PDA

View Full Version : Fake System Alert



smax317
2008-10-20, 21:12
My computer got infected few days ago and was able to get rid of some things with spybot and I'm still getting fake system alerts every minute or so and it's slowing down my computer. Could you please offer some assistance.
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 3:09:38 PM, on 10/20/2008
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16735)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\LEXPPS.EXE
C:\WINDOWS\Explorer.EXE
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\windows\system\hpsysdrv.exe
C:\Windows\system32\HpSrvUI.exe
C:\WINDOWS\system32\S3apphk.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe
C:\windows\bolivar20.exe
C:\Program Files\Internet Explorer\IEXPLORE.EXE
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\WINDOWS\system32\algg.exe
C:\Program Files\Norton AntiVirus\navapsvc.exe
C:\Program Files\Logitech\SetPoint\SetPoint.exe
C:\Program Files\Norton AntiVirus\IWP\NPFMntor.exe
C:\Program Files\TinyProxy\TinyProxy.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
C:\WINDOWS\system32\UAService7.exe
C:\Program Files\Common Files\Logitech\KHAL\KHALMNPR.EXE
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Messenger\msmsgs.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer,SearchURL = http://windiwsfsearch.com
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://ws1.appswebservice.com/index.php?tpid=10244&ttid=104
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.n4g.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://windiwsfsearch.com
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://windiwsfsearch.com/ie6.html
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://windiwsfsearch.com
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = http://windiwsfsearch.com
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch = about:blank
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = about:blank
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = http=127.0.0.1:8181
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local;<local>
R3 - URLSearchHook: AOLTBSearch Class - {EA756889-2338-43DB-8F07-D1CA6FB9C90D} - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll
R3 - URLSearchHook: (no name) - _{5D60FF48-95BE-4956-B4C6-6BB168A70310} - (no file)
R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
F2 - REG:system.ini: UserInit=C:\WINDOWS\system32\userinit.exe,C:\Windows\System32\wsaupdater.exe,
O2 - BHO: Yahoo! Toolbar Helper - {02478D38-C3F9-4EFB-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O2 - BHO: AOL Toolbar Launcher - {7C554162-8CB7-45A4-B8F4-8EA1C75885F9} - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar2.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll
O2 - BHO: CNavExtBho Class - {BDF3E430-B101-42AD-A544-FADC6B084872} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O2 - BHO: (no name) - {BE1A344F-9FF5-4024-949B-52205E6DB2D0} - C:\Program Files\Applications\iebt.dll (file missing)
O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - c:\Program Files\Microsoft Money\System\mnyviewer.dll
O3 - Toolbar: Norton AntiVirus - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O3 - Toolbar: AOL Toolbar - {DE9C389F-3316-41A7-809B-AA305ED9D922} - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O4 - HKLM\..\Run: [hpsysdrv] c:\windows\system\hpsysdrv.exe
O4 - HKLM\..\Run: [hp Silent Service] C:\Windows\system32\HpSrvUI.exe
O4 - HKLM\..\Run: [hpScannerFirstBoot] c:\hp\drivers\scanners\scannerfb.exe
O4 - HKLM\..\Run: [PreloadApp] c:\hp\drivers\printers\photosmart\hphprld.exe c:\hp\drivers\printers\photosmart\setup.exe -d
O4 - HKLM\..\Run: [Recguard] C:\WINDOWS\SMINST\RECGUARD.EXE
O4 - HKLM\..\Run: [S3apphk] S3apphk.exe
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\System32\igfxtray.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\System32\hkcmd.exe
O4 - HKLM\..\Run: [PS2] C:\WINDOWS\system32\ps2.exe
O4 - HKLM\..\Run: [AceGain LiveUpdate] C:\Program Files\AceGain\LiveUpdate\LiveUpdate.exe
O4 - HKLM\..\Run: [mbuf] C:\WINDOWS\mbuf.exe
O4 - HKLM\..\Run: [LexStart] lexstart.exe
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe
O4 - HKLM\..\Run: [winupdates] C:\Program Files\winupdates\winupdates.exe /auto
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [Logitech Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe"
O4 - HKLM\..\Run: [sysftray2] C:\windows\bolivar20.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [Microsoft Works Update Detection] c:\Program Files\Microsoft Works\WkDetect.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [STYLEXP] C:\Program Files\TGTSoft\StyleXP\StyleXP.exe -Hide
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\Run: [VirRL2009] "C:\Program Files\VirRL2009\VirRL2009.exe"
O4 - HKCU\..\Run: [wblogon] C:\WINDOWS\system32\algg.exe
O4 - HKLM\..\Policies\Explorer\Run: [smile] C:\Program Files\Applications\wcs.exe
O4 - .DEFAULT User Startup: AutoPlay.exe (User 'Default user')
O4 - Startup: Virtual Bouncer.lnk = ?
O4 - Global Startup: Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\SetPoint.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O8 - Extra context menu item: &AIM Search - res://C:\Program Files\AIM Toolbar\AIMBar.dll/aimsearch.htm
O8 - Extra context menu item: &AOL Toolbar Search - c:\program files\aol\aol toolbar 2.0\resources\en-US\local\search.html
O8 - Extra context menu item: &Google Search - res://c:\program files\google\GoogleToolbar1.dll/cmsearch.html
O8 - Extra context menu item: &Translate English Word - res://c:\program files\google\GoogleToolbar1.dll/cmwordtrans.html
O8 - Extra context menu item: Backward Links - res://c:\program files\google\GoogleToolbar1.dll/cmbacklinks.html
O8 - Extra context menu item: Cached Snapshot of Page - res://c:\program files\google\GoogleToolbar1.dll/cmcache.html
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~4\Office12\EXCEL.EXE/3000
O8 - Extra context menu item: Similar Pages - res://c:\program files\google\GoogleToolbar1.dll/cmsimilar.html
O8 - Extra context menu item: Translate Page into English - res://c:\program files\google\GoogleToolbar1.dll/cmtrans.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra button: AOL Toolbar - {3369AF0D-62E9-4bda-8103-B4C75499B578} - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\Program Files\AIM\aim.exe
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: MoneySide - {E023F504-0C5A-4750-A1E7-A9046DEA8A21} - c:\Program Files\Microsoft Money\System\mnyviewer.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O16 - DPF: ActiveGS.cab - http://virtualapple.org/activegs.cab
O16 - DPF: Yahoo! Literati - http://download.games.yahoo.com/games/clients/y/tt3_x.cab
O16 - DPF: {01FE8D0A-51AD-459B-B62B-85E135128B32} (DD_v4.DDv4) - http://www.drivershq.com/DD_v4.CAB
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {2B96D5CC-C5B5-49A5-A69D-CC0A30F9028C} (MiniBugTransporterX Class) - http://download.weatherbug.com/minibug/tricklers/AWS/MiniBugTransporter.cab?
O16 - DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} (FilePlanet Download Control Class) - http://www.fileplanet.com/fpdlmgr/cabs/FPDC_1_0_0_44.cab
O16 - DPF: {54B52E52-8000-4413-BD67-FC7FE24B59F2} (EARTPatchX Class) - http://www.ea.com/downloads/rtpatch/EARTPX.cab
O16 - DPF: {70BA88C8-DAE8-4CE9-92BB-979C4A75F53B} (GSDACtl Class) - http://launch.gamespyarcade.com/software/launch/alaunch.cab
O16 - DPF: {95D88B35-A521-472B-A182-BB1A98356421} (Pearson Installation Assistant 2) - http://asp.mathxl.com/books/_Players/PearsonInstallAsst2.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://zone.msn.com/binFramework/v10/ZIntro.cab34246.cab
O16 - DPF: {D4323BF2-006A-4440-A2F5-27E3E7AB25F8} (Virtools WebPlayer Class) - http://3dlifeplayer.dl.3dvia.com/player/install/installer.exe
O16 - DPF: {DA80E089-4648-43D5-93B4-7F37917084E6} (CacheManager.CacheManagerCtrl) - http://www.candystand.com/assets/activex/virtools/CacheManager.CAB
O16 - DPF: {E5D419D6-A846-4514-9FAD-97E826C84822} - http://fdl.msn.com/zone/datafiles/heartbeat.cab
O16 - DPF: {E6D23284-0E9B-417D-A782-03E4487FC947} (Pearson MathXL Player) - http://asp.mathxl.com/books/_Players/MathPlayer.cab
O16 - DPF: {F54C1137-5E34-4B95-95A5-BA56D4D8D743} (Secure Delivery) - http://www.gamespot.com/KDX22/download/kdx.cab
O16 - DPF: {FA3662C3-B8E8-11D6-A667-0010B556D978} (IWinAmpActiveX Class) - http://cdn.digitalcity.com/_media/dalaillama/ampx.cab
O22 - SharedTaskScheduler: amenity - {fef6ace8-bb45-4009-8342-63415164d691} - C:\WINDOWS\system32\bmztmss.dll
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: Norton AntiVirus Auto-Protect Service (navapsvc) - Symantec Corporation - C:\Program Files\Norton AntiVirus\navapsvc.exe
O23 - Service: Norton AntiVirus Firewall Monitor Service (NPFMntor) - Symantec Corporation - C:\Program Files\Norton AntiVirus\IWP\NPFMntor.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - Unknown owner - C:\Program Files\TinyProxy\TinyProxy.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Remote Packet Capture Protocol v.0 (experimental) (rpcapd) - Unknown owner - C:\Program Files\WinPcap\rpcapd.exe
O23 - Service: SAVScan - Symantec Corporation - C:\Program Files\Norton AntiVirus\SAVScan.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\COMMON~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec SPBBCSvc (SPBBCSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: SecuROM User Access Service (V7) (UserAccess7) - Unknown owner - C:\WINDOWS\system32\UAService7.exe
O24 - Desktop Component 0: GamerCard - http://card.mygamercard.net/SecretWasianMan.html

--
End of file - 15641 bytes

Shaba
2008-10-21, 15:12
Hi smax317

Download SmitfraudFix (by S!Ri) to your Desktop.
http://siri.urz.free.fr/Fix/SmitfraudFix.exe

Double-click SmitfraudFix.exe
Select option #1 - Search by typing 1 and press Enter
This program will scan large amounts of files on your computer for known patterns so please be patient while it works. When it is done, the results of the scan will be displayed and it will create a log named rapport.txt in the root of your drive, eg: Local Disk C: or partition where your operating system is installed. Please post that log along with all others requested in your next reply.

IMPORTANT: Do NOT run any other options until you are asked to do so!

**If the tool fails to launch from the Desktop, please move SmitfraudFix.exe directly to the root of the system drive (usually C:), and launch from there.

smax317
2008-10-23, 23:00
Thanks for your help. Here's the rapport log.

SmitFraudFix v2.366

Scan done at 16:56:31.18, Thu 10/23/2008
Run from C:\Documents and Settings\Chris\Desktop\SmitfraudFix
OS: Microsoft Windows XP [Version 5.1.2600] - Windows_NT
The filesystem type is NTFS
Fix run in normal mode

»»»»»»»»»»»»»»»»»»»»»»»» Process

C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\LEXPPS.EXE
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\WinPcap\bin\mdminst.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Norton AntiVirus\navapsvc.exe
C:\Program Files\Norton AntiVirus\IWP\NPFMntor.exe
C:\Program Files\TinyProxy\TinyProxy.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
C:\WINDOWS\system32\UAService7.exe
C:\windows\system\hpsysdrv.exe
C:\Windows\system32\HpSrvUI.exe
C:\WINDOWS\system32\S3apphk.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe
C:\windows\bolivar22.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Internet Explorer\IEXPLORE.EXE
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\WINDOWS\system32\algg.exe
C:\Program Files\WinPcap\bin\mdminst.exe
C:\Program Files\Logitech\SetPoint\SetPoint.exe
C:\Program Files\Common Files\Logitech\KHAL\KHALMNPR.EXE
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\system32\cmd.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Messenger\msmsgs.exe
C:\WINDOWS\system32\cmd.exe

»»»»»»»»»»»»»»»»»»»»»»»» hosts

hosts file corrupted !

127.0.0.1 www.legal-at-spybot.info
127.0.0.1 legal-at-spybot.info

»»»»»»»»»»»»»»»»»»»»»»»» C:\


»»»»»»»»»»»»»»»»»»»»»»»» C:\WINDOWS


»»»»»»»»»»»»»»»»»»»»»»»» C:\WINDOWS\system


»»»»»»»»»»»»»»»»»»»»»»»» C:\WINDOWS\Web


»»»»»»»»»»»»»»»»»»»»»»»» C:\WINDOWS\system32

C:\WINDOWS\system32\algg.exe FOUND !

»»»»»»»»»»»»»»»»»»»»»»»» C:\WINDOWS\system32\LogFiles


»»»»»»»»»»»»»»»»»»»»»»»» C:\Documents and Settings\Chris


»»»»»»»»»»»»»»»»»»»»»»»» C:\Documents and Settings\Chris\Application Data

C:\Documents and Settings\Chris\Application Data\Microsoft\Internet Explorer\Quick Launch\VirusResponse Lab 2009 2.1.lnk FOUND !

»»»»»»»»»»»»»»»»»»»»»»»» Start Menu

C:\DOCUME~1\Chris\STARTM~1\VirusResponse Lab 2009 2.1.lnk FOUND !
C:\DOCUME~1\ALLUSE~1\STARTM~1\Antivirus Scan.url FOUND !
C:\DOCUME~1\ALLUSE~1\STARTM~1\Online Spyware Test.url FOUND !

»»»»»»»»»»»»»»»»»»»»»»»» C:\DOCUME~1\Chris\FAVORI~1


»»»»»»»»»»»»»»»»»»»»»»»» Desktop


»»»»»»»»»»»»»»»»»»»»»»»» C:\Program Files

C:\Program Files\Applications\ FOUND !

»»»»»»»»»»»»»»»»»»»»»»»» Corrupted keys


»»»»»»»»»»»»»»»»»»»»»»»» Desktop Components

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Desktop\Components\0]
"Source"="http://card.mygamercard.net/SecretWasianMan.html"
"SubscribedURL"="http://card.mygamercard.net/SecretWasianMan.html"
"FriendlyName"="GamerCard"


»»»»»»»»»»»»»»»»»»»»»»»» o4Patch
!!!Attention, following keys are not inevitably infected!!!

o4Patch
Credits: Malware Analysis & Diagnostic
Code: S!Ri



»»»»»»»»»»»»»»»»»»»»»»»» IEDFix
!!!Attention, following keys are not inevitably infected!!!

IEDFix
Credits: Malware Analysis & Diagnostic
Code: S!Ri



»»»»»»»»»»»»»»»»»»»»»»»» VACFix
!!!Attention, following keys are not inevitably infected!!!

VACFix
Credits: Malware Analysis & Diagnostic
Code: S!Ri


»»»»»»»»»»»»»»»»»»»»»»»» 404Fix
!!!Attention, following keys are not inevitably infected!!!

404Fix
Credits: Malware Analysis & Diagnostic
Code: S!Ri


»»»»»»»»»»»»»»»»»»»»»»»» AntiXPVSTFix
!!!Attention, following keys are not inevitably infected!!!


»»»»»»»»»»»»»»»»»»»»»»»» Sharedtaskscheduler
!!!Attention, following keys are not inevitably infected!!!

SrchSTS.exe by S!Ri
Search SharedTaskScheduler's .dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler]
"{fef6ace8-bb45-4009-8342-63415164d691}"="amenity"

[HKEY_CLASSES_ROOT\CLSID\{fef6ace8-bb45-4009-8342-63415164d691}\InProcServer32]
@="C:\WINDOWS\system32\bmztmss.dll"

[HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{fef6ace8-bb45-4009-8342-63415164d691}\InProcServer32]
@="C:\WINDOWS\system32\bmztmss.dll"



»»»»»»»»»»»»»»»»»»»»»»»» AppInit_DLLs
!!!Attention, following keys are not inevitably infected!!!

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"AppInit_DLLs"=""


»»»»»»»»»»»»»»»»»»»»»»»» Winlogon
!!!Attention, following keys are not inevitably infected!!!

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon]
"Userinit"="C:\\WINDOWS\\system32\\userinit.exe,C:\\Windows\\System32\\wsaupdater.exe,"
"OldUserinit"="C:\\WINDOWS\\system32\\userinit.exe,"
"System"=""


»»»»»»»»»»»»»»»»»»»»»»»» RK



»»»»»»»»»»»»»»»»»»»»»»»» DNS

Description: SiS 900-Based PCI Fast Ethernet Adapter - Packet Scheduler Miniport
DNS Server Search Order: 15.60.103.2
DNS Server Search Order: 15.60.103.1

Description: SiS 900-Based PCI Fast Ethernet Adapter - Packet Scheduler Miniport
DNS Server Search Order: 192.168.1.1

HKLM\SYSTEM\CCS\Services\Tcpip\..\{A484D42D-21FA-4F7B-9D9A-F1D5FFCFAC62}: DhcpNameServer=192.168.1.1
HKLM\SYSTEM\CCS\Services\Tcpip\..\{E5733E58-79F5-4C0C-B824-90600BF0641C}: DhcpNameServer=15.60.103.2 15.60.103.1
HKLM\SYSTEM\CS1\Services\Tcpip\..\{A484D42D-21FA-4F7B-9D9A-F1D5FFCFAC62}: DhcpNameServer=192.168.1.1
HKLM\SYSTEM\CS1\Services\Tcpip\..\{E5733E58-79F5-4C0C-B824-90600BF0641C}: DhcpNameServer=15.60.103.2 15.60.103.1
HKLM\SYSTEM\CS2\Services\Tcpip\..\{A484D42D-21FA-4F7B-9D9A-F1D5FFCFAC62}: DhcpNameServer=192.168.1.1
HKLM\SYSTEM\CS2\Services\Tcpip\..\{E5733E58-79F5-4C0C-B824-90600BF0641C}: DhcpNameServer=15.60.103.2 15.60.103.1
HKLM\SYSTEM\CCS\Services\Tcpip\Parameters: DhcpNameServer=192.168.1.1
HKLM\SYSTEM\CS1\Services\Tcpip\Parameters: DhcpNameServer=192.168.1.1
HKLM\SYSTEM\CS2\Services\Tcpip\Parameters: DhcpNameServer=192.168.1.1


»»»»»»»»»»»»»»»»»»»»»»»» Scanning for wininet.dll infection


»»»»»»»»»»»»»»»»»»»»»»»» End

Shaba
2008-10-24, 10:02
Please print out or copy these instructions/tutorial to Notepad as the internet will not be (while in Safe Mode) available to you at certain points of the removal process. Make sure to work through all the Steps in the exact order in which they are listed below. If there's anything that you don't understand, ask your question(s) before moving on with the fixes.
______________________________

Reboot your computer in Safe Mode.
If the computer is running, shut down Windows, and then turn off the power.
Wait 30 seconds, and then turn the computer on.
Start tapping the F8 key. The Windows Advanced Options Menu appears. If you begin tapping the F8 key too soon, some computers display a "keyboard error" message. To resolve this, restart the computer and try again.
Ensure that the Safe Mode option is selected.
Press Enter. The computer then begins to start in Safe mode.
Login on your usual account.
______________________________

Double-click on SmitfraudFix.exe
Select option #2 - Clean by typing 2 and press Enter.
Wait for the tool to complete and disk cleanup to finish.
You will be prompted : "Registry cleaning - Do you want to clean the registry ?" answer Yes by typing Y and hit Enter.
The tool will also check if wininet.dll is infected. If a clean version is found, you will be prompted to replace wininet.dll. Answer Yes to the question "Replace infected file ?" by typing Y and hit Enter.

A reboot may be needed to finish the cleaning process, if you computer does not restart automatically please do it yourself manually. Reboot in Safe Mode.

The tool will create a log named rapport.txt in the root of your drive, eg: Local Disk C: or partition where your operating system is installed. Please post that log along with all others requested in your next reply.
______________________________

Navigate to C:\Windows\Temp
Click Edit, click Select All, press the DELETE key, and then click Yes to confirm that you want to send all the items to the Recycle Bin.

Clean out your Temporary Internet files. Proceed like this:

Quit Internet Explorer, all browsers and quit any instances of Windows Explorer.

For Internet Explorer 7
Click Start, click Control Panel, and then double-click Internet Options.
On the General tab, click Delete... under Browsing History.
Next to Temporary Internet Files, click Delete files, and then click OK.
Next to Cookies, click Delete cookies, and then click OK.
Next to History, click Delete history, and then click OK.
Click the Close button.
Click OK.
For Internet Explorer 4.x - 6.x
Click Start, click Control Panel, and then double-click Internet Options.
On the General tab, click Delete Files under Temporary Internet Files.
In the Delete Files dialog box, tick the Delete all offline content check box, and then click OK.
On the General tab, click Delete Cookies under Temporary Internet Files, and then click OK.
Click on the Programs tab then click the Reset Web Settings button. Click Apply then OK.
Click OK.
For Netscape 4.x and Up
Click Edit from the Netscape menubar.
Click Preferences... from the Edit menu.
Expand the Advanced menu by clicking the triangle sign.
Click Cache.
Click both the Clear Memory Cache and the Clear Disk Cache buttons.
For Mozilla 1.x and Up
Click Edit from the Mozilla menubar.
Click Preferences... from the Edit menu.
Expand the Advanced menu by clicking the plus sign.
Click Cache.
Click the Clear Cache button.
For Opera
Click File from the Opera menubar.
Click Preferences... from the File menu.
Click the History and Cache menu.
Click the two Clear buttons next to Typed in addresses and Visited addresses (history) and click the Empty now button to clear the Disk cache.
Click Ok to close the Preferences menu.
Next Click Start, click Control Panel and then double-click Display. Click on the Desktop tab, then click the Customize Desktop button. Click on the Web tab. Under Web Pages you should see a checked entry called Security info or something similar. If it is there, select that entry and click the Delete button. Click Ok then Apply and Ok.

Empty the Recycle Bin by right-clicking the Recycle Bin icon on your Desktop, and then clicking Empty Recycle Bin.
______________________________

Please post:
c:\rapport.txt
A new HijackThis log
You may need several replies to post the requested logs, otherwise they might get cut off.

smax317
2008-10-24, 17:44
SmitFraudFix v2.366

Scan done at 11:17:59.57, Fri 10/24/2008
Run from C:\Documents and Settings\Chris\Desktop\SmitfraudFix
OS: Microsoft Windows XP [Version 5.1.2600] - Windows_NT
The filesystem type is NTFS
Fix run in safe mode

»»»»»»»»»»»»»»»»»»»»»»»» SharedTaskScheduler Before SmitFraudFix
!!!Attention, following keys are not inevitably infected!!!

SrchSTS.exe by S!Ri
Search SharedTaskScheduler's .dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler]
"{fef6ace8-bb45-4009-8342-63415164d691}"="amenity"

[HKEY_CLASSES_ROOT\CLSID\{fef6ace8-bb45-4009-8342-63415164d691}\InProcServer32]
@="C:\WINDOWS\system32\bmztmss.dll"

[HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{fef6ace8-bb45-4009-8342-63415164d691}\InProcServer32]
@="C:\WINDOWS\system32\bmztmss.dll"


»»»»»»»»»»»»»»»»»»»»»»»» Killing process


»»»»»»»»»»»»»»»»»»»»»»»» hosts


127.0.0.1 localhost
127.0.0.1 www.007guard.com
127.0.0.1 007guard.com
127.0.0.1 008i.com
127.0.0.1 www.008k.com
127.0.0.1 008k.com
127.0.0.1 www.00hq.com
127.0.0.1 00hq.com
127.0.0.1 010402.com
127.0.0.1 www.032439.com
127.0.0.1 032439.com
127.0.0.1 www.0scan.com
127.0.0.1 0scan.com
127.0.0.1 100888290cs.com
127.0.0.1 www.100888290cs.com
127.0.0.1 www.100sexlinks.com
127.0.0.1 100sexlinks.com
127.0.0.1 10sek.com
127.0.0.1 www.10sek.com
127.0.0.1 123topsearch.com
127.0.0.1 www.123topsearch.com
127.0.0.1 132.com
127.0.0.1 www.132.com
127.0.0.1 www.136136.net
127.0.0.1 136136.net
127.0.0.1 163ns.com
127.0.0.1 www.163ns.com
127.0.0.1 171203.com
127.0.0.1 17-plus.com
127.0.0.1 1800searchonline.com
127.0.0.1 www.1800searchonline.com
127.0.0.1 180searchassistant.com
127.0.0.1 www.180searchassistant.com
127.0.0.1 www.180solutions.com
127.0.0.1 180solutions.com
127.0.0.1 181.365soft.info
127.0.0.1 www.181.365soft.info
127.0.0.1 www.1987324.com
127.0.0.1 1987324.com
127.0.0.1 1clickpcfix.com
127.0.0.1 www.1clickpcfix.com
127.0.0.1 1-domains-registrations.com
127.0.0.1 www.1-domains-registrations.com
127.0.0.1 www.1sexparty.com
127.0.0.1 1sexparty.com
127.0.0.1 www.1stantivirus.com
127.0.0.1 1stantivirus.com
127.0.0.1 www.1stpagehere.com
127.0.0.1 1stpagehere.com
127.0.0.1 www.1stsearchportal.com
127.0.0.1 1stsearchportal.com
127.0.0.1 2.82211.net
127.0.0.1 www.2006ooo.com
127.0.0.1 2006ooo.com
127.0.0.1 www.2007-download.com
127.0.0.1 2007-download.com
127.0.0.1 www.2008-search-destroy.com
127.0.0.1 2008-search-destroy.com
127.0.0.1 www.2020search.com
127.0.0.1 2020search.com
127.0.0.1 20x2p.com
127.0.0.1 24.365soft.info
127.0.0.1 www.24.365soft.info
127.0.0.1 www.24-7pharmacy.info
127.0.0.1 24-7pharmacy.info
127.0.0.1 24-7searching-and-more.com
127.0.0.1 www.24-7searching-and-more.com
127.0.0.1 www.24teen.com
127.0.0.1 24teen.com
127.0.0.1 2ndpower.com
127.0.0.1 www.2search.com
127.0.0.1 2search.com
127.0.0.1 www.2search.org
127.0.0.1 2search.org
127.0.0.1 www.2squared.com
127.0.0.1 2squared.com
127.0.0.1 www.3322.org
127.0.0.1 3322.org
127.0.0.1 365soft.info
127.0.0.1 www.36site.com
127.0.0.1 36site.com
127.0.0.1 3721.com
127.0.0.1 39-93.com
127.0.0.1 www.3bay.it
127.0.0.1 3bay.it
127.0.0.1 www.3xclipsonline.com
127.0.0.1 3xclipsonline.com
127.0.0.1 www.3xcurves.com
127.0.0.1 3xcurves.com
127.0.0.1 www.3xfestival.com
127.0.0.1 3xfestival.com
127.0.0.1 3x-festival.com
127.0.0.1 www.3x-festival.com
127.0.0.1 3x-galls.com
127.0.0.1 www.3x-galls.com
127.0.0.1 www.3xmiracle.com
127.0.0.1 3xmiracle.com
127.0.0.1 www.3xmoviesblog.com
127.0.0.1 3xmoviesblog.com
127.0.0.1 www.404dns.com
127.0.0.1 404dns.com
127.0.0.1 www.4199.com
127.0.0.1 4199.com
127.0.0.1 www.4corn.net
127.0.0.1 4corn.net
127.0.0.1 www.4ebay.it
127.0.0.1 4ebay.it
127.0.0.1 4klm.com
127.0.0.1 www.4mpg.com
127.0.0.1 4mpg.com
127.0.0.1 www.59cn.cn
127.0.0.1 59cn.cn
127.0.0.1 www.5starsblog.com
127.0.0.1 5starsblog.com
127.0.0.1 www.5zgmu7o20kt5d8yq.com
127.0.0.1 5zgmu7o20kt5d8yq.com
127.0.0.1 www.680180.net
127.0.0.1 680180.net
127.0.0.1 www.6sek.com
127.0.0.1 6sek.com
127.0.0.1 www.70-music.com
127.0.0.1 70-music.com
127.0.0.1 www.7322.com
127.0.0.1 7322.com
127.0.0.1 www.745970.com
127.0.0.1 745970.com
127.0.0.1 75tz.com
127.0.0.1 www.777search.com
127.0.0.1 777search.com
127.0.0.1 www.777top.com
127.0.0.1 777top.com
127.0.0.1 www.7939.com
127.0.0.1 7939.com
127.0.0.1 www.7search.com
127.0.0.1 7search.com
127.0.0.1 80gw6ry3i3x3qbrkwhxhw.032439.com
127.0.0.1 www.80-music.com
127.0.0.1 80-music.com
127.0.0.1 82211.net
127.0.0.1 8866.org
127.0.0.1 www.88vcd.com
127.0.0.1 88vcd.com
127.0.0.1 www.8ad.com
127.0.0.1 8ad.com
127.0.0.1 www.90-music.com
127.0.0.1 90-music.com
127.0.0.1 www.9505.com
127.0.0.1 9505.com
127.0.0.1 www.971searchbox.com
127.0.0.1 971searchbox.com
127.0.0.1 9mmporn.com
127.0.0.1 a.bestmanage.org
127.0.0.1 www.aaabesthomepage.com
127.0.0.1 aaabesthomepage.com
127.0.0.1 aaasexypics.com
127.0.0.1 www.aaawebfinder.com
127.0.0.1 aaawebfinder.com
127.0.0.1 aaqadarsztriv.com
127.0.0.1 www.aaqadarsztriv.com
127.0.0.1 www.aaqada-rsztriv.com
127.0.0.1 aaqada-rsztriv.com
127.0.0.1 www.aaqadaueorn.com
127.0.0.1 aaqadaueorn.com
127.0.0.1 www.aaqada-ueorn.com
127.0.0.1 aaqada-ueorn.com
127.0.0.1 aaqada-ygco.com
127.0.0.1 www.aaqada-ygco.com
127.0.0.1 aaqada-ymct.com
127.0.0.1 www.aaqada-ymct.com
127.0.0.1 aav2008.com
127.0.0.1 www.aav2008.com
127.0.0.1 aavc.com
127.0.0.1 www.abccodec.com
127.0.0.1 abccodec.com
127.0.0.1 www.abcdperformance.com
127.0.0.1 abcdperformance.com
127.0.0.1 abc-find.info
127.0.0.1 www.abc-find.info
127.0.0.1 abcsearch.com
127.0.0.1 www.abcsearch.com
127.0.0.1 www.abcways.com
127.0.0.1 abcways.com
127.0.0.1 abetterinternet.com
127.0.0.1 www.abetterinternet.com
127.0.0.1 www.abnetsoft.info
127.0.0.1 abnetsoft.info
127.0.0.1 about-adult.net
127.0.0.1 www.about-adult.net
127.0.0.1 aboutclicker.com
127.0.0.1 www.aboutclicker.com
127.0.0.1 abrp.net
127.0.0.1 www.abrp.net
127.0.0.1 absolutee.com
127.0.0.1 www.absolutee.com
127.0.0.1 ac66.cn
127.0.0.1 www.ac66.cn
127.0.0.1 access.navinetwork.com
127.0.0.1 access.rapid-pass.net
127.0.0.1 accessactivexvideo.com
127.0.0.1 www.accessactivexvideo.com
127.0.0.1 www.accessclips.com
127.0.0.1 accessclips.com
127.0.0.1 access-dvd.com
127.0.0.1 www.access-dvd.com
127.0.0.1 accesskeygenerator.com
127.0.0.1 www.accesskeygenerator.com
127.0.0.1 accessthefuture.net
127.0.0.1 www.accessthefuture.net
127.0.0.1 accessvid.net
127.0.0.1 www.accessvid.net
127.0.0.1 acemedic.com
127.0.0.1 www.acemedic.com
127.0.0.1 www.ace-webmaster.com
127.0.0.1 ace-webmaster.com
127.0.0.1 acjp.com
127.0.0.1 acrobat-2007.com
127.0.0.1 www.acrobat-2007.com
127.0.0.1 www.acrobat-8.com
127.0.0.1 acrobat-8.com
127.0.0.1 acrobat-center.com
127.0.0.1 www.acrobat-center.com
127.0.0.1 acrobat-hq.com
127.0.0.1 www.acrobat-hq.com
127.0.0.1 acrobatreader-8.com
127.0.0.1 www.acrobatreader-8.com
127.0.0.1 www.acrobat-reader-8.de
127.0.0.1 acrobat-reader-8.de
127.0.0.1 www.acrobat-stop.com
127.0.0.1 acrobat-stop.com
127.0.0.1 actionbreastcancer.org
127.0.0.1 www.actionbreastcancer.org
127.0.0.1 www.activesearcher.info
127.0.0.1 activesearcher.info
127.0.0.1 activexaccessobject.com
127.0.0.1 www.activexaccessobject.com
127.0.0.1 www.activexaccessvideo.com
127.0.0.1 activexaccessvideo.com
127.0.0.1 activexemedia.com
127.0.0.1 www.activexemedia.com
127.0.0.1 activexmediaobject.com
127.0.0.1 www.activexmediaobject.com
127.0.0.1 www.activexmediapro.com
127.0.0.1 activexmediapro.com
127.0.0.1 activexmediasite.com
127.0.0.1 www.activexmediasite.com
127.0.0.1 activexmediasoftware.com
127.0.0.1 www.activexmediasoftware.com
127.0.0.1 activexmediasource.com
127.0.0.1 www.activexmediasource.com
127.0.0.1 activexmediatool.com
127.0.0.1 www.activexmediatool.com
127.0.0.1 www.activexmediatour.com
127.0.0.1 activexmediatour.com
127.0.0.1 activexsoftwares.com
127.0.0.1 www.activexsoftwares.com
127.0.0.1 activexsource.com
127.0.0.1 www.activexsource.com
127.0.0.1 activexupdate.com
127.0.0.1 www.activexupdate.com
127.0.0.1 activexvideo.com
127.0.0.1 www.activexvideo.com
127.0.0.1 www.activexvideotool.com
127.0.0.1 activexvideotool.com
127.0.0.1 ad.marketingsector.com
127.0.0.1 www.ad.marketingsector.com
127.0.0.1 www.ad.mokead.com
127.0.0.1 ad.mokead.com
127.0.0.1 ad.oinadserver.com
127.0.0.1 ad.outerinfoads.com
127.0.0.1 www.ad25.com
127.0.0.1 ad25.com
127.0.0.1 ad45.com
127.0.0.1 www.ad45.com
127.0.0.1 www.ad77.com
127.0.0.1 ad77.com
127.0.0.1 www.ad86.com
127.0.0.1 ad86.com
127.0.0.1 adamsupportgroup.org
127.0.0.1 www.adamsupportgroup.org
127.0.0.1 www.adarmor.com
127.0.0.1 adarmor.com
127.0.0.1 adasearch.com
127.0.0.1 www.adasearch.com
127.0.0.1 adaware.cc
127.0.0.1 www.adawarenow.com
127.0.0.1 adawarenow.com
127.0.0.1 adchannel.contextplus.net
127.0.0.1 www.addetect.com
127.0.0.1 addetect.com
127.0.0.1 www.add-hhh.info
127.0.0.1 add-hhh.info
127.0.0.1 addictivetechnologies.com
127.0.0.1 www.addictivetechnologies.com
127.0.0.1 www.addictivetechnologies.net
127.0.0.1 addictivetechnologies.net
127.0.0.1 www.addioerrori.com
127.0.0.1 addioerrori.com
127.0.0.1 www.add-manager.com
127.0.0.1 add-manager.com
127.0.0.1 www.adgate.info
127.0.0.1 adgate.info
127.0.0.1 www.adintelligence.net
127.0.0.1 adintelligence.net
127.0.0.1 www.adioserrores.com
127.0.0.1 adioserrores.com
127.0.0.1 www.adipics.com
127.0.0.1 adipics.com
127.0.0.1 www.adlogix.com
127.0.0.1 adlogix.com
127.0.0.1 admin2cash.biz
127.0.0.1 www.admin2cash.biz
127.0.0.1 adnet-plus.com
127.0.0.1 www.adnetserver.com
127.0.0.1 adnetserver.com
127.0.0.1 adobe-download-now.com
127.0.0.1 www.adobe-downloads.com
127.0.0.1 adobe-downloads.com
127.0.0.1 www.adobe-reader-8.fr
127.0.0.1 adobe-reader-8.fr
127.0.0.1 www.adprotect.com
127.0.0.1 adprotect.com
127.0.0.1 ads.centralmedia.ws
127.0.0.1 ads.k8l.info
127.0.0.1 ads.kmpads.com
127.0.0.1 ads.kw.revenue.net
127.0.0.1 ads.marketingsector.com
127.0.0.1 ads.searchingbooth.com
127.0.0.1 ads.z-quest.com
127.0.0.1 ads1.revenue.net
127.0.0.1 www.ads183.com
127.0.0.1 ads183.com
127.0.0.1 adscontex.com
127.0.0.1 www.adscontex.com
127.0.0.1 adservices1.enhance.com
127.0.0.1 www.adservices1.enhance.com
127.0.0.1 adservs.com
127.0.0.1 adsextend.net
127.0.0.1 www.adsextend.net
127.0.0.1 adshttp.com
127.0.0.1 www.adshttp.com
127.0.0.1 www.adsniffer.com
127.0.0.1 adsniffer.com
127.0.0.1 adsonwww.com
127.0.0.1 www.adsonwww.com
127.0.0.1 www.adspics.com
127.0.0.1 adspics.com
127.0.0.1 www.adsrevenue.net
127.0.0.1 adsrevenue.net
127.0.0.1 www.adtrak.net
127.0.0.1 adtrak.net
127.0.0.1 adtrgt.com
127.0.0.1 www.adult18codec.com
127.0.0.1 adult18codec.com
127.0.0.1 adult777search.info
127.0.0.1 www.adult777search.info
127.0.0.1 www.adultadworld.com
127.0.0.1 adultadworld.com
127.0.0.1 www.adultan.com
127.0.0.1 adultan.com
127.0.0.1 adultcodec-2008.com
127.0.0.1 www.adultcodec-2008.com
127.0.0.1 www.adultcodecstars.com
127.0.0.1 adultcodecstars.com
127.0.0.1 adult-engine-search.com
127.0.0.1 www.adult-engine-search.com
127.0.0.1 www.adult-erotic-guide.net
127.0.0.1 adult-erotic-guide.net
127.0.0.1 adultfilmsite.com
127.0.0.1 www.adultfilmsite.com
127.0.0.1 adult-friends-finder.net
127.0.0.1 www.adult-friends-finder.net
127.0.0.1 adultgambling.org
127.0.0.1 adult-host.org
127.0.0.1 www.adulthyperlinks.com
127.0.0.1 adulthyperlinks.com
127.0.0.1 www.adultmovieplus.com
127.0.0.1 adultmovieplus.com
127.0.0.1 www.adult-mpg.net
127.0.0.1 adult-mpg.net
127.0.0.1 adult-personal.us
127.0.0.1 adultsgames.net
127.0.0.1 adultsonlyvids.com
127.0.0.1 www.adultsonlyvids.com
127.0.0.1 www.adultsper.com
127.0.0.1 adultsper.com
127.0.0.1 adulttds.com
127.0.0.1 www.adulttds.com
127.0.0.1 www.adultzoneworld.com
127.0.0.1 adultzoneworld.com
127.0.0.1 www.advancedcleaner.com
127.0.0.1 advancedcleaner.com
127.0.0.1 www.advancedpccleaner.com
127.0.0.1 advancedpccleaner.com
127.0.0.1 www.advancedxpfixer.com
127.0.0.1 advancedxpfixer.com
127.0.0.1 advcash.biz
127.0.0.1 www.advcash.biz
127.0.0.1 advert.exaccess.ru
127.0.0.1 www.advertisemoney.info
127.0.0.1 advertisemoney.info
127.0.0.1 advertising.paltalk.com
127.0.0.1 advertising-money.info
127.0.0.1 www.advertising-money.info
127.0.0.1 www.advert-network.com
127.0.0.1 advert-network.com
127.0.0.1 ad-ware.cc
127.0.0.1 ad-w-a-r-e.com
127.0.0.1 www.ad-w-a-r-e.com
127.0.0.1 a-d-w-a-r-e.com
127.0.0.1 www.a-d-w-a-r-e.com
127.0.0.1 www.adware.pro
127.0.0.1 adware.pro
127.0.0.1 www.adwarealert.com
127.0.0.1 adwarealert.com
127.0.0.1 www.ad-warealert.com
127.0.0.1 ad-warealert.com
127.0.0.1 adwarearrest.com
127.0.0.1 www.adwarearrest.com
127.0.0.1 adwarebazooka.com
127.0.0.1 www.adwarebazooka.com
127.0.0.1 adwarebot.com
127.0.0.1 www.adwarebot.com
127.0.0.1 www.adwarecommander.com
127.0.0.1 adwarecommander.com
127.0.0.1 adware-download.com
127.0.0.1 www.adware-download.com
127.0.0.1 www.adwarefinder.com
127.0.0.1 adwarefinder.com
127.0.0.1 www.adwaregold.com
127.0.0.1 adwaregold.com
127.0.0.1 www.adwarepatrol.com
127.0.0.1 adwarepatrol.com
127.0.0.1 www.adwareplatinum.com
127.0.0.1 adwareplatinum.com
127.0.0.1 www.adwarepro.org
127.0.0.1 adwarepro.org
127.0.0.1 www.adwareprotectionsite.com
127.0.0.1 adwareprotectionsite.com
127.0.0.1 www.adwarepunisher.com
127.0.0.1 adwarepunisher.com
127.0.0.1 www.adwareremover.ws
127.0.0.1 adwareremover.ws
127.0.0.1 www.adwaresafety.com
127.0.0.1 adwaresafety.com
127.0.0.1 www.adwarexp.com
127.0.0.1 adwarexp.com
127.0.0.1 www.adwareye.com
127.0.0.1 adwareye.com
127.0.0.1 affiliate.idownload.com
127.0.0.1 www.aflgate.com
127.0.0.1 aflgate.com
127.0.0.1 africaspromise.org
127.0.0.1 agava.com
127.0.0.1 agava.ru
127.0.0.1 agentstudio.com
127.0.0.1 www.ageofconans.net
127.0.0.1 ageofconans.net
127.0.0.1 www.aginegialle.it
127.0.0.1 aginegialle.it
127.0.0.1 www.ahnenforschung.de
127.0.0.1 ahnenforschung.de
127.0.0.1 www.aifind.info
127.0.0.1 aifind.info
127.0.0.1 www.airtleworld.com
127.0.0.1 airtleworld.com
127.0.0.1 www.aitalia.it
127.0.0.1 aitalia.it
127.0.0.1 akamai.downloadv3.com
127.0.0.1 www.aklitalia.it
127.0.0.1 aklitalia.it
127.0.0.1 akril.com
127.0.0.1 alcatel.ws
127.0.0.1 www.alertspy.com
127.0.0.1 alertspy.com
127.0.0.1 www.alfacleaner.com
127.0.0.1 alfacleaner.com
127.0.0.1 alfa-search.com
127.0.0.1 www.alialia.it
127.0.0.1 alialia.it
127.0.0.1 www.aliotalia.it
127.0.0.1 aliotalia.it
127.0.0.1 www.alirtalia.it
127.0.0.1 alirtalia.it
127.0.0.1 www.alitaia.it
127.0.0.1 alitaia.it
127.0.0.1 www.alitaklia.it
127.0.0.1 alitaklia.it
127.0.0.1 www.alitala.it
127.0.0.1 alitala.it
127.0.0.1 www.alitali.it
127.0.0.1 alitali.it
127.0.0.1 www.alitaliaq.it
127.0.0.1 alitaliaq.it
127.0.0.1 www.alitalias.it
127.0.0.1 alitalias.it
127.0.0.1 www.alitaliaz.it
127.0.0.1 alitaliaz.it
127.0.0.1 www.alitalioa.it
127.0.0.1 alitalioa.it
127.0.0.1 www.alitalisa.it
127.0.0.1 alitalisa.it
127.0.0.1 www.alitaliua.it
127.0.0.1 alitaliua.it
127.0.0.1 www.alitalkia.it
127.0.0.1 alitalkia.it
127.0.0.1 www.alitaloia.it
127.0.0.1 alitaloia.it
127.0.0.1 www.alitaluia.it
127.0.0.1 alitaluia.it
127.0.0.1 www.alitaslia.it
127.0.0.1 alitaslia.it
127.0.0.1 www.alitlia.it
127.0.0.1 alitlia.it
127.0.0.1 www.alitralia.it
127.0.0.1 alitralia.it
127.0.0.1 www.alitsalia.it
127.0.0.1 alitsalia.it
127.0.0.1 www.aliutalia.it
127.0.0.1 aliutalia.it
127.0.0.1 all1count.net
127.0.0.1 www.all1count.net
127.0.0.1 all4internet.com
127.0.0.1 www.all4internet.com
127.0.0.1 allabtcars.com
127.0.0.1 allabtjeeps.com
127.0.0.1 all-bittorrent.com
127.0.0.1 www.all-bittorrent.com
127.0.0.1 www.allcollisions.com
127.0.0.1 allcollisions.com
127.0.0.1 www.allcybersearch.com
127.0.0.1 allcybersearch.com
127.0.0.1 www.alldiskscheck300.com
127.0.0.1 alldiskscheck300.com
127.0.0.1 alldnserrors.com
127.0.0.1 www.alldnserrors.com
127.0.0.1 www.all-downloads-now.com
127.0.0.1 all-downloads-now.com
127.0.0.1 all-edonkey.com
127.0.0.1 www.all-edonkey.com
127.0.0.1 www.allertaminacce.com
127.0.0.1 allertaminacce.com
127.0.0.1 allforadult.com
127.0.0.1 allhyperlinks.com
127.0.0.1 alliesecurity.com
127.0.0.1 www.alliesecurity.com
127.0.0.1 all-inet.com
127.0.0.1 allinternetbusiness.com
127.0.0.1 www.all-limewire.com
127.0.0.1 all-limewire.com
127.0.0.1 www.allmegabucks.com
127.0.0.1 allmegabucks.com
127.0.0.1 www.allprotections.com
127.0.0.1 allprotections.com
127.0.0.1 www.allresultz.net
127.0.0.1 allresultz.net
127.0.0.1 www.allsearch.us
127.0.0.1 allsearch.us
127.0.0.1 www.allsecuritynotes.com
127.0.0.1 allsecuritynotes.com
127.0.0.1 www.allsecuritysite.com
127.0.0.1 allsecuritysite.com
127.0.0.1 www.allstarsvideos.net
127.0.0.1 allstarsvideos.net
127.0.0.1 www.alltiettantivirus.com
127.0.0.1 alltiettantivirus.com
127.0.0.1 www.alltruesoftware.com
127.0.0.1 alltruesoftware.com
127.0.0.1 www.allvideoactivex.com
127.0.0.1 allvideoactivex.com
127.0.0.1 www.almanah.biz
127.0.0.1 almanah.biz
127.0.0.1 almarvideos.com
127.0.0.1 www.aloitalia.it
127.0.0.1 aloitalia.it
127.0.0.1 www.aluitalia.it
127.0.0.1 aluitalia.it
127.0.0.1 www.amaena.com
127.0.0.1 amaena.com
127.0.0.1 amandamountains.com
127.0.0.1 www.amateurliveshow.com
127.0.0.1 amateurliveshow.com
127.0.0.1 www.amediasoftware.com
127.0.0.1 amediasoftware.com
127.0.0.1 www.amediasource.com
127.0.0.1 amediasource.com
127.0.0.1 americanautobargains.com
127.0.0.1 www.americanautobargains.com
127.0.0.1 americancarbargains.com
127.0.0.1 www.americancarbargains.com
127.0.0.1 american-teens.net
127.0.0.1 amigeek.com
127.0.0.1 www.amigobore.com
127.0.0.1 amigobore.com
127.0.0.1 amisbusiness.com
127.0.0.1 www.ampmsearch.com
127.0.0.1 ampmsearch.com
127.0.0.1 www.analcord.com
127.0.0.1 analcord.com
127.0.0.1 analmovi.com
127.0.0.1 www.anarchylolita.com
127.0.0.1 anarchylolita.com
127.0.0.1 anarchyporn.com
127.0.0.1 www.andromedical.com
127.0.0.1 andromedical.com
127.0.0.1 www.animepornmag.com
127.0.0.1 animepornmag.com
127.0.0.1 anin.org
127.0.0.1 www.anjpn-avxiz.biz
127.0.0.1 anjpn-avxiz.biz
127.0.0.1 anjpnzqav.biz
127.0.0.1 www.anjpnzqav.biz
127.0.0.1 anjpn-zqav.biz
127.0.0.1 www.anjpn-zqav.biz
127.0.0.1 annaromeo.com
127.0.0.1 www.antiddos.us
127.0.0.1 antiddos.us
127.0.0.1 www.antiespiadorado.com
127.0.0.1 antiespiadorado.com
127.0.0.1 www.antiespionspack.com
127.0.0.1 antiespionspack.com
127.0.0.1 www.antigusanos2008.com
127.0.0.1 antigusanos2008.com
127.0.0.1 antispamassistant.com
127.0.0.1 www.antispamassistant.com
127.0.0.1 antispamdeluxe.com
127.0.0.1 www.antispamdeluxe.com
127.0.0.1 www.antispionage.com
127.0.0.1 antispionage.com
127.0.0.1 www.antispionagepro.com
127.0.0.1 antispionagepro.com
127.0.0.1 www.antispyadvanced.com
127.0.0.1 antispyadvanced.com
127.0.0.1 antispycheck.com
127.0.0.1 www.antispycheck.com
127.0.0.1 www.antispydns.biz
127.0.0.1 antispydns.biz
127.0.0.1 www.antispykit.com
127.0.0.1 antispykit.com
127.0.0.1 www.antispylab.com
127.0.0.1 antispylab.com
127.0.0.1 antispyshield.com
127.0.0.1 www.antispyshield.com
127.0.0.1 www.antispysolutions.com
127.0.0.1 antispysolutions.com
127.0.0.1 antispyware.com
127.0.0.1 www.antispyware.com
127.0.0.1 www.antispyware-2008.info
127.0.0.1 antispyware-2008.info
127.0.0.1 antispyware2008.name
127.0.0.1 www.antispyware2008.name
127.0.0.1 antispyware-2008.name
127.0.0.1 www.antispyware-2008.name
127.0.0.1 antispyware2008.org
127.0.0.1 www.antispyware2008.org
127.0.0.1 www.antispyware-2008.org
127.0.0.1 antispyware-2008.org
127.0.0.1 www.antispyware2008-download.com
127.0.0.1 antispyware2008-download.com
127.0.0.1 www.antispyware-2008-download.com
127.0.0.1 antispyware-2008-download.com
127.0.0.1 antispyware2008-download.name
127.0.0.1 www.antispyware2008-download.name
127.0.0.1 antispyware2008-download.org
127.0.0.1 www.antispyware2008-download.org
127.0.0.1 www.antispyware-2008-download.org
127.0.0.1 antispyware-2008-download.org
127.0.0.1 www.antispywareboot.com
127.0.0.1 antispywareboot.com
127.0.0.1 www.antispywarebot.com
127.0.0.1 antispywarebot.com
127.0.0.1 www.antispywarebox.com
127.0.0.1 antispywarebox.com
127.0.0.1 antispywaredownloads.com
127.0.0.1 www.antispywaredownloads.com
127.0.0.1 www.antispywareexpert.com
127.0.0.1 antispywareexpert.com
127.0.0.1 www.antispywaremaster.com
127.0.0.1 antispywaremaster.com
127.0.0.1 www.antispyware-review.info
127.0.0.1 antispyware-review.info
127.0.0.1 www.antispywaresales.com
127.0.0.1 antispywaresales.com
127.0.0.1 antispywaresuite.com
127.0.0.1 www.antispywaresuite.com
127.0.0.1 antispywareupdates.net
127.0.0.1 www.antispywareupdates.net
127.0.0.1 antispywarexp.com
127.0.0.1 www.antispywarexp.com
127.0.0.1 antispyweb.net
127.0.0.1 www.antispyweb.net
127.0.0.1 antiver2008.com
127.0.0.1 www.antiver2008.com
127.0.0.1 antivermins.com
127.0.0.1 www.antivermins.com
127.0.0.1 anti-vermins.com
127.0.0.1 www.anti-vermins.com
127.0.0.1 www.antivir2007.com
127.0.0.1 antivir2007.com
127.0.0.1 antivirgear.com
127.0.0.1 www.antivirgear.com
127.0.0.1 www.antivirprotect.com
127.0.0.1 antivirprotect.com
127.0.0.1 www.antivirus.fastfreedownload.com
127.0.0.1 antivirus.fastfreedownload.com
127.0.0.1 antivirus2008pro.com
127.0.0.1 www.antivirus2008pro.com
127.0.0.1 www.antivirus-2008pro.com
127.0.0.1 antivirus-2008pro.com
127.0.0.1 www.antivirus-2008-pro.com
127.0.0.1 antivirus-2008-pro.com
127.0.0.1 antivirus2008pro.info
127.0.0.1 www.antivirus2008pro.info
127.0.0.1 antivirus-2008pro.info
127.0.0.1 www.antivirus-2008pro.info
127.0.0.1 antivirus-2008-pro.info
127.0.0.1 www.antivirus-2008-pro.info
127.0.0.1 antivirus2008pro.net
127.0.0.1 www.antivirus2008pro.net
127.0.0.1 antivirus-2008pro.net
127.0.0.1 www.antivirus-2008pro.net
127.0.0.1 antivirus-2008-pro.net
127.0.0.1 www.antivirus-2008-pro.net
127.0.0.1 www.antivirus2008pro.org
127.0.0.1 antivirus2008pro.org
127.0.0.1 www.antivirus-2008pro.org
127.0.0.1 antivirus-2008pro.org
127.0.0.1 www.antivirus-2008-pro.org
127.0.0.1 antivirus-2008-pro.org
127.0.0.1 www.antivirus2008scanner.com
127.0.0.1 antivirus2008scanner.com
127.0.0.1 antivirus2008x.com
127.0.0.1 www.antivirus2008x.com
127.0.0.1 antivirus-2009.com
127.0.0.1 www.antivirus-2009.com
127.0.0.1 www.antivirus2009-freescan.com
127.0.0.1 antivirus2009-freescan.com
127.0.0.1 www.antivirus-2009pro.com
127.0.0.1 antivirus-2009pro.com
127.0.0.1 www.antivirus2009professional.com
127.0.0.1 antivirus2009professional.com
127.0.0.1 antivirusadvance.com
127.0.0.1 www.antivirusadvance.com
127.0.0.1 www.antivirusaskeladd.com
127.0.0.1 antivirusaskeladd.com
127.0.0.1 www.antivirus-database.com
127.0.0.1 antivirus-database.com
127.0.0.1 www.antivirusgereedschap.com
127.0.0.1 antivirusgereedschap.com
127.0.0.1 antivirusgolden.com
127.0.0.1 www.antivirusgolden.com
127.0.0.1 antivirus-hq.net
127.0.0.1 www.antivirus-hq.net
127.0.0.1 www.antiviruspcsuite.com
127.0.0.1 antiviruspcsuite.com
127.0.0.1 www.antiviruspremium.com
127.0.0.1 antiviruspremium.com
127.0.0.1 www.anti-virus-pro.com
127.0.0.1 anti-virus-pro.com
127.0.0.1 antivirusprotector.com
127.0.0.1 www.antivirusprotector.com
127.0.0.1 www.antivirus-scanner.com
127.0.0.1 antivirus-scanner.com
127.0.0.1 antivirusscherm.com
127.0.0.1 www.antivirusscherm.com
127.0.0.1 antivirussecuritypro.com
127.0.0.1 www.antivirussecuritypro.com
127.0.0.1 antivirus-server.com
127.0.0.1 www.antivirus-server.com
127.0.0.1 antivirus-stop.com
127.0.0.1 www.antivirus-stop.com
127.0.0.1 www.antivirussuite.com
127.0.0.1 antivirussuite.com
127.0.0.1 www.antiworm2008.com
127.0.0.1 antiworm2008.com
127.0.0.1 www.antiwurm2008.com
127.0.0.1 antiwurm2008.com
127.0.0.1 antrocity.com
127.0.0.1 www.anyofus.com
127.0.0.1 anyofus.com
127.0.0.1 www.anysafereviews.com
127.0.0.1 anysafereviews.com
127.0.0.1 www.anysn.seproger.com
127.0.0.1 anysn.seproger.com
127.0.0.1 anything4health.com
127.0.0.1 www.apicpreview.com
127.0.0.1 apicpreview.com
127.0.0.1 www.appealcircuit.com
127.0.0.1 appealcircuit.com
127.0.0.1 www.approvedlinks.com
127.0.0.1 approvedlinks.com
127.0.0.1 apps.deskwizz.com
127.0.0.1 apps.webservicehost.com
127.0.0.1 www.aprotectedpage.com
127.0.0.1 aprotectedpage.com
127.0.0.1 apsua.com
127.0.0.1 www.archivioadulti.com
127.0.0.1 archivioadulti.com
127.0.0.1 www.archiviosex.net
127.0.0.1 archiviosex.net
127.0.0.1 aregay.com
127.0.0.1 ares.click-new-download.com
127.0.0.1 www.ares.click-new-download.com
127.0.0.1 www.ares-freebie.com
127.0.0.1 ares-freebie.com
127.0.0.1 www.arespro2007.com
127.0.0.1 arespro2007.com
127.0.0.1 aresultra.com
127.0.0.1 www.aresultra.com
127.0.0.1 www.ares-usa.com
127.0.0.1 ares-usa.com
127.0.0.1 arheo.com
127.0.0.1 arizonaweb.org
127.0.0.1 armitageinn.com
127.0.0.1 www.arquivojpgs.smtp.ru
127.0.0.1 arquivojpgs.smtp.ru
127.0.0.1 artachnid.com
127.0.0.1 art-func.com
127.0.0.1 art-xxx.com
127.0.0.1 www.asafebrowser.com
127.0.0.1 asafebrowser.com
127.0.0.1 www.asafetyalways.com
127.0.0.1 asafetyalways.com
127.0.0.1 www.asafetynote.com
127.0.0.1 asafetynote.com
127.0.0.1 www.asafetynotice.com
127.0.0.1 asafetynotice.com
127.0.0.1 www.asafetypage.com
127.0.0.1 asafetypage.com
127.0.0.1 www.asdbiz.biz
127.0.0.1 asdbiz.biz
127.0.0.1 www.asdeykuddq.com
127.0.0.1 asdeykuddq.com
127.0.0.1 www.asecurebar.com
127.0.0.1 asecurebar.com
127.0.0.1 www.asecureboard.com
127.0.0.1 asecureboard.com
127.0.0.1 www.asecurevalue.com
127.0.0.1 asecurevalue.com
127.0.0.1 www.asecurityissue.com

