB903235$\spuninst\spuninst.exe"
Security Update for Windows XP (KB904706)-->"C:\WINDOWS\$NtUninstallKB904706$\spuninst\spuninst.exe"
Security Update for Windows XP (KB905414)-->"C:\WINDOWS\$NtUninstallKB905414$\spuninst\spuninst.exe"
Security Update for Windows XP (KB905749)-->"C:\WINDOWS\$NtUninstallKB905749$\spuninst\spuninst.exe"
Security Update for Windows XP (KB905915)-->"C:\WINDOWS\$NtUninstallKB905915$\spuninst\spuninst.exe"
Security Update for Windows XP (KB908519)-->"C:\WINDOWS\$NtUninstallKB908519$\spuninst\spuninst.exe"
Security Update for Windows XP (KB908531)-->"C:\WINDOWS\$NtUninstallKB908531$\spuninst\spuninst.exe"
Security Update for Windows XP (KB911280)-->"C:\WINDOWS\$NtUninstallKB911280$\spuninst\spuninst.exe"
Security Update for Windows XP (KB911562)-->"C:\WINDOWS\$NtUninstallKB911562$\spuninst\spuninst.exe"
Security Update for Windows XP (KB911567)-->"C:\WINDOWS\$NtUninstallKB911567$\spuninst\spuninst.exe"
Security Update for Windows XP (KB911927)-->"C:\WINDOWS\$NtUninstallKB911927$\spuninst\spuninst.exe"
Security Update for Windows XP (KB912812)-->"C:\WINDOWS\$NtUninstallKB912812$\spuninst\spuninst.exe"
Security Update for Windows XP (KB912919)-->"C:\WINDOWS\$NtUninstallKB912919$\spuninst\spuninst.exe"
Security Update for Windows XP (KB913446)-->"C:\WINDOWS\$NtUninstallKB913446$\spuninst\spuninst.exe"
Security Update for Windows XP (KB913580)-->"C:\WINDOWS\$NtUninstallKB913580$\spuninst\spuninst.exe"
Security Update for Windows XP (KB914388)-->"C:\WINDOWS\$NtUninstallKB914388$\spuninst\spuninst.exe"
Security Update for Windows XP (KB914389)-->"C:\WINDOWS\$NtUninstallKB914389$\spuninst\spuninst.exe"
Security Update for Windows XP (KB916281)-->"C:\WINDOWS\$NtUninstallKB916281$\spuninst\spuninst.exe"
Security Update for Windows XP (KB917159)-->"C:\WINDOWS\$NtUninstallKB917159$\spuninst\spuninst.exe"
Security Update for Windows XP (KB917344)-->"C:\WINDOWS\$NtUninstallKB917344$\spuninst\spuninst.exe"
Security Update for Windows XP (KB917422)-->"C:\WINDOWS\$NtUninstallKB917422$\spuninst\spuninst.exe"
Security Update for Windows XP (KB917537)-->"C:\WINDOWS\$NtUninstallKB917537$\spuninst\spuninst.exe"
Security Update for Windows XP (KB917953)-->"C:\WINDOWS\$NtUninstallKB917953$\spuninst\spuninst.exe"
Security Update for Windows XP (KB918118)-->"C:\WINDOWS\$NtUninstallKB918118$\spuninst\spuninst.exe"
Security Update for Windows XP (KB918439)-->"C:\WINDOWS\$NtUninstallKB918439$\spuninst\spuninst.exe"
Security Update for Windows XP (KB918899)-->"C:\WINDOWS\$NtUninstallKB918899$\spuninst\spuninst.exe"
Security Update for Windows XP (KB919007)-->"C:\WINDOWS\$NtUninstallKB919007$\spuninst\spuninst.exe"
Security Update for Windows XP (KB920213)-->"C:\WINDOWS\$NtUninstallKB920213$\spuninst\spuninst.exe"
Security Update for Windows XP (KB920214)-->"C:\WINDOWS\$NtUninstallKB920214$\spuninst\spuninst.exe"
Security Update for Windows XP (KB920670)-->"C:\WINDOWS\$NtUninstallKB920670$\spuninst\spuninst.exe"
Security Update for Windows XP (KB920683)-->"C:\WINDOWS\$NtUninstallKB920683$\spuninst\spuninst.exe"
Security Update for Windows XP (KB920685)-->"C:\WINDOWS\$NtUninstallKB920685$\spuninst\spuninst.exe"
Security Update for Windows XP (KB921398)-->"C:\WINDOWS\$NtUninstallKB921398$\spuninst\spuninst.exe"
Security Update for Windows XP (KB921503)-->"C:\WINDOWS\$NtUninstallKB921503$\spuninst\spuninst.exe"
Security Update for Windows XP (KB921883)-->"C:\WINDOWS\$NtUninstallKB921883$\spuninst\spuninst.exe"
Security Update for Windows XP (KB922616)-->"C:\WINDOWS\$NtUninstallKB922616$\spuninst\spuninst.exe"
Security Update for Windows XP (KB922760)-->"C:\WINDOWS\$NtUninstallKB922760$\spuninst\spuninst.exe"
Security Update for Windows XP (KB922819)-->"C:\WINDOWS\$NtUninstallKB922819$\spuninst\spuninst.exe"
Security Update for Windows XP (KB923191)-->"C:\WINDOWS\$NtUninstallKB923191$\spuninst\spuninst.exe"
Security Update for Windows XP (KB923414)-->"C:\WINDOWS\$NtUninstallKB923414$\spuninst\spuninst.exe"
Security Update for Windows XP (KB923689)-->"C:\WINDOWS\$NtUninstallKB923689$\spuninst\spuninst.exe"
Security Update for Windows XP (KB923694)-->"C:\WINDOWS\$NtUninstallKB923694$\spuninst\spuninst.exe"
Security Update for Windows XP (KB923980)-->"C:\WINDOWS\$NtUninstallKB923980$\spuninst\spuninst.exe"
Security Update for Windows XP (KB924191)-->"C:\WINDOWS\$NtUninstallKB924191$\spuninst\spuninst.exe"
Security Update for Windows XP (KB924270)-->"C:\WINDOWS\$NtUninstallKB924270$\spuninst\spuninst.exe"
Security Update for Windows XP (KB924496)-->"C:\WINDOWS\$NtUninstallKB924496$\spuninst\spuninst.exe"
Security Update for Windows XP (KB924667)-->"C:\WINDOWS\$NtUninstallKB924667$\spuninst\spuninst.exe"
Security Update for Windows XP (KB925486)-->"C:\WINDOWS\$NtUninstallKB925486$\spuninst\spuninst.exe"
Security Update for Windows XP (KB925902)-->"C:\WINDOWS\$NtUninstallKB925902$\spuninst\spuninst.exe"
Security Update for Windows XP (KB926255)-->"C:\WINDOWS\$NtUninstallKB926255$\spuninst\spuninst.exe"
Security Update for Windows XP (KB926436)-->"C:\WINDOWS\$NtUninstallKB926436$\spuninst\spuninst.exe"
Security Update for Windows XP (KB927779)-->"C:\WINDOWS\$NtUninstallKB927779$\spuninst\spuninst.exe"
Security Update for Windows XP (KB927802)-->"C:\WINDOWS\$NtUninstallKB927802$\spuninst\spuninst.exe"
Security Update for Windows XP (KB928255)-->"C:\WINDOWS\$NtUninstallKB928255$\spuninst\spuninst.exe"
Security Update for Windows XP (KB928843)-->"C:\WINDOWS\$NtUninstallKB928843$\spuninst\spuninst.exe"
Security Update for Windows XP (KB929123)-->"C:\WINDOWS\$NtUninstallKB929123$\spuninst\spuninst.exe"
Security Update for Windows XP (KB930178)-->"C:\WINDOWS\$NtUninstallKB930178$\spuninst\spuninst.exe"
Security Update for Windows XP (KB931261)-->"C:\WINDOWS\$NtUninstallKB931261$\spuninst\spuninst.exe"
Security Update for Windows XP (KB931784)-->"C:\WINDOWS\$NtUninstallKB931784$\spuninst\spuninst.exe"
Security Update for Windows XP (KB932168)-->"C:\WINDOWS\$NtUninstallKB932168$\spuninst\spuninst.exe"
Security Update for Windows XP (KB933729)-->"C:\WINDOWS\$NtUninstallKB933729$\spuninst\spuninst.exe"
Security Update for Windows XP (KB935839)-->"C:\WINDOWS\$NtUninstallKB935839$\spuninst\spuninst.exe"
Security Update for Windows XP (KB935840)-->"C:\WINDOWS\$NtUninstallKB935840$\spuninst\spuninst.exe"
Security Update for Windows XP (KB936021)-->"C:\WINDOWS\$NtUninstallKB936021$\spuninst\spuninst.exe"
Security Update for Windows XP (KB937894)-->"C:\WINDOWS\$NtUninstallKB937894$\spuninst\spuninst.exe"
Security Update for Windows XP (KB938464)-->"C:\WINDOWS\$NtUninstallKB938464$\spuninst\spuninst.exe"
Security Update for Windows XP (KB938829)-->"C:\WINDOWS\$NtUninstallKB938829$\spuninst\spuninst.exe"
Security Update for Windows XP (KB939373)-->"C:\WINDOWS\$NtUninstallKB939373$\spuninst\spuninst.exe"
Security Update for Windows XP (KB941202)-->"C:\WINDOWS\$NtUninstallKB941202$\spuninst\spuninst.exe"
Security Update for Windows XP (KB941568)-->"C:\WINDOWS\$NtUninstallKB941568$\spuninst\spuninst.exe"
Security Update for Windows XP (KB941569)-->"C:\WINDOWS\$NtUninstallKB941569$\spuninst\spuninst.exe"
Security Update for Windows XP (KB941644)-->"C:\WINDOWS\$NtUninstallKB941644$\spuninst\spuninst.exe"
Security Update for Windows XP (KB941693)-->"C:\WINDOWS\$NtUninstallKB941693$\spuninst\spuninst.exe"
Security Update for Windows XP (KB942830)-->"C:\WINDOWS\$NtUninstallKB942830$\spuninst\spuninst.exe"
Security Update for Windows XP (KB942831)-->"C:\WINDOWS\$NtUninstallKB942831$\spuninst\spuninst.exe"
Security Update for Windows XP (KB943055)-->"C:\WINDOWS\$NtUninstallKB943055$\spuninst\spuninst.exe"
Security Update for Windows XP (KB943460)-->"C:\WINDOWS\$NtUninstallKB943460$\spuninst\spuninst.exe"
Security Update for Windows XP (KB943485)-->"C:\WINDOWS\$NtUninstallKB943485$\spuninst\spuninst.exe"
Security Update for Windows XP (KB944653)-->"C:\WINDOWS\$NtUninstallKB944653$\spuninst\spuninst.exe"
Security Update for Windows XP (KB945553)-->"C:\WINDOWS\$NtUninstallKB945553$\spuninst\spuninst.exe"
Security Update for Windows XP (KB946026)-->"C:\WINDOWS\$NtUninstallKB946026$\spuninst\spuninst.exe"
Security Update for Windows XP (KB946648)-->"C:\WINDOWS\$NtUninstallKB946648$\spuninst\spuninst.exe"
Security Update for Windows XP (KB948590)-->"C:\WINDOWS\$NtUninstallKB948590$\spuninst\spuninst.exe"
Security Update for Windows XP (KB948881)-->"C:\WINDOWS\$NtUninstallKB948881$\spuninst\spuninst.exe"
Security Update for Windows XP (KB950749)-->"C:\WINDOWS\$NtUninstallKB950749$\spuninst\spuninst.exe"
Security Update for Windows XP (KB950760)-->"C:\WINDOWS\$NtUninstallKB950760$\spuninst\spuninst.exe"
Security Update for Windows XP (KB950762)-->"C:\WINDOWS\$NtUninstallKB950762$\spuninst\spuninst.exe"
Security Update for Windows XP (KB950974)-->"C:\WINDOWS\$NtUninstallKB950974$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951066)-->"C:\WINDOWS\$NtUninstallKB951066$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951376)-->"C:\WINDOWS\$NtUninstallKB951376$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951376-v2)-->"C:\WINDOWS\$NtUninstallKB951376-v2$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951698)-->"C:\WINDOWS\$NtUninstallKB951698$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951748)-->"C:\WINDOWS\$NtUninstallKB951748$\spuninst\spuninst.exe"
Security Update for Windows XP (KB952954)-->"C:\WINDOWS\$NtUninstallKB952954$\spuninst\spuninst.exe"
Security Update for Windows XP (KB953155)-->"C:\WINDOWS\$NtUninstallKB953155$\spuninst\spuninst.exe"
Security Update for Windows XP (KB953839)-->"C:\WINDOWS\$NtUninstallKB953839$\spuninst\spuninst.exe"
Security Update for Windows XP (KB954211)-->"C:\WINDOWS\$NtUninstallKB954211$\spuninst\spuninst.exe"
Security Update for Windows XP (KB956391)-->"C:\WINDOWS\$NtUninstallKB956391$\spuninst\spuninst.exe"
Security Update for Windows XP (KB956803)-->"C:\WINDOWS\$NtUninstallKB956803$\spuninst\spuninst.exe"
Security Update for Windows XP (KB956841)-->"C:\WINDOWS\$NtUninstallKB956841$\spuninst\spuninst.exe"
Security Update for Windows XP (KB957095)-->"C:\WINDOWS\$NtUninstallKB957095$\spuninst\spuninst.exe"
Sonic DLA-->MsiExec.exe /I{1206EF92-2E83-4859-ACCB-2048C3CB7DA6}
Sonic RecordNow!-->MsiExec.exe /I{9541FED0-327F-4DF0-8B96-EF57EF622F19}
Sonic Update Manager-->MsiExec.exe /I{09DA4F91-2A09-4232-AB8C-6BC740096DE3}
Spy Sweeper Core-->MsiExec.exe /I{3F5B6210-0903-4DC6-8034-8F488AA3A782}
Spy Sweeper-->"C:\Program Files\Webroot\Spy Sweeper\unins000.exe"
Spybot - Search & Destroy 1.5.2.20-->"C:\WINDOWS\unins000.exe"
Spybot - Search & Destroy-->"C:\Program Files\Spybot - Search & Destroy\unins001.exe"
SUPERAntiSpyware Free Edition-->MsiExec.exe /X{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}
Update for Windows XP (KB894391)-->"C:\WINDOWS\$NtUninstallKB894391$\spuninst\spuninst.exe"
Update for Windows XP (KB896727)-->"C:\WINDOWS\$NtUninstallKB896727$\spuninst\spuninst.exe"
Update for Windows XP (KB898461)-->"C:\WINDOWS\$NtUninstallKB898461$\spuninst\spuninst.exe"
Update for Windows XP (KB900485)-->"C:\WINDOWS\$NtUninstallKB900485$\spuninst\spuninst.exe"
Update for Windows XP (KB910437)-->"C:\WINDOWS\$NtUninstallKB910437$\spuninst\spuninst.exe"
Update for Windows XP (KB916595)-->"C:\WINDOWS\$NtUninstallKB916595$\spuninst\spuninst.exe"
Update for Windows XP (KB920872)-->"C:\WINDOWS\$NtUninstallKB920872$\spuninst\spuninst.exe"
Update for Windows XP (KB922582)-->"C:\WINDOWS\$NtUninstallKB922582$\spuninst\spuninst.exe"
Update for Windows XP (KB927891)-->"C:\WINDOWS\$NtUninstallKB927891$\spuninst\spuninst.exe"
Update for Windows XP (KB929338)-->"C:\WINDOWS\$NtUninstallKB929338$\spuninst\spuninst.exe"
Update for Windows XP (KB930916)-->"C:\WINDOWS\$NtUninstallKB930916$\spuninst\spuninst.exe"
Update for Windows XP (KB931836)-->"C:\WINDOWS\$NtUninstallKB931836$\spuninst\spuninst.exe"
Update for Windows XP (KB932823-v3)-->"C:\WINDOWS\$NtUninstallKB932823-v3$\spuninst\spuninst.exe"
Update for Windows XP (KB933360)-->"C:\WINDOWS\$NtUninstallKB933360$\spuninst\spuninst.exe"
Update for Windows XP (KB936357)-->"C:\WINDOWS\$NtUninstallKB936357$\spuninst\spuninst.exe"
Update for Windows XP (KB938828)-->"C:\WINDOWS\$NtUninstallKB938828$\spuninst\spuninst.exe"
Update for Windows XP (KB942763)-->"C:\WINDOWS\$NtUninstallKB942763$\spuninst\spuninst.exe"
Update for Windows XP (KB951072-v2)-->"C:\WINDOWS\$NtUninstallKB951072-v2$\spuninst\spuninst.exe"
Viewpoint Media Player-->C:\Program Files\Viewpoint\Viewpoint Experience Technology\mtsAxInstaller.exe /u
Windows Installer 3.1 (KB893803)-->"C:\WINDOWS\$MSI31Uninstall_KB893803$\spuninst\spuninst.exe"
Windows Installer 3.1 (KB893803)-->"C:\WINDOWS\$MSI31Uninstall_KB893803v2$\spuninst\spuninst.exe"
Windows Internet Explorer 7-->"C:\WINDOWS\ie7\spuninst\spuninst.exe"
Windows XP Hotfix - KB873333-->C:\WINDOWS\$NtUninstallKB873333$\spuninst\spuninst.exe
Windows XP Hotfix - KB873339-->C:\WINDOWS\$NtUninstallKB873339$\spuninst\spuninst.exe
Windows XP Hotfix - KB885250-->C:\WINDOWS\$NtUninstallKB885250$\spuninst\spuninst.exe
Windows XP Hotfix - KB885835-->C:\WINDOWS\$NtUninstallKB885835$\spuninst\spuninst.exe
Windows XP Hotfix - KB885836-->C:\WINDOWS\$NtUninstallKB885836$\spuninst\spuninst.exe
Windows XP Hotfix - KB886185-->C:\WINDOWS\$NtUninstallKB886185$\spuninst\spuninst.exe
Windows XP Hotfix - KB887472-->C:\WINDOWS\$NtUninstallKB887472$\spuninst\spuninst.exe
Windows XP Hotfix - KB887742-->C:\WINDOWS\$NtUninstallKB887742$\spuninst\spuninst.exe
Windows XP Hotfix - KB888113-->C:\WINDOWS\$NtUninstallKB888113$\spuninst\spuninst.exe
Windows XP Hotfix - KB888302-->C:\WINDOWS\$NtUninstallKB888302$\spuninst\spuninst.exe
Windows XP Hotfix - KB890047-->C:\WINDOWS\$NtUninstallKB890047$\spuninst\spuninst.exe
Windows XP Hotfix - KB890175-->C:\WINDOWS\$NtUninstallKB890175$\spuninst\spuninst.exe
Windows XP Hotfix - KB890859-->"C:\WINDOWS\$NtUninstallKB890859$\spuninst\spuninst.exe"
Windows XP Hotfix - KB890923-->"C:\WINDOWS\$NtUninstallKB890923$\spuninst\spuninst.exe"
Windows XP Hotfix - KB891781-->C:\WINDOWS\$NtUninstallKB891781$\spuninst\spuninst.exe
Windows XP Hotfix - KB893066-->"C:\WINDOWS\$NtUninstallKB893066$\spuninst\spuninst.exe"
Windows XP Hotfix - KB893086-->"C:\WINDOWS\$NtUninstallKB893086$\spuninst\spuninst.exe"
Yahoo! Anti-Spy-->C:\PROGRA~1\Yahoo!\Common\unypsr.exe
Yahoo! Toolbar-->C:\PROGRA~1\Yahoo!\Common\unyt.exe