smax317
2008-10-24, 17:45
127.0.0.1 asecurityissue.com
127.0.0.1 www.asecuritynotice.com
127.0.0.1 asecuritynotice.com
127.0.0.1 www.asecuritypaper.com
127.0.0.1 asecuritypaper.com
127.0.0.1 www.asecuritystuff.com
127.0.0.1 asecuritystuff.com
127.0.0.1 www.asfadaptation.com
127.0.0.1 asfadaptation.com
127.0.0.1 asiankingkong.com
127.0.0.1 www.asianpornmag.com
127.0.0.1 asianpornmag.com
127.0.0.1 www.asiantoolbar.com
127.0.0.1 asiantoolbar.com
127.0.0.1 www.asidseiupc.com
127.0.0.1 asidseiupc.com
127.0.0.1 www.aslitalia.it
127.0.0.1 aslitalia.it
127.0.0.1 ass-gals.com
127.0.0.1 www.assureprotection.com
127.0.0.1 assureprotection.com
127.0.0.1 asta-killer.com
127.0.0.1 www.astrologie-server.com
127.0.0.1 astrologie-server.com
127.0.0.1 www.asupereva.it
127.0.0.1 asupereva.it
127.0.0.1 www.ataprogram.com
127.0.0.1 ataprogram.com
127.0.0.1 athenrye.com
127.0.0.1 www.atotalsafety.com
127.0.0.1 atotalsafety.com
127.0.0.1 www.atrueprotection.com
127.0.0.1 atrueprotection.com
127.0.0.1 www.atruesecurity.com
127.0.0.1 atruesecurity.com
127.0.0.1 www.attackware.com
127.0.0.1 attackware.com
127.0.0.1 www.attrezzi.biz
127.0.0.1 attrezzi.biz
127.0.0.1 www.aucunsvirus.com
127.0.0.1 aucunsvirus.com
127.0.0.1 www.aulde.net
127.0.0.1 aulde.net
127.0.0.1 www.aupereva.it
127.0.0.1 aupereva.it
127.0.0.1 www.autobargains.org
127.0.0.1 autobargains.org
127.0.0.1 www.autobargainsnetwork.com
127.0.0.1 autobargainsnetwork.com
127.0.0.1 www.autocontext.begun.ru
127.0.0.1 autocontext.begun.ru
127.0.0.1 autoescrowpay.com
127.0.0.1 www.autotuningportal.com
127.0.0.1 autotuningportal.com
127.0.0.1 avadvance.com
127.0.0.1 www.avadvance.com
127.0.0.1 avast.free-software-center.com
127.0.0.1 www.avast.free-software-center.com
127.0.0.1 www.avast-2007.com
127.0.0.1 avast-2007.com
127.0.0.1 www.avast-downloads.com
127.0.0.1 avast-downloads.com
127.0.0.1 www.avast-hq.com
127.0.0.1 avast-hq.com
127.0.0.1 avforce.com
127.0.0.1 www.avforce.com
127.0.0.1 www.avg.grab-it-today.net
127.0.0.1 avg.grab-it-today.net
127.0.0.1 avg.softwarecenterz.com
127.0.0.1 www.avg.softwarecenterz.com
127.0.0.1 avg-secure.com
127.0.0.1 www.avg-secure.com
127.0.0.1 aviadaptation.com
127.0.0.1 www.aviadaptation.com
127.0.0.1 avian-ads.com
127.0.0.1 avicoupler.com
127.0.0.1 www.avicoupler.com
127.0.0.1 avideoaxaccess.com
127.0.0.1 www.avideoaxaccess.com
127.0.0.1 avideosurfer.com
127.0.0.1 www.avideosurfer.com
127.0.0.1 www.avidirection.com
127.0.0.1 avidirection.com
127.0.0.1 aviewersoft.com
127.0.0.1 www.aviewersoft.com
127.0.0.1 www.aviexecution.com
127.0.0.1 aviexecution.com
127.0.0.1 avihelper.com
127.0.0.1 www.avihelper.com
127.0.0.1 aviinstrument.com
127.0.0.1 www.aviinstrument.com
127.0.0.1 aviplugin.com
127.0.0.1 www.aviplugin.com
127.0.0.1 avitool.com
127.0.0.1 www.avitool.com
127.0.0.1 aviupdate.com
127.0.0.1 www.aviupdate.com
127.0.0.1 aviutility.com
127.0.0.1 www.aviutility.com
127.0.0.1 www.avpcheckupdate.com
127.0.0.1 avpcheckupdate.com
127.0.0.1 avsmanufacture.com
127.0.0.1 www.avsmanufacture.com
127.0.0.1 www.avsystemcare.com
127.0.0.1 avsystemcare.com
127.0.0.1 www.avxizaaqada.biz
127.0.0.1 avxizaaqada.biz
127.0.0.1 www.avxiz-anjpn.biz
127.0.0.1 avxiz-anjpn.biz
127.0.0.1 www.avxizueorn.biz
127.0.0.1 avxizueorn.biz
127.0.0.1 www.avxiz-ueorn.biz
127.0.0.1 avxiz-ueorn.biz
127.0.0.1 avxiz-vtvcp.biz
127.0.0.1 www.avxiz-vtvcp.biz
127.0.0.1 avxiz-ygco.biz
127.0.0.1 www.avxiz-ygco.biz
127.0.0.1 avxiz-zqav.biz
127.0.0.1 www.avxiz-zqav.biz
127.0.0.1 www.av-xp-08.com
127.0.0.1 av-xp-08.com
127.0.0.1 www.awarenesstech.com
127.0.0.1 awarenesstech.com
127.0.0.1 www.awarninglist.com
127.0.0.1 awarninglist.com
127.0.0.1 awbeta.net-nucleus.com
127.0.0.1 www.awesomehomepage.com
127.0.0.1 awesomehomepage.com
127.0.0.1 awmcash.biz
127.0.0.1 awmdabest.com
127.0.0.1 www.axemediasoftware.com
127.0.0.1 axemediasoftware.com
127.0.0.1 www.aximageobject.com
127.0.0.1 aximageobject.com
127.0.0.1 www.axmediaproject.com
127.0.0.1 axmediaproject.com
127.0.0.1 www.axmediasoftware.com
127.0.0.1 axmediasoftware.com
127.0.0.1 www.axmediasolutions.com
127.0.0.1 axmediasolutions.com
127.0.0.1 www.axobjectpage.com
127.0.0.1 axobjectpage.com
127.0.0.1 www.axobjectsource.com
127.0.0.1 axobjectsource.com
127.0.0.1 www.axsoftwaretool.com
127.0.0.1 axsoftwaretool.com
127.0.0.1 www.axvideoproject.com
127.0.0.1 axvideoproject.com
127.0.0.1 www.axvideosetup.com
127.0.0.1 axvideosetup.com
127.0.0.1 ayakawamura.com
127.0.0.1 ayb.dns-look-up.com
127.0.0.1 ayb.netbios-wait.com
127.0.0.1 ayumitaniguchi.com
127.0.0.1 azebar.com
127.0.0.1 azureusclub.com
127.0.0.1 www.azureusclub.com
127.0.0.1 azureus-freebie.com
127.0.0.1 www.azureus-freebie.com
127.0.0.1 www.azzetta.it
127.0.0.1 azzetta.it
127.0.0.1 b.casalemedia.com
127.0.0.1 b122.mcboo.com
127.0.0.1 www.babe.k-lined.com
127.0.0.1 babe.k-lined.com
127.0.0.1 www.babe.the-killer.bz
127.0.0.1 babe.the-killer.bz
127.0.0.1 www.babenet.com
127.0.0.1 babenet.com
127.0.0.1 www.babespornmag.com
127.0.0.1 babespornmag.com
127.0.0.1 www.babeweb.de
127.0.0.1 babeweb.de
127.0.0.1 www.baccarat-other.info
127.0.0.1 baccarat-other.info
127.0.0.1 www.backstripgirls.com
127.0.0.1 backstripgirls.com
127.0.0.1 backup.mabou.org
127.0.0.1 www.baiduqqsina.cn
127.0.0.1 baiduqqsina.cn
127.0.0.1 www.balotierra.com
127.0.0.1 balotierra.com
127.0.0.1 bannedhost.net
127.0.0.1 barbudafarms.com
127.0.0.1 www.bardownload.com
127.0.0.1 bardownload.com
127.0.0.1 barnandfence.com
127.0.0.1 www.basteln-und-heimwerken.com
127.0.0.1 basteln-und-heimwerken.com
127.0.0.1 batsearch.com
127.0.0.1 baygraphicsllc.com
127.0.0.1 bb.wudiliuliang.com
127.0.0.1 bbbsearch.com
127.0.0.1 bb-search.com
127.0.0.1 www.bcnproduction.com
127.0.0.1 bcnproduction.com
127.0.0.1 bdsmlibrary.net
127.0.0.1 www.bdsmpornmag.com
127.0.0.1 bdsmpornmag.com
127.0.0.1 www.bearshare.click-new-download.com
127.0.0.1 bearshare.click-new-download.com
127.0.0.1 www.bearshare.download-me.info
127.0.0.1 bearshare.download-me.info
127.0.0.1 www.bearshare.mp3-muzic.com
127.0.0.1 bearshare.mp3-muzic.com
127.0.0.1 www.bearshare-download.org
127.0.0.1 bearshare-download.org
127.0.0.1 bearshare-downloads.net
127.0.0.1 www.bearshare-downloads.net
127.0.0.1 bearsharelive.co.uk
127.0.0.1 www.bearsharelive.co.uk
127.0.0.1 www.bearshare-music-downloads.com
127.0.0.1 bearshare-music-downloads.com
127.0.0.1 bearsharepro2007.com
127.0.0.1 www.bearsharepro2007.com
127.0.0.1 bearshare-usa.com
127.0.0.1 www.bearshare-usa.com
127.0.0.1 bedhome.com
127.0.0.1 bediadance.com
127.0.0.1 www.beebappyy.biz
127.0.0.1 beebappyy.biz
127.0.0.1 www.begin2search.com
127.0.0.1 begin2search.com
127.0.0.1 bellabasketsfl.com
127.0.0.1 bernaolatwin.com
127.0.0.1 www.berufe-jobs.de
127.0.0.1 berufe-jobs.de
127.0.0.1 www.berufe-server.de
127.0.0.1 berufe-server.de
127.0.0.1 www.berufe-welt.de
127.0.0.1 berufe-welt.de
127.0.0.1 www.berufs-wahl.de
127.0.0.1 berufs-wahl.de
127.0.0.1 www.beruijindegunhadesun.com
127.0.0.1 beruijindegunhadesun.com
127.0.0.1 www.best3xclips.com
127.0.0.1 best3xclips.com
127.0.0.1 bestadults.com
127.0.0.1 www.bestadults.com
127.0.0.1 best-codec.com
127.0.0.1 www.best-codec.com
127.0.0.1 best-counter.com
127.0.0.1 bestcrawler.com
127.0.0.1 www.bestdailyvids.com
127.0.0.1 bestdailyvids.com
127.0.0.1 bestfor.ru
127.0.0.1 bestfuckvids.com
127.0.0.1 www.bestfuckvids.com
127.0.0.1 best-hardpics.com
127.0.0.1 bestmanage.org
127.0.0.1 www.bestmanage.org
127.0.0.1 www.bestmanage0.org
127.0.0.1 bestmanage0.org
127.0.0.1 bestmanage1.org
127.0.0.1 www.bestmanage1.org
127.0.0.1 www.bestmanage2.org
127.0.0.1 bestmanage2.org
127.0.0.1 www.bestmanage3.org
127.0.0.1 bestmanage3.org
127.0.0.1 bestmanage4.org
127.0.0.1 www.bestmanage4.org
127.0.0.1 www.bestmanage5.org
127.0.0.1 bestmanage5.org
127.0.0.1 www.bestmanage6.org
127.0.0.1 bestmanage6.org
127.0.0.1 www.bestmanage7.org
127.0.0.1 bestmanage7.org
127.0.0.1 www.bestmanage8.org
127.0.0.1 bestmanage8.org
127.0.0.1 bestmanage9.org
127.0.0.1 www.bestmanage9.org
127.0.0.1 www.bestmovszone.com
127.0.0.1 bestmovszone.com
127.0.0.1 bestnetwok.net
127.0.0.1 www.bestnetwok.net
127.0.0.1 www.bestnetwork.net
127.0.0.1 bestnetwork.net
127.0.0.1 www.bestoffersnetworks.com
127.0.0.1 bestoffersnetworks.com
127.0.0.1 www.best-porncollection.com
127.0.0.1 best-porncollection.com
127.0.0.1 bestporngate.com
127.0.0.1 bestsafetyguide.net
127.0.0.1 www.bestsafetyguide.net
127.0.0.1 www.bestsearch.cc
127.0.0.1 bestsearch.cc
127.0.0.1 www.bestsearchworld.info
127.0.0.1 bestsearchworld.info
127.0.0.1 www.best-spyware.info
127.0.0.1 best-spyware.info
127.0.0.1 www.best-targeted-traffic.com
127.0.0.1 best-targeted-traffic.com
127.0.0.1 best-voyeur.info
127.0.0.1 www.best-voyeur.info
127.0.0.1 bestweblinks.com
127.0.0.1 best-winning-casino.com
127.0.0.1 www.bestworldgirls-for-u.net
127.0.0.1 bestworldgirls-for-u.net
127.0.0.1 www.bestxclips.com
127.0.0.1 bestxclips.com
127.0.0.1 bestxporno.com
127.0.0.1 www.bestxxxmpegs.com
127.0.0.1 bestxxxmpegs.com
127.0.0.1 www.bettersearch.biz
127.0.0.1 bettersearch.biz
127.0.0.1 www.bewerbungsexperte.com
127.0.0.1 bewerbungsexperte.com
127.0.0.1 www.bgazzetta.it
127.0.0.1 bgazzetta.it
127.0.0.1 www.bgoogle.it
127.0.0.1 bgoogle.it
127.0.0.1 www.bigcodecadult.com
127.0.0.1 bigcodecadult.com
127.0.0.1 bigcodecadult2008.com
127.0.0.1 www.bigcodecadult2008.com
127.0.0.1 bigcodecadult2008-17.com
127.0.0.1 www.bigcodecadult2008-17.com
127.0.0.1 bighot18adult2008.com
127.0.0.1 www.bighot18adult2008.com
127.0.0.1 www.bighot18-adult2008.com
127.0.0.1 bighot18-adult2008.com
127.0.0.1 www.bighot18codec2008.com
127.0.0.1 bighot18codec2008.com
127.0.0.1 bighot18-codec2008.com
127.0.0.1 www.bighot18-codec2008.com
127.0.0.1 www.bigtrafficnetwork.com
127.0.0.1 bigtrafficnetwork.com
127.0.0.1 www.bigwww.com
127.0.0.1 bigwww.com
127.0.0.1 www.bill.de
127.0.0.1 bill.de
127.0.0.1 bin.errorprotector.com
127.0.0.1 bins.media-motor.net
127.0.0.1 bins2.media-motor.net
127.0.0.1 bis.180solutions.com
127.0.0.1 bitchesonline.net
127.0.0.1 www.bitcomet-freebie.com
127.0.0.1 bitcomet-freebie.com
127.0.0.1 www.bittorrent.click-new-download.com
127.0.0.1 bittorrent.click-new-download.com
127.0.0.1 biz.biz
127.0.0.1 www.bkvcompany.com
127.0.0.1 bkvcompany.com
127.0.0.1 blackblues00.com
127.0.0.1 www.blackblues00.com
127.0.0.1 blackcodec.com
127.0.0.1 www.blackcodec.com
127.0.0.1 www.black-codec.com
127.0.0.1 black-codec.com
127.0.0.1 www.blackcodec.net
127.0.0.1 blackcodec.net
127.0.0.1 www.blackhats.tc
127.0.0.1 blackhats.tc
127.0.0.1 www.blackhawksoftware.com
127.0.0.1 blackhawksoftware.com
127.0.0.1 blackjack-free.net
127.0.0.1 www.blacklegion.info
127.0.0.1 blacklegion.info
127.0.0.1 blazefind.com
127.0.0.1 blender.xu.pl
127.0.0.1 www.blockcheckercontrol.com
127.0.0.1 blockcheckercontrol.com
127.0.0.1 blondetgp.com
127.0.0.1 www.blue-elefant.com
127.0.0.1 blue-elefant.com
127.0.0.1 www.bm.theaimonline.com
127.0.0.1 bm.theaimonline.com
127.0.0.1 www.bnmgate.com
127.0.0.1 bnmgate.com
127.0.0.1 bodaciousbabette.com
127.0.0.1 www.bonzi.com
127.0.0.1 bonzi.com
127.0.0.1 boobdoll.com
127.0.0.1 boobsandtits.com
127.0.0.1 boobsclub.com
127.0.0.1 www.bookedspace.com
127.0.0.1 bookedspace.com
127.0.0.1 www.boom.com.vn
127.0.0.1 boom.com.vn
127.0.0.1 www.boomgirltv.com
127.0.0.1 boomgirltv.com
127.0.0.1 boredlife.com
127.0.0.1 bowlofogumbo.com
127.0.0.1 www.bpfq02.com
127.0.0.1 bpfq02.com
127.0.0.1 www.bqgate.com
127.0.0.1 bqgate.com
127.0.0.1 br.errorsafe.com
127.0.0.1 br.winantivirus.com
127.0.0.1 br.winfixer.com
127.0.0.1 bradcoem.org
127.0.0.1 www.braincodec.com
127.0.0.1 braincodec.com
127.0.0.1 www.brakecodec.com
127.0.0.1 brakecodec.com
127.0.0.1 www.brakecodec.net
127.0.0.1 brakecodec.net
127.0.0.1 brandiyoung.com
127.0.0.1 www.bravesentry.com
127.0.0.1 bravesentry.com
127.0.0.1 www.breenten.biz
127.0.0.1 breenten.biz
127.0.0.1 www.brodbfm.net
127.0.0.1 brodbfm.net
127.0.0.1 brookeburn.com
127.0.0.1 www.browserwise.com
127.0.0.1 browserwise.com
127.0.0.1 bsa.safetydownload.com
127.0.0.1 www.bsplaycodec.com
127.0.0.1 bsplaycodec.com
127.0.0.1 bucps.com
127.0.0.1 buhartes.info
127.0.0.1 buldog-stats.com
127.0.0.1 www.bullseye-network.com
127.0.0.1 bullseye-network.com
127.0.0.1 burgerkingbigscreen.com
127.0.0.1 www.burningsite.com
127.0.0.1 burningsite.com
127.0.0.1 www.burnsrecyclinginc.com
127.0.0.1 burnsrecyclinginc.com
127.0.0.1 buscards.net
127.0.0.1 bustyrussell.com
127.0.0.1 www.busysearch.net
127.0.0.1 busysearch.net
127.0.0.1 buttejazz.org
127.0.0.1 www.buy-find.info
127.0.0.1 buy-find.info
127.0.0.1 buyselldomain.net
127.0.0.1 www.buytraff.biz
127.0.0.1 buytraff.biz
127.0.0.1 buz.ru
127.0.0.1 www.bvdtechinque.com
127.0.0.1 bvdtechinque.com
127.0.0.1 www.bvirgilio.it
127.0.0.1 bvirgilio.it
127.0.0.1 www.bye-spyware.com
127.0.0.1 bye-spyware.com
127.0.0.1 c.centralmedia.ws
127.0.0.1 www.c.enhance.com
127.0.0.1 c.enhance.com
127.0.0.1 c.goclick.com
127.0.0.1 www.c4tdownload.com
127.0.0.1 c4tdownload.com
127.0.0.1 www.c5.www4free.info
127.0.0.1 c5.www4free.info
127.0.0.1 www.cache.surfaccuracy.com
127.0.0.1 cache.surfaccuracy.com
127.0.0.1 cache.ysbweb.com
127.0.0.1 www.cadesfinjeriokas.com
127.0.0.1 cadesfinjeriokas.com
127.0.0.1 calcioturris.com
127.0.0.1 www.calendaralerts.net
127.0.0.1 calendaralerts.net
127.0.0.1 www.callinghome.biz
127.0.0.1 callinghome.biz
127.0.0.1 www.cameouk.co.uk
127.0.0.1 cameouk.co.uk
127.0.0.1 cameup.com
127.0.0.1 www.camouflageclothingonline.net
127.0.0.1 camouflageclothingonline.net
127.0.0.1 campaigns.outerinfo.net
127.0.0.1 www.camping-community.com
127.0.0.1 camping-community.com
127.0.0.1 camup.net
127.0.0.1 canberracricketcoaching.com
127.0.0.1 candycantaloupes.com
127.0.0.1 www.canidetect.org
127.0.0.1 canidetect.org
127.0.0.1 www.cantfind.com
127.0.0.1 cantfind.com
127.0.0.1 careers.dulcineasystems.net
127.0.0.1 carsands.com
127.0.0.1 carsrentals.net
127.0.0.1 cartoes.uol.com.br
127.0.0.1 www.casalemedia.com
127.0.0.1 casalemedia.com
127.0.0.1 www.cashdeluxe.net
127.0.0.1 cashdeluxe.net
127.0.0.1 www.cashengines.com
127.0.0.1 cashengines.com
127.0.0.1 cashsearch.biz
127.0.0.1 www.cashsurfers.com
127.0.0.1 cashsurfers.com
127.0.0.1 www.cashunlim.com
127.0.0.1 cashunlim.com
127.0.0.1 casino.com.free.game.pogo.gratisdownloads.nl
127.0.0.1 casino2win.net
127.0.0.1 casino-gambling-1.net
127.0.0.1 casino-gambling-2.net
127.0.0.1 casinomidas.net
127.0.0.1 casinonline.net
127.0.0.1 casino-onlines.net
127.0.0.1 www.castingsamateur.com
127.0.0.1 castingsamateur.com
127.0.0.1 catallogue.com
127.0.0.1 www.catch-dc.info
127.0.0.1 catch-dc.info
127.0.0.1 categories.mygeek.com
127.0.0.1 catsss.da.ru
127.0.0.1 caxa.ru
127.0.0.1 cazygirls-world.com
127.0.0.1 cc.panet.org
127.0.0.1 www.ccecaedbebfcaf.com
127.0.0.1 ccecaedbebfcaf.com
127.0.0.1 cclebali.org
127.0.0.1 www.ccorriere.it
127.0.0.1 ccorriere.it
127.0.0.1 www.cdcopysite.com
127.0.0.1 cdcopysite.com
127.0.0.1 www.cdegate.com
127.0.0.1 cdegate.com
127.0.0.1 cdn.drivecleaner.com
127.0.0.1 cdn.errorsafe.com
127.0.0.1 cdn.movies-etc.com
127.0.0.1 cdn.winsoftware.com
127.0.0.1 cdn2.movies-etc.com
127.0.0.1 www.cdorriere.it
127.0.0.1 cdorriere.it
127.0.0.1 ceewawires.org
127.0.0.1 centralmedia.ws
127.0.0.1 certumgroup.com
127.0.0.1 www.cforriere.it
127.0.0.1 cforriere.it
127.0.0.1 cheapest.extra.hu
127.0.0.1 www.check.jupitersatellites.biz
127.0.0.1 check.jupitersatellites.biz
127.0.0.1 www.checkin100.com
127.0.0.1 checkin100.com
127.0.0.1 www.checkssecurity.com
127.0.0.1 checkssecurity.com
127.0.0.1 www.checksystem-online.com
127.0.0.1 checksystem-online.com
127.0.0.1 chelancatering.com
127.0.0.1 www.chenshijituan.com
127.0.0.1 chenshijituan.com
127.0.0.1 childrenvilla.com
127.0.0.1 www.chilly3xvids.com
127.0.0.1 chilly3xvids.com
127.0.0.1 www.chillymovs.com
127.0.0.1 chillymovs.com
127.0.0.1 chips-4-free.com
127.0.0.1 chrisswasey.com
127.0.0.1 chriswallace.net
127.0.0.1 www.cia-trjn.myvnc.com
127.0.0.1 cia-trjn.myvnc.com
127.0.0.1 www.cinemadownload.com
127.0.0.1 cinemadownload.com
127.0.0.1 www.ciorriere.it
127.0.0.1 ciorriere.it
127.0.0.1 www.cirriere.it
127.0.0.1 cirriere.it
127.0.0.1 citycodec.com
127.0.0.1 www.citycodec.com
127.0.0.1 city-codec.com
127.0.0.1 www.city-codec.com
127.0.0.1 ckick4thumbs.com
127.0.0.1 cl55.biz
127.0.0.1 clackamasliteraryreview.com
127.0.0.1 www.clckm.com
127.0.0.1 clckm.com
127.0.0.1 cleancodec.com
127.0.0.1 www.cleancodec.com
127.0.0.1 www.cleancodec.net
127.0.0.1 cleancodec.net
127.0.0.1 clean-codec.net
127.0.0.1 www.clean-codec.net
127.0.0.1 www.cleansoftwares.com
127.0.0.1 cleansoftwares.com
127.0.0.1 clearsearch.cc
127.0.0.1 clearsearch.net
127.0.0.1 clickaire.com
127.0.0.1 www.click-codec.com
127.0.0.1 click-codec.com
127.0.0.1 www.clickhere4search.com
127.0.0.1 clickhere4search.com
127.0.0.1 www.click-new-download.com
127.0.0.1 click-new-download.com
127.0.0.1 click-now.net
127.0.0.1 www.clickspring.net
127.0.0.1 clickspring.net
127.0.0.1 click-to-download.com
127.0.0.1 www.click-to-download.com
127.0.0.1 www.clicktomakeasearch.com
127.0.0.1 clicktomakeasearch.com
127.0.0.1 clickyestoenter.net
127.0.0.1 client.exeupdate.com
127.0.0.1 client.myadultexplorer.com
127.0.0.1 www.cliks.org
127.0.0.1 cliks.org
127.0.0.1 www.cliparts4free.com
127.0.0.1 cliparts4free.com
127.0.0.1 www.clipsfestival.com
127.0.0.1 clipsfestival.com
127.0.0.1 www.clipsreality.com
127.0.0.1 clipsreality.com
127.0.0.1 www.clorriere.it
127.0.0.1 clorriere.it
127.0.0.1 clrsch.com
127.0.0.1 www.clubxxxvideo.com
127.0.0.1 clubxxxvideo.com
127.0.0.1 clusif.free.fr
127.0.0.1 cmtapestry.com
127.0.0.1 www.cnetadd.com
127.0.0.1 cnetadd.com
127.0.0.1 www.cnomy.com
127.0.0.1 cnomy.com
127.0.0.1 www.cnzz.com
127.0.0.1 cnzz.com
127.0.0.1 www.cocktails-ideen.de
127.0.0.1 cocktails-ideen.de
127.0.0.1 code.ignphrases.com
127.0.0.1 codec.ninoa.com
127.0.0.1 codecadult18.com
127.0.0.1 www.codecadult18.com
127.0.0.1 codecbest.com
127.0.0.1 www.codecbest.com
127.0.0.1 codecbsplay.com
127.0.0.1 www.codecbsplay.com
127.0.0.1 codecdemo.com
127.0.0.1 www.codecdemo.com
127.0.0.1 www.codecdvd.net
127.0.0.1 codecdvd.net
127.0.0.1 codecdvi.com
127.0.0.1 www.codecdvi.com
127.0.0.1 codec-fun.com
127.0.0.1 www.codec-fun.com
127.0.0.1 www.codechard.com
127.0.0.1 codechard.com
127.0.0.1 www.codechot.net
127.0.0.1 codechot.net
127.0.0.1 www.codechq.net
127.0.0.1 codechq.net
127.0.0.1 www.codecmeg.net
127.0.0.1 codecmeg.net
127.0.0.1 www.codecmega.com
127.0.0.1 codecmega.com
127.0.0.1 www.codecmega.net
127.0.0.1 codecmega.net
127.0.0.1 www.codecmoon.com
127.0.0.1 codecmoon.com
127.0.0.1 www.codecmpg.com
127.0.0.1 codecmpg.com
127.0.0.1 www.codecnice.net
127.0.0.1 codecnice.net
127.0.0.1 www.codecnitro.com
127.0.0.1 codecnitro.com
127.0.0.1 www.codecops.net
127.0.0.1 codecops.net
127.0.0.1 www.codecplay.com
127.0.0.1 codecplay.com
127.0.0.1 www.codecpretty.net
127.0.0.1 codecpretty.net
127.0.0.1 www.codecpro.net
127.0.0.1 codecpro.net
127.0.0.1 www.codecred.net
127.0.0.1 codecred.net
127.0.0.1 www.codecsoft.net
127.0.0.1 codecsoft.net
127.0.0.1 www.codecthe.com
127.0.0.1 codecthe.com
127.0.0.1 www.codectime.com
127.0.0.1 codectime.com
127.0.0.1 www.codecultra.net
127.0.0.1 codecultra.net
127.0.0.1 www.codecvids.com
127.0.0.1 codecvids.com
127.0.0.1 www.codecvip.com
127.0.0.1 codecvip.com
127.0.0.1 www.codecviva.com
127.0.0.1 codecviva.com
127.0.0.1 www.codeczang.net
127.0.0.1 codeczang.net
127.0.0.1 www.codrriere.it
127.0.0.1 codrriere.it
127.0.0.1 www.coeriere.it
127.0.0.1 coeriere.it
127.0.0.1 www.coerriere.it
127.0.0.1 coerriere.it
127.0.0.1 www.cofrriere.it
127.0.0.1 cofrriere.it
127.0.0.1 www.cogrriere.it
127.0.0.1 cogrriere.it
127.0.0.1 www.coirriere.it
127.0.0.1 coirriere.it
127.0.0.1 command.adservs.com
127.0.0.1 www.commonname.com
127.0.0.1 commonname.com
127.0.0.1 www.comparespywareremover.org
127.0.0.1 comparespywareremover.org
127.0.0.1 www.computerpcgames.net
127.0.0.1 computerpcgames.net
127.0.0.1 www.computerrecover.com
127.0.0.1 computerrecover.com
127.0.0.1 config.180solutions.com
127.0.0.1 www.congtouzailai.net
127.0.0.1 congtouzailai.net
127.0.0.1 www.consumers-reviews.net
127.0.0.1 consumers-reviews.net
127.0.0.1 www.content.dollarrevenue.com
127.0.0.1 content.dollarrevenue.com
127.0.0.1 www.content.ireit.com
127.0.0.1 content.ireit.com
127.0.0.1 content.onerateld.com
127.0.0.1 www.contentmatch.net
127.0.0.1 contentmatch.net
127.0.0.1 www.contextplus.net
127.0.0.1 contextplus.net
127.0.0.1 www.contra-virus.com
127.0.0.1 contra-virus.com
127.0.0.1 www.controlmeh.com
127.0.0.1 controlmeh.com
127.0.0.1 www.controlpage.info
127.0.0.1 controlpage.info
127.0.0.1 www.convenient-search.com
127.0.0.1 convenient-search.com
127.0.0.1 www.cookingluck.com
127.0.0.1 cookingluck.com
127.0.0.1 cooldeskalert.com
127.0.0.1 www.cooldeskalert.com
127.0.0.1 coolfetishsite.com
127.0.0.1 coolfreehost.com
127.0.0.1 coolfreepage.com
127.0.0.1 coolfreepages.com
127.0.0.1 cool-homepage.co
127.0.0.1 cool-homepage.com
127.0.0.1 coolmoneysearch.com
127.0.0.1 www.coolonlinebusiness.com
127.0.0.1 coolonlinebusiness.com
127.0.0.1 coolpornsearch.com
127.0.0.1 cool-search.net
127.0.0.1 cool-search.netfartpost.com
127.0.0.1 coolsearcher.info
127.0.0.1 www.coolservecorp.net
127.0.0.1 coolservecorp.net
127.0.0.1 coolwebsearch.com
127.0.0.1 www.coolwebsearch.com
127.0.0.1 cool-web-search.com
127.0.0.1 coolwebsearsh.com
127.0.0.1 www.coolwwwsearch.com
127.0.0.1 coolwwwsearch.com
127.0.0.1 cool-xxx.net
127.0.0.1 www.coorriere.it
127.0.0.1 coorriere.it
127.0.0.1 copmtraine.com
127.0.0.1 www.coprriere.it
127.0.0.1 coprriere.it
127.0.0.1 www.core.psyche-evolution.com
127.0.0.1 core.psyche-evolution.com
127.0.0.1 www.coreiere.it
127.0.0.1 coreiere.it
127.0.0.1 www.coreriere.it
127.0.0.1 coreriere.it
127.0.0.1 www.corrdiere.it
127.0.0.1 corrdiere.it
127.0.0.1 www.correiere.it
127.0.0.1 correiere.it
127.0.0.1 www.corrfiere.it
127.0.0.1 corrfiere.it
127.0.0.1 www.corrgiere.it
127.0.0.1 corrgiere.it
127.0.0.1 www.corridere.it
127.0.0.1 corridere.it
127.0.0.1 www.corriedre.it
127.0.0.1 corriedre.it
127.0.0.1 www.corriee.it
127.0.0.1 corriee.it
127.0.0.1 www.corrieere.it
127.0.0.1 corrieere.it
127.0.0.1 www.corriefre.it
127.0.0.1 corriefre.it
127.0.0.1 www.corriegre.it
127.0.0.1 corriegre.it
127.0.0.1 www.corrierde.it
127.0.0.1 corrierde.it
127.0.0.1 www.corriered.it
127.0.0.1 corriered.it
127.0.0.1 www.corrieree.it
127.0.0.1 corrieree.it
127.0.0.1 www.corrieref.it
127.0.0.1 corrieref.it
127.0.0.1 www.corrierer.it
127.0.0.1 corrierer.it
127.0.0.1 www.corrieres.it
127.0.0.1 corrieres.it
127.0.0.1 www.corrierew.it
127.0.0.1 corrierew.it
127.0.0.1 www.corrierfe.it
127.0.0.1 corrierfe.it
127.0.0.1 www.corrierge.it
127.0.0.1 corrierge.it
127.0.0.1 www.corrierr.it
127.0.0.1 corrierr.it
127.0.0.1 www.corrierre.it
127.0.0.1 corrierre.it
127.0.0.1 www.corrierse.it
127.0.0.1 corrierse.it
127.0.0.1 www.corrierte.it
127.0.0.1 corrierte.it
127.0.0.1 www.corrierw.it
127.0.0.1 corrierw.it
127.0.0.1 www.corrierwe.it
127.0.0.1 corrierwe.it
127.0.0.1 www.corriesre.it
127.0.0.1 corriesre.it
127.0.0.1 www.corriete.it
127.0.0.1 corriete.it
127.0.0.1 www.corrietre.it
127.0.0.1 corrietre.it
127.0.0.1 www.corriewre.it
127.0.0.1 corriewre.it
127.0.0.1 www.corrifere.it
127.0.0.1 corrifere.it
127.0.0.1 www.corriiere.it
127.0.0.1 corriiere.it
127.0.0.1 www.corrilere.it
127.0.0.1 corrilere.it
127.0.0.1 www.corrioere.it
127.0.0.1 corrioere.it
127.0.0.1 www.corrire.it
127.0.0.1 corrire.it
127.0.0.1 www.corrirere.it
127.0.0.1 corrirere.it
127.0.0.1 www.corrirre.it
127.0.0.1 corrirre.it
127.0.0.1 www.corrisere.it
127.0.0.1 corrisere.it
127.0.0.1 www.corriuere.it
127.0.0.1 corriuere.it
127.0.0.1 www.corriwere.it
127.0.0.1 corriwere.it
127.0.0.1 www.corriwre.it
127.0.0.1 corriwre.it
127.0.0.1 www.corrliere.it
127.0.0.1 corrliere.it
127.0.0.1 www.corroere.it
127.0.0.1 corroere.it
127.0.0.1 www.corroiere.it
127.0.0.1 corroiere.it
127.0.0.1 www.corrriere.it
127.0.0.1 corrriere.it
127.0.0.1 www.corrtiere.it
127.0.0.1 corrtiere.it
127.0.0.1 www.corruere.it
127.0.0.1 corruere.it
127.0.0.1 www.corruiere.it
127.0.0.1 corruiere.it
127.0.0.1 www.cortiere.it
127.0.0.1 cortiere.it
127.0.0.1 www.cortriere.it
127.0.0.1 cortriere.it
127.0.0.1 www.costrike.com
127.0.0.1 costrike.com
127.0.0.1 www.cotriere.it
127.0.0.1 cotriere.it
127.0.0.1 www.cotrriere.it
127.0.0.1 cotrriere.it
127.0.0.1 couldnotfind.com
127.0.0.1 count.cc
127.0.0.1 count.hitscount.net
127.0.0.1 count-all.com
127.0.0.1 www.countdutycall.info
127.0.0.1 countdutycall.info
127.0.0.1 counter.sexmaniack.com
127.0.0.1 www.courtrecordslookup.com
127.0.0.1 courtrecordslookup.com
127.0.0.1 www.cporriere.it
127.0.0.1 cporriere.it
127.0.0.1 www.cprriere.it
127.0.0.1 cprriere.it
127.0.0.1 cpvfeed.com
127.0.0.1 cracks.me.uk
127.0.0.1 www.cracks4all.com
127.0.0.1 cracks4all.com
127.0.0.1 www.crapsgold.info
127.0.0.1 crapsgold.info
127.0.0.1 www.crazygirls-world.com
127.0.0.1 crazygirls-world.com
127.0.0.1 www.crazywinnings.com
127.0.0.1 crazywinnings.com
127.0.0.1 creamedcutties.com
127.0.0.1 www.createaccesskey.com
127.0.0.1 createaccesskey.com
127.0.0.1 www.creatonsoft.com
127.0.0.1 creatonsoft.com
127.0.0.1 creditsearchonline.com
127.0.0.1 crestring.com
127.0.0.1 crooder.com
127.0.0.1 www.crriere.it
127.0.0.1 crriere.it
127.0.0.1 www.cryptdrive.com
127.0.0.1 cryptdrive.com
127.0.0.1 www.crystalysmedia.com
127.0.0.1 crystalysmedia.com
127.0.0.1 www.csx.adservs.com
127.0.0.1 csx.adservs.com
127.0.0.1 cts.180solutions.com
127.0.0.1 www.cuisinartoven.com
127.0.0.1 cuisinartoven.com
127.0.0.1 www.curedc.info
127.0.0.1 curedc.info
127.0.0.1 www.curepcsolutions.com
127.0.0.1 curepcsolutions.com
127.0.0.1 curvedspaces.com
127.0.0.1 www.cutadult.com
127.0.0.1 cutadult.com
127.0.0.1 www.cutoffspyware.com
127.0.0.1 cutoffspyware.com
127.0.0.1 www.cvirgilio.it
127.0.0.1 cvirgilio.it
127.0.0.1 www.cvorriere.it
127.0.0.1 cvorriere.it
127.0.0.1 cvs.jps.ru
127.0.0.1 cvsymphony.com
127.0.0.1 www.cxorriere.it
127.0.0.1 cxorriere.it
127.0.0.1 www.cyberrape.com
127.0.0.1 cyberrape.com
127.0.0.1 cydom.com
127.0.0.1 www.cydoor.com
127.0.0.1 cydoor.com
127.0.0.1 d34s.qfdfqawd.cn
127.0.0.1 www.daily3xlinks.com
127.0.0.1 daily3xlinks.com
127.0.0.1 www.dailybestclips.com
127.0.0.1 dailybestclips.com
127.0.0.1 daily-gals.com
127.0.0.1 www.dailyhugemovs.com
127.0.0.1 dailyhugemovs.com
127.0.0.1 www.dailykeys.com
127.0.0.1 dailykeys.com
127.0.0.1 www.dailypornmag.com
127.0.0.1 dailypornmag.com
127.0.0.1 dailyteenspic.com
127.0.0.1 www.dailytoolbar.com
127.0.0.1 dailytoolbar.com
127.0.0.1 www.dailyxvids.com
127.0.0.1 dailyxvids.com
127.0.0.1 dancingbabycd.com
127.0.0.1 www.dapsol.com
127.0.0.1 dapsol.com
127.0.0.1 www.dapsolution.com
127.0.0.1 dapsolution.com
127.0.0.1 www.data-hoster.com
127.0.0.1 data-hoster.com
127.0.0.1 datanotary.com
127.0.0.1 datareco.com
127.0.0.1 www.dateanybabe.com
127.0.0.1 dateanybabe.com
127.0.0.1 www.dateanychick.com
127.0.0.1 dateanychick.com
127.0.0.1 datingdoctorsite.com
127.0.0.1 www.datingdoctorsite.com
127.0.0.1 dating-galaxy.info
127.0.0.1 www.dating-galaxy.info
127.0.0.1 dating-search.net
127.0.0.1 davemarshall.org
127.0.0.1 db105.com
127.0.0.1 www.dbdecicated.com
127.0.0.1 dbdecicated.com
127.0.0.1 www.dbxcompany.com
127.0.0.1 dbxcompany.com
127.0.0.1 dcdl.dmcast.com
127.0.0.1 dcfitusa.com
127.0.0.1 www.dcorriere.it
127.0.0.1 dcorriere.it
127.0.0.1 www.dcurtis.com
127.0.0.1 dcurtis.com
127.0.0.1 dcww.dmcast.com
127.0.0.1 de.ag
127.0.0.1 de.drivecleaner.com
127.0.0.1 de.errorsafe.com
127.0.0.1 de.winantivirus.com
127.0.0.1 de98.remsys.org
127.0.0.1 www.debay.it
127.0.0.1 debay.it
127.0.0.1 www.decknews.com
127.0.0.1 decknews.com
127.0.0.1 dedmazay.3322.org
127.0.0.1 www.dedsearch.com
127.0.0.1 dedsearch.com
127.0.0.1 defaultsearch.net
127.0.0.1 www.defensaantimalware.com
127.0.0.1 defensaantimalware.com
127.0.0.1 www.deja-rue.com
127.0.0.1 deja-rue.com
127.0.0.1 www.delficodec.com
127.0.0.1 delficodec.com
127.0.0.1 www.democodec.com
127.0.0.1 democodec.com
127.0.0.1 demo-codec.com
127.0.0.1 www.demo-codec.com
127.0.0.1 www.democodec.net
127.0.0.1 democodec.net
127.0.0.1 demo-codec.net
127.0.0.1 www.demo-codec.net
127.0.0.1 www.derklaif.biz
127.0.0.1 derklaif.biz
127.0.0.1 www.derrari.it
127.0.0.1 derrari.it
127.0.0.1 desarrollocreativo.com
127.0.0.1 www.deskbar.worldtostart.com
127.0.0.1 deskbar.worldtostart.com
127.0.0.1 www.deskwizz.com
127.0.0.1 deskwizz.com
127.0.0.1 www.destroy-spy.com
127.0.0.1 destroy-spy.com
127.0.0.1 www.destroy-spyware.net
127.0.0.1 destroy-spyware.net
127.0.0.1 www.destruktor.to.pl
127.0.0.1 destruktor.to.pl
127.0.0.1 www.detection-file101.com
127.0.0.1 detection-file101.com
127.0.0.1 www.detectivehound.com
127.0.0.1 detectivehound.com
127.0.0.1 www.detectivesearches.com
127.0.0.1 detectivesearches.com
127.0.0.1 dev.ntcor.com
127.0.0.1 develip.com
127.0.0.1 dewis.spb.ru
127.0.0.1 dewis.us
127.0.0.1 df809jow4wj2304lfd0sf9fsd0a2t4ldf809jow4wj2304lfd0sf9fsd0a2t4ld.biz
127.0.0.1 www.dgbusiness.com
127.0.0.1 dgbusiness.com
127.0.0.1 dialer2004.com
127.0.0.1 dialerclub.com
127.0.0.1 www.dialerclub.com
127.0.0.1 dialer-shop.com
127.0.0.1 www.dialer-shop.com
127.0.0.1 www.dialoff.com
127.0.0.1 dialoff.com
127.0.0.1 www.did.i-used.cc
127.0.0.1 did.i-used.cc
127.0.0.1 dietpills4free.com
127.0.0.1 dietpussy.com
127.0.0.1 www.digikeygen.com
127.0.0.1 digikeygen.com
127.0.0.1 digistreamsa.com
127.0.0.1 www.digitalcoders.net
127.0.0.1 digitalcoders.net
127.0.0.1 www.digitalfan.com
127.0.0.1 digitalfan.com
127.0.0.1 digital-pornography.com
127.0.0.1 dionforvalleycouncil.org
127.0.0.1 www.directdvdpro.com
127.0.0.1 directdvdpro.com
127.0.0.1 www.directnameservice.com
127.0.0.1 directnameservice.com
127.0.0.1 www.directporta.info
127.0.0.1 directporta.info
127.0.0.1 www.directsearchzone.com
127.0.0.1 directsearchzone.com
127.0.0.1 www.diskretter.com
127.0.0.1 diskretter.com
127.0.0.1 dist.checkin100.com
127.0.0.1 dl.ad-ware.cc
127.0.0.1 dl.malwarewipe.com
127.0.0.1 dl.mcboo.com
127.0.0.1 www.dl.targetsaver.com
127.0.0.1 dl.targetsaver.com
127.0.0.1 dl.web-nexus.net
127.0.0.1 dl1.antivermins.com
127.0.0.1 dl1.antivirgear.com
127.0.0.1 dl1.spydawn.com
127.0.0.1 dl1.virusprotectpro.com
127.0.0.1 dl10.spyfalcon.com
127.0.0.1 dl16.spyfalcon.com
127.0.0.1 dl2.spyfalcon.com
127.0.0.1 dl2.spyheal.com

smax317
2008-10-24, 17:46
127.0.0.1 dl2.spywarestrike.com
127.0.0.1 dl3.spyfalcon.com
127.0.0.1 dl3.spyheal.com
127.0.0.1 dl3.spywarestrike.com
127.0.0.1 dl4.spyfalcon.com
127.0.0.1 dl4.spywarestrike.com
127.0.0.1 dl5.spyfalcon.com
127.0.0.1 dl5.spywarestrike.com
127.0.0.1 dl6.spywarestrike.com
127.0.0.1 dl7.spywarestrike.com
127.0.0.1 dl8.spyheal.com
127.0.0.1 dl8.spywarestrike.com
127.0.0.1 dl9.spyfalcon.com
127.0.0.1 dload.contextplus.net
127.0.0.1 www.dltsolution.com
127.0.0.1 dltsolution.com
127.0.0.1 www.dmcast.com
127.0.0.1 dmcast.com
127.0.0.1 www.dmqfirm.com
127.0.0.1 dmqfirm.com
127.0.0.1 www.dnaads.com
127.0.0.1 dnaads.com
127.0.0.1 dnl.mabou.org
127.0.0.1 www.dnld.antivirusdwl.com
127.0.0.1 dnld.antivirusdwl.com
127.0.0.1 www.dns-look-up.com
127.0.0.1 dns-look-up.com
127.0.0.1 www.dns-problem.com
127.0.0.1 dns-problem.com
127.0.0.1 doctorwaldron.com
127.0.0.1 document-not-found.pornpic.org
127.0.0.1 doggyaction.com
127.0.0.1 www.dogproblemswebsite.com
127.0.0.1 dogproblemswebsite.com
127.0.0.1 doktorxxx.com
127.0.0.1 dollarrevenue.com
127.0.0.1 www.domaincar.com
127.0.0.1 domaincar.com
127.0.0.1 domains2003.net
127.0.0.1 domains-for-you-online.com
127.0.0.1 domain-your-registration.com
127.0.0.1 domkrat.com
127.0.0.1 www.doofo.com
127.0.0.1 doofo.com
127.0.0.1 www.dota11.cn
127.0.0.1 dota11.cn
127.0.0.1 www.dotcomtoolbar.com
127.0.0.1 dotcomtoolbar.com
127.0.0.1 down.136136.net
127.0.0.1 download.abetterinternet.com
127.0.0.1 download.adintelligence.net
127.0.0.1 www.download.antispywarebot.com
127.0.0.1 download.antispywarebot.com
127.0.0.1 www.download.bardownload.com
127.0.0.1 download.bardownload.com
127.0.0.1 www.download.bravesentry.com
127.0.0.1 download.bravesentry.com
127.0.0.1 download.cdn.drivecleaner.com
127.0.0.1 download.cdn.errorsafe.com
127.0.0.1 download.cdn.winsoftware.com
127.0.0.1 download.contextplus.net
127.0.0.1 download.errorsafe.com
127.0.0.1 www.download.jupitersatellites.biz
127.0.0.1 download.jupitersatellites.biz
127.0.0.1 download.malwarealarm.com
127.0.0.1 download.searchtabs.net
127.0.0.1 www.download.secureyournet.biz
127.0.0.1 download.secureyournet.biz
127.0.0.1 download.spyonthis.net
127.0.0.1 download.spy-shredder.com
127.0.0.1 download.spywares-removal.info
127.0.0.1 download.systemdoctor.com
127.0.0.1 download.winantispyware.com
127.0.0.1 download.winantivirus.com
127.0.0.1 download.windrivecleaner.com
127.0.0.1 download.winfixer.com
127.0.0.1 download10.spywarequake.com
127.0.0.1 download11.spywarequake.com
127.0.0.1 download12.spywarequake.com
127.0.0.1 download13.spywarequake.com
127.0.0.1 download15.spywarequake.com
127.0.0.1 download2.spywarequake.com
127.0.0.1 download-2007.com
127.0.0.1 www.download-2007.com
127.0.0.1 download3.spyaxe.com
127.0.0.1 download3.spywarequake.com
127.0.0.1 www.download3xpics.com
127.0.0.1 download3xpics.com
127.0.0.1 download4.spyaxe.com
127.0.0.1 download4.spywarequake.com
127.0.0.1 download5.spyaxe.com
127.0.0.1 download5.spywarequake.com
127.0.0.1 download6.spyaxe.com
127.0.0.1 download7.spywarequake.com
127.0.0.1 download8.spywarequake.com
127.0.0.1 download9.spywarequake.com
127.0.0.1 downloadacceleratorsite.com
127.0.0.1 www.downloadacceleratorsite.com
127.0.0.1 www.download-ad-aware.com
127.0.0.1 download-ad-aware.com
127.0.0.1 download-all-4-free.com
127.0.0.1 www.download-all-4-free.com
127.0.0.1 www.download-all-area.com
127.0.0.1 download-all-area.com
127.0.0.1 www.download-antivir.com
127.0.0.1 download-antivir.com
127.0.0.1 www.downloadanysong.com
127.0.0.1 downloadanysong.com
127.0.0.1 www.downloadaresnow.com
127.0.0.1 downloadaresnow.com
127.0.0.1 www.download-avast.com
127.0.0.1 download-avast.com
127.0.0.1 downloadcorporation.com
127.0.0.1 www.downloadcorporation.com
127.0.0.1 www.download-dvdshrink.com
127.0.0.1 download-dvdshrink.com
127.0.0.1 download-for-free.net
127.0.0.1 www.download-for-free.net
127.0.0.1 www.downloadfreesoft.com
127.0.0.1 downloadfreesoft.com
127.0.0.1 www.downloadfreeway.com
127.0.0.1 downloadfreeway.com
127.0.0.1 www.downloadimesh.com
127.0.0.1 downloadimesh.com
127.0.0.1 www.download-itunes-now.com
127.0.0.1 download-itunes-now.com
127.0.0.1 download-limewire.org
127.0.0.1 www.download-limewire.org
127.0.0.1 www.downloadlost.tv
127.0.0.1 downloadlost.tv
127.0.0.1 downloadmax.net
127.0.0.1 www.downloadmax.net
127.0.0.1 download-mcafee.com
127.0.0.1 www.download-mcafee.com
127.0.0.1 download-me.info
127.0.0.1 www.downloadmediaax.com
127.0.0.1 downloadmediaax.com
127.0.0.1 download-now.rmp1.info
127.0.0.1 www.download-now.rmp1.info
127.0.0.1 www.downloadpics.net
127.0.0.1 downloadpics.net
127.0.0.1 downloadprovider.net
127.0.0.1 www.downloadprovider.net
127.0.0.1 www.download-real-player.com
127.0.0.1 download-real-player.com
127.0.0.1 downloads.180solutions.com
127.0.0.1 downloads.adaware.cc
127.0.0.1 www.downloadservicearea.com
127.0.0.1 downloadservicearea.com
127.0.0.1 downloads-free.org
127.0.0.1 www.downloads-free.org
127.0.0.1 www.downloadsglobe.com
127.0.0.1 downloadsglobe.com
127.0.0.1 download-this.us
127.0.0.1 www.download-this.us
127.0.0.1 download-trillian.com
127.0.0.1 www.download-trillian.com
127.0.0.1 www.downloadv3.com
127.0.0.1 downloadv3.com
127.0.0.1 www.downloadvax.com
127.0.0.1 downloadvax.com
127.0.0.1 download-video.12w.net
127.0.0.1 www.download-windvd.com
127.0.0.1 download-windvd.com
127.0.0.1 download-winrar.com
127.0.0.1 www.download-winrar.com
127.0.0.1 downloadwizard.com
127.0.0.1 www.downloadxmoveis.com
127.0.0.1 downloadxmoveis.com
127.0.0.1 www.downloadxvids.com
127.0.0.1 downloadxvids.com
127.0.0.1 downloadzcenter.com
127.0.0.1 downloadzcentral.com
127.0.0.1 downloadzfree.com
127.0.0.1 www.downloadzfree.com
127.0.0.1 downloadznow.net
127.0.0.1 www.download-zone-free.com
127.0.0.1 download-zone-free.com
127.0.0.1 www.download-zone-free.net
127.0.0.1 download-zone-free.net
127.0.0.1 dp-host.com
127.0.0.1 dr.mcboo.com
127.0.0.1 www.dr.webhancer.com
127.0.0.1 dr.webhancer.com
127.0.0.1 www.dr2.webhancer.com
127.0.0.1 dr2.webhancer.com
127.0.0.1 dr38.mcboo.com
127.0.0.1 dr47.mcboo.com
127.0.0.1 dragqueen.gay-clan.com
127.0.0.1 www.drepubblica.it
127.0.0.1 drepubblica.it
127.0.0.1 www.drivecleaner.com
127.0.0.1 drivecleaner.com
127.0.0.1 www.drivecleanr.com
127.0.0.1 drivecleanr.com
127.0.0.1 drocherway.com
127.0.0.1 www.dropspam.com
127.0.0.1 dropspam.com
127.0.0.1 drs54612.spywarebot.hop.clickbank.net
127.0.0.1 drug-sources-exposed.com
127.0.0.1 drvvv.com
127.0.0.1 www.dsupereva.it
127.0.0.1 dsupereva.it
127.0.0.1 www.dtlproduct.com
127.0.0.1 dtlproduct.com
127.0.0.1 www.dudu.com
127.0.0.1 dudu.com
127.0.0.1 dulcineasystems.net
127.0.0.1 dumpserv.com
127.0.0.1 duolaimi.net
127.0.0.1 dutch-sex.com
127.0.0.1 dvdaccess.net
127.0.0.1 www.dvdaccess.net
127.0.0.1 dvdbank.org
127.0.0.1 dvd-codec.com
127.0.0.1 www.dvd-codec.com
127.0.0.1 www.dvdcodec.net
127.0.0.1 dvdcodec.net
127.0.0.1 www.dvden.de
127.0.0.1 dvden.de
127.0.0.1 www.dvdsmovies.net
127.0.0.1 dvdsmovies.net
127.0.0.1 www.dvdsvideos.net
127.0.0.1 dvdsvideos.net
127.0.0.1 www.dvdtocdsite.com
127.0.0.1 dvdtocdsite.com
127.0.0.1 www.dvdxgold.com
127.0.0.1 dvdxgold.com
127.0.0.1 www.dvdxpremium.com
127.0.0.1 dvdxpremium.com
127.0.0.1 www.dvicodec.com
127.0.0.1 dvicodec.com
127.0.0.1 dynamique.drivecleaner.com
127.0.0.1 e3bay.it
127.0.0.1 www.e3bay.it
127.0.0.1 www.e4bay.it
127.0.0.1 e4bay.it
127.0.0.1 eager-sex.com
127.0.0.1 www.earthllnk.net
127.0.0.1 earthllnk.net
127.0.0.1 eases.net
127.0.0.1 easyantispy.com
127.0.0.1 easybestdeals.com
127.0.0.1 www.easybestdeals.com
127.0.0.1 easycategories.com
127.0.0.1 easycdrip.com
127.0.0.1 www.easycdrip.com
127.0.0.1 www.easymovieplayer.com
127.0.0.1 easymovieplayer.com
127.0.0.1 easymp3musicnow.com
127.0.0.1 www.easymp3musicnow.com
127.0.0.1 www.easymus.cn
127.0.0.1 easymus.cn
127.0.0.1 www.easy-pharmacy.info
127.0.0.1 easy-pharmacy.info
127.0.0.1 www.easypspdownloads.com
127.0.0.1 easypspdownloads.com
127.0.0.1 easy-search.net
127.0.0.1 www.easysearch4you.com
127.0.0.1 easysearch4you.com
127.0.0.1 easysearchingtips.com
127.0.0.1 www.easyspyware.com
127.0.0.1 easyspyware.com
127.0.0.1 www.easywww.info
127.0.0.1 easywww.info
127.0.0.1 www.eazel.com
127.0.0.1 eazel.com
127.0.0.1 eba6y.it
127.0.0.1 www.eba6y.it
127.0.0.1 eba7y.it
127.0.0.1 www.eba7y.it
127.0.0.1 www.ebaay.it
127.0.0.1 ebaay.it
127.0.0.1 ebagy.it
127.0.0.1 www.ebagy.it
127.0.0.1 ebahy.it
127.0.0.1 www.ebahy.it
127.0.0.1 ebajy.it
127.0.0.1 www.ebajy.it
127.0.0.1 www.ebaqy.it
127.0.0.1 ebaqy.it
127.0.0.1 ebasy.it
127.0.0.1 www.ebasy.it
127.0.0.1 www.ebaty.it
127.0.0.1 ebaty.it
127.0.0.1 www.ebauy.it
127.0.0.1 ebauy.it
127.0.0.1 ebav.com
127.0.0.1 ebaw.com
127.0.0.1 www.ebawy.it
127.0.0.1 ebawy.it
127.0.0.1 www.ebaxy.it
127.0.0.1 ebaxy.it
127.0.0.1 ebay6.it
127.0.0.1 www.ebay6.it
127.0.0.1 ebay7.it
127.0.0.1 www.ebay7.it
127.0.0.1 www.ebayg.it
127.0.0.1 ebayg.it
127.0.0.1 ebayh.it
127.0.0.1 www.ebayh.it
127.0.0.1 www.ebayj.it
127.0.0.1 ebayj.it
127.0.0.1 ebayt.it
127.0.0.1 www.ebayt.it
127.0.0.1 ebayu.it
127.0.0.1 www.ebayu.it
127.0.0.1 ebazy.it
127.0.0.1 www.ebazy.it
127.0.0.1 ebch.com
127.0.0.1 ebdv.com
127.0.0.1 ebdw.com
127.0.0.1 www.ebestfind.org
127.0.0.1 ebestfind.org
127.0.0.1 ebgay.it
127.0.0.1 www.ebgay.it
127.0.0.1 ebgo.com
127.0.0.1 www.ebhay.it
127.0.0.1 ebhay.it
127.0.0.1 www.ebizentrepreneur.com
127.0.0.1 ebizentrepreneur.com
127.0.0.1 ebjp.com
127.0.0.1 ebkb.com
127.0.0.1 ebkn.com
127.0.0.1 ebky.com
127.0.0.1 eblv.com
127.0.0.1 ebmu.com
127.0.0.1 www.ebnay.it
127.0.0.1 ebnay.it
127.0.0.1 ebonypornmag.com
127.0.0.1 www.ebonypornmag.com
127.0.0.1 www.ebony-pornmag.com
127.0.0.1 ebony-pornmag.com
127.0.0.1 www.ebqay.it
127.0.0.1 ebqay.it
127.0.0.1 ebsay.it
127.0.0.1 www.ebsay.it
127.0.0.1 www.ebsy.it
127.0.0.1 ebsy.it
127.0.0.1 www.ebvay.it
127.0.0.1 ebvay.it
127.0.0.1 ebvr.com
127.0.0.1 ebway.it
127.0.0.1 www.ebway.it
127.0.0.1 www.ebwmanufacture.com
127.0.0.1 ebwmanufacture.com
127.0.0.1 www.ebxay.it
127.0.0.1 ebxay.it
127.0.0.1 ebzay.it
127.0.0.1 www.ebzay.it
127.0.0.1 www.echterschutz.com
127.0.0.1 echterschutz.com
127.0.0.1 ecmh.com
127.0.0.1 ecmp.com
127.0.0.1 ecosrioplatenses.org
127.0.0.1 ecpm.com
127.0.0.1 ecstasyporn.net
127.0.0.1 ecwz.com
127.0.0.1 ecyb.com
127.0.0.1 edbay.it
127.0.0.1 www.edbay.it
127.0.0.1 edhq.com
127.0.0.1 www.edietprogram.com
127.0.0.1 edietprogram.com
127.0.0.1 edty.com
127.0.0.1 eduy.com
127.0.0.1 eebay.it
127.0.0.1 www.eebay.it
127.0.0.1 eeev.com
127.0.0.1 eepubblica.it
127.0.0.1 www.eepubblica.it
127.0.0.1 www.efbay.it
127.0.0.1 efbay.it
127.0.0.1 www.efcsoftware.com
127.0.0.1 efcsoftware.com
127.0.0.1 www.egbay.it
127.0.0.1 egbay.it
127.0.0.1 ehbay.it
127.0.0.1 www.ehbay.it
127.0.0.1 eikokoike.com
127.0.0.1 elbollo.de
127.0.0.1 www.elbollo.de
127.0.0.1 elite122.adalert.hop.clickbank.net
127.0.0.1 elitecodec.com
127.0.0.1 www.elitecodec.com
127.0.0.1 www.elitemediagroup.net
127.0.0.1 elitemediagroup.net
127.0.0.1 eliteprotector.com
127.0.0.1 www.eliteprotector.com
127.0.0.1 www.elitespywareremoval.com
127.0.0.1 elitespywareremoval.com
127.0.0.1 e-localad.com
127.0.0.1 elseif.biz
127.0.0.1 www.elseif.biz
127.0.0.1 emailicon.org
127.0.0.1 www.emailicon.org
127.0.0.1 emch.com
127.0.0.1 emcodec.com
127.0.0.1 www.emcodec.com
127.0.0.1 emediacodec.com
127.0.0.1 www.emediacodec.com
127.0.0.1 e-mp3now.com
127.0.0.1 www.e-mp3now.com
127.0.0.1 www.emule.click-new-download.com
127.0.0.1 emule.click-new-download.com
127.0.0.1 www.emule.mp3-muzic.com
127.0.0.1 emule.mp3-muzic.com
127.0.0.1 www.emuledownloadhome.com
127.0.0.1 emuledownloadhome.com
127.0.0.1 www.emule-freebie.com
127.0.0.1 emule-freebie.com
127.0.0.1 www.enay.it
127.0.0.1 enay.it
127.0.0.1 www.enbay.it
127.0.0.1 enbay.it
127.0.0.1 encodeinstrument.com
127.0.0.1 www.encodeinstrument.com
127.0.0.1 www.endcodec.com
127.0.0.1 endcodec.com
127.0.0.1 www.end-codec.com
127.0.0.1 end-codec.com
127.0.0.1 www.endcodec.net
127.0.0.1 endcodec.net
127.0.0.1 end-codec.net
127.0.0.1 www.end-codec.net
127.0.0.1 energy-factor.com
127.0.0.1 www.energy-factor.com
127.0.0.1 engineplay.com
127.0.0.1 www.engineplay.com
127.0.0.1 www.engine-ticket.com
127.0.0.1 engine-ticket.com
127.0.0.1 enhance.com
127.0.0.1 www.enhance.com
127.0.0.1 enhancevideos.com
127.0.0.1 www.enhancevideos.com
127.0.0.1 enigmasoftware.com
127.0.0.1 www.enigmasoftware.com
127.0.0.1 enitinvest.net
127.0.0.1 enjoywebsurf.com
127.0.0.1 entertainsite.net
127.0.0.1 www.entertainsite.net
127.0.0.1 enterthesearch.com
127.0.0.1 www.enterthesearch.com
127.0.0.1 entirexxx.com
127.0.0.1 www.entirexxx.com
127.0.0.1 envolo.peopleonpage.com
127.0.0.1 e-plus.cc
127.0.0.1 epornsex.com
127.0.0.1 www.eprotectionline.com
127.0.0.1 eprotectionline.com
127.0.0.1 www.eprotectpage.com
127.0.0.1 eprotectpage.com
127.0.0.1 www.erbay.it
127.0.0.1 erbay.it
127.0.0.1 www.erepubblica.it
127.0.0.1 erepubblica.it
127.0.0.1 ergosites.com
127.0.0.1 www.erossoalice.it
127.0.0.1 erossoalice.it
127.0.0.1 www.errari.it
127.0.0.1 errari.it
127.0.0.1 www.errclean.com
127.0.0.1 errclean.com
127.0.0.1 www.error404site.com
127.0.0.1 error404site.com
127.0.0.1 www.error404site.net
127.0.0.1 error404site.net
127.0.0.1 www.errordoctor.com
127.0.0.1 errordoctor.com
127.0.0.1 www.errorfri.com
127.0.0.1 errorfri.com
127.0.0.1 www.errorkiller.com
127.0.0.1 errorkiller.com
127.0.0.1 www.errorout.com
127.0.0.1 errorout.com
127.0.0.1 www.errorprotector.com
127.0.0.1 errorprotector.com
127.0.0.1 www.errorsafe.com
127.0.0.1 errorsafe.com
127.0.0.1 www.errorsdns.com
127.0.0.1 errorsdns.com
127.0.0.1 www.errorskydd.com
127.0.0.1 errorskydd.com
127.0.0.1 www.errorsmart.com
127.0.0.1 errorsmart.com
127.0.0.1 www.errorsoshi.com
127.0.0.1 errorsoshi.com
127.0.0.1 www.errorsweeper.com
127.0.0.1 errorsweeper.com
127.0.0.1 ert0003.e76.163ns.com
127.0.0.1 ert47.a1.wrs.mcboo.com
127.0.0.1 www.ertikadeswiokinganfujas.com
127.0.0.1 ertikadeswiokinganfujas.com
127.0.0.1 es.winantivirus.com
127.0.0.1 es0-www.5zgmu7o20kt5d8yq.com
127.0.0.1 es1-www.5zgmu7o20kt5d8yq.com
127.0.0.1 es2-www.5zgmu7o20kt5d8yq.com
127.0.0.1 es3-www.5zgmu7o20kt5d8yq.com
127.0.0.1 es4-www.5zgmu7o20kt5d8yq.com
127.0.0.1 es5-www.5zgmu7o20kt5d8yq.com
127.0.0.1 es6-www.5zgmu7o20kt5d8yq.com
127.0.0.1 es7-www.5zgmu7o20kt5d8yq.com
127.0.0.1 es8-www.5zgmu7o20kt5d8yq.com
127.0.0.1 es9-www.5zgmu7o20kt5d8yq.com
127.0.0.1 www.esafetylist.com
127.0.0.1 esafetylist.com
127.0.0.1 www.esafetypage.com
127.0.0.1 esafetypage.com
127.0.0.1 www.esbay.it
127.0.0.1 esbay.it
127.0.0.1 www.esearch2005.com
127.0.0.1 esearch2005.com
127.0.0.1 www.esecuritynote.com
127.0.0.1 esecuritynote.com
127.0.0.1 www.esecuritypage.com
127.0.0.1 esecuritypage.com
127.0.0.1 www.esims.ch
127.0.0.1 esims.ch
127.0.0.1 www.esupereva.it
127.0.0.1 esupereva.it
127.0.0.1 www.etdscanner.com
127.0.0.1 etdscanner.com
127.0.0.1 www.etomi.all-downloads-now.com
127.0.0.1 etomi.all-downloads-now.com
127.0.0.1 www.eupdatepage.com
127.0.0.1 eupdatepage.com
127.0.0.1 euuu.com
127.0.0.1 www.evbay.it
127.0.0.1 evbay.it
127.0.0.1 www.every-game.com
127.0.0.1 every-game.com
127.0.0.1 evidence-detector.biz
127.0.0.1 www.evidenceeraser.com
127.0.0.1 evidenceeraser.com
127.0.0.1 evilspidercomics.com
127.0.0.1 www.evko.biz
127.0.0.1 evko.biz
127.0.0.1 www.ewbay.it
127.0.0.1 ewbay.it
127.0.0.1 ewebsearch.net
127.0.0.1 e-websitesolutions.com
127.0.0.1 ewizard.cc
127.0.0.1 www.exaccess.ru
127.0.0.1 exaccess.ru
127.0.0.1 www.exact-results.net
127.0.0.1 exact-results.net
127.0.0.1 excellentsckin.com
127.0.0.1 www.exclusivexxxclips.com
127.0.0.1 exclusivexxxclips.com
127.0.0.1 www.exeupdate.com
127.0.0.1 exeupdate.com
127.0.0.1 www.exflow.org
127.0.0.1 exflow.org
127.0.0.1 exit.megago.com
127.0.0.1 www.expandvideo.com
127.0.0.1 expandvideo.com
127.0.0.1 www.explorertool.net
127.0.0.1 explorertool.net
127.0.0.1 www.exportplay.com
127.0.0.1 exportplay.com
127.0.0.1 www.extremepaidsurveys.com
127.0.0.1 extremepaidsurveys.com
127.0.0.1 extremeseek.net
127.0.0.1 www.eza1netsearch.com
127.0.0.1 eza1netsearch.com
127.0.0.1 www.ezcybersearch.com
127.0.0.1 ezcybersearch.com
127.0.0.1 www.ezdvdx.com
127.0.0.1 ezdvdx.com
127.0.0.1 ez-searching.com
127.0.0.1 www.ezwebsearching.com
127.0.0.1 ezwebsearching.com
127.0.0.1 www.ezycontract.com
127.0.0.1 ezycontract.com
127.0.0.1 f0.thezirius.com
127.0.0.1 f1.bestmanage.org
127.0.0.1 f1.cookingluck.com
127.0.0.1 f1.thezirius.com
127.0.0.1 f1.truth-is-out-there.org
127.0.0.1 www.f1organizer.com
127.0.0.1 f1organizer.com
127.0.0.1 f2.bestmanage.org
127.0.0.1 f2.cookingluck.com
127.0.0.1 f2.thezirius.com
127.0.0.1 f2.truth-is-out-there.org
127.0.0.1 f3.bestmanage.org
127.0.0.1 f3.cookingluck.com
127.0.0.1 f3.thezirius.com
127.0.0.1 f3.truth-is-out-there.org
127.0.0.1 f4.bestmanage.org
127.0.0.1 f4.cookingluck.com
127.0.0.1 f4.thezirius.com
127.0.0.1 f4.truth-is-out-there.org
127.0.0.1 f5.bestmanage.org
127.0.0.1 f5.cookingluck.com
127.0.0.1 f5.thezirius.com
127.0.0.1 f5.truth-is-out-there.org
127.0.0.1 f6.bestmanage.org
127.0.0.1 f6.cookingluck.com
127.0.0.1 f6.thezirius.com
127.0.0.1 f7.bestmanage.org
127.0.0.1 f7.cookingluck.com
127.0.0.1 f7.thezirius.com
127.0.0.1 f7.truth-is-out-there.org
127.0.0.1 f8.bestmanage.org
127.0.0.1 f8.cookingluck.com
127.0.0.1 f8.thezirius.com
127.0.0.1 f8.truth-is-out-there.org
127.0.0.1 f9.bestmanage.org
127.0.0.1 f9.cookingluck.com
127.0.0.1 f9.thezirius.com
127.0.0.1 f9.truth-is-out-there.org
127.0.0.1 fabrikverkauf.com
127.0.0.1 www.fabrikverkauf.com
127.0.0.1 fabrik-verkauf.de
127.0.0.1 www.fabrik-verkauf.de
127.0.0.1 www.fahrschulquiz.com
127.0.0.1 fahrschulquiz.com
127.0.0.1 www.fahrschultrainer.com
127.0.0.1 fahrschultrainer.com
127.0.0.1 www.fahrschulwissen.com
127.0.0.1 fahrschulwissen.com
127.0.0.1 www.fairsearcher.com
127.0.0.1 fairsearcher.com
127.0.0.1 faithstevens.com
127.0.0.1 fantasiewelten.com
127.0.0.1 www.fapparatus.com
127.0.0.1 fapparatus.com
127.0.0.1 farmacept32.phpnet.us
127.0.0.1 farmsteadbandb.com
127.0.0.1 farse.com
127.0.0.1 fartpost.com
127.0.0.1 fastfreedownload.com
127.0.0.1 www.fastmediaservice.com
127.0.0.1 fastmediaservice.com
127.0.0.1 www.fastmetasearch.com
127.0.0.1 fastmetasearch.com
127.0.0.1 www.fastmp.net
127.0.0.1 fastmp.net
127.0.0.1 www.fastpspdownloads.com
127.0.0.1 fastpspdownloads.com
127.0.0.1 www.fastssearch.com
127.0.0.1 fastssearch.com
127.0.0.1 www.fasttvdownloads.com
127.0.0.1 fasttvdownloads.com
127.0.0.1 www.fastvipgaming.net
127.0.0.1 fastvipgaming.net
127.0.0.1 fastwebfinder.com
127.0.0.1 www.faunarium.net
127.0.0.1 faunarium.net
127.0.0.1 faxporn.com
127.0.0.1 www.fazzetta.it
127.0.0.1 fazzetta.it
127.0.0.1 www.fcorriere.it
127.0.0.1 fcorriere.it
127.0.0.1 featured-results.com
127.0.0.1 www.febay.it
127.0.0.1 febay.it
127.0.0.1 fedorsylvia.blogspot.com
127.0.0.1 feed.dedsearch.com
127.0.0.1 www.feeds.2search.com
127.0.0.1 feeds.2search.com
127.0.0.1 www.feeds2.2search.org
127.0.0.1 feeds2.2search.org
127.0.0.1 www.ferraeri.it
127.0.0.1 ferraeri.it
127.0.0.1 www.ferrai.it
127.0.0.1 ferrai.it
127.0.0.1 www.ferrarei.it
127.0.0.1 ferrarei.it
127.0.0.1 www.ferrarti.it
127.0.0.1 ferrarti.it
127.0.0.1 www.ferrasri.it
127.0.0.1 ferrasri.it
127.0.0.1 www.ferratri.it
127.0.0.1 ferratri.it
127.0.0.1 www.ferreari.it
127.0.0.1 ferreari.it
127.0.0.1 www.ferrri.it
127.0.0.1 ferrri.it
127.0.0.1 www.ferrsari.it
127.0.0.1 ferrsari.it
127.0.0.1 www.ferrtari.it
127.0.0.1 ferrtari.it
127.0.0.1 www.fetrrari.it
127.0.0.1 fetrrari.it
127.0.0.1 www.fgazzetta.it
127.0.0.1 fgazzetta.it
127.0.0.1 www.fgoogle.it
127.0.0.1 fgoogle.it
127.0.0.1 fhg.panet.org
127.0.0.1 www.fhgate.com
127.0.0.1 fhgate.com
127.0.0.1 fickenisgeil.de
127.0.0.1 www.fidoproblems.com
127.0.0.1 fidoproblems.com
127.0.0.1 www.fiksfeil.com
127.0.0.1 fiksfeil.com
127.0.0.1 file.qqhelper.com
127.0.0.1 file.unionsms.net
127.0.0.1 file0.qqhelper.com
127.0.0.1 file1.qqhelper.com
127.0.0.1 file2.qqhelper.com
127.0.0.1 file3.qqhelper.com
127.0.0.1 file4.qqhelper.com
127.0.0.1 file5.qqhelper.com
127.0.0.1 file6.qqhelper.com
127.0.0.1 file7.qqhelper.com
127.0.0.1 file8.qqhelper.com
127.0.0.1 file9.qqhelper.com
127.0.0.1 www.fileprotector.com
127.0.0.1 fileprotector.com
127.0.0.1 www.filescheck-list303.com
127.0.0.1 filescheck-list303.com
127.0.0.1 www.filesharing-downloads.com
127.0.0.1 filesharing-downloads.com
127.0.0.1 www.filetretporn.com
127.0.0.1 filetretporn.com
127.0.0.1 www.filevoom.com
127.0.0.1 filevoom.com
127.0.0.1 www.filtrodetrojan.com
127.0.0.1 filtrodetrojan.com
127.0.0.1 www.finalfantasyactionfigures.com
127.0.0.1 finalfantasyactionfigures.com
127.0.0.1 finance-loans.com
127.0.0.1 find4u.net
127.0.0.1 www.find-52.com
127.0.0.1 find-52.com
127.0.0.1 www.findanyshow.org
127.0.0.1 findanyshow.org
127.0.0.1 find-find-777.net
127.0.0.1 www.find-find-777.net
127.0.0.1 find-itnow.com
127.0.0.1 findit-now.com
127.0.0.1 www.finditquick.com
127.0.0.1 finditquick.com
127.0.0.1 findloss.com
127.0.0.1 findthesite.com
127.0.0.1 www.findthewebsiteyouneed.com
127.0.0.1 findthewebsiteyouneed.com
127.0.0.1 find-uk-health.co.uk
127.0.0.1 www.findwapsite.org
127.0.0.1 findwapsite.org
127.0.0.1 www.findwhatevernow.com
127.0.0.1 findwhatevernow.com
127.0.0.1 fined.biz
127.0.0.1 fine-search.net
127.0.0.1 fionasteel.com
127.0.0.1 firecodec.com
127.0.0.1 www.firecodec.com
127.0.0.1 firecodec.net
127.0.0.1 www.firecodec.net
127.0.0.1 www.fire-codec.net
127.0.0.1 fire-codec.net
127.0.0.1 www.firefoxdownload-now.com
127.0.0.1 firefoxdownload-now.com
127.0.0.1 www.firehunt.com
127.0.0.1 firehunt.com
127.0.0.1 www.firewallgold.com
127.0.0.1 firewallgold.com
127.0.0.1 www.firewallprotectionpro.com
127.0.0.1 firewallprotectionpro.com
127.0.0.1 www.firewallprotectionsite.com
127.0.0.1 firewallprotectionsite.com
127.0.0.1 www.firewallprotector.com
127.0.0.1 firewallprotector.com
127.0.0.1 www.firgilio.it
127.0.0.1 firgilio.it
127.0.0.1 firstbookmark.net
127.0.0.1 www.firstgoodsearch.com
127.0.0.1 firstgoodsearch.com
127.0.0.1 www.firstvegasgaming.net
127.0.0.1 firstvegasgaming.net
127.0.0.1 fitness-free.com
127.0.0.1 www.fixerantispy.com
127.0.0.1 fixerantispy.com
127.0.0.1 www.fjsynebcod.com
127.0.0.1 fjsynebcod.com
127.0.0.1 fla.vwdqwnmwk.cn
127.0.0.1 www.flashdollars.com
127.0.0.1 flashdollars.com
127.0.0.1 flashflashmx.3322.org
127.0.0.1 www.floorsovertexas.com
127.0.0.1 floorsovertexas.com
127.0.0.1 www.floproject.com
127.0.0.1 floproject.com
127.0.0.1 flrxtools.greatnuke.com
127.0.0.1 www.flrx-tools.net
127.0.0.1 flrx-tools.net
127.0.0.1 www.flwapplication.com
127.0.0.1 flwapplication.com
127.0.0.1 www.flwassistant.com
127.0.0.1 flwassistant.com
127.0.0.1 www.flwcoupler.com
127.0.0.1 flwcoupler.com
127.0.0.1 www.flwdevice.com
127.0.0.1 flwdevice.com
127.0.0.1 www.flwdirection.com
127.0.0.1 flwdirection.com
127.0.0.1 www.flwhelper.com
127.0.0.1 flwhelper.com
127.0.0.1 www.flwinstrument.com
127.0.0.1 flwinstrument.com
127.0.0.1 www.flwplayer.com
127.0.0.1 flwplayer.com
127.0.0.1 www.flwprocedure.com
127.0.0.1 flwprocedure.com
127.0.0.1 www.flwsolution.com
127.0.0.1 flwsolution.com
127.0.0.1 www.flwtool.com
127.0.0.1 flwtool.com
127.0.0.1 www.flwupdate.com
127.0.0.1 flwupdate.com
127.0.0.1 www.flwview.com
127.0.0.1 flwview.com
127.0.0.1 www.flycodecs.com
127.0.0.1 flycodecs.com
127.0.0.1 www.flyvideonetwork.com
127.0.0.1 flyvideonetwork.com
127.0.0.1 www.fn777.greatbahamas.com
127.0.0.1 fn777.greatbahamas.com
127.0.0.1 foodvacations.net
127.0.0.1 forex.jps.ru
127.0.0.1 forexcredit.com
127.0.0.1 forexcredit.ru
127.0.0.1 www.formatmpeg.com
127.0.0.1 formatmpeg.com
127.0.0.1 formingfusions.com
127.0.0.1 www.forseo.com
127.0.0.1 forseo.com
127.0.0.1 forsythfire.net
127.0.0.1 forthline.com
127.0.0.1 www.foxmin.com
127.0.0.1 foxmin.com
127.0.0.1 fp.gad-network.com
127.0.0.1 fp.outerinfo.net
127.0.0.1 www.fr.drivecleaner.com
127.0.0.1 fr.drivecleaner.com
127.0.0.1 fr.winantivirus.com
127.0.0.1 fr.winfixer.com
127.0.0.1 frame.crazywinnings.com
127.0.0.1 www.frankvoce.com
127.0.0.1 frankvoce.com
127.0.0.1 free3xclips.com
127.0.0.1 www.free3xclips.com
127.0.0.1 free4porno.net
127.0.0.1 free64all.com
127.0.0.1 www.free-adobe-download-support.com
127.0.0.1 free-adobe-download-support.com
127.0.0.1 free-avg.org
127.0.0.1 www.free-avg.org
127.0.0.1 free-avg-download.com
127.0.0.1 www.free-avg-download.com
127.0.0.1 www.free-bearshares.com
127.0.0.1 free-bearshares.com
127.0.0.1 freebookmark.net
127.0.0.1 freebookmarks.net
127.0.0.1 www.freecat.biz
127.0.0.1 freecat.biz
127.0.0.1 freecategories.com
127.0.0.1 free-chipes.com
127.0.0.1 freecj.com
127.0.0.1 freeclipoftheday.com
127.0.0.1 www.freeclipoftheday.com
127.0.0.1 freecoolhost.com
127.0.0.1 www.freedownloadhq.com
127.0.0.1 freedownloadhq.com
127.0.0.1 www.freedownloadpage.com
127.0.0.1 freedownloadpage.com
127.0.0.1 free-download-place.com
127.0.0.1 www.free-download-place.com
127.0.0.1 www.free-download-support.com
127.0.0.1 free-download-support.com
127.0.0.1 freedownloadzone.com
127.0.0.1 www.freedownloadzone.com
127.0.0.1 freefuckmovs.com
127.0.0.1 www.freefuckmovs.com
127.0.0.1 free-hit.com
127.0.0.1 freehqmovies.com
127.0.0.1 freeimageheaven.com
127.0.0.1 www.freeimageheaven.com
127.0.0.1 www.freemp3access.com
127.0.0.1 freemp3access.com
127.0.0.1 www.freemp3splanet.com
127.0.0.1 freemp3splanet.com
127.0.0.1 free-music-network.com
127.0.0.1 www.free-music-network.com
127.0.0.1 free-pc-repair.com
127.0.0.1 www.free-pc-repair.com
127.0.0.1 freepcsecure.com
127.0.0.1 www.freepcsecure.com
127.0.0.1 free-pics-and-movies.com
127.0.0.1 www.free-popup-killer.com
127.0.0.1 free-popup-killer.com
127.0.0.1 www.free-porn-movies.info
127.0.0.1 free-porn-movies.info
127.0.0.1 www.free-program-download.com
127.0.0.1 free-program-download.com
127.0.0.1 freerbhost.com
127.0.0.1 freerealityvidz.com
127.0.0.1 www.freerealityvidz.com
127.0.0.1 free-registrysmart.com
127.0.0.1 www.free-registrysmart.com
127.0.0.1 freescratchandwin.com
127.0.0.1 free-sex-movie-clips.net
127.0.0.1 freeshemalepics.net
127.0.0.1 www.free-software-center.com
127.0.0.1 free-software-center.com
127.0.0.1 www.free-spybot.com
127.0.0.1 free-spybot.com
127.0.0.1 www.free-spyware-downloads.com
127.0.0.1 free-spyware-downloads.com
127.0.0.1 www.freeunlimitedskype.com
127.0.0.1 freeunlimitedskype.com
127.0.0.1 www.freexxxmpegz.com
127.0.0.1 freexxxmpegz.com
127.0.0.1 freeyaho.com
127.0.0.1 fregat.drocherway.com
127.0.0.1 www.frepubblica.it
127.0.0.1 frepubblica.it
127.0.0.1 freshseek.com
127.0.0.1 freshteensite.com
127.0.0.1 fric.cn
127.0.0.1 www.frostwire.click-new-download.com
127.0.0.1 frostwire.click-new-download.com
127.0.0.1 www.frrari.it
127.0.0.1 frrari.it
127.0.0.1 www.frrrari.it
127.0.0.1 frrrari.it
127.0.0.1 www.ftiscali.it
127.0.0.1 ftiscali.it
127.0.0.1 www.ftrenitalia.it
127.0.0.1 ftrenitalia.it
127.0.0.1 www.ftuttogratis.it
127.0.0.1 ftuttogratis.it
127.0.0.1 www.fuehrerscheincheck.com
127.0.0.1 fuehrerscheincheck.com
127.0.0.1 fullmusicdownload.com
127.0.0.1 www.fullmusicdownload.com
127.0.0.1 www.fullpaidsurveys.com
127.0.0.1 fullpaidsurveys.com
127.0.0.1 full-search.net
127.0.0.1 www.fullsoftwarecenter.com
127.0.0.1 fullsoftwarecenter.com
127.0.0.1 www.fullsoftwaredownloadz.com
127.0.0.1 fullsoftwaredownloadz.com
127.0.0.1 www.fullsystemprotection.com
127.0.0.1 fullsystemprotection.com
127.0.0.1 full-tgp.net
127.0.0.1 www.fulltimevideos.com
127.0.0.1 fulltimevideos.com
127.0.0.1 www.fulltvdownloading.com
127.0.0.1 fulltvdownloading.com
127.0.0.1 www.funcodec.com
127.0.0.1 funcodec.com
127.0.0.1 funny-girls.com
127.0.0.1 www.funnysuperxxx.com
127.0.0.1 funnysuperxxx.com
127.0.0.1 fun-photo.com
127.0.0.1 www.fun-photo.com
127.0.0.1 www.fvirgilio.it
127.0.0.1 fvirgilio.it
127.0.0.1 www.fwrrari.it
127.0.0.1 fwrrari.it
127.0.0.1 www.g0oogle.it
127.0.0.1 g0oogle.it
127.0.0.1 www.g4ljw.info
127.0.0.1 g4ljw.info
127.0.0.1 www.g9oogle.it
127.0.0.1 g9oogle.it
127.0.0.1 ga31.com
127.0.0.1 www.gaazzetta.it
127.0.0.1 gaazzetta.it
127.0.0.1 gabrielscott.com
127.0.0.1 www.gad-network.com
127.0.0.1 gad-network.com
127.0.0.1 www.galleriesforporn.com
127.0.0.1 galleriesforporn.com
127.0.0.1 www.galleryclick.net
127.0.0.1 galleryclick.net
127.0.0.1 www.gallerypictures.net
127.0.0.1 gallerypictures.net
127.0.0.1 www.gallsforporn.com
127.0.0.1 gallsforporn.com
127.0.0.1 galpostgirls.com
127.0.0.1 gals-for-free.com
127.0.0.1 gambling-online4you.com
127.0.0.1 www.gamblingredvegas.net
127.0.0.1 gamblingredvegas.net
127.0.0.1 www.game4all.biz
127.0.0.1 game4all.biz
127.0.0.1 www.gamecodec.com
127.0.0.1 gamecodec.com
127.0.0.1 games.de.ag
127.0.0.1 www.games.de.ag
127.0.0.1 games.uzoogle.com
127.0.0.1 games-desktop.com
127.0.0.1 www.games-desktop.com
127.0.0.1 games-u-spiele.de
127.0.0.1 www.games-u-spiele.de
127.0.0.1 gameterror.net
127.0.0.1 www.gaminglifesite.net
127.0.0.1 gaminglifesite.net
127.0.0.1 www.gamingvegassite.com
127.0.0.1 gamingvegassite.com
127.0.0.1 www.gaqzzetta.it
127.0.0.1 gaqzzetta.it
127.0.0.1 www.garfirm.com
127.0.0.1 garfirm.com
127.0.0.1 www.gasan.ru
127.0.0.1 gasan.ru
127.0.0.1 www.gaszzetta.it
127.0.0.1 gaszzetta.it
127.0.0.1 www.gatebs.com
127.0.0.1 gatebs.com
127.0.0.1 www.gateqy.com
127.0.0.1 gateqy.com
127.0.0.1 www.gatevz.com
127.0.0.1 gatevz.com
127.0.0.1 www.gatewx.com
127.0.0.1 gatewx.com
127.0.0.1 www.gaxzetta.it
127.0.0.1 gaxzetta.it
127.0.0.1 www.gaxzzetta.it
127.0.0.1 gaxzzetta.it
127.0.0.1 gay50.com
127.0.0.1 gay-clan.com
127.0.0.1 www.gayspornmag.com
127.0.0.1 gayspornmag.com
127.0.0.1 www.gaystogay.com
127.0.0.1 gaystogay.com
127.0.0.1 www.gazxetta.it
127.0.0.1 gazxetta.it
127.0.0.1 www.gazxzetta.it
127.0.0.1 gazxzetta.it
127.0.0.1 www.gazzaetta.it
127.0.0.1 gazzaetta.it
127.0.0.1 www.gazzdetta.it
127.0.0.1 gazzdetta.it
127.0.0.1 www.gazzedtta.it
127.0.0.1 gazzedtta.it
127.0.0.1 www.gazzeetta.it
127.0.0.1 gazzeetta.it
127.0.0.1 www.gazzeftta.it
127.0.0.1 gazzeftta.it
127.0.0.1 www.gazzegtta.it
127.0.0.1 gazzegtta.it
127.0.0.1 www.gazzehtta.it
127.0.0.1 gazzehtta.it
127.0.0.1 www.gazzerta.it
127.0.0.1 gazzerta.it
127.0.0.1 www.gazzertta.it
127.0.0.1 gazzertta.it
127.0.0.1 www.gazzestta.it
127.0.0.1 gazzestta.it
127.0.0.1 www.gazzetra.it
127.0.0.1 gazzetra.it
127.0.0.1 www.gazzett.it
127.0.0.1 gazzett.it
127.0.0.1 www.gazzettaa.it
127.0.0.1 gazzettaa.it
127.0.0.1 www.gazzettaq.it
127.0.0.1 gazzettaq.it
127.0.0.1 www.gazzettas.it
127.0.0.1 gazzettas.it
127.0.0.1 www.gazzettaz.it
127.0.0.1 gazzettaz.it
127.0.0.1 www.gazzettfa.it
127.0.0.1 gazzettfa.it
127.0.0.1 www.gazzettga.it
127.0.0.1 gazzettga.it
127.0.0.1 www.gazzettha.it
127.0.0.1 gazzettha.it
127.0.0.1 www.gazzettqa.it
127.0.0.1 gazzettqa.it
127.0.0.1 www.gazzettra.it
127.0.0.1 gazzettra.it
127.0.0.1 www.gazzetts.it
127.0.0.1 gazzetts.it
127.0.0.1 www.gazzettsa.it
127.0.0.1 gazzettsa.it
127.0.0.1 www.gazzettya.it
127.0.0.1 gazzettya.it
127.0.0.1 www.gazzettza.it
127.0.0.1 gazzettza.it
127.0.0.1 www.gazzetya.it
127.0.0.1 gazzetya.it
127.0.0.1 www.gazzetyta.it
127.0.0.1 gazzetyta.it
127.0.0.1 www.gazzeyta.it
127.0.0.1 gazzeyta.it
127.0.0.1 www.gazzeytta.it
127.0.0.1 gazzeytta.it
127.0.0.1 www.gazzfetta.it
127.0.0.1 gazzfetta.it
127.0.0.1 www.gazzretta.it
127.0.0.1 gazzretta.it
127.0.0.1 www.gazzrtta.it
127.0.0.1 gazzrtta.it
127.0.0.1 www.gazzsetta.it
127.0.0.1 gazzsetta.it
127.0.0.1 www.gazztta.it
127.0.0.1 gazztta.it
127.0.0.1 www.gazzwetta.it
127.0.0.1 gazzwetta.it
127.0.0.1 www.gazzwtta.it
127.0.0.1 gazzwtta.it
127.0.0.1 www.gazzxetta.it
127.0.0.1 gazzxetta.it
127.0.0.1 www.gbazzetta.it
127.0.0.1 gbazzetta.it
127.0.0.1 www.gboogle.it
127.0.0.1 gboogle.it
127.0.0.1 www.ge.net
127.0.0.1 ge.net
127.0.0.1 www.geburtstag-infos.de
127.0.0.1 geburtstag-infos.de
127.0.0.1 www.geburtstags-info.de
127.0.0.1 geburtstags-info.de
127.0.0.1 www.geburtstags-infos.de
127.0.0.1 geburtstags-infos.de
127.0.0.1 gedichte.de
127.0.0.1 www.gedichte.de
127.0.0.1 gedichteoma.com
127.0.0.1 www.gedichteoma.com
127.0.0.1 www.gedichteonkel.com
127.0.0.1 gedichteonkel.com
127.0.0.1 www.gedichte-server.com
127.0.0.1 gedichte-server.com
127.0.0.1 www.gedichteservice.com
127.0.0.1 gedichteservice.com
127.0.0.1 www.gehalt-berechnung.de
127.0.0.1 gehalt-berechnung.de
127.0.0.1 gehaltsrechner.de
127.0.0.1 www.gehaltsrechner.de
127.0.0.1 gehalts-rechner.de
127.0.0.1 www.gehalts-rechner.de
127.0.0.1 www.geil-de.info
127.0.0.1 geil-de.info
127.0.0.1 www.genealogie.de
127.0.0.1 genealogie.de
127.0.0.1 generalsmeltingofcanada.com
127.0.0.1 www.generateskey.com
127.0.0.1 generateskey.com
127.0.0.1 germany.rub.to
127.0.0.1 www.germanys-best-topmodel.de
127.0.0.1 germanys-best-topmodel.de
127.0.0.1 www.gerrari.it
127.0.0.1 gerrari.it
127.0.0.1 get.adwarebazooka.com
127.0.0.1 get.hitvirus.com
127.0.0.1 www.get-access.host.sk
127.0.0.1 get-access.host.sk
127.0.0.1 www.getanysoftware.com
127.0.0.1 getanysoftware.com
127.0.0.1 getappnow.avadvance.hop.clickbank.net
127.0.0.1 getavideonow.com
127.0.0.1 www.getavideonow.com
127.0.0.1 www.getbestloanrate.info
127.0.0.1 getbestloanrate.info
127.0.0.1 www.getdailyimages.com
127.0.0.1 getdailyimages.com
127.0.0.1 getdvdshrink2007.com
127.0.0.1 www.getdvdshrink2007.com
127.0.0.1 geteens.com
127.0.0.1 www.getfound.com
127.0.0.1 getfound.com
127.0.0.1 getfreepornvideo.com
127.0.0.1 www.getfreepornvideo.com
127.0.0.1 getimageactivex.com
127.0.0.1 www.getimageactivex.com
127.0.0.1 www.get-ipod-music.com
127.0.0.1 get-ipod-music.com
127.0.0.1 getmirar.com
127.0.0.1 www.get-mp3-onlined.com
127.0.0.1 get-mp3-onlined.com
127.0.0.1 www.getpatytoday.info
127.0.0.1 getpatytoday.info
127.0.0.1 getpcmusic.com
127.0.0.1 www.getpcmusic.com
127.0.0.1 getphotosets.com
127.0.0.1 www.getphotosets.com
127.0.0.1 getpicshere.com
127.0.0.1 getpornmag.com
127.0.0.1 www.getpornmag.com
127.0.0.1 getpornvideoz.com
127.0.0.1 www.getpornvideoz.com
127.0.0.1 get-realplayer.com
127.0.0.1 www.get-realplayer.com
127.0.0.1 get-spybot.com
127.0.0.1 www.get-spybot.com
127.0.0.1 www.getvaxobject.com
127.0.0.1 getvaxobject.com
127.0.0.1 www.getvideosource.com
127.0.0.1 getvideosource.com
127.0.0.1 get-winrar.com
127.0.0.1 www.get-winrar.com
127.0.0.1 getwsp.com
127.0.0.1 www.getwsp.com
127.0.0.1 getxmovies.com
127.0.0.1 www.getxmovies.com
127.0.0.1 www.getxxxphotos.com
127.0.0.1 getxxxphotos.com
127.0.0.1 get-zune.com
127.0.0.1 www.get-zune.com
127.0.0.1 www.gfazzetta.it
127.0.0.1 gfazzetta.it
127.0.0.1 www.gfoogle.it
127.0.0.1 gfoogle.it
127.0.0.1 www.gfxgraphics.net
127.0.0.1 gfxgraphics.net
127.0.0.1 www.ggazzetta.it
127.0.0.1 ggazzetta.it
127.0.0.1 www.gguuoopp.cn
127.0.0.1 gguuoopp.cn
127.0.0.1 www.ghazzetta.it
127.0.0.1 ghazzetta.it
127.0.0.1 www.ghktoolkit.com
127.0.0.1 ghktoolkit.com
127.0.0.1 www.ghoogle.it
127.0.0.1 ghoogle.it
127.0.0.1 www.giangho.biz
127.0.0.1 giangho.biz
127.0.0.1 www.gicoupler.com
127.0.0.1 gicoupler.com
127.0.0.1 www.gifs-u-cliparts.de
127.0.0.1 gifs-u-cliparts.de
127.0.0.1 www.gifsundcliparts.com
127.0.0.1 gifsundcliparts.com
127.0.0.1 www.gigacodec.net
127.0.0.1 gigacodec.net
127.0.0.1 www.gigaz.info
127.0.0.1 gigaz.info
127.0.0.1 gimmezamore.com
127.0.0.1 gimnasiaer.com
127.0.0.1 www.giogle.it
127.0.0.1 giogle.it
127.0.0.1 www.gioogle.it
127.0.0.1 gioogle.it
127.0.0.1 www.girgilio.it
127.0.0.1 girgilio.it
127.0.0.1 girls4rent.net
127.0.0.1 girls-porn-life.com
127.0.0.1 www.giscali.it
127.0.0.1 giscali.it
127.0.0.1 www.givecnt.info
127.0.0.1 givecnt.info
127.0.0.1 www.givemepornvids.com
127.0.0.1 givemepornvids.com
127.0.0.1 www.gkoogle.it
127.0.0.1 gkoogle.it
127.0.0.1 www.gl.secdep.info
127.0.0.1 gl.secdep.info
127.0.0.1 glbdf.org
127.0.0.1 globalefinder.com
127.0.0.1 www.globalefinder.com
127.0.0.1 global-finder.com
127.0.0.1 www.globalfreesearch.com
127.0.0.1 globalfreesearch.com
127.0.0.1 www.globalsoftwareagreement.com
127.0.0.1 globalsoftwareagreement.com
127.0.0.1 globalwebsearch.com
127.0.0.1 globe-finder.cc
127.0.0.1 globe-finder.com
127.0.0.1 www.globesearch.com
127.0.0.1 globesearch.com
127.0.0.1 www.glogle.it
127.0.0.1 glogle.it
127.0.0.1 www.gmkvideo.com
127.0.0.1 gmkvideo.com
127.0.0.1 www.gneprogram.com
127.0.0.1 gneprogram.com
127.0.0.1 go.drivecleaner.com
127.0.0.1 go.errorsafe.com
127.0.0.1 go.systemdoctor.com
127.0.0.1 go.winantispyware.com
127.0.0.1 go.winantivirus.com
127.0.0.1 www.go0ogle.it
127.0.0.1 go0ogle.it
127.0.0.1 go2realsearch.com
127.0.0.1 www.go2realsearch.com
127.0.0.1 go2-search.com
127.0.0.1 go9ogle.it
127.0.0.1 www.go9ogle.it
127.0.0.1 goclick.com
127.0.0.1 www.goclick.com
127.0.0.1 www.gocodec.com
127.0.0.1 gocodec.com
127.0.0.1 gocybersearch.com
127.0.0.1 www.gocybersearch.com
127.0.0.1 gohip.com
127.0.0.1 www.gohip.com
127.0.0.1 www.goigle.it
127.0.0.1 goigle.it
127.0.0.1 goiogle.it
127.0.0.1 www.goiogle.it
127.0.0.1 gokogle.it
127.0.0.1 www.gokogle.it
127.0.0.1 goldbaccarat.info
127.0.0.1 goldcodec.com
127.0.0.1 www.goldcodec.com
127.0.0.1 www.gold-craps.info
127.0.0.1 gold-craps.info

smax317
2008-10-24, 17:46
127.0.0.1 www.goldenantispy.com
127.0.0.1 goldenantispy.com
127.0.0.1 goldenfreehost.com
127.0.0.1 www.goldenfreehost.com
127.0.0.1 goldengr.hypermart.net
127.0.0.1 goldensurvey.com
127.0.0.1 www.goldensurvey.com
127.0.0.1 www.goldliongaming.net
127.0.0.1 goldliongaming.net
127.0.0.1 goldnetplaying.net
127.0.0.1 www.goldnetplaying.net
127.0.0.1 www.goldwindos2000.com
127.0.0.1 goldwindos2000.com
127.0.0.1 goldzoneplaying.com
127.0.0.1 www.goldzoneplaying.com
127.0.0.1 golftennis.net
127.0.0.1 golgle.it
127.0.0.1 www.golgle.it
127.0.0.1 gologle.it
127.0.0.1 www.gologle.it
127.0.0.1 www.gomusic.com
127.0.0.1 gomusic.com
127.0.0.1 gomyron.com
127.0.0.1 www.gomyron.com
127.0.0.1 goo0gle.it
127.0.0.1 www.goo0gle.it
127.0.0.1 goo9gle.it
127.0.0.1 www.goo9gle.it
127.0.0.1 goobgle.it
127.0.0.1 www.goobgle.it
127.0.0.1 gooble.it
127.0.0.1 www.gooble.it
127.0.0.1 good-casino.net
127.0.0.1 www.good-casino.net
127.0.0.1 good-mortgages.net
127.0.0.1 good-mortgages-calculator.com
127.0.0.1 www.goodmovielaugh.com
127.0.0.1 goodmovielaugh.com
127.0.0.1 good-movie-play.com
127.0.0.1 goodsexs.com
127.0.0.1 goofgle.it
127.0.0.1 www.goofgle.it
127.0.0.1 googble.it
127.0.0.1 www.googble.it
127.0.0.1 googel.it
127.0.0.1 www.googel.it
127.0.0.1 googfle.it
127.0.0.1 www.googfle.it
127.0.0.1 googhle.it
127.0.0.1 www.googhle.it
127.0.0.1 www.googkle.it
127.0.0.1 googkle.it
127.0.0.1 googl3e.it
127.0.0.1 www.googl3e.it
127.0.0.1 www.googl4e.it
127.0.0.1 googl4e.it
127.0.0.1 googld.it
127.0.0.1 www.googld.it
127.0.0.1 googlde.it
127.0.0.1 www.googlde.it
127.0.0.1 google.panet.org
127.0.0.1 google123.web1000.com
127.0.0.1 google3.it
127.0.0.1 www.google3.it
127.0.0.1 google4.it
127.0.0.1 www.google4.it
127.0.0.1 googlebar.jps.ru
127.0.0.1 googlebawt.com
127.0.0.1 www.googlebawt.com
127.0.0.1 googled.it
127.0.0.1 www.googled.it
127.0.0.1 www.googlef.it
127.0.0.1 googlef.it
127.0.0.1 googler.it
127.0.0.1 www.googler.it
127.0.0.1 googles.it
127.0.0.1 www.googles.it
127.0.0.1 googlew.it
127.0.0.1 www.googlew.it
127.0.0.1 googlf.com
127.0.0.1 googlf.it
127.0.0.1 www.googlf.it
127.0.0.1 googlfe.it
127.0.0.1 www.googlfe.it
127.0.0.1 googlke.it
127.0.0.1 www.googlke.it
127.0.0.1 www.googloe.it
127.0.0.1 googloe.it
127.0.0.1 googlpe.it
127.0.0.1 www.googlpe.it
127.0.0.1 www.googlre.it
127.0.0.1 googlre.it
127.0.0.1 googlse.it
127.0.0.1 www.googlse.it
127.0.0.1 googlus.com
127.0.0.1 www.googlus.com
127.0.0.1 googlwe.it
127.0.0.1 www.googlwe.it
127.0.0.1 googole.it
127.0.0.1 www.googole.it
127.0.0.1 googple.it
127.0.0.1 www.googple.it
127.0.0.1 googtle.it
127.0.0.1 www.googtle.it
127.0.0.1 googvle.it
127.0.0.1 www.googvle.it
127.0.0.1 googyle.it
127.0.0.1 www.googyle.it
127.0.0.1 www.goohgle.it
127.0.0.1 goohgle.it
127.0.0.1 goohle.it
127.0.0.1 www.goohle.it
127.0.0.1 gooigle.it
127.0.0.1 www.gooigle.it
127.0.0.1 gookgle.it
127.0.0.1 www.gookgle.it
127.0.0.1 gooogle.bz
127.0.0.1 www.gooogle.bz
127.0.0.1 goopgle.it
127.0.0.1 www.goopgle.it
127.0.0.1 gootgle.it
127.0.0.1 www.gootgle.it
127.0.0.1 www.gootle.it
127.0.0.1 gootle.it
127.0.0.1 goovgle.it
127.0.0.1 www.goovgle.it
127.0.0.1 www.goovle.it
127.0.0.1 goovle.it
127.0.0.1 gooygle.it
127.0.0.1 www.gooygle.it
127.0.0.1 gopgle.it
127.0.0.1 www.gopgle.it
127.0.0.1 www.gopogle.it
127.0.0.1 gopogle.it
127.0.0.1 gorecord.com
127.0.0.1 www.gorecord.com
127.0.0.1 go-turf.com
127.0.0.1 www.go-turf.com
127.0.0.1 www.gpogle.it
127.0.0.1 gpogle.it
127.0.0.1 www.gpoogle.it
127.0.0.1 gpoogle.it
127.0.0.1 www.gqazzetta.it
127.0.0.1 gqazzetta.it
127.0.0.1 www.grab-antivirus.com
127.0.0.1 grab-antivirus.com
127.0.0.1 grab-it-today.net
127.0.0.1 www.graceinthedesert.org
127.0.0.1 graceinthedesert.org
127.0.0.1 gradforum.org
127.0.0.1 www.grafik-archiv.com
127.0.0.1 grafik-archiv.com
127.0.0.1 gratisdownloads.nl
127.0.0.1 gratisdvd.net
127.0.0.1 www.gratisdvd.net
127.0.0.1 www.gratis-malvorlagen.com
127.0.0.1 gratis-malvorlagen.com
127.0.0.1 gratis-porn-movie.com
127.0.0.1 gratis-pornopics.com
127.0.0.1 www.gratis-vorlagen.com
127.0.0.1 gratis-vorlagen.com
127.0.0.1 greatadultvideo.com
127.0.0.1 www.greatadultvideo.com
127.0.0.1 greatbahamas.com
127.0.0.1 www.greatbahamas.com
127.0.0.1 www.greatcodec.com
127.0.0.1 greatcodec.com
127.0.0.1 www.great-ticket.net
127.0.0.1 great-ticket.net
127.0.0.1 www.greencardspouse.com
127.0.0.1 greencardspouse.com
127.0.0.1 www.greenstyleplaying.com
127.0.0.1 greenstyleplaying.com
127.0.0.1 greg-search.com
127.0.0.1 greg-tut.com
127.0.0.1 www.grepubblica.it
127.0.0.1 grepubblica.it
127.0.0.1 grusskartencenter.com
127.0.0.1 www.grusskartencenter.com
127.0.0.1 grusskarten-versand.com
127.0.0.1 www.grusskarten-versand.com
127.0.0.1 www.gsazzetta.it
127.0.0.1 gsazzetta.it
127.0.0.1 www.gszzetta.it
127.0.0.1 gszzetta.it
127.0.0.1 gtawarehouse.com
127.0.0.1 www.gtazzetta.it
127.0.0.1 gtazzetta.it
127.0.0.1 www.gtiscali.it
127.0.0.1 gtiscali.it
127.0.0.1 www.gtoogle.it
127.0.0.1 gtoogle.it
127.0.0.1 www.gtrenitalia.it
127.0.0.1 gtrenitalia.it
127.0.0.1 www.gtuttogratis.it
127.0.0.1 gtuttogratis.it
127.0.0.1 www.guccime.net
127.0.0.1 guccime.net
127.0.0.1 www.gueb.com
127.0.0.1 gueb.com
127.0.0.1 www.guyvsgirl.com
127.0.0.1 guyvsgirl.com
127.0.0.1 guzzycats.com
127.0.0.1 www.gvazzetta.it
127.0.0.1 gvazzetta.it
127.0.0.1 www.gvirgilio.it
127.0.0.1 gvirgilio.it
127.0.0.1 www.gvoogle.it
127.0.0.1 gvoogle.it
127.0.0.1 www.gyoogle.it
127.0.0.1 gyoogle.it
127.0.0.1 www.gzazzetta.it
127.0.0.1 gzazzetta.it
127.0.0.1 gzphoenix.com
127.0.0.1 www.gzzetta.it
127.0.0.1 gzzetta.it
127.0.0.1 h24413.tfil.com
127.0.0.1 www.hachimitsu-lemon.com
127.0.0.1 hachimitsu-lemon.com
127.0.0.1 www.hacker.com.cn
127.0.0.1 hacker.com.cn
127.0.0.1 hadesunharuikeya.com
127.0.0.1 hallnetaccolade.com
127.0.0.1 hand-book.com
127.0.0.1 happyanal.com
127.0.0.1 hardbodytgp.com
127.0.0.1 www.hardcorefantasyland.com
127.0.0.1 hardcorefantasyland.com
127.0.0.1 hardcoreover.com
127.0.0.1 www.hardcorepornmag.com
127.0.0.1 hardcorepornmag.com
127.0.0.1 www.hardcorevideosite.com
127.0.0.1 hardcorevideosite.com
127.0.0.1 www.harddrevvagt.com
127.0.0.1 harddrevvagt.com
127.0.0.1 www.hardfootballbabes.com
127.0.0.1 hardfootballbabes.com
127.0.0.1 hard-gals.com
127.0.0.1 hardloved.com
127.0.0.1 hardpornmpg.com
127.0.0.1 hardwareseek.net
127.0.0.1 harukaigawa.com
127.0.0.1 www.hastalavista.com
127.0.0.1 hastalavista.com
127.0.0.1 hausaufgaben.de
127.0.0.1 www.hausaufgaben.de
127.0.0.1 www.hausaufgaben-referate.de
127.0.0.1 hausaufgaben-referate.de
127.0.0.1 hausaufgaben–referate.de
127.0.0.1 www.hausaufgaben-server.com
127.0.0.1 hausaufgaben-server.com
127.0.0.1 havy.biz
127.0.0.1 www.hazzetta.it
127.0.0.1 hazzetta.it
127.0.0.1 hccsolanonapa.org
127.0.0.1 www.headlinesandnews.com
127.0.0.1 headlinesandnews.com
127.0.0.1 health-protein.com
127.0.0.1 www.helpcodec.com
127.0.0.1 helpcodec.com
127.0.0.1 www.helpsupportcenter.com
127.0.0.1 helpsupportcenter.com
127.0.0.1 www.helpyourpcnow.com
127.0.0.1 helpyourpcnow.com
127.0.0.1 helpyoursearch.com
127.0.0.1 hentai4u.net
127.0.0.1 www.here4search.biz
127.0.0.1 here4search.biz
127.0.0.1 www.here4search.com
127.0.0.1 here4search.com
127.0.0.1 herocodec.com
127.0.0.1 www.herocodec.com
127.0.0.1 hero-codec.com
127.0.0.1 www.hero-codec.com
127.0.0.1 www.herramientadereparacion.com
127.0.0.1 herramientadereparacion.com
127.0.0.1 www.hervam.com
127.0.0.1 hervam.com
127.0.0.1 heyrichy.com
127.0.0.1 www.hgazzetta.it
127.0.0.1 hgazzetta.it
127.0.0.1 www.hgoogle.it
127.0.0.1 hgoogle.it
127.0.0.1 hi.studioaperto.net
127.0.0.1 www.hi.studioaperto.net
127.0.0.1 www.hiboss.com
127.0.0.1 hiboss.com
127.0.0.1 hiddenguides.com
127.0.0.1 www.highdialer.com
127.0.0.1 highdialer.com
127.0.0.1 www.hijack-this.net
127.0.0.1 hijack-this.net
127.0.0.1 himen.biz
127.0.0.1 hiscali.it
127.0.0.1 www.hiscali.it
127.0.0.1 hi-search.com
127.0.0.1 hitlistlyrics.com
127.0.0.1 hitscount.net
127.0.0.1 www.hitsdriving.com
127.0.0.1 hitsdriving.com
127.0.0.1 www.hitvirus.com
127.0.0.1 hitvirus.com
127.0.0.1 www.hityou.com
127.0.0.1 hityou.com
127.0.0.1 hk.winantivirus.com
127.0.0.1 www.hobbypesca.com.br
127.0.0.1 hobbypesca.com.br
127.0.0.1 www.hochzeitsgedichte.de
127.0.0.1 hochzeitsgedichte.de
127.0.0.1 www.hoetechnology.com
127.0.0.1 hoetechnology.com
127.0.0.1 holidayautostr.com
127.0.0.1 www.homelandnetwork.com
127.0.0.1 homelandnetwork.com
127.0.0.1 homemortage.ws
127.0.0.1 www.hongsixi.com
127.0.0.1 hongsixi.com
127.0.0.1 www.hoogle.it
127.0.0.1 hoogle.it
127.0.0.1 host.sk
127.0.0.1 hostance.net
127.0.0.1 www.hostance.net
127.0.0.1 host-codec.com
127.0.0.1 www.host-codec.com
127.0.0.1 hostssp.com
127.0.0.1 www.hostthesky.com
127.0.0.1 hostthesky.com
127.0.0.1 hot18adult2008.com
127.0.0.1 www.hot18adult2008.com
127.0.0.1 www.hot18-codec2008.com
127.0.0.1 hot18-codec2008.com
127.0.0.1 www.hot200818codec.com
127.0.0.1 hot200818codec.com
127.0.0.1 www.hot2008-18codec.com
127.0.0.1 hot2008-18codec.com
127.0.0.1 www.hot2008codec.com
127.0.0.1 hot2008codec.com
127.0.0.1 hot-adult18.com
127.0.0.1 www.hot-adult18.com
127.0.0.1 www.hot-adulttube08.com
127.0.0.1 hot-adulttube08.com
127.0.0.1 hotbar.com
127.0.0.1 hotbookmark.com
127.0.0.1 hot-cartoon-sex.anime.american-teens.net
127.0.0.1 www.hotcodec.net
127.0.0.1 hotcodec.net
127.0.0.1 hot-codec18.com
127.0.0.1 www.hot-codec18.com
127.0.0.1 hotcodecstars.com
127.0.0.1 www.hotcodecstars.com
127.0.0.1 hotecodec18.com
127.0.0.1 www.hotecodec18.com
127.0.0.1 hotelcodec.com
127.0.0.1 www.hotelcodec.com
127.0.0.1 hotels-list.net
127.0.0.1 hotelxxxcams.com
127.0.0.1 hotfreebies.com
127.0.0.1 www.hotfreebies.com
127.0.0.1 hotlolitas.underagehost.com
127.0.0.1 hotmp3download.com
127.0.0.1 www.hotmp3download.com
127.0.0.1 www.hotmp3music.com
127.0.0.1 hotmp3music.com
127.0.0.1 hotmp3now.com
127.0.0.1 www.hotmp3now.com
127.0.0.1 www.hotnchilly.com
127.0.0.1 hotnchilly.com
127.0.0.1 hotplayingstyle.net
127.0.0.1 www.hotplayingstyle.net
127.0.0.1 hotpopup.com
127.0.0.1 hotsearchbox.com
127.0.0.1 hotsex-series.com
127.0.0.1 www.hotstars2008-17.com
127.0.0.1 hotstars2008-17.com
127.0.0.1 hotstartpage.com
127.0.0.1 hot-tv.com
127.0.0.1 www.hot-tv.com
127.0.0.1 www.hotvid44.com
127.0.0.1 hotvid44.com
127.0.0.1 www.hotwinupdates.com
127.0.0.1 hotwinupdates.com
127.0.0.1 www.howtoprotectpc.com
127.0.0.1 howtoprotectpc.com
127.0.0.1 hqadultvideos.com
127.0.0.1 www.hqadultvideos.com
127.0.0.1 hq-codec.com
127.0.0.1 www.hq-codec.com
127.0.0.1 hq-codec.net
127.0.0.1 www.hq-codec.net
127.0.0.1 www.hqcodectime.net
127.0.0.1 hqcodectime.net
127.0.0.1 www.hqcodecvip.com
127.0.0.1 hqcodecvip.com
127.0.0.1 hq-downloads.com
127.0.0.1 www.hq-downloads.com
127.0.0.1 www.hqexplicitvids.com
127.0.0.1 hqexplicitvids.com
127.0.0.1 hqsex.biz
127.0.0.1 www.hqthefilmsxxx.com
127.0.0.1 hqthefilmsxxx.com
127.0.0.1 www.htiscali.it
127.0.0.1 htiscali.it
127.0.0.1 www.httpwwwads.com
127.0.0.1 httpwwwads.com
127.0.0.1 hu15.ru
127.0.0.1 www.hugefreevids.com
127.0.0.1 hugefreevids.com
127.0.0.1 www.hugeinvention.com
127.0.0.1 hugeinvention.com
127.0.0.1 hugeporn4u.net
127.0.0.1 www.hugevideoszone.com
127.0.0.1 hugevideoszone.com
127.0.0.1 www.hukommelsesbeskytter.com
127.0.0.1 hukommelsesbeskytter.com
127.0.0.1 hunacsa.com
127.0.0.1 hunkydory.errorsmart.hop.clickbank.net
127.0.0.1 www.huntbar.com
127.0.0.1 huntbar.com
127.0.0.1 www.huoche.com.cn
127.0.0.1 huoche.com.cn
127.0.0.1 hupacasath.com
127.0.0.1 www.hushware.com
127.0.0.1 hushware.com
127.0.0.1 hut1.ru
127.0.0.1 www.hwgate.com
127.0.0.1 hwgate.com
127.0.0.1 www.hypoteches.com
127.0.0.1 hypoteches.com
127.0.0.1 hzsx.com
127.0.0.1 www.ia-install.com
127.0.0.1 ia-install.com
127.0.0.1 ia-installs.com
127.0.0.1 www.ia-installs.com
127.0.0.1 www.ia-scanonline.com
127.0.0.1 ia-scanonline.com
127.0.0.1 www.iaxobjectdownload.com
127.0.0.1 iaxobjectdownload.com
127.0.0.1 www.ibankis.org
127.0.0.1 ibankis.org
127.0.0.1 ibm.dmcast.com
127.0.0.1 ibmx.com
127.0.0.1 ibsprogram.com
127.0.0.1 www.ibsprogram.com
127.0.0.1 icansearch.net
127.0.0.1 iconfessonline.com
127.0.0.1 www.iconfessonline.com
127.0.0.1 iconnectyou.biz
127.0.0.1 www.iconnectyou.biz
127.0.0.1 www.ictmanufacture.com
127.0.0.1 ictmanufacture.com
127.0.0.1 ictprivate.com
127.0.0.1 www.ictprivate.com
127.0.0.1 icwb.com
127.0.0.1 icwo.com
127.0.0.1 icwp.com
127.0.0.1 idbl.idblg.com
127.0.0.1 idblg.com
127.0.0.1 www.idblg.com
127.0.0.1 iddh.com
127.0.0.1 idgsearch.com
127.0.0.1 idhh.com
127.0.0.1 www.idnserror.com
127.0.0.1 idnserror.com
127.0.0.1 www.idoiteasily.com
127.0.0.1 idoiteasily.com
127.0.0.1 www.idolikemovies.com
127.0.0.1 idolikemovies.com
127.0.0.1 www.idownload.com
127.0.0.1 idownload.com
127.0.0.1 ie.marketdart.com
127.0.0.1 www.iedefender.com
127.0.0.1 iedefender.com
127.0.0.1 iednserror.com
127.0.0.1 www.iednserror.com
127.0.0.1 www.iednserror.info
127.0.0.1 iednserror.info
127.0.0.1 iefeadsl.com
127.0.0.1 ieplugin.com
127.0.0.1 ieprotectpage.com
127.0.0.1 www.ieprotectpage.com
127.0.0.1 www.iesafetypage.com
127.0.0.1 iesafetypage.com
127.0.0.1 www.iesafetywarning.com
127.0.0.1 iesafetywarning.com
127.0.0.1 ie-search.com
127.0.0.1 iesecurepage.com
127.0.0.1 www.iesecurepage.com
127.0.0.1 www.iesecuritybar.com
127.0.0.1 iesecuritybar.com
127.0.0.1 www.iesecuritytool.com
127.0.0.1 iesecuritytool.com
127.0.0.1 ifeelyou.info
127.0.0.1 www.ifeelyou.info
127.0.0.1 www.i-femdom.com
127.0.0.1 i-femdom.com
127.0.0.1 ifiz.com
127.0.0.1 iframe.biz
127.0.0.1 iframebiz.com
127.0.0.1 www.iframebiz.com
127.0.0.1 igetnet.com
127.0.0.1 www.igetnet.com
127.0.0.1 igfight.de
127.0.0.1 www.igfight.de
127.0.0.1 ignphrases.com
127.0.0.1 www.ignphrases.com
127.0.0.1 iguu.com
127.0.0.1 ihatemondayand.com
127.0.0.1 www.ihatemondayand.com
127.0.0.1 ihavewetfuckpussy.com
127.0.0.1 www.ihavewetfuckpussy.com
127.0.0.1 www.ikataweb.it
127.0.0.1 ikataweb.it
127.0.0.1 ilbero.it
127.0.0.1 www.ilbero.it
127.0.0.1 i-lookup.com
127.0.0.1 www.imageactivexsolution.com
127.0.0.1 imageactivexsolution.com
127.0.0.1 www.imageaxaccesssoft.com
127.0.0.1 imageaxaccesssoft.com
127.0.0.1 imagemediaax.com
127.0.0.1 www.imagemediaax.com
127.0.0.1 imagescontrol.com
127.0.0.1 www.imagescontrol.com
127.0.0.1 www.imagesezine.com
127.0.0.1 imagesezine.com
127.0.0.1 www.imagespecials.com
127.0.0.1 imagespecials.com
127.0.0.1 imcodec.com
127.0.0.1 www.imcodec.com
127.0.0.1 www.imediacodec.com
127.0.0.1 imediacodec.com
127.0.0.1 www.imergeyou.com
127.0.0.1 imergeyou.com
127.0.0.1 imesh.click-new-download.com
127.0.0.1 www.imesh.click-new-download.com
127.0.0.1 imiserver.com
127.0.0.1 imp3download.com
127.0.0.1 www.imp3download.com
127.0.0.1 improve-pc-tools.com
127.0.0.1 www.improve-pc-tools.com
127.0.0.1 imrworldwide.com
127.0.0.1 www.imusicadvance.com
127.0.0.1 imusicadvance.com
127.0.0.1 in.hushware.com
127.0.0.1 in.popupblocker.com
127.0.0.1 in.spywareavenger.com
127.0.0.1 inc-codec.com
127.0.0.1 www.inc-codec.com
127.0.0.1 incest-host.com
127.0.0.1 incestporngate.com
127.0.0.1 www.incredimail-download-now.com
127.0.0.1 incredimail-download-now.com
127.0.0.1 www.incredimail-hq.com
127.0.0.1 incredimail-hq.com
127.0.0.1 incredimailpro.com
127.0.0.1 www.incredimailpro.com
127.0.0.1 infectedkernel.com
127.0.0.1 www.infectedkernel.com
127.0.0.1 infodigger.net
127.0.0.1 infoglobus.com
127.0.0.1 www.infostore.org
127.0.0.1 infostore.org
127.0.0.1 infport.com
127.0.0.1 www.infport.com
127.0.0.1 inherhole.com
127.0.0.1 www.inibo.it
127.0.0.1 inibo.it
127.0.0.1 inktomi.com
127.0.0.1 www.inktomi.com
127.0.0.1 innovagest2000.com
127.0.0.1 www.innovagest2000.com
127.0.0.1 insertthiscock.com
127.0.0.1 instafinder.com
127.0.0.1 www.instafinder.com
127.0.0.1 install.007guard.com
127.0.0.1 www.install.007guard.com
127.0.0.1 install.searchtab.net
127.0.0.1 installcash.com
127.0.0.1 installmoviepro.com
127.0.0.1 www.installmoviepro.com
127.0.0.1 installobject.com
127.0.0.1 www.installobject.com
127.0.0.1 www.installprovider.com
127.0.0.1 installprovider.com
127.0.0.1 installs.180solutions.com
127.0.0.1 www.installvaxobject.com
127.0.0.1 installvaxobject.com
127.0.0.1 www.instantpsp.com
127.0.0.1 instantpsp.com
127.0.0.1 instlog.errorsafe.com
127.0.0.1 instlog.winantivirus.com
127.0.0.1 instlog.winfixer.com
127.0.0.1 insuranceall.net
127.0.0.1 insurance-flood.net
127.0.0.1 intcodec.com
127.0.0.1 www.intcodec.com
127.0.0.1 interactivebrands.com
127.0.0.1 www.interactivebrands.com
127.0.0.1 www.internationalmarketingfirm.com
127.0.0.1 internationalmarketingfirm.com
127.0.0.1 i-nt-e-r-n-e-t.com
127.0.0.1 www.i-nt-e-r-n-e-t.com
127.0.0.1 internetanonymizer.com
127.0.0.1 www.internetanonymizer.com
127.0.0.1 internet-antivirus.com
127.0.0.1 www.internet-antivirus.com
127.0.0.1 www.internet-explorer.name
127.0.0.1 internet-explorer.name
127.0.0.1 www.internetgamebox.com
127.0.0.1 internetgamebox.com
127.0.0.1 internet-media-download.com
127.0.0.1 www.internet-media-download.com
127.0.0.1 internet-optimizer.com
127.0.0.1 www.internet-optimizer.com
127.0.0.1 www.internetprotection2009.com
127.0.0.1 internetprotection2009.com
127.0.0.1 internetsearch.ru
127.0.0.1 www.internetsearchservice.com
127.0.0.1 internetsearchservice.com
127.0.0.1 www.intervidd.com
127.0.0.1 intervidd.com
127.0.0.1 ionichost.com
127.0.0.1 ionomist.com
127.0.0.1 www.ipo.net
127.0.0.1 ipo.net
127.0.0.1 ipoddownloadingpro.com
127.0.0.1 www.ipoddownloadingpro.com
127.0.0.1 ipod-itunes-download-now.com
127.0.0.1 www.ipod-itunes-download-now.com
127.0.0.1 www.ipod-music-store.com
127.0.0.1 ipod-music-store.com
127.0.0.1 www.ipod-tunes-download.com
127.0.0.1 ipod-tunes-download.com
127.0.0.1 www.ipod-wiz.com
127.0.0.1 ipod-wiz.com
127.0.0.1 www.ipointyou.hk
127.0.0.1 ipointyou.hk
127.0.0.1 ipsex.net
127.0.0.1 www.ipspdownload.com
127.0.0.1 ipspdownload.com
127.0.0.1 www.iqfight.de
127.0.0.1 iqfight.de
127.0.0.1 iqsearch.net
127.0.0.1 www.iqtest.de
127.0.0.1 iqtest.de
127.0.0.1 www.ireit.com
127.0.0.1 ireit.com
127.0.0.1 www.irfanview-center.com
127.0.0.1 irfanview-center.com
127.0.0.1 www.irfanview-download-now.com
127.0.0.1 irfanview-download-now.com
127.0.0.1 www.irfanview-stop.com
127.0.0.1 irfanview-stop.com
127.0.0.1 ironcarteam.com
127.0.0.1 is-best.com
127.0.0.1 www.iscali.it
127.0.0.1 iscali.it
127.0.0.1 www.isee080.net
127.0.0.1 isee080.net
127.0.0.1 www.ishowbao.com
127.0.0.1 ishowbao.com
127.0.0.1 www.israilq.com
127.0.0.1 israilq.com
127.0.0.1 istarthere.com
127.0.0.1 www.isvbr.net
127.0.0.1 isvbr.net
127.0.0.1 www.itfindout.org
127.0.0.1 itfindout.org
127.0.0.1 www.itknown.net
127.0.0.1 itknown.net
127.0.0.1 itsanal.com
127.0.0.1 itseasy.us
127.0.0.1 www.itunesandipods.com
127.0.0.1 itunesandipods.com
127.0.0.1 www.itunesfreebies.com
127.0.0.1 itunesfreebies.com
127.0.0.1 www.itvdownload.com
127.0.0.1 itvdownload.com
127.0.0.1 www.iugate.com
127.0.0.1 iugate.com
127.0.0.1 www.iunibo.it
127.0.0.1 iunibo.it
127.0.0.1 www.iunige.it
127.0.0.1 iunige.it
127.0.0.1 www.iunimi.it
127.0.0.1 iunimi.it
127.0.0.1 www.iunipd.it
127.0.0.1 iunipd.it
127.0.0.1 www.iunipg.it
127.0.0.1 iunipg.it
127.0.0.1 www.iunipv.it
127.0.0.1 iunipv.it
127.0.0.1 www.iunito.it
127.0.0.1 iunito.it
127.0.0.1 i-used.cc
127.0.0.1 www.ivideocodec.com
127.0.0.1 ivideocodec.com
127.0.0.1 www.iwantsearch.net
127.0.0.1 iwantsearch.net
127.0.0.1 iweb-commerce.com
127.0.0.1 iwebland.com
127.0.0.1 iwon.com
127.0.0.1 www.ixcodec.com
127.0.0.1 ixcodec.com
127.0.0.1 www.ixcodec.net
127.0.0.1 ixcodec.net
127.0.0.1 j10.wrs.mcboo.com
127.0.0.1 www.jackpot-advertising.info
127.0.0.1 jackpot-advertising.info
127.0.0.1 www.jackpotcheck.info
127.0.0.1 jackpotcheck.info
127.0.0.1 jeannineoldfield.com
127.0.0.1 www.jerrynews.com
127.0.0.1 jerrynews.com
127.0.0.1 www.jetcodec.com
127.0.0.1 jetcodec.com
127.0.0.1 www.jethomepage.com
127.0.0.1 jethomepage.com
127.0.0.1 jetseeker.com
127.0.0.1 jhzjyj.bigwww.com
127.0.0.1 www.jinkinyunhdefunkasderun.com
127.0.0.1 jinkinyunhdefunkasderun.com
127.0.0.1 www.jkataweb.it
127.0.0.1 jkataweb.it
127.0.0.1 jmhgallery.org
127.0.0.1 www.jmsn.it
127.0.0.1 jmsn.it
127.0.0.1 joannelatham.com
127.0.0.1 www.jobusiness.org
127.0.0.1 jobusiness.org
127.0.0.1 www.joinnetplaying.net
127.0.0.1 joinnetplaying.net
127.0.0.1 www.jpeg2007.com
127.0.0.1 jpeg2007.com
127.0.0.1 jps.ru
127.0.0.1 js.megalocast.net
127.0.0.1 jsp.drivecleaner.com
127.0.0.1 judin.ru
127.0.0.1 www.jumptothat.com
127.0.0.1 jumptothat.com
127.0.0.1 junkysex.com
127.0.0.1 www.jupitersatellites.biz
127.0.0.1 jupitersatellites.biz
127.0.0.1 www.justcount.net
127.0.0.1 justcount.net
127.0.0.1 www.juyatinjesaza.com
127.0.0.1 juyatinjesaza.com
127.0.0.1 k8l.info
127.0.0.1 www.k9instructor.com
127.0.0.1 k9instructor.com
127.0.0.1 kaaweb.it
127.0.0.1 www.kaaweb.it
127.0.0.1 www.kabex.com
127.0.0.1 kabex.com
127.0.0.1 www.kaftaweb.it
127.0.0.1 kaftaweb.it
127.0.0.1 www.kagtaweb.it
127.0.0.1 kagtaweb.it
127.0.0.1 kahtaweb.it
127.0.0.1 www.kahtaweb.it
127.0.0.1 kalmarte.zapto.org
127.0.0.1 kannylizaciya.info
127.0.0.1 kaqtaweb.it
127.0.0.1 www.kaqtaweb.it
127.0.0.1 karachun.biz
127.0.0.1 www.karachun.biz
127.0.0.1 karaweb.it
127.0.0.1 www.karaweb.it
127.0.0.1 karleyt.narod.ru
127.0.0.1 www.kartaweb.it
127.0.0.1 kartaweb.it
127.0.0.1 kastaweb.it
127.0.0.1 www.kastaweb.it
127.0.0.1 kataaweb.it
127.0.0.1 www.kataaweb.it
127.0.0.1 www.katadweb.it
127.0.0.1 katadweb.it
127.0.0.1 kataeb.it
127.0.0.1 www.kataeb.it
127.0.0.1 www.kataeeb.it
127.0.0.1 kataeeb.it
127.0.0.1 kataewb.it
127.0.0.1 www.kataewb.it
127.0.0.1 www.kataeweb.it
127.0.0.1 kataeweb.it
127.0.0.1 www.kataqeb.it
127.0.0.1 kataqeb.it
127.0.0.1 www.kataqweb.it
127.0.0.1 kataqweb.it
127.0.0.1 www.katasearch.com
127.0.0.1 katasearch.com
127.0.0.1 www.katasweb.it
127.0.0.1 katasweb.it
127.0.0.1 www.katawaeb.it
127.0.0.1 katawaeb.it
127.0.0.1 www.katawb.it
127.0.0.1 katawb.it
127.0.0.1 www.katawdeb.it
127.0.0.1 katawdeb.it
127.0.0.1 www.katawe.it
127.0.0.1 katawe.it
127.0.0.1 katawebb.it
127.0.0.1 www.katawebb.it
127.0.0.1 www.katawebg.it
127.0.0.1 katawebg.it
127.0.0.1 www.katawebh.it
127.0.0.1 katawebh.it
127.0.0.1 katawebn.it
127.0.0.1 www.katawebn.it
127.0.0.1 katawebv.it
127.0.0.1 www.katawebv.it
127.0.0.1 www.katawedb.it
127.0.0.1 katawedb.it
127.0.0.1 kataweeb.it
127.0.0.1 www.kataweeb.it
127.0.0.1 www.katawefb.it
127.0.0.1 katawefb.it
127.0.0.1 www.katawegb.it
127.0.0.1 katawegb.it
127.0.0.1 www.katawehb.it
127.0.0.1 katawehb.it
127.0.0.1 www.katawenb.it
127.0.0.1 katawenb.it
127.0.0.1 www.katawerb.it
127.0.0.1 katawerb.it
127.0.0.1 www.katawesb.it
127.0.0.1 katawesb.it
127.0.0.1 www.katawev.it
127.0.0.1 katawev.it
127.0.0.1 katawevb.it
127.0.0.1 www.katawevb.it
127.0.0.1 www.katawfeb.it
127.0.0.1 katawfeb.it
127.0.0.1 www.katawqeb.it
127.0.0.1 katawqeb.it
127.0.0.1 katawrb.it
127.0.0.1 www.katawrb.it
127.0.0.1 katawreb.it
127.0.0.1 www.katawreb.it
127.0.0.1 www.katawseb.it
127.0.0.1 katawseb.it
127.0.0.1 katawwb.it
127.0.0.1 www.katawwb.it
127.0.0.1 www.katawweb.it
127.0.0.1 katawweb.it
127.0.0.1 katazweb.it
127.0.0.1 www.katazweb.it
127.0.0.1 www.katfaweb.it
127.0.0.1 katfaweb.it
127.0.0.1 www.katgaweb.it
127.0.0.1 katgaweb.it
127.0.0.1 kathaweb.it
127.0.0.1 www.kathaweb.it
127.0.0.1 kathisomers.com
127.0.0.1 www.katqaweb.it
127.0.0.1 katqaweb.it
127.0.0.1 www.katraweb.it
127.0.0.1 katraweb.it
127.0.0.1 katsaweb.it
127.0.0.1 www.katsaweb.it
127.0.0.1 www.katsweb.it
127.0.0.1 katsweb.it
127.0.0.1 www.kattaweb.it
127.0.0.1 kattaweb.it
127.0.0.1 www.katweb.it
127.0.0.1 katweb.it
127.0.0.1 www.katzaweb.it
127.0.0.1 katzaweb.it
127.0.0.1 kayaweb.it
127.0.0.1 www.kayaweb.it
127.0.0.1 kazaa-lite.ws
127.0.0.1 kaztaweb.it
127.0.0.1 www.kaztaweb.it
127.0.0.1 kb.errorsafe.com
127.0.0.1 kb.winantivirus.com
127.0.0.1 keinegefahr.com
127.0.0.1 www.keinegefahr.com
127.0.0.1 keithgreenpro.com
127.0.0.1 kenmccaul.com
127.0.0.1 www.keratomir.biz
127.0.0.1 keratomir.biz
127.0.0.1 www.keratomir2.biz
127.0.0.1 keratomir2.biz
127.0.0.1 keycodec.com
127.0.0.1 www.keycodec.com
127.0.0.1 www.key-codec.com
127.0.0.1 key-codec.com
127.0.0.1 www.keygenguru.com
127.0.0.1 keygenguru.com
127.0.0.1 www.key-ticket.com
127.0.0.1 key-ticket.com
127.0.0.1 khcbaym.com
127.0.0.1 www.khcbaym.com
127.0.0.1 www.kiataweb.it
127.0.0.1 kiataweb.it
127.0.0.1 www.kibero.it
127.0.0.1 kibero.it
127.0.0.1 killerpornstars.com
127.0.0.1 kilosex.com
127.0.0.1 kimhines.com
127.0.0.1 www.kimsoftware.com
127.0.0.1 kimsoftware.com
127.0.0.1 kinoru.com
127.0.0.1 kintunhdefunhganmdesun.com
127.0.0.1 www.kintunhdefunhganmdesun.com
127.0.0.1 www.kitehosting.com
127.0.0.1 kitehosting.com
127.0.0.1 www.kjataweb.it
127.0.0.1 kjataweb.it
127.0.0.1 kkataweb.it
127.0.0.1 www.kkataweb.it
127.0.0.1 www.klataweb.it
127.0.0.1 klataweb.it
127.0.0.1 www.klibero.it
127.0.0.1 klibero.it
127.0.0.1 klik.klikadvertising.com
127.0.0.1 klikadvertising.com
127.0.0.1 www.klikadvertising.com
127.0.0.1 kliksearch.com
127.0.0.1 www.kliksoftware.com
127.0.0.1 kliksoftware.com
127.0.0.1 k-lined.com
127.0.0.1 www.klitegeneration.com
127.0.0.1 klitegeneration.com
127.0.0.1 www.k-litegold.com
127.0.0.1 k-litegold.com
127.0.0.1 www.klitepro.com
127.0.0.1 klitepro.com
127.0.0.1 k-litepro.com
127.0.0.1 www.k-litepro.com
127.0.0.1 k-litetk.com
127.0.0.1 www.k-litetk.com
127.0.0.1 www.kmataweb.it
127.0.0.1 kmataweb.it
127.0.0.1 www.kmpads.com
127.0.0.1 kmpads.com
127.0.0.1 www.kmsn.it
127.0.0.1 kmsn.it
127.0.0.1 www.knowhowprotection.com
127.0.0.1 knowhowprotection.com
127.0.0.1 www.koataweb.it
127.0.0.1 koataweb.it
127.0.0.1 www.kochrezepte-net.de
127.0.0.1 kochrezepte-net.de
127.0.0.1 www.kochrezepte-server.com
127.0.0.1 kochrezepte-server.com
127.0.0.1 www.komforochka.info
127.0.0.1 komforochka.info
127.0.0.1 www.koolynoody.net
127.0.0.1 koolynoody.net
127.0.0.1 www.kostenlose-bewerbungshilfe.com
127.0.0.1 kostenlose-bewerbungshilfe.com
127.0.0.1 www.kostenlose-cliparts.com
127.0.0.1 kostenlose-cliparts.com
127.0.0.1 www.kostenlose-games.org
127.0.0.1 kostenlose-games.org
127.0.0.1 www.kostenlose-grusskarten.org
127.0.0.1 kostenlose-grusskarten.org
127.0.0.1 www.kostenlose-hochzeitstipps.com
127.0.0.1 kostenlose-hochzeitstipps.com
127.0.0.1 www.kostenlose-livestreams.com
127.0.0.1 kostenlose-livestreams.com
127.0.0.1 kostenloser-iqtest.com
127.0.0.1 www.kostenloser-iqtest.com
127.0.0.1 www.kostenlose-routenplanung.com
127.0.0.1 kostenlose-routenplanung.com
127.0.0.1 kostenlose-witze.com
127.0.0.1 www.kostenlose-witze.com
127.0.0.1 www.kqataweb.it
127.0.0.1 kqataweb.it
127.0.0.1 www.kr62.com
127.0.0.1 kr62.com
127.0.0.1 www.krankin.com
127.0.0.1 krankin.com
127.0.0.1 www.ksataweb.it
127.0.0.1 ksataweb.it
127.0.0.1 ksdspups.org
127.0.0.1 www.kstaweb.it
127.0.0.1 kstaweb.it
127.0.0.1 www.ktaweb.it
127.0.0.1 ktaweb.it
127.0.0.1 www.kuturoisus.com
127.0.0.1 kuturoisus.com
127.0.0.1 www.kyoishusei.com
127.0.0.1 kyoishusei.com
127.0.0.1 www.kzataweb.it
127.0.0.1 kzataweb.it
127.0.0.1 www.kzdh.com
127.0.0.1 kzdh.com
127.0.0.1 l.mezzicodec.net
127.0.0.1 www.l8bero.it
127.0.0.1 l8bero.it
127.0.0.1 www.l8ibero.it
127.0.0.1 l8ibero.it
127.0.0.1 www.l9bero.it
127.0.0.1 l9bero.it
127.0.0.1 www.l9ibero.it
127.0.0.1 l9ibero.it
127.0.0.1 www.landkarte.de
127.0.0.1 landkarte.de
127.0.0.1 landrape.com
127.0.0.1 www.lastsoftwares.com
127.0.0.1 lastsoftwares.com
127.0.0.1 www.laughnetwork.com
127.0.0.1 laughnetwork.com
127.0.0.1 lauraroebuck.com
127.0.0.1 www.lavasoftupdate.com
127.0.0.1 lavasoftupdate.com
127.0.0.1 www.lavl-vicky.com
127.0.0.1 lavl-vicky.com
127.0.0.1 www.lbero.it
127.0.0.1 lbero.it
127.0.0.1 www.lbiero.it
127.0.0.1 lbiero.it
127.0.0.1 leannalovelace.com
127.0.0.1 www.lebenserwartung-online.de
127.0.0.1 lebenserwartung-online.de
127.0.0.1 www.lebensprognose.de
127.0.0.1 lebensprognose.de
127.0.0.1 www.lebenstest.de
127.0.0.1 lebenstest.de
127.0.0.1 www.lerunjinkfeunhadesun.com
127.0.0.1 lerunjinkfeunhadesun.com
127.0.0.1 www.lesbianpornmag.com
127.0.0.1 lesbianpornmag.com
127.0.0.1 www.lesbianspornmag.com
127.0.0.1 lesbianspornmag.com
127.0.0.1 lesobank.ru
127.0.0.1 www.lets-get-it.info
127.0.0.1 lets-get-it.info
127.0.0.1 lets-get-it.net
127.0.0.1 www.lets-get-it.org
127.0.0.1 lets-get-it.org
127.0.0.1 www.lfxmsc.gov.cn
127.0.0.1 lfxmsc.gov.cn
127.0.0.1 www.li8bero.it
127.0.0.1 li8bero.it
127.0.0.1 www.li9bero.it
127.0.0.1 li9bero.it
127.0.0.1 www.lib3ero.it
127.0.0.1 lib3ero.it
127.0.0.1 www.lib3ro.it
127.0.0.1 lib3ro.it
127.0.0.1 www.lib4ero.it
127.0.0.1 lib4ero.it
127.0.0.1 www.lib4ro.it
127.0.0.1 lib4ro.it
127.0.0.1 www.libdero.it
127.0.0.1 libdero.it
127.0.0.1 www.libdro.it
127.0.0.1 libdro.it
127.0.0.1 www.libe3ro.it
127.0.0.1 libe3ro.it
127.0.0.1 www.libe4o.it
127.0.0.1 libe4o.it
127.0.0.1 www.libe4ro.it
127.0.0.1 libe4ro.it
127.0.0.1 www.libe5o.it
127.0.0.1 libe5o.it
127.0.0.1 www.libe5ro.it
127.0.0.1 libe5ro.it
127.0.0.1 www.libedro.it
127.0.0.1 libedro.it
127.0.0.1 www.libeeo.it
127.0.0.1 libeeo.it
127.0.0.1 www.libeero.it
127.0.0.1 libeero.it
127.0.0.1 www.libefro.it
127.0.0.1 libefro.it
127.0.0.1 www.libegro.it
127.0.0.1 libegro.it
127.0.0.1 www.liber0.it
127.0.0.1 liber0.it
127.0.0.1 www.liber0o.it
127.0.0.1 liber0o.it
127.0.0.1 www.liber4o.it
127.0.0.1 liber4o.it
127.0.0.1 www.liber5o.it
127.0.0.1 liber5o.it
127.0.0.1 www.liber9.it
127.0.0.1 liber9.it
127.0.0.1 www.liberdo.it
127.0.0.1 liberdo.it
127.0.0.1 www.libereo.it
127.0.0.1 libereo.it
127.0.0.1 www.liberfo.it
127.0.0.1 liberfo.it
127.0.0.1 www.libergo.it
127.0.0.1 libergo.it
127.0.0.1 www.liberko.it
127.0.0.1 liberko.it
127.0.0.1 www.liberl.it
127.0.0.1 liberl.it
127.0.0.1 www.liberlo.it
127.0.0.1 liberlo.it
127.0.0.1 www.libero0.it
127.0.0.1 libero0.it
127.0.0.1 www.libero9.it
127.0.0.1 libero9.it
127.0.0.1 www.liberoi.it
127.0.0.1 liberoi.it
127.0.0.1 www.liberok.it
127.0.0.1 liberok.it
127.0.0.1 www.liberol.it
127.0.0.1 liberol.it
127.0.0.1 www.liberop.it
127.0.0.1 liberop.it
127.0.0.1 www.liberpo.it
127.0.0.1 liberpo.it
127.0.0.1 www.liberro.it
127.0.0.1 liberro.it
127.0.0.1 libertyonlinehosting.com
127.0.0.1 www.libesro.it
127.0.0.1 libesro.it
127.0.0.1 www.libetro.it
127.0.0.1 libetro.it
127.0.0.1 www.libewro.it
127.0.0.1 libewro.it
127.0.0.1 www.libfero.it
127.0.0.1 libfero.it
127.0.0.1 www.libfro.it
127.0.0.1 libfro.it
127.0.0.1 www.libgero.it
127.0.0.1 libgero.it
127.0.0.1 www.libhero.it
127.0.0.1 libhero.it
127.0.0.1 www.libnero.it
127.0.0.1 libnero.it
127.0.0.1 www.libreo.it
127.0.0.1 libreo.it
127.0.0.1 www.librero.it
127.0.0.1 librero.it
127.0.0.1 www.libsero.it
127.0.0.1 libsero.it
127.0.0.1 www.libsro.it
127.0.0.1 libsro.it
127.0.0.1 www.libvero.it
127.0.0.1 libvero.it
127.0.0.1 www.libwero.it
127.0.0.1 libwero.it
127.0.0.1 www.libwro.it
127.0.0.1 libwro.it
127.0.0.1 www.licensingvideo.com
127.0.0.1 licensingvideo.com
127.0.0.1 www.liferoyalgaming.net
127.0.0.1 liferoyalgaming.net
127.0.0.1 www.ligbero.it
127.0.0.1 ligbero.it
127.0.0.1 www.ligero.it
127.0.0.1 ligero.it
127.0.0.1 lightcodec.com
127.0.0.1 www.lightcodec.com
127.0.0.1 light-codec.com
127.0.0.1 www.light-codec.com
127.0.0.1 www.lightcodec.net
127.0.0.1 lightcodec.net
127.0.0.1 www.lightspeedsearch.net
127.0.0.1 lightspeedsearch.net
127.0.0.1 www.lihbero.it
127.0.0.1 lihbero.it
127.0.0.1 www.lihero.it
127.0.0.1 lihero.it
127.0.0.1 www.liibero.it
127.0.0.1 liibero.it
127.0.0.1 www.lijbero.it
127.0.0.1 lijbero.it
127.0.0.1 www.likbero.it
127.0.0.1 likbero.it
127.0.0.1 www.lilbero.it
127.0.0.1 lilbero.it
127.0.0.1 www.limewire.click-new-download.com
127.0.0.1 limewire.click-new-download.com
127.0.0.1 www.limewire2007pro.info
127.0.0.1 limewire2007pro.info
127.0.0.1 www.limewire-download-pro.com
127.0.0.1 limewire-download-pro.com
127.0.0.1 limewire-mp3-share.com
127.0.0.1 www.limewire-mp3-share.com
127.0.0.1 limewirenetwork.com
127.0.0.1 www.limewirenetwork.com
127.0.0.1 www.limewire-pro-downloads.com
127.0.0.1 limewire-pro-downloads.com
127.0.0.1 www.limewirezone.com
127.0.0.1 limewirezone.com
127.0.0.1 www.linbero.it
127.0.0.1 linbero.it
127.0.0.1 www.linero.it
127.0.0.1 linero.it
127.0.0.1 lingerie-mania.com
127.0.0.1 www.linkautomatici.com
127.0.0.1 linkautomatici.com
127.0.0.1 links4all.biz
127.0.0.1 linksummary.com
127.0.0.1 www.liobero.it
127.0.0.1 liobero.it
127.0.0.1 lisamatthew.com
127.0.0.1 www.list2007.spywarebot.hop.clickbank.net
127.0.0.1 list2007.spywarebot.hop.clickbank.net
127.0.0.1 www.little-download.net
127.0.0.1 little-download.net
127.0.0.1 www.little-help.com
127.0.0.1 little-help.com
127.0.0.1 www.liubero.it
127.0.0.1 liubero.it
127.0.0.1 www.livbero.it
127.0.0.1 livbero.it
127.0.0.1 www.live.sex-explorer.com
127.0.0.1 live.sex-explorer.com
127.0.0.1 livegambling.com
127.0.0.1 liveholio.com
127.0.0.1 livenewspaper.com
127.0.0.1 www.liveplayer.tv
127.0.0.1 liveplayer.tv
127.0.0.1 www.livetds.com
127.0.0.1 livetds.com
127.0.0.1 www.ljbero.it
127.0.0.1 ljbero.it
127.0.0.1 www.ljibero.it
127.0.0.1 ljibero.it
127.0.0.1 www.lkataweb.it
127.0.0.1 lkataweb.it
127.0.0.1 www.lkbero.it
127.0.0.1 lkbero.it
127.0.0.1 www.lkibero.it
127.0.0.1 lkibero.it
127.0.0.1 www.lkjrc.cn
127.0.0.1 lkjrc.cn
127.0.0.1 www.llibero.it
127.0.0.1 llibero.it
127.0.0.1 www.llxxcx.cn
127.0.0.1 llxxcx.cn
127.0.0.1 loading-lolita.com
127.0.0.1 locked-domain.com
127.0.0.1 www.logerau11.com
127.0.0.1 logerau11.com
127.0.0.1 logih.com
127.0.0.1 www.login.fric.cn
127.0.0.1 login.fric.cn
127.0.0.1 logs.media-motor.net
127.0.0.1 www.logs.vapochille.com
127.0.0.1 logs.vapochille.com
127.0.0.1 www.loibero.it
127.0.0.1 loibero.it
127.0.0.1 lolita4all1.xrensmagpost.com
127.0.0.1 lollitop.com
127.0.0.1 www.lolyousuck.com
127.0.0.1 lolyousuck.com
127.0.0.1 lookfor.cc
127.0.0.1 looking-for.cc
127.0.0.1 www.lop.com
127.0.0.1 lop.com
127.0.0.1 www.lordoftibia.pl
127.0.0.1 lordoftibia.pl
127.0.0.1 louiseleeds.com
127.0.0.1 loveadot.com
127.0.0.1 www.loveadot.com
127.0.0.1 love-host.com
127.0.0.1 lovelas.com
127.0.0.1 lovelysearch.com
127.0.0.1 love-pix.com
127.0.0.1 www.lovezest.com
127.0.0.1 lovezest.com
127.0.0.1 www.loweradult.com
127.0.0.1 loweradult.com
127.0.0.1 low-taxes.com
127.0.0.1 www.lpibero.it
127.0.0.1 lpibero.it
127.0.0.1 www.lskdfjlerjvm.com
127.0.0.1 lskdfjlerjvm.com
127.0.0.1 www.luckspiritgaming.net
127.0.0.1 luckspiritgaming.net
127.0.0.1 www.luckwayplaying.net
127.0.0.1 luckwayplaying.net
127.0.0.1 luckysearch.net
127.0.0.1 www.luibero.it
127.0.0.1 luibero.it
127.0.0.1 www.lunahodiki.com
127.0.0.1 lunahodiki.com
127.0.0.1 lunitaweb.net
127.0.0.1 lustful-porno.com
127.0.0.1 www.lyrik.de
127.0.0.1 lyrik.de
127.0.0.1 www.lzio.com
127.0.0.1 lzio.com
127.0.0.1 www.mabou.org
127.0.0.1 mabou.org
127.0.0.1 mackinnonsbrook.org
127.0.0.1 www.macrovirus.com
127.0.0.1 macrovirus.com
127.0.0.1 madfinder.com
127.0.0.1 madisonmoons.com
127.0.0.1 madisonoilco.com
127.0.0.1 madonalive.com
127.0.0.1 www.madsexxx.com
127.0.0.1 madsexxx.com
127.0.0.1 www.maerchenonline.com
127.0.0.1 maerchenonline.com
127.0.0.1 mafiapics.com
127.0.0.1 www.magicsearch.ws
127.0.0.1 magicsearch.ws
127.0.0.1 www.mainstreamdollars.com
127.0.0.1 mainstreamdollars.com
127.0.0.1 majuozawa.com
127.0.0.1 makin-do.com
127.0.0.1 male4free.com
127.0.0.1 malwarealarm.com
127.0.0.1 www.malwarealarm.com
127.0.0.1 malwarealarms.com
127.0.0.1 www.malwarealarms.com
127.0.0.1 malwarebell.com
127.0.0.1 www.malwarebell.com
127.0.0.1 malwarebot.com
127.0.0.1 www.malwarebot.com
127.0.0.1 malwarecore.com
127.0.0.1 www.malwarecore.com
127.0.0.1 malwaredestructor.com
127.0.0.1 www.malwaredestructor.com
127.0.0.1 malwareprotector2008.com
127.0.0.1 www.malwareprotector2008.com
127.0.0.1 malware-scanner.com
127.0.0.1 www.malware-scanner.com
127.0.0.1 www.malwarewipe.com
127.0.0.1 malwarewipe.com
127.0.0.1 www.malwarewiped.com
127.0.0.1 malwarewiped.com
127.0.0.1 www.malwarewipesupport.com
127.0.0.1 malwarewipesupport.com
127.0.0.1 www.malwarewipeupdate.com
127.0.0.1 malwarewipeupdate.com
127.0.0.1 map-quest.org
127.0.0.1 marilynchamber.com
127.0.0.1 marketdart.com
127.0.0.1 www.marketengines.com
127.0.0.1 marketengines.com
127.0.0.1 www.marketing-know-how.com
127.0.0.1 marketing-know-how.com
127.0.0.1 marketingsector.com
127.0.0.1 www.marketplaces4u.com
127.0.0.1 marketplaces4u.com
127.0.0.1 martfinder.com
127.0.0.1 www.maseruijintunhangdnsfungans.com
127.0.0.1 maseruijintunhangdnsfungans.com
127.0.0.1 www.masn.it
127.0.0.1 masn.it
127.0.0.1 massearch.com
127.0.0.1 www.master69.biz
127.0.0.1 master69.biz
127.0.0.1 www.master70.biz
127.0.0.1 master70.biz
127.0.0.1 www.master71.biz
127.0.0.1 master71.biz
127.0.0.1 masterbar.com
127.0.0.1 www.masterpsp.com
127.0.0.1 masterpsp.com
127.0.0.1 www.matcash.com
127.0.0.1 matcash.com
127.0.0.1 matetrava.com
127.0.0.1 mature50.com
127.0.0.1 matureporngate.com
127.0.0.1 www.maturepornmag.com
127.0.0.1 maturepornmag.com
127.0.0.1 www.maturespornmag.com
127.0.0.1 maturespornmag.com
127.0.0.1 www.maturetoolbar.com
127.0.0.1 maturetoolbar.com
127.0.0.1 maxdzines.com
127.0.0.1 www.maxifile.com
127.0.0.1 maxifile.com
127.0.0.1 www.maxspywaredetector.com
127.0.0.1 maxspywaredetector.com
127.0.0.1 www.maxysize.com
127.0.0.1 maxysize.com
127.0.0.1 mayancasino.com
127.0.0.1 www.mbcontact.com
127.0.0.1 mbcontact.com
127.0.0.1 www.mcafee-antivirus-2007.com
127.0.0.1 mcafee-antivirus-2007.com
127.0.0.1 www.mcboo.com
127.0.0.1 mcboo.com
127.0.0.1 www.mcdial.biz
127.0.0.1 mcdial.biz
127.0.0.1 mcgeeforlabor.com
127.0.0.1 mdstunisie.org
127.0.0.1 www.medcodec.com
127.0.0.1 medcodec.com
127.0.0.1 media.matcash.com
127.0.0.1 media.rapid-pass.net
127.0.0.1 www.mediaactivex.com
127.0.0.1 mediaactivex.com
127.0.0.1 mediaactivexfile.com
127.0.0.1 www.mediaactivexfile.com
127.0.0.1 www.mediaactivexobject.com
127.0.0.1 mediaactivexobject.com
127.0.0.1 mediaactivextask.com
127.0.0.1 www.mediaactivextask.com
127.0.0.1 www.mediaaxobject.com
127.0.0.1 mediaaxobject.com
127.0.0.1 www.mediaaxproject.com
127.0.0.1 mediaaxproject.com
127.0.0.1 www.mediaaxsetup.com
127.0.0.1 mediaaxsetup.com
127.0.0.1 www.mediaaxsolution.com
127.0.0.1 mediaaxsolution.com
127.0.0.1 mediaburning.com
127.0.0.1 www.mediaburning.com
127.0.0.1 mediabusnetwork.com
127.0.0.1 www.mediabusnetwork.com
127.0.0.1 media-codec.com
127.0.0.1 www.media-codec.com
127.0.0.1 mediacodec.net
127.0.0.1 www.mediacodec.net
127.0.0.1 media-codec.net
127.0.0.1 www.media-codec.net
127.0.0.1 mediacodec2007.com
127.0.0.1 www.mediacodec2007.com
127.0.0.1 www.mediacount.net
127.0.0.1 mediacount.net
127.0.0.1 media-motor.net
127.0.0.1 www.mediamswares.com
127.0.0.1 mediamswares.com
127.0.0.1 www.mediaobjectguide.com
127.0.0.1 mediaobjectguide.com
127.0.0.1 www.mediaobjectsite.com
127.0.0.1 mediaobjectsite.com
127.0.0.1 www.mediaobjectsource.com
127.0.0.1 mediaobjectsource.com
127.0.0.1 www.mediaplayer-2007.com
127.0.0.1 mediaplayer-2007.com
127.0.0.1 mediaplayer-download.org
127.0.0.1 www.mediaplayer-download.org
127.0.0.1 mediaplayer-download-now.com
127.0.0.1 www.mediaplayer-download-now.com
127.0.0.1 www.mediaprojectaccess.com
127.0.0.1 mediaprojectaccess.com
127.0.0.1 medicare-insurance.net
127.0.0.1 medicare-supplemental.com
127.0.0.1 www.mega-adult.com
127.0.0.1 mega-adult.com
127.0.0.1 www.mega-codec.com
127.0.0.1 mega-codec.com
127.0.0.1 www.mega-codec.net
127.0.0.1 mega-codec.net
127.0.0.1 mega-dating-tips.com
127.0.0.1 www.mega-downloads.net
127.0.0.1 mega-downloads.net
127.0.0.1 megago.com
127.0.0.1 www.megago.com
127.0.0.1 megalocast.net
127.0.0.1 www.megalocast.net
127.0.0.1 megapornix.com
127.0.0.1 megasearchbar.com
127.0.0.1 www.megasearchbar.com
127.0.0.1 megaseek.net
127.0.0.1 www.megaseek.net
127.0.0.1 www.megashopes.com
127.0.0.1 megashopes.com
127.0.0.1 www.mega-soft-2008.com
127.0.0.1 mega-soft-2008.com
127.0.0.1 www.megaviruskit.com
127.0.0.1 megaviruskit.com
127.0.0.1 www.megazcodec.com
127.0.0.1 megazcodec.com
127.0.0.1 www.megcodec.com
127.0.0.1 megcodec.com
127.0.0.1 megumikanzaki.com
127.0.0.1 www.meine-grafiken.de
127.0.0.1 meine-grafiken.de
127.0.0.1 www.meine-grusskarten.de
127.0.0.1 meine-grusskarten.de
127.0.0.1 www.meizi7472831.com
127.0.0.1 meizi7472831.com
127.0.0.1 www.members-site.net
127.0.0.1 members-site.net
127.0.0.1 www.memoiredefenseur.com
127.0.0.1 memoiredefenseur.com
127.0.0.1 www.menacerescue.com
127.0.0.1 menacerescue.com
127.0.0.1 www.menacesecure.com
127.0.0.1 menacesecure.com
127.0.0.1 www.mendingtool.com
127.0.0.1 mendingtool.com
127.0.0.1 meshalynn.com
127.0.0.1 www.mesn.it
127.0.0.1 mesn.it
127.0.0.1 meta-adult.com
127.0.0.1 meta-casino.com
127.0.0.1 metafora.ru
127.0.0.1 meta-mobile.com
127.0.0.1 metapoisk.ru
127.0.0.1 meta-porn.com
127.0.0.1 www.metastop.com
127.0.0.1 metastop.com
127.0.0.1 www.methasearch.info
127.0.0.1 methasearch.info
127.0.0.1 www.mezzicodec.net
127.0.0.1 mezzicodec.net
127.0.0.1 www.mh8888.cn
127.0.0.1 mh8888.cn
127.0.0.1 www.miaminews365.net
127.0.0.1 miaminews365.net
127.0.0.1 michiyonakajima.com
127.0.0.1 miconsultamedica.com
127.0.0.1 microantivirus.com
127.0.0.1 www.microantivirus.com
127.0.0.1 microantivirusxp.com
127.0.0.1 www.microantivirusxp.com
127.0.0.1 www.micro-codec.com
127.0.0.1 micro-codec.com
127.0.0.1 www.microsoftantispyware.net
127.0.0.1 microsoftantispyware.net
127.0.0.1 www.midlets.biz
127.0.0.1 midlets.biz
127.0.0.1 mikasakamoto.com
127.0.0.1 mikoni.com
127.0.0.1 militarygods.porn4porn.net
127.0.0.1 millennialpeople.org
127.0.0.1 www.millionenquiz.com
127.0.0.1 millionenquiz.com
127.0.0.1 www.millonenquiz.de
127.0.0.1 millonenquiz.de
127.0.0.1 www.minnesverktyg.com
127.0.0.1 minnesverktyg.com
127.0.0.1 www.miosearch.com
127.0.0.1 miosearch.com
127.0.0.1 mipham.org
127.0.0.1 mir.100888290cs.com
127.0.0.1 www.mirarsearch.com
127.0.0.1 mirarsearch.com
127.0.0.1 www.mircosoftantispy.com
127.0.0.1 mircosoftantispy.com
127.0.0.1 www.misofthelp.com
127.0.0.1 misofthelp.com
127.0.0.1 missingcommand.com
127.0.0.1 www.mitfahr-portal.de
127.0.0.1 mitfahr-portal.de
127.0.0.1 www.mixsearch.com
127.0.0.1 mixsearch.com
127.0.0.1 www.mjsn.it
127.0.0.1 mjsn.it
127.0.0.1 www.mkataweb.it
127.0.0.1 mkataweb.it
127.0.0.1 www.mksn.it
127.0.0.1 mksn.it
127.0.0.1 www.mmcodec.com
127.0.0.1 mmcodec.com
127.0.0.1 www.mmcodecs.com
127.0.0.1 mmcodecs.com
127.0.0.1 mmm.elitemediagroup.net
127.0.0.1 mmm.media-motor.net
127.0.0.1 www.mmmike.com
127.0.0.1 mmmike.com
127.0.0.1 www.mmohsix.com
127.0.0.1 mmohsix.com
127.0.0.1 www.mn.haoyuming.net
127.0.0.1 mn.haoyuming.net
127.0.0.1 www.mnsn.it
127.0.0.1 mnsn.it
127.0.0.1 www.mojtechnology.com
127.0.0.1 mojtechnology.com
127.0.0.1 www.mokead.com
127.0.0.1 mokead.com
127.0.0.1 mommykiss.com
127.0.0.1 www.money-advertise.info
127.0.0.1 money-advertise.info
127.0.0.1 moneyhunters.com
127.0.0.1 www.monitorinvisibly.com
127.0.0.1 monitorinvisibly.com
127.0.0.1 montgomeryhospitalanesthesia.com
127.0.0.1 www.mooncodec.com
127.0.0.1 mooncodec.com
127.0.0.1 www.mooncodec.net
127.0.0.1 mooncodec.net
127.0.0.1 www.morexvids.com
127.0.0.1 morexvids.com
127.0.0.1 morflot.com
127.0.0.1 www.morpheus.click-new-download.com
127.0.0.1 morpheus.click-new-download.com
127.0.0.1 mortgage-debt.net
127.0.0.1 mortismaximus.com
127.0.0.1 moscowwhores.com
127.0.0.1 www.motioncodecs.com
127.0.0.1 motioncodecs.com
127.0.0.1 www.movappliance.com
127.0.0.1 movappliance.com
127.0.0.1 www.movhelper.com
127.0.0.1 movhelper.com
127.0.0.1 moviecategories.com
127.0.0.1 moviecodec.net
127.0.0.1 www.moviecodec.net
127.0.0.1 moviecodecs.net
127.0.0.1 www.moviecodecs.net
127.0.0.1 www.moviedownloadreview.biz
127.0.0.1 moviedownloadreview.biz
127.0.0.1 www.moviereality.com
127.0.0.1 moviereality.com
127.0.0.1 movies-codecs.com
127.0.0.1 www.movies-codecs.com
127.0.0.1 moviesdvds.net
127.0.0.1 www.moviesdvds.net
127.0.0.1 movies-etc.com
127.0.0.1 movie-tester.com
127.0.0.1 www.movie-tester.com
127.0.0.1 www.movietooklit.com
127.0.0.1 movietooklit.com
127.0.0.1 www.movperformance.com
127.0.0.1 movperformance.com
127.0.0.1 www.movscodec.com
127.0.0.1 movscodec.com
127.0.0.1 www.movstube.com
127.0.0.1 movstube.com
127.0.0.1 www.movupdate.com
127.0.0.1 movupdate.com
127.0.0.1 www.movutility.com
127.0.0.1 movutility.com
127.0.0.1 www.mp3bearshare.com
127.0.0.1 mp3bearshare.com
127.0.0.1 www.mp3downloadin.net
127.0.0.1 mp3downloadin.net
127.0.0.1 mp3downloadpro.com
127.0.0.1 www.mp3downloadpro.com
127.0.0.1 mp3downloadsnow.com
127.0.0.1 www.mp3downloadsnow.com
127.0.0.1 mp3easyplay.com
127.0.0.1 www.mp3easyplay.com
127.0.0.1 mp3evo.com
127.0.0.1 www.mp3evo.com
127.0.0.1 www.mp3-morpheus.com
127.0.0.1 mp3-morpheus.com
127.0.0.1 www.mp3mus.cn
127.0.0.1 mp3mus.cn
127.0.0.1 mp3musicdirect.com
127.0.0.1 www.mp3musicdirect.com
127.0.0.1 mp3musichit.com
127.0.0.1 www.mp3musichit.com
127.0.0.1 mp3musichq.com
127.0.0.1 www.mp3musichq.com
127.0.0.1 mp3-music-source.com
127.0.0.1 www.mp3-music-source.com
127.0.0.1 mp3must.com
127.0.0.1 www.mp3must.com
127.0.0.1 mp3-muzic.com
127.0.0.1 www.mp3-muzic.com
127.0.0.1 mp3-pix.com
127.0.0.1 www.mp3review.biz
127.0.0.1 mp3review.biz
127.0.0.1 www.mp3universal.net
127.0.0.1 mp3universal.net
127.0.0.1 www.mp3winmx.com
127.0.0.1 mp3winmx.com
127.0.0.1 www.mpegadaptation.com
127.0.0.1 mpegadaptation.com
127.0.0.1 www.mpegaddons.com
127.0.0.1 mpegaddons.com
127.0.0.1 www.mpegapparatus.com
127.0.0.1 mpegapparatus.com
127.0.0.1 www.mpegcodec.net
127.0.0.1 mpegcodec.net
127.0.0.1 www.mpegdirection.com
127.0.0.1 mpegdirection.com
127.0.0.1 www.mpeghelper.com
127.0.0.1 mpeghelper.com
127.0.0.1 mpeghouse.com
127.0.0.1 www.mpeghouse.com
127.0.0.1 mpeg-look.com
127.0.0.1 www.mpegstandard.com
127.0.0.1 mpegstandard.com
127.0.0.1 www.mpegupdate.com
127.0.0.1 mpegupdate.com
127.0.0.1 www.mpegutility.com
127.0.0.1 mpegutility.com
127.0.0.1 www.mpegversion.com
127.0.0.1 mpegversion.com
127.0.0.1 www.mpgapplication.com
127.0.0.1 mpgapplication.com
127.0.0.1 www.mpgassistant.com
127.0.0.1 mpgassistant.com
127.0.0.1 www.mpgcodec.net
127.0.0.1 mpgcodec.net
127.0.0.1 www.mpggadget.com
127.0.0.1 mpggadget.com
127.0.0.1 www.mrantispy.com
127.0.0.1 mrantispy.com
127.0.0.1 mrtg.jps.ru
127.0.0.1 www.msan.it
127.0.0.1 msan.it
127.0.0.1 www.msantispy.com
127.0.0.1 msantispy.com
127.0.0.1 www.msbn.it
127.0.0.1 msbn.it
127.0.0.1 www.msen.it
127.0.0.1 msen.it
127.0.0.1 www.mshn.it
127.0.0.1 mshn.it
127.0.0.1 www.msjn.it
127.0.0.1 msjn.it
127.0.0.1 www.msmn.it
127.0.0.1 msmn.it
127.0.0.1 www.msnb.it
127.0.0.1 msnb.it
127.0.0.1 msnguard.cc
127.0.0.1 www.msnh.it
127.0.0.1 msnh.it
127.0.0.1 msn-info.net
127.0.0.1 www.msnj.it
127.0.0.1 msnj.it
127.0.0.1 www.msnm.it
127.0.0.1 msnm.it
127.0.0.1 www.mssn.it
127.0.0.1 mssn.it
127.0.0.1 www.msupdate.net
127.0.0.1 msupdate.net
127.0.0.1 www.msupdater.net
127.0.0.1 msupdater.net
127.0.0.1 www.mswn.it
127.0.0.1 mswn.it
127.0.0.1 www.msxn.it
127.0.0.1 msxn.it
127.0.0.1 www.mszn.it
127.0.0.1 mszn.it
127.0.0.1 www.mt-download.com
127.0.0.1 mt-download.com
127.0.0.1 www.muafk.com
127.0.0.1 muafk.com
127.0.0.1 multimediaobject.com
127.0.0.1 www.multimediaobject.com
127.0.0.1 multi-pops.com
127.0.0.1 www.multi-pops.com
127.0.0.1 multipussy.com
127.0.0.1 www.multitrader.info
127.0.0.1 multitrader.info
127.0.0.1 mundopolar.com
127.0.0.1 www.munky.com
127.0.0.1 munky.com
127.0.0.1 www.musicaccess.com
127.0.0.1 musicaccess.com
127.0.0.1 www.musicmatch.free-software-center.com
127.0.0.1 musicmatch.free-software-center.com
127.0.0.1 www.musicsite.com
127.0.0.1 musicsite.com
127.0.0.1 mustv.com
127.0.0.1 www.mvvproduction.com
127.0.0.1 mvvproduction.com
127.0.0.1 www.mwsn.it
127.0.0.1 mwsn.it
127.0.0.1 www.mxsn.it
127.0.0.1 mxsn.it
127.0.0.1 www.myadultexplorer.com
127.0.0.1 myadultexplorer.com
127.0.0.1 mybestsearch2007.com
127.0.0.1 www.mybestsearch2007.com
127.0.0.1 mycpmads.com
127.0.0.1 www.mycpmads.com
127.0.0.1 my-dedik-one.com
127.0.0.1 www.my-dedik-one.com
127.0.0.1 myeasymp3downloadsnow.com
127.0.0.1 www.myeasymp3downloadsnow.com
127.0.0.1 www.myexes.hk
127.0.0.1 myexes.hk
127.0.0.1 myexexex.com
127.0.0.1 my-finder.com
127.0.0.1 www.myfuncards.smileycentral.com
127.0.0.1 myfuncards.smileycentral.com
127.0.0.1 www.mygeek.com
127.0.0.1 mygeek.com
127.0.0.1 myipodaccess.com
127.0.0.1 www.myipodaccess.com
127.0.0.1 my-ipodaccess.com
127.0.0.1 www.my-ipodaccess.com
127.0.0.1 www.mylimewirenetwork.com
127.0.0.1 mylimewirenetwork.com
127.0.0.1 www.mymetavids.com
127.0.0.1 mymetavids.com
127.0.0.1 www.mymusicaccessories.com
127.0.0.1 mymusicaccessories.com
127.0.0.1 www.my-music-space.com
127.0.0.1 my-music-space.com
127.0.0.1 www.mymysticporn.com
127.0.0.1 mymysticporn.com
127.0.0.1 mynetprotector.com
127.0.0.1 www.mynetprotector.com
127.0.0.1 www.mypornmagpass.com
127.0.0.1 mypornmagpass.com
127.0.0.1 www.mypspcenter.com
127.0.0.1 mypspcenter.com
127.0.0.1 www.mypspdownloading.com
127.0.0.1 mypspdownloading.com
127.0.0.1 myseachexplorer.com
127.0.0.1 www.myseachexplorer.com
127.0.0.1 mysoftwareprovider.com
127.0.0.1 www.mysoftwareprovider.com
127.0.0.1 www.my-software-space.com
127.0.0.1 my-software-space.com
127.0.0.1 myspybot.com
127.0.0.1 www.myspybot.com
127.0.0.1 myspybot.org
127.0.0.1 www.myspybot.org
127.0.0.1 www.myspyprotector.com
127.0.0.1 myspyprotector.com
127.0.0.1 myspywarebot.com
127.0.0.1 www.myspywarebot.com
127.0.0.1 myspywarerobot.org
127.0.0.1 www.myspywarerobot.org
127.0.0.1 www.my-spyware-software.info
127.0.0.1 my-spyware-software.info
127.0.0.1 my-teensex.com
127.0.0.1 www.my-tiere.de
127.0.0.1 my-tiere.de
127.0.0.1 www.mytunes.lets-get-it.net
127.0.0.1 mytunes.lets-get-it.net
127.0.0.1 www.myvirusguardian.com
127.0.0.1 myvirusguardian.com
127.0.0.1 myvnc.com
127.0.0.1 mywebsearch.net
127.0.0.1 www.mzdsoftware.com
127.0.0.1 mzdsoftware.com
127.0.0.1 www.mzsn.it
127.0.0.1 mzsn.it
127.0.0.1 n3.net
127.0.0.1 nachbarschaftspost.com
127.0.0.1 www.nachbarschaftspost.com
127.0.0.1 www.namens-bedeutung.de
127.0.0.1 namens-bedeutung.de
127.0.0.1 www.namens-info.de
127.0.0.1 namens-info.de
127.0.0.1 namen-und-ahnen.de
127.0.0.1 www.namen-und-ahnen.de
127.0.0.1 nameservicedirect.com
127.0.0.1 www.nameservicedirect.com
127.0.0.1 nativehardcore.com
127.0.0.1 naturalspy.com
127.0.0.1 nav.mabou.org
127.0.0.1 www.navinetwork.com
127.0.0.1 navinetwork.com
127.0.0.1 www.navi-recherche.com
127.0.0.1 navi-recherche.com
127.0.0.1 nbasportsbook.net
127.0.0.1 nbbrf-hnxh.biz
127.0.0.1 www.nbbrf-hnxh.biz
127.0.0.1 www.nbcsearch.com
127.0.0.1 nbcsearch.com
127.0.0.1 ncast.cn
127.0.0.1 www.ncast.cn
127.0.0.1 ncc.sex-explorer.com
127.0.0.1 ndcperformance.com
127.0.0.1 www.ndcperformance.com
127.0.0.1 www.necessaryupdates.com
127.0.0.1 necessaryupdates.com
127.0.0.1 neededproducts.com
127.0.0.1 www.neededproducts.com
127.0.0.1 www.negativebeats.com
127.0.0.1 negativebeats.com
127.0.0.1 nellyslyrics.com
127.0.0.1 nepgyan.com
127.0.0.1 nerdwareinc.com
127.0.0.1 www.nerdwareinc.com
127.0.0.1 nesrecords.com
127.0.0.1 net.mabou.org
127.0.0.1 net.xibu315.com
127.0.0.1 netbios-wait.com
127.0.0.1 www.netbios-wait.com
127.0.0.1 www.netcom3.com
127.0.0.1 netcom3.com
127.0.0.1 netdogtrainer.com
127.0.0.1 www.netdogtrainer.com
127.0.0.1 netfartpost.com
127.0.0.1 netfreemoney.com
127.0.0.1 www.netfreemoney.com
127.0.0.1 www.net-integration.net
127.0.0.1 net-integration.net
127.0.0.1 www.net-integration.us
127.0.0.1 net-integration.us
127.0.0.1 www.net-nucleus.com
127.0.0.1 net-nucleus.com
127.0.0.1 netonlineinvestigators.com
127.0.0.1 www.netonlineinvestigators.com
127.0.0.1 www.netpaidsurveys.com
127.0.0.1 netpaidsurveys.com
127.0.0.1 www.netpspdownloads.com
127.0.0.1 netpspdownloads.com
127.0.0.1 www.netpspmovies.com
127.0.0.1 netpspmovies.com
127.0.0.1 netsearchsoft.com
127.0.0.1 www.netsearchsoft.com
127.0.0.1 netshastra.net
127.0.0.1 netspyprotector.com
127.0.0.1 www.netspyprotector.com
127.0.0.1 www.netster.com
127.0.0.1 netster.com
127.0.0.1 nettime.ru
127.0.0.1 nettracker.jps.ru
127.0.0.1 netturbopro.com
127.0.0.1 www.netturbopro.com
127.0.0.1 netyellowpages.info
127.0.0.1 netzany.com
127.0.0.1 nevest.net
127.0.0.1 new.wonder-context.com
127.0.0.1 www.new2sh.net
127.0.0.1 new2sh.net
127.0.0.1 www.new3sh.net
127.0.0.1 new3sh.net
127.0.0.1 newbieadguide.com
127.0.0.1 www.newbieadguide.com
127.0.0.1 newcategories.com
127.0.0.1 newcracks.com
127.0.0.1 newcracks.net
127.0.0.1 newiframe.biz
127.0.0.1 new-incest.com
127.0.0.1 newlife-lajolla.com
127.0.0.1 newmediaidea.com
127.0.0.1 www.newmediaidea.com
127.0.0.1 newoutserv.com
127.0.0.1 www.newoutserv.com
127.0.0.1 newpornmovs.com
127.0.0.1 www.newpornmovs.com
127.0.0.1 new-search.net
127.0.0.1 newsexgate.com
127.0.0.1 newspywareremoval.com
127.0.0.1 www.newspywareremoval.com
127.0.0.1 newtonknows.com
127.0.0.1 newtonsracks.com
127.0.0.1 newtoolbar.biz
127.0.0.1 www.newtoolbar.biz
127.0.0.1 newtopsites.com
127.0.0.1 www.newtopsites.com
127.0.0.1 newupdates.lzio.com
127.0.0.1 www.newvidscodec.net
127.0.0.1 newvidscodec.net
127.0.0.1 newxpics.com
127.0.0.1 nf.outerinfo.net
127.0.0.1 nfzsolution.com
127.0.0.1 www.nfzsolution.com
127.0.0.1 n-glx.s-redirect.com
127.0.0.1 nhlsportsbook.net
127.0.0.1 niagaracapital.com
127.0.0.1 www.nibo.it
127.0.0.1 nibo.it
127.0.0.1 nicecodec.com
127.0.0.1 www.nicecodec.com
127.0.0.1 www.nicecodec.net
127.0.0.1 nicecodec.net
127.0.0.1 www.nicemoviejokes.com
127.0.0.1 nicemoviejokes.com
127.0.0.1 nice-movie-jokes.com
127.0.0.1 niche-tv.com
127.0.0.1 www.nientevirus.com
127.0.0.1 nientevirus.com
127.0.0.1 www.nige.it
127.0.0.1 nige.it
127.0.0.1 www.nimimit.de
127.0.0.1 nimimit.de
127.0.0.1 ninoa.com
127.0.0.1 www.nipd.it
127.0.0.1 nipd.it
127.0.0.1 www.nipg.it
127.0.0.1 nipg.it
127.0.0.1 nitrocodec.com
127.0.0.1 www.nitrocodec.com
127.0.0.1 www.nitro-codec.com
127.0.0.1 nitro-codec.com
127.0.0.1 nitrocodec.net
127.0.0.1 www.nitrocodec.net
127.0.0.1 nl.errorsafe.com
127.0.0.1 www.nmextensions.com
127.0.0.1 nmextensions.com
127.0.0.1 nmrba.com
127.0.0.1 www.nmsn.it
127.0.0.1 nmsn.it
127.0.0.1 www.noadware.good-2-go.com
127.0.0.1 noadware.good-2-go.com
127.0.0.1 www.noadware.net
127.0.0.1 noadware.net
127.0.0.1 www.noadware.ws
127.0.0.1 noadware.ws
127.0.0.1 www.noblindlinks.com
127.0.0.1 noblindlinks.com
127.0.0.1 nocalories.net
127.0.0.1 nocensor.com
127.0.0.1 node2.ocslab.com
127.0.0.1 www.nonameforthisdomain.com
127.0.0.1 nonameforthisdomain.com
127.0.0.1 www.noogle.it
127.0.0.1 noogle.it
127.0.0.1 noproblemsurf.com
127.0.0.1 www.northernsoulclub.com
127.0.0.1 northernsoulclub.com
127.0.0.1 www.nospywaresoft.com
127.0.0.1 nospywaresoft.com
127.0.0.1 notify.ifeelyou.info
127.0.0.1 www.nowayvirus.com
127.0.0.1 nowayvirus.com
127.0.0.1 nowhere.180solutions.com
127.0.0.1 www.nownames.org
127.0.0.1 nownames.org
127.0.0.1 www.nowsearchonline.org
127.0.0.1 nowsearchonline.org
127.0.0.1 nsbabes.com
127.0.0.1 www.ntcor.com
127.0.0.1 ntcor.com
127.0.0.1 nuclearwitness.org
127.0.0.1 n-udd.com
127.0.0.1 www.nuker.com
127.0.0.1 nuker.com
127.0.0.1 www.numb-soft.com
127.0.0.1 numb-soft.com
127.0.0.1 www.nunah.info
127.0.0.1 nunah.info
127.0.0.1 nursemania.com
127.0.0.1 nvntour.com
127.0.0.1 nvphall.org
127.0.0.1 www.nylonporn.com
127.0.0.1 nylonporn.com
127.0.0.1 www.nylonpornmag.com
127.0.0.1 nylonpornmag.com
127.0.0.1 nylonsexy.com
127.0.0.1 www.oaginebianche.it
127.0.0.1 oaginebianche.it
127.0.0.1 oborot.com
127.0.0.1 ocalalivestockmarket.com
127.0.0.1 www.ocnservice.com
127.0.0.1 ocnservice.com
127.0.0.1 ocsff.com
127.0.0.1 www.ocslab.com
127.0.0.1 ocslab.com
127.0.0.1 www.oddsjackpot.info
127.0.0.1 oddsjackpot.info
127.0.0.1 oeatlanta.com
127.0.0.1 www.offers.bullseye-network.com
127.0.0.1 offers.bullseye-network.com
127.0.0.1 offers.ukiee.com
127.0.0.1 official-avg-download-now.com
127.0.0.1 www.official-avg-download-now.com
127.0.0.1 official--software.com
127.0.0.1 www.official--software.com
127.0.0.1 ofuxico.uol.com.br
127.0.0.1 www.ogogle.it
127.0.0.1 ogogle.it
127.0.0.1 oharrowsearch.com
127.0.0.1 www.oibero.it
127.0.0.1 oibero.it
127.0.0.1 www.oinadserver.com
127.0.0.1 oinadserver.com
127.0.0.1 www.ojiang.com
127.0.0.1 ojiang.com
127.0.0.1 www.okataweb.it
127.0.0.1 okataweb.it
127.0.0.1 okmmm.com
127.0.0.1 www.okmmm.com
127.0.0.1 ok-search.com
127.0.0.1 okulta.com
127.0.0.1 www.oldflock.com
127.0.0.1 oldflock.com
127.0.0.1 www.olibero.it
127.0.0.1 olibero.it
127.0.0.1 www.om7890.com
127.0.0.1 om7890.com
127.0.0.1 omegabrains.net
127.0.0.1 omega-search.com
127.0.0.1 oneclicksearches.com
127.0.0.1 onemoresearch.net
127.0.0.1 www.onerateld.com
127.0.0.1 onerateld.com
127.0.0.1 www.onli-ne.com
127.0.0.1 onli-ne.com
127.0.0.1 online-casino-1.net
127.0.0.1 online-casino-bonus.info
127.0.0.1 online-casinos-x.com
127.0.0.1 onlineclick.net
127.0.0.1 www.online-fahrpruefung.com
127.0.0.1 online-fahrpruefung.com
127.0.0.1 www.online-fernsehen.tv
127.0.0.1 online-fernsehen.tv
127.0.0.1 www.online-flirten.de
127.0.0.1 online-flirten.de
127.0.0.1 onlineinvestigator.com
127.0.0.1 www.onlineinvestigator.com
127.0.0.1 www.online-iq-test.de
127.0.0.1 online-iq-test.de
127.0.0.1 www.online-more.com
127.0.0.1 online-more.com
127.0.0.1 www.onlineplayer.tv
127.0.0.1 onlineplayer.tv
127.0.0.1 online-routenplaner.de
127.0.0.1 www.online-routenplaner.de
127.0.0.1 www.onlinesafepro.com
127.0.0.1 onlinesafepro.com
127.0.0.1 www.online-security-check.com
127.0.0.1 online-security-check.com
127.0.0.1 www.onlinesecuritynet.com
127.0.0.1 onlinesecuritynet.com
127.0.0.1 www.onlinesecurityworld.com
127.0.0.1 onlinesecurityworld.com
127.0.0.1 onlineserverz.com
127.0.0.1 onlinetradings.net
127.0.0.1 onlinevideoset.com
127.0.0.1 www.onlinevideoset.com
127.0.0.1 online-winning.net
127.0.0.1 onlybestpornmovies.com
127.0.0.1 www.onlybestpornmovies.com
127.0.0.1 onlycunt.com
127.0.0.1 onlyinsured.com
127.0.0.1 onlysex.ws
127.0.0.1 only-virgins.com
127.0.0.1 www.onporn.info
127.0.0.1 onporn.info
127.0.0.1 www.oogle.it
127.0.0.1 oogle.it
127.0.0.1 www.opaginebianche.it
127.0.0.1 opaginebianche.it
127.0.0.1 operanabuco.com
127.0.0.1 www.opqgrin.com
127.0.0.1 opqgrin.com
127.0.0.1 opsex.com
127.0.0.1 www.optimedias.com
127.0.0.1 optimedias.com
127.0.0.1 www.orantiespion.com
127.0.0.1 orantiespion.com
127.0.0.1 orbitexplorer.com
127.0.0.1 oregoncharters.org
127.0.0.1 www.oridian.com
127.0.0.1 oridian.com
127.0.0.1 ormandcompany.com
127.0.0.1 www.orriere.it
127.0.0.1 orriere.it
127.0.0.1 www.ossoalice.it
127.0.0.1 ossoalice.it
127.0.0.1 otcmomo.com
127.0.0.1 www.other-baccarat.info
127.0.0.1 other-baccarat.info
127.0.0.1 www.otherchance.com
127.0.0.1 otherchance.com
127.0.0.1 www.othergold.info
127.0.0.1 othergold.info
127.0.0.1 otrlives.com
127.0.0.1 out.true-counter.com
127.0.0.1 www.outerinfo.com
127.0.0.1 outerinfo.com
127.0.0.1 www.outerinfo.net
127.0.0.1 outerinfo.net
127.0.0.1 www.outerinfoads.com
127.0.0.1 outerinfoads.com
127.0.0.1 www.outlook-express-utilities.com
127.0.0.1 outlook-express-utilities.com
127.0.0.1 overpro.com
127.0.0.1 www.owntibia.com
127.0.0.1 owntibia.com
127.0.0.1 www.oxfordclockrepairs.co.uk
127.0.0.1 oxfordclockrepairs.co.uk
127.0.0.1 ozawamadoka.com
127.0.0.1 www.ozonung.biz
127.0.0.1 ozonung.biz
127.0.0.1 p0rt2.com
127.0.0.1 p2p.ag
127.0.0.1 www.p2p.ag
127.0.0.1 www.p2p-heute.de
127.0.0.1 p2p-heute.de
127.0.0.1 p2psoft.biz
127.0.0.1 www.p2psoft.biz
127.0.0.1 paaginebianche.it
127.0.0.1 www.paaginebianche.it
127.0.0.1 www.pafginebianche.it
127.0.0.1 pafginebianche.it
127.0.0.1 www.pafinebianche.it
127.0.0.1 pafinebianche.it
127.0.0.1 pafinegialle.it
127.0.0.1 www.pafinegialle.it
127.0.0.1 pagfinebianche.it
127.0.0.1 www.pagfinebianche.it
127.0.0.1 www.paghinebianche.it
127.0.0.1 paghinebianche.it
127.0.0.1 www.pagibegialle.it
127.0.0.1 pagibegialle.it
127.0.0.1 pagiegialle.it
127.0.0.1 www.pagiegialle.it
127.0.0.1 www.pagiinebianche.it
127.0.0.1 pagiinebianche.it
127.0.0.1 www.pagimebianche.it
127.0.0.1 pagimebianche.it
127.0.0.1 pagimegialle.it
127.0.0.1 www.pagimegialle.it
127.0.0.1 pagimnebianche.it
127.0.0.1 www.pagimnebianche.it
127.0.0.1 paginbianche.it
127.0.0.1 www.paginbianche.it
127.0.0.1 www.paginebbianche.it
127.0.0.1 paginebbianche.it
127.0.0.1 www.paginebiaanche.it
127.0.0.1 paginebiaanche.it
127.0.0.1 www.paginebiamche.it
127.0.0.1 paginebiamche.it
127.0.0.1 paginebiamnche.it
127.0.0.1 www.paginebiamnche.it
127.0.0.1 paginebiancche.it
127.0.0.1 www.paginebiancche.it
127.0.0.1 www.paginebiancge.it
127.0.0.1 paginebiancge.it
127.0.0.1 www.paginebiancghe.it
127.0.0.1 paginebiancghe.it
127.0.0.1 paginebianchee.it
127.0.0.1 www.paginebianchee.it
127.0.0.1 paginebiancher.it
127.0.0.1 www.paginebiancher.it
127.0.0.1 www.paginebianchew.it
127.0.0.1 paginebianchew.it
127.0.0.1 www.paginebianchge.it
127.0.0.1 paginebianchge.it