======Hosts File======

127.0.0.1 images.real.com
127.0.0.1 real.com
127.0.0.1 ct5.hypercount.com
127.0.0.1 acme.bfast.com
127.0.0.1 ads.bfast.com
127.0.0.1 affiliates.bfast.com
127.0.0.1 affnet.bfast.com
127.0.0.1 airedale.bfast.com
127.0.0.1 application.bfast.com
127.0.0.1 applications.bfast.com

======Security center information======

AV: Webroot AntiVirus with AntiSpyware
AV: McAfee VirusScan (disabled) (outdated)

======Environment variables======

"ComSpec"=%SystemRoot%\system32\cmd.exe
"Path"=%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;C:\Program Files\QuickTime\QTSystem\
"windir"=%SystemRoot%
"OS"=Windows_NT
"PROCESSOR_ARCHITECTURE"=x86
"PROCESSOR_LEVEL"=15
"PROCESSOR_IDENTIFIER"=x86 Family 15 Model 2 Stepping 9, GenuineIntel
"PROCESSOR_REVISION"=0209
"NUMBER_OF_PROCESSORS"=1
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
"FP_NO_HOST_CHECK"=NO
"CLASSPATH"=.;C:\Program Files\Java\j2re1.4.2\lib\ext\QTJava.zip
"QTJAVA"=C:\Program Files\Java\j2re1.4.2\lib\ext\QTJava.zip

-----------------EOF-----------------

cory_schmidt
2008-10-18, 03:03
WE seem to be trying a lot of different methods to get rid of this virus/viruses. Are we close or is it time for a new computer?

I really appreciate your help!!

thanks,
-c

Shaba
2008-10-18, 11:09
Yes we are pretty close to clean I think :)

Are both Webroot AntiVirus with AntiSpyware
and McAfee VirusScan up-to-date?

cory_schmidt
2008-10-19, 18:58
Great! Again I really appreciate your help!!

Mcafee is very old and I do not subscribe to it. Webroot is up to date, however I purchased and installed it after I was infected. When VRL 2009 starting popping up, I tried Spybot but it did not clean it so I thought I would give Webroot a shot.

From my novice point of view the log's I have posted look like a there were a lot of issues. I would happily accept any suggestions on how to stay clean?

FYI-- SuperAntiSpyware alerts me that the browser home page is changed everytime I open explorer.

Thanks,
-c

Shaba
2008-10-19, 19:04
Then please uninstall mcafee and post back a fresh HijackThis log afterwards :)

cory_schmidt
2008-10-20, 03:12
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 19:08:45, on 10/19/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16735)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\PROGRA~1\COMMON~1\AOL\ACS\acsd.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
c:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
C:\WINDOWS\System32\inetsrv\inetinfo.exe
C:\WINDOWS\system32\lxcqcoms.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\WINDOWS\system32\hkcmd.exe
C:\Program Files\Lexmark 9300 Series\lxcqmon.exe
C:\Program Files\Lexmark 9300 Series\ezprint.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe
C:\WINDOWS\wanmpsvc.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
C:\Program Files\Symantec\ACT\SideACT.exe
C:\Program Files\palmOne\HOTSYNC.EXE
C:\Program Files\Canon\CAL\CALMAIN.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Webroot\Spy Sweeper\SSU.EXE
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://windiwsfsearch.com/ie6.html
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://windiwsfsearch.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://windiwsfsearch.com
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://windiwsfsearch.com/ie6.html
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://windiwsfsearch.com
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Internet Explorer\Search,SearchAssistant = http://windiwsfsearch.com
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = http://windiwsfsearch.com
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = :0
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: DriveLetterAccess - {5CA3D70E-1895-11CF-8E15-001234567890} - C:\WINDOWS\system32\dla\tfswshx.dll__SpybotSDDisabled (file missing)
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~1\MICROS~2\Office12\GRA8E1~1.DLL
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll
O3 - Toolbar: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O4 - HKLM\..\Run: [IgfxTray] "C:\WINDOWS\system32\igfxtray.exe"
O4 - HKLM\..\Run: [HotKeysCmds] "C:\WINDOWS\system32\hkcmd.exe"
O4 - HKLM\..\Run: [lxcqmon.exe] "C:\Program Files\Lexmark 9300 Series\lxcqmon.exe"
O4 - HKLM\..\Run: [Lexmark 9300 Series Fax Server] "C:\Program Files\Lexmark 9300 Series\fm3032.exe" /s
O4 - HKLM\..\Run: [EzPrint] "C:\Program Files\Lexmark 9300 Series\ezprint.exe"
O4 - HKLM\..\Run: [GrooveMonitor] "C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [LXCQCATS] "C:\WINDOWS\system32\rundll32.exe" C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\LXCQtime.dll,_RunDLLEntry@16
O4 - HKLM\..\Run: [SpySweeper] "C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe" /startintray
O4 - HKLM\..\Run: [msci] "C:\DOCUME~1\DANFAR~1\LOCALS~1\Temp\2008101919249_mcinfo.exe" /insfin
O4 - HKCU\..\Run: [ctfmon.exe] "C:\WINDOWS\system32\ctfmon.exe"
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
O4 - HKCU\..\Run: [updateMgr] "C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" AcRdB7_1_0
O4 - HKCU\..\Run: [SUPERAntiSpyware] "C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe"
O4 - Startup: HotSync Manager.lnk = C:\Program Files\palmOne\HOTSYNC.EXE
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: SideACT!.lnk = C:\Program Files\Symantec\ACT\SideACT.exe
O4 - Global Startup: VPN Client.lnk = ?
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll (file missing)
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll (file missing)
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\PROGRA~1\AIM\aim.exe
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {01A88BB1-1174-41EC-ACCB-963509EAE56B} (SysProWmi Class) - http://support.dell.com/systemprofiler/SysPro.CAB
O16 - DPF: {30528230-99F7-4BB4-88D8-FA1D4F56A2AB} (YInstStarter Class) - http://us.dl1.yimg.com/download.yahoo.com/dl/installs/yinst20040510.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www1.snapfish.com/SnapfishActivia.cab
O16 - DPF: {4ED9DDF0-7479-4BBE-9335-5A1EDB1D8A21} - http://download.mcafee.com/molbin/shared/mcinsctl/en-us/4,0,0,90/mcinsctl.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://by121fd.bay121.hotmail.msn.com/resources/MsnPUpld.cab
O16 - DPF: {6F750202-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {6F750203-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {BCC0FF27-31D9-4614-A68E-C18E1ADA4389} - http://download.mcafee.com/molbin/shared/mcgdmgr/en-us/1,0,0,23/mcgdmgr.cab
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\PROGRA~1\MICROS~2\Office12\GR99D3~1.DLL
O20 - AppInit_DLLs: c:\windows\system32\hrum212.txt
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
O23 - Service: AOL Connectivity Service (AOL ACS) - America Online, Inc. - C:\PROGRA~1\COMMON~1\AOL\ACS\acsd.exe
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Canon Camera Access Library 8 (CCALib8) - Canon Inc. - C:\Program Files\Canon\CAL\CALMAIN.exe
O23 - Service: Cisco Systems, Inc. VPN Service (CVPND) - Cisco Systems, Inc. - c:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: lxcq_device - - C:\WINDOWS\system32\lxcqcoms.exe
O23 - Service: WAN Miniport (ATW) Service (WANMiniportService) - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe
O23 - Service: Webroot Spy Sweeper Engine (WebrootSpySweeperService) - Webroot Software, Inc. (www.webroot.com) - C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe

--
End of file - 9622 bytes

Shaba
2008-10-20, 11:00
Do you recognize this folder?