smax317
2008-10-24, 17:47
127.0.0.1 paginebianchhe.it
127.0.0.1 www.paginebianchhe.it
127.0.0.1 www.paginebianchr.it
127.0.0.1 paginebianchr.it
127.0.0.1 www.paginebianchre.it
127.0.0.1 paginebianchre.it
127.0.0.1 paginebianchwe.it
127.0.0.1 www.paginebianchwe.it
127.0.0.1 paginebiancjhe.it
127.0.0.1 www.paginebiancjhe.it
127.0.0.1 paginebiancvhe.it
127.0.0.1 www.paginebiancvhe.it
127.0.0.1 www.paginebiancxhe.it
127.0.0.1 paginebiancxhe.it
127.0.0.1 paginebianmche.it
127.0.0.1 www.paginebianmche.it
127.0.0.1 paginebiannche.it
127.0.0.1 www.paginebiannche.it
127.0.0.1 www.paginebianvche.it
127.0.0.1 paginebianvche.it
127.0.0.1 www.paginebianvhe.it
127.0.0.1 paginebianvhe.it
127.0.0.1 www.paginebianxche.it
127.0.0.1 paginebianxche.it
127.0.0.1 paginebiasnche.it
127.0.0.1 www.paginebiianche.it
127.0.0.1 paginebiianche.it
127.0.0.1 paginebioanche.it
127.0.0.1 www.paginebioanche.it
127.0.0.1 paginebisanche.it
127.0.0.1 www.paginebisanche.it
127.0.0.1 paginebiuanche.it
127.0.0.1 www.paginebiuanche.it
127.0.0.1 www.paginebnianche.it
127.0.0.1 paginebnianche.it
127.0.0.1 www.pagineboianche.it
127.0.0.1 pagineboianche.it
127.0.0.1 paginebuanche.it
127.0.0.1 www.paginebuanche.it
127.0.0.1 www.paginebuianche.it
127.0.0.1 paginebuianche.it
127.0.0.1 www.pagineebianche.it
127.0.0.1 pagineebianche.it
127.0.0.1 paginefialle.it
127.0.0.1 www.paginefialle.it
127.0.0.1 paginegalle.it
127.0.0.1 www.paginegalle.it
127.0.0.1 www.paginegiaklle.it
127.0.0.1 paginegiaklle.it
127.0.0.1 www.paginegialkle.it
127.0.0.1 paginegialkle.it
127.0.0.1 paginegiallee.it
127.0.0.1 www.paginegiallee.it
127.0.0.1 www.paginegialler.it
127.0.0.1 paginegialler.it
127.0.0.1 www.paginegiallew.it
127.0.0.1 paginegiallew.it
127.0.0.1 paginegiallw.it
127.0.0.1 www.paginegiallw.it
127.0.0.1 paginegille.it
127.0.0.1 www.paginegille.it
127.0.0.1 www.paginegoalle.it
127.0.0.1 paginegoalle.it
127.0.0.1 www.paginegualle.it
127.0.0.1 paginegualle.it
127.0.0.1 pagineialle.it
127.0.0.1 www.pagineialle.it
127.0.0.1 pagineianche.it
127.0.0.1 www.pagineianche.it
127.0.0.1 www.paginenianche.it
127.0.0.1 paginenianche.it
127.0.0.1 www.paginerbianche.it
127.0.0.1 paginerbianche.it
127.0.0.1 paginevbianche.it
127.0.0.1 www.paginevbianche.it
127.0.0.1 www.paginevianche.it
127.0.0.1 paginevianche.it
127.0.0.1 www.paginewbianche.it
127.0.0.1 paginewbianche.it
127.0.0.1 paginnebianche.it
127.0.0.1 www.paginnebianche.it
127.0.0.1 paginrbianche.it
127.0.0.1 www.paginrbianche.it
127.0.0.1 paginrebianche.it
127.0.0.1 www.paginrebianche.it
127.0.0.1 www.paginrgialle.it
127.0.0.1 paginrgialle.it
127.0.0.1 paginwebianche.it
127.0.0.1 www.paginwebianche.it
127.0.0.1 pagionebianche.it
127.0.0.1 www.pagionebianche.it
127.0.0.1 www.pagiunebianche.it
127.0.0.1 pagiunebianche.it
127.0.0.1 pagnebianche.it
127.0.0.1 www.pagnebianche.it
127.0.0.1 pagnegialle.it
127.0.0.1 www.pagnegialle.it
127.0.0.1 www.pagoinebianche.it
127.0.0.1 pagoinebianche.it
127.0.0.1 www.pagonebianche.it
127.0.0.1 pagonebianche.it
127.0.0.1 pagonegialle.it
127.0.0.1 www.pagonegialle.it
127.0.0.1 paguinebianche.it
127.0.0.1 www.paguinebianche.it
127.0.0.1 www.pagunegialle.it
127.0.0.1 pagunegialle.it
127.0.0.1 www.pahginebianche.it
127.0.0.1 pahginebianche.it
127.0.0.1 paidshopping.com
127.0.0.1 www.paidshopping.com
127.0.0.1 paidsurveys.com
127.0.0.1 www.paidsurveys.com
127.0.0.1 paigesummer.com
127.0.0.1 www.painegialle.it
127.0.0.1 painegialle.it
127.0.0.1 palsol.com
127.0.0.1 www.palsol.com
127.0.0.1 pamelacollections.com
127.0.0.1 panamcup.com
127.0.0.1 www.pandaantivirus-2007.com
127.0.0.1 pandaantivirus-2007.com
127.0.0.1 pandadownload-now.com
127.0.0.1 www.pandadownload-now.com
127.0.0.1 www.panda-hq.com
127.0.0.1 panda-hq.com
127.0.0.1 www.panet.org
127.0.0.1 panet.org
127.0.0.1 pantygirls4u.com
127.0.0.1 pantyhoserealm.com
127.0.0.1 pantyplace.com
127.0.0.1 paoye530.cn
127.0.0.1 www.paoye530.cn
127.0.0.1 www.pardize-search.net
127.0.0.1 pardize-search.net
127.0.0.1 partner.finditquick.com
127.0.0.1 partner23.firehunt.com
127.0.0.1 party-ticket.com
127.0.0.1 www.party-ticket.com
127.0.0.1 pasginebianche.it
127.0.0.1 www.pasginebianche.it
127.0.0.1 passthison.com
127.0.0.1 passtosites.net
127.0.0.1 www.passtosites.net
127.0.0.1 pastubes.com
127.0.0.1 paulapage.com
127.0.0.1 paulhoover.com
127.0.0.1 payfortraffic.net
127.0.0.1 www.payperdownload.nl
127.0.0.1 payperdownload.nl
127.0.0.1 paypopup.com
127.0.0.1 www.paypopup.com
127.0.0.1 pazmogutionsa.com
127.0.0.1 www.pazmogutionsa.com
127.0.0.1 pbaperformance.com
127.0.0.1 www.pbaperformance.com
127.0.0.1 www.pcadprotector.cc
127.0.0.1 pcadprotector.cc
127.0.0.1 www.pc-antispy.com
127.0.0.1 pc-antispy.com
127.0.0.1 www.pc-cleanpro.com
127.0.0.1 pc-cleanpro.com
127.0.0.1 www.pcflashsoft.com
127.0.0.1 pcflashsoft.com
127.0.0.1 www.pc-games.de
127.0.0.1 pc-games.de
127.0.0.1 www.pcgewinnen.de
127.0.0.1 pcgewinnen.de
127.0.0.1 pcodec.com
127.0.0.1 www.pcodec.com
127.0.0.1 pc-on-internet.com
127.0.0.1 www.pc-on-internet.com
127.0.0.1 www.pcopschoner.com
127.0.0.1 pcopschoner.com
127.0.0.1 www.pcopschoningsstel.com
127.0.0.1 pcopschoningsstel.com
127.0.0.1 pcprivacycleaner.com
127.0.0.1 www.pcprivacycleaner.com
127.0.0.1 www.pcprivacytool.com
127.0.0.1 pcprivacytool.com
127.0.0.1 pcspyremover.com
127.0.0.1 www.pc-spyware-remover.com
127.0.0.1 pc-spyware-remover.com
127.0.0.1 www.pcvirusless.com
127.0.0.1 pcvirusless.com
127.0.0.1 pdesoftware.com
127.0.0.1 www.pdesoftware.com
127.0.0.1 pedo.ws
127.0.0.1 penile-enlargement.biz
127.0.0.1 www.penile-enlargement.biz
127.0.0.1 people.1gb.ru
127.0.0.1 www.peoplelookup.info
127.0.0.1 peoplelookup.info
127.0.0.1 www.peopleonpage.com
127.0.0.1 peopleonpage.com
127.0.0.1 peopleregistry.info
127.0.0.1 www.peopleregistry.info
127.0.0.1 www.peoplesearchengine.info
127.0.0.1 peoplesearchengine.info
127.0.0.1 www.perfectcodec.com
127.0.0.1 perfectcodec.com
127.0.0.1 perfectedsecurity.com
127.0.0.1 www.perfectedsecurity.com
127.0.0.1 www.performanceoptimizer.com
127.0.0.1 performanceoptimizer.com
127.0.0.1 www.perlink.biz
127.0.0.1 perlink.biz
127.0.0.1 pervertbot.com
127.0.0.1 www.pestbot.com
127.0.0.1 pestbot.com
127.0.0.1 pestcapture.com
127.0.0.1 www.pestcapture.com
127.0.0.1 pestguardian.com
127.0.0.1 www.pestguardian.com
127.0.0.1 pestrap.com
127.0.0.1 www.pestrap.com
127.0.0.1 www.pesttrap.com
127.0.0.1 pesttrap.com
127.0.0.1 pginegialle.it
127.0.0.1 www.pginegialle.it
127.0.0.1 pharmacy2003.com
127.0.0.1 pharma-diet-pills.com
127.0.0.1 pharmalocator.com
127.0.0.1 phendimetrazine-tenuate-adipex.com
127.0.0.1 photorepositary.com
127.0.0.1 www.photorepositary.com
127.0.0.1 www.photoshop.downloadzcentral.com
127.0.0.1 photoshop.downloadzcentral.com
127.0.0.1 www.photoshop.softwarecenterz.com
127.0.0.1 photoshop.softwarecenterz.com
127.0.0.1 www.photoshop-stop.com
127.0.0.1 photoshop-stop.com
127.0.0.1 www.pibero.it
127.0.0.1 pibero.it
127.0.0.1 picsdir.com
127.0.0.1 picsforbucks.com
127.0.0.1 picsofseductiveladies.com
127.0.0.1 pics-videos.com
127.0.0.1 picture-posters.com
127.0.0.1 www.picturesbomb.com
127.0.0.1 picturesbomb.com
127.0.0.1 picturesheap.com
127.0.0.1 www.picturesheap.com
127.0.0.1 picturesspot.com
127.0.0.1 www.picturesspot.com
127.0.0.1 pills-birth-control.com
127.0.0.1 pillsmall.com
127.0.0.1 www.pilotcodec.com
127.0.0.1 pilotcodec.com
127.0.0.1 pilotronix.com
127.0.0.1 pimasoft.com
127.0.0.1 www.pimasoft.com
127.0.0.1 pinaccesscode.com
127.0.0.1 www.pinaccesscode.com
127.0.0.1 ping.180solutions.com
127.0.0.1 www.piramisu.biz
127.0.0.1 piramisu.biz
127.0.0.1 pixpox.com
127.0.0.1 pizdato.biz
127.0.0.1 pkbsolution.com
127.0.0.1 www.pkbsolution.com
127.0.0.1 planemusic.com
127.0.0.1 platinumrevi.ws
127.0.0.1 www.platinumrevi.ws
127.0.0.1 www.play0nlnie.com
127.0.0.1 play0nlnie.com
127.0.0.1 www.play3w.com
127.0.0.1 play3w.com
127.0.0.1 www.playbrowse.com
127.0.0.1 playbrowse.com
127.0.0.1 playcodec.net
127.0.0.1 www.playcodec.net
127.0.0.1 www.playcodecs.com
127.0.0.1 playcodecs.com
127.0.0.1 player-codec.com
127.0.0.1 www.player-codec.com
127.0.0.1 playercodec.net
127.0.0.1 www.playercodec.net
127.0.0.1 www.player-codec.net
127.0.0.1 player-codec.net
127.0.0.1 playerscodec.com
127.0.0.1 www.playerscodec.com
127.0.0.1 www.playingnewstyle.com
127.0.0.1 playingnewstyle.com
127.0.0.1 play-lolita.com
127.0.0.1 playon.play3w.com
127.0.0.1 www.play-ticket.com
127.0.0.1 play-ticket.com
127.0.0.1 pld-design.com
127.0.0.1 www.pld-design.com
127.0.0.1 www.plibero.it
127.0.0.1 plibero.it
127.0.0.1 plupdate.com
127.0.0.1 www.plupdate.com
127.0.0.1 www.plus-play.com
127.0.0.1 plus-play.com
127.0.0.1 pmerunjdefinjadesunherun.com
127.0.0.1 www.pmerunjdefinjadesunherun.com
127.0.0.1 pmffprogram.com
127.0.0.1 www.pmffprogram.com
127.0.0.1 www.poaginebianche.it
127.0.0.1 poaginebianche.it
127.0.0.1 poiska.net
127.0.0.1 poker-casino-free.com
127.0.0.1 poker-games-free.net
127.0.0.1 polradiologia.com
127.0.0.1 pooi.net
127.0.0.1 popadprovider.com
127.0.0.1 www.popadprovider.com
127.0.0.1 popcodec.com
127.0.0.1 www.popcodec.com
127.0.0.1 www.popcodec.net
127.0.0.1 popcodec.net
127.0.0.1 www.popcorn.net
127.0.0.1 popcorn.net
127.0.0.1 popentertain.com
127.0.0.1 www.popentertain.com
127.0.0.1 pops.mmohsix.com
127.0.0.1 popunder.adsrevenue.net
127.0.0.1 popunder.adtrgt.com
127.0.0.1 www.popunder.adtrgt.com
127.0.0.1 www.popupblocker.com
127.0.0.1 popupblocker.com
127.0.0.1 popupnukerpro.com
127.0.0.1 www.popupnukerpro.com
127.0.0.1 www.p-o-r-n-0.com
127.0.0.1 p-o-r-n-0.com
127.0.0.1 porn4porn.net
127.0.0.1 porncamz.com
127.0.0.1 www.pornclipstube.com
127.0.0.1 pornclipstube.com
127.0.0.1 pornfree.info
127.0.0.1 pornissex.com
127.0.0.1 www.pornissex.com
127.0.0.1 www.pornmagpass.com
127.0.0.1 pornmagpass.com
127.0.0.1 www.pornmoviesindex.com
127.0.0.1 pornmoviesindex.com
127.0.0.1 pornnightdreams.com
127.0.0.1 www.porno.pl
127.0.0.1 porno.pl
127.0.0.1 www.porno18codec.com
127.0.0.1 porno18codec.com
127.0.0.1 porno-codec.com
127.0.0.1 www.porno-codec.com
127.0.0.1 pornocodec-2008.com
127.0.0.1 www.pornocodec-2008.com
127.0.0.1 www.pornohome.net
127.0.0.1 pornohome.net
127.0.0.1 pornokopec.com
127.0.0.1 www.porn-party.net
127.0.0.1 porn-party.net
127.0.0.1 pornpic.org
127.0.0.1 porn-screen.com
127.0.0.1 www.pornstarspornmag.com
127.0.0.1 pornstarspornmag.com
127.0.0.1 porn-teacher.com
127.0.0.1 porntetris.com
127.0.0.1 porntwist.com
127.0.0.1 www.pornwizardry.com
127.0.0.1 pornwizardry.com
127.0.0.1 www.pornxxxfilm.com
127.0.0.1 pornxxxfilm.com
127.0.0.1 pornxxxvideoz.com
127.0.0.1 www.pornxxxvideoz.com
127.0.0.1 porn-youtube-08.org
127.0.0.1 www.porn-youtube-08.org
127.0.0.1 www.pornyoutube-18.com
127.0.0.1 pornyoutube-18.com
127.0.0.1 www.portal-ticket.com
127.0.0.1 portal-ticket.com
127.0.0.1 powerantivirus2009.com
127.0.0.1 www.powerantivirus2009.com
127.0.0.1 power-antivirus-2009.com
127.0.0.1 www.power-antivirus-2009.com
127.0.0.1 power-cleaner.com
127.0.0.1 powercodec.com
127.0.0.1 www.powercodec.com
127.0.0.1 powerdvd2007.info
127.0.0.1 www.powerdvd2007.info
127.0.0.1 powerdvd-7.com
127.0.0.1 www.powerdvd-7.com
127.0.0.1 powermpeg.com
127.0.0.1 www.powermpeg.com
127.0.0.1 powerwebsearch.com
127.0.0.1 www.ppaginebianche.it
127.0.0.1 ppaginebianche.it
127.0.0.1 prblitz.com
127.0.0.1 www.preferiti-windows.com
127.0.0.1 preferiti-windows.com
127.0.0.1 www.premiumtvchannels.com
127.0.0.1 premiumtvchannels.com
127.0.0.1 www.prettycodec.com
127.0.0.1 prettycodec.com
127.0.0.1 pretypics.com
127.0.0.1 pribalt.com
127.0.0.1 www.prime.webhancer.com
127.0.0.1 prime.webhancer.com
127.0.0.1 www.prisonbreakseason.tv
127.0.0.1 prisonbreakseason.tv
127.0.0.1 privacycontrol.com
127.0.0.1 www.privacycontrol.com
127.0.0.1 www.privacycontrols.com
127.0.0.1 privacycontrols.com
127.0.0.1 www.privacyguarantor.com
127.0.0.1 privacyguarantor.com
127.0.0.1 privacy-support.biz
127.0.0.1 www.privacytower.com
127.0.0.1 privacytower.com
127.0.0.1 privateaxsoftware.com
127.0.0.1 www.privateaxsoftware.com
127.0.0.1 private-dialer.biz
127.0.0.1 private-iframe.biz
127.0.0.1 privateporn.net
127.0.0.1 www.privatexclips.com
127.0.0.1 privatexclips.com
127.0.0.1 www.proadware.com
127.0.0.1 proadware.com
127.0.0.1 www.proben-fuer-1800-euro.com
127.0.0.1 proben-fuer-1800-euro.com
127.0.0.1 www.procodec.net
127.0.0.1 procodec.net
127.0.0.1 www.produktpruefer.com
127.0.0.1 produktpruefer.com
127.0.0.1 www.profi-routenplaner.de
127.0.0.1 profi-routenplaner.de
127.0.0.1 prolivation.com
127.0.0.1 www.promo.dollarrevenue.com
127.0.0.1 promo.dollarrevenue.com
127.0.0.1 www.prosearching.com
127.0.0.1 prosearching.com
127.0.0.1 prostactive.com
127.0.0.1 prostol.com
127.0.0.1 protectionssoft.com
127.0.0.1 www.protectionssoft.com
127.0.0.1 www.protectionwarn.com
127.0.0.1 protectionwarn.com
127.0.0.1 protectmypc.net
127.0.0.1 www.protectmypc.net
127.0.0.1 protect-yourself.biz
127.0.0.1 www.protopartners.com
127.0.0.1 protopartners.com
127.0.0.1 prsainlandempire.org
127.0.0.1 www.pruefung-beginnen.net
127.0.0.1 pruefung-beginnen.net
127.0.0.1 www.psaginebianche.it
127.0.0.1 psaginebianche.it
127.0.0.1 www.psginebianche.it
127.0.0.1 psginebianche.it
127.0.0.1 www.psginegialle.it
127.0.0.1 psginegialle.it
127.0.0.1 psn.cn
127.0.0.1 www.psp1111.cn
127.0.0.1 psp1111.cn
127.0.0.1 www.psp1122.cn
127.0.0.1 psp1122.cn
127.0.0.1 psyche-evolution.com
127.0.0.1 www.public.zangocash.com
127.0.0.1 public.zangocash.com
127.0.0.1 www.publicrecordlookup.com
127.0.0.1 publicrecordlookup.com
127.0.0.1 www.puliscitutto.com
127.0.0.1 puliscitutto.com
127.0.0.1 www.purchase-anti.com
127.0.0.1 purchase-anti.com
127.0.0.1 www.pussyharem.com
127.0.0.1 pussyharem.com
127.0.0.1 put-your-link-here.com
127.0.0.1 p-uud.com
127.0.0.1 www.pvgadget.com
127.0.0.1 pvgadget.com
127.0.0.1 pyrocorp.com
127.0.0.1 www.q36.cn
127.0.0.1 q36.cn
127.0.0.1 www.qalitalia.it
127.0.0.1 qalitalia.it
127.0.0.1 qazcodec.com
127.0.0.1 www.qazcodec.com
127.0.0.1 qazcodec.net
127.0.0.1 www.qazcodec.net
127.0.0.1 www.qaz-codec.net
127.0.0.1 qaz-codec.net
127.0.0.1 www.qdtsrj.com
127.0.0.1 qdtsrj.com
127.0.0.1 www.qippi.com
127.0.0.1 qippi.com
127.0.0.1 www.qiudheadsd.com
127.0.0.1 qiudheadsd.com
127.0.0.1 www.qmex.psyche-evolution.com
127.0.0.1 qmex.psyche-evolution.com
127.0.0.1 www.qnavigate.com
127.0.0.1 qnavigate.com
127.0.0.1 www.qoogler.com
127.0.0.1 qoogler.com
127.0.0.1 www.qqhelper.com
127.0.0.1 qqhelper.com
127.0.0.1 www.qualitycodec.com
127.0.0.1 qualitycodec.com
127.0.0.1 quick.searchfromyourbrowser.net
127.0.0.1 www.quickdvdcopy.com
127.0.0.1 quickdvdcopy.com
127.0.0.1 www.quickiefilez.com
127.0.0.1 quickiefilez.com
127.0.0.1 www.quickipoddownloads.com
127.0.0.1 quickipoddownloads.com
127.0.0.1 quicklaunch.com
127.0.0.1 quick-search.ws
127.0.0.1 www.quicksearch360.com
127.0.0.1 quicksearch360.com
127.0.0.1 quicktime.downloadzcenter.com
127.0.0.1 www.quicktime.downloadzcenter.com
127.0.0.1 quicktime-download-now.com
127.0.0.1 www.quicktime-download-now.com
127.0.0.1 quiksearchgenealogy.com
127.0.0.1 www.qwecompany.com
127.0.0.1 qwecompany.com
127.0.0.1 r.babenet.com
127.0.0.1 r16254.coolservecorp.net
127.0.0.1 rack.cc
127.0.0.1 radfrall.org
127.0.0.1 ramgo.com
127.0.0.1 ranafrog.ne
127.0.0.1 rapegate.com
127.0.0.1 www.rape--sex.com
127.0.0.1 rape--sex.com
127.0.0.1 www.rapid-pass.net
127.0.0.1 rapid-pass.net
127.0.0.1 www.rawtocash.net
127.0.0.1 rawtocash.net
127.0.0.1 www.ray2jing.808.nuno.cn
127.0.0.1 ray2jing.808.nuno.cn
127.0.0.1 www.ray2jing.go1.icpcn.com
127.0.0.1 ray2jing.go1.icpcn.com
127.0.0.1 www.raygc.com
127.0.0.1 raygc.com
127.0.0.1 www.razespyware.net
127.0.0.1 razespyware.net
127.0.0.1 rb37.com
127.0.0.1 www.rbay.it
127.0.0.1 rbay.it
127.0.0.1 www.rbnnetwork.com
127.0.0.1 rbnnetwork.com
127.0.0.1 rc.rizalof.com
127.0.0.1 www.rdepubblica.it
127.0.0.1 rdepubblica.it
127.0.0.1 www.readagreement.net
127.0.0.1 readagreement.net
127.0.0.1 realarea.biz
127.0.0.1 www.realfastgambling.net
127.0.0.1 realfastgambling.net
127.0.0.1 realfet.com
127.0.0.1 www.realm.superbahamas.com
127.0.0.1 realm.superbahamas.com
127.0.0.1 www.realmovieszone.com
127.0.0.1 realmovieszone.com
127.0.0.1 realphx.com
127.0.0.1 www.realplayer-download-now.com
127.0.0.1 realplayer-download-now.com
127.0.0.1 www.realplayer-hq.com
127.0.0.1 realplayer-hq.com
127.0.0.1 www.rebay.it
127.0.0.1 rebay.it
127.0.0.1 redbudbmx.com
127.0.0.1 red-codec.com
127.0.0.1 www.red-codec.com
127.0.0.1 redcodec.net
127.0.0.1 www.redcodec.net
127.0.0.1 www.red-codec.net
127.0.0.1 red-codec.net
127.0.0.1 www.reddii.org
127.0.0.1 reddii.org
127.0.0.1 redfunny.com
127.0.0.1 www.redir.ws
127.0.0.1 redir.ws
127.0.0.1 redirect.msupdate.net
127.0.0.1 www.redpubblica.it
127.0.0.1 redpubblica.it
127.0.0.1 www.reepubblica.it
127.0.0.1 reepubblica.it
127.0.0.1 refinance-help.com
127.0.0.1 www.refpubblica.it
127.0.0.1 refpubblica.it
127.0.0.1 www.regclean.com
127.0.0.1 regclean.com
127.0.0.1 regfreeze.com
127.0.0.1 www.registerwindefender.com
127.0.0.1 registerwindefender.com
127.0.0.1 www.registryassistant.com
127.0.0.1 registryassistant.com
127.0.0.1 www.registrycleanersite.com
127.0.0.1 registrycleanersite.com
127.0.0.1 www.registryclear.com
127.0.0.1 registryclear.com
127.0.0.1 www.registrydebug.com
127.0.0.1 registrydebug.com
127.0.0.1 www.registryrepair.ws
127.0.0.1 registryrepair.ws
127.0.0.1 www.registryupdate.org
127.0.0.1 registryupdate.org
127.0.0.1 www.regrecall.com
127.0.0.1 regrecall.com
127.0.0.1 www.regsweep.com
127.0.0.1 regsweep.com
127.0.0.1 www.releasedvideo.com
127.0.0.1 releasedvideo.com
127.0.0.1 www.releaseforlife.com
127.0.0.1 releaseforlife.com
127.0.0.1 www.relevantknowledge.com
127.0.0.1 relevantknowledge.com
127.0.0.1 www.reliablestats.com
127.0.0.1 reliablestats.com
127.0.0.1 www.relpubblica.it
127.0.0.1 relpubblica.it
127.0.0.1 www.remedyantispy.com
127.0.0.1 remedyantispy.com
127.0.0.1 removeearthkeepers.org
127.0.0.1 www.remover.org
127.0.0.1 remover.org
127.0.0.1 remsys.org
127.0.0.1 www.rensningverktyg.com
127.0.0.1 rensningverktyg.com
127.0.0.1 www.reopubblica.it
127.0.0.1 reopubblica.it
127.0.0.1 www.reossoalice.it
127.0.0.1 reossoalice.it
127.0.0.1 www.reoubblica.it
127.0.0.1 reoubblica.it
127.0.0.1 www.reparameacas.com
127.0.0.1 reparameacas.com
127.0.0.1 www.reparamenazas.com
127.0.0.1 reparamenazas.com
127.0.0.1 www.reparetudo.com
127.0.0.1 reparetudo.com
127.0.0.1 www.repbblica.it
127.0.0.1 repbblica.it
127.0.0.1 www.rephubblica.it
127.0.0.1 rephubblica.it
127.0.0.1 www.repibblica.it
127.0.0.1 repibblica.it
127.0.0.1 www.repiubblica.it
127.0.0.1 repiubblica.it
127.0.0.1 www.replubblica.it
127.0.0.1 replubblica.it
127.0.0.1 www.repocarfinder.com
127.0.0.1 repocarfinder.com
127.0.0.1 report.dropspam.com
127.0.0.1 www.repoubblica.it
127.0.0.1 repoubblica.it
127.0.0.1 www.repubbglica.it
127.0.0.1 repubbglica.it
127.0.0.1 www.repubbhlica.it
127.0.0.1 repubbhlica.it
127.0.0.1 www.repubbkica.it
127.0.0.1 repubbkica.it
127.0.0.1 www.repubbklica.it
127.0.0.1 repubbklica.it
127.0.0.1 www.repubblicaa.it
127.0.0.1 repubblicaa.it
127.0.0.1 www.repubblicaq.it
127.0.0.1 repubblicaq.it
127.0.0.1 www.repubblicas.it
127.0.0.1 repubblicas.it
127.0.0.1 www.repubblicca.it
127.0.0.1 repubblicca.it
127.0.0.1 www.repubblicda.it
127.0.0.1 repubblicda.it
127.0.0.1 www.repubblicfa.it
127.0.0.1 repubblicfa.it
127.0.0.1 www.repubblics.it
127.0.0.1 repubblics.it
127.0.0.1 www.repubblicsa.it
127.0.0.1 repubblicsa.it
127.0.0.1 www.repubblicva.it
127.0.0.1 repubblicva.it
127.0.0.1 www.repubblicza.it
127.0.0.1 repubblicza.it
127.0.0.1 www.repubblidca.it
127.0.0.1 repubblidca.it
127.0.0.1 www.repubblifca.it
127.0.0.1 repubblifca.it
127.0.0.1 www.repubbliica.it
127.0.0.1 repubbliica.it
127.0.0.1 www.repubblilca.it
127.0.0.1 repubblilca.it
127.0.0.1 www.repubblioca.it
127.0.0.1 repubblioca.it
127.0.0.1 www.repubbliuca.it
127.0.0.1 repubbliuca.it
127.0.0.1 www.repubbliva.it
127.0.0.1 repubbliva.it
127.0.0.1 www.repubblivca.it
127.0.0.1 repubblivca.it
127.0.0.1 www.repubblixa.it
127.0.0.1 repubblixa.it
127.0.0.1 www.repubblixca.it
127.0.0.1 repubblixca.it
127.0.0.1 www.repubbllica.it
127.0.0.1 repubbllica.it
127.0.0.1 www.repubbloca.it
127.0.0.1 repubbloca.it
127.0.0.1 www.repubbloica.it
127.0.0.1 repubbloica.it
127.0.0.1 www.repubblpica.it
127.0.0.1 repubblpica.it
127.0.0.1 www.repubbluica.it
127.0.0.1 repubbluica.it
127.0.0.1 www.repubbnlica.it
127.0.0.1 repubbnlica.it
127.0.0.1 www.repubbolica.it
127.0.0.1 repubbolica.it
127.0.0.1 www.repubbplica.it
127.0.0.1 repubbplica.it
127.0.0.1 www.repubbvlica.it
127.0.0.1 repubbvlica.it
127.0.0.1 www.repubnblica.it
127.0.0.1 repubnblica.it
127.0.0.1 www.repubnlica.it
127.0.0.1 repubnlica.it
127.0.0.1 www.repubvblica.it
127.0.0.1 repubvblica.it
127.0.0.1 www.repubvlica.it
127.0.0.1 repubvlica.it
127.0.0.1 www.repugbblica.it
127.0.0.1 repugbblica.it
127.0.0.1 www.repuhbblica.it
127.0.0.1 repuhbblica.it
127.0.0.1 www.repuibblica.it
127.0.0.1 repuibblica.it
127.0.0.1 www.repunbblica.it
127.0.0.1 repunbblica.it
127.0.0.1 www.repunblica.it
127.0.0.1 repunblica.it
127.0.0.1 www.repuubblica.it
127.0.0.1 repuubblica.it
127.0.0.1 www.repuvbblica.it
127.0.0.1 repuvbblica.it
127.0.0.1 www.repuvblica.it
127.0.0.1 repuvblica.it
127.0.0.1 www.repybblica.it
127.0.0.1 repybblica.it
127.0.0.1 www.repyubblica.it
127.0.0.1 repyubblica.it
127.0.0.1 www.rerpubblica.it
127.0.0.1 rerpubblica.it
127.0.0.1 www.rescatedeamenazas.com
127.0.0.1 rescatedeamenazas.com
127.0.0.1 www.reserved-company.info
127.0.0.1 reserved-company.info
127.0.0.1 www.restore-pc.com
127.0.0.1 restore-pc.com
127.0.0.1 www.resultplacement.com
127.0.0.1 resultplacement.com
127.0.0.1 www.reubblica.it
127.0.0.1 reubblica.it
127.0.0.1 www.reverseindexlookup.com
127.0.0.1 reverseindexlookup.com
127.0.0.1 www.reversephonesite.com
127.0.0.1 reversephonesite.com
127.0.0.1 reviewhot.com
127.0.0.1 www.reviewhot.com
127.0.0.1 review-play.com
127.0.0.1 www.review-play.com
127.0.0.1 www.reviewsit.net
127.0.0.1 reviewsit.net
127.0.0.1 revolto3.da.ru
127.0.0.1 www.revolt-search.com
127.0.0.1 revolt-search.com
127.0.0.1 www.rewpubblica.it
127.0.0.1 rewpubblica.it
127.0.0.1 rf104.com
127.0.0.1 www.rfepubblica.it
127.0.0.1 rfepubblica.it
127.0.0.1 www.rfthud.com
127.0.0.1 rfthud.com
127.0.0.1 www.rgepubblica.it
127.0.0.1 rgepubblica.it
127.0.0.1 www.ricenhancement.com
127.0.0.1 ricenhancement.com
127.0.0.1 www.rich777.greatbahamas.com
127.0.0.1 rich777.greatbahamas.com
127.0.0.1 www.richfastgambling.net
127.0.0.1 richfastgambling.net
127.0.0.1 www.ridewash.com
127.0.0.1 ridewash.com
127.0.0.1 rightfinder.net
127.0.0.1 www.riscali.it
127.0.0.1 riscali.it
127.0.0.1 www.ritztours.com
127.0.0.1 ritztours.com
127.0.0.1 www.rizalof.com
127.0.0.1 rizalof.com
127.0.0.1 rms.vapochille.com
127.0.0.1 www.rng650.greatbahamas.com
127.0.0.1 rng650.greatbahamas.com
127.0.0.1 roar.com
127.0.0.1 www.roassoalice.it
127.0.0.1 roassoalice.it
127.0.0.1 robbsproshop.com
127.0.0.1 robertferencz.com
127.0.0.1 rocketsearch.com
127.0.0.1 www.rockingmovs.com
127.0.0.1 rockingmovs.com
127.0.0.1 www.roissoalice.it
127.0.0.1 roissoalice.it
127.0.0.1 www.roogle.it
127.0.0.1 roogle.it
127.0.0.1 www.roossoalice.it
127.0.0.1 roossoalice.it
127.0.0.1 www.ropssoalice.it
127.0.0.1 ropssoalice.it
127.0.0.1 www.rosaoalice.it
127.0.0.1 rosaoalice.it
127.0.0.1 www.rosasoalice.it
127.0.0.1 rosasoalice.it
127.0.0.1 www.rossaoalice.it
127.0.0.1 rossaoalice.it
127.0.0.1 www.rossdoalice.it
127.0.0.1 rossdoalice.it
127.0.0.1 www.rossoaalice.it
127.0.0.1 rossoaalice.it
127.0.0.1 www.rossoaice.it
127.0.0.1 rossoaice.it
127.0.0.1 www.rossoalce.it
127.0.0.1 rossoalce.it
127.0.0.1 www.rossoalic.it
127.0.0.1 rossoalic.it
127.0.0.1 www.rossoalicce.it
127.0.0.1 rossoalicce.it
127.0.0.1 www.rossoalicee.it
127.0.0.1 rossoalicee.it
127.0.0.1 www.rossoalicer.it
127.0.0.1 rossoalicer.it
127.0.0.1 www.rossoalicew.it
127.0.0.1 rossoalicew.it
127.0.0.1 www.rossoalicr.it
127.0.0.1 rossoalicr.it
127.0.0.1 www.rossoalicre.it
127.0.0.1 rossoalicre.it
127.0.0.1 www.rossoalicve.it
127.0.0.1 rossoalicve.it
127.0.0.1 www.rossoalicw.it
127.0.0.1 rossoalicw.it
127.0.0.1 www.rossoalicwe.it
127.0.0.1 rossoalicwe.it
127.0.0.1 www.rossoalicxe.it
127.0.0.1 rossoalicxe.it
127.0.0.1 www.rossoalie.it
127.0.0.1 rossoalie.it
127.0.0.1 www.rossoaliice.it
127.0.0.1 rossoaliice.it
127.0.0.1 www.rossoalioce.it
127.0.0.1 rossoalioce.it
127.0.0.1 www.rossoalivce.it
127.0.0.1 rossoalivce.it
127.0.0.1 www.rossoalive.it
127.0.0.1 rossoalive.it
127.0.0.1 www.rossoalixce.it
127.0.0.1 rossoalixce.it
127.0.0.1 www.rossoalixe.it
127.0.0.1 rossoalixe.it
127.0.0.1 www.rossoalkice.it
127.0.0.1 rossoalkice.it
127.0.0.1 www.rossoallice.it
127.0.0.1 rossoallice.it
127.0.0.1 www.rossoaloce.it
127.0.0.1 rossoaloce.it
127.0.0.1 www.rossoaloice.it
127.0.0.1 rossoaloice.it
127.0.0.1 www.rossoaluce.it
127.0.0.1 rossoaluce.it
127.0.0.1 www.rossoaslice.it
127.0.0.1 rossoaslice.it
127.0.0.1 www.rossolice.it
127.0.0.1 rossolice.it
127.0.0.1 www.rossooalice.it
127.0.0.1 rossooalice.it
127.0.0.1 www.rossopalice.it
127.0.0.1 rossopalice.it
127.0.0.1 www.rossosalice.it
127.0.0.1 rossosalice.it
127.0.0.1 www.rosspalice.it
127.0.0.1 rosspalice.it
127.0.0.1 www.rosspoalice.it
127.0.0.1 rosspoalice.it
127.0.0.1 www.rosssoalice.it
127.0.0.1 rosssoalice.it
127.0.0.1 rotocasters.com
127.0.0.1 routenplaner.com
127.0.0.1 www.routenplaner.com
127.0.0.1 www.routenplaner-online.de
127.0.0.1 routenplaner-online.de
127.0.0.1 routenplaner-server.com
127.0.0.1 www.routenplaner-server.com
127.0.0.1 royalsearch.net
127.0.0.1 www.rrenitalia.it
127.0.0.1 rrenitalia.it
127.0.0.1 www.rrepubblica.it
127.0.0.1 rrepubblica.it
127.0.0.1 www.rrossoalice.it
127.0.0.1 rrossoalice.it
127.0.0.1 www.rrpubblica.it
127.0.0.1 rrpubblica.it
127.0.0.1 www.rsepubblica.it
127.0.0.1 rsepubblica.it
127.0.0.1 www.rssoalice.it
127.0.0.1 rssoalice.it
127.0.0.1 www.rsztriv-aaqada.com
127.0.0.1 rsztriv-aaqada.com
127.0.0.1 www.rsztriv-avxiz.biz
127.0.0.1 rsztriv-avxiz.biz
127.0.0.1 www.rtepubblica.it
127.0.0.1 rtepubblica.it
127.0.0.1 www.rtiscali.it
127.0.0.1 rtiscali.it
127.0.0.1 www.rtossoalice.it
127.0.0.1 rtossoalice.it
127.0.0.1 www.rtrenitalia.it
127.0.0.1 rtrenitalia.it
127.0.0.1 www.rtuttogratis.it
127.0.0.1 rtuttogratis.it
127.0.0.1 rub.to
127.0.0.1 runsearch.com
127.0.0.1 russiansponsor.com
127.0.0.1 russogay.com
127.0.0.1 ruworld.com
127.0.0.1 www.rwepubblica.it
127.0.0.1 rwepubblica.it
127.0.0.1 www.rzvonporn.com
127.0.0.1 rzvonporn.com
127.0.0.1 s0.thezirius.com
127.0.0.1 s1.bestmanage.org
127.0.0.1 s1.cookingluck.com
127.0.0.1 s1.thezirius.com
127.0.0.1 s1.truth-is-out-there.org
127.0.0.1 www.s1s1s1search.com
127.0.0.1 s1s1s1search.com
127.0.0.1 s2.bestmanage.org
127.0.0.1 s2.cookingluck.com
127.0.0.1 s2.exocrew.com
127.0.0.1 s2.thezirius.com
127.0.0.1 s2.truth-is-out-there.org
127.0.0.1 www.s2fnew.com
127.0.0.1 s2fnew.com
127.0.0.1 s3.bestmanage.org
127.0.0.1 s3.cookingluck.com
127.0.0.1 s3.thezirius.com
127.0.0.1 s3.truth-is-out-there.org
127.0.0.1 s4.bestmanage.org
127.0.0.1 s4.cookingluck.com
127.0.0.1 s4.thezirius.com
127.0.0.1 s4.truth-is-out-there.org
127.0.0.1 s5.bestmanage.org
127.0.0.1 s5.cookingluck.com
127.0.0.1 s5.thezirius.com
127.0.0.1 s5.truth-is-out-there.org
127.0.0.1 s59.cnzz.com
127.0.0.1 s6.bestmanage.org
127.0.0.1 s6.cookingluck.com
127.0.0.1 s6.thezirius.com
127.0.0.1 s6.truth-is-out-there.org
127.0.0.1 s7.bestmanage.org
127.0.0.1 s7.cookingluck.com
127.0.0.1 s7.thezirius.com
127.0.0.1 s7.truth-is-out-there.org
127.0.0.1 s8.bestmanage.org
127.0.0.1 s8.cookingluck.com
127.0.0.1 s8.thezirius.com
127.0.0.1 s8.truth-is-out-there.org
127.0.0.1 s9.bestmanage.org
127.0.0.1 s9.cookingluck.com
127.0.0.1 s9.thezirius.com
127.0.0.1 s9.truth-is-out-there.org
127.0.0.1 sacitylife.com
127.0.0.1 www.safeiepage.com
127.0.0.1 safeiepage.com
127.0.0.1 www.safenavweb.com
127.0.0.1 safenavweb.com
127.0.0.1 www.safepageplace.com
127.0.0.1 safepageplace.com
127.0.0.1 www.safe-sales.biz
127.0.0.1 safe-sales.biz
127.0.0.1 www.safetydefender.com
127.0.0.1 safetydefender.com
127.0.0.1 www.safetydownload.com
127.0.0.1 safetydownload.com
127.0.0.1 www.safetyhall.com
127.0.0.1 safetyhall.com
127.0.0.1 www.safetyhomepage.com
127.0.0.1 safetyhomepage.com
127.0.0.1 www.safetypropage.com
127.0.0.1 safetypropage.com
127.0.0.1 www.safetyuptodate.com
127.0.0.1 safetyuptodate.com
127.0.0.1 sales.antispywaresales.com
127.0.0.1 www.salitalia.it
127.0.0.1 salitalia.it
127.0.0.1 samplegals.com
127.0.0.1 samz.com
127.0.0.1 www.sandracounter.com
127.0.0.1 sandracounter.com
127.0.0.1 saoe.com
127.0.0.1 www.saretionhenfunhaandsuikin.com
127.0.0.1 saretionhenfunhaandsuikin.com
127.0.0.1 www.satisfactionclips.com
127.0.0.1 satisfactionclips.com
127.0.0.1 www.saupereva.it
127.0.0.1 saupereva.it
127.0.0.1 www.savehits.com
127.0.0.1 savehits.com
127.0.0.1 www.saveli.com
127.0.0.1 saveli.com
127.0.0.1 www.savestibet.com
127.0.0.1 savestibet.com
127.0.0.1 sbee.com
127.0.0.1 sbjr.com
127.0.0.1 sbnl.com
127.0.0.1 sbnt.com
127.0.0.1 sbssurvivor.com
127.0.0.1 sbvr.com
127.0.0.1 www.scanandrepair.com
127.0.0.1 scanandrepair.com
127.0.0.1 scanner.shredderscan.com
127.0.0.1 scarypix.com
127.0.0.1 scbm.com
127.0.0.1 sccdnet.com
127.0.0.1 schoolforest.com
127.0.0.1 www.schuldentipps.de
127.0.0.1 schuldentipps.de
127.0.0.1 sckr.com
127.0.0.1 scoobidoo.com
127.0.0.1 www.screensaver.it
127.0.0.1 screensaver.it
127.0.0.1 scripts.downloadv3.com
127.0.0.1 scrk.com
127.0.0.1 www.sd.ncast.cn
127.0.0.1 sd.ncast.cn
127.0.0.1 sdbot.n3.net
127.0.0.1 sdl.surfsidekick.com
127.0.0.1 sdry.com
127.0.0.1 www.sdupereva.it
127.0.0.1 sdupereva.it
127.0.0.1 se.errorsafe.com
127.0.0.1 www.search.findthewebsiteyouneed.com
127.0.0.1 search.findthewebsiteyouneed.com
127.0.0.1 www.search.getfound.com
127.0.0.1 search.getfound.com
127.0.0.1 search.ieplugin.com
127.0.0.1 search.imiserver.com
127.0.0.1 search.keyword.exeupdate.com
127.0.0.1 search.netzany.com
127.0.0.1 search.psn.cn
127.0.0.1 search.rub.to
127.0.0.1 search.shopnav.com
127.0.0.1 search.xrenoder.com
127.0.0.1 search-1.net
127.0.0.1 www.search101online.com
127.0.0.1 search101online.com
127.0.0.1 www.search123forme.com
127.0.0.1 search123forme.com
127.0.0.1 www.search200.com
127.0.0.1 search200.com
127.0.0.1 search-2003.com
127.0.0.1 www.search2find.biz
127.0.0.1 search2find.biz
127.0.0.1 www.search345quest.com
127.0.0.1 search345quest.com
127.0.0.1 search-777.com
127.0.0.1 search-about.net
127.0.0.1 searchaccurate.com
127.0.0.1 searchadultweb.com
127.0.0.1 searchalot.com
127.0.0.1 searchandbrowse.com
127.0.0.1 searchandclick.com
127.0.0.1 search-and-destroy.com
127.0.0.1 www.search-and-destroy.com
127.0.0.1 searchbee.net
127.0.0.1 www.searchbee.net
127.0.0.1 searchbutler.com
127.0.0.1 searchbutler.org
127.0.0.1 searchbuttler.com
127.0.0.1 searchby.net
127.0.0.1 searchcentrix.com
127.0.0.1 searchclick.cc
127.0.0.1 www.searchclickads.net
127.0.0.1 searchclickads.net
127.0.0.1 searchcolours.com
127.0.0.1 www.searchcolours.com
127.0.0.1 searchcomplete.com
127.0.0.1 www.search-daily.com
127.0.0.1 search-daily.com
127.0.0.1 searchdesire.com
127.0.0.1 www.search-destroy-download.com
127.0.0.1 search-destroy-download.com
127.0.0.1 searchdom.net
127.0.0.1 www.searchdom.net
127.0.0.1 searchdot.com
127.0.0.1 searchdot.net
127.0.0.1 www.searchdrive.info
127.0.0.1 searchdrive.info
127.0.0.1 www.searche.info
127.0.0.1 searche.info
127.0.0.1 search-empire.info
127.0.0.1 www.search-empire.info
127.0.0.1 searchenhancement.com
127.0.0.1 searcher.tgpie.com
127.0.0.1 www.searcher.tgpie.com
127.0.0.1 search-exe.com
127.0.0.1 searchexpander.com
127.0.0.1 search-explorer.net
127.0.0.1 searchfastnet.com
127.0.0.1 searchfeed.com
127.0.0.1 www.searchfeed.com
127.0.0.1 www.searchfindsearch.com
127.0.0.1 searchfindsearch.com
127.0.0.1 searchforge.com
127.0.0.1 searchfromyourbrowser.net
127.0.0.1 www.searchfromyourbrowser.net
127.0.0.1 www.search-galactosis.com
127.0.0.1 search-galactosis.com
127.0.0.1 searchgateway.net
127.0.0.1 search-hawk.com
127.0.0.1 searchingbooth.com
127.0.0.1 www.searchingbooth.com
127.0.0.1 searching-the-net.com
127.0.0.1 www.searchinmates.org
127.0.0.1 searchinmates.org
127.0.0.1 www.search-insulator.com
127.0.0.1 search-insulator.com
127.0.0.1 search-log.com
127.0.0.1 searchmadesafe.net
127.0.0.1 search-meta.com
127.0.0.1 searchmeta.md
127.0.0.1 www.searchmeta.net
127.0.0.1 searchmeta.net
127.0.0.1 searchmeta.ru
127.0.0.1 searchmeta.webhost.ru
127.0.0.1 www.searchmeup.biz
127.0.0.1 searchmeup.biz
127.0.0.1 www.searchmeup.com
127.0.0.1 searchmeup.com
127.0.0.1 searchmiracle.com
127.0.0.1 www.searchmiracle.com
127.0.0.1 search-motor.com
127.0.0.1 searchnow.ws
127.0.0.1 searchonfly.com
127.0.0.1 www.searchresult.net
127.0.0.1 searchresult.net
127.0.0.1 searchs.com
127.0.0.1 www.searchs.com
127.0.0.1 search-safe.com
127.0.0.1 www.search-sporadial.com
127.0.0.1 search-sporadial.com
127.0.0.1 searchsquire.com
127.0.0.1 searchtab.net
127.0.0.1 www.searchtab.net
127.0.0.1 searchtabs.net
127.0.0.1 searchtheworld4you.com
127.0.0.1 www.searchtheworld4you.com
127.0.0.1 search-to-find.com
127.0.0.1 www.searchtofind.net
127.0.0.1 searchtofind.net
127.0.0.1 www.search-true.com
127.0.0.1 search-true.com
127.0.0.1 searchv.com
127.0.0.1 searchweb2.com
127.0.0.1 www.searchweb2.com
127.0.0.1 www.searchwebzone.com
127.0.0.1 searchwebzone.com
127.0.0.1 search-what.net
127.0.0.1 searchwhatuwant.com
127.0.0.1 searchxl.com
127.0.0.1 searchxp.com
127.0.0.1 www.sebay.it
127.0.0.1 sebay.it
127.0.0.1 sebot.com
127.0.0.1 secdep.info
127.0.0.1 secondpower.com
127.0.0.1 secret-crush.com
127.0.0.1 www.secrettorich.com
127.0.0.1 secrettorich.com
127.0.0.1 secretz.diskretter.com
127.0.0.1 secure.drivecleaner.com
127.0.0.1 secure.errorsafe.com
127.0.0.1 secure.ucleaner.com
127.0.0.1 secure.winantispam.com
127.0.0.1 secure.winantispy.com
127.0.0.1 secure.winantivirus.com
127.0.0.1 www.secureexpertcleaner.com
127.0.0.1 secureexpertcleaner.com
127.0.0.1 securenp.org
127.0.0.1 www.secureonlinetags.com
127.0.0.1 secureonlinetags.com
127.0.0.1 www.securepccleaner.com
127.0.0.1 securepccleaner.com
127.0.0.1 www.secureserver3.com
127.0.0.1 secureserver3.com
127.0.0.1 www.securetoolbar.com
127.0.0.1 securetoolbar.com
127.0.0.1 www.securetoolbars.com
127.0.0.1 securetoolbars.com
127.0.0.1 www.secureyournet.biz
127.0.0.1 secureyournet.biz
127.0.0.1 securitybulletin.net
127.0.0.1 www.securitybulletin.net
127.0.0.1 securitycaution.com
127.0.0.1 www.securitycaution.com
127.0.0.1 securitycenteralerts.com
127.0.0.1 www.securitycenteralerts.com
127.0.0.1 www.securityfeature.com
127.0.0.1 securityfeature.com
127.0.0.1 www.securityindex.net
127.0.0.1 securityindex.net
127.0.0.1 securityplugins.com
127.0.0.1 www.securityplugins.com
127.0.0.1 securityprecaution.net
127.0.0.1 www.securityprecaution.net
127.0.0.1 securityscannerfree.com
127.0.0.1 www.securityscannerfree.com
127.0.0.1 securityupdatesite.com
127.0.0.1 www.securityupdatesite.com
127.0.0.1 www.securityuptodate.net
127.0.0.1 securityuptodate.net
127.0.0.1 security-warning.biz
127.0.0.1 www.securitywarnings.net
127.0.0.1 securitywarnings.net
127.0.0.1 seehardcore.com
127.0.0.1 www.seekporn.org
127.0.0.1 seekporn.org
127.0.0.1 seekseek.com
127.0.0.1 www.seektheglobe.com
127.0.0.1 seektheglobe.com
127.0.0.1 seekwell.net
127.0.0.1 www.sef516.greatbahamas.com
127.0.0.1 sef516.greatbahamas.com
127.0.0.1 seld.com
127.0.0.1 selfbookmark.com
127.0.0.1 selfbookmark.info
127.0.0.1 selfbookmark.net
127.0.0.1 selltraffic.biz
127.0.0.1 www.sense-super.com
127.0.0.1 sense-super.com
127.0.0.1 www.seobiz.us
127.0.0.1 seobiz.us
127.0.0.1 www.seorganisation.com
127.0.0.1 seorganisation.com
127.0.0.1 www.seproger.com
127.0.0.1 seproger.com
127.0.0.1 www.serialplayers.com
127.0.0.1 serialplayers.com
127.0.0.1 servedby.headlinesandnews.com
127.0.0.1 server-au.imrworldwide.com
127.0.0.1 www.serverc.org
127.0.0.1 serverc.org
127.0.0.1 service.multi-pops.com
127.0.0.1 www.servicevah.com
127.0.0.1 servicevah.com
127.0.0.1 settings.controlmeh.com
127.0.0.1 settings.gfxgraphics.net
127.0.0.1 settings.iconnectyou.biz
127.0.0.1 settings.imergeyou.com
127.0.0.1 settings.updatemysettings.com
127.0.0.1 setup.bestmanage.org
127.0.0.1 setup.jobusiness.org
127.0.0.1 setup.theoreon.com
127.0.0.1 setup.truth-is-out-there.org
127.0.0.1 sex.free4porno.net
127.0.0.1 sex.pl
127.0.0.1 www.sex.pl
127.0.0.1 sex18tube2008.com
127.0.0.1 www.sex18tube2008.com
127.0.0.1 www.sex2person.info
127.0.0.1 sex2person.info
127.0.0.1 sexarena.com
127.0.0.1 www.sexarena.org
127.0.0.1 sexarena.org
127.0.0.1 sexclipsdownload.com
127.0.0.1 www.sexclipsdownload.com
127.0.0.1 sex-coach.com
127.0.0.1 www.sexcodecstars.com
127.0.0.1 sexcodecstars.com
127.0.0.1 sex-explorer.com
127.0.0.1 sex-festival.com
127.0.0.1 sexfiles.nu
127.0.0.1 sexgalleries4all.com
127.0.0.1 www.sexicodecadult-n.com
127.0.0.1 sexicodecadult-n.com
127.0.0.1 www.sexicodecadult-s.com
127.0.0.1 sexicodecadult-s.com
127.0.0.1 sexicodecstars.com
127.0.0.1 www.sexicodecstars.com
127.0.0.1 sexmaniack.com
127.0.0.1 sexmoviesnet.com
127.0.0.1 sexmovsonline.com
127.0.0.1 www.sexmovsonline.com
127.0.0.1 sexocean.play-lolita.com
127.0.0.1 sexolymp.com
127.0.0.1 www.sexolymp.com
127.0.0.1 sexpatriot.net
127.0.0.1 sexpicsporn.com
127.0.0.1 www.sexpicsporn.com
127.0.0.1 sexpornonline.com
127.0.0.1 sexunique.net
127.0.0.1 sex-video-galleries.com
127.0.0.1 sexvideopro.com
127.0.0.1 www.sexxpassport.com
127.0.0.1 sexxpassport.com
127.0.0.1 www.sexxxpassport.com
127.0.0.1 sexxxpassport.com
127.0.0.1 sexy18.cc
127.0.0.1 sexycat.adult-host.org
127.0.0.1 www.sexycodecadult.com
127.0.0.1 sexycodecadult.com
127.0.0.1 sfbayfolkboats.com
127.0.0.1 sfonditalia.biz
127.0.0.1 sfux.com
127.0.0.1 www.sfwinstrument.com
127.0.0.1 sfwinstrument.com
127.0.0.1 sgirls.net
127.0.0.1 www.sgrunt.biz
127.0.0.1 sgrunt.biz
127.0.0.1 www.sh.ncast.cn
127.0.0.1 sh.ncast.cn
127.0.0.1 www.shareaza.click-new-download.com
127.0.0.1 shareaza.click-new-download.com
127.0.0.1 www.shareaza.com
127.0.0.1 shareaza.com
127.0.0.1 www.sharedgamesite.com
127.0.0.1 sharedgamesite.com
127.0.0.1 www.sharedmoviesite.com
127.0.0.1 sharedmoviesite.com
127.0.0.1 www.sharedtvsite.com
127.0.0.1 sharedtvsite.com
127.0.0.1 sharempeg.com
127.0.0.1 sheat.com
127.0.0.1 www.shemalepornmag.com
127.0.0.1 shemalepornmag.com
127.0.0.1 www.shemalespornmag.com
127.0.0.1 shemalespornmag.com
127.0.0.1 www.shockbabetv.com
127.0.0.1 shockbabetv.com
127.0.0.1 shopcards.net
127.0.0.1 shopknights.com
127.0.0.1 shopnav.com
127.0.0.1 www.shredderscan.com
127.0.0.1 shredderscan.com
127.0.0.1 www.shufukutsuru.com
127.0.0.1 shufukutsuru.com
127.0.0.1 www.shuixian.net
127.0.0.1 shuixian.net
127.0.0.1 sic02.com
127.0.0.1 www.sicheressystem.com
127.0.0.1 sicheressystem.com
127.0.0.1 sidefind.com
127.0.0.1 www.sigmacode.biz
127.0.0.1 sigmacode.biz
127.0.0.1 www.sigmadown.biz
127.0.0.1 sigmadown.biz
127.0.0.1 www.signupprocess.com
127.0.0.1 signupprocess.com
127.0.0.1 www.siiprogram.com
127.0.0.1 siiprogram.com
127.0.0.1 www.silvercodec.com
127.0.0.1 silvercodec.com
127.0.0.1 www.simpaticissimo.com
127.0.0.1 simpaticissimo.com
127.0.0.1 www.simsus.de
127.0.0.1 simsus.de
127.0.0.1 sinpussy.com
127.0.0.1 sintrader.com
127.0.0.1 www.sipereva.it
127.0.0.1 sipereva.it
127.0.0.1 sipo.com
127.0.0.1 sirh0t.blackhats.tc
127.0.0.1 www.sisdotnet.com
127.0.0.1 sisdotnet.com
127.0.0.1 www.sisperformance.com
127.0.0.1 sisperformance.com
127.0.0.1 site1.ru
127.0.0.1 siteentrance.net
127.0.0.1 www.siteentrance.net
127.0.0.1 www.site-entrance.net
127.0.0.1 site-entrance.net
127.0.0.1 www.siteentrances.com
127.0.0.1 siteentrances.com
127.0.0.1 www.sitekeygenerator.com
127.0.0.1 sitekeygenerator.com
127.0.0.1 sitesearchcentral.com
127.0.0.1 www.sitesearchcentral.com
127.0.0.1 www.sitesentrance.com
127.0.0.1 sitesentrance.com
127.0.0.1 www.sites-entrance.com
127.0.0.1 sites-entrance.com
127.0.0.1 www.sites-entrance.net
127.0.0.1 sites-entrance.net
127.0.0.1 sites-in-web.com
127.0.0.1 www.sitesticket.net
127.0.0.1 sitesticket.net
127.0.0.1 www.sitestickets.net
127.0.0.1 sitestickets.net
127.0.0.1 www.siteticket.net
127.0.0.1 siteticket.net
127.0.0.1 site-ticket.net
127.0.0.1 www.site-ticket.net
127.0.0.1 sitevictoria.com
127.0.0.1 www.siupereva.it
127.0.0.1 siupereva.it
127.0.0.1 sixroads.com
127.0.0.1 skakalka.ru
127.0.0.1 www.skeech.com
127.0.0.1 skeech.com
127.0.0.1 skoobidoo.com
127.0.0.1 www.skype-download-now.com
127.0.0.1 skype-download-now.com
127.0.0.1 www.skype-free-calls.com
127.0.0.1 skype-free-calls.com
127.0.0.1 www.skype-hq.com
127.0.0.1 skype-hq.com
127.0.0.1 www.skype-stop.com
127.0.0.1 skype-stop.com
127.0.0.1 slawsearch.com
127.0.0.1 slotch.com
127.0.0.1 slotchbar.com
127.0.0.1 slutmania.biz
127.0.0.1 www.smartantivirus2009.com
127.0.0.1 smartantivirus2009.com
127.0.0.1 smart-antivirus2009.com
127.0.0.1 www.smart-antivirus2009.com
127.0.0.1 www.smartantivirus-2009.com
127.0.0.1 smartantivirus-2009.com
127.0.0.1 smart-antivirus-2009.com
127.0.0.1 www.smart-antivirus-2009.com
127.0.0.1 www.smartantivirus2009buy.com
127.0.0.1 smartantivirus2009buy.com
127.0.0.1 smart-antivirus2009buy.com
127.0.0.1 www.smart-antivirus2009buy.com
127.0.0.1 www.smart-antivirus-2009buy.com
127.0.0.1 smart-antivirus-2009buy.com
127.0.0.1 smart-antivirus2009-buy.com
127.0.0.1 www.smart-antivirus2009-buy.com
127.0.0.1 www.smartantivirus-2009-buy.com
127.0.0.1 smartantivirus-2009-buy.com
127.0.0.1 smart-antivirus-2009-buy.com
127.0.0.1 www.smart-antivirus-2009-buy.com
127.0.0.1 smartprotect.info
127.0.0.1 www.smartprotect.info
127.0.0.1 smart-security.biz
127.0.0.1 www.smart-security.biz
127.0.0.1 smartsumo.com
127.0.0.1 smds.com
127.0.0.1 www.smetsys.net
127.0.0.1 smetsys.net
127.0.0.1 smileycentral.com
127.0.0.1 www.smtp.ru
127.0.0.1 smtp.ru
127.0.0.1 smutarchive.net
127.0.0.1 www.smutgates.com
127.0.0.1 smutgates.com
127.0.0.1 smutserver.com
127.0.0.1 www.snipernet.biz
127.0.0.1 snipernet.biz
127.0.0.1 www.softcodec.com
127.0.0.1 softcodec.com
127.0.0.1 www.softomate.com
127.0.0.1 softomate.com
127.0.0.1 softwarecenterz.com
127.0.0.1 www.software-club.com
127.0.0.1 software-club.com
127.0.0.1 www.softwareprofit.com
127.0.0.1 softwareprofit.com
127.0.0.1 www.softwarereferral.com
127.0.0.1 softwarereferral.com
127.0.0.1 www.softwaresite.com
127.0.0.1 softwaresite.com
127.0.0.1 www.softwebvideo.com
127.0.0.1 softwebvideo.com
127.0.0.1 solongas.com
127.0.0.1 www.somcompany.com
127.0.0.1 somcompany.com
127.0.0.1 somenudefuck.com
127.0.0.1 www.somenudefuck.com
127.0.0.1 www.some-standards.com
127.0.0.1 some-standards.com
127.0.0.1 sonomaevents.com
127.0.0.1 www.souljah.com
127.0.0.1 souljah.com
127.0.0.1 www.soulwebplaying.com
127.0.0.1 soulwebplaying.com
127.0.0.1 sp2fucked.biz
127.0.0.1 spacecodec.com
127.0.0.1 www.spacecodec.com
127.0.0.1 www.space-codec.com
127.0.0.1 space-codec.com
127.0.0.1 www.spacecodec.net
127.0.0.1 spacecodec.net
127.0.0.1 www.specialoems.com
127.0.0.1 specialoems.com
127.0.0.1 www.spereva.it
127.0.0.1 spereva.it
127.0.0.1 spermatrix.com
127.0.0.1 www.spicypornvideos.com
127.0.0.1 spicypornvideos.com
127.0.0.1 spidersearch.com
127.0.0.1 www.sploso.com
127.0.0.1 sploso.com
127.0.0.1 www.sponsor2.ucmore.com
127.0.0.1 sponsor2.ucmore.com
127.0.0.1 sportbooks-free4you.com
127.0.0.1 spros.com
127.0.0.1 spyadvanced.com
127.0.0.1 www.spyadvanced.com
127.0.0.1 www.spyanalyst.com
127.0.0.1 spyanalyst.com
127.0.0.1 spyass.com
127.0.0.1 www.spyaxe.biz
127.0.0.1 spyaxe.biz
127.0.0.1 spyaxe.com
127.0.0.1 www.spyaxe.com
127.0.0.1 www.spyaxe.net
127.0.0.1 spyaxe.net
127.0.0.1 www.spyaxesupport.com
127.0.0.1 spyaxesupport.com
127.0.0.1 www.spyaxeupdate.com
127.0.0.1 spyaxeupdate.com
127.0.0.1 www.spyboit.com
127.0.0.1 spyboit.com
127.0.0.1 www.spyboot.com
127.0.0.1 spyboot.com
127.0.0.1 spy-bot.com
127.0.0.1 www.spy-bot.com
127.0.0.1 www.spybot.reviewsit.net
127.0.0.1 spybot.reviewsit.net
127.0.0.1 spybot2007.com
127.0.0.1 www.spybot2007.com
127.0.0.1 spybot-2007.com
127.0.0.1 www.spybot-2007.com
127.0.0.1 www.spybotcom.com
127.0.0.1 spybotcom.com
127.0.0.1 spybotdownload.org
127.0.0.1 www.spybotdownload.org
127.0.0.1 spybotdownload-now.com
127.0.0.1 www.spybotdownload-now.com
127.0.0.1 spybot-free.com
127.0.0.1 www.spybot-free.com
127.0.0.1 spybot-free-scan.com
127.0.0.1 www.spybot-free-scan.com
127.0.0.1 www.spybot-ib.com
127.0.0.1 spybot-ib.com
127.0.0.1 www.spybot-now.com
127.0.0.1 spybot-now.com
127.0.0.1 spybotremover.net
127.0.0.1 www.spybot-scan.com
127.0.0.1 spybot-scan.com
127.0.0.1 www.spybot-sd.net
127.0.0.1 spybot-sd.net
127.0.0.1 spybot-sd-info.com
127.0.0.1 www.spybot-sd-info.com
127.0.0.1 spybotsearchudestroy.mega-downloads.net
127.0.0.1 spybot-uk.com
127.0.0.1 www.spybot-uk.com
127.0.0.1 www.spycontra.com
127.0.0.1 spycontra.com
127.0.0.1 www.spycrush.com
127.0.0.1 spycrush.com
127.0.0.1 www.spycut.com
127.0.0.1 spycut.com
127.0.0.1 www.spydawn.com
127.0.0.1 spydawn.com
127.0.0.1 www.spydeface.com
127.0.0.1 spydeface.com
127.0.0.1 www.spydefence.com
127.0.0.1 spydefence.com
127.0.0.1 www.spydefenderpro.com
127.0.0.1 spydefenderpro.com
127.0.0.1 www.spydestroy.com
127.0.0.1 spydestroy.com
127.0.0.1 spy-destroyer.com
127.0.0.1 www.spy-destroyer.com
127.0.0.1 www.spyfalcon.com
127.0.0.1 spyfalcon.com
127.0.0.1 spyfalconupdate.com
127.0.0.1 www.spyfalconupdate.com
127.0.0.1 spyguarder.com
127.0.0.1 www.spyguarder.com
127.0.0.1 www.spyheal.com
127.0.0.1 spyheal.com
127.0.0.1 spyiblock.com
127.0.0.1 www.spyiblock.com
127.0.0.1 spy-kill.com
127.0.0.1 www.spy-kill.com
127.0.0.1 www.spylocked.com
127.0.0.1 spylocked.com
127.0.0.1 spylog.com
127.0.0.1 www.spylog.com
127.0.0.1 www.spyofficer.com
127.0.0.1 spyofficer.com
127.0.0.1 www.spyonthis.net
127.0.0.1 spyonthis.net
127.0.0.1 spyorgy.net
127.0.0.1 spyot.info
127.0.0.1 www.spyot.info
127.0.0.1 spy-shield.com
127.0.0.1 www.spy-shield.com
127.0.0.1 www.spyshield.org
127.0.0.1 spyshield.org
127.0.0.1 spy-shredder.com
127.0.0.1 spy-sniper.com
127.0.0.1 www.spy-sniper.com
127.0.0.1 www.spysoldier.com
127.0.0.1 spysoldier.com
127.0.0.1 www.spytrooper.com
127.0.0.1 spytrooper.com
127.0.0.1 www.spywareadvancedscanner.com
127.0.0.1 spywareadvancedscanner.com
127.0.0.1 www.spywareavenger.com
127.0.0.1 spywareavenger.com
127.0.0.1 www.spyware-best.com
127.0.0.1 spyware-best.com
127.0.0.1 spyware-blocker.net
127.0.0.1 www.spyware-blocker.net
127.0.0.1 www.spywarebot.com
127.0.0.1 spywarebot.com
127.0.0.1 www.spyware-bot.com
127.0.0.1 spyware-bot.com
127.0.0.1 spywarebot.hop.clickbank.net
127.0.0.1 www.spywarebot.hop.clickbank.net
127.0.0.1 spywarebott.com
127.0.0.1 www.spywarebott.com
127.0.0.1 www.spywarebot-t.com
127.0.0.1 spywarebot-t.com
127.0.0.1 spyware-browser.com
127.0.0.1 www.spyware-browser.com
127.0.0.1 spywarecommander.com
127.0.0.1 www.spywarecommander.com
127.0.0.1 www.spywaredeluxe.com
127.0.0.1 spywaredeluxe.com
127.0.0.1 spywaredetector.us
127.0.0.1 www.spywaredetector.us
127.0.0.1 spywaredisinfector.com
127.0.0.1 www.spywaredisinfector.com
127.0.0.1 spywareisolator.com
127.0.0.1 www.spywareisolator.com
127.0.0.1 www.spywareknight.com
127.0.0.1 spywareknight.com
127.0.0.1 spywarelabs.com
127.0.0.1 www.spywarelabs.com
127.0.0.1 www.spywareno.com
127.0.0.1 spywareno.com
127.0.0.1 www.spywarequake.com
127.0.0.1 spywarequake.com
127.0.0.1 www.spywarequake.info
127.0.0.1 spywarequake.info
127.0.0.1 spywareremoval.ws
127.0.0.1 www.spywareremoval.ws
127.0.0.1 www.spyware-removal-tools.info
127.0.0.1 spyware-removal-tools.info
127.0.0.1 spywareremover.com
127.0.0.1 www.spywareremover.com
127.0.0.1 spyware-remover-comparisons.com
127.0.0.1 www.spyware-remover-comparisons.com
127.0.0.1 spyware-remover-reviews.net
127.0.0.1 www.spyware-remover-reviews.net
127.0.0.1 www.spywareremoversite.com
127.0.0.1 spywareremoversite.com
127.0.0.1 spywarescraper.com
127.0.0.1 www.spywarescraper.com
127.0.0.1 spyware-secure.com
127.0.0.1 www.spyware-secure.com
127.0.0.1 www.spywaresheriff.com
127.0.0.1 spywaresheriff.com
127.0.0.1 www.spyware-solution.com
127.0.0.1 spyware-solution.com
127.0.0.1 www.spywares-removal.info
127.0.0.1 spywares-removal.info
127.0.0.1 spywarestop.com
127.0.0.1 www.spywarestop.com
127.0.0.1 spyware-stop.com
127.0.0.1 www.spyware-stop.com
127.0.0.1 spywarestop.marketplaces4u.com
127.0.0.1 www.spywarestops.net
127.0.0.1 spywarestops.net
127.0.0.1 www.spywarestopssite.com
127.0.0.1 spywarestopssite.com
127.0.0.1 www.spywarestrike.com
127.0.0.1 spywarestrike.com
127.0.0.1 www.spywarevanish.com
127.0.0.1 spywarevanish.com
127.0.0.1 www.spywarewizard.net
127.0.0.1 spywarewizard.net
127.0.0.1 www.spywarexp.com
127.0.0.1 spywarexp.com
127.0.0.1 www.spywarezapper.com
127.0.0.1 spywarezapper.com
127.0.0.1 sqwire.com
127.0.0.1 s-redirect.com
127.0.0.1 www.srfgate.com
127.0.0.1 srfgate.com
127.0.0.1 srib.com
127.0.0.1 srng.net
127.0.0.1 srox.com
127.0.0.1 srsf.com
127.0.0.1 srv.warez.com
127.0.0.1 ss.panet.org
127.0.0.1 ssaw.com
127.0.0.1 ssby.com
127.0.0.1 st.bestoffersnetworks.com
127.0.0.1 www.stable2.com
127.0.0.1 stable2.com
127.0.0.1 staceyowens.com
127.0.0.1 stacistaxx.com
127.0.0.1 stacystaxx.com
127.0.0.1 www.standardinternet.com
127.0.0.1 standardinternet.com
127.0.0.1 www.starcleaningservice.com.au
127.0.0.1 starcleaningservice.com.au
127.0.0.1 www.starfirstgame.net
127.0.0.1 starfirstgame.net
127.0.0.1 www.starsdoor.com
127.0.0.1 starsdoor.com
127.0.0.1 www.start-downloading.com
127.0.0.1 start-downloading.com
127.0.0.1 startguard.net
127.0.0.1 www.startguard.net
127.0.0.1 startium.com
127.0.0.1 start-seite.com
127.0.0.1 www.start-seite.com
127.0.0.1 start-space.com
127.0.0.1 startsurfing.com
127.0.0.1 www.starzvideos.net
127.0.0.1 starzvideos.net
127.0.0.1 static.callinghome.biz
127.0.0.1 www.static.zangocash.com
127.0.0.1 static.zangocash.com
127.0.0.1 www.stats.cashdeluxe.net
127.0.0.1 stats.cashdeluxe.net
127.0.0.1 www.statwebreports.us
127.0.0.1 statwebreports.us
127.0.0.1 steamycock.com
127.0.0.1 www.stejax.pl
127.0.0.1 stejax.pl
127.0.0.1 sterva.com
127.0.0.1 stevecashdollar.com
127.0.0.1 www.stompspyware.com
127.0.0.1 stompspyware.com
127.0.0.1 stop-tracking.biz
127.0.0.1 stopvotefraud.com
127.0.0.1 stopxxxpics.com
127.0.0.1 storageprotector.com
127.0.0.1 www.storageprotector.com
127.0.0.1 storage-tasp.com
127.0.0.1 www.stormcodec.net
127.0.0.1 stormcodec.net
127.0.0.1 www.strcodec.com
127.0.0.1 strcodec.com
127.0.0.1 www.streampornvideos.com
127.0.0.1 streampornvideos.com
127.0.0.1 www.streamxs.ws
127.0.0.1 streamxs.ws
127.0.0.1 strekoza.com
127.0.0.1 www.stromverbrauch.de
127.0.0.1 stromverbrauch.de
127.0.0.1 studioaperto.net
127.0.0.1 stuffstore.com
127.0.0.1 www.stuff-your-ipod.com
127.0.0.1 stuff-your-ipod.com
127.0.0.1 www.stvfirm.com
127.0.0.1 stvfirm.com
127.0.0.1 www.stvg.info
127.0.0.1 stvg.info
127.0.0.1 styleclickink.com
127.0.0.1 subtle1.spywarebot.hop.clickbank.net
127.0.0.1 www.sudoku.de
127.0.0.1 sudoku.de
127.0.0.1 sudoku-jetzt.de
127.0.0.1 www.sudoku-jetzt.de
127.0.0.1 sudoku-welt.com
127.0.0.1 www.sudoku-welt.com
127.0.0.1 www.sudoplanet.com
127.0.0.1 sudoplanet.com
127.0.0.1 www.suereva.it
127.0.0.1 suereva.it
127.0.0.1 www.suipereva.it
127.0.0.1 suipereva.it
127.0.0.1 summercollins.com
127.0.0.1 summitcross.com
127.0.0.1 www.suoereva.it
127.0.0.1 suoereva.it
127.0.0.1 www.suopereva.it
127.0.0.1 suopereva.it
127.0.0.1 www.supeereva.it
127.0.0.1 supeereva.it
127.0.0.1 www.supeeva.it
127.0.0.1 supeeva.it
127.0.0.1 superadultfriend.com
127.0.0.1 www.superadultfriend.com
127.0.0.1 superbahamas.com
127.0.0.1 superbgirlz.com
127.0.0.1 www.superbgirlz.com
127.0.0.1 supercocklol.com
127.0.0.1 www.supercocklol.com
127.0.0.1 www.supercodec.com
127.0.0.1 supercodec.com
127.0.0.1 www.superea.it
127.0.0.1 superea.it
127.0.0.1 www.supereba.it
127.0.0.1 supereba.it
127.0.0.1 superebva.it
127.0.0.1 www.superebva.it
127.0.0.1 superecva.it
127.0.0.1 www.superecva.it
127.0.0.1 supereeva.it
127.0.0.1 www.supereeva.it
127.0.0.1 www.supererva.it
127.0.0.1 supererva.it
127.0.0.1 superev.it
127.0.0.1 www.superev.it
127.0.0.1 superevaq.it
127.0.0.1 www.superevaq.it
127.0.0.1 superevaw.it
127.0.0.1 www.superevaw.it
127.0.0.1 superevaz.it
127.0.0.1 www.superevaz.it
127.0.0.1 www.superevba.it
127.0.0.1 superevba.it
127.0.0.1 superevca.it
127.0.0.1 www.superevca.it
127.0.0.1 www.superevsa.it
127.0.0.1 superevsa.it
127.0.0.1 www.superevva.it
127.0.0.1 superevva.it
127.0.0.1 superevw.it
127.0.0.1 www.superevw.it
127.0.0.1 superevz.it
127.0.0.1 www.superevz.it
127.0.0.1 www.superewva.it
127.0.0.1 superewva.it
127.0.0.1 www.supernet.speedserv.com
127.0.0.1 supernet.speedserv.com
127.0.0.1 www.superporncity.com
127.0.0.1 superporncity.com
127.0.0.1 superreva.it
127.0.0.1 www.superreva.it
127.0.0.1 www.super-servers.net
127.0.0.1 super-servers.net
127.0.0.1 supersexmachine.com
127.0.0.1 www.supersexpass.com
127.0.0.1 supersexpass.com
127.0.0.1 super-spider.com
127.0.0.1 superteva.it
127.0.0.1 www.superteva.it
127.0.0.1 superwebsearch.com
127.0.0.1 super-websearch.com
127.0.0.1 www.superweva.it
127.0.0.1 superweva.it
127.0.0.1 superwp.by.ru
127.0.0.1 www.superwva.it
127.0.0.1 superwva.it
127.0.0.1 www.supeteva.it
127.0.0.1 supeteva.it
127.0.0.1 www.supetreva.it
127.0.0.1 supetreva.it
127.0.0.1 www.supewreva.it
127.0.0.1 supewreva.it
127.0.0.1 www.supoereva.it
127.0.0.1 supoereva.it
127.0.0.1 www.suppereva.it
127.0.0.1 suppereva.it
127.0.0.1 www.support.365soft.info
127.0.0.1 support.365soft.info
127.0.0.1 support.winantivirus.com
127.0.0.1 www.supporthelp.net
127.0.0.1 supporthelp.net
127.0.0.1 www.suprereva.it
127.0.0.1 suprereva.it
127.0.0.1 supret.com
127.0.0.1 www.supreva.it
127.0.0.1 supreva.it
127.0.0.1 www.suprnova.cn
127.0.0.1 suprnova.cn
127.0.0.1 www.supwereva.it
127.0.0.1 supwereva.it
127.0.0.1 www.supwreva.it
127.0.0.1 supwreva.it
127.0.0.1 www.sureadult.com
127.0.0.1 sureadult.com
127.0.0.1 www.sureseeker.com
127.0.0.1 sureseeker.com
127.0.0.1 www.surfaccuracy.com
127.0.0.1 surfaccuracy.com
127.0.0.1 surferbar.com
127.0.0.1 www.surfsidekick.com
127.0.0.1 surfsidekick.com
127.0.0.1 surj.com
127.0.0.1 www.suupereva.it
127.0.0.1 suupereva.it
127.0.0.1 www.suypereva.it
127.0.0.1 suypereva.it
127.0.0.1 suzannebrecht.com
127.0.0.1 www.sverner.info
127.0.0.1 sverner.info
127.0.0.1 www.svideocodec.com
127.0.0.1 svideocodec.com
127.0.0.1 sweeteenz.com
127.0.0.1 www.swfapplication.com
127.0.0.1 swfapplication.com
127.0.0.1 www.swfcompressor.com
127.0.0.1 swfcompressor.com
127.0.0.1 www.swfinstrument.com
127.0.0.1 swfinstrument.com
127.0.0.1 www.swfplugin.com
127.0.0.1 swfplugin.com
127.0.0.1 www.swfutility.com
127.0.0.1 swfutility.com
127.0.0.1 www.swz2006.to.8866.org
127.0.0.1 swz2006.to.8866.org
127.0.0.1 www.sxload.com
127.0.0.1 sxload.com
127.0.0.1 www.sypereva.it
127.0.0.1 sypereva.it
127.0.0.1 www.sysdepannage.com
127.0.0.1 sysdepannage.com
127.0.0.1 www.syserrors.com
127.0.0.1 syserrors.com
127.0.0.1 www.syskontroller.com
127.0.0.1 syskontroller.com
127.0.0.1 www.syslibero.com
127.0.0.1 syslibero.com
127.0.0.1 www.sysnetsecurity.com
127.0.0.1 sysnetsecurity.com
127.0.0.1 www.sysnetsecurity.net
127.0.0.1 sysnetsecurity.net
127.0.0.1 www.sysprocedure.com
127.0.0.1 sysprocedure.com
127.0.0.1 www.sysprotect.com
127.0.0.1 sysprotect.com
127.0.0.1 www.syssecuritypage.com
127.0.0.1 syssecuritypage.com
127.0.0.1 www.syssecuritysite.net
127.0.0.1 syssecuritysite.net
127.0.0.1 www.systemdoctor.com
127.0.0.1 systemdoctor.com
127.0.0.1 www.systemordnare.com
127.0.0.1 systemordnare.com
127.0.0.1 www.systemstable.com
127.0.0.1 systemstable.com
127.0.0.1 www.systemupdates.net
127.0.0.1 systemupdates.net
127.0.0.1 www.syupereva.it
127.0.0.1 syupereva.it
127.0.0.1 t.rack.cc
127.0.0.1 t058.com
127.0.0.1 www.t8iscali.it
127.0.0.1 t8iscali.it
127.0.0.1 www.t9iscali.it
127.0.0.1 t9iscali.it
127.0.0.1 tacil.org
127.0.0.1 www.tamotua.com
127.0.0.1 tamotua.com
127.0.0.1 tangounion.com
127.0.0.1 www.targetsaver.com
127.0.0.1 targetsaver.com
127.0.0.1 tastethemusic.com
127.0.0.1 www.tattoo-paradies.de
127.0.0.1 tattoo-paradies.de
127.0.0.1 www.tattoo-server.com
127.0.0.1 tattoo-server.com
127.0.0.1 www.tattoos-paradies.de
127.0.0.1 tattoos-paradies.de
127.0.0.1 tax-refund4you.com
127.0.0.1 www.tbcode.com
127.0.0.1 tbcode.com
127.0.0.1 tbvg.com
127.0.0.1 tdak.com
127.0.0.1 tdko.com
127.0.0.1 tdmy.com
127.0.0.1 www.teamwebplaying.net