C:\WINDOWS\system32\311496

cory_schmidt
2008-10-21, 02:31
No, I do not. I checked and it is empty. I also have other numbered folders under system32.

1025
1028
1031
1033
1037
1041
1042
1054
2052
3076
311496

Only 1033 has a file in it. The file is DWINTL.DLL

Shaba
2008-10-21, 15:03
Thanks for letting me know.

Open HijackThis, click do a system scan only and checkmark this:

O20 - AppInit_DLLs: c:\windows\system32\hrum212.txt

Close all windows including browser and press fix checked.

Reboot.

Delete this:

C:\WINDOWS\system32\311496

Empty Recycle Bin.

Post back a fresh HijackThis log, please.

cory_schmidt
2008-10-22, 01:14
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 17:12:39, on 10/21/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16735)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\hkcmd.exe
C:\Program Files\Lexmark 9300 Series\lxcqmon.exe
C:\Program Files\Lexmark 9300 Series\ezprint.exe
C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
C:\PROGRA~1\COMMON~1\AOL\ACS\acsd.exe
C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
c:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
C:\Program Files\Symantec\ACT\SideACT.exe
C:\WINDOWS\System32\inetsrv\inetinfo.exe
C:\WINDOWS\system32\lxcqcoms.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\wanmpsvc.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
C:\Program Files\palmOne\HOTSYNC.EXE
C:\Program Files\Canon\CAL\CALMAIN.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\WINDOWS\system32\Rundll32.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://windiwsfsearch.com/ie6.html
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://windiwsfsearch.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://windiwsfsearch.com
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://windiwsfsearch.com/ie6.html
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://windiwsfsearch.com
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Internet Explorer\Search,SearchAssistant = http://windiwsfsearch.com
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = http://windiwsfsearch.com
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = :0
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: DriveLetterAccess - {5CA3D70E-1895-11CF-8E15-001234567890} - C:\WINDOWS\system32\dla\tfswshx.dll__SpybotSDDisabled (file missing)
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~1\MICROS~2\Office12\GRA8E1~1.DLL
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll
O3 - Toolbar: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O4 - HKLM\..\Run: [IgfxTray] "C:\WINDOWS\system32\igfxtray.exe"
O4 - HKLM\..\Run: [HotKeysCmds] "C:\WINDOWS\system32\hkcmd.exe"
O4 - HKLM\..\Run: [lxcqmon.exe] "C:\Program Files\Lexmark 9300 Series\lxcqmon.exe"
O4 - HKLM\..\Run: [Lexmark 9300 Series Fax Server] "C:\Program Files\Lexmark 9300 Series\fm3032.exe" /s
O4 - HKLM\..\Run: [EzPrint] "C:\Program Files\Lexmark 9300 Series\ezprint.exe"
O4 - HKLM\..\Run: [GrooveMonitor] "C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [SpySweeper] "C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe" /startintray
O4 - HKLM\..\Run: [msci] "C:\DOCUME~1\DANFAR~1\LOCALS~1\Temp\2008101919249_mcinfo.exe" /insfin
O4 - HKLM\..\Run: [LXCQCATS] rundll32 C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\LXCQtime.dll,_RunDLLEntry@16
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [updateMgr] "C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" AcRdB7_1_0
O4 - HKCU\..\Run: [SUPERAntiSpyware] "C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe"
O4 - Startup: HotSync Manager.lnk = C:\Program Files\palmOne\HOTSYNC.EXE
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: SideACT!.lnk = C:\Program Files\Symantec\ACT\SideACT.exe
O4 - Global Startup: VPN Client.lnk = ?
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll (file missing)
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll (file missing)
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\PROGRA~1\AIM\aim.exe
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {01A88BB1-1174-41EC-ACCB-963509EAE56B} (SysProWmi Class) - http://support.dell.com/systemprofiler/SysPro.CAB
O16 - DPF: {30528230-99F7-4BB4-88D8-FA1D4F56A2AB} (YInstStarter Class) - http://us.dl1.yimg.com/download.yahoo.com/dl/installs/yinst20040510.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www1.snapfish.com/SnapfishActivia.cab
O16 - DPF: {4ED9DDF0-7479-4BBE-9335-5A1EDB1D8A21} - http://download.mcafee.com/molbin/shared/mcinsctl/en-us/4,0,0,90/mcinsctl.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://by121fd.bay121.hotmail.msn.com/resources/MsnPUpld.cab
O16 - DPF: {6F750202-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {6F750203-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {BCC0FF27-31D9-4614-A68E-C18E1ADA4389} - http://download.mcafee.com/molbin/shared/mcgdmgr/en-us/1,0,0,23/mcgdmgr.cab
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\PROGRA~1\MICROS~2\Office12\GR99D3~1.DLL
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
O23 - Service: AOL Connectivity Service (AOL ACS) - America Online, Inc. - C:\PROGRA~1\COMMON~1\AOL\ACS\acsd.exe
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Canon Camera Access Library 8 (CCALib8) - Canon Inc. - C:\Program Files\Canon\CAL\CALMAIN.exe
O23 - Service: Cisco Systems, Inc. VPN Service (CVPND) - Cisco Systems, Inc. - c:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: lxcq_device - - C:\WINDOWS\system32\lxcqcoms.exe
O23 - Service: WAN Miniport (ATW) Service (WANMiniportService) - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe
O23 - Service: Webroot Spy Sweeper Engine (WebrootSpySweeperService) - Webroot Software, Inc. (www.webroot.com) - C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe

--
End of file - 9560 bytes

Shaba
2008-10-22, 10:45
Please make sure that all programs are closed when installing Java.

Click here (http://java.sun.com/javase/downloads/index.jsp) to visit Java's website.
Scroll down to Java Runtime Environment (JRE) 6 Update 10. Click on Download.
Select Windows from the drop-down list for Platform.
Select Multi-language from the drop-down list for Language.
Check (tick) I agree to the Java SE Runtime Environment 6 License Agreement box and click on Continue.
Click on jre-6u10-windows-i586-p.exe link to download it and save this to a convenient location.
Double click on jre-6u10-windows-i586-p.exe to install Java.
After the Java installation has finished, please go to Kaspersky website (http://www.kaspersky.com/kos/eng/partner/default/kavwebscan.html) and perform an online antivirus scan.
Read through the requirements and privacy statement and click on Accept button.
It will start downloading and installing the scanner and virus definitions. You will be prompted to install an application from Kaspersky. Click Run.
When the downloads have finished, click on Settings.
Make sure these boxes are checked (ticked). If they are not, please tick them and click on the Save button: Spyware, Adware, Dialers, and other potentially dangerous programs
Archives
Click on My Computer under Scan.
Once the scan is complete, it will display the results. Click on View Scan Report.
You will see a list of infected items there. Click on Save Report As....
Save this report to a convenient place. Change the Files of type to Text file (.txt) before clicking on the Save button.
Please post this log in your next reply along with a fresh HijackThis log.

If you need a tutorial, see here (http://i275.photobucket.com/albums/jj285/Bleeping/KAS/KAS9.gif)

cory_schmidt
2008-10-23, 03:58
I tried downloading and installing Java multiple times and received this error

[B]Warning: Failed to verify the authenticity of this certificate because there was an error parsing the certificate. No assertions can be made of the orgin or validity of the code.

Installing and running this code is not allowed


I did not want to move forward with the next step until I checked with you.

Also I have not said Thank you in a couple posts and wanted to again tell you how much I appreciate your help!

-c

Shaba
2008-10-23, 10:13
Then please skip that step and perform kaspersky scan with IE; then no new java is needed :)

cory_schmidt
2008-10-24, 14:25
--------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER 7 REPORT
Friday, October 24, 2008
Operating System: Microsoft Windows XP Professional Service Pack 2 (build 2600)
Kaspersky Online Scanner 7 version: 7.0.25.0
Program database last update: Thursday, October 23, 2008 23:40:58
Records in database: 1341152
--------------------------------------------------------------------------------

Scan settings:
Scan using the following database: extended
Scan archives: yes
Scan mail databases: yes

Scan area - My Computer:
A:\
C:\
D:\
E:\
F:\

Scan statistics:
Files scanned: 105377
Threat name: 14
Infected objects: 31
Suspicious objects: 0
Duration of the scan: 01:54:45


File name / Threat name / Threats count
C:\Documents and Settings\danfarsht\Application Data\Sun\Java\Deployment\cache\6.0\35\6da069e3-30c56b61 Infected: Trojan.Java.ClassLoader.i 1
C:\Documents and Settings\danfarsht\Application Data\Sun\Java\Deployment\cache\6.0\35\6da069e3-68a2cda9 Infected: Trojan.Java.ClassLoader.i 1
C:\Documents and Settings\danfarsht\Application Data\Sun\Java\Deployment\cache\6.0\43\246caceb-483c774d Infected: Trojan.Java.ClassLoader.ao 3
C:\Documents and Settings\danfarsht\Application Data\Sun\Java\Deployment\cache\6.0\43\246caceb-6a215251 Infected: Trojan.Java.ClassLoader.ao 3
C:\Documents and Settings\danfarsht\Application Data\Sun\Java\Deployment\cache\6.0\49\3af21471-3d7cd91c Infected: Trojan-Downloader.Java.OpenConnection.ao 1
C:\Documents and Settings\danfarsht\Application Data\Sun\Java\Deployment\cache\6.0\49\3af21471-3d7cd91c Infected: Trojan.Java.ClassLoader.au 1
C:\Documents and Settings\danfarsht\Application Data\Sun\Java\Deployment\cache\6.0\49\3af21471-3d7cd91c Infected: Trojan-Downloader.Java.Agent.a 1
C:\Documents and Settings\danfarsht\Application Data\Sun\Java\Deployment\cache\6.0\49\3af21471-6a39818b Infected: Trojan-Downloader.Java.OpenConnection.ao 1
C:\Documents and Settings\danfarsht\Application Data\Sun\Java\Deployment\cache\6.0\49\3af21471-6a39818b Infected: Trojan.Java.ClassLoader.au 1
C:\Documents and Settings\danfarsht\Application Data\Sun\Java\Deployment\cache\6.0\49\3af21471-6a39818b Infected: Trojan-Downloader.Java.Agent.a 1
C:\Documents and Settings\danfarsht\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\Counter.class-7faf62b3-3c7f0842.class Infected: Trojan.Java.ClassLoader.i 1
C:\Documents and Settings\danfarsht\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\box.jar-215b6c7-6e2f2bd4.zip Infected: Trojan.Java.ClassLoader.ao 3
C:\Documents and Settings\danfarsht\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\ms03011.jar-1dce3e01-15b1e021.zip Infected: Trojan-Downloader.Java.OpenConnection.ao 1
C:\Documents and Settings\danfarsht\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\ms03011.jar-1dce3e01-15b1e021.zip Infected: Trojan.Java.ClassLoader.au 1
C:\Documents and Settings\danfarsht\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\ms03011.jar-1dce3e01-15b1e021.zip Infected: Trojan-Downloader.Java.Agent.a 1
C:\Documents and Settings\danfarsht\Desktop\SmitfraudFix\Reboot.exe Infected: not-a-virus:RiskTool.Win32.Reboot.f 1
C:\Documents and Settings\danfarsht\Desktop\SmitfraudFix.exe Infected: not-a-virus:RiskTool.Win32.Reboot.f 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1482\A0062555.dll Infected: Trojan-Downloader.Win32.Zlob.aagn 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1482\A0062556.exe Infected: Trojan-Downloader.Win32.Zlob.aajb 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1482\A0062565.exe Infected: Trojan-Downloader.Win32.Zlob.aaja 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1482\A0062566.exe Infected: Trojan-Downloader.Win32.Small.afjt 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1482\A0062567.exe Infected: Trojan-Downloader.Win32.Zlob.aagl 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1482\A0062574.exe Infected: Trojan-Downloader.Win32.Zlob.aagp 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1482\A0062575.exe Infected: Trojan.Win32.Agent.agpa 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP1488\A0063089.dll Infected: not-a-virus:AdWare.Win32.E404.is 1