smax317
2008-10-24, 17:48
127.0.0.1 teamwebplaying.net
127.0.0.1 tech-jobs.ws
127.0.0.1 www.technicalcontact.com
127.0.0.1 technicalcontact.com
127.0.0.1 technology-related.com
127.0.0.1 teen-biz.com
127.0.0.1 teenhost.net
127.0.0.1 teenmonster.com
127.0.0.1 www.teenmonster.com
127.0.0.1 teen-pic-post.com
127.0.0.1 teenpornosex.com
127.0.0.1 teens4free.net
127.0.0.1 teensact.com
127.0.0.1 www.teensexfans.com
127.0.0.1 teensexfans.com
127.0.0.1 teensgate.com
127.0.0.1 teensguru.com
127.0.0.1 www.teenspornmag.com
127.0.0.1 teenspornmag.com
127.0.0.1 teenswamp.com
127.0.0.1 tefs.com
127.0.0.1 www.telecharger-avast.com
127.0.0.1 telecharger-avast.com
127.0.0.1 www.temptationclips.com
127.0.0.1 temptationclips.com
127.0.0.1 www.tepubblica.it
127.0.0.1 tepubblica.it
127.0.0.1 terafinder.com
127.0.0.1 www.teslaplus.com
127.0.0.1 teslaplus.com
127.0.0.1 testosterone-birth-control.com
127.0.0.1 tfil.com
127.0.0.1 www.tfiscali.it
127.0.0.1 tfiscali.it
127.0.0.1 www.tgazzetta.it
127.0.0.1 tgazzetta.it
127.0.0.1 www.tgiscali.it
127.0.0.1 tgiscali.it
127.0.0.1 www.tgoogle.it
127.0.0.1 tgoogle.it
127.0.0.1 tgp-4-you.com
127.0.0.1 www.tgpie.com
127.0.0.1 tgpie.com
127.0.0.1 www.thank-q.info
127.0.0.1 thank-q.info
127.0.0.1 www.the.007guard.com
127.0.0.1 the.007guard.com
127.0.0.1 www.the818search-co.com
127.0.0.1 the818search-co.com
127.0.0.1 www.theadulteye.com
127.0.0.1 theadulteye.com
127.0.0.1 www.theaimonline.com
127.0.0.1 theaimonline.com
127.0.0.1 the-codec.com
127.0.0.1 www.the-codec.com
127.0.0.1 the-exit.com
127.0.0.1 thefakejournal.com
127.0.0.1 theguardservices.com
127.0.0.1 www.theguardservices.com
127.0.0.1 the-huns-yellow-pages.com
127.0.0.1 thehuy.net
127.0.0.1 www.thelimewiredownload.com
127.0.0.1 thelimewiredownload.com
127.0.0.1 www.themymoviessite.com
127.0.0.1 themymoviessite.com
127.0.0.1 thenewsearch.com
127.0.0.1 www.thenuker.com
127.0.0.1 thenuker.com
127.0.0.1 theoreon.com
127.0.0.1 www.theoreon.com
127.0.0.1 the-programsportal.com
127.0.0.1 www.the-programsportal.com
127.0.0.1 theproxy.org
127.0.0.1 www.thereall.realfet.com
127.0.0.1 thereall.realfet.com
127.0.0.1 therealsearch.com
127.0.0.1 thesafebar.com
127.0.0.1 www.thesafebar.com
127.0.0.1 thesafetytool.com
127.0.0.1 www.thesafetytool.com
127.0.0.1 www.thesearchs.com
127.0.0.1 thesearchs.com
127.0.0.1 thespamblock.com
127.0.0.1 www.thespamblock.com
127.0.0.1 thespybot.com
127.0.0.1 www.thespybot.com
127.0.0.1 thespyguard.com
127.0.0.1 www.thespyguard.com
127.0.0.1 thespywaredetective.com
127.0.0.1 www.thespywaredetective.com
127.0.0.1 thesten.com
127.0.0.1 thesuperxxx.com
127.0.0.1 www.thesuperxxx.com
127.0.0.1 www.the-ticket.net
127.0.0.1 the-ticket.net
127.0.0.1 www.thezirius.com
127.0.0.1 thezirius.com
127.0.0.1 www.think-adz.com
127.0.0.1 think-adz.com
127.0.0.1 www.think-adz2.com
127.0.0.1 think-adz2.com
127.0.0.1 thinstall.abetterinternet.com
127.0.0.1 www.thiscali.it
127.0.0.1 thiscali.it
127.0.0.1 www.thisfreemovies.com
127.0.0.1 thisfreemovies.com
127.0.0.1 thko.com
127.0.0.1 thornleygroup.com
127.0.0.1 www.ti8scali.it
127.0.0.1 ti8scali.it
127.0.0.1 www.ti9scali.it
127.0.0.1 ti9scali.it
127.0.0.1 www.tiacali.it
127.0.0.1 tiacali.it
127.0.0.1 www.tiascali.it
127.0.0.1 tiascali.it
127.0.0.1 www.ticali.it
127.0.0.1 ticali.it
127.0.0.1 www.tidcali.it
127.0.0.1 tidcali.it
127.0.0.1 www.tidscali.it
127.0.0.1 tidscali.it
127.0.0.1 www.tiere-infos.de
127.0.0.1 tiere-infos.de
127.0.0.1 www.tiiscali.it
127.0.0.1 tiiscali.it
127.0.0.1 www.tijscali.it
127.0.0.1 tijscali.it
127.0.0.1 www.tikscali.it
127.0.0.1 tikscali.it
127.0.0.1 www.tilscali.it
127.0.0.1 tilscali.it
127.0.0.1 tings.org
127.0.0.1 www.tinybar.com
127.0.0.1 tinybar.com
127.0.0.1 www.tioscali.it
127.0.0.1 tioscali.it
127.0.0.1 www.tisacali.it
127.0.0.1 tisacali.it
127.0.0.1 www.tisacli.it
127.0.0.1 tisacli.it
127.0.0.1 www.tiscaali.it
127.0.0.1 tiscaali.it
127.0.0.1 www.tiscail.it
127.0.0.1 tiscail.it
127.0.0.1 www.tiscaki.it
127.0.0.1 tiscaki.it
127.0.0.1 www.tiscakli.it
127.0.0.1 tiscakli.it
127.0.0.1 www.tiscal8.it
127.0.0.1 tiscal8.it
127.0.0.1 www.tiscal9.it
127.0.0.1 tiscal9.it
127.0.0.1 www.tiscalii.it
127.0.0.1 tiscalii.it
127.0.0.1 www.tiscalij.it
127.0.0.1 tiscalij.it
127.0.0.1 www.tiscalik.it
127.0.0.1 tiscalik.it
127.0.0.1 www.tiscalil.it
127.0.0.1 tiscalil.it
127.0.0.1 www.tiscaliu.it
127.0.0.1 tiscaliu.it
127.0.0.1 www.tiscalji.it
127.0.0.1 tiscalji.it
127.0.0.1 www.tiscalk.it
127.0.0.1 tiscalk.it
127.0.0.1 www.tiscalki.it
127.0.0.1 tiscalki.it
127.0.0.1 www.tiscalli.it
127.0.0.1 tiscalli.it
127.0.0.1 www.tiscalo.it
127.0.0.1 tiscalo.it
127.0.0.1 www.tiscaloi.it
127.0.0.1 tiscaloi.it
127.0.0.1 www.tiscalui.it
127.0.0.1 tiscalui.it
127.0.0.1 www.tiscaoi.it
127.0.0.1 tiscaoi.it
127.0.0.1 www.tiscaoli.it
127.0.0.1 tiscaoli.it
127.0.0.1 www.tiscaqli.it
127.0.0.1 tiscaqli.it
127.0.0.1 www.tiscasli.it
127.0.0.1 tiscasli.it
127.0.0.1 www.tiscawli.it
127.0.0.1 tiscawli.it
127.0.0.1 www.tiscaxli.it
127.0.0.1 tiscaxli.it
127.0.0.1 www.tiscazli.it
127.0.0.1 tiscazli.it
127.0.0.1 www.tiscdali.it
127.0.0.1 tiscdali.it
127.0.0.1 www.tiscfali.it
127.0.0.1 tiscfali.it
127.0.0.1 www.tisclai.it
127.0.0.1 tisclai.it
127.0.0.1 www.tiscli.it
127.0.0.1 tiscli.it
127.0.0.1 www.tiscqali.it
127.0.0.1 tiscqali.it
127.0.0.1 www.tiscqli.it
127.0.0.1 tiscqli.it
127.0.0.1 www.tiscsali.it
127.0.0.1 tiscsali.it
127.0.0.1 www.tiscsli.it
127.0.0.1 tiscsli.it
127.0.0.1 www.tiscvali.it
127.0.0.1 tiscvali.it
127.0.0.1 www.tiscwali.it
127.0.0.1 tiscwali.it
127.0.0.1 www.tiscxali.it
127.0.0.1 tiscxali.it
127.0.0.1 www.tisczali.it
127.0.0.1 tisczali.it
127.0.0.1 www.tisczli.it
127.0.0.1 tisczli.it
127.0.0.1 www.tisdcali.it
127.0.0.1 tisdcali.it
127.0.0.1 www.tisecali.it
127.0.0.1 tisecali.it
127.0.0.1 www.tisfcali.it
127.0.0.1 tisfcali.it
127.0.0.1 www.tisscali.it
127.0.0.1 tisscali.it
127.0.0.1 www.tisvcali.it
127.0.0.1 tisvcali.it
127.0.0.1 www.tiswcali.it
127.0.0.1 tiswcali.it
127.0.0.1 www.tisxali.it
127.0.0.1 tisxali.it
127.0.0.1 www.tisxcali.it
127.0.0.1 tisxcali.it
127.0.0.1 titanmotors.com
127.0.0.1 www.titanmotors.com
127.0.0.1 titanvision.com
127.0.0.1 titsianna.com
127.0.0.1 tit-x.com
127.0.0.1 www.tiuscali.it
127.0.0.1 tiuscali.it
127.0.0.1 www.tiwcali.it
127.0.0.1 tiwcali.it
127.0.0.1 www.tiwscali.it
127.0.0.1 tiwscali.it
127.0.0.1 www.tixcali.it
127.0.0.1 tixcali.it
127.0.0.1 www.tixscali.it
127.0.0.1 tixscali.it
127.0.0.1 www.tizscali.it
127.0.0.1 tizscali.it
127.0.0.1 tjar.com
127.0.0.1 tjaw.com
127.0.0.1 tjdo.com
127.0.0.1 www.tjeeze.nl
127.0.0.1 tjeeze.nl
127.0.0.1 tjem.com
127.0.0.1 tjgo.com
127.0.0.1 www.tjiscali.it
127.0.0.1 tjiscali.it
127.0.0.1 www.tkiscali.it
127.0.0.1 tkiscali.it
127.0.0.1 www.tliscali.it
127.0.0.1 tliscali.it
127.0.0.1 www.tns-counter.ru
127.0.0.1 tns-counter.ru
127.0.0.1 www.todays3xmovies.com
127.0.0.1 todays3xmovies.com
127.0.0.1 www.todaysfreeclips.com
127.0.0.1 todaysfreeclips.com
127.0.0.1 www.todaywarnings.com
127.0.0.1 todaywarnings.com
127.0.0.1 toddhayes.com
127.0.0.1 www.toiscali.it
127.0.0.1 toiscali.it
127.0.0.1 www.tongji123.org
127.0.0.1 tongji123.org
127.0.0.1 tonyadam.spywarebot.hop.clickbank.net
127.0.0.1 www.toogle.it
127.0.0.1 toogle.it
127.0.0.1 www.toohs.com
127.0.0.1 toohs.com
127.0.0.1 www.toolbar.azebar.com
127.0.0.1 toolbar.azebar.com
127.0.0.1 toolbar.cc
127.0.0.1 www.toolbar3.trafficgeneration.biz
127.0.0.1 toolbar3.trafficgeneration.biz
127.0.0.1 www.toolbar5.trafficgeneration.biz
127.0.0.1 toolbar5.trafficgeneration.biz
127.0.0.1 www.toolbarbest.biz
127.0.0.1 toolbarbest.biz
127.0.0.1 www.toolbarbucks.biz
127.0.0.1 toolbarbucks.biz
127.0.0.1 toolbarcash.com
127.0.0.1 www.toolbardollars.biz
127.0.0.1 toolbardollars.biz
127.0.0.1 toolbarpartner.com
127.0.0.1 www.toolbartraff.biz
127.0.0.1 toolbartraff.biz
127.0.0.1 www.toolsjambo.com
127.0.0.1 toolsjambo.com
127.0.0.1 www.toolster.de
127.0.0.1 toolster.de
127.0.0.1 tooncomics.com
127.0.0.1 toon-comics.com
127.0.0.1 top100drugs.info
127.0.0.1 www.top100drugs.info
127.0.0.1 top-banners.com
127.0.0.1 www.top-banners.com
127.0.0.1 www.topbrowsing.com
127.0.0.1 topbrowsing.com
127.0.0.1 www.topconverting.com
127.0.0.1 topconverting.com
127.0.0.1 www.topmovzonline.com
127.0.0.1 topmovzonline.com
127.0.0.1 www.topmp3choices.com
127.0.0.1 topmp3choices.com
127.0.0.1 www.topportalsite.org
127.0.0.1 topportalsite.org
127.0.0.1 www.topsearcher.com
127.0.0.1 topsearcher.com
127.0.0.1 www.topsecuritypage.com
127.0.0.1 topsecuritypage.com
127.0.0.1 www.topsecuritysite.net
127.0.0.1 topsecuritysite.net
127.0.0.1 www.topsite.us
127.0.0.1 topsite.us
127.0.0.1 www.topsites.us
127.0.0.1 topsites.us
127.0.0.1 www.topsitez.us
127.0.0.1 topsitez.us
127.0.0.1 www.topsmutclips.com
127.0.0.1 topsmutclips.com
127.0.0.1 www.topsoftwarefeed.com
127.0.0.1 topsoftwarefeed.com
127.0.0.1 www.topstylegaming.net
127.0.0.1 topstylegaming.net
127.0.0.1 topx.cc
127.0.0.1 www.topxxxvidz.com
127.0.0.1 topxxxvidz.com
127.0.0.1 torc.com
127.0.0.1 www.toriii.cc
127.0.0.1 toriii.cc
127.0.0.1 www.toscali.it
127.0.0.1 toscali.it
127.0.0.1 www.toseeka.com
127.0.0.1 toseeka.com
127.0.0.1 www.tossoalice.it
127.0.0.1 tossoalice.it
127.0.0.1 www.totalvelocity.com
127.0.0.1 totalvelocity.com
127.0.0.1 www.touchnsearch.com
127.0.0.1 touchnsearch.com
127.0.0.1 www.trackhits.cc
127.0.0.1 trackhits.cc
127.0.0.1 tracktraff.cc
127.0.0.1 traff.justcount.net
127.0.0.1 www.traff5all.biz
127.0.0.1 traff5all.biz
127.0.0.1 www.traffbest.biz
127.0.0.1 traffbest.biz
127.0.0.1 www.traffic-acc.com
127.0.0.1 traffic-acc.com
127.0.0.1 trafficback.com
127.0.0.1 trafficgeneration.biz
127.0.0.1 www.trafficgeneration.biz
127.0.0.1 www.trafficjam.nl
127.0.0.1 trafficjam.nl
127.0.0.1 trafficroup.com
127.0.0.1 www.trafficroup.com
127.0.0.1 www.traffic-ssl1.com
127.0.0.1 traffic-ssl1.com
127.0.0.1 trafficswitcher.com
127.0.0.1 www.traffsale1.biz
127.0.0.1 traffsale1.biz
127.0.0.1 www.traffstats.biz
127.0.0.1 traffstats.biz
127.0.0.1 www.traffweb1.biz
127.0.0.1 traffweb1.biz
127.0.0.1 www.transaction-id.com
127.0.0.1 transaction-id.com
127.0.0.1 www.trauergedichte.de
127.0.0.1 trauergedichte.de
127.0.0.1 travel.picture-posters.com
127.0.0.1 www.trebitalia.it
127.0.0.1 trebitalia.it
127.0.0.1 www.treenitalia.it
127.0.0.1 treenitalia.it
127.0.0.1 www.treitalia.it
127.0.0.1 treitalia.it
127.0.0.1 www.tremnitalia.it
127.0.0.1 tremnitalia.it
127.0.0.1 www.treniralia.it
127.0.0.1 treniralia.it
127.0.0.1 www.trenitaalia.it
127.0.0.1 trenitaalia.it
127.0.0.1 www.trenitaia.it
127.0.0.1 trenitaia.it
127.0.0.1 www.trenitakia.it
127.0.0.1 trenitakia.it
127.0.0.1 www.trenitaliaa.it
127.0.0.1 trenitaliaa.it
127.0.0.1 www.trenitaliaq.it
127.0.0.1 trenitaliaq.it
127.0.0.1 www.trenitalias.it
127.0.0.1 trenitalias.it
127.0.0.1 www.trenitaliaz.it
127.0.0.1 trenitaliaz.it
127.0.0.1 www.trenitaliia.it
127.0.0.1 trenitaliia.it
127.0.0.1 www.trenitalis.it
127.0.0.1 trenitalis.it
127.0.0.1 www.trenitalisa.it
127.0.0.1 trenitalisa.it
127.0.0.1 www.trenitallia.it
127.0.0.1 trenitallia.it
127.0.0.1 www.trenitaloa.it
127.0.0.1 trenitaloa.it
127.0.0.1 www.trenitalua.it
127.0.0.1 trenitalua.it
127.0.0.1 www.trenitralia.it
127.0.0.1 trenitralia.it
127.0.0.1 www.trenitslia.it
127.0.0.1 trenitslia.it
127.0.0.1 www.trenittalia.it
127.0.0.1 trenittalia.it
127.0.0.1 www.treniutalia.it
127.0.0.1 treniutalia.it
127.0.0.1 www.treniyalia.it
127.0.0.1 treniyalia.it
127.0.0.1 www.trenmitalia.it
127.0.0.1 trenmitalia.it
127.0.0.1 www.trennitalia.it
127.0.0.1 trennitalia.it
127.0.0.1 www.trenotalia.it
127.0.0.1 trenotalia.it
127.0.0.1 www.trentalia.it
127.0.0.1 trentalia.it
127.0.0.1 www.trenutalia.it
127.0.0.1 trenutalia.it
127.0.0.1 www.trepubblica.it
127.0.0.1 trepubblica.it
127.0.0.1 www.trernitalia.it
127.0.0.1 trernitalia.it
127.0.0.1 www.trewnitalia.it
127.0.0.1 trewnitalia.it
127.0.0.1 trial.updates.winsoftware.com
127.0.0.1 www.triscali.it
127.0.0.1 triscali.it
127.0.0.1 www.trojanerfilter.com
127.0.0.1 trojanerfilter.com
127.0.0.1 www.trojansfilter.com
127.0.0.1 trojansfilter.com
127.0.0.1 www.trojansfiltre.com
127.0.0.1 trojansfiltre.com
127.0.0.1 www.trojanskiller.com
127.0.0.1 trojanskiller.com
127.0.0.1 www.troonety.biz
127.0.0.1 troonety.biz
127.0.0.1 www.trossoalice.it
127.0.0.1 trossoalice.it
127.0.0.1 www.trrenitalia.it
127.0.0.1 trrenitalia.it
127.0.0.1 www.trtenitalia.it
127.0.0.1 trtenitalia.it
127.0.0.1 truecodec.com
127.0.0.1 www.truecodec.com
127.0.0.1 true-counter.com
127.0.0.1 www.true-counter.com
127.0.0.1 true-portal.com
127.0.0.1 www.trustedantivirus.com
127.0.0.1 trustedantivirus.com
127.0.0.1 www.trustedprotection.com
127.0.0.1 trustedprotection.com
127.0.0.1 www.truth-is-out-there.org
127.0.0.1 truth-is-out-there.org
127.0.0.1 www.truttogratis.it
127.0.0.1 truttogratis.it
127.0.0.1 trytechnical.com
127.0.0.1 www.tscali.it
127.0.0.1 tscali.it
127.0.0.1 www.tscodec.com
127.0.0.1 tscodec.com
127.0.0.1 www.tsmfirm.com
127.0.0.1 tsmfirm.com
127.0.0.1 tsx.org
127.0.0.1 www.ttiscali.it
127.0.0.1 ttiscali.it
127.0.0.1 www.ttrenitalia.it
127.0.0.1 ttrenitalia.it
127.0.0.1 www.tttogratis.it
127.0.0.1 tttogratis.it
127.0.0.1 www.ttuttogratis.it
127.0.0.1 ttuttogratis.it
127.0.0.1 www.tuiscali.it
127.0.0.1 tuiscali.it
127.0.0.1 www.tuksolution.com
127.0.0.1 tuksolution.com
127.0.0.1 turbocodec.com
127.0.0.1 www.turbocodec.com
127.0.0.1 turbo-codec.com
127.0.0.1 www.turbo-codec.com
127.0.0.1 www.turbocodec.net
127.0.0.1 turbocodec.net
127.0.0.1 www.turismoaq.it
127.0.0.1 turismoaq.it
127.0.0.1 www.turtogratis.it
127.0.0.1 turtogratis.it
127.0.0.1 www.tutogratis.it
127.0.0.1 tutogratis.it
127.0.0.1 www.tutorial-hq.com
127.0.0.1 tutorial-hq.com
127.0.0.1 www.tutrogratis.it
127.0.0.1 tutrogratis.it
127.0.0.1 www.tuttgratis.it
127.0.0.1 tuttgratis.it
127.0.0.1 www.tuttoavolonta.com
127.0.0.1 tuttoavolonta.com
127.0.0.1 www.tuttofratis.it
127.0.0.1 tuttofratis.it
127.0.0.1 www.tuttogeratis.it
127.0.0.1 tuttogeratis.it
127.0.0.1 www.tuttograatis.it
127.0.0.1 tuttograatis.it
127.0.0.1 www.tuttograis.it
127.0.0.1 tuttograis.it
127.0.0.1 www.tuttograris.it
127.0.0.1 tuttograris.it
127.0.0.1 www.tuttograti.it
127.0.0.1 tuttograti.it
127.0.0.1 www.tuttogratia.it
127.0.0.1 tuttogratia.it
127.0.0.1 www.tuttogratias.it
127.0.0.1 tuttogratias.it
127.0.0.1 www.tuttogratiis.it
127.0.0.1 tuttogratiis.it
127.0.0.1 www.tuttogratisa.it
127.0.0.1 tuttogratisa.it
127.0.0.1 www.tuttogratiss.it
127.0.0.1 tuttogratiss.it
127.0.0.1 www.tuttogratos.it
127.0.0.1 tuttogratos.it
127.0.0.1 www.tuttograts.it
127.0.0.1 tuttograts.it
127.0.0.1 www.tuttograttis.it
127.0.0.1 tuttograttis.it
127.0.0.1 www.tuttogratus.it
127.0.0.1 tuttogratus.it
127.0.0.1 www.tuttograyis.it
127.0.0.1 tuttograyis.it
127.0.0.1 www.tuttogrratis.it
127.0.0.1 tuttogrratis.it
127.0.0.1 www.tuttogrstis.it
127.0.0.1 tuttogrstis.it
127.0.0.1 www.tuttogrtatis.it
127.0.0.1 tuttogrtatis.it
127.0.0.1 www.tuttogtratis.it
127.0.0.1 tuttogtratis.it
127.0.0.1 www.tuttohratis.it
127.0.0.1 tuttohratis.it
127.0.0.1 www.tuttoigratis.it
127.0.0.1 tuttoigratis.it
127.0.0.1 www.tuttoogratis.it
127.0.0.1 tuttoogratis.it
127.0.0.1 www.tuttopgratis.it
127.0.0.1 tuttopgratis.it
127.0.0.1 www.tuttoratis.it
127.0.0.1 tuttoratis.it
127.0.0.1 www.tuttpgratis.it
127.0.0.1 tuttpgratis.it
127.0.0.1 www.tutttogratis.it
127.0.0.1 tutttogratis.it
127.0.0.1 www.tuttyogratis.it
127.0.0.1 tuttyogratis.it
127.0.0.1 www.tutyogratis.it
127.0.0.1 tutyogratis.it
127.0.0.1 www.tutytogratis.it
127.0.0.1 tutytogratis.it
127.0.0.1 www.tuuttogratis.it
127.0.0.1 tuuttogratis.it
127.0.0.1 www.tuvcompany.com
127.0.0.1 tuvcompany.com
127.0.0.1 www.tuytogratis.it
127.0.0.1 tuytogratis.it
127.0.0.1 tv.180solutions.com
127.0.0.1 tvadvanced.com
127.0.0.1 www.tvadvanced.com
127.0.0.1 tv-auf-dem-pc.de
127.0.0.1 www.tv-auf-dem-pc.de
127.0.0.1 www.tvcodec.com
127.0.0.1 tvcodec.com
127.0.0.1 tv-codec.com
127.0.0.1 www.tv-codec.com
127.0.0.1 www.tv-codecs.com
127.0.0.1 tv-codecs.com
127.0.0.1 tv-en-pc.es
127.0.0.1 www.tv-en-pc.es
127.0.0.1 www.tvnowsite.com
127.0.0.1 tvnowsite.com
127.0.0.1 tvsatellitepourpc.com
127.0.0.1 www.tvsatellitepourpc.com
127.0.0.1 tvscodec.com
127.0.0.1 www.tvscodec.com
127.0.0.1 tvshowcollection.com
127.0.0.1 www.tvshowcollection.com
127.0.0.1 www.tv-sur-pc.com
127.0.0.1 tv-sur-pc.com
127.0.0.1 www.tw7890.com
127.0.0.1 tw7890.com
127.0.0.1 www.two4ew.com
127.0.0.1 two4ew.com
127.0.0.1 www.tyiscali.it
127.0.0.1 tyiscali.it
127.0.0.1 www.type2find.com
127.0.0.1 type2find.com
127.0.0.1 www.tyttogratis.it
127.0.0.1 tyttogratis.it
127.0.0.1 www.tzxsj.com
127.0.0.1 tzxsj.com
127.0.0.1 u.webbuying.net
127.0.0.1 u-239.com
127.0.0.1 u45.cx
127.0.0.1 u46.cx
127.0.0.1 u47.cc
127.0.0.1 u48.cc
127.0.0.1 www.u7u.cn
127.0.0.1 u7u.cn
127.0.0.1 www.uav2008.com
127.0.0.1 uav2008.com
127.0.0.1 www.uc8010.com
127.0.0.1 uc8010.com
127.0.0.1 www.ucleaner.com
127.0.0.1 ucleaner.com
127.0.0.1 www.ucmal.com
127.0.0.1 ucmal.com
127.0.0.1 ucmore.com
127.0.0.1 www.udefender.com
127.0.0.1 udefender.com
127.0.0.1 www.ueornaaqada.com
127.0.0.1 ueornaaqada.com
127.0.0.1 www.ueornavxiz.biz
127.0.0.1 ueornavxiz.biz
127.0.0.1 www.ueornmbkkhmf.biz
127.0.0.1 ueornmbkkhmf.biz
127.0.0.1 ueorn-rsztriv.com
127.0.0.1 www.ueorn-rsztriv.com
127.0.0.1 ueorn-vtvcp.com
127.0.0.1 www.ueorn-vtvcp.com
127.0.0.1 www.ueornygco.com
127.0.0.1 ueornygco.com
127.0.0.1 www.ueornymct.com
127.0.0.1 ueornymct.com
127.0.0.1 ufindall.click-now.net
127.0.0.1 www.ufixer.com
127.0.0.1 ufixer.com
127.0.0.1 www.uglyphotos.net
127.0.0.1 uglyphotos.net
127.0.0.1 www.uibo.it
127.0.0.1 uibo.it
127.0.0.1 www.uige.it
127.0.0.1 uige.it
127.0.0.1 www.uimi.it
127.0.0.1 uimi.it
127.0.0.1 www.uincodec.com
127.0.0.1 uincodec.com
127.0.0.1 www.uinimi.it
127.0.0.1 uinimi.it
127.0.0.1 www.uipd.it
127.0.0.1 uipd.it
127.0.0.1 www.uipg.it
127.0.0.1 uipg.it
127.0.0.1 www.uito.it
127.0.0.1 uito.it
127.0.0.1 www.ukiee.com
127.0.0.1 ukiee.com
127.0.0.1 ulink13.dudu.com
127.0.0.1 ulink7.dudu.com
127.0.0.1 ulog.systemdoctor.com
127.0.0.1 ulog.winantivirus.com
127.0.0.1 www.ultimatemp3player.com
127.0.0.1 ultimatemp3player.com
127.0.0.1 ultimateprotect.com
127.0.0.1 www.ultimatevideosite.com
127.0.0.1 ultimatevideosite.com
127.0.0.1 ultracodec.com
127.0.0.1 www.ultracodec.com
127.0.0.1 ultra-codec.com
127.0.0.1 www.ultra-codec.com
127.0.0.1 www.ultracodec.net
127.0.0.1 ultracodec.net
127.0.0.1 www.ultrahqcodec.com
127.0.0.1 ultrahqcodec.com
127.0.0.1 ultraload.net
127.0.0.1 umaxsearch.com
127.0.0.1 www.umibo.it
127.0.0.1 umibo.it
127.0.0.1 www.umige.it
127.0.0.1 umige.it
127.0.0.1 www.umimi.it
127.0.0.1 umimi.it
127.0.0.1 www.umipd.it
127.0.0.1 umipd.it
127.0.0.1 www.umipv.it
127.0.0.1 umipv.it
127.0.0.1 www.umnibo.it
127.0.0.1 umnibo.it
127.0.0.1 www.unbo.it
127.0.0.1 unbo.it
127.0.0.1 www.uncj.filetretporn.com
127.0.0.1 uncj.filetretporn.com
127.0.0.1 underagehost.com
127.0.0.1 une-autre-france.com
127.0.0.1 www.unge.it
127.0.0.1 unge.it
127.0.0.1 www.unibno.it
127.0.0.1 unibno.it
127.0.0.1 www.unie.it
127.0.0.1 unie.it
127.0.0.1 www.uniformpornmag.com
127.0.0.1 uniformpornmag.com
127.0.0.1 www.unig.it
127.0.0.1 unig.it
127.0.0.1 unigays.com
127.0.0.1 www.unihomepg.com
127.0.0.1 unihomepg.com
127.0.0.1 www.unii.it
127.0.0.1 unii.it
127.0.0.1 www.unini.it
127.0.0.1 unini.it
127.0.0.1 www.unionseek.com
127.0.0.1 unionseek.com
127.0.0.1 www.unionsms.net
127.0.0.1 unionsms.net
127.0.0.1 unipages.cc
127.0.0.1 www.unitedreporters.org
127.0.0.1 unitedreporters.org
127.0.0.1 unitedstates.rub.to
127.0.0.1 www.univo.it
127.0.0.1 univo.it
127.0.0.1 www.unknownip.com
127.0.0.1 unknownip.com
127.0.0.1 www.unlimite.net
127.0.0.1 unlimite.net
127.0.0.1 www.unlimitedmp3downloads.com
127.0.0.1 unlimitedmp3downloads.com
127.0.0.1 www.unlimitedtvshowdownload.com
127.0.0.1 unlimitedtvshowdownload.com
127.0.0.1 www.unmi.it
127.0.0.1 unmi.it
127.0.0.1 www.unmibo.it
127.0.0.1 unmibo.it
127.0.0.1 www.unobo.it
127.0.0.1 unobo.it
127.0.0.1 www.unpd.it
127.0.0.1 unpd.it
127.0.0.1 www.unpg.it
127.0.0.1 unpg.it
127.0.0.1 www.unto.it
127.0.0.1 unto.it
127.0.0.1 www.unubo.it
127.0.0.1 unubo.it
127.0.0.1 up2you.ru
127.0.0.1 upd.lop.com
127.0.0.1 upd.zone-media.com
127.0.0.1 update.680180.net
127.0.0.1 update.shareaza.com
127.0.0.1 www.updatemysettings.com
127.0.0.1 updatemysettings.com
127.0.0.1 updates.spywarequake.com
127.0.0.1 www.updatesantivirus.com
127.0.0.1 updatesantivirus.com
127.0.0.1 www.upereva.it
127.0.0.1 upereva.it
127.0.0.1 uploads.180solutions.com
127.0.0.1 www.upspiral.com
127.0.0.1 upspiral.com
127.0.0.1 www.uptodateprotect.com
127.0.0.1 uptodateprotect.com
127.0.0.1 www.uptodatesecurity.com
127.0.0.1 uptodatesecurity.com
127.0.0.1 www.uptofind.com
127.0.0.1 uptofind.com
127.0.0.1 upx.tsx.org
127.0.0.1 uralitel.ru
127.0.0.1 www.urgentsystemupdate.biz
127.0.0.1 urgentsystemupdate.biz
127.0.0.1 www.urgentsystemupdate.com
127.0.0.1 urgentsystemupdate.com
127.0.0.1 www.url.cpvfeed.com
127.0.0.1 url.cpvfeed.com
127.0.0.1 urlstat.com
127.0.0.1 urlstat.ru
127.0.0.1 ursie.net
127.0.0.1 usecodec.com
127.0.0.1 www.usecodec.com
127.0.0.1 usefullsoft.net
127.0.0.1 www.usefulwebtool.info
127.0.0.1 usefulwebtool.info
127.0.0.1 use-play.com
127.0.0.1 www.use-play.com
127.0.0.1 user1.12-26.net
127.0.0.1 user1.12-27.net
127.0.0.1 user1.isee080.net
127.0.0.1 utahsweet.com
127.0.0.1 www.utiledeprotection.com
127.0.0.1 utiledeprotection.com
127.0.0.1 utils.errorsafe.com
127.0.0.1 utils.winantivirus.com
127.0.0.1 www.utils.winfixer.com
127.0.0.1 utils.winfixer.com
127.0.0.1 utopicportal.com
127.0.0.1 uusocialjustice.org
127.0.0.1 www.uvu-channel.com
127.0.0.1 uvu-channel.com
127.0.0.1 www.uwan2.com
127.0.0.1 uwan2.com
127.0.0.1 www.uydsiygeds.com
127.0.0.1 uydsiygeds.com
127.0.0.1 www.uzoogle.com
127.0.0.1 uzoogle.com
127.0.0.1 www.uzupa.com
127.0.0.1 uzupa.com
127.0.0.1 v-224.com
127.0.0.1 v61.com
127.0.0.1 www.v61.com
127.0.0.1 www.v8irgilio.it
127.0.0.1 v8irgilio.it
127.0.0.1 www.v8rgilio.it
127.0.0.1 v8rgilio.it
127.0.0.1 v9irgilio.it
127.0.0.1 www.v9irgilio.it
127.0.0.1 v9rgilio.it
127.0.0.1 www.v9rgilio.it
127.0.0.1 vac-soft.com
127.0.0.1 www.vac-soft.com
127.0.0.1 vacwebsoft.com
127.0.0.1 www.vacwebsoft.com
127.0.0.1 www.vadesrunhdefunnjansdeikin.com
127.0.0.1 vadesrunhdefunnjansdeikin.com
127.0.0.1 vaginpics.com
127.0.0.1 valmyers.com
127.0.0.1 vapochille.com
127.0.0.1 www.vapochille.com
127.0.0.1 www.vaserjungenfujinas.com
127.0.0.1 vaserjungenfujinas.com
127.0.0.1 vaulimited.com
127.0.0.1 www.vaulimited.com
127.0.0.1 vaxcodec.com
127.0.0.1 www.vaxcodec.com
127.0.0.1 vaxdownload.com
127.0.0.1 www.vaxdownload.com
127.0.0.1 www.vaxobject.com
127.0.0.1 vaxobject.com
127.0.0.1 vaxobjectinstall.com
127.0.0.1 www.vaxobjectinstall.com
127.0.0.1 www.vbirgilio.it
127.0.0.1 vbirgilio.it
127.0.0.1 vbrstream.com
127.0.0.1 www.vbrstream.com
127.0.0.1 vcirgilio.it
127.0.0.1 www.vcirgilio.it
127.0.0.1 www.vcodec.com
127.0.0.1 vcodec.com
127.0.0.1 www.v-codec.com
127.0.0.1 v-codec.com
127.0.0.1 www.vcodec2007.com
127.0.0.1 vcodec2007.com
127.0.0.1 www.vcorriere.it
127.0.0.1 vcorriere.it
127.0.0.1 www.vegaseastcasino.com
127.0.0.1 vegaseastcasino.com
127.0.0.1 vegas-free.com
127.0.0.1 vegbuy.com
127.0.0.1 veloventures.com
127.0.0.1 verkaufen.wegvonviren.com
127.0.0.1 www.verkehrsprofi.com
127.0.0.1 verkehrsprofi.com
127.0.0.1 www.vertionkinhunfenrunhasde.com
127.0.0.1 vertionkinhunfenrunhasde.com
127.0.0.1 www.verwandschafts-test.de
127.0.0.1 verwandschafts-test.de
127.0.0.1 veryeasysearch.com
127.0.0.1 verzila.com
127.0.0.1 vesbiz.biz
127.0.0.1 www.veyyhlucwa.net
127.0.0.1 veyyhlucwa.net
127.0.0.1 www.vfirgilio.it
127.0.0.1 vfirgilio.it
127.0.0.1 www.vgazzetta.it
127.0.0.1 vgazzetta.it
127.0.0.1 www.vgirgilio.it
127.0.0.1 vgirgilio.it
127.0.0.1 www.vgoogle.it
127.0.0.1 vgoogle.it
127.0.0.1 www.vi4gilio.it
127.0.0.1 vi4gilio.it
127.0.0.1 www.vi4rgilio.it
127.0.0.1 vi4rgilio.it
127.0.0.1 www.vi5gilio.it
127.0.0.1 vi5gilio.it
127.0.0.1 www.vi5rgilio.it
127.0.0.1 vi5rgilio.it
127.0.0.1 www.vi8rgilio.it
127.0.0.1 vi8rgilio.it
127.0.0.1 www.vi9rgilio.it
127.0.0.1 vi9rgilio.it
127.0.0.1 www.viaccelerator.com
127.0.0.1 viaccelerator.com
127.0.0.1 www.vicodec.com
127.0.0.1 vicodec.com
127.0.0.1 victoriaadam.com
127.0.0.1 www.vidaccess.net
127.0.0.1 vidaccess.net
127.0.0.1 www.vidcodecs.com
127.0.0.1 vidcodecs.com
127.0.0.1 videoaccessactivex.com
127.0.0.1 www.videoaccessactivex.com
127.0.0.1 videoactivexlist.com
127.0.0.1 www.videoactivexlist.com
127.0.0.1 videoactivexmode.com
127.0.0.1 www.videoactivexmode.com
127.0.0.1 videoactivexnote.com
127.0.0.1 www.videoactivexnote.com
127.0.0.1 www.videoactivexsetup.com
127.0.0.1 videoactivexsetup.com
127.0.0.1 videoactivexsoft.com
127.0.0.1 www.videoactivexsoft.com
127.0.0.1 www.videoactivexsoftware.com
127.0.0.1 videoactivexsoftware.com
127.0.0.1 videoadaptation.com
127.0.0.1 www.videoadaptation.com
127.0.0.1 videoaxdata.com
127.0.0.1 www.videoaxdata.com
127.0.0.1 videoaxdownload.com
127.0.0.1 www.videoaxdownload.com
127.0.0.1 videoaxobject.com
127.0.0.1 www.videoaxobject.com
127.0.0.1 videoaxproject.com
127.0.0.1 www.videoaxproject.com
127.0.0.1 videoaxsoftware.com
127.0.0.1 www.videoaxsoftware.com
127.0.0.1 videoaxsolution.com
127.0.0.1 www.videoaxsolution.com
127.0.0.1 videocategories.com
127.0.0.1 www.video-clips.in
127.0.0.1 video-clips.in
127.0.0.1 www.videoexternal.com
127.0.0.1 videoexternal.com
127.0.0.1 www.videoobjectax.com
127.0.0.1 videoobjectax.com
127.0.0.1 www.videoobjectmedia.com
127.0.0.1 videoobjectmedia.com
127.0.0.1 www.videoplayersite.com
127.0.0.1 videoplayersite.com
127.0.0.1 www.videos-access.com
127.0.0.1 videos-access.com
127.0.0.1 www.videosaccess.net
127.0.0.1 videosaccess.net
127.0.0.1 www.videoscodec.com
127.0.0.1 videoscodec.com
127.0.0.1 www.videosfan.com
127.0.0.1 videosfan.com
127.0.0.1 www.videosoftonline.com
127.0.0.1 videosoftonline.com
127.0.0.1 www.videosoftwareax.com
127.0.0.1 videosoftwareax.com
127.0.0.1 www.videossoftware.com
127.0.0.1 videossoftware.com
127.0.0.1 www.videowebproject.com
127.0.0.1 videowebproject.com
127.0.0.1 www.videowebsoft.com
127.0.0.1 videowebsoft.com
127.0.0.1 www.videozapping.com
127.0.0.1 videozapping.com
127.0.0.1 www.vidrgilio.it
127.0.0.1 vidrgilio.it
127.0.0.1 www.vids-access.com
127.0.0.1 vids-access.com
127.0.0.1 www.vidscodec.com
127.0.0.1 vidscodec.com
127.0.0.1 www.vidsfest.com
127.0.0.1 vidsfest.com
127.0.0.1 www.viegilio.it
127.0.0.1 viegilio.it
127.0.0.1 www.viergilio.it
127.0.0.1 viergilio.it
127.0.0.1 www.viewdevice.com
127.0.0.1 viewdevice.com
127.0.0.1 www.viewimageonline.com
127.0.0.1 viewimageonline.com
127.0.0.1 www.viewmpgdevice.com
127.0.0.1 viewmpgdevice.com
127.0.0.1 www.viewutility.com
127.0.0.1 viewutility.com
127.0.0.1 www.vifgilio.it
127.0.0.1 vifgilio.it
127.0.0.1 www.vifrgilio.it
127.0.0.1 vifrgilio.it
127.0.0.1 www.vigrgilio.it
127.0.0.1 vigrgilio.it
127.0.0.1 www.vigrilio.it
127.0.0.1 vigrilio.it
127.0.0.1 www.vijrgilio.it
127.0.0.1 vijrgilio.it
127.0.0.1 www.vikrgilio.it
127.0.0.1 vikrgilio.it
127.0.0.1 www.vilrgilio.it
127.0.0.1 vilrgilio.it
127.0.0.1 www.viorgilio.it
127.0.0.1 viorgilio.it
127.0.0.1 www.vipcodec.net
127.0.0.1 vipcodec.net
127.0.0.1 www.vipcodecvip.com
127.0.0.1 vipcodecvip.com
127.0.0.1 www.viplifeplaying.net
127.0.0.1 viplifeplaying.net
127.0.0.1 www.vipru.com
127.0.0.1 vipru.com
127.0.0.1 www.vipzonegaming.com
127.0.0.1 vipzonegaming.com
127.0.0.1 www.vir4gilio.it
127.0.0.1 vir4gilio.it
127.0.0.1 www.vir5gilio.it
127.0.0.1 vir5gilio.it
127.0.0.1 www.viralurl.com
127.0.0.1 viralurl.com
127.0.0.1 www.virbgilio.it
127.0.0.1 virbgilio.it
127.0.0.1 www.virbilio.it
127.0.0.1 virbilio.it
127.0.0.1 www.virdgilio.it
127.0.0.1 virdgilio.it
127.0.0.1 www.viregilio.it
127.0.0.1 viregilio.it
127.0.0.1 www.virfgilio.it
127.0.0.1 virfgilio.it
127.0.0.1 www.virg8ilio.it
127.0.0.1 virg8ilio.it
127.0.0.1 www.virg8lio.it
127.0.0.1 virg8lio.it
127.0.0.1 www.virg9ilio.it
127.0.0.1 virg9ilio.it
127.0.0.1 www.virg9lio.it
127.0.0.1 virg9lio.it
127.0.0.1 www.virgbilio.it
127.0.0.1 virgbilio.it
127.0.0.1 www.virgfilio.it
127.0.0.1 virgfilio.it
127.0.0.1 www.virghilio.it
127.0.0.1 virghilio.it
127.0.0.1 www.virgi8lio.it
127.0.0.1 virgi8lio.it
127.0.0.1 www.virgi9lio.it
127.0.0.1 virgi9lio.it
127.0.0.1 www.virgiilo.it
127.0.0.1 virgiilo.it
127.0.0.1 www.virgiio.it
127.0.0.1 virgiio.it
127.0.0.1 www.virgijlio.it
127.0.0.1 virgijlio.it
127.0.0.1 www.virgiklio.it
127.0.0.1 virgiklio.it
127.0.0.1 www.virgil8io.it
127.0.0.1 virgil8io.it
127.0.0.1 www.virgil9io.it
127.0.0.1 virgil9io.it
127.0.0.1 www.virgili0.it
127.0.0.1 virgili0.it
127.0.0.1 www.virgili8o.it
127.0.0.1 virgili8o.it
127.0.0.1 www.virgili9.it
127.0.0.1 virgili9.it
127.0.0.1 www.virgili9o.it
127.0.0.1 virgili9o.it
127.0.0.1 www.virgilijo.it
127.0.0.1 virgilijo.it
127.0.0.1 www.virgiliko.it
127.0.0.1 virgiliko.it
127.0.0.1 www.virgilil.it
127.0.0.1 virgilil.it
127.0.0.1 www.virgililo.it
127.0.0.1 virgililo.it
127.0.0.1 www.virgilio0.it
127.0.0.1 virgilio0.it
127.0.0.1 www.virgilio9.it
127.0.0.1 virgilio9.it
127.0.0.1 www.virgilioi.it
127.0.0.1 virgilioi.it
127.0.0.1 www.virgiliok.it
127.0.0.1 virgiliok.it
127.0.0.1 www.virgiliol.it
127.0.0.1 virgiliol.it
127.0.0.1 www.virgiliop.it
127.0.0.1 virgiliop.it
127.0.0.1 www.virgilipo.it
127.0.0.1 virgilipo.it
127.0.0.1 www.virgiliuo.it
127.0.0.1 virgiliuo.it
127.0.0.1 www.virgiljio.it
127.0.0.1 virgiljio.it
127.0.0.1 www.virgilkio.it
127.0.0.1 virgilkio.it
127.0.0.1 www.virgiloio.it
127.0.0.1 virgiloio.it
127.0.0.1 www.virgiloo.it
127.0.0.1 virgiloo.it
127.0.0.1 www.virgilpio.it
127.0.0.1 virgilpio.it
127.0.0.1 www.virgiluio.it
127.0.0.1 virgiluio.it
127.0.0.1 www.virgiluo.it
127.0.0.1 virgiluo.it
127.0.0.1 virgin-tgp.net
127.0.0.1 www.virgioio.it
127.0.0.1 virgioio.it
127.0.0.1 www.virgiolio.it
127.0.0.1 virgiolio.it
127.0.0.1 www.virgiplio.it
127.0.0.1 virgiplio.it
127.0.0.1 www.virgiulio.it
127.0.0.1 virgiulio.it
127.0.0.1 www.virgjilio.it
127.0.0.1 virgjilio.it
127.0.0.1 www.virgkilio.it
127.0.0.1 virgkilio.it
127.0.0.1 www.virgklio.it
127.0.0.1 virgklio.it
127.0.0.1 www.virglilio.it
127.0.0.1 virglilio.it
127.0.0.1 www.virgoilio.it
127.0.0.1 virgoilio.it
127.0.0.1 www.virgtilio.it
127.0.0.1 virgtilio.it
127.0.0.1 www.virguilio.it
127.0.0.1 virguilio.it
127.0.0.1 www.virgvilio.it
127.0.0.1 virgvilio.it
127.0.0.1 www.virgyilio.it
127.0.0.1 virgyilio.it
127.0.0.1 www.virhgilio.it
127.0.0.1 virhgilio.it
127.0.0.1 www.virprotect.com
127.0.0.1 virprotect.com
127.0.0.1 www.virtgilio.it
127.0.0.1 virtgilio.it
127.0.0.1 www.virtilio.it
127.0.0.1 virtilio.it
127.0.0.1 virtualcodec.com
127.0.0.1 www.virtualcodec.com
127.0.0.1 virtual-ticket.net
127.0.0.1 www.virtual-ticket.net
127.0.0.1 virusburst.com
127.0.0.1 www.virusburst.com
127.0.0.1 www.viruscrusher.com
127.0.0.1 viruscrusher.com
127.0.0.1 virusdifesa.com
127.0.0.1 www.virusdifesa.com
127.0.0.1 virusforsvar.com
127.0.0.1 www.virusforsvar.com
127.0.0.1 virusgarde.com
127.0.0.1 www.virusgarde.com
127.0.0.1 www.virusheat.com
127.0.0.1 virusheat.com
127.0.0.1 virushunter.com
127.0.0.1 www.virushunter.com
127.0.0.1 www.virusisolator.com
127.0.0.1 virusisolator.com
127.0.0.1 virus-isolator.com
127.0.0.1 www.virus-isolator.com
127.0.0.1 www.virusnuke.com
127.0.0.1 virusnuke.com
127.0.0.1 virusprotectpro.com
127.0.0.1 www.virusranger.com
127.0.0.1 virusranger.com
127.0.0.1 www.virusremover2008.com
127.0.0.1 virusremover2008.com
127.0.0.1 www.virusrescue.com
127.0.0.1 virusrescue.com
127.0.0.1 www.virusscansite.com
127.0.0.1 virusscansite.com
127.0.0.1 www.virusschlacht.com
127.0.0.1 virusschlacht.com
127.0.0.1 www.virusvakt.com
127.0.0.1 virusvakt.com
127.0.0.1 www.virvgilio.it
127.0.0.1 virvgilio.it
127.0.0.1 www.virvilio.it
127.0.0.1 virvilio.it
127.0.0.1 www.virygilio.it
127.0.0.1 virygilio.it
127.0.0.1 vitamins-for-each.com
127.0.0.1 www.vitrgilio.it
127.0.0.1 vitrgilio.it
127.0.0.1 www.viurgilio.it
127.0.0.1 viurgilio.it
127.0.0.1 www.viva-codec.com
127.0.0.1 viva-codec.com
127.0.0.1 www.vivacodec.net
127.0.0.1 vivacodec.net
127.0.0.1 www.vjirgilio.it
127.0.0.1 vjirgilio.it
127.0.0.1 www.vkirgilio.it
127.0.0.1 vkirgilio.it
127.0.0.1 www.vkrgilio.it
127.0.0.1 vkrgilio.it
127.0.0.1 www.vlirgilio.it
127.0.0.1 vlirgilio.it
127.0.0.1 www.voghp.com
127.0.0.1 voghp.com
127.0.0.1 void.truth-is-out-there.org
127.0.0.1 www.voirgilio.it
127.0.0.1 voirgilio.it
127.0.0.1 www.vorlagen-archiv.com
127.0.0.1 vorlagen-archiv.com
127.0.0.1 vorlagenonline.com
127.0.0.1 www.vorlagenonline.com
127.0.0.1 www.vorlagen-paradies.de
127.0.0.1 vorlagen-paradies.de
127.0.0.1 vorlagen-world.de
127.0.0.1 www.vorlagen-world.de
127.0.0.1 www.vorriere.it
127.0.0.1 vorriere.it
127.0.0.1 votehowe.org
127.0.0.1 www.vother.info
127.0.0.1 vother.info
127.0.0.1 www.votreenton.biz
127.0.0.1 votreenton.biz
127.0.0.1 vparivalka.com
127.0.0.1 www.vpcompressor.com
127.0.0.1 vpcompressor.com
127.0.0.1 www.vplprocedure.com
127.0.0.1 vplprocedure.com
127.0.0.1 vse-moe.biz
127.0.0.1 www.vskeylogger.nazwa.pl
127.0.0.1 vskeylogger.nazwa.pl
127.0.0.1 www.vtbmovie.com
127.0.0.1 vtbmovie.com
127.0.0.1 www.vtvcp-ueorn.com
127.0.0.1 vtvcp-ueorn.com
127.0.0.1 www.vtvcp-ymct.com
127.0.0.1 vtvcp-ymct.com
127.0.0.1 www.vuirgilio.it
127.0.0.1 vuirgilio.it
127.0.0.1 vxebony.com
127.0.0.1 wabq.com
127.0.0.1 wabu.com
127.0.0.1 wakeupdick.com
127.0.0.1 www.walitalia.it
127.0.0.1 walitalia.it
127.0.0.1 www.wanfuchina.com
127.0.0.1 wanfuchina.com
127.0.0.1 www.ware2006.com
127.0.0.1 ware2006.com
127.0.0.1 www.warez.com
127.0.0.1 warez.com
127.0.0.1 www.warningiepage.com
127.0.0.1 warningiepage.com
127.0.0.1 warnomore.org
127.0.0.1 www.watchonline.tv
127.0.0.1 watchonline.tv
127.0.0.1 watersport-specialties.com
127.0.0.1 www.wav2008.com
127.0.0.1 wav2008.com
127.0.0.1 www.wazzupnet.com
127.0.0.1 wazzupnet.com
127.0.0.1 www.wbay.it
127.0.0.1 wbay.it
127.0.0.1 wbkb.com
127.0.0.1 web.links4all.biz
127.0.0.1 web1000.com
127.0.0.1 www.webaccelerating.com
127.0.0.1 webaccelerating.com
127.0.0.1 www.webbestlink.com
127.0.0.1 webbestlink.com
127.0.0.1 www.webbuying.net
127.0.0.1 webbuying.net
127.0.0.1 www.web-codec.com
127.0.0.1 web-codec.com
127.0.0.1 webcoolsearch.com
127.0.0.1 web-entrance.co
127.0.0.1 web-fastserve.com
127.0.0.1 www.web-fastserve.com
127.0.0.1 www.webhancer.com
127.0.0.1 webhancer.com
127.0.0.1 web-homepage.net
127.0.0.1 www.webinvestigator.com
127.0.0.1 webinvestigator.com
127.0.0.1 webiphoneaccess.com
127.0.0.1 www.webiphoneaccess.com
127.0.0.1 webiphonedownloads.com
127.0.0.1 www.webiphonedownloads.com
127.0.0.1 www.webipoddownload.com
127.0.0.1 webipoddownload.com
127.0.0.1 webloyalty.com
127.0.0.1 www.webloyalty.com
127.0.0.1 web-mediaplayer.com
127.0.0.1 www.web-mediaplayer.com
127.0.0.1 webnetinfo.net
127.0.0.1 www.webnetinfo.net
127.0.0.1 web-nexus.net
127.0.0.1 www.webpspdownload.com
127.0.0.1 webpspdownload.com
127.0.0.1 www.webrichplaying.net
127.0.0.1 webrichplaying.net
127.0.0.1 www.webscweb-scannerfree.com
127.0.0.1 webscweb-scannerfree.com
127.0.0.1 www.websearch.com
127.0.0.1 websearch.com
127.0.0.1 web-search.tk
127.0.0.1 www.websearch24.com
127.0.0.1 websearch24.com
127.0.0.1 websearchdot.com
127.0.0.1 www.websecurebar.com
127.0.0.1 websecurebar.com
127.0.0.1 www.websoft-a.com
127.0.0.1 websoft-a.com
127.0.0.1 www.websoftcodecdriver.com
127.0.0.1 websoftcodecdriver.com
127.0.0.1 www.websoftcodecdriver2.com
127.0.0.1 websoftcodecdriver2.com
127.0.0.1 www.websopot.com
127.0.0.1 websopot.com
127.0.0.1 www.webspyshield.com
127.0.0.1 webspyshield.com
127.0.0.1 www.webtop100.net
127.0.0.1 webtop100.net
127.0.0.1 www.webtopsecurity.com
127.0.0.1 webtopsecurity.com
127.0.0.1 weekend-movies.com
127.0.0.1 www.weeproject.com
127.0.0.1 weeproject.com
127.0.0.1 www.wegvonviren.com
127.0.0.1 wegvonviren.com
127.0.0.1 www.wer-bumst-mich.de
127.0.0.1 wer-bumst-mich.de
127.0.0.1 www.wethere.com
127.0.0.1 wethere.com
127.0.0.1 wetpornostars.com
127.0.0.1 www.wetsoftwares.com
127.0.0.1 wetsoftwares.com
127.0.0.1 wfix.com
127.0.0.1 wflu.com
127.0.0.1 www.wg581.com
127.0.0.1 wg581.com
127.0.0.1 www.whatawonderfullvideo.com
127.0.0.1 whatawonderfullvideo.com
127.0.0.1 www.whatmetodonow.org
127.0.0.1 whatmetodonow.org
127.0.0.1 whatsyoursearch.com
127.0.0.1 whazit.com
127.0.0.1 whitecodec.com
127.0.0.1 www.whitecodec.com
127.0.0.1 white-pages.ws
127.0.0.1 www.whitescat.com
127.0.0.1 whitescat.com
127.0.0.1 whittierblvd.com
127.0.0.1 www.whoisprivacyprotect.com
127.0.0.1 whoisprivacyprotect.com
127.0.0.1 winamp2007.com
127.0.0.1 www.winamp2007.com
127.0.0.1 winamp-download-now.com
127.0.0.1 www.winamp-download-now.com
127.0.0.1 www.winamp-hq.com
127.0.0.1 winamp-hq.com
127.0.0.1 winantispam.com
127.0.0.1 www.winantispam.com
127.0.0.1 www.winantispy.com
127.0.0.1 winantispy.com
127.0.0.1 www.winantispyware.com
127.0.0.1 winantispyware.com
127.0.0.1 www.winantivirus.com
127.0.0.1 winantivirus.com
127.0.0.1 winantiviruspro.com
127.0.0.1 www.winantiviruspro.com
127.0.0.1 win-anti-virus-pro.com
127.0.0.1 www.win-anti-virus-pro.com
127.0.0.1 www.windefender.com
127.0.0.1 windefender.com
127.0.0.1 win-defender.com
127.0.0.1 www.win-defender.com
127.0.0.1 windowenhancer.com
127.0.0.1 www.windows-scanner.com
127.0.0.1 windows-scanner.com
127.0.0.1 windows-scanner2009.com
127.0.0.1 www.windows-scanner2009.com
127.0.0.1 www.windrivecleaner.com
127.0.0.1 windrivecleaner.com
127.0.0.1 windrivesafe.com
127.0.0.1 www.windrivesafe.com
127.0.0.1 windupdates.com
127.0.0.1 winfirewall.com
127.0.0.1 www.winfirewall.com
127.0.0.1 winfixer.com
127.0.0.1 www.winfixer.com
127.0.0.1 winfixer2006.com
127.0.0.1 www.winfixer2006.com
127.0.0.1 win-in-casino.com
127.0.0.1 winmediacodec.com
127.0.0.1 www.winmediacodec.com
127.0.0.1 winmsn.com
127.0.0.1 www.winmx.click-new-download.com
127.0.0.1 winmx.click-new-download.com
127.0.0.1 www.winmxfrance.com
127.0.0.1 winmxfrance.com
127.0.0.1 www.winmx-freebie.com
127.0.0.1 winmx-freebie.com
127.0.0.1 winmx-music-download.com
127.0.0.1 www.winmx-music-download.com
127.0.0.1 www.winnanny.com
127.0.0.1 winnanny.com
127.0.0.1 winprotect.net
127.0.0.1 www.winrar-download-now.com
127.0.0.1 winrar-download-now.com
127.0.0.1 www.winrar-hq.com
127.0.0.1 winrar-hq.com