The selected area was scanned.

cory_schmidt
2008-10-24, 14:25
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 06:24:14, on 10/24/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16735)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\COMMON~1\AOL\ACS\acsd.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
c:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
C:\WINDOWS\System32\inetsrv\inetinfo.exe
C:\WINDOWS\system32\lxcqcoms.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\wanmpsvc.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
C:\Program Files\Canon\CAL\CALMAIN.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\hkcmd.exe
C:\Program Files\Lexmark 9300 Series\lxcqmon.exe
C:\Program Files\Lexmark 9300 Series\ezprint.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Symantec\ACT\SideACT.exe
C:\Program Files\palmOne\HOTSYNC.EXE
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Java\jre6\bin\java.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe
C:\Program Files\Webroot\Spy Sweeper\SSU.EXE
C:\WINDOWS\system32\NOTEPAD.EXE
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://windiwsfsearch.com/ie6.html
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://windiwsfsearch.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://windiwsfsearch.com
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://windiwsfsearch.com/ie6.html
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://windiwsfsearch.com
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Internet Explorer\Search,SearchAssistant = http://windiwsfsearch.com
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = http://windiwsfsearch.com
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = :0
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: DriveLetterAccess - {5CA3D70E-1895-11CF-8E15-001234567890} - C:\WINDOWS\system32\dla\tfswshx.dll__SpybotSDDisabled (file missing)
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~1\MICROS~2\Office12\GRA8E1~1.DLL
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O3 - Toolbar: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O4 - HKLM\..\Run: [IgfxTray] "C:\WINDOWS\system32\igfxtray.exe"
O4 - HKLM\..\Run: [HotKeysCmds] "C:\WINDOWS\system32\hkcmd.exe"
O4 - HKLM\..\Run: [lxcqmon.exe] "C:\Program Files\Lexmark 9300 Series\lxcqmon.exe"
O4 - HKLM\..\Run: [Lexmark 9300 Series Fax Server] "C:\Program Files\Lexmark 9300 Series\fm3032.exe" /s
O4 - HKLM\..\Run: [EzPrint] "C:\Program Files\Lexmark 9300 Series\ezprint.exe"
O4 - HKLM\..\Run: [GrooveMonitor] "C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [msci] "C:\DOCUME~1\DANFAR~1\LOCALS~1\Temp\2008101919249_mcinfo.exe" /insfin
O4 - HKLM\..\Run: [LXCQCATS] "C:\WINDOWS\system32\rundll32.exe" C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\LXCQtime.dll,_RunDLLEntry@16
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [SpySweeper] "C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe" /startintray
O4 - HKCU\..\Run: [ctfmon.exe] "C:\WINDOWS\system32\ctfmon.exe"
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
O4 - HKCU\..\Run: [updateMgr] "C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" AcRdB7_1_0
O4 - HKCU\..\Run: [SUPERAntiSpyware] "C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe"
O4 - Startup: HotSync Manager.lnk = C:\Program Files\palmOne\HOTSYNC.EXE
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: SideACT!.lnk = C:\Program Files\Symantec\ACT\SideACT.exe
O4 - Global Startup: VPN Client.lnk = ?
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\PROGRA~1\AIM\aim.exe
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {01A88BB1-1174-41EC-ACCB-963509EAE56B} (SysProWmi Class) - http://support.dell.com/systemprofiler/SysPro.CAB
O16 - DPF: {30528230-99F7-4BB4-88D8-FA1D4F56A2AB} (YInstStarter Class) - http://us.dl1.yimg.com/download.yahoo.com/dl/installs/yinst20040510.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www1.snapfish.com/SnapfishActivia.cab
O16 - DPF: {4ED9DDF0-7479-4BBE-9335-5A1EDB1D8A21} - http://download.mcafee.com/molbin/shared/mcinsctl/en-us/4,0,0,90/mcinsctl.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://by121fd.bay121.hotmail.msn.com/resources/MsnPUpld.cab
O16 - DPF: {6F750202-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {6F750203-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {BCC0FF27-31D9-4614-A68E-C18E1ADA4389} - http://download.mcafee.com/molbin/shared/mcgdmgr/en-us/1,0,0,23/mcgdmgr.cab
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\PROGRA~1\MICROS~2\Office12\GR99D3~1.DLL
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
O23 - Service: AOL Connectivity Service (AOL ACS) - America Online, Inc. - C:\PROGRA~1\COMMON~1\AOL\ACS\acsd.exe
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Canon Camera Access Library 8 (CCALib8) - Canon Inc. - C:\Program Files\Canon\CAL\CALMAIN.exe
O23 - Service: Cisco Systems, Inc. VPN Service (CVPND) - Cisco Systems, Inc. - c:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: lxcq_device - - C:\WINDOWS\system32\lxcqcoms.exe
O23 - Service: WAN Miniport (ATW) Service (WANMiniportService) - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe
O23 - Service: Webroot Spy Sweeper Engine (WebrootSpySweeperService) - Webroot Software, Inc. (www.webroot.com) - C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe

--
End of file - 9922 bytes

cory_schmidt
2008-10-24, 14:28
Webroot ran automatically last night and found 4 items.

-Torj/FemadB
-Troj/CLsLdr-H
-Troj/ByteVeri-X
-Windiwsfsearch.com hijack

Should I quarantine them?

Thanks,
-c

Shaba
2008-10-24, 18:04
"-Torj/FemadB
-Troj/CLsLdr-H
-Troj/ByteVeri-X
-Windiwsfsearch.com hijack

Should I quarantine them?"

Yes, please.

Empty this folder:

C:\Documents and Settings\danfarsht\Application Data\Sun\Java\Deployment\cache

Empty Recycle Bin.

Open HijackThis, click do a system scan only and checkmark these:

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://windiwsfsearch.com/ie6.html
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://windiwsfsearch.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank (if you haven't set it)
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://windiwsfsearch.com
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://windiwsfsearch.com/ie6.html
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://windiwsfsearch.com
R1 - HKCU\Software\Microsoft\Internet Explorer\Search,SearchAssistant = http://windiwsfsearch.com
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = http://windiwsfsearch.com

Close all windows including browser and press fix checked.

Reboot.

Post back a fresh HijackThis log, please.

cory_schmidt
2008-10-25, 20:37
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 12:35:39, on 10/25/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16735)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\COMMON~1\AOL\ACS\acsd.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
c:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
C:\WINDOWS\System32\inetsrv\inetinfo.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\system32\lxcqcoms.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\wanmpsvc.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
C:\Program Files\Canon\CAL\CALMAIN.exe
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\hkcmd.exe
C:\Program Files\Lexmark 9300 Series\lxcqmon.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Lexmark 9300 Series\ezprint.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
C:\Program Files\Symantec\ACT\SideACT.exe
C:\Program Files\palmOne\HOTSYNC.EXE
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://windiwsfsearch.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = :0
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: DriveLetterAccess - {5CA3D70E-1895-11CF-8E15-001234567890} - C:\WINDOWS\system32\dla\tfswshx.dll__SpybotSDDisabled (file missing)
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~1\MICROS~2\Office12\GRA8E1~1.DLL
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O3 - Toolbar: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O4 - HKLM\..\Run: [IgfxTray] "C:\WINDOWS\system32\igfxtray.exe"
O4 - HKLM\..\Run: [HotKeysCmds] "C:\WINDOWS\system32\hkcmd.exe"
O4 - HKLM\..\Run: [lxcqmon.exe] "C:\Program Files\Lexmark 9300 Series\lxcqmon.exe"
O4 - HKLM\..\Run: [Lexmark 9300 Series Fax Server] "C:\Program Files\Lexmark 9300 Series\fm3032.exe" /s
O4 - HKLM\..\Run: [EzPrint] "C:\Program Files\Lexmark 9300 Series\ezprint.exe"
O4 - HKLM\..\Run: [GrooveMonitor] "C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [msci] "C:\DOCUME~1\DANFAR~1\LOCALS~1\Temp\2008101919249_mcinfo.exe" /insfin
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [SpySweeper] "C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe" /startintray
O4 - HKLM\..\Run: [LXCQCATS] rundll32 C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\LXCQtime.dll,_RunDLLEntry@16
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [updateMgr] "C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" AcRdB7_1_0
O4 - HKCU\..\Run: [SUPERAntiSpyware] "C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe"
O4 - Startup: HotSync Manager.lnk = C:\Program Files\palmOne\HOTSYNC.EXE
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: SideACT!.lnk = C:\Program Files\Symantec\ACT\SideACT.exe
O4 - Global Startup: VPN Client.lnk = ?
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\PROGRA~1\AIM\aim.exe
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {01A88BB1-1174-41EC-ACCB-963509EAE56B} (SysProWmi Class) - http://support.dell.com/systemprofiler/SysPro.CAB
O16 - DPF: {30528230-99F7-4BB4-88D8-FA1D4F56A2AB} (YInstStarter Class) - http://us.dl1.yimg.com/download.yahoo.com/dl/installs/yinst20040510.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www1.snapfish.com/SnapfishActivia.cab
O16 - DPF: {4ED9DDF0-7479-4BBE-9335-5A1EDB1D8A21} - http://download.mcafee.com/molbin/shared/mcinsctl/en-us/4,0,0,90/mcinsctl.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://by121fd.bay121.hotmail.msn.com/resources/MsnPUpld.cab
O16 - DPF: {6F750202-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {6F750203-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {BCC0FF27-31D9-4614-A68E-C18E1ADA4389} - http://download.mcafee.com/molbin/shared/mcgdmgr/en-us/1,0,0,23/mcgdmgr.cab
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\PROGRA~1\MICROS~2\Office12\GR99D3~1.DLL
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
O23 - Service: AOL Connectivity Service (AOL ACS) - America Online, Inc. - C:\PROGRA~1\COMMON~1\AOL\ACS\acsd.exe
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Canon Camera Access Library 8 (CCALib8) - Canon Inc. - C:\Program Files\Canon\CAL\CALMAIN.exe
O23 - Service: Cisco Systems, Inc. VPN Service (CVPND) - Cisco Systems, Inc. - c:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: lxcq_device - - C:\WINDOWS\system32\lxcqcoms.exe
O23 - Service: WAN Miniport (ATW) Service (WANMiniportService) - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe
O23 - Service: Webroot Spy Sweeper Engine (WebrootSpySweeperService) - Webroot Software, Inc. (www.webroot.com) - C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe

--
End of file - 9325 bytes

cory_schmidt
2008-10-25, 20:40
I was only able to find these two from your list to remove


R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://windiwsfsearch.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank

I used Hijack this to remove them, rebooted and ran the log. That is when I noticed they were back again so I tried a second time to remove them, rebooted, and created the log I just posted. They are still in the log.

Thanks for your help!
-c

Shaba
2008-10-25, 20:43
We try this next:

Boot in safe mode

Open HijackThis, click do a system scan only and checkmark these:

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://windiwsfsearch.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
O4 - HKLM\..\Run: [msci] "C:\DOCUME~1\DANFAR~1\LOCALS~1\Temp\2008101919249_mcinfo.exe" /insfin

Close all windows including browser and press fix checked.

Reboot to normal mode.