smax317
2008-10-24, 17:49
127.0.0.1 winrar-stop.com
127.0.0.1 www.winrar-stop.com
127.0.0.1 winreanimator.com
127.0.0.1 www.winreanimator.com
127.0.0.1 winsecureav.com
127.0.0.1 www.winsecureav.com
127.0.0.1 winshow.biz
127.0.0.1 winsoftware.com
127.0.0.1 www.winsoftware.com
127.0.0.1 winspycontrol.com
127.0.0.1 www.winspycontrol.com
127.0.0.1 winspykiller.com
127.0.0.1 www.winspykiller.com
127.0.0.1 www.wintvguide.com
127.0.0.1 wintvguide.com
127.0.0.1 win-virus-pro.com
127.0.0.1 www.win-virus-pro.com
127.0.0.1 www.winxpspeedup.com
127.0.0.1 winxpspeedup.com
127.0.0.1 www.winzip-11.com
127.0.0.1 winzip-11.com
127.0.0.1 www.winzip-hq.com
127.0.0.1 winzip-hq.com
127.0.0.1 www.winzix.com
127.0.0.1 winzix.com
127.0.0.1 wiresearch.com
127.0.0.1 wish7.com
127.0.0.1 www.wm.buhartes.info
127.0.0.1 wm.buhartes.info
127.0.0.1 www.wm.kannylizaciya.info
127.0.0.1 wm.kannylizaciya.info
127.0.0.1 www.wm.komforochka.info
127.0.0.1 wm.komforochka.info
127.0.0.1 www.wm.vother.info
127.0.0.1 wm.vother.info
127.0.0.1 www.wmaassistant.com
127.0.0.1 wmaassistant.com
127.0.0.1 www.wmadirection.com
127.0.0.1 wmadirection.com
127.0.0.1 www.wmvappliance.com
127.0.0.1 wmvappliance.com
127.0.0.1 www.wmvassistant.com
127.0.0.1 wmvassistant.com
127.0.0.1 www.wmvcompressor.com
127.0.0.1 wmvcompressor.com
127.0.0.1 www.wmvsolution.com
127.0.0.1 wmvsolution.com
127.0.0.1 www.wmvtool.com
127.0.0.1 wmvtool.com
127.0.0.1 www.woai117.cn
127.0.0.1 woai117.cn
127.0.0.1 wolfpacracing.com
127.0.0.1 www.wonder-context.com
127.0.0.1 wonder-context.com
127.0.0.1 woool.100888290cs.com
127.0.0.1 wordlist.jps.ru
127.0.0.1 www.worldantispy.com
127.0.0.1 worldantispy.com
127.0.0.1 www.worldbestadult.com
127.0.0.1 worldbestadult.com
127.0.0.1 www.worldray.com
127.0.0.1 worldray.com
127.0.0.1 www.worldsecurityonline.biz
127.0.0.1 worldsecurityonline.biz
127.0.0.1 world-sex.urllogs.com
127.0.0.1 www.worldtostart.com
127.0.0.1 worldtostart.com
127.0.0.1 worldusa.com
127.0.0.1 www.worldwideadvertisingservices.info
127.0.0.1 worldwideadvertisingservices.info
127.0.0.1 www.wotcodec.com
127.0.0.1 wotcodec.com
127.0.0.1 www.wovview.com
127.0.0.1 wovview.com
127.0.0.1 www.wowsearch.org
127.0.0.1 wowsearch.org
127.0.0.1 wpc2001.org
127.0.0.1 wr.mcboo.com
127.0.0.1 wrs.mcboo.com
127.0.0.1 www.wsp2008scanner.com
127.0.0.1 wsp2008scanner.com
127.0.0.1 wspzone.sexpornonline.com
127.0.0.1 www.wsupereva.it
127.0.0.1 wsupereva.it
127.0.0.1 www.wudiliuliang.com
127.0.0.1 wudiliuliang.com
127.0.0.1 www1.beruijindegunhadesun.com
127.0.0.1 www.www2.p0rt2.com
127.0.0.1 www2.p0rt2.com
127.0.0.1 www224.paypopup.com
127.0.0.1 www3.bigtrafficnetwork.com
127.0.0.1 www3.hadesunharuikeya.com
127.0.0.1 www4free.info
127.0.0.1 www5.worldray.com
127.0.0.1 www6.worldray.com
127.0.0.1 www.www7.logih.com
127.0.0.1 www7.logih.com
127.0.0.1 wwwadobe-download-now.com
127.0.0.1 www-audacity.com
127.0.0.1 www.www-audacity.com
127.0.0.1 wwwbet.net
127.0.0.1 wwwbetting.net
127.0.0.1 wwwcrazygirls-world.com
127.0.0.1 www.www-download-antivirus.com
127.0.0.1 www-download-antivirus.com
127.0.0.1 wwwdownloadwizard.com
127.0.0.1 www.www-free-tunes.com
127.0.0.1 www-free-tunes.com
127.0.0.1 wwwpokergames.com
127.0.0.1 wwwpokerplayers.com
127.0.0.1 wwwroulette.net
127.0.0.1 www.wwwsearch.biz
127.0.0.1 wwwsearch.biz
127.0.0.1 www-spyboot.com
127.0.0.1 www.www-spyboot.com
127.0.0.1 www.www-spybot.net
127.0.0.1 www-spybot.net
127.0.0.1 www-spybotcom.com
127.0.0.1 www.www-spybotcom.com
127.0.0.1 www-spybot-info.com
127.0.0.1 www.www-spybot-info.com
127.0.0.1 www.www-spywarebot.org
127.0.0.1 www-spywarebot.org
127.0.0.1 wwww.2211.net
127.0.0.1 wwww.adnet-plus.com
127.0.0.1 www.www-win-mx.com
127.0.0.1 www-win-mx.com
127.0.0.1 wwwxtremesoftware-ltd.com
127.0.0.1 wwwyahoo.downloadznow.net
127.0.0.1 www.wxterriy.info
127.0.0.1 wxterriy.info
127.0.0.1 www.wzdq.cn
127.0.0.1 wzdq.cn
127.0.0.1 x.full-tgp.net
127.0.0.1 xads.cliks.org
127.0.0.1 www.xathzesocc.com
127.0.0.1 xathzesocc.com
127.0.0.1 xbeta69.com
127.0.0.1 www.xbxxrvnyes.com
127.0.0.1 xbxxrvnyes.com
127.0.0.1 xcomics4u.com
127.0.0.1 xcorriere.it
127.0.0.1 www.xcorriere.it
127.0.0.1 www.xerocodec.com
127.0.0.1 xerocodec.com
127.0.0.1 www.xerocodec.net
127.0.0.1 xerocodec.net
127.0.0.1 x-google.net
127.0.0.1 xhcodec.com
127.0.0.1 www.xhcodec.com
127.0.0.1 www.xh-codec.net
127.0.0.1 xh-codec.net
127.0.0.1 www.xibu315.com
127.0.0.1 xibu315.com
127.0.0.1 xic-bs.com
127.0.0.1 xjupiter.com
127.0.0.1 www.xjupiter.com
127.0.0.1 xlarea.com
127.0.0.1 www.xlarea.com
127.0.0.1 www.xldd.com
127.0.0.1 xldd.com
127.0.0.1 xldr.com
127.0.0.1 x-library.com
127.0.0.1 xlola.underagehost.com
127.0.0.1 xmlsearch.mygeek.com
127.0.0.1 www.xmlwindataweb.net
127.0.0.1 xmlwindataweb.net
127.0.0.1 xorriere.it
127.0.0.1 www.xorriere.it
127.0.0.1 xosearchox.com
127.0.0.1 www.xosearchox.com
127.0.0.1 xp.attrezzi.biz
127.0.0.1 xp18.com
127.0.0.1 xpantiviruspro.com
127.0.0.1 www.xpantiviruspro.com
127.0.0.1 www.xpassgenerator.com
127.0.0.1 xpassgenerator.com
127.0.0.1 www.xpasswordmanager.com
127.0.0.1 xpasswordmanager.com
127.0.0.1 xponlinescanner.com
127.0.0.1 www.xponlinescanner.com
127.0.0.1 www.x-porngalleries.com
127.0.0.1 x-porngalleries.com
127.0.0.1 x-pornmoviez.com
127.0.0.1 www.x-pornmoviez.com
127.0.0.1 x-pornmovz.com
127.0.0.1 www.x-pornmovz.com
127.0.0.1 xp-protect-2008.com
127.0.0.1 www.xp-protect-2008.com
127.0.0.1 www.xprmn4u.info
127.0.0.1 xprmn4u.info
127.0.0.1 www.x-prnmoviez.com
127.0.0.1 x-prnmoviez.com
127.0.0.1 xpsecuritycenter.com
127.0.0.1 www.xpsecuritycenter.com
127.0.0.1 www.xp-shield.com
127.0.0.1 xp-shield.com
127.0.0.1 xp-vista.com
127.0.0.1 www.xp-vista.com
127.0.0.1 xp-vista-update.net
127.0.0.1 www.xp-vista-update.net
127.0.0.1 x-ratedclips.com
127.0.0.1 www.x-ratedclips.com
127.0.0.1 xrdenterprise.com
127.0.0.1 www.xrdenterprise.com
127.0.0.1 xrenoder.com
127.0.0.1 www.xrenoder.com
127.0.0.1 xrenosearch.com
127.0.0.1 xrensmagpost.com
127.0.0.1 xsec.org
127.0.0.1 www.xsec.org
127.0.0.1 xsex.ws
127.0.0.1 xsremover.com
127.0.0.1 www.xsremover.com
127.0.0.1 xtipp.de
127.0.0.1 www.xtipp.de
127.0.0.1 xtosearch.biz
127.0.0.1 www.xtosearch.biz
127.0.0.1 xtragay.com
127.0.0.1 xtravideos.com
127.0.0.1 www.xtravideos.com
127.0.0.1 xtremesoftware-ltd.com
127.0.0.1 xu.pl
127.0.0.1 xu.xu.pl
127.0.0.1 xupiter.com
127.0.0.1 www.xupiter.com
127.0.0.1 xvgate.com
127.0.0.1 www.xvgate.com
127.0.0.1 www.xvidscollection.com
127.0.0.1 xvidscollection.com
127.0.0.1 xvsenterprise.com
127.0.0.1 www.xvsenterprise.com
127.0.0.1 x-webdesign.com
127.0.0.1 www.x-webdesign.com
127.0.0.1 www.xwebsearch.biz
127.0.0.1 xwebsearch.biz
127.0.0.1 www.xxlblog.info
127.0.0.1 xxlblog.info
127.0.0.1 www.xxx.com
127.0.0.1 xxx.com
127.0.0.1 www.xxxallvideo.com
127.0.0.1 xxxallvideo.com
127.0.0.1 xxxcategories.com
127.0.0.1 xxxemailxxx.com
127.0.0.1 www.xxxmovietour.com
127.0.0.1 xxxmovietour.com
127.0.0.1 www.xxxpornmovs.com
127.0.0.1 xxxpornmovs.com
127.0.0.1 www.xxxteenfilm.com
127.0.0.1 xxxteenfilm.com
127.0.0.1 xxxtoolbar.com
127.0.0.1 www.xxxzonevideo.com
127.0.0.1 xxxzonevideo.com
127.0.0.1 xyk.txshi.com
127.0.0.1 www.xyzlimited.com
127.0.0.1 xyzlimited.com
127.0.0.1 www.xyzsolution.com
127.0.0.1 xyzsolution.com
127.0.0.1 www.xyztogo.com
127.0.0.1 xyztogo.com
127.0.0.1 xzoomy.com
127.0.0.1 www.yahabags.com
127.0.0.1 yahabags.com
127.0.0.1 yahoo.downloadznow.net
127.0.0.1 yahoo.panet.org
127.0.0.1 www.yboeragu.com
127.0.0.1 yboeragu.com
127.0.0.1 www.ydaproject.com
127.0.0.1 ydaproject.com
127.0.0.1 yeak.net
127.0.0.1 y-e-l-l-o-w.com
127.0.0.1 yellow500.com
127.0.0.1 yezol.com
127.0.0.1 www.ygcoueorn.com
127.0.0.1 ygcoueorn.com
127.0.0.1 www.ygcovtvcp.com
127.0.0.1 ygcovtvcp.com
127.0.0.1 www.ygoogle.it
127.0.0.1 ygoogle.it
127.0.0.1 www.ygsondheks.info
127.0.0.1 ygsondheks.info
127.0.0.1 www.yim-stop.com
127.0.0.1 yim-stop.com
127.0.0.1 www.yiscali.it
127.0.0.1 yiscali.it
127.0.0.1 ymctaaqada.com
127.0.0.1 www.ymctaaqada.com
127.0.0.1 ymct-aaqada.com
127.0.0.1 www.ymct-aaqada.com
127.0.0.1 www.ymctavxiz.biz
127.0.0.1 ymctavxiz.biz
127.0.0.1 www.ynotube.com
127.0.0.1 ynotube.com
127.0.0.1 www.yoogee.com
127.0.0.1 yoogee.com
127.0.0.1 www.yoogle.it
127.0.0.1 yoogle.it
127.0.0.1 yootube.info
127.0.0.1 www.yops.biz
127.0.0.1 yops.biz
127.0.0.1 youfindall.com
127.0.0.1 youfindall.net
127.0.0.1 www.youlikehere.com
127.0.0.1 youlikehere.com
127.0.0.1 youniyouwo.com
127.0.0.1 www.youniyouwo.com
127.0.0.1 yourbookmarks.info
127.0.0.1 yourbookmarks.ws
127.0.0.1 www.yourchillyvids.com
127.0.0.1 yourchillyvids.com
127.0.0.1 www.yourcodec.com
127.0.0.1 yourcodec.com
127.0.0.1 yourenhancement.com
127.0.0.1 www.yourenhancement.com
127.0.0.1 www.yourieprotect.com
127.0.0.1 yourieprotect.com
127.0.0.1 www.youriesafety.com
127.0.0.1 youriesafety.com
127.0.0.1 youriesecure.com
127.0.0.1 www.youriesecure.com
127.0.0.1 yourphotozone.com
127.0.0.1 www.yourphotozone.com
127.0.0.1 your-prescriptions.net
127.0.0.1 www.yoursearchspace.com
127.0.0.1 yoursearchspace.com
127.0.0.1 yoursitebar.com
127.0.0.1 www.your-windows-scanner.com
127.0.0.1 your-windows-scanner.com
127.0.0.1 you-search.com
127.0.0.1 you-search.com.ru
127.0.0.1 ypir.com
127.0.0.1 ysa-info.net
127.0.0.1 www.ysbweb.com
127.0.0.1 ysbweb.com
127.0.0.1 www.ytiscali.it
127.0.0.1 ytiscali.it
127.0.0.1 www.ytrenitalia.it
127.0.0.1 ytrenitalia.it
127.0.0.1 yukohamano.com
127.0.0.1 www.yunibo.it
127.0.0.1 yunibo.it
127.0.0.1 yurigamboa25.googlepages.com
127.0.0.1 ywebsearch.info
127.0.0.1 zabywjwzlr.biz.biz
127.0.0.1 www.zabywjwzlr.biz.biz
127.0.0.1 www.zalitalia.it
127.0.0.1 zalitalia.it
127.0.0.1 zangcodec.net
127.0.0.1 www.zangcodec.net
127.0.0.1 www.zangocash.com
127.0.0.1 zangocash.com
127.0.0.1 zapros.com
127.0.0.1 zcodec.com
127.0.0.1 www.zcodec.com
127.0.0.1 zdrqmpad.com
127.0.0.1 www.zdrqmpad.com
127.0.0.1 zelaznyworld.com
127.0.0.1 www.zelaznyworld.com
127.0.0.1 zenotecnico.com
127.0.0.1 www.zenotecnico.com
127.0.0.1 zenotecnico2.com
127.0.0.1 www.zenotecnico2.com
127.0.0.1 zero.bestmanage.org
127.0.0.1 zero.bestmanage0.org
127.0.0.1 zero.bestmanage1.org
127.0.0.1 zero.bestmanage2.org
127.0.0.1 zero.bestmanage3.org
127.0.0.1 zero.bestmanage4.org
127.0.0.1 zero.bestmanage5.org
127.0.0.1 zero.bestmanage6.org
127.0.0.1 zero.bestmanage7.org
127.0.0.1 zero.bestmanage8.org
127.0.0.1 zero.bestmanage9.org
127.0.0.1 zero.serverc.org
127.0.0.1 zero.sisdotnet.com
127.0.0.1 zerocodec.com
127.0.0.1 www.zerocodec.com
127.0.0.1 zero-codec.com
127.0.0.1 www.zero-codec.com
127.0.0.1 zesearch.com
127.0.0.1 zestyfind.com
127.0.0.1 www.zestyfind.com
127.0.0.1 zfxaqzkevi.com
127.0.0.1 www.zfxaqzkevi.com
127.0.0.1 zhmbscwdgk.biz
127.0.0.1 www.zhmbscwdgk.biz
127.0.0.1 www.zinblog.com
127.0.0.1 zinblog.com
127.0.0.1 zipcodec.com
127.0.0.1 www.zipcodec.com
127.0.0.1 ziportal.com
127.0.0.1 zipportal.com
127.0.0.1 zippy-lookup.com
127.0.0.1 www.zippy-lookup.com
127.0.0.1 zjkjw.gov.cn
127.0.0.1 www.zjkjw.gov.cn
127.0.0.1 znext.com
127.0.0.1 www.znext.com
127.0.0.1 www.zonealarm-download-now.com
127.0.0.1 zonealarm-download-now.com
127.0.0.1 www.zonealarm-stop.com
127.0.0.1 zonealarm-stop.com
127.0.0.1 zone-media.com
127.0.0.1 www.zone-media.com
127.0.0.1 zoneoffreeporn.com
127.0.0.1 zoofil.com
127.0.0.1 zoomegasite.com
127.0.0.1 zpwebsource.com
127.0.0.1 www.zpwebsource.com
127.0.0.1 zqavanjpn.biz
127.0.0.1 www.zqavanjpn.biz
127.0.0.1 z-quest.com
127.0.0.1 www.z-quest.com
127.0.0.1 www.zsupereva.it
127.0.0.1 zsupereva.it
127.0.0.1 www.zsvcompany.com
127.0.0.1 zsvcompany.com
127.0.0.1 www.zuoyouweinan.com
127.0.0.1 zuoyouweinan.com
127.0.0.1 www.zurrusco.com
127.0.0.1 zurrusco.com
127.0.0.1 zvimigdal.com
127.0.0.1 www.zxcsolution.com
127.0.0.1 zxcsolution.com
127.0.0.1 www.zxlinks.com
127.0.0.1 zxlinks.com
127.0.0.1 zyban-zocor-levitra.com
127.0.0.1 2008search-destroy.com
127.0.0.1 www.2008search-destroy.com
127.0.0.1 aaszxy.ru
127.0.0.1 www.aaszxy.ru
127.0.0.1 econocorp.com
127.0.0.1 www.econocorp.com
127.0.0.1 e-online-daily.com
127.0.0.1 www.e-online-daily.com
127.0.0.1 www.e--online-daily.com
127.0.0.1 e--online-daily.com
127.0.0.1 e-online--daily.com
127.0.0.1 www.e-online--daily.com
127.0.0.1 e--online--daily.com
127.0.0.1 www.e--online--daily.com
127.0.0.1 www.free-sv.de
127.0.0.1 free-sv.de
127.0.0.1 www.gensoftdownload.com
127.0.0.1 gensoftdownload.com
127.0.0.1 hausaufgaben–referate.de
127.0.0.1 info-email-online.net
127.0.0.1 www.info-email-online.net
127.0.0.1 info--email-online.net
127.0.0.1 www.info--email-online.net
127.0.0.1 www.info-email--online.net
127.0.0.1 info-email--online.net
127.0.0.1 info--email--online.net
127.0.0.1 www.info--email--online.net
127.0.0.1 www.ka3ek.com
127.0.0.1 ka3ek.com
127.0.0.1 www.movaccelerator.com
127.0.0.1 movaccelerator.com
127.0.0.1 www.movwmstream.com
127.0.0.1 movwmstream.com
127.0.0.1 netspec-inc.com
127.0.0.1 www.netspec-inc.com
127.0.0.1 www.new-spybots.com
127.0.0.1 new-spybots.com
127.0.0.1 www.sqlteam.info
127.0.0.1 sqlteam.info
127.0.0.1 www.total-secure2009.com
127.0.0.1 total-secure2009.com
127.0.0.1 xx.ka3ek.com
127.0.0.1 xx.sqlteam.info