Post back a fresh HijackThis log.

cory_schmidt
2008-10-25, 23:59
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 15:56:51, on 10/25/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16735)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\hkcmd.exe
C:\Program Files\Lexmark 9300 Series\lxcqmon.exe
C:\Program Files\Lexmark 9300 Series\ezprint.exe
C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
C:\PROGRA~1\COMMON~1\AOL\ACS\acsd.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
c:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
C:\Program Files\Symantec\ACT\SideACT.exe
C:\WINDOWS\System32\inetsrv\inetinfo.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\system32\lxcqcoms.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\Program Files\palmOne\HOTSYNC.EXE
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\wanmpsvc.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe
C:\Program Files\Canon\CAL\CALMAIN.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\System32\svchost.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = :0
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: DriveLetterAccess - {5CA3D70E-1895-11CF-8E15-001234567890} - C:\WINDOWS\system32\dla\tfswshx.dll__SpybotSDDisabled (file missing)
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~1\MICROS~2\Office12\GRA8E1~1.DLL
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O3 - Toolbar: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O4 - HKLM\..\Run: [IgfxTray] "C:\WINDOWS\system32\igfxtray.exe"
O4 - HKLM\..\Run: [HotKeysCmds] "C:\WINDOWS\system32\hkcmd.exe"
O4 - HKLM\..\Run: [lxcqmon.exe] "C:\Program Files\Lexmark 9300 Series\lxcqmon.exe"
O4 - HKLM\..\Run: [Lexmark 9300 Series Fax Server] "C:\Program Files\Lexmark 9300 Series\fm3032.exe" /s
O4 - HKLM\..\Run: [EzPrint] "C:\Program Files\Lexmark 9300 Series\ezprint.exe"
O4 - HKLM\..\Run: [GrooveMonitor] "C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [SpySweeper] "C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe" /startintray
O4 - HKLM\..\Run: [LXCQCATS] rundll32 C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\LXCQtime.dll,_RunDLLEntry@16
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
O4 - HKCU\..\Run: [updateMgr] "C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" AcRdB7_1_0
O4 - HKCU\..\Run: [SUPERAntiSpyware] "C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe"
O4 - Startup: HotSync Manager.lnk = C:\Program Files\palmOne\HOTSYNC.EXE
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: SideACT!.lnk = C:\Program Files\Symantec\ACT\SideACT.exe
O4 - Global Startup: VPN Client.lnk = ?
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\PROGRA~1\AIM\aim.exe
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {01A88BB1-1174-41EC-ACCB-963509EAE56B} (SysProWmi Class) - http://support.dell.com/systemprofiler/SysPro.CAB
O16 - DPF: {30528230-99F7-4BB4-88D8-FA1D4F56A2AB} (YInstStarter Class) - http://us.dl1.yimg.com/download.yahoo.com/dl/installs/yinst20040510.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www1.snapfish.com/SnapfishActivia.cab
O16 - DPF: {4ED9DDF0-7479-4BBE-9335-5A1EDB1D8A21} - http://download.mcafee.com/molbin/shared/mcinsctl/en-us/4,0,0,90/mcinsctl.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://by121fd.bay121.hotmail.msn.com/resources/MsnPUpld.cab
O16 - DPF: {6F750202-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {6F750203-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {BCC0FF27-31D9-4614-A68E-C18E1ADA4389} - http://download.mcafee.com/molbin/shared/mcgdmgr/en-us/1,0,0,23/mcgdmgr.cab
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\PROGRA~1\MICROS~2\Office12\GR99D3~1.DLL
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
O23 - Service: AOL Connectivity Service (AOL ACS) - America Online, Inc. - C:\PROGRA~1\COMMON~1\AOL\ACS\acsd.exe
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Canon Camera Access Library 8 (CCALib8) - Canon Inc. - C:\Program Files\Canon\CAL\CALMAIN.exe
O23 - Service: Cisco Systems, Inc. VPN Service (CVPND) - Cisco Systems, Inc. - c:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: lxcq_device - - C:\WINDOWS\system32\lxcqcoms.exe
O23 - Service: WAN Miniport (ATW) Service (WANMiniportService) - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe
O23 - Service: Webroot Spy Sweeper Engine (WebrootSpySweeperService) - Webroot Software, Inc. (www.webroot.com) - C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe

--
End of file - 8978 bytes

cory_schmidt
2008-10-26, 00:03
When I posting the last HJT log, a superantispyware alert came up that my home page was being changed so I ran another log. Here it is the R0 and R1 are back.

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 16:00:38, on 10/25/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16735)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\hkcmd.exe
C:\Program Files\Lexmark 9300 Series\lxcqmon.exe
C:\Program Files\Lexmark 9300 Series\ezprint.exe
C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
C:\PROGRA~1\COMMON~1\AOL\ACS\acsd.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
c:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
C:\Program Files\Symantec\ACT\SideACT.exe
C:\WINDOWS\System32\inetsrv\inetinfo.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\system32\lxcqcoms.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\Program Files\palmOne\HOTSYNC.EXE
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\wanmpsvc.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
C:\Program Files\Canon\CAL\CALMAIN.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://windiwsfsearch.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = :0
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: DriveLetterAccess - {5CA3D70E-1895-11CF-8E15-001234567890} - C:\WINDOWS\system32\dla\tfswshx.dll__SpybotSDDisabled (file missing)
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~1\MICROS~2\Office12\GRA8E1~1.DLL
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O3 - Toolbar: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O4 - HKLM\..\Run: [IgfxTray] "C:\WINDOWS\system32\igfxtray.exe"
O4 - HKLM\..\Run: [HotKeysCmds] "C:\WINDOWS\system32\hkcmd.exe"
O4 - HKLM\..\Run: [lxcqmon.exe] "C:\Program Files\Lexmark 9300 Series\lxcqmon.exe"
O4 - HKLM\..\Run: [Lexmark 9300 Series Fax Server] "C:\Program Files\Lexmark 9300 Series\fm3032.exe" /s
O4 - HKLM\..\Run: [EzPrint] "C:\Program Files\Lexmark 9300 Series\ezprint.exe"
O4 - HKLM\..\Run: [GrooveMonitor] "C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [LXCQCATS] "C:\WINDOWS\system32\rundll32.exe" C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\LXCQtime.dll,_RunDLLEntry@16
O4 - HKLM\..\Run: [SpySweeper] "C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe" /startintray
O4 - HKCU\..\Run: [ctfmon.exe] "C:\WINDOWS\system32\ctfmon.exe"
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
O4 - HKCU\..\Run: [updateMgr] "C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" AcRdB7_1_0
O4 - HKCU\..\Run: [SUPERAntiSpyware] "C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe"
O4 - Startup: HotSync Manager.lnk = C:\Program Files\palmOne\HOTSYNC.EXE
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: SideACT!.lnk = C:\Program Files\Symantec\ACT\SideACT.exe
O4 - Global Startup: VPN Client.lnk = ?
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\PROGRA~1\AIM\aim.exe
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {01A88BB1-1174-41EC-ACCB-963509EAE56B} (SysProWmi Class) - http://support.dell.com/systemprofiler/SysPro.CAB
O16 - DPF: {30528230-99F7-4BB4-88D8-FA1D4F56A2AB} (YInstStarter Class) - http://us.dl1.yimg.com/download.yahoo.com/dl/installs/yinst20040510.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www1.snapfish.com/SnapfishActivia.cab
O16 - DPF: {4ED9DDF0-7479-4BBE-9335-5A1EDB1D8A21} - http://download.mcafee.com/molbin/shared/mcinsctl/en-us/4,0,0,90/mcinsctl.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://by121fd.bay121.hotmail.msn.com/resources/MsnPUpld.cab
O16 - DPF: {6F750202-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {6F750203-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {BCC0FF27-31D9-4614-A68E-C18E1ADA4389} - http://download.mcafee.com/molbin/shared/mcgdmgr/en-us/1,0,0,23/mcgdmgr.cab
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\PROGRA~1\MICROS~2\Office12\GR99D3~1.DLL
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
O23 - Service: AOL Connectivity Service (AOL ACS) - America Online, Inc. - C:\PROGRA~1\COMMON~1\AOL\ACS\acsd.exe
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Canon Camera Access Library 8 (CCALib8) - Canon Inc. - C:\Program Files\Canon\CAL\CALMAIN.exe
O23 - Service: Cisco Systems, Inc. VPN Service (CVPND) - Cisco Systems, Inc. - c:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: lxcq_device - - C:\WINDOWS\system32\lxcqcoms.exe
O23 - Service: WAN Miniport (ATW) Service (WANMiniportService) - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe
O23 - Service: Webroot Spy Sweeper Engine (WebrootSpySweeperService) - Webroot Software, Inc. (www.webroot.com) - C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe

--
End of file - 9210 bytes

Shaba
2008-10-26, 10:47
Yes they are back.

Download ComboFix from one of these locations:

Link 1 (http://download.bleepingcomputer.com/sUBs/ComboFix.exe)
Link 2 (http://www.forospyware.com/sUBs/ComboFix.exe)
Link 3 (http://subs.geekstogo.com/ComboFix.exe)

* IMPORTANT !!! Save ComboFix.exe to your Desktop


Disable your AntiVirus and AntiSpyware applications, usually via a right click on the System Tray icon. They may otherwise interfere with our tools


Double click on ComboFix.exe & follow the prompts.


As part of it's process, ComboFix will check to see if the Microsoft Windows Recovery Console is installed. With malware infections being as they are today, it's strongly recommended to have this pre-installed on your machine before doing any malware removal. It will allow you to boot up into a special recovery/repair mode that will allow us to more easily help you should your computer have a problem after an attempted removal of malware.


Follow the prompts to allow ComboFix to download and install the Microsoft Windows Recovery Console, and when prompted, agree to the End-User License Agreement to install the Microsoft Windows Recovery Console.

**Please note: If the Microsoft Windows Recovery Console is already installed, ComboFix will continue it's malware removal procedures.



http://img.photobucket.com/albums/v706/ried7/RcAuto1.gif


Once the Microsoft Windows Recovery Console is installed using ComboFix, you should see the following message:

http://img.photobucket.com/albums/v706/ried7/whatnext.png


Click on Yes, to continue scanning for malware.

When finished, it shall produce a log for you. Please include the C:\ComboFix.txt in your next reply along with a fresh HijackThis log.

cory_schmidt
2008-10-27, 02:21
ComboFix 08-10-25.01 - danfarsht 2008-10-26 11:56:42.1 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.2.1252.1.1033.18.155 [GMT -6:00]
Running from: C:\Documents and Settings\danfarsht\Desktop\ComboFix.exe
* Created a new restore point

WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\Documents and Settings\danfarsht\My Documents\My Documents.url
C:\Documents and Settings\danfarsht\My Documents\My Music\My Music.url
C:\Documents and Settings\danfarsht\My Documents\My Pictures\My Pictures.url
C:\Documents and Settings\danfarsht\My Documents\My Videos\My Video.url
C:\WINDOWS\IE4 Error Log.txt
C:\WINDOWS\system32\Cache
C:\WINDOWS\system32\drivers\fad.sys

.
((((((((((((((((((((((((( Files Created from 2008-09-26 to 2008-10-26 )))))))))))))))))))))))))))))))
.

2008-10-23 19:08 . 2008-10-23 19:08 410,976 --a------ C:\WINDOWS\SYSTEM32\deploytk.dll
2008-10-23 19:08 . 2008-10-23 19:08 73,728 --a------ C:\WINDOWS\SYSTEM32\javacpl.cpl
2008-10-17 18:59 . 2008-10-17 18:59 <DIR> d-------- C:\rsit
2008-10-16 20:03 . 2008-10-16 20:03 <DIR> d-------- C:\Documents and Settings\NetworkService\Application Data\Webroot
2008-10-16 19:53 . 2008-10-16 19:53 <DIR> d-------- C:\Program Files\SUPERAntiSpyware
2008-10-16 19:53 . 2008-10-16 19:53 <DIR> d-------- C:\Documents and Settings\danfarsht\Application Data\SUPERAntiSpyware.com
2008-10-16 19:53 . 2008-10-16 19:53 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\SUPERAntiSpyware.com
2008-10-16 19:52 . 2008-10-16 19:52 <DIR> d-------- C:\Program Files\Common Files\Wise Installation Wizard
2008-10-15 19:07 . 2008-10-16 20:05 2,544 --a------ C:\WINDOWS\SYSTEM32\tmp.reg
2008-10-14 19:55 . 2008-10-14 19:55 <DIR> d-------- C:\Program Files\Trend Micro
2008-10-12 10:06 . 2008-10-12 10:06 <DIR> d-------- C:\Documents and Settings\LocalService\Application Data\Webroot
2008-10-12 10:03 . 2008-10-12 10:03 <DIR> d-------- C:\Program Files\Webroot
2008-10-12 10:03 . 2008-10-12 10:03 <DIR> d-------- C:\Documents and Settings\danfarsht\Application Data\Webroot
2008-10-12 10:03 . 2008-10-12 10:03 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Webroot
2008-10-12 10:03 . 2008-07-28 18:15 1,538,928 --a------ C:\WINDOWS\WRSetup.dll
2008-10-11 08:37 . 2008-10-14 19:26 <DIR> d-a------ C:\Documents and Settings\All Users\Application Data\TEMP
2008-09-28 09:40 . 2008-09-28 09:40 <DIR> d-------- C:\Program Files\TeaTimer (Spybot - Search & Destroy)

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-10-26 21:03 --------- d-----w C:\Program Files\Lx_cats
2008-10-24 01:08 --------- d-----w C:\Program Files\Java
2008-10-20 01:05 --------- d-----w C:\Program Files\McAfee.com
2008-10-20 01:03 --------- d-----w C:\Documents and Settings\All Users\Application Data\McAfee.com
2008-10-15 16:57 332,800 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\netapi32.dll
2008-10-12 02:12 --------- d-----w C:\Program Files\Spybot - Search & Destroy
2008-10-11 14:50 --------- d-----w C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
2008-10-03 17:41 6,066,176 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\ieframe.dll
2008-09-16 01:36 --------- d-----w C:\Documents and Settings\danfarsht\Application Data\Viewpoint
2008-09-15 11:57 1,846,016 ----a-w C:\WINDOWS\SYSTEM32\win32k.sys
2008-09-15 11:57 1,846,016 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\win32k.sys
2008-09-11 00:26 --------- d-----w C:\Documents and Settings\danfarsht\Application Data\AdobeUM
2008-08-28 10:04 333,056 ----a-w C:\WINDOWS\system32\drivers\srv.sys
2008-08-28 10:04 333,056 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\srv.sys
2008-08-28 08:00 74,752 ----a-w C:\WINDOWS\SYSTEM32\msw3prt.dll
2008-08-28 08:00 74,752 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\msw3prt.dll
2008-08-28 08:00 104,448 ----a-w C:\WINDOWS\SYSTEM32\win32spl.dll
2008-08-28 08:00 104,448 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\win32spl.dll
2008-08-27 08:24 3,593,216 ----a-w C:\WINDOWS\SYSTEM32\DLLCACHE\mshtml.dll
2008-08-25 08:38 13,824 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\ieudinit.exe
2008-08-25 08:37 70,656 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\ie4uinit.exe
2008-08-23 05:56 635,848 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\iexplore.exe
2008-08-23 05:54 161,792 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\ieakui.dll
2008-08-14 10:00 2,180,352 ----a-w C:\WINDOWS\SYSTEM32\ntoskrnl.exe
2008-08-14 10:00 2,180,352 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\ntoskrnl.exe
2008-08-14 09:58 2,136,064 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\ntkrnlmp.exe
2008-08-14 09:51 138,368 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\afd.sys
2008-08-14 09:22 2,057,728 ----a-w C:\WINDOWS\SYSTEM32\ntkrnlpa.exe
2008-08-14 09:22 2,057,728 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\ntkrnlpa.exe
2008-08-14 09:22 2,015,744 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\ntkrpamp.exe
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="C:\WINDOWS\system32\ctfmon.exe" [2004-08-04 15360]
"MSMSGS"="C:\Program Files\Messenger\msmsgs.exe" [2004-10-13 1694208]
"swg"="C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2008-04-14 68856]
"updateMgr"="C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" [2004-11-22 307200]
"SUPERAntiSpyware"="C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe" [2008-09-03 1576176]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="C:\WINDOWS\system32\igfxtray.exe" [2005-10-19 155648]
"HotKeysCmds"="C:\WINDOWS\system32\hkcmd.exe" [2005-10-19 126976]
"lxcqmon.exe"="C:\Program Files\Lexmark 9300 Series\lxcqmon.exe" [2006-10-23 286720]
"Lexmark 9300 Series Fax Server"="C:\Program Files\Lexmark 9300 Series\fm3032.exe" [2006-10-26 299008]
"EzPrint"="C:\Program Files\Lexmark 9300 Series\ezprint.exe" [2006-10-06 77824]
"GrooveMonitor"="C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe" [2006-10-27 31016]
"QuickTime Task"="C:\Program Files\QuickTime\qttask.exe" [2008-03-28 413696]
"iTunesHelper"="C:\Program Files\iTunes\iTunesHelper.exe" [2008-03-30 267048]
"SunJavaUpdateSched"="C:\Program Files\Java\jre6\bin\jusched.exe" [2008-10-23 136600]
"LXCQCATS"="C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\LXCQtime.dll" [2006-10-15 106496]
"SpySweeper"="C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe" [2008-07-28 5418864]

C:\Documents and Settings\danfarsht\Start Menu\Programs\Startup\
HotSync Manager.lnk - C:\Program Files\palmOne\HOTSYNC.EXE [2004-04-13 299008]

C:\Documents and Settings\All Users\Start Menu\Programs\Startup\
Adobe Reader Speed Launch.lnk - C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe [2004-12-14 29696]
SideACT!.lnk - C:\Program Files\Symantec\ACT\SideACT.exe [2004-02-11 213048]
VPN Client.lnk - c:\WINDOWS\Installer\{D25122BC-A60E-4663-B602-B01718F12044}\Icon3E5562ED7.ico [2007-04-25 6144]

[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "C:\Program Files\SUPERAntiSpyware\SASSEH.DLL" [2008-05-13 77824]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
2008-07-23 16:28 352256 C:\Program Files\SUPERAntiSpyware\SASWINLO.dll

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^America Online 9.0 Tray Icon.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\America Online 9.0 Tray Icon.lnk
backup=C:\WINDOWS\pss\America Online 9.0 Tray Icon.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^QuickBooks Update Agent.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\QuickBooks Update Agent.lnk
backup=C:\WINDOWS\pss\QuickBooks Update Agent.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ctfmon.exe]
--a------ 2004-08-04 01:56 15360 C:\WINDOWS\SYSTEM32\ctfmon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\dla]
--a------ 2003-08-06 01:04 114741 C:\WINDOWS\SYSTEM32\dla\tfswctrl.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HotKeysCmds]
--a------ 2005-10-19 07:59 126976 C:\WINDOWS\SYSTEM32\hkcmd.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IgfxTray]
--a------ 2005-10-19 07:59 155648 C:\WINDOWS\SYSTEM32\igfxtray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\mmtask]
--a------ 2003-10-06 10:05 53248 c:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mmtask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MMTray]
--a------ 2003-10-06 10:05 118784 C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mm_tray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PCMService]
--------- 2003-08-26 19:47 204800 C:\Program Files\Dell\Media Experience\PCMService.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
--a------ 2008-03-28 23:37 413696 C:\Program Files\QuickTime\QTTask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RealTray]
--a------ 2004-01-07 15:51 26112 C:\Program Files\Real\RealPlayer\realplay.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\StorageGuard]
--a------ 2003-02-13 01:01 155648 C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-disabled]
"MSConfig"=C:\WINDOWS\PCHealth\HelpCtr\Binaries\MSConfig.exe /auto
"DwlClient"=C:\Program Files\Common Files\Dell\EUSW\Support.exe

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"C:\\ICWin310\\j2re1.4.0_01\\bin\\java.exe"=
"C:\\Program Files\\America Online 9.0\\waol.exe"=
"C:\\Program Files\\AIM\\aim.exe"=
"C:\\Program Files\\Microsoft Games\\Halo\\halo.exe"=
"C:\\WINDOWS\\SYSTEM32\\lxcqcoms.exe"=
"C:\\Program Files\\Real\\RealPlayer\\realplay.exe"=
"C:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE"=
"C:\\Program Files\\Microsoft Office\\Office12\\GROOVE.EXE"=
"C:\\Program Files\\Microsoft Office\\Office12\\ONENOTE.EXE"=
"C:\\Program Files\\iTunes\\iTunes.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"135:TCP"= 135:TCP:TCP Port 135
"5000:TCP"= 5000:TCP:TCP Port 5000
"5001:TCP"= 5001:TCP:TCP Port 5001
"5002:TCP"= 5002:TCP:TCP Port 5002
"5003:TCP"= 5003:TCP:TCP Port 5003
"5004:TCP"= 5004:TCP:TCP Port 5004
"5005:TCP"= 5005:TCP:TCP Port 5005
"5006:TCP"= 5006:TCP:TCP Port 5006
"5007:TCP"= 5007:TCP:TCP Port 5007
"5008:TCP"= 5008:TCP:TCP Port 5008
"5009:TCP"= 5009:TCP:TCP Port 5009
"5010:TCP"= 5010:TCP:TCP Port 5010
"5011:TCP"= 5011:TCP:TCP Port 5011
"5012:TCP"= 5012:TCP:TCP Port 5012
"5013:TCP"= 5013:TCP:TCP Port 5013
"5014:TCP"= 5014:TCP:TCP Port 5014
"5015:TCP"= 5015:TCP:TCP Port 5015
"5016:TCP"= 5016:TCP:TCP Port 5016
"5017:TCP"= 5017:TCP:TCP Port 5017
"5018:TCP"= 5018:TCP:TCP Port 5018
"5019:TCP"= 5019:TCP:TCP Port 5019
"5020:TCP"= 5020:TCP:TCP Port 5020

R0 ssfs0bbc;ssfs0bbc;C:\WINDOWS\system32\DRIVERS\ssfs0bbc.sys [2008-07-28 29808]
R2 JavaQuickStarterService;Java Quick Starter;C:\Program Files\Java\jre6\bin\jqs.exe [2008-10-23 152984]
R2 lxcq_device;lxcq_device;C:\WINDOWS\system32\lxcqcoms.exe [2006-11-06 532480]
.
Contents of the 'Scheduled Tasks' folder

2008-10-23 C:\WINDOWS\Tasks\AppleSoftwareUpdate.job
- C:\Program Files\Apple Software Update\SoftwareUpdate.exe [2008-04-11 17:57]

2008-10-24 C:\WINDOWS\Tasks\wrSpySweeperFullSweep.job
- C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe [2008-07-28 18:15]

2008-10-24 C:\WINDOWS\Tasks\wrSpySweeperFullSweep.job
- C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe [2008-07-28 18:15]

2008-10-24 C:\WINDOWS\Tasks\wrSpySweeperFullSweep.job
- A:\","C:\","D:\","E:\","F:\" []
.
- - - - ORPHANS REMOVED - - - -

MSConfigStartUp-QBCMAgent - C:\Program Files\Intuit\QuickBooks Customer Manager\QBCMAgent.exe
MSConfigStartUp-VirusScan Online - c:\PROGRA~1\mcafee.com\vso\mcvsshld.exe


.
------- Supplementary Scan -------
.
R0 -: HKCU-Main,Start Page = about:blank
R0 -: HKCU-Main,Search Page = hxxp://windiwsfsearch.com
R0 -: HKLM-Main,Search Bar =
O8 -: E&xport to Microsoft Excel - C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-10-26 15:05:07
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
------------------------ Other Running Processes ------------------------
.
C:\PROGRA~1\COMMON~1\AOL\ACS\acsd.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
C:\WINDOWS\SYSTEM32\INETSRV\inetinfo.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\WINDOWS\wanmpsvc.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
C:\Program Files\Canon\CAL\CALMAIN.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Webroot\Spy Sweeper\SSU.exe
.
**************************************************************************
.
Completion time: 2008-10-26 19:18:39 - machine was rebooted
ComboFix-quarantined-files.txt 2008-10-27 01:17:19

Pre-Run: 44,250,796,032 bytes free
Post-Run: 44,646,064,128 bytes free

221 --- E O F --- 2008-10-25 00:01:37

cory_schmidt
2008-10-27, 02:23
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 19:22:36, on 10/26/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16735)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\COMMON~1\AOL\ACS\acsd.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
c:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
C:\WINDOWS\System32\inetsrv\inetinfo.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\system32\lxcqcoms.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\wanmpsvc.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
C:\Program Files\Canon\CAL\CALMAIN.exe
C:\WINDOWS\system32\hkcmd.exe
C:\Program Files\Lexmark 9300 Series\lxcqmon.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Symantec\ACT\SideACT.exe
C:\Program Files\palmOne\HOTSYNC.EXE
C:\Program Files\Webroot\Spy Sweeper\SSU.EXE
C:\WINDOWS\explorer.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://windiwsfsearch.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = :0
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: DriveLetterAccess - {5CA3D70E-1895-11CF-8E15-001234567890} - C:\WINDOWS\system32\dla\tfswshx.dll__SpybotSDDisabled (file missing)
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~1\MICROS~2\Office12\GRA8E1~1.DLL
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O3 - Toolbar: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O4 - HKLM\..\Run: [IgfxTray] "C:\WINDOWS\system32\igfxtray.exe"
O4 - HKLM\..\Run: [HotKeysCmds] "C:\WINDOWS\system32\hkcmd.exe"
O4 - HKLM\..\Run: [lxcqmon.exe] "C:\Program Files\Lexmark 9300 Series\lxcqmon.exe"
O4 - HKLM\..\Run: [Lexmark 9300 Series Fax Server] "C:\Program Files\Lexmark 9300 Series\fm3032.exe" /s
O4 - HKLM\..\Run: [EzPrint] "C:\Program Files\Lexmark 9300 Series\ezprint.exe"
O4 - HKLM\..\Run: [GrooveMonitor] "C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [LXCQCATS] "C:\WINDOWS\system32\rundll32.exe" C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\LXCQtime.dll,_RunDLLEntry@16
O4 - HKLM\..\Run: [SpySweeper] "C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe" /startintray
O4 - HKCU\..\Run: [ctfmon.exe] "C:\WINDOWS\system32\ctfmon.exe"
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
O4 - HKCU\..\Run: [updateMgr] "C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" AcRdB7_1_0
O4 - HKCU\..\Run: [SUPERAntiSpyware] "C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe"
O4 - Startup: HotSync Manager.lnk = C:\Program Files\palmOne\HOTSYNC.EXE
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: SideACT!.lnk = C:\Program Files\Symantec\ACT\SideACT.exe
O4 - Global Startup: VPN Client.lnk = ?
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\PROGRA~1\AIM\aim.exe
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {01A88BB1-1174-41EC-ACCB-963509EAE56B} (SysProWmi Class) - http://support.dell.com/systemprofiler/SysPro.CAB
O16 - DPF: {30528230-99F7-4BB4-88D8-FA1D4F56A2AB} (YInstStarter Class) - http://us.dl1.yimg.com/download.yahoo.com/dl/installs/yinst20040510.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www1.snapfish.com/SnapfishActivia.cab
O16 - DPF: {4ED9DDF0-7479-4BBE-9335-5A1EDB1D8A21} - http://download.mcafee.com/molbin/shared/mcinsctl/en-us/4,0,0,90/mcinsctl.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://by121fd.bay121.hotmail.msn.com/resources/MsnPUpld.cab
O16 - DPF: {6F750202-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {6F750203-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {BCC0FF27-31D9-4614-A68E-C18E1ADA4389} - http://download.mcafee.com/molbin/shared/mcgdmgr/en-us/1,0,0,23/mcgdmgr.cab
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\PROGRA~1\MICROS~2\Office12\GR99D3~1.DLL
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
O23 - Service: AOL Connectivity Service (AOL ACS) - America Online, Inc. - C:\PROGRA~1\COMMON~1\AOL\ACS\acsd.exe
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Canon Camera Access Library 8 (CCALib8) - Canon Inc. - C:\Program Files\Canon\CAL\CALMAIN.exe
O23 - Service: Cisco Systems, Inc. VPN Service (CVPND) - Cisco Systems, Inc. - c:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: lxcq_device - - C:\WINDOWS\system32\lxcqcoms.exe
O23 - Service: WAN Miniport (ATW) Service (WANMiniportService) - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe
O23 - Service: Webroot Spy Sweeper Engine (WebrootSpySweeperService) - Webroot Software, Inc. (www.webroot.com) - C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe

--
End of file - 9109 bytes

Shaba
2008-10-27, 09:24
Open notepad and copy/paste the text in the codebox below into it:


Registry::
R0 -: HKCU-Main,Start Page = about:blank
R0 -: HKCU-Main,Search Page = hxxp://windiwsfsearch.com
R0 -: HKLM-Main,Search Bar =


Save this as "CFScript"

Then drag the CFScript into ComboFix.exe as you see in the screenshot below.

http://img.photobucket.com/albums/v666/sUBs/CFScriptB-4.gif

This will start ComboFix again. After reboot, (in case it asks to reboot), post the contents of Combofix.txt in your next reply together with a new HijackThis log.