»»»»»»»»»»»»»»»»»»»»»»»» VACFix

VACFix
Credits: Malware Analysis & Diagnostic
Code: S!Ri


»»»»»»»»»»»»»»»»»»»»»»»» Winsock2 Fix

S!Ri's WS2Fix: LSP not Found.
»»»»»»»»»»»»»»»»»»»»»»»» Generic Renos Fix

GenericRenosFix by S!Ri

C:\WINDOWS\system32\bmztmss.dll -> Hoax.Win32.Renos.gen.p
C:\WINDOWS\system32\bmztmss.dll -> Deleted


»»»»»»»»»»»»»»»»»»»»»»»» Deleting infected files

C:\WINDOWS\system32\algg.exe Deleted
C:\Documents and Settings\Chris\Application Data\Microsoft\Internet Explorer\Quick Launch\VirusResponse Lab 2009 2.1.lnk Deleted
C:\DOCUME~1\Chris\STARTM~1\VirusResponse Lab 2009 2.1.lnk Deleted
C:\DOCUME~1\ALLUSE~1\STARTM~1\Antivirus Scan.url Deleted
C:\DOCUME~1\ALLUSE~1\STARTM~1\Online Spyware Test.url Deleted
C:\Program Files\Applications\ Deleted

»»»»»»»»»»»»»»»»»»»»»»»» IEDFix

IEDFix
Credits: Malware Analysis & Diagnostic
Code: S!Ri



»»»»»»»»»»»»»»»»»»»»»»»» 404Fix

404Fix
Credits: Malware Analysis & Diagnostic
Code: S!Ri


»»»»»»»»»»»»»»»»»»»»»»»» AntiXPVSTFix



»»»»»»»»»»»»»»»»»»»»»»»» RK


»»»»»»»»»»»»»»»»»»»»»»»» DNS

HKLM\SYSTEM\CCS\Services\Tcpip\..\{A484D42D-21FA-4F7B-9D9A-F1D5FFCFAC62}: DhcpNameServer=192.168.1.1
HKLM\SYSTEM\CCS\Services\Tcpip\..\{E5733E58-79F5-4C0C-B824-90600BF0641C}: DhcpNameServer=15.60.103.2 15.60.103.1
HKLM\SYSTEM\CS1\Services\Tcpip\..\{A484D42D-21FA-4F7B-9D9A-F1D5FFCFAC62}: DhcpNameServer=192.168.1.1
HKLM\SYSTEM\CS1\Services\Tcpip\..\{E5733E58-79F5-4C0C-B824-90600BF0641C}: DhcpNameServer=15.60.103.2 15.60.103.1
HKLM\SYSTEM\CS2\Services\Tcpip\..\{A484D42D-21FA-4F7B-9D9A-F1D5FFCFAC62}: DhcpNameServer=192.168.1.1
HKLM\SYSTEM\CS2\Services\Tcpip\..\{E5733E58-79F5-4C0C-B824-90600BF0641C}: DhcpNameServer=15.60.103.2 15.60.103.1
HKLM\SYSTEM\CCS\Services\Tcpip\Parameters: DhcpNameServer=192.168.1.1
HKLM\SYSTEM\CS1\Services\Tcpip\Parameters: DhcpNameServer=192.168.1.1
HKLM\SYSTEM\CS2\Services\Tcpip\Parameters: DhcpNameServer=192.168.1.1


»»»»»»»»»»»»»»»»»»»»»»»» Deleting Temp Files


»»»»»»»»»»»»»»»»»»»»»»»» Winlogon.System
!!!Attention, following keys are not inevitably infected!!!

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon]
"System"=""


»»»»»»»»»»»»»»»»»»»»»»»» Registry Cleaning

Registry Cleaning done.

»»»»»»»»»»»»»»»»»»»»»»»» SharedTaskScheduler After SmitFraudFix
!!!Attention, following keys are not inevitably infected!!!

SrchSTS.exe by S!Ri
Search SharedTaskScheduler's .dll


»»»»»»»»»»»»»»»»»»»»»»»» End

smax317
2008-10-24, 17:49
Thanks for all your help. I think it might be gone.

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 11:37:03, on 10/24/2008
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16735)
Boot mode: Safe mode

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = http=127.0.0.1:8484
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local;<local>
R3 - URLSearchHook: AOLTBSearch Class - {EA756889-2338-43DB-8F07-D1CA6FB9C90D} - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll
R3 - URLSearchHook: (no name) - _{5D60FF48-95BE-4956-B4C6-6BB168A70310} - (no file)
R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
F2 - REG:system.ini: UserInit=C:\WINDOWS\system32\userinit.exe,C:\Windows\System32\wsaupdater.exe,
O2 - BHO: Yahoo! Toolbar Helper - {02478D38-C3F9-4EFB-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O2 - BHO: AOL Toolbar Launcher - {7C554162-8CB7-45A4-B8F4-8EA1C75885F9} - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar2.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll
O2 - BHO: CNavExtBho Class - {BDF3E430-B101-42AD-A544-FADC6B084872} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - c:\Program Files\Microsoft Money\System\mnyviewer.dll
O3 - Toolbar: Norton AntiVirus - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O3 - Toolbar: AOL Toolbar - {DE9C389F-3316-41A7-809B-AA305ED9D922} - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O4 - HKLM\..\Run: [hpsysdrv] c:\windows\system\hpsysdrv.exe
O4 - HKLM\..\Run: [hp Silent Service] C:\Windows\system32\HpSrvUI.exe
O4 - HKLM\..\Run: [hpScannerFirstBoot] c:\hp\drivers\scanners\scannerfb.exe
O4 - HKLM\..\Run: [PreloadApp] c:\hp\drivers\printers\photosmart\hphprld.exe c:\hp\drivers\printers\photosmart\setup.exe -d
O4 - HKLM\..\Run: [Recguard] C:\WINDOWS\SMINST\RECGUARD.EXE
O4 - HKLM\..\Run: [S3apphk] S3apphk.exe
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\System32\igfxtray.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\System32\hkcmd.exe
O4 - HKLM\..\Run: [PS2] C:\WINDOWS\system32\ps2.exe
O4 - HKLM\..\Run: [AceGain LiveUpdate] C:\Program Files\AceGain\LiveUpdate\LiveUpdate.exe
O4 - HKLM\..\Run: [mbuf] C:\WINDOWS\mbuf.exe
O4 - HKLM\..\Run: [LexStart] lexstart.exe
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe
O4 - HKLM\..\Run: [winupdates] C:\Program Files\winupdates\winupdates.exe /auto
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [Logitech Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe"
O4 - HKLM\..\Run: [sysftray2] C:\windows\bolivar22.exe
O4 - HKLM\..\Run: [sysberay2] C:\windows\muchomambo01.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [Microsoft Works Update Detection] c:\Program Files\Microsoft Works\WkDetect.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [STYLEXP] C:\Program Files\TGTSoft\StyleXP\StyleXP.exe -Hide
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\Run: [(helpsvc) ] "C:\Program Files\WinPcap\bin\mdminst.exe" /set
O4 - .DEFAULT User Startup: AutoPlay.exe (User 'Default user')
O4 - Startup: Virtual Bouncer.lnk = ?
O4 - Global Startup: Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\SetPoint.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O8 - Extra context menu item: &AIM Search - res://C:\Program Files\AIM Toolbar\AIMBar.dll/aimsearch.htm
O8 - Extra context menu item: &AOL Toolbar Search - c:\program files\aol\aol toolbar 2.0\resources\en-US\local\search.html
O8 - Extra context menu item: &Google Search - res://c:\program files\google\GoogleToolbar1.dll/cmsearch.html
O8 - Extra context menu item: &Translate English Word - res://c:\program files\google\GoogleToolbar1.dll/cmwordtrans.html
O8 - Extra context menu item: Backward Links - res://c:\program files\google\GoogleToolbar1.dll/cmbacklinks.html
O8 - Extra context menu item: Cached Snapshot of Page - res://c:\program files\google\GoogleToolbar1.dll/cmcache.html
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~4\Office12\EXCEL.EXE/3000
O8 - Extra context menu item: Similar Pages - res://c:\program files\google\GoogleToolbar1.dll/cmsimilar.html
O8 - Extra context menu item: Translate Page into English - res://c:\program files\google\GoogleToolbar1.dll/cmtrans.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra button: AOL Toolbar - {3369AF0D-62E9-4bda-8103-B4C75499B578} - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\Program Files\AIM\aim.exe
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: MoneySide - {E023F504-0C5A-4750-A1E7-A9046DEA8A21} - c:\Program Files\Microsoft Money\System\mnyviewer.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O16 - DPF: ActiveGS.cab - http://virtualapple.org/activegs.cab
O16 - DPF: Yahoo! Literati - http://download.games.yahoo.com/games/clients/y/tt3_x.cab
O16 - DPF: {01FE8D0A-51AD-459B-B62B-85E135128B32} (DD_v4.DDv4) - http://www.drivershq.com/DD_v4.CAB
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {2B96D5CC-C5B5-49A5-A69D-CC0A30F9028C} (MiniBugTransporterX Class) - http://download.weatherbug.com/minibug/tricklers/AWS/MiniBugTransporter.cab?
O16 - DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} (FilePlanet Download Control Class) - http://www.fileplanet.com/fpdlmgr/cabs/FPDC_1_0_0_44.cab
O16 - DPF: {54B52E52-8000-4413-BD67-FC7FE24B59F2} (EARTPatchX Class) - http://www.ea.com/downloads/rtpatch/EARTPX.cab
O16 - DPF: {70BA88C8-DAE8-4CE9-92BB-979C4A75F53B} (GSDACtl Class) - http://launch.gamespyarcade.com/software/launch/alaunch.cab
O16 - DPF: {95D88B35-A521-472B-A182-BB1A98356421} (Pearson Installation Assistant 2) - http://asp.mathxl.com/books/_Players/PearsonInstallAsst2.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://zone.msn.com/binFramework/v10/ZIntro.cab34246.cab
O16 - DPF: {D4323BF2-006A-4440-A2F5-27E3E7AB25F8} (Virtools WebPlayer Class) - http://3dlifeplayer.dl.3dvia.com/player/install/installer.exe
O16 - DPF: {DA80E089-4648-43D5-93B4-7F37917084E6} (CacheManager.CacheManagerCtrl) - http://www.candystand.com/assets/activex/virtools/CacheManager.CAB
O16 - DPF: {E5D419D6-A846-4514-9FAD-97E826C84822} - http://fdl.msn.com/zone/datafiles/heartbeat.cab
O16 - DPF: {E6D23284-0E9B-417D-A782-03E4487FC947} (Pearson MathXL Player) - http://asp.mathxl.com/books/_Players/MathPlayer.cab
O16 - DPF: {F54C1137-5E34-4B95-95A5-BA56D4D8D743} (Secure Delivery) - http://www.gamespot.com/KDX22/download/kdx.cab
O16 - DPF: {FA3662C3-B8E8-11D6-A667-0010B556D978} (IWinAmpActiveX Class) - http://cdn.digitalcity.com/_media/dalaillama/ampx.cab
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Help and Support (helpsvc) - Unknown owner - C:\Program Files\WinPcap\bin\mdminst.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: Norton AntiVirus Auto-Protect Service (navapsvc) - Symantec Corporation - C:\Program Files\Norton AntiVirus\navapsvc.exe
O23 - Service: Norton AntiVirus Firewall Monitor Service (NPFMntor) - Symantec Corporation - C:\Program Files\Norton AntiVirus\IWP\NPFMntor.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - Unknown owner - C:\Program Files\TinyProxy\TinyProxy.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Remote Packet Capture Protocol v.0 (experimental) (rpcapd) - Unknown owner - C:\Program Files\WinPcap\rpcapd.exe
O23 - Service: SAVScan - Symantec Corporation - C:\Program Files\Norton AntiVirus\SAVScan.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\COMMON~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec SPBBCSvc (SPBBCSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: SecuROM User Access Service (V7) (UserAccess7) - Unknown owner - C:\WINDOWS\system32\UAService7.exe

--
End of file - 12715 bytes

Shaba
2008-10-26, 10:51
Sorry for delay, I got no email notification.

Please post next HijackThis log taken in normal mode :)

smax317
2008-10-28, 00:40
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 19:38:48, on 10/27/2008
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16735)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\LEXPPS.EXE
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\WinPcap\bin\mdminst.exe
C:\Program Files\Norton AntiVirus\navapsvc.exe
C:\Program Files\Norton AntiVirus\IWP\NPFMntor.exe
C:\Program Files\TinyProxy\TinyProxy.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
C:\WINDOWS\system32\UAService7.exe
C:\WINDOWS\Explorer.EXE
C:\windows\system\hpsysdrv.exe
C:\Windows\system32\HpSrvUI.exe
C:\WINDOWS\system32\S3apphk.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe
C:\Program Files\Messenger\msmsgs.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\Program Files\WinPcap\bin\mdminst.exe
C:\Program Files\Logitech\SetPoint\SetPoint.exe
C:\Program Files\Common Files\Logitech\KHAL\KHALMNPR.EXE
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://ws1.appswebservice.com/index.php?tpid=10244&ttid=104
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.n4g.com/
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = http=127.0.0.1:8484
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local;<local>
R3 - URLSearchHook: AOLTBSearch Class - {EA756889-2338-43DB-8F07-D1CA6FB9C90D} - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll
R3 - URLSearchHook: (no name) - _{5D60FF48-95BE-4956-B4C6-6BB168A70310} - (no file)
R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
F2 - REG:system.ini: UserInit=C:\WINDOWS\system32\userinit.exe,C:\Windows\System32\wsaupdater.exe,
O2 - BHO: Yahoo! Toolbar Helper - {02478D38-C3F9-4EFB-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O2 - BHO: AOL Toolbar Launcher - {7C554162-8CB7-45A4-B8F4-8EA1C75885F9} - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar2.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll
O2 - BHO: CNavExtBho Class - {BDF3E430-B101-42AD-A544-FADC6B084872} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O2 - BHO: (no name) - {BE1A344F-9FF5-4024-949B-52205E6DB2D0} - (no file)
O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - c:\Program Files\Microsoft Money\System\mnyviewer.dll
O3 - Toolbar: Norton AntiVirus - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O3 - Toolbar: AOL Toolbar - {DE9C389F-3316-41A7-809B-AA305ED9D922} - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O4 - HKLM\..\Run: [hpsysdrv] c:\windows\system\hpsysdrv.exe
O4 - HKLM\..\Run: [hp Silent Service] C:\Windows\system32\HpSrvUI.exe
O4 - HKLM\..\Run: [hpScannerFirstBoot] c:\hp\drivers\scanners\scannerfb.exe
O4 - HKLM\..\Run: [PreloadApp] c:\hp\drivers\printers\photosmart\hphprld.exe c:\hp\drivers\printers\photosmart\setup.exe -d
O4 - HKLM\..\Run: [Recguard] C:\WINDOWS\SMINST\RECGUARD.EXE
O4 - HKLM\..\Run: [S3apphk] S3apphk.exe
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\System32\igfxtray.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\System32\hkcmd.exe
O4 - HKLM\..\Run: [PS2] C:\WINDOWS\system32\ps2.exe
O4 - HKLM\..\Run: [AceGain LiveUpdate] C:\Program Files\AceGain\LiveUpdate\LiveUpdate.exe
O4 - HKLM\..\Run: [mbuf] C:\WINDOWS\mbuf.exe
O4 - HKLM\..\Run: [LexStart] lexstart.exe
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe
O4 - HKLM\..\Run: [winupdates] C:\Program Files\winupdates\winupdates.exe /auto
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [Logitech Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe"
O4 - HKLM\..\Run: [sysftray2] C:\windows\bolivar22.exe
O4 - HKLM\..\Run: [sysberay2] C:\windows\muchomambo01.exe
O4 - HKLM\..\RunOnce: [SpybotSnD] "C:\Program Files\Spybot - Search & Destroy\SpybotSD.exe" /autocheck
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [Microsoft Works Update Detection] c:\Program Files\Microsoft Works\WkDetect.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [STYLEXP] C:\Program Files\TGTSoft\StyleXP\StyleXP.exe -Hide
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\Run: [(helpsvc) ] "C:\Program Files\WinPcap\bin\mdminst.exe" /set
O4 - .DEFAULT User Startup: AutoPlay.exe (User 'Default user')
O4 - Startup: Virtual Bouncer.lnk = ?
O4 - Global Startup: Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\SetPoint.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O8 - Extra context menu item: &AIM Search - res://C:\Program Files\AIM Toolbar\AIMBar.dll/aimsearch.htm
O8 - Extra context menu item: &AOL Toolbar Search - c:\program files\aol\aol toolbar 2.0\resources\en-US\local\search.html
O8 - Extra context menu item: &Google Search - res://c:\program files\google\GoogleToolbar1.dll/cmsearch.html
O8 - Extra context menu item: &Translate English Word - res://c:\program files\google\GoogleToolbar1.dll/cmwordtrans.html
O8 - Extra context menu item: Backward Links - res://c:\program files\google\GoogleToolbar1.dll/cmbacklinks.html
O8 - Extra context menu item: Cached Snapshot of Page - res://c:\program files\google\GoogleToolbar1.dll/cmcache.html
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~4\Office12\EXCEL.EXE/3000
O8 - Extra context menu item: Similar Pages - res://c:\program files\google\GoogleToolbar1.dll/cmsimilar.html
O8 - Extra context menu item: Translate Page into English - res://c:\program files\google\GoogleToolbar1.dll/cmtrans.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra button: AOL Toolbar - {3369AF0D-62E9-4bda-8103-B4C75499B578} - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\Program Files\AIM\aim.exe
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: MoneySide - {E023F504-0C5A-4750-A1E7-A9046DEA8A21} - c:\Program Files\Microsoft Money\System\mnyviewer.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O16 - DPF: ActiveGS.cab - http://virtualapple.org/activegs.cab
O16 - DPF: Yahoo! Literati - http://download.games.yahoo.com/games/clients/y/tt3_x.cab
O16 - DPF: {01FE8D0A-51AD-459B-B62B-85E135128B32} (DD_v4.DDv4) - http://www.drivershq.com/DD_v4.CAB
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {2B96D5CC-C5B5-49A5-A69D-CC0A30F9028C} (MiniBugTransporterX Class) - http://download.weatherbug.com/minibug/tricklers/AWS/MiniBugTransporter.cab?
O16 - DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} (FilePlanet Download Control Class) - http://www.fileplanet.com/fpdlmgr/cabs/FPDC_1_0_0_44.cab
O16 - DPF: {54B52E52-8000-4413-BD67-FC7FE24B59F2} (EARTPatchX Class) - http://www.ea.com/downloads/rtpatch/EARTPX.cab
O16 - DPF: {70BA88C8-DAE8-4CE9-92BB-979C4A75F53B} (GSDACtl Class) - http://launch.gamespyarcade.com/software/launch/alaunch.cab
O16 - DPF: {95D88B35-A521-472B-A182-BB1A98356421} (Pearson Installation Assistant 2) - http://asp.mathxl.com/books/_Players/PearsonInstallAsst2.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://zone.msn.com/binFramework/v10/ZIntro.cab34246.cab
O16 - DPF: {D4323BF2-006A-4440-A2F5-27E3E7AB25F8} (Virtools WebPlayer Class) - http://3dlifeplayer.dl.3dvia.com/player/install/installer.exe
O16 - DPF: {DA80E089-4648-43D5-93B4-7F37917084E6} (CacheManager.CacheManagerCtrl) - http://www.candystand.com/assets/activex/virtools/CacheManager.CAB
O16 - DPF: {E5D419D6-A846-4514-9FAD-97E826C84822} - http://fdl.msn.com/zone/datafiles/heartbeat.cab
O16 - DPF: {E6D23284-0E9B-417D-A782-03E4487FC947} (Pearson MathXL Player) - http://asp.mathxl.com/books/_Players/MathPlayer.cab
O16 - DPF: {F54C1137-5E34-4B95-95A5-BA56D4D8D743} (Secure Delivery) - http://www.gamespot.com/KDX22/download/kdx.cab
O16 - DPF: {FA3662C3-B8E8-11D6-A667-0010B556D978} (IWinAmpActiveX Class) - http://cdn.digitalcity.com/_media/dalaillama/ampx.cab
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Help and Support (helpsvc) - Unknown owner - C:\Program Files\WinPcap\bin\mdminst.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: Norton AntiVirus Auto-Protect Service (navapsvc) - Symantec Corporation - C:\Program Files\Norton AntiVirus\navapsvc.exe
O23 - Service: Norton AntiVirus Firewall Monitor Service (NPFMntor) - Symantec Corporation - C:\Program Files\Norton AntiVirus\IWP\NPFMntor.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - Unknown owner - C:\Program Files\TinyProxy\TinyProxy.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Remote Packet Capture Protocol v.0 (experimental) (rpcapd) - Unknown owner - C:\Program Files\WinPcap\rpcapd.exe
O23 - Service: SAVScan - Symantec Corporation - C:\Program Files\Norton AntiVirus\SAVScan.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\COMMON~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec SPBBCSvc (SPBBCSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: SecuROM User Access Service (V7) (UserAccess7) - Unknown owner - C:\WINDOWS\system32\UAService7.exe

--
End of file - 14585 bytes

Shaba
2008-10-28, 14:28
Download random's system information tool (RSIT) by random/random from here (http://images.malwareremoval.com/random/RSIT.exe) and save it to your desktop.
Double click on RSIT.exe to run RSIT.
Click Continue at the disclaimer screen.
Once it has finished, two logs will open. Please post the contents of both log.txt (<<will be maximized) and info.txt (<<will be minimized)

smax317
2008-10-30, 19:52
Logfile of random's system information tool 1.04 (written by random/random)
Run by Chris at 2008-10-30 14:51:35
Microsoft Windows XP Home Edition Service Pack 3
System drive C: has 24 GB (34%) free of 71 GB
Total RAM: 512 MB (32% free)

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 14:51:50, on 10/30/2008
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16735)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\LEXPPS.EXE
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\WinPcap\bin\mdminst.exe
C:\Program Files\Norton AntiVirus\navapsvc.exe
C:\Program Files\Norton AntiVirus\IWP\NPFMntor.exe
C:\Program Files\TinyProxy\TinyProxy.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
C:\WINDOWS\system32\UAService7.exe
C:\WINDOWS\Explorer.EXE
C:\windows\system\hpsysdrv.exe
C:\Windows\system32\HpSrvUI.exe
C:\WINDOWS\system32\S3apphk.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe
C:\Program Files\Messenger\msmsgs.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\Program Files\WinPcap\bin\mdminst.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Logitech\SetPoint\SetPoint.exe
C:\Program Files\Common Files\Logitech\KHAL\KHALMNPR.EXE
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Documents and Settings\Chris\Desktop\RSIT.exe
C:\Program Files\Trend Micro\HijackThis\Chris.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://ws1.appswebservice.com/index.php?tpid=10244&ttid=104
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.n4g.com/
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = http=127.0.0.1:8484
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local;<local>
R3 - URLSearchHook: AOLTBSearch Class - {EA756889-2338-43DB-8F07-D1CA6FB9C90D} - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll
R3 - URLSearchHook: (no name) - _{5D60FF48-95BE-4956-B4C6-6BB168A70310} - (no file)
R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
F2 - REG:system.ini: UserInit=C:\WINDOWS\system32\userinit.exe,C:\Windows\System32\wsaupdater.exe,
O2 - BHO: Yahoo! Toolbar Helper - {02478D38-C3F9-4EFB-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O2 - BHO: AOL Toolbar Launcher - {7C554162-8CB7-45A4-B8F4-8EA1C75885F9} - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar2.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll
O2 - BHO: CNavExtBho Class - {BDF3E430-B101-42AD-A544-FADC6B084872} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O2 - BHO: (no name) - {BE1A344F-9FF5-4024-949B-52205E6DB2D0} - (no file)
O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - c:\Program Files\Microsoft Money\System\mnyviewer.dll
O3 - Toolbar: Norton AntiVirus - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O3 - Toolbar: AOL Toolbar - {DE9C389F-3316-41A7-809B-AA305ED9D922} - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O4 - HKLM\..\Run: [hpsysdrv] c:\windows\system\hpsysdrv.exe
O4 - HKLM\..\Run: [hp Silent Service] C:\Windows\system32\HpSrvUI.exe
O4 - HKLM\..\Run: [hpScannerFirstBoot] c:\hp\drivers\scanners\scannerfb.exe
O4 - HKLM\..\Run: [PreloadApp] c:\hp\drivers\printers\photosmart\hphprld.exe c:\hp\drivers\printers\photosmart\setup.exe -d
O4 - HKLM\..\Run: [Recguard] C:\WINDOWS\SMINST\RECGUARD.EXE
O4 - HKLM\..\Run: [S3apphk] S3apphk.exe
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\System32\igfxtray.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\System32\hkcmd.exe
O4 - HKLM\..\Run: [PS2] C:\WINDOWS\system32\ps2.exe
O4 - HKLM\..\Run: [AceGain LiveUpdate] C:\Program Files\AceGain\LiveUpdate\LiveUpdate.exe
O4 - HKLM\..\Run: [mbuf] C:\WINDOWS\mbuf.exe
O4 - HKLM\..\Run: [LexStart] lexstart.exe
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe
O4 - HKLM\..\Run: [winupdates] C:\Program Files\winupdates\winupdates.exe /auto
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [Logitech Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe"
O4 - HKLM\..\Run: [sysftray2] C:\windows\bolivar22.exe
O4 - HKLM\..\Run: [sysberay2] C:\windows\muchomambo01.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [Microsoft Works Update Detection] c:\Program Files\Microsoft Works\WkDetect.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [STYLEXP] C:\Program Files\TGTSoft\StyleXP\StyleXP.exe -Hide
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\Run: [(helpsvc) ] "C:\Program Files\WinPcap\bin\mdminst.exe" /set
O4 - .DEFAULT User Startup: AutoPlay.exe (User 'Default user')
O4 - Startup: Virtual Bouncer.lnk = ?
O4 - Global Startup: Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\SetPoint.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O8 - Extra context menu item: &AIM Search - res://C:\Program Files\AIM Toolbar\AIMBar.dll/aimsearch.htm
O8 - Extra context menu item: &AOL Toolbar Search - c:\program files\aol\aol toolbar 2.0\resources\en-US\local\search.html
O8 - Extra context menu item: &Google Search - res://c:\program files\google\GoogleToolbar1.dll/cmsearch.html
O8 - Extra context menu item: &Translate English Word - res://c:\program files\google\GoogleToolbar1.dll/cmwordtrans.html
O8 - Extra context menu item: Backward Links - res://c:\program files\google\GoogleToolbar1.dll/cmbacklinks.html
O8 - Extra context menu item: Cached Snapshot of Page - res://c:\program files\google\GoogleToolbar1.dll/cmcache.html
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~4\Office12\EXCEL.EXE/3000
O8 - Extra context menu item: Similar Pages - res://c:\program files\google\GoogleToolbar1.dll/cmsimilar.html
O8 - Extra context menu item: Translate Page into English - res://c:\program files\google\GoogleToolbar1.dll/cmtrans.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra button: AOL Toolbar - {3369AF0D-62E9-4bda-8103-B4C75499B578} - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\Program Files\AIM\aim.exe
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: MoneySide - {E023F504-0C5A-4750-A1E7-A9046DEA8A21} - c:\Program Files\Microsoft Money\System\mnyviewer.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O16 - DPF: ActiveGS.cab - http://virtualapple.org/activegs.cab
O16 - DPF: Yahoo! Literati - http://download.games.yahoo.com/games/clients/y/tt3_x.cab
O16 - DPF: {01FE8D0A-51AD-459B-B62B-85E135128B32} (DD_v4.DDv4) - http://www.drivershq.com/DD_v4.CAB
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {2B96D5CC-C5B5-49A5-A69D-CC0A30F9028C} (MiniBugTransporterX Class) - http://download.weatherbug.com/minibug/tricklers/AWS/MiniBugTransporter.cab?
O16 - DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} (FilePlanet Download Control Class) - http://www.fileplanet.com/fpdlmgr/cabs/FPDC_1_0_0_44.cab
O16 - DPF: {54B52E52-8000-4413-BD67-FC7FE24B59F2} (EARTPatchX Class) - http://www.ea.com/downloads/rtpatch/EARTPX.cab
O16 - DPF: {70BA88C8-DAE8-4CE9-92BB-979C4A75F53B} (GSDACtl Class) - http://launch.gamespyarcade.com/software/launch/alaunch.cab
O16 - DPF: {95D88B35-A521-472B-A182-BB1A98356421} (Pearson Installation Assistant 2) - http://asp.mathxl.com/books/_Players/PearsonInstallAsst2.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://zone.msn.com/binFramework/v10/ZIntro.cab34246.cab
O16 - DPF: {D4323BF2-006A-4440-A2F5-27E3E7AB25F8} (Virtools WebPlayer Class) - http://3dlifeplayer.dl.3dvia.com/player/install/installer.exe
O16 - DPF: {DA80E089-4648-43D5-93B4-7F37917084E6} (CacheManager.CacheManagerCtrl) - http://www.candystand.com/assets/activex/virtools/CacheManager.CAB
O16 - DPF: {E5D419D6-A846-4514-9FAD-97E826C84822} - http://fdl.msn.com/zone/datafiles/heartbeat.cab
O16 - DPF: {E6D23284-0E9B-417D-A782-03E4487FC947} (Pearson MathXL Player) - http://asp.mathxl.com/books/_Players/MathPlayer.cab
O16 - DPF: {F54C1137-5E34-4B95-95A5-BA56D4D8D743} (Secure Delivery) - http://www.gamespot.com/KDX22/download/kdx.cab
O16 - DPF: {FA3662C3-B8E8-11D6-A667-0010B556D978} (IWinAmpActiveX Class) - http://cdn.digitalcity.com/_media/dalaillama/ampx.cab
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Help and Support (helpsvc) - Unknown owner - C:\Program Files\WinPcap\bin\mdminst.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: Norton AntiVirus Auto-Protect Service (navapsvc) - Symantec Corporation - C:\Program Files\Norton AntiVirus\navapsvc.exe
O23 - Service: Norton AntiVirus Firewall Monitor Service (NPFMntor) - Symantec Corporation - C:\Program Files\Norton AntiVirus\IWP\NPFMntor.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - Unknown owner - C:\Program Files\TinyProxy\TinyProxy.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Remote Packet Capture Protocol v.0 (experimental) (rpcapd) - Unknown owner - C:\Program Files\WinPcap\rpcapd.exe
O23 - Service: SAVScan - Symantec Corporation - C:\Program Files\Norton AntiVirus\SAVScan.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\COMMON~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec SPBBCSvc (SPBBCSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: SecuROM User Access Service (V7) (UserAccess7) - Unknown owner - C:\WINDOWS\system32\UAService7.exe

--
End of file - 14572 bytes

======Scheduled tasks folder======

C:\WINDOWS\tasks\AppleSoftwareUpdate.job
C:\WINDOWS\tasks\Norton AntiVirus - Scan my computer - Chris.job
C:\WINDOWS\tasks\Symantec NetDetect.job

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4EFB-9B51-7695ECA05670}]
Yahoo! Toolbar Helper - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll [2006-10-26 440384]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}]
AcroIEHlprObj Class - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx [2001-03-02 37808]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{53707962-6F74-2D53-2644-206D7942484F}]
Spybot-S&D IE Protection - C:\PROGRA~1\SPYBOT~1\SDHelper.dll [2008-09-15 1562960]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
SSVHelper Class - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll [2007-09-25 501136]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7C554162-8CB7-45A4-B8F4-8EA1C75885F9}]
AOL Toolbar Launcher - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll [2005-08-02 524288]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA58ED58-01DD-4d91-8333-CF10577473F7}]
Google Toolbar Helper - c:\program files\google\googletoolbar2.dll [2007-01-19 2403392]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AF69DE43-7D58-4638-B6FA-CE66B5AD205D}]
Google Toolbar Notifier BHO - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll [2008-09-17 737776]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{BDF3E430-B101-42AD-A544-FADC6B084872}]
CNavExtBho Class - C:\Program Files\Norton AntiVirus\NavShExt.dll [2004-09-29 218240]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{BE1A344F-9FF5-4024-949B-52205E6DB2D0}]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FDD3B846-8D59-4ffb-8758-209B6AD74ACC}]
c:\Program Files\Microsoft Money\System\mnyviewer.dll [2001-07-25 143420]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - Norton AntiVirus - C:\Program Files\Norton AntiVirus\NavShExt.dll [2004-09-29 218240]
{DE9C389F-3316-41A7-809B-AA305ED9D922} - AOL Toolbar - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll [2005-08-02 524288]
{EF99BD32-C1FB-11D2-892F-0090271D4F88} - Yahoo! Toolbar - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll [2006-10-26 440384]
{2318C2B1-4965-11d4-9B18-009027A5CD4F} - &Google - c:\program files\google\googletoolbar2.dll [2007-01-19 2403392]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"hpsysdrv"=c:\windows\system\hpsysdrv.exe [1998-05-07 52736]
"hp Silent Service"=C:\Windows\system32\HpSrvUI.exe [2001-11-29 32768]
"hpScannerFirstBoot"=c:\hp\drivers\scanners\scannerfb.exe []
"PreloadApp"=c:\hp\drivers\printers\photosmart\hphprld.exe c:\hp\drivers\printers\photosmart\setup.exe -d []
"Recguard"=C:\WINDOWS\SMINST\RECGUARD.EXE [2001-06-16 212992]
"S3apphk"=C:\WINDOWS\system32\S3apphk.exe [2001-12-05 28672]
"IgfxTray"=C:\WINDOWS\System32\igfxtray.exe [2001-08-08 143360]
"HotKeysCmds"=C:\WINDOWS\System32\hkcmd.exe [2001-08-08 90112]
"PS2"=C:\WINDOWS\system32\ps2.exe []
"AceGain LiveUpdate"=C:\Program Files\AceGain\LiveUpdate\LiveUpdate.exe []
"mbuf"=C:\WINDOWS\mbuf.exe []
"LexStart"=lexstart.exe []
"NvCplDaemon"=C:\WINDOWS\system32\NvCpl.dll [2005-12-10 7311360]
"nwiz"=nwiz.exe /install []
"ccApp"=C:\Program Files\Common Files\Symantec Shared\ccApp.exe [2004-12-13 58992]
"Symantec NetDriver Monitor"=C:\PROGRA~1\SYMNET~1\SNDMon.exe [2005-02-06 95960]
"winupdates"=C:\Program Files\winupdates\winupdates.exe /auto []
"NvMediaCenter"=C:\WINDOWS\system32\NvMcTray.dll [2005-12-10 86016]
"Logitech Hardware Abstraction Layer"=C:\WINDOWS\KHALMNPR.EXE [2004-12-10 49152]
"TkBellExe"=C:\Program Files\Common Files\Real\Update_OB\realsched.exe [2006-10-26 180269]
"SunJavaUpdateSched"=C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe [2007-09-25 132496]
"sysftray2"=C:\windows\bolivar22.exe []
"sysberay2"=C:\windows\muchomambo01.exe [2008-10-22 18944]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"MSMSGS"=C:\Program Files\Messenger\msmsgs.exe [2008-04-13 1695232]
"Microsoft Works Update Detection"=c:\Program Files\Microsoft Works\WkDetect.exe []
"ctfmon.exe"=C:\WINDOWS\system32\ctfmon.exe [2008-04-13 15360]
"STYLEXP"=C:\Program Files\TGTSoft\StyleXP\StyleXP.exe -Hide []
"Aim6"= []
"swg"=C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [2007-06-15 68856]
"SpybotSD TeaTimer"=C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe [2008-09-16 1833296]
"(helpsvc) "=C:\Program Files\WinPcap\bin\mdminst.exe [2008-10-23 11520]

C:\Documents and Settings\All Users\Start Menu\Programs\Startup
Logitech SetPoint.lnk - C:\Program Files\Logitech\SetPoint\SetPoint.exe
Microsoft Office.lnk - C:\Program Files\Microsoft Office\Office10\OSA.EXE

C:\Documents and Settings\Chris\Start Menu\Programs\Startup
Virtual Bouncer.lnk - C:\Program Files\VBouncer\VirtualBouncer.exe_tobedeleted

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\AtiExtEvent]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\WgaLogon]
C:\WINDOWS\system32\WgaLogon.dll [2007-02-15 236928]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad]
WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - C:\WINDOWS\system32\WPDShServiceObj.dll [2006-10-18 133632]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
"SecurityProviders"=msapsspc.dll, schannel.dll, digest.dll, msnsspc.dll, zwebauth.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\UploadMgr]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveTypeAutoRun"=145

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"C:\WINDOWS\kdx\khost.exe"="C:\WINDOWS\kdx\khost.exe:*:Enabled:Secure Delivery Plug-In"
"C:\Program Files\Call of Duty\CoDMP.exe"="C:\Program Files\Call of Duty\CoDMP.exe:*:Enabled:CoDMP"
"C:\Program Files\Microsoft Games\Halo Trial\halo.exe"="C:\Program Files\Microsoft Games\Halo Trial\halo.exe:*:Enabled:Halo"
"C:\Program Files\WinMX\WinMX.exe"="C:\Program Files\WinMX\WinMX.exe:*:Enabled:WinMX Application"
"C:\Program Files\Red Storm Entertainment\RavenShield\system\RavenShield.exe"="C:\Program Files\Red Storm Entertainment\RavenShield\system\RavenShield.exe:*:Enabled:RavenShield"
"C:\Program Files\EA GAMES\Medal of Honor Pacific Assault(tm) Demo\mohpa_demo.exe"="C:\Program Files\EA GAMES\Medal of Honor Pacific Assault(tm) Demo\mohpa_demo.exe:*:Enabled:Medal of Honor Pacific Assault(tm)"
"C:\Program Files\Real\RealPlayer\realplay.exe"="C:\Program Files\Real\RealPlayer\realplay.exe:*:Enabled:RealPlayer"
"C:\Program Files\Call of Duty\CoDUOMP.exe"="C:\Program Files\Call of Duty\CoDUOMP.exe:*:Enabled:CoDUOMP"
"C:\WINDOWS\wt\webdriver\4.1.1\wthost.exe"="C:\WINDOWS\wt\webdriver\4.1.1\wthost.exe:*:Enabled:WildTangent Host Executable"
"C:\Program Files\THQ\Pandemic Studios\Full Spectrum Warrior Demo\Launcher.exe"="C:\Program Files\THQ\Pandemic Studios\Full Spectrum Warrior Demo\Launcher.exe:*:Enabled:Launcher"
"C:\Program Files\UBISOFT\Prince Of Persia - The Sands Of Time\POP.exe"="C:\Program Files\UBISOFT\Prince Of Persia - The Sands Of Time\POP.exe:*:Enabled:POP"
"C:\Program Files\softnyx\GunBound\GunBound.exe"="C:\Program Files\softnyx\GunBound\GunBound.exe:*:Enabled:GunBound Startup Application"
"C:\Program Files\softnyx\GunBound\GunBound.gme"="C:\Program Files\softnyx\GunBound\GunBound.gme:*:Enabled:GunBound"
"C:\Program Files\Digital Fusion\Beach Head 2000\beachhead\beachhead16.exe"="C:\Program Files\Digital Fusion\Beach Head 2000\beachhead\beachhead16.exe:*:Enabled:beachhead16"
"C:\Program Files\EA GAMES\Need for Speed Underground 2 Demo\speed2demo.exe"="C:\Program Files\EA GAMES\Need for Speed Underground 2 Demo\speed2demo.exe:*:Enabled:speed2demo"
"C:\Program Files\EA GAMES\Medal of Honor Pacific Assault(tm) MPDemo\mohpa_mpdemo.exe"="C:\Program Files\EA GAMES\Medal of Honor Pacific Assault(tm) MPDemo\mohpa_mpdemo.exe:*:Enabled:Medal of Honor Pacific Assault(tm)"
"C:\Documents and Settings\Chris\Local Settings\Application Data\Wildtangent\Cdacache\6095B9CF-DD6F-4F94-91A3-156A8D9006A1\groove_multiplayer.exe"="C:\Documents and Settings\Chris\Local Settings\Application Data\Wildtangent\Cdacache\6095B9CF-DD6F-4F94-91A3-156A8D9006A1\groove_multiplayer.exe:*:Enabled:Groove-O-Matic"
"C:\Program Files\THQ\Dawn of War DEMO\W40k.exe"="C:\Program Files\THQ\Dawn of War DEMO\W40k.exe:*:Enabled:W40K"
"C:\Program Files\GameSpy Arcade\Aphex.exe"="C:\Program Files\GameSpy Arcade\Aphex.exe:*:Enabled:GameSpy Arcade 1.4"
"C:\SIERRA\Counter-Strike\cstrike.exe"="C:\SIERRA\Counter-Strike\cstrike.exe:*:Enabled:CounterStrike Launcher"
"C:\Program Files\rFactor MP Test\rFactor MP Test.exe"="C:\Program Files\rFactor MP Test\rFactor MP Test.exe:*:Enabled:rFactor"
"C:\Program Files\Xfire\ua_lsp_inst.exe"="C:\Program Files\Xfire\ua_lsp_inst.exe:*:Enabled:ua_lsp_inst"
"C:\Program Files\mIRC\mirc.exe"="C:\Program Files\mIRC\mirc.exe:*:Enabled:mIRC"
"C:\Program Files\Valve\steam\Steam.exe"="C:\Program Files\Valve\steam\Steam.exe:*:Enabled:Steam"
"C:\Program Files\neXBC\neXBC.exe"="C:\Program Files\neXBC\neXBC.exe:*:Enabled:XBConnect"
"C:\Program Files\XBConnect4\XBC4.exe"="C:\Program Files\XBConnect4\XBC4.exe:*:Enabled:XBConnect"
"C:\Program Files\Wolfenstein - Enemy Territory\ET.exe"="C:\Program Files\Wolfenstein - Enemy Territory\ET.exe:*:Enabled:ET"
"C:\Program Files\EA GAMES\Medal of Honor Pacific Assault(tm)\mohpa.exe"="C:\Program Files\EA GAMES\Medal of Honor Pacific Assault(tm)\mohpa.exe:*:Enabled:Medal of Honor Pacific Assault(tm)"
"C:\Program Files\UBISOFT\SCCT Versus Beta\Versus\System\SCCT_Versus_Beta.ex"="C:\Program Files\UBISOFT\SCCT Versus Beta\Versus\System\SCCT_Versus_Beta.ex:*:Enabled:SCCT_Versus_Beta"
"C:\Program Files\Valve\steam\steamapps\akshaidatta\counter-strike source\hl2.exe"="C:\Program Files\Valve\steam\steamapps\akshaidatta\counter-strike source\hl2.exe:*:Enabled:hl2"
"C:\Program Files\Skype\Phone\Skype.exe"="C:\Program Files\Skype\Phone\Skype.exe:*:Enabled:Skype"
"C:\Program Files\Yahoo!\Messenger\YPager.exe"="C:\Program Files\Yahoo!\Messenger\YPager.exe:*:Enabled:Yahoo! Messenger"
"C:\Program Files\Yahoo!\Messenger\YServer.exe"="C:\Program Files\Yahoo!\Messenger\YServer.exe:*:Enabled:Yahoo! FT Server"
"C:\Program Files\Common Files\AOL\Loader\aolload.exe"="C:\Program Files\Common Files\AOL\Loader\aolload.exe:*:Enabled:AOL Loader"
"C:\Program Files\Common Files\AOL\1124470289\ee\AOLServiceHost.exe"="C:\Program Files\Common Files\AOL\1124470289\ee\AOLServiceHost.exe:*:Enabled:AOL Services"
"C:\Program Files\Xfire\Xfire.exe"="C:\Program Files\Xfire\Xfire.exe:*:Enabled:Xfire"
"C:\Documents and Settings\Chris\Desktop\nesticle\NESTCL95.EXE"="C:\Documents and Settings\Chris\Desktop\nesticle\NESTCL95.EXE:*:Enabled:NESTCL95"
"C:\Program Files\Mozilla Firefox\firefox.exe"="C:\Program Files\Mozilla Firefox\firefox.exe:*:Enabled:Firefox"
"C:\Program Files\Oregon Trail 5\OT5.exe"="C:\Program Files\Oregon Trail 5\OT5.exe:*:Enabled:OT5"
"C:\Documents and Settings\Chris\My Documents\Emulators\nesticle\NESTCL95.EXE"="C:\Documents and Settings\Chris\My Documents\Emulators\nesticle\NESTCL95.EXE:*:Enabled:NESTCL95"
"C:\Program Files\Real\RealPlayer\trueplay.exe"="C:\Program Files\Real\RealPlayer\trueplay.exe:*:Enabled:RealPlayer"
"C:\Program Files\AIM\aim.exe"="C:\Program Files\AIM\aim.exe:*:Enabled:AOL Instant Messenger"
"C:\Program Files\Wizet\MapleStory\Patcher.exe"="C:\Program Files\Wizet\MapleStory\Patcher.exe:*:Enabled:Patcher MFC ?? ????"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"
"C:\UT2004Demo\System\UT2004.exe"="C:\UT2004Demo\System\UT2004.exe:*:Enabled:UT2004"
"C:\UT2003Demo\System\UT2003.exe"="C:\UT2003Demo\System\UT2003.exe:*:Enabled:UT2003"
"C:\Program Files\Microsoft XNA\XNA Game Studio Express\v1.0\Bin\XnaTrans.exe"="C:\Program Files\Microsoft XNA\XNA Game Studio Express\v1.0\Bin\XnaTrans.exe:LocalSubNet:Enabled:XNA Game Studio Transport"
"C:\Program Files\AIM6\aim6.exe"="C:\Program Files\AIM6\aim6.exe:*:Enabled:AIM"
"C:\Program Files\DNA\btdna.exe"="C:\Program Files\DNA\btdna.exe:*:Enabled:DNA"
"C:\Program Files\BitTorrent\bittorrent.exe"="C:\Program Files\BitTorrent\bittorrent.exe:*:Enabled:BitTorrent"
"C:\Program Files\Bonjour\mDNSResponder.exe"="C:\Program Files\Bonjour\mDNSResponder.exe:*:Enabled:Bonjour"
"C:\Program Files\iTunes\iTunes.exe"="C:\Program Files\iTunes\iTunes.exe:*:Enabled:iTunes"
"C:\Program Files\WinPcap\bin\mdminst.exe"="C:\Program Files\WinPcap\bin\mdminst.exe:*:Enabled:TINYPROXY"

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"C:\Program Files\Common Files\AOL\Loader\aolload.exe"="C:\Program Files\Common Files\AOL\Loader\aolload.exe:*:Enabled:AOL Loader"
"C:\Program Files\Common Files\AOL\1124470289\ee\AOLServiceHost.exe"="C:\Program Files\Common Files\AOL\1124470289\ee\AOLServiceHost.exe:*:Enabled:AOL Services"
"C:\Program Files\AIM\aim.exe"="C:\Program Files\AIM\aim.exe:*:Enabled:AOL Instant Messenger"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{2a224cb8-472c-11da-ad3b-00e0186b495d}]
shell\AutoRun\command - G:\setupSNK.exe