Combofix should never take more that 20 minutes including the reboot if malware is detected.
If it does, open Task Manager then Processes tab (press ctrl, alt and del at the same time) and end any processes of findstr, find, sed or swreg, then combofix should continue.
If that happened we want to know, and also what process you had to end.

cory_schmidt
2008-10-29, 00:51
Hi Shaba,

Sorry it took so long to get back to you. Combofix ran for 2 hours last night and I could not find an of the processes you said I should end so I let it run. Then it encounter a virtual memory error.

Either way I think we are making some progress because my homepage is now msn.com instead of Blank.

Logs to follow in the next posts.

Thanks,
-c

cory_schmidt
2008-10-29, 00:52
ComboFix 08-10-27.02 - danfarsht 2008-10-27 19:07:30.2 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.2.1252.1.1033.18.132 [GMT -6:00]
Running from: C:\Documents and Settings\danfarsht\Desktop\ComboFix.exe
Command switches used :: C:\Documents and Settings\danfarsht\Desktop\CFScript.txt
* Created a new restore point
.

((((((((((((((((((((((((( Files Created from 2008-09-28 to 2008-10-28 )))))))))))))))))))))))))))))))
.

2008-10-23 19:08 . 2008-10-23 19:08 410,976 --a------ C:\WINDOWS\SYSTEM32\deploytk.dll
2008-10-23 19:08 . 2008-10-23 19:08 73,728 --a------ C:\WINDOWS\SYSTEM32\javacpl.cpl
2008-10-17 18:59 . 2008-10-17 18:59 <DIR> d-------- C:\rsit
2008-10-16 20:03 . 2008-10-16 20:03 <DIR> d-------- C:\Documents and Settings\NetworkService\Application Data\Webroot
2008-10-16 19:53 . 2008-10-16 19:53 <DIR> d-------- C:\Program Files\SUPERAntiSpyware
2008-10-16 19:53 . 2008-10-16 19:53 <DIR> d-------- C:\Documents and Settings\danfarsht\Application Data\SUPERAntiSpyware.com
2008-10-16 19:53 . 2008-10-16 19:53 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\SUPERAntiSpyware.com
2008-10-16 19:52 . 2008-10-16 19:52 <DIR> d-------- C:\Program Files\Common Files\Wise Installation Wizard
2008-10-15 19:07 . 2008-10-16 20:05 2,544 --a------ C:\WINDOWS\SYSTEM32\tmp.reg
2008-10-14 19:55 . 2008-10-14 19:55 <DIR> d-------- C:\Program Files\Trend Micro
2008-10-12 10:06 . 2008-10-12 10:06 <DIR> d-------- C:\Documents and Settings\LocalService\Application Data\Webroot
2008-10-12 10:03 . 2008-10-12 10:03 <DIR> d-------- C:\Program Files\Webroot
2008-10-12 10:03 . 2008-10-12 10:03 <DIR> d-------- C:\Documents and Settings\danfarsht\Application Data\Webroot
2008-10-12 10:03 . 2008-10-12 10:03 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Webroot
2008-10-12 10:03 . 2008-07-28 18:15 1,538,928 --a------ C:\WINDOWS\WRSetup.dll
2008-10-11 08:37 . 2008-10-14 19:26 <DIR> d-a------ C:\Documents and Settings\All Users\Application Data\TEMP
2008-09-28 09:40 . 2008-09-28 09:40 <DIR> d-------- C:\Program Files\TeaTimer (Spybot - Search & Destroy)

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-10-26 21:03 --------- d-----w C:\Program Files\Lx_cats
2008-10-24 01:08 --------- d-----w C:\Program Files\Java
2008-10-20 01:05 --------- d-----w C:\Program Files\McAfee.com
2008-10-20 01:03 --------- d-----w C:\Documents and Settings\All Users\Application Data\McAfee.com
2008-10-15 16:57 332,800 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\netapi32.dll
2008-10-12 02:12 --------- d-----w C:\Program Files\Spybot - Search & Destroy
2008-10-11 14:50 --------- d-----w C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
2008-10-03 17:41 6,066,176 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\ieframe.dll
2008-09-16 01:36 --------- d-----w C:\Documents and Settings\danfarsht\Application Data\Viewpoint
2008-09-15 11:57 1,846,016 ----a-w C:\WINDOWS\SYSTEM32\win32k.sys
2008-09-15 11:57 1,846,016 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\win32k.sys
2008-09-11 00:26 --------- d-----w C:\Documents and Settings\danfarsht\Application Data\AdobeUM
2008-08-28 10:04 333,056 ----a-w C:\WINDOWS\system32\drivers\srv.sys
2008-08-28 10:04 333,056 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\srv.sys
2008-08-28 08:00 74,752 ----a-w C:\WINDOWS\SYSTEM32\msw3prt.dll
2008-08-28 08:00 74,752 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\msw3prt.dll
2008-08-28 08:00 104,448 ----a-w C:\WINDOWS\SYSTEM32\win32spl.dll
2008-08-28 08:00 104,448 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\win32spl.dll
2008-08-27 08:24 3,593,216 ----a-w C:\WINDOWS\SYSTEM32\DLLCACHE\mshtml.dll
2008-08-25 08:38 13,824 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\ieudinit.exe
2008-08-25 08:37 70,656 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\ie4uinit.exe
2008-08-23 05:56 635,848 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\iexplore.exe
2008-08-23 05:54 161,792 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\ieakui.dll
2008-08-14 10:00 2,180,352 ----a-w C:\WINDOWS\SYSTEM32\ntoskrnl.exe
2008-08-14 10:00 2,180,352 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\ntoskrnl.exe
2008-08-14 09:58 2,136,064 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\ntkrnlmp.exe
2008-08-14 09:51 138,368 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\afd.sys
2008-08-14 09:22 2,057,728 ----a-w C:\WINDOWS\SYSTEM32\ntkrnlpa.exe
2008-08-14 09:22 2,057,728 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\ntkrnlpa.exe
2008-08-14 09:22 2,015,744 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\ntkrpamp.exe
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="C:\WINDOWS\system32\ctfmon.exe" [2004-08-04 15360]
"MSMSGS"="C:\Program Files\Messenger\msmsgs.exe" [2004-10-13 1694208]
"swg"="C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2008-04-14 68856]
"updateMgr"="C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" [2004-11-22 307200]
"SUPERAntiSpyware"="C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe" [2008-09-03 1576176]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="C:\WINDOWS\system32\igfxtray.exe" [2005-10-19 155648]
"HotKeysCmds"="C:\WINDOWS\system32\hkcmd.exe" [2005-10-19 126976]
"lxcqmon.exe"="C:\Program Files\Lexmark 9300 Series\lxcqmon.exe" [2006-10-23 286720]
"Lexmark 9300 Series Fax Server"="C:\Program Files\Lexmark 9300 Series\fm3032.exe" [2006-10-26 299008]
"EzPrint"="C:\Program Files\Lexmark 9300 Series\ezprint.exe" [2006-10-06 77824]
"GrooveMonitor"="C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe" [2006-10-27 31016]
"QuickTime Task"="C:\Program Files\QuickTime\qttask.exe" [2008-03-28 413696]
"iTunesHelper"="C:\Program Files\iTunes\iTunesHelper.exe" [2008-03-30 267048]
"SunJavaUpdateSched"="C:\Program Files\Java\jre6\bin\jusched.exe" [2008-10-23 136600]
"LXCQCATS"="C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\LXCQtime.dll" [2006-10-15 106496]
"SpySweeper"="C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe" [2008-07-28 5418864]

C:\Documents and Settings\danfarsht\Start Menu\Programs\Startup\
HotSync Manager.lnk - C:\Program Files\palmOne\HOTSYNC.EXE [2004-04-13 299008]

C:\Documents and Settings\All Users\Start Menu\Programs\Startup\
Adobe Reader Speed Launch.lnk - C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe [2004-12-14 29696]
SideACT!.lnk - C:\Program Files\Symantec\ACT\SideACT.exe [2004-02-11 213048]
VPN Client.lnk - c:\WINDOWS\Installer\{D25122BC-A60E-4663-B602-B01718F12044}\Icon3E5562ED7.ico [2007-04-25 6144]

[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "C:\Program Files\SUPERAntiSpyware\SASSEH.DLL" [2008-05-13 77824]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
2008-07-23 16:28 352256 C:\Program Files\SUPERAntiSpyware\SASWINLO.dll

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^America Online 9.0 Tray Icon.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\America Online 9.0 Tray Icon.lnk
backup=C:\WINDOWS\pss\America Online 9.0 Tray Icon.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^QuickBooks Update Agent.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\QuickBooks Update Agent.lnk
backup=C:\WINDOWS\pss\QuickBooks Update Agent.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ctfmon.exe]
--a------ 2004-08-04 01:56 15360 C:\WINDOWS\SYSTEM32\ctfmon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\dla]
--a------ 2003-08-06 01:04 114741 C:\WINDOWS\SYSTEM32\dla\tfswctrl.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HotKeysCmds]
--a------ 2005-10-19 07:59 126976 C:\WINDOWS\SYSTEM32\hkcmd.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IgfxTray]
--a------ 2005-10-19 07:59 155648 C:\WINDOWS\SYSTEM32\igfxtray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\mmtask]
--a------ 2003-10-06 10:05 53248 c:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mmtask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MMTray]
--a------ 2003-10-06 10:05 118784 C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mm_tray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PCMService]
--------- 2003-08-26 19:47 204800 C:\Program Files\Dell\Media Experience\PCMService.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
--a------ 2008-03-28 23:37 413696 C:\Program Files\QuickTime\QTTask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RealTray]
--a------ 2004-01-07 15:51 26112 C:\Program Files\Real\RealPlayer\realplay.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\StorageGuard]
--a------ 2003-02-13 01:01 155648 C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-disabled]
"MSConfig"=C:\WINDOWS\PCHealth\HelpCtr\Binaries\MSConfig.exe /auto
"DwlClient"=C:\Program Files\Common Files\Dell\EUSW\Support.exe

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"C:\\ICWin310\\j2re1.4.0_01\\bin\\java.exe"=
"C:\\Program Files\\America Online 9.0\\waol.exe"=
"C:\\Program Files\\AIM\\aim.exe"=
"C:\\Program Files\\Microsoft Games\\Halo\\halo.exe"=
"C:\\WINDOWS\\SYSTEM32\\lxcqcoms.exe"=
"C:\\Program Files\\Real\\RealPlayer\\realplay.exe"=
"C:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE"=
"C:\\Program Files\\Microsoft Office\\Office12\\GROOVE.EXE"=
"C:\\Program Files\\Microsoft Office\\Office12\\ONENOTE.EXE"=
"C:\\Program Files\\iTunes\\iTunes.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"135:TCP"= 135:TCP:TCP Port 135
"5000:TCP"= 5000:TCP:TCP Port 5000
"5001:TCP"= 5001:TCP:TCP Port 5001
"5002:TCP"= 5002:TCP:TCP Port 5002
"5003:TCP"= 5003:TCP:TCP Port 5003
"5004:TCP"= 5004:TCP:TCP Port 5004
"5005:TCP"= 5005:TCP:TCP Port 5005
"5006:TCP"= 5006:TCP:TCP Port 5006
"5007:TCP"= 5007:TCP:TCP Port 5007
"5008:TCP"= 5008:TCP:TCP Port 5008
"5009:TCP"= 5009:TCP:TCP Port 5009
"5010:TCP"= 5010:TCP:TCP Port 5010
"5011:TCP"= 5011:TCP:TCP Port 5011
"5012:TCP"= 5012:TCP:TCP Port 5012
"5013:TCP"= 5013:TCP:TCP Port 5013
"5014:TCP"= 5014:TCP:TCP Port 5014
"5015:TCP"= 5015:TCP:TCP Port 5015
"5016:TCP"= 5016:TCP:TCP Port 5016
"5017:TCP"= 5017:TCP:TCP Port 5017
"5018:TCP"= 5018:TCP:TCP Port 5018
"5019:TCP"= 5019:TCP:TCP Port 5019
"5020:TCP"= 5020:TCP:TCP Port 5020


*Newly Created Service* - CATCHME
.
Contents of the 'Scheduled Tasks' folder

2008-10-23 C:\WINDOWS\Tasks\AppleSoftwareUpdate.job
- C:\Program Files\Apple Software Update\SoftwareUpdate.exe [2008-04-11 17:57]

2008-10-24 C:\WINDOWS\Tasks\wrSpySweeperFullSweep.job
- C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe [2008-07-28 18:15]

2008-10-24 C:\WINDOWS\Tasks\wrSpySweeperFullSweep.job
- C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe [2008-07-28 18:15]

2008-10-24 C:\WINDOWS\Tasks\wrSpySweeperFullSweep.job
- A:\","C:\","D:\","E:\","F:\" []
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-10-27 21:07:23
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
Completion time: 2008-10-28 6:10:41
ComboFix-quarantined-files.txt 2008-10-28 12:06:57
ComboFix2.txt 2008-10-27 01:19:18

Pre-Run: 44,556,955,648 bytes free
Post-Run: 44,167,598,080 bytes free

WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(2)\WINDOWS
[operating systems]
C:\CMDCONS\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
multi(0)disk(0)rdisk(0)partition(2)\WINDOWS="Microsoft Windows XP Professional" /fastdetect /NoExecute=OptIn

191 --- E O F --- 2008-10-25 00:01:37

cory_schmidt
2008-10-29, 00:57
HERE is the HJT log. Also I wanted to ask you if it was a OK to reboot at this point. After running ComboFix, I am having slow performance opening HJT and IE.

-------------------------------------------------------------------------

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 17:54:47, on 10/28/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16735)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\COMMON~1\AOL\ACS\acsd.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
c:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
C:\WINDOWS\System32\inetsrv\inetinfo.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\system32\lxcqcoms.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\wanmpsvc.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
C:\Program Files\Canon\CAL\CALMAIN.exe
C:\WINDOWS\system32\hkcmd.exe
C:\Program Files\Lexmark 9300 Series\lxcqmon.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Symantec\ACT\SideACT.exe
C:\Program Files\palmOne\HOTSYNC.EXE
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = :0
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: DriveLetterAccess - {5CA3D70E-1895-11CF-8E15-001234567890} - C:\WINDOWS\system32\dla\tfswshx.dll__SpybotSDDisabled (file missing)
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~1\MICROS~2\Office12\GRA8E1~1.DLL
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O3 - Toolbar: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O4 - HKLM\..\Run: [IgfxTray] "C:\WINDOWS\system32\igfxtray.exe"
O4 - HKLM\..\Run: [HotKeysCmds] "C:\WINDOWS\system32\hkcmd.exe"
O4 - HKLM\..\Run: [lxcqmon.exe] "C:\Program Files\Lexmark 9300 Series\lxcqmon.exe"
O4 - HKLM\..\Run: [Lexmark 9300 Series Fax Server] "C:\Program Files\Lexmark 9300 Series\fm3032.exe" /s
O4 - HKLM\..\Run: [EzPrint] "C:\Program Files\Lexmark 9300 Series\ezprint.exe"
O4 - HKLM\..\Run: [GrooveMonitor] "C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [LXCQCATS] "C:\WINDOWS\system32\rundll32.exe" C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\LXCQtime.dll,_RunDLLEntry@16
O4 - HKLM\..\Run: [SpySweeper] "C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe" /startintray
O4 - HKCU\..\Run: [ctfmon.exe] "C:\WINDOWS\system32\ctfmon.exe"
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
O4 - HKCU\..\Run: [updateMgr] "C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" AcRdB7_1_0
O4 - HKCU\..\Run: [SUPERAntiSpyware] "C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe"
O4 - Startup: HotSync Manager.lnk = C:\Program Files\palmOne\HOTSYNC.EXE
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: SideACT!.lnk = C:\Program Files\Symantec\ACT\SideACT.exe
O4 - Global Startup: VPN Client.lnk = ?
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\PROGRA~1\AIM\aim.exe
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {01A88BB1-1174-41EC-ACCB-963509EAE56B} (SysProWmi Class) - http://support.dell.com/systemprofiler/SysPro.CAB
O16 - DPF: {30528230-99F7-4BB4-88D8-FA1D4F56A2AB} (YInstStarter Class) - http://us.dl1.yimg.com/download.yahoo.com/dl/installs/yinst20040510.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www1.snapfish.com/SnapfishActivia.cab
O16 - DPF: {4ED9DDF0-7479-4BBE-9335-5A1EDB1D8A21} - http://download.mcafee.com/molbin/shared/mcinsctl/en-us/4,0,0,90/mcinsctl.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://by121fd.bay121.hotmail.msn.com/resources/MsnPUpld.cab
O16 - DPF: {6F750202-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {6F750203-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {BCC0FF27-31D9-4614-A68E-C18E1ADA4389} - http://download.mcafee.com/molbin/shared/mcgdmgr/en-us/1,0,0,23/mcgdmgr.cab
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\PROGRA~1\MICROS~2\Office12\GR99D3~1.DLL
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
O23 - Service: AOL Connectivity Service (AOL ACS) - America Online, Inc. - C:\PROGRA~1\COMMON~1\AOL\ACS\acsd.exe
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Canon Camera Access Library 8 (CCALib8) - Canon Inc. - C:\Program Files\Canon\CAL\CALMAIN.exe
O23 - Service: Cisco Systems, Inc. VPN Service (CVPND) - Cisco Systems, Inc. - c:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: lxcq_device - - C:\WINDOWS\system32\lxcqcoms.exe
O23 - Service: WAN Miniport (ATW) Service (WANMiniportService) - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe
O23 - Service: Webroot Spy Sweeper Engine (WebrootSpySweeperService) - Webroot Software, Inc. (www.webroot.com) - C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe

--
End of file - 9163 bytes

Shaba
2008-10-29, 10:43
Yes that looks good now :)

Yes, please reboot and tell me if you have any problems left after that?

cory_schmidt
2008-10-30, 02:33
Shaba,

Everything seems to be running fine. Thank you for all your help!

A couple questions:
1. How badly was my computer infected?
2. How would you suggest keeping it clean? I now have an active subscription to webroot and will continue to use Spybot. Any other recommendations
3. Would you recommend leaving SmitFraudfix.exe, RSIT.exe, Hijackthis.exe, Combofix.exe, and SuperAntiSpyware on this machine or removing them? If I should remove them is it done through add/remove programs?

Again, I really appreciate all your help.

Thanks,
-c

Shaba
2008-10-30, 09:52
1. It wasn't actually very badly infected. Infections were more annoying than dangerous.

2. See below for my suggestions :)

3. You can keep superantispyware, rest will get removed during final instructions.

Now that you are clean, please follow these simple steps in order to keep your computer clean and secure:

Now lets uninstall ComboFix:

Click START then RUN
Now type Combofix /u in the runbox and click OK

Looking over your log, it seems you don't have any evidence of a third party firewall.

As the term conveys, a firewall is an extra layer of security installed onto computers, which restricts access to systems from the outside world. Firewalls protect against hackers and malicious intruders. I want you to download a free firewall NOW from one of these excellent vendors:

1) Comodo (http://www.personalfirewall.comodo.com/download_firewall.html) (Uncheck during installation "Install Comodo SafeSurf..", Make Comodo my default search provider" and "Make Comodo Search my homepage")
2) Online Armor (http://www.tallemu.com/online_armor_free.html)
3) PC Tools (http://www.pctools.com/firewall/download/)
4) Sunbelt/Kerio (http://www.sunbelt-software.com/Kerio-Download.cfm)
5) ZoneAlarm (http://www.zonelabs.com/store/content/catalog/products/sku_list_za.jsp?dc=12bms&ctry=US&lang=en&lid=nav_za) (uncheck ZoneAlarm Spy Blocker during installation if you choose this one)

If you are using the built-in Windows XP firewall, it is not recommended as it does not block outgoing connections. This means that any malware on your computer is free to "phone home" for more instructions. Simply put, Windows XP contains a mediocre firewall. This firewall is NO replacement for a dedicated software solution. Remember to use only one firewall at the same time.

Next we remove all used tools.

You can delete rsit and c:\rsit folder.

Please download OTCleanIt (http://download.bleepingcomputer.com/oldtimer/OTCleanIt.exe) and save it to desktop.

Double-click OTCleanIt.exe.
Click the CleanUp! button.
Select Yes when the "Begin cleanup Process?" prompt appears.
If you are prompted to Reboot during the cleanup, select Yes.
The tool will delete itself once it finishes, if not delete it by yourself.


Note: If you receive a warning from your firewall or other security programs regarding OTCleanIt attempting to contact the internet, please allow it to do so.

Disable and Enable System Restore. - If you are using Windows XP then you should disable and re-enable system restore to make sure there are no infected files found in a restore point.

You can find instructions on how to enable and re-enable system restore here:

Windows XP System Restore Guide (http://www.bleepingcomputer.com/forums/tutorial56.html)

Re-enable system restore with instructions from tutorial above

Make your Internet Explorer more secure - This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.
Change the Download signed ActiveX controls to Prompt

Change the Download unsigned ActiveX controls to Disable

Change the Initialize and script ActiveX controls not marked as safe to Disable

Change the Installation of desktop items to Prompt

Change the Launching programs and files in an IFRAME to Prompt

Change the Navigate sub-frames across different domains to Prompt

When all these settings have been made, click on the OK button.

If it prompts you as to whether or not you want to save the settings, press the Yes button.
Next press the Apply button and then the OK to exit the Internet Properties page.

Update your AntiVirus Software and keep your other programs up-to-date Update your Antivirus programs and other security products regularly to avoid new threats that could infect your system.
You can use one of these sites to check if any updates are needed for your pc.
Secunia Software Inspector (http://secunia.com/software_inspector/)
F-secure Health Check (http://www.f-secure.com/weblog/archives/00001356.html)

Visit Microsoft's Windows Update Site Frequently - It is important that you visit http://www.windowsupdate.com (http://www.windowsupdate.com) regularly. This will ensure your computer has always the latest security updates available installed on your computer. If there are new updates to install, install them immediately, reboot your computer, and revisit the site until there are no more critical updates.

Install Malwarebytes' Anti-Malware - Malwarebytes' Anti-Malware is a new and powerful anti-malware tool. It is
totally free but for real-time protection you will have to pay a small one-time fee. Tutorial on installing & using this product can be found below:

Malwarebytes' Anti-Malware Setup Guide (http://www.bfccomputers.com/forum/index.php?showtopic=1644)

Malwarebytes' Anti-Malware Scanning Guide (http://www.bfccomputers.com/forum/index.php?showtopic=1645)


Install SpywareBlaster - SpywareBlaster will added a large list of programs and sites into your Internet Explorer settings that will protect you from running and downloading known malicious programs.

A tutorial on installing & using this product can be found here:

Using SpywareBlaster to protect your computer from Spyware and Malware (http://www.bleepingcomputer.com/tutorials/tutorial49.html)


Update all these programs regularly - Make sure you update all the programs I have listed regularly. Without regular updates you WILL NOT be protected when new malicious programs are released.
Follow this list and your potential for being infected again will reduce dramatically.

Here are some additional utilities that will enhance your safety

MVPS Hosts file (http://mvps.org/winhelp2002/hosts.htm) <= The MVPS Hosts file replaces your current HOSTS file with one containing well know ad sites etc. Basically, this prevents your computer from connecting to those sites by redirecting them to 127.0.0.1 which is your local computer. See also a hosts file tutorial here (http://malwareremoval.com/forum/viewtopic.php?t=22187)
Winpatrol (http://www.winpatrol.com/) <= Download and install the free version of Winpatrol. a tutorial for this product is located here:
Using Winpatrol to protect your computer from malicious software (http://www.winpatrol.com/features.html)

Stand Up and Be Counted ---> Malware Complaints (http://www.malwarecomplaints.info/index.php) <--- where you can make difference!

The site offers people who have been (or are) victims of malware the opportunity to document their story and, in that way, launch a complaint against the malware and the makers of the malware.

Also, please read this great article by Tony Klein So How Did I Get Infected In First Place (http://forums.spybot.info/showthread.php?t=279)

Happy surfing and stay clean! :bigthumb:

Shaba
2008-11-01, 11:01
Since this issue appears to be resolved ... this Topic has been closed. Glad I could help.

Note: If it has been five days or more since your last post, and the helper assisting you posted a response to that post to which you did not reply, your topic will not be reopened. At that point, if you still require help, please start a new topic and include a fresh HijackThis log and a link to your previous thread.

If it has been less than five days since your last response and you need the thread re-opened, please send me or your helper a private message (pm). A valid, working link to the closed topic is required.