======List of files/folders created in the last 1 months======

2008-10-30 14:51:35 ----D---- C:\rsit
2008-10-23 17:53:03 ----HDC---- C:\WINDOWS\$NtUninstallKB958644$
2008-10-23 16:56:59 ----A---- C:\WINDOWS\system32\tmp.txt
2008-10-23 16:56:31 ----A---- C:\rapport.txt
2008-10-23 16:43:07 ----A---- C:\TinyProxy.bat
2008-10-23 16:43:05 ----A---- C:\44r4354.bat
2008-10-22 13:03:18 ----H---- C:\WINDOWS\muchomambo01.exe
2008-10-20 15:09:11 ----D---- C:\Program Files\Trend Micro
2008-10-16 22:25:53 ----A---- C:\WINDOWS\ntbtlog.txt
2008-10-16 21:15:50 ----AD---- C:\Documents and Settings\All Users\Application Data\TEMP
2008-10-16 21:15:45 ----D---- C:\WINDOWS\system32\675873
2008-10-16 21:15:16 ----D---- C:\Program Files\TinyProxy
2008-10-16 16:58:57 ----D---- C:\WINDOWS\system32\917671
2008-10-15 20:46:54 ----D---- C:\Documents and Settings\Chris\Application Data\BSD
2008-10-15 20:46:48 ----D---- C:\Documents and Settings\All Users\Application Data\MediaWidget
2008-10-15 20:46:44 ----A---- C:\WINDOWS\bsdsetup.dll
2008-10-14 17:26:40 ----HDC---- C:\WINDOWS\$NtUninstallKB956803$
2008-10-14 17:26:33 ----HDC---- C:\WINDOWS\$NtUninstallKB956391$
2008-10-14 17:26:26 ----HDC---- C:\WINDOWS\$NtUninstallKB957095$
2008-10-14 17:25:51 ----HDC---- C:\WINDOWS\$NtUninstallKB954211$
2008-10-14 17:25:40 ----HDC---- C:\WINDOWS\$NtUninstallKB956841$
2008-10-13 13:46:15 ----D---- C:\CFdownloads
2008-10-13 13:46:10 ----D---- C:\Program Files\CinemaForge
2008-10-12 19:37:34 ----A---- C:\WINDOWS\system32\GEARAspi.dll
2008-10-12 19:37:13 ----D---- C:\Program Files\iPod
2008-10-12 19:37:07 ----D---- C:\Program Files\iTunes
2008-10-12 19:37:07 ----D---- C:\Documents and Settings\All Users\Application Data\{3276BE95_AF08_429F_A64F_CA64CB79BCF6}
2008-10-12 19:36:43 ----D---- C:\Program Files\Bonjour
2008-10-12 19:34:37 ----D---- C:\Program Files\Apple Software Update
2008-10-12 19:34:24 ----DC---- C:\WINDOWS\system32\DRVSTORE
2008-10-12 19:34:08 ----D---- C:\Program Files\Common Files\Apple
2008-10-12 19:34:08 ----D---- C:\Documents and Settings\All Users\Application Data\Apple
2008-10-12 18:56:56 ----A---- C:\WINDOWS\system32\ptpusb.dll
2008-10-12 18:56:54 ----A---- C:\WINDOWS\system32\ptpusd.dll
2008-10-08 15:05:53 ----D---- C:\WINDOWS\system32\304434
2008-10-08 15:05:37 ----A---- C:\WINDOWS\bolivar20.exe
2008-10-05 16:17:25 ----D---- C:\Program Files\TeaTimer (Spybot - Search & Destroy)
2008-10-05 16:17:24 ----D---- C:\Program Files\SDHelper (Spybot - Search & Destroy)
2008-10-03 13:15:07 ----D---- C:\WINDOWS\system32\119987
2008-10-02 19:42:56 ----A---- C:\WINDOWS\bolivar19.exe

======List of files/folders modified in the last 1 months======

2008-10-30 14:51:27 ----D---- C:\WINDOWS\Prefetch
2008-10-30 14:49:20 ----D---- C:\Program Files\Mozilla Firefox
2008-10-30 14:28:35 ----D---- C:\WINDOWS\Temp
2008-10-30 14:26:44 ----D---- C:\Program Files\Common Files
2008-10-30 14:26:44 ----D---- C:\Program Files
2008-10-30 14:25:41 ----A---- C:\WINDOWS\ModemLog_Lucent Win Modem.txt
2008-10-30 00:22:26 ----A---- C:\WINDOWS\SchedLgU.Txt
2008-10-29 16:09:32 ----D---- C:\Program Files\Common Files\Symantec Shared
2008-10-29 15:50:32 ----D---- C:\WINDOWS\system32\FxsTmp
2008-10-28 21:04:07 ----A---- C:\WINDOWS\album.ini
2008-10-27 21:37:04 ----SHD---- C:\WINDOWS\SYSTEM32
2008-10-27 01:52:02 ----D---- C:\WINDOWS\system32\CatRoot2
2008-10-25 20:12:07 ----D---- C:\WINDOWS
2008-10-23 17:53:15 ----D---- C:\WINDOWS\INF
2008-10-23 17:53:05 ----RSHDC---- C:\WINDOWS\system32\dllcache
2008-10-23 17:52:26 ----HD---- C:\WINDOWS\$hf_mig$
2008-10-23 16:42:52 ----D---- C:\Program Files\WinPcap
2008-10-22 12:59:59 ----D---- C:\Program Files\Messenger
2008-10-17 00:53:00 ----SHD---- C:\WINDOWS\Installer
2008-10-16 22:26:24 ----D---- C:\Documents and Settings
2008-10-16 22:15:09 ----A---- C:\WINDOWS\WININIT.INI
2008-10-15 20:46:49 ----A---- C:\WINDOWS\win.ini
2008-10-15 12:34:24 ----A---- C:\WINDOWS\system32\netapi32.dll
2008-10-14 17:26:43 ----A---- C:\WINDOWS\imsins.BAK
2008-10-14 17:26:42 ----D---- C:\WINDOWS\system32\drivers
2008-10-14 17:26:15 ----D---- C:\Program Files\Internet Explorer
2008-10-12 19:54:13 ----D---- C:\Documents and Settings\Chris\Application Data\Apple Computer
2008-10-12 19:36:11 ----D---- C:\Program Files\QuickTime
2008-10-12 19:35:46 ----D---- C:\Documents and Settings\All Users\Application Data\Apple Computer
2008-10-12 19:34:43 ----SD---- C:\WINDOWS\Tasks
2008-10-07 15:19:40 ----A---- C:\WINDOWS\system32\MRT.exe
2008-10-05 17:40:31 ----D---- C:\Program Files\Spybot - Search & Destroy
2008-10-05 17:18:23 ----D---- C:\WINDOWS\wt
2008-10-05 17:18:22 ----SD---- C:\WINDOWS\Downloaded Program Files
2008-10-05 17:18:16 ----D---- C:\Program Files\BearShare
2008-10-05 16:28:20 ----D---- C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
2008-10-03 13:41:15 ----A---- C:\WINDOWS\system32\ieframe.dll

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R1 prodrv06;StarForce Protection Environment Driver v6; C:\WINDOWS\System32\drivers\prodrv06.sys [2004-05-13 79488]
R1 SAVRTPEL;SAVRTPEL; \??\C:\Program Files\Norton AntiVirus\SAVRTPEL.SYS []
R1 SYMTDI;SYMTDI; C:\WINDOWS\System32\Drivers\SYMTDI.SYS [2005-01-21 267384]
R1 WS2IFSL;Windows Socket 2.0 Non-IFS Service Provider Support Environment; C:\WINDOWS\System32\drivers\ws2ifsl.sys [2001-08-17 12032]
R2 DgiVecp;Team MFP Comm Driver; C:\WINDOWS\System32\Drivers\DgiVecp.sys [2000-10-24 40448]
R2 MxlW2k;MxlW2k; C:\WINDOWS\system32\drivers\MxlW2k.sys [2002-02-05 27924]
R2 npkcrypt;npkcrypt; \??\C:\Program Files\Wizet\MapleStory\npkcrypt.sys []
R2 symlcbrd;symlcbrd; \??\C:\WINDOWS\system32\drivers\symlcbrd.sys []
R3 Arp1394;1394 ARP Client Protocol; C:\WINDOWS\System32\DRIVERS\arp1394.sys [2008-04-13 60800]
R3 GEARAspiWDM;GEAR ASPI Filter Driver; C:\WINDOWS\system32\DRIVERS\GEARAspiWDM.sys [2008-04-17 15464]
R3 L8042Kbd;Logitech SetPoint Keyboard Driver; C:\WINDOWS\system32\DRIVERS\L8042Kbd.sys [2004-12-10 13056]
R3 LHidKe;Logitech SetPoint HID Mouse Filter Driver; C:\WINDOWS\system32\DRIVERS\LHidKE.Sys [2004-12-10 24704]
R3 LHidUsbK;Logitech SetPoint USB Receiver device driver; C:\WINDOWS\System32\Drivers\LHidUsbK.Sys [2004-12-10 36480]
R3 LMouKE;Logitech SetPoint Mouse Filter Driver; C:\WINDOWS\System32\Drivers\LMouKE.sys [2004-12-10 68992]
R3 ltmodem5;LT Modem Driver; C:\WINDOWS\System32\DRIVERS\ltmdmnt.sys [2003-03-31 625537]
R3 mouhid;Mouse HID Driver; C:\WINDOWS\System32\DRIVERS\mouhid.sys [2001-08-17 12160]
R3 ms_mpu401;Microsoft MPU-401 MIDI UART Driver; C:\WINDOWS\system32\drivers\msmpu401.sys [2001-08-17 2944]
R3 NAVENG;NAVENG; \??\C:\PROGRA~1\COMMON~1\SYMANT~1\VIRUSD~1\20060202.023\NAVENG.Sys []
R3 NAVEX15;NAVEX15; \??\C:\PROGRA~1\COMMON~1\SYMANT~1\VIRUSD~1\20060202.023\NavEx15.Sys []
R3 NIC1394;1394 Net Driver; C:\WINDOWS\System32\DRIVERS\nic1394.sys [2008-04-13 61824]
R3 nv;nv; C:\WINDOWS\System32\DRIVERS\nv4_mini.sys [2005-12-10 3536768]
R3 pfc;Padus ASPI Shell; C:\WINDOWS\system32\drivers\pfc.sys [2001-12-15 13716]
R3 SAVRT;SAVRT; \??\C:\Program Files\Norton AntiVirus\SAVRT.SYS []
R3 SiS7012;Service for AC'97 Sample Driver (WDM); C:\WINDOWS\system32\drivers\sis7012.sys [2001-11-27 165760]
R3 SISNIC;SiS PCI Fast Ethernet Adapter Driver; C:\WINDOWS\System32\DRIVERS\sisnic.sys [2001-09-29 31744]
R3 SYMDNS;SYMDNS; C:\WINDOWS\System32\Drivers\SYMDNS.SYS [2005-01-21 11544]
R3 SymEvent;SymEvent; \??\C:\Program Files\Symantec\SYMEVENT.SYS []
R3 SYMFW;SYMFW; C:\WINDOWS\System32\Drivers\SYMFW.SYS [2005-01-21 172216]
R3 SYMIDS;SYMIDS; C:\WINDOWS\System32\Drivers\SYMIDS.SYS [2005-01-21 35000]
R3 SYMIDSCO;SYMIDSCO; \??\C:\PROGRA~1\COMMON~1\SYMANT~1\SymcData\IDS-DI~1\20081028.001\symidsco.sys []
R3 SYMNDIS;SYMNDIS; C:\WINDOWS\System32\Drivers\SYMNDIS.SYS [2005-01-21 46808]
R3 SYMREDRV;SYMREDRV; C:\WINDOWS\System32\Drivers\SYMREDRV.SYS [2005-01-21 26424]
R3 usbhub;Microsoft USB Standard Hub Driver; C:\WINDOWS\System32\DRIVERS\usbhub.sys [2008-04-13 59520]
R3 usbohci;Microsoft USB Open Host Controller Miniport Driver; C:\WINDOWS\System32\DRIVERS\usbohci.sys [2008-04-13 17152]
S1 AmdK7;AMD K7 Processor Driver; C:\WINDOWS\System32\DRIVERS\amdk7.sys [2008-04-13 37760]
S1 intelppm;Intel Processor Driver; C:\WINDOWS\System32\DRIVERS\intelppm.sys [2008-04-13 36352]
S1 kbdhid;Keyboard HID Driver; C:\WINDOWS\system32\DRIVERS\kbdhid.sys [2008-04-13 14592]
S1 P3;Intel PentiumIII Processor Driver; C:\WINDOWS\System32\DRIVERS\p3.sys [2008-04-13 42752]
S3 BVRPMPR5;BVRPMPR5 NDIS Protocol Driver; \??\D:\INSTAL~E\Core\BVRPMPR5.SYS []
S3 E100B;Intel(R) PRO Adapter Driver; C:\WINDOWS\System32\DRIVERS\e100b325.sys [2001-08-17 117760]
S3 EagleNT;EagleNT; \??\C:\WINDOWS\system32\drivers\EagleNT.sys []
S3 ENTECH;ENTECH; \??\C:\WINDOWS\System32\DRIVERS\ENTECH.SYS []
S3 Freedom;FREEDOM Miniport; C:\WINDOWS\System32\DRIVERS\FREEDOM.SYS []
S3 HidUsb;Microsoft HID Class Driver; C:\WINDOWS\System32\DRIVERS\hidusb.sys [2008-04-13 10368]
S3 i81x;i81x; C:\WINDOWS\System32\DRIVERS\i81xnt5.sys [2001-08-08 158140]
S3 iAimFP0;iAimFP0; C:\WINDOWS\System32\DRIVERS\wADV01nt.sys [2001-08-08 12479]
S3 iAimFP1;iAimFP1; C:\WINDOWS\System32\DRIVERS\wADV02NT.sys [2001-08-08 12031]
S3 iAimFP2;iAimFP2; C:\WINDOWS\System32\DRIVERS\wADV05NT.sys [2001-08-08 11679]
S3 iAimFP3;iAimFP3; C:\WINDOWS\System32\DRIVERS\wSiINTxx.sys [2001-08-08 11999]
S3 iAimFP4;iAimFP4; C:\WINDOWS\System32\DRIVERS\wVchNTxx.sys [2001-08-08 19359]
S3 iAimTV0;iAimTV0; C:\WINDOWS\System32\DRIVERS\wATV01nt.sys [2001-08-08 29215]
S3 iAimTV1;iAimTV1; C:\WINDOWS\System32\DRIVERS\wATV02NT.sys [2001-08-08 19199]
S3 iAimTV3;iAimTV3; C:\WINDOWS\System32\DRIVERS\wATV04nt.sys [2001-08-08 33503]
S3 iAimTV4;iAimTV4; C:\WINDOWS\System32\DRIVERS\wCh7xxNT.sys [2001-08-08 23519]
S3 L8042mou;Logitech SetPoint PS/2 Mouse Filter Driver; C:\WINDOWS\System32\Drivers\L8042mou.sys [2004-12-10 52992]
S3 lac97inf;lac97inf; \??\C:\DOCUME~1\Chris\LOCALS~1\Temp\lac97inf.sys []
S3 NPF;NetGroup Packet Filter Driver; C:\WINDOWS\system32\drivers\npf.sys [2003-04-04 30336]
S3 Ps2;PS2; C:\WINDOWS\System32\DRIVERS\PS2.sys [2001-06-04 14112]
S3 PSSdk21;PSSdk21; \??\C:\WINDOWS\system32\Drivers\HNPsSdk.drv []
S3 RT25USBAP;Nintendo Wi-Fi USB Connector Service; C:\WINDOWS\system32\DRIVERS\rt25usbap.sys [2006-04-10 162816]
S3 SiS315;SiS315; C:\WINDOWS\System32\DRIVERS\sisgrp.sys [2001-12-29 163072]
S3 sony_ssm.sys;sony_ssm.sys; \??\C:\DOCUME~1\Chris\LOCALS~1\Temp\sony_ssm.sys []
S3 SONYPVU1;Sony USB Filter Driver (SONYPVU1); C:\WINDOWS\System32\DRIVERS\SONYPVU1.SYS [2001-08-17 7552]
S3 SPBBCDrv;SPBBCDrv; \??\C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.sys []
S3 trid3d;trid3d; C:\WINDOWS\System32\DRIVERS\trid3dm.sys [2001-12-27 149244]
S3 USBAAPL;Apple Mobile USB Driver; C:\WINDOWS\System32\Drivers\usbaapl.sys [2008-10-01 32000]
S3 usbaudio;USB Audio Driver (WDM); C:\WINDOWS\system32\drivers\usbaudio.sys [2008-04-13 60032]
S3 usbccgp;Microsoft USB Generic Parent Driver; C:\WINDOWS\System32\DRIVERS\usbccgp.sys [2008-04-13 32128]
S3 usbscan;USB Scanner Driver; C:\WINDOWS\System32\DRIVERS\usbscan.sys [2008-04-13 15104]
S3 USBSTOR;USB Mass Storage Driver; C:\WINDOWS\System32\DRIVERS\USBSTOR.SYS [2008-04-13 26368]
S3 usbuhci;Microsoft USB Universal Host Controller Miniport Driver; C:\WINDOWS\System32\DRIVERS\usbuhci.sys [2008-04-13 20608]
S3 WpdUsb;WpdUsb; C:\WINDOWS\system32\DRIVERS\wpdusb.sys [2006-10-18 38528]
S3 WudfRd;Windows Driver Foundation - User-mode Driver Framework Reflector; C:\WINDOWS\system32\DRIVERS\wudfrd.sys [2006-09-28 82944]
S3 xnacc;Microsoft Common Controller For Windows Driver Service; C:\WINDOWS\system32\DRIVERS\xnacc.sys [2005-09-15 476672]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 Apple Mobile Device;Apple Mobile Device; C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe [2008-10-01 116040]
R2 Bonjour Service;Bonjour Service; C:\Program Files\Bonjour\mDNSResponder.exe [2008-08-29 238888]
R2 ccEvtMgr;Symantec Event Manager; C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe [2004-12-13 198256]
R2 ccSetMgr;Symantec Settings Manager; C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe [2004-12-13 165488]
R2 Help and Support (helpsvc) ;Help and Support (helpsvc) ; C:\Program Files\WinPcap\bin\mdminst.exe [2008-10-23 11520]
R2 LexBceS;LexBce Server; C:\WINDOWS\system32\LEXBCES.EXE [2001-08-10 301568]
R2 MSSQL$MSSMLBIZ;SQL Server (MSSMLBIZ); c:\Program Files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [2006-04-14 28933976]
R2 navapsvc;Norton AntiVirus Auto-Protect Service; C:\Program Files\Norton AntiVirus\navapsvc.exe [2004-09-29 176768]
R2 NPFMntor;Norton AntiVirus Firewall Monitor Service; C:\Program Files\Norton AntiVirus\IWP\NPFMntor.exe [2004-09-29 46208]
R2 NVIDIA Display Driver Service (NVSvc) ;NVIDIA Display Driver Service (NVSvc) ; C:\Program Files\TinyProxy\TinyProxy.exe [2008-10-16 12032]
R2 NVSvc;NVIDIA Display Driver Service; C:\WINDOWS\system32\nvsvc32.exe [2005-12-10 131139]
R2 SNDSrvc;Symantec Network Drivers Service; C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe [2005-01-21 206552]
R2 Symantec Core LC;Symantec Core LC; C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe [2005-02-06 822424]
R2 UserAccess7;SecuROM User Access Service (V7); C:\WINDOWS\system32\UAService7.exe [2005-04-12 126976]
R2 WudfSvc;Windows Driver Foundation - User-mode Driver Framework; C:\WINDOWS\system32\svchost.exe [2008-04-13 14336]
S2 Fax;Fax; C:\WINDOWS\system32\fxssvc.exe [2008-04-13 267776]
S2 SBService;ScriptBlocking Service; C:\PROGRA~1\COMMON~1\SYMANT~1\SCRIPT~1\SBServ.exe [2004-09-29 66688]
S2 SPBBCSvc;Symantec SPBBCSvc; C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe [2004-07-21 173160]
S3 aspnet_state;ASP.NET State Service; C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe [2007-10-24 33800]
S3 ccPwdSvc;Symantec Password Validation; C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe [2004-12-13 79472]
S3 clr_optimization_v2.0.50727_32;.NET Runtime Optimization Service v2.0.50727_X86; C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe [2007-10-24 70144]
S3 gusvc;Google Updater Service; C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe [2007-05-10 138168]
S3 IDriverT;InstallDriver Table Manager; C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [2005-04-04 69632]
S3 iPod Service;iPod Service; C:\Program Files\iPod\bin\iPodService.exe [2008-10-01 536872]
S3 ose;Office Source Engine; c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-26 145184]
S3 rpcapd;Remote Packet Capture Protocol v.0 (experimental); C:\Program Files\WinPcap\rpcapd.exe [2003-04-04 77824]
S3 SAVScan;SAVScan; C:\Program Files\Norton AntiVirus\SAVScan.exe [2004-07-23 197864]
S3 SQLWriter;SQL Server VSS Writer; c:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe [2006-04-14 87840]
S3 usprserv;User Privilege Service; C:\WINDOWS\System32\svchost.exe [2008-04-13 14336]
S3 WMPNetworkSvc;Windows Media Player Network Sharing Service; C:\Program Files\Windows Media Player\WMPNetwk.exe [2006-10-18 913408]
S4 MSSQLServerADHelper;SQL Server Active Directory Helper; c:\Program Files\Microsoft SQL Server\90\Shared\sqladhlp90.exe [2005-10-14 45272]
S4 SQLBrowser;SQL Server Browser; c:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe [2006-04-14 240416]

-----------------EOF-----------------

smax317
2008-10-30, 19:53
info.txt logfile of random's system information tool 1.04 2008-10-30 14:51:57

======Uninstall list======

-->C:\Program Files\Common Files\Real\Update_OB\r1puninst.exe RealNetworks|RealPlayer|6.0
-->C:\WINDOWS\IsUninst.exe -fC:\WINDOWS\orun32.isu
-->c:\WINDOWS\System32\\MSIEXEC.EXE /x {8214CC02-6271-4DC8-B8DD-779933450264}
-->rundll32.exe setupapi.dll,InstallHinfSection DefaultUninstall 132 C:\WINDOWS\INF\PCHealth.inf
Adobe Acrobat 5.0-->C:\WINDOWS\ISUNINST.EXE -f"C:\Program Files\Common Files\Adobe\Acrobat 5.0\NT\Uninst.isu" -c"C:\Program Files\Common Files\Adobe\Acrobat 5.0\NT\Uninst.dll"
Adobe Flash Player 10 ActiveX-->C:\WINDOWS\system32\Macromed\Flash\uninstall_activeX.exe
Adobe Flash Player Plugin-->C:\WINDOWS\system32\Macromed\Flash\uninstall_plugin.exe
AIM 6.0-->C:\Program Files\AIM6\uninst.exe
AOL Instant Messenger-->C:\Program Files\AIM\uninstll.exe -LOG= C:\Program Files\AIM\install.log -OEM=
AOL Toolbar 2.0-->"C:\Program Files\AOL\AOL Toolbar 2.0\uninstall.exe"
Apple Mobile Device Support-->MsiExec.exe /I{976C2B2A-CE59-4AB3-83FB-BF895E28F2E6}
Apple Software Update-->MsiExec.exe /I{6956856F-B6B3-4BE0-BA0B-8F495BE32033}
Atomic Pop-->"C:\Program Files\wildtangent\apps\gamechannel.exe" \removeitem {6E657D86-77B8-4D97-9E31-7D374469D3CB}
BearShare-->C:\Program Files\BearShare\UninstallSurvey.exe C:\PROGRA~1\BEARSH~1\UNWISE.EXE /U C:\PROGRA~1\BEARSH~1\INSTALL.LOG
Bonjour-->MsiExec.exe /I{8A25392D-C5D2-4E79-A2BD-C15DDC5B0959}
ccCommon-->MsiExec.exe /I{DC367608-64A7-4BF7-92F4-8BAA25BA02DB}
CinemaForge-->C:\WINDOWS\system32\xmirage.exe c:\program files\CinemaForge\UninstallCF.xmfg
Compatibility Pack for the 2007 Office system-->MsiExec.exe /X{90120000-0020-0409-0000-0000000FF1CE}
Detto IntelliMover-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{DA9F6EF5-E48A-4E45-BC57-AA16193763B7}\Setup.exe"
DivX Content Uploader-->C:\Program Files\DivX\DivXContentUploaderUninstall.exe /CUPLOADER
DivX Player-->C:\Program Files\DivX\DivXPlayerUninstall.exe /PLAYER
DivX Web Player-->C:\Program Files\DivX\DivXWebPlayerUninstall.exe /PLUGIN
DivX-->C:\Program Files\DivX\DivXCodecUninstall.exe /CODEC
Drug Lord 2-->C:\Program Files\VirtualDJ\Drug Lord 2\druglord2.exe remove
EAX Unified-->C:\WINDOWS\IsUninst.exe -f"C:\Program Files\Creative\EAX Unified\Uninst.isu"
EAX4 Unified Redist-->MsiExec.exe /X{89661B04-C646-4412-B6D3-5E19F02F1F37}
Final Fantasy VII-->C:\WINDOWS\IsUninst.exe -f"C:\Program Files\Square Soft, Inc.\Final Fantasy VII\Uninst.isu"
Free Mp3 Wma Converter V 1.7.2-->"C:\Program Files\Free Audio Pack\unins000.exe"
Google Toolbar for Internet Explorer-->regsvr32 /u /s "c:\program files\google\googletoolbar2.dll"
Guild Wars-->"C:\Program Files\Guild Wars\Gw.exe" -uninstall
HijackThis 2.0.2-->"C:\Program Files\Trend Micro\HijackThis\HijackThis.exe" /uninstall
Hotfix for Windows Internet Explorer 7 (KB947864)-->"C:\WINDOWS\ie7updates\KB947864-IE7\spuninst\spuninst.exe"
Hotfix for Windows Media Format 11 SDK (KB929399)-->"C:\WINDOWS\$NtUninstallKB929399$\spuninst\spuninst.exe"
Hotfix for Windows Media Player 11 (KB939683)-->"C:\WINDOWS\$NtUninstallKB939683$\spuninst\spuninst.exe"
Hotfix for Windows XP (KB952287)-->"C:\WINDOWS\$NtUninstallKB952287$\spuninst\spuninst.exe"
hp center-->C:\WINDOWS\BWUnin-6.1.0.153.exe -AppId 137903
HP Instant Support-->C:\PROGRA~1\HPINST~1\UNWISE.EXE C:\PROGRA~1\HPINST~1\INSTALL.LOG
HP RecordNow-->MsiExec.exe /I{8214CC02-6271-4DC8-B8DD-779933450264}
InterActual Player-->C:\Program Files\InterActual\InterActual Player\inuninst.exe
Internet Worm Protection-->MsiExec.exe /I{2908F0CB-C1D4-447F-97A2-CFC135C9F8D4}
InterVideo WinDVD-->"C:\Program Files\InstallShield Installation Information\{C1939820-A945-11D4-86F6-0001031E5712}\setup.exe" REMOVEALL
iTunes-->MsiExec.exe /I{DDDE0BE3-0CBE-4BF6-B75A-E3F69C947843}
Java(TM) 6 Update 2-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160020}
Java(TM) 6 Update 3-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160030}
KazooStudio-->C:\WINDOWS\ISUNINST.EXE -f"C:\Program Files\Kazoo3D\KazooStudio\Uninst.isu" -c"C:\Program Files\Kazoo3D\KazooStudio\UnInst.dll"
LiveReg (Symantec Corporation)-->C:\Program Files\Common Files\Symantec Shared\LiveReg\VCSetup.exe /REMOVE
LiveUpdate 2.6 (Symantec Corporation)-->C:\Program Files\Symantec\LiveUpdate\LSETUP.EXE /U
Logitech SetPoint-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\10\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{2E8EAC71-BFE4-417A-88F0-5A1BDFBCF5D3}\setup.exe" -l0x9 -removeonly
Macromedia Shockwave Player-->C:\WINDOWS\SYSTEM32\Macromed\SHOCKW~2\UNWISE.EXE C:\WINDOWS\SYSTEM32\Macromed\SHOCKW~2\Install.log
MapleStory-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{DEC511B1-59CB-4F15-AD75-0543034572A5}\Setup.exe"
Microsoft .NET Framework 2.0 Service Pack 1-->MsiExec.exe /I{B508B3F1-A24A-32C0-B310-85786919EF28}
Microsoft Compression Client Pack 1.0 for Windows XP-->"C:\WINDOWS\$NtUninstallMSCompPackV1$\spuninst\spuninst.exe"
Microsoft Data Access Components KB870669-->C:\WINDOWS\muninst.exe C:\WINDOWS\INF\KB870669.inf
Microsoft Internationalized Domain Names Mitigation APIs-->"C:\WINDOWS\$NtServicePackUninstallIDNMitigationAPIs$\spuninst\spuninst.exe"
Microsoft Money 2002 System Pack-->MsiExec.exe /I{CF5193F7-6B37-11D5-B7D2-00AA00A204F1}
Microsoft Money 2002-->MsiExec.exe /I{E7298FD5-1386-11D5-8D6C-0050DAD32D95}
Microsoft National Language Support Downlevel APIs-->"C:\WINDOWS\$NtServicePackUninstallNLSDownlevelMapping$\spuninst\spuninst.exe"
Microsoft Office 2003 Web Components-->MsiExec.exe /I{90A40409-6000-11D3-8CFE-0150048383C9}
Microsoft Office Accounting 2007-->"c:\Program Files\Microsoft Small Business\Small Business Accounting 2007\SetupBootstrap\Setup.exe" /remove {B0717D5A-1976-482B-9ADF-F19631A541A4}
Microsoft Office Accounting 2007-->MsiExec.exe /X{B0717D5A-1976-482B-9ADF-F19631A541A4}
Microsoft Office Accounting ADP Payroll Addin-->MsiExec.exe /I{5FA793A6-0071-42C1-9355-8F69A428C44F}
Microsoft Office Accounting Equifax Addin-->MsiExec.exe /X{8C711818-076E-475C-B95B-DF11CD9D8DBE}
Microsoft Office Accounting Fixed Asset Manager-->MsiExec.exe /X{46614A49-222A-48EF-87A9-BFD603E608E1}
Microsoft Office Accounting PayPal Addin-->MsiExec.exe /X{353D20CC-719B-4A60-AD33-D03F88C10330}
Microsoft Office PowerPoint Viewer 2007 (English)-->MsiExec.exe /X{95120000-00AF-0409-0000-0000000FF1CE}
Microsoft Office Small Business Connectivity Components-->MsiExec.exe /X{A939D341-5A04-4E0A-BB55-3E65B386432D}
Microsoft Office Word Viewer 2003-->MsiExec.exe /I{90850409-6000-11D3-8CFE-0150048383C9}
Microsoft SQL Server 2005 Express Edition (MSSMLBIZ)-->MsiExec.exe /I{2AFFFDD7-ED85-4A90-8C52-5DA9EBDC9B8F}
Microsoft SQL Server 2005-->"c:\Program Files\Microsoft SQL Server\90\Setup Bootstrap\ARPWrapper.exe" /Remove
Microsoft SQL Server Native Client-->MsiExec.exe /I{50A0893D-47D8-48E0-A7E8-44BCD7E4422E}
Microsoft SQL Server Setup Support Files (English)-->MsiExec.exe /X{53F5C3EE-05ED-4830-994B-50B2F0D50FCE}
Microsoft SQL Server VSS Writer-->MsiExec.exe /I{C0D2F614-5CE5-4DCB-8678-E5C9AF7044F8}
Microsoft User-Mode Driver Framework Feature Pack 1.0-->"C:\WINDOWS\$NtUninstallWudf01000$\spuninst\spuninst.exe"
Microsoft Visual C# 2005 Express Edition - ENU-->C:\Program Files\Microsoft Visual Studio 8\Microsoft Visual C# 2005 Express Edition - ENU\setup.exe
Microsoft Visual C# 2005 Express Edition - ENU-->MsiExec.exe /X{7E7D7935-B0C8-4032-80BA-2CDC9E43C3B8}
Microsoft Visual C++ 2005 Redistributable-->MsiExec.exe /X{7299052b-02a4-4627-81f2-1818da5d550d}
Microsoft Word 2002-->MsiExec.exe /I{911B0409-6000-11D3-8CFE-0050048383C9}
Microsoft Works 2004 Setup Launcher-->C:\Program Files\Microsoft Works Suite 2004\Setup\Launcher.exe /ARP D:\
Microsoft Works and Money 2002 Setup Launcher-->C:\Program Files\Microsoft Works and Money 2002\Setup\Launcher.exe \hp\tmp\src\
Microsoft Works Suite Add-in for Microsoft Word-->MsiExec.exe /I{33BEE6F3-9987-4F98-A069-97A64EC8321A}
Microsoft Works-->MsiExec.exe /I{B9966F27-9678-4620-9579-925E3084647E}
Microsoft XNA Game Studio Express-->MsiExec.exe /I{26DBF096-6283-43E2-B7A3-4C36785C635C}
mIRC-->"C:\Program Files\mIRC\mirc.exe" -uninstall
Mozilla Firefox (3.0.3)-->C:\Program Files\Mozilla Firefox\uninstall\helper.exe
MSXML 4.0 SP2 (KB927978)-->MsiExec.exe /I{37477865-A3F1-4772-AD43-AAFC6BCFF99F}
MSXML 4.0 SP2 (KB936181)-->MsiExec.exe /I{C04E32E0-0416-434D-AFB9-6969D703A9EF}
MSXML 4.0 SP2 Parser and SDK-->MsiExec.exe /I{716E0306-8318-4364-8B8F-0CC4E9376BAC}
MSXML 6.0 Parser (KB933579)-->MsiExec.exe /I{0A869A65-8C94-4F7C-A5C7-972D3C8CED9E}
My Photo Center-->C:\WINDOWS\IsUninst.exe -f"C:\Program Files\ArcSoft\My Photo Center\Uninst.isu"
Norton AntiVirus 2005 (Symantec Corporation)-->C:\Program Files\Common Files\Symantec Shared\SymSetup\{C6F5B6CF-609C-428E-876F-CA83176C021B}.exe /X
Norton AntiVirus 2005-->MsiExec.exe /X{C6F5B6CF-609C-428E-876F-CA83176C021B}
Norton AntiVirus Help-->MsiExec.exe /I{34EEB1F5-E939-40A1-A6BA-957282A4B2C8}
Norton AntiVirus Parent MSI-->MsiExec.exe /I{E5EE9939-259F-4DE2-8023-5C49E16A4F43}
Norton AntiVirus SYMLT MSI-->MsiExec.exe /I{D1FF75E7-DD42-4CFD-B052-20B3FFF4EDB8}
Norton WMI Update-->MsiExec.exe /X{F64306A5-4C32-41bb-B153-53986527FAB4}
NVIDIA Display Driver-->C:\WINDOWS\System32\nvudisp.exe Uninstall C:\WINDOWS\System32\nvdisp.nvu,NVIDIA Display Driver
NVIDIA Drivers-->C:\WINDOWS\system32\nvudisp.exe UninstallGUI
Ogre-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{34C771D2-6BBB-42EB-BF09-6E81F3B1586C}\Setup.exe"
PC-Doctor for Windows-->C:\WINDOWS\UNWISE.EXE C:\PROGRA~1\PC-DOC~1\INSTALL.LOG
PigPen-->"C:\Program Files\wildtangent\apps\gamechannel.exe" \removeitem {B279B0DA-6F60-4FBD-9847-0C9AB79A3674}
QuickTime-->MsiExec.exe /I{8DC42D05-680B-41B0-8878-6C14D24602DB}
RealPlayer-->C:\Program Files\Common Files\Real\Update_OB\r1puninst.exe RealNetworks|RealPlayer|6.0
Revolt 0.11-->C:\WINDOWS\iun6002.exe "C:\Program Files\Call of Duty\Revolt\irunin.ini"
Rhapsody Player Engine-->MsiExec.exe /I{2DFF31F9-7893-4922-AF66-C9A1EB4EBB31}
Secure Delivery-->RunDll32 advpack.dll,LaunchINFSection C:\WINDOWS\kdx\kdx.inf,DefaultUninstall,5
Security Update for Step By Step Interactive Training (KB898458)-->"C:\WINDOWS\$NtUninstallKB898458$\spuninst\spuninst.exe"
Security Update for Step By Step Interactive Training (KB923723)-->"C:\WINDOWS\$NtUninstallKB923723$\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB928090)-->"C:\WINDOWS\ie7updates\KB928090-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB931768)-->"C:\WINDOWS\ie7updates\KB931768-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB933566)-->"C:\WINDOWS\ie7updates\KB933566-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB937143)-->"C:\WINDOWS\ie7updates\KB937143-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB938127)-->"C:\WINDOWS\ie7updates\KB938127-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB939653)-->"C:\WINDOWS\ie7updates\KB939653-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB942615)-->"C:\WINDOWS\ie7updates\KB942615-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB944533)-->"C:\WINDOWS\ie7updates\KB944533-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB950759)-->"C:\WINDOWS\ie7updates\KB950759-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB953838)-->"C:\WINDOWS\ie7updates\KB953838-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB956390)-->"C:\WINDOWS\ie7updates\KB956390-IE7\spuninst\spuninst.exe"
Security Update for Windows Media Player 10 (KB911565)-->"C:\WINDOWS\$NtUninstallKB911565$\spuninst\spuninst.exe"
Security Update for Windows Media Player 10 (KB917734)-->"C:\WINDOWS\$NtUninstallKB917734_WMP10$\spuninst\spuninst.exe"
Security Update for Windows Media Player 11 (KB936782)-->"C:\WINDOWS\$NtUninstallKB936782_WMP11$\spuninst\spuninst.exe"
Security Update for Windows Media Player 11 (KB954154)-->"C:\WINDOWS\$NtUninstallKB954154_WM11$\spuninst\spuninst.exe"
Security Update for Windows XP (KB938464)-->"C:\WINDOWS\$NtUninstallKB938464$\spuninst\spuninst.exe"
Security Update for Windows XP (KB941569)-->"C:\WINDOWS\$NtUninstallKB941569$\spuninst\spuninst.exe"
Security Update for Windows XP (KB946648)-->"C:\WINDOWS\$NtUninstallKB946648$\spuninst\spuninst.exe"
Security Update for Windows XP (KB950760)-->"C:\WINDOWS\$NtUninstallKB950760$\spuninst\spuninst.exe"
Security Update for Windows XP (KB950762)-->"C:\WINDOWS\$NtUninstallKB950762$\spuninst\spuninst.exe"
Security Update for Windows XP (KB950974)-->"C:\WINDOWS\$NtUninstallKB950974$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951066)-->"C:\WINDOWS\$NtUninstallKB951066$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951376)-->"C:\WINDOWS\$NtUninstallKB951376$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951376-v2)-->"C:\WINDOWS\$NtUninstallKB951376-v2$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951698)-->"C:\WINDOWS\$NtUninstallKB951698$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951748)-->"C:\WINDOWS\$NtUninstallKB951748$\spuninst\spuninst.exe"
Security Update for Windows XP (KB952954)-->"C:\WINDOWS\$NtUninstallKB952954$\spuninst\spuninst.exe"
Security Update for Windows XP (KB953839)-->"C:\WINDOWS\$NtUninstallKB953839$\spuninst\spuninst.exe"
Security Update for Windows XP (KB954211)-->"C:\WINDOWS\$NtUninstallKB954211$\spuninst\spuninst.exe"
Security Update for Windows XP (KB956391)-->"C:\WINDOWS\$NtUninstallKB956391$\spuninst\spuninst.exe"
Security Update for Windows XP (KB956803)-->"C:\WINDOWS\$NtUninstallKB956803$\spuninst\spuninst.exe"
Security Update for Windows XP (KB956841)-->"C:\WINDOWS\$NtUninstallKB956841$\spuninst\spuninst.exe"
Security Update for Windows XP (KB957095)-->"C:\WINDOWS\$NtUninstallKB957095$\spuninst\spuninst.exe"
Security Update for Windows XP (KB958644)-->"C:\WINDOWS\$NtUninstallKB958644$\spuninst\spuninst.exe"
Shockwave-->C:\WINDOWS\SYSTEM32\Macromed\SHOCKW~1\UNWISE.EXE C:\WINDOWS\SYSTEM32\Macromed\SHOCKW~1\Install.log
SiS 900 PCI Fast Ethernet Adapter Driver-->C:\Progra~1\SiSLan\Uninst.exe
SiS Audio Driver-->C:\Progra~1\SiS7012\Uninst\uninst2k.exe PCI\VEN_1039&DEV_7012
Sony Ericsson Image Editor-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{05E9F134-07C9-4249-9B80-EE5D975F201B}\setup.exe" -l0x9 -l0009 --remove=y
Space Rocks-->"C:\Program Files\wildtangent\apps\gamechannel.exe" \removeitem {419C98C4-D884-4174-B710-CBF3863767DA}
SPBBC-->MsiExec.exe /I{77772678-817F-4401-9301-ED1D01A8DA56}
Spybot - Search & Destroy 1.3-->"C:\Program Files\Spybot - Search & Destroy\unins000.exe"
Spybot - Search & Destroy-->"C:\Program Files\Spybot - Search & Destroy\unins001.exe"
Super Mp3 Wav Converter V1.6-->"C:\Program Files\Super Mp3 Wav Converter\unins000.exe"
Symantec Script Blocking Installer-->MsiExec.exe /I{D327AFC9-7BAA-473A-8319-6EB7A0D40138}
Symantec-->MsiExec.exe /I{228F6876-A313-40A3-91C0-C3CBE6997D09}
SymNet-->MsiExec.exe /I{2DA85B02-13C0-4E6D-9A76-22E6B3DD0CB2}
Tcl 8.0.5 for Windows-->C:\PROGRA~1\Tcl\UNWISE.EXE C:\PROGRA~1\Tcl\INSTALL.LOG
TeamSpeak 2 RC2-->"C:\Program Files\teamspeak2_RC2\unins000.exe"
Tom Clancy's Splinter Cell Demo-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{A98E5E03-E407-408E-A8D8-B9F088F21000}\Setup.exe" -l0x9
Update for Windows XP (KB951072-v2)-->"C:\WINDOWS\$NtUninstallKB951072-v2$\spuninst\spuninst.exe"
Update for Windows XP (KB951978)-->"C:\WINDOWS\$NtUninstallKB951978$\spuninst\spuninst.exe"
Ventrilo-->MsiExec.exe /I{789289CA-F73A-4A16-A331-54D498CE069F}
Viewpoint Media Player-->C:\Program Files\Viewpoint\Viewpoint Media Player\mtsAxInstaller.exe /u
Virtools 3D Life Player-->C:\Program Files\Virtools\3D Life Player\WebplayerConfig.exe -u
Virtual DJ - Atomix Productions-->C:\PROGRA~1\VIRTUA~1\UNWISE.EXE C:\PROGRA~1\VIRTUA~1\INSTALL.LOG
Web Savings from Ebates-->wjview /cp:p "C:\Program Files\WebSavingsfromEbates\System\Code" Main lp: "C:\Program Files\WebSavingsfromEbates" ls: deletefeature ld: feature=ebateswebsavingsdr1.xml
Windows Media Format 11 runtime-->"C:\Program Files\Windows Media Player\wmsetsdk.exe" /UninstallAll
Windows Media Format 11 runtime-->"C:\WINDOWS\$NtUninstallWMFDist11$\spuninst\spuninst.exe"
Windows Media Player 11-->"C:\Program Files\Windows Media Player\Setup_wm.exe" /Uninstall
Windows Media Player 11-->"C:\WINDOWS\$NtUninstallwmp11$\spuninst\spuninst.exe"
Windows SA-->C:\Windows\System32\axuninstall.exe rebootfirst
Windows SR 2.0-->C:\WINDOWS\UnstSA2.exe
Windows XP Service Pack 3-->"C:\WINDOWS\$NtServicePackUninstall$\spuninst\spuninst.exe"
WinMX-->C:\Program Files\WinMX\uninstall.exe
WinPcap 3.0-->"C:\Program Files\WinPcap\Uninstall.exe" "C:\Program Files\WinPcap\install.log"
WinZip 11.1-->MsiExec.exe /X{CD95F661-A5C4-44F5-A6AA-ECDD91C240B5}
Yahoo! Toolbar-->C:\PROGRA~1\Yahoo!\Common\unyt.exe

======Hosts File======

127.0.0.1 www.007guard.com
127.0.0.1 007guard.com
127.0.0.1 008i.com
127.0.0.1 www.008k.com
127.0.0.1 008k.com
127.0.0.1 www.00hq.com
127.0.0.1 00hq.com
127.0.0.1 010402.com
127.0.0.1 www.032439.com
127.0.0.1 032439.com

======Security center information======

AV: Norton AntiVirus 2005 (outdated)
FW: Norton Internet Worm Protection

======Environment variables======

"ComSpec"=%SystemRoot%\system32\cmd.exe
"Path"=%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;C:\Program files\PC-Doctor for Windows XP\WINDSAPI;c:\Program Files\Microsoft SQL Server\90\Tools\binn\;C:\Program Files\QuickTime\QTSystem\
"windir"=%SystemRoot%
"OS"=Windows_NT
"PROCESSOR_ARCHITECTURE"=x86
"PROCESSOR_LEVEL"=15
"PROCESSOR_IDENTIFIER"=x86 Family 15 Model 2 Stepping 4, GenuineIntel
"PROCESSOR_REVISION"=0204
"NUMBER_OF_PROCESSORS"=1
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
"FP_NO_HOST_CHECK"=NO
"CLASSPATH"=.;C:\Program Files\Java\jre1.6.0_03\lib\ext\QTJava.zip
"QTJAVA"=C:\Program Files\Java\jre1.6.0_03\lib\ext\QTJava.zip

-----------------EOF-----------------

Shaba
2008-10-30, 19:57
IMPORTANT I notice there are signs of one or more P2P (Peer to Peer) File Sharing Programs on your computer.

BearShare
BitTorrent

I'd like you to read the this thread (http://forums.spybot.info/showthread.php?t=282).

Please go to Control Panel > Add/Remove Programs and uninstall the programs listed above (in red).

Delete info.txt from c:\rsit folder

Please run a new RSIT scan when finished and post the log back here.

smax317
2008-10-30, 20:32
I don't remember downloading BitTorrent although it's possible that I did and forget. I know I downloaded bearshare at one point and attempted to uninstall it but it seems to have already been deleted? Strange because I don't remember doing that. Neither bearshare or BitTorrent show up in my add/remove program files right now.

Logfile of random's system information tool 1.04 (written by random/random)
Run by Chris at 2008-10-30 15:30:32
Microsoft Windows XP Home Edition Service Pack 3
System drive C: has 24 GB (34%) free of 71 GB
Total RAM: 512 MB (24% free)

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 15:30:44, on 10/30/2008
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16735)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\LEXPPS.EXE
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\WinPcap\bin\mdminst.exe
C:\Program Files\Norton AntiVirus\navapsvc.exe
C:\Program Files\Norton AntiVirus\IWP\NPFMntor.exe
C:\Program Files\TinyProxy\TinyProxy.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
C:\WINDOWS\system32\UAService7.exe
C:\WINDOWS\Explorer.EXE
C:\windows\system\hpsysdrv.exe
C:\Windows\system32\HpSrvUI.exe
C:\WINDOWS\system32\S3apphk.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\Program Files\WinPcap\bin\mdminst.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Logitech\SetPoint\SetPoint.exe
C:\Program Files\Common Files\Logitech\KHAL\KHALMNPR.EXE
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Messenger\msmsgs.exe
C:\Documents and Settings\Chris\Desktop\RSIT.exe
C:\Program Files\Trend Micro\HijackThis\Chris.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://ws1.appswebservice.com/index.php?tpid=10244&ttid=104
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.n4g.com/
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = http=127.0.0.1:8484
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local;<local>
R3 - URLSearchHook: AOLTBSearch Class - {EA756889-2338-43DB-8F07-D1CA6FB9C90D} - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll
R3 - URLSearchHook: (no name) - _{5D60FF48-95BE-4956-B4C6-6BB168A70310} - (no file)
R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
F2 - REG:system.ini: UserInit=C:\WINDOWS\system32\userinit.exe,C:\Windows\System32\wsaupdater.exe,
O2 - BHO: Yahoo! Toolbar Helper - {02478D38-C3F9-4EFB-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O2 - BHO: AOL Toolbar Launcher - {7C554162-8CB7-45A4-B8F4-8EA1C75885F9} - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar2.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll
O2 - BHO: CNavExtBho Class - {BDF3E430-B101-42AD-A544-FADC6B084872} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O2 - BHO: (no name) - {BE1A344F-9FF5-4024-949B-52205E6DB2D0} - (no file)
O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - c:\Program Files\Microsoft Money\System\mnyviewer.dll
O3 - Toolbar: Norton AntiVirus - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O3 - Toolbar: AOL Toolbar - {DE9C389F-3316-41A7-809B-AA305ED9D922} - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O4 - HKLM\..\Run: [hpsysdrv] c:\windows\system\hpsysdrv.exe
O4 - HKLM\..\Run: [hp Silent Service] C:\Windows\system32\HpSrvUI.exe
O4 - HKLM\..\Run: [hpScannerFirstBoot] c:\hp\drivers\scanners\scannerfb.exe
O4 - HKLM\..\Run: [PreloadApp] c:\hp\drivers\printers\photosmart\hphprld.exe c:\hp\drivers\printers\photosmart\setup.exe -d
O4 - HKLM\..\Run: [Recguard] C:\WINDOWS\SMINST\RECGUARD.EXE
O4 - HKLM\..\Run: [S3apphk] S3apphk.exe
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\System32\igfxtray.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\System32\hkcmd.exe
O4 - HKLM\..\Run: [PS2] C:\WINDOWS\system32\ps2.exe
O4 - HKLM\..\Run: [AceGain LiveUpdate] C:\Program Files\AceGain\LiveUpdate\LiveUpdate.exe
O4 - HKLM\..\Run: [mbuf] C:\WINDOWS\mbuf.exe
O4 - HKLM\..\Run: [LexStart] lexstart.exe
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe
O4 - HKLM\..\Run: [winupdates] C:\Program Files\winupdates\winupdates.exe /auto
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [Logitech Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe"
O4 - HKLM\..\Run: [sysftray2] C:\windows\bolivar22.exe
O4 - HKLM\..\Run: [sysberay2] C:\windows\muchomambo01.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [Microsoft Works Update Detection] c:\Program Files\Microsoft Works\WkDetect.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [STYLEXP] C:\Program Files\TGTSoft\StyleXP\StyleXP.exe -Hide
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\Run: [(helpsvc) ] "C:\Program Files\WinPcap\bin\mdminst.exe" /set
O4 - .DEFAULT User Startup: AutoPlay.exe (User 'Default user')
O4 - Startup: Virtual Bouncer.lnk = ?
O4 - Global Startup: Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\SetPoint.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O8 - Extra context menu item: &AIM Search - res://C:\Program Files\AIM Toolbar\AIMBar.dll/aimsearch.htm
O8 - Extra context menu item: &AOL Toolbar Search - c:\program files\aol\aol toolbar 2.0\resources\en-US\local\search.html
O8 - Extra context menu item: &Google Search - res://c:\program files\google\GoogleToolbar1.dll/cmsearch.html
O8 - Extra context menu item: &Translate English Word - res://c:\program files\google\GoogleToolbar1.dll/cmwordtrans.html
O8 - Extra context menu item: Backward Links - res://c:\program files\google\GoogleToolbar1.dll/cmbacklinks.html
O8 - Extra context menu item: Cached Snapshot of Page - res://c:\program files\google\GoogleToolbar1.dll/cmcache.html
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~4\Office12\EXCEL.EXE/3000
O8 - Extra context menu item: Similar Pages - res://c:\program files\google\GoogleToolbar1.dll/cmsimilar.html
O8 - Extra context menu item: Translate Page into English - res://c:\program files\google\GoogleToolbar1.dll/cmtrans.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra button: AOL Toolbar - {3369AF0D-62E9-4bda-8103-B4C75499B578} - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\Program Files\AIM\aim.exe
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: MoneySide - {E023F504-0C5A-4750-A1E7-A9046DEA8A21} - c:\Program Files\Microsoft Money\System\mnyviewer.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O16 - DPF: ActiveGS.cab - http://virtualapple.org/activegs.cab
O16 - DPF: Yahoo! Literati - http://download.games.yahoo.com/games/clients/y/tt3_x.cab
O16 - DPF: {01FE8D0A-51AD-459B-B62B-85E135128B32} (DD_v4.DDv4) - http://www.drivershq.com/DD_v4.CAB
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {2B96D5CC-C5B5-49A5-A69D-CC0A30F9028C} (MiniBugTransporterX Class) - http://download.weatherbug.com/minibug/tricklers/AWS/MiniBugTransporter.cab?
O16 - DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} (FilePlanet Download Control Class) - http://www.fileplanet.com/fpdlmgr/cabs/FPDC_1_0_0_44.cab
O16 - DPF: {54B52E52-8000-4413-BD67-FC7FE24B59F2} (EARTPatchX Class) - http://www.ea.com/downloads/rtpatch/EARTPX.cab
O16 - DPF: {70BA88C8-DAE8-4CE9-92BB-979C4A75F53B} (GSDACtl Class) - http://launch.gamespyarcade.com/software/launch/alaunch.cab
O16 - DPF: {95D88B35-A521-472B-A182-BB1A98356421} (Pearson Installation Assistant 2) - http://asp.mathxl.com/books/_Players/PearsonInstallAsst2.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://zone.msn.com/binFramework/v10/ZIntro.cab34246.cab
O16 - DPF: {D4323BF2-006A-4440-A2F5-27E3E7AB25F8} (Virtools WebPlayer Class) - http://3dlifeplayer.dl.3dvia.com/player/install/installer.exe
O16 - DPF: {DA80E089-4648-43D5-93B4-7F37917084E6} (CacheManager.CacheManagerCtrl) - http://www.candystand.com/assets/activex/virtools/CacheManager.CAB
O16 - DPF: {E5D419D6-A846-4514-9FAD-97E826C84822} - http://fdl.msn.com/zone/datafiles/heartbeat.cab
O16 - DPF: {E6D23284-0E9B-417D-A782-03E4487FC947} (Pearson MathXL Player) - http://asp.mathxl.com/books/_Players/MathPlayer.cab
O16 - DPF: {F54C1137-5E34-4B95-95A5-BA56D4D8D743} (Secure Delivery) - http://www.gamespot.com/KDX22/download/kdx.cab
O16 - DPF: {FA3662C3-B8E8-11D6-A667-0010B556D978} (IWinAmpActiveX Class) - http://cdn.digitalcity.com/_media/dalaillama/ampx.cab
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Help and Support (helpsvc) - Unknown owner - C:\Program Files\WinPcap\bin\mdminst.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: Norton AntiVirus Auto-Protect Service (navapsvc) - Symantec Corporation - C:\Program Files\Norton AntiVirus\navapsvc.exe
O23 - Service: Norton AntiVirus Firewall Monitor Service (NPFMntor) - Symantec Corporation - C:\Program Files\Norton AntiVirus\IWP\NPFMntor.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - Unknown owner - C:\Program Files\TinyProxy\TinyProxy.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Remote Packet Capture Protocol v.0 (experimental) (rpcapd) - Unknown owner - C:\Program Files\WinPcap\rpcapd.exe
O23 - Service: SAVScan - Symantec Corporation - C:\Program Files\Norton AntiVirus\SAVScan.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\COMMON~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec SPBBCSvc (SPBBCSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: SecuROM User Access Service (V7) (UserAccess7) - Unknown owner - C:\WINDOWS\system32\UAService7.exe

--
End of file - 14572 bytes

======Scheduled tasks folder======

C:\WINDOWS\tasks\AppleSoftwareUpdate.job
C:\WINDOWS\tasks\Norton AntiVirus - Scan my computer - Chris.job
C:\WINDOWS\tasks\Symantec NetDetect.job

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4EFB-9B51-7695ECA05670}]
Yahoo! Toolbar Helper - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll [2006-10-26 440384]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}]
AcroIEHlprObj Class - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx [2001-03-02 37808]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{53707962-6F74-2D53-2644-206D7942484F}]
Spybot-S&D IE Protection - C:\PROGRA~1\SPYBOT~1\SDHelper.dll [2008-09-15 1562960]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
SSVHelper Class - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll [2007-09-25 501136]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7C554162-8CB7-45A4-B8F4-8EA1C75885F9}]
AOL Toolbar Launcher - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll [2005-08-02 524288]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA58ED58-01DD-4d91-8333-CF10577473F7}]
Google Toolbar Helper - c:\program files\google\googletoolbar2.dll [2007-01-19 2403392]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AF69DE43-7D58-4638-B6FA-CE66B5AD205D}]
Google Toolbar Notifier BHO - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll [2008-09-17 737776]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{BDF3E430-B101-42AD-A544-FADC6B084872}]
CNavExtBho Class - C:\Program Files\Norton AntiVirus\NavShExt.dll [2004-09-29 218240]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{BE1A344F-9FF5-4024-949B-52205E6DB2D0}]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FDD3B846-8D59-4ffb-8758-209B6AD74ACC}]
c:\Program Files\Microsoft Money\System\mnyviewer.dll [2001-07-25 143420]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - Norton AntiVirus - C:\Program Files\Norton AntiVirus\NavShExt.dll [2004-09-29 218240]
{DE9C389F-3316-41A7-809B-AA305ED9D922} - AOL Toolbar - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll [2005-08-02 524288]
{EF99BD32-C1FB-11D2-892F-0090271D4F88} - Yahoo! Toolbar - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll [2006-10-26 440384]
{2318C2B1-4965-11d4-9B18-009027A5CD4F} - &Google - c:\program files\google\googletoolbar2.dll [2007-01-19 2403392]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"hpsysdrv"=c:\windows\system\hpsysdrv.exe [1998-05-07 52736]
"hp Silent Service"=C:\Windows\system32\HpSrvUI.exe [2001-11-29 32768]
"hpScannerFirstBoot"=c:\hp\drivers\scanners\scannerfb.exe []
"PreloadApp"=c:\hp\drivers\printers\photosmart\hphprld.exe c:\hp\drivers\printers\photosmart\setup.exe -d []
"Recguard"=C:\WINDOWS\SMINST\RECGUARD.EXE [2001-06-16 212992]
"S3apphk"=C:\WINDOWS\system32\S3apphk.exe [2001-12-05 28672]
"IgfxTray"=C:\WINDOWS\System32\igfxtray.exe [2001-08-08 143360]
"HotKeysCmds"=C:\WINDOWS\System32\hkcmd.exe [2001-08-08 90112]
"PS2"=C:\WINDOWS\system32\ps2.exe []
"AceGain LiveUpdate"=C:\Program Files\AceGain\LiveUpdate\LiveUpdate.exe []
"mbuf"=C:\WINDOWS\mbuf.exe []
"LexStart"=lexstart.exe []
"NvCplDaemon"=C:\WINDOWS\system32\NvCpl.dll [2005-12-10 7311360]
"nwiz"=nwiz.exe /install []
"ccApp"=C:\Program Files\Common Files\Symantec Shared\ccApp.exe [2004-12-13 58992]
"Symantec NetDriver Monitor"=C:\PROGRA~1\SYMNET~1\SNDMon.exe [2005-02-06 95960]
"winupdates"=C:\Program Files\winupdates\winupdates.exe /auto []
"NvMediaCenter"=C:\WINDOWS\system32\NvMcTray.dll [2005-12-10 86016]
"Logitech Hardware Abstraction Layer"=C:\WINDOWS\KHALMNPR.EXE [2004-12-10 49152]
"TkBellExe"=C:\Program Files\Common Files\Real\Update_OB\realsched.exe [2006-10-26 180269]
"SunJavaUpdateSched"=C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe [2007-09-25 132496]
"sysftray2"=C:\windows\bolivar22.exe []
"sysberay2"=C:\windows\muchomambo01.exe [2008-10-22 18944]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"MSMSGS"=C:\Program Files\Messenger\msmsgs.exe [2008-04-13 1695232]
"Microsoft Works Update Detection"=c:\Program Files\Microsoft Works\WkDetect.exe []
"ctfmon.exe"=C:\WINDOWS\system32\ctfmon.exe [2008-04-13 15360]
"STYLEXP"=C:\Program Files\TGTSoft\StyleXP\StyleXP.exe -Hide []
"Aim6"= []
"swg"=C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [2007-06-15 68856]
"SpybotSD TeaTimer"=C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe [2008-09-16 1833296]
"(helpsvc) "=C:\Program Files\WinPcap\bin\mdminst.exe [2008-10-23 11520]

C:\Documents and Settings\All Users\Start Menu\Programs\Startup
Logitech SetPoint.lnk - C:\Program Files\Logitech\SetPoint\SetPoint.exe
Microsoft Office.lnk - C:\Program Files\Microsoft Office\Office10\OSA.EXE

C:\Documents and Settings\Chris\Start Menu\Programs\Startup
Virtual Bouncer.lnk - C:\Program Files\VBouncer\VirtualBouncer.exe_tobedeleted

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\AtiExtEvent]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\WgaLogon]
C:\WINDOWS\system32\WgaLogon.dll [2007-02-15 236928]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad]
WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - C:\WINDOWS\system32\WPDShServiceObj.dll [2006-10-18 133632]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
"SecurityProviders"=msapsspc.dll, schannel.dll, digest.dll, msnsspc.dll, zwebauth.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\UploadMgr]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveTypeAutoRun"=145

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"C:\WINDOWS\kdx\khost.exe"="C:\WINDOWS\kdx\khost.exe:*:Enabled:Secure Delivery Plug-In"
"C:\Program Files\Call of Duty\CoDMP.exe"="C:\Program Files\Call of Duty\CoDMP.exe:*:Enabled:CoDMP"
"C:\Program Files\Microsoft Games\Halo Trial\halo.exe"="C:\Program Files\Microsoft Games\Halo Trial\halo.exe:*:Enabled:Halo"
"C:\Program Files\WinMX\WinMX.exe"="C:\Program Files\WinMX\WinMX.exe:*:Enabled:WinMX Application"
"C:\Program Files\Red Storm Entertainment\RavenShield\system\RavenShield.exe"="C:\Program Files\Red Storm Entertainment\RavenShield\system\RavenShield.exe:*:Enabled:RavenShield"
"C:\Program Files\EA GAMES\Medal of Honor Pacific Assault(tm) Demo\mohpa_demo.exe"="C:\Program Files\EA GAMES\Medal of Honor Pacific Assault(tm) Demo\mohpa_demo.exe:*:Enabled:Medal of Honor Pacific Assault(tm)"
"C:\Program Files\Real\RealPlayer\realplay.exe"="C:\Program Files\Real\RealPlayer\realplay.exe:*:Enabled:RealPlayer"
"C:\Program Files\Call of Duty\CoDUOMP.exe"="C:\Program Files\Call of Duty\CoDUOMP.exe:*:Enabled:CoDUOMP"
"C:\WINDOWS\wt\webdriver\4.1.1\wthost.exe"="C:\WINDOWS\wt\webdriver\4.1.1\wthost.exe:*:Enabled:WildTangent Host Executable"
"C:\Program Files\THQ\Pandemic Studios\Full Spectrum Warrior Demo\Launcher.exe"="C:\Program Files\THQ\Pandemic Studios\Full Spectrum Warrior Demo\Launcher.exe:*:Enabled:Launcher"
"C:\Program Files\UBISOFT\Prince Of Persia - The Sands Of Time\POP.exe"="C:\Program Files\UBISOFT\Prince Of Persia - The Sands Of Time\POP.exe:*:Enabled:POP"
"C:\Program Files\softnyx\GunBound\GunBound.exe"="C:\Program Files\softnyx\GunBound\GunBound.exe:*:Enabled:GunBound Startup Application"
"C:\Program Files\softnyx\GunBound\GunBound.gme"="C:\Program Files\softnyx\GunBound\GunBound.gme:*:Enabled:GunBound"
"C:\Program Files\Digital Fusion\Beach Head 2000\beachhead\beachhead16.exe"="C:\Program Files\Digital Fusion\Beach Head 2000\beachhead\beachhead16.exe:*:Enabled:beachhead16"
"C:\Program Files\EA GAMES\Need for Speed Underground 2 Demo\speed2demo.exe"="C:\Program Files\EA GAMES\Need for Speed Underground 2 Demo\speed2demo.exe:*:Enabled:speed2demo"
"C:\Program Files\EA GAMES\Medal of Honor Pacific Assault(tm) MPDemo\mohpa_mpdemo.exe"="C:\Program Files\EA GAMES\Medal of Honor Pacific Assault(tm) MPDemo\mohpa_mpdemo.exe:*:Enabled:Medal of Honor Pacific Assault(tm)"
"C:\Documents and Settings\Chris\Local Settings\Application Data\Wildtangent\Cdacache\6095B9CF-DD6F-4F94-91A3-156A8D9006A1\groove_multiplayer.exe"="C:\Documents and Settings\Chris\Local Settings\Application Data\Wildtangent\Cdacache\6095B9CF-DD6F-4F94-91A3-156A8D9006A1\groove_multiplayer.exe:*:Enabled:Groove-O-Matic"
"C:\Program Files\THQ\Dawn of War DEMO\W40k.exe"="C:\Program Files\THQ\Dawn of War DEMO\W40k.exe:*:Enabled:W40K"
"C:\Program Files\GameSpy Arcade\Aphex.exe"="C:\Program Files\GameSpy Arcade\Aphex.exe:*:Enabled:GameSpy Arcade 1.4"
"C:\SIERRA\Counter-Strike\cstrike.exe"="C:\SIERRA\Counter-Strike\cstrike.exe:*:Enabled:CounterStrike Launcher"
"C:\Program Files\rFactor MP Test\rFactor MP Test.exe"="C:\Program Files\rFactor MP Test\rFactor MP Test.exe:*:Enabled:rFactor"
"C:\Program Files\Xfire\ua_lsp_inst.exe"="C:\Program Files\Xfire\ua_lsp_inst.exe:*:Enabled:ua_lsp_inst"
"C:\Program Files\mIRC\mirc.exe"="C:\Program Files\mIRC\mirc.exe:*:Enabled:mIRC"
"C:\Program Files\Valve\steam\Steam.exe"="C:\Program Files\Valve\steam\Steam.exe:*:Enabled:Steam"
"C:\Program Files\neXBC\neXBC.exe"="C:\Program Files\neXBC\neXBC.exe:*:Enabled:XBConnect"
"C:\Program Files\XBConnect4\XBC4.exe"="C:\Program Files\XBConnect4\XBC4.exe:*:Enabled:XBConnect"
"C:\Program Files\Wolfenstein - Enemy Territory\ET.exe"="C:\Program Files\Wolfenstein - Enemy Territory\ET.exe:*:Enabled:ET"
"C:\Program Files\EA GAMES\Medal of Honor Pacific Assault(tm)\mohpa.exe"="C:\Program Files\EA GAMES\Medal of Honor Pacific Assault(tm)\mohpa.exe:*:Enabled:Medal of Honor Pacific Assault(tm)"
"C:\Program Files\UBISOFT\SCCT Versus Beta\Versus\System\SCCT_Versus_Beta.ex"="C:\Program Files\UBISOFT\SCCT Versus Beta\Versus\System\SCCT_Versus_Beta.ex:*:Enabled:SCCT_Versus_Beta"
"C:\Program Files\Valve\steam\steamapps\akshaidatta\counter-strike source\hl2.exe"="C:\Program Files\Valve\steam\steamapps\akshaidatta\counter-strike source\hl2.exe:*:Enabled:hl2"
"C:\Program Files\Skype\Phone\Skype.exe"="C:\Program Files\Skype\Phone\Skype.exe:*:Enabled:Skype"
"C:\Program Files\Yahoo!\Messenger\YPager.exe"="C:\Program Files\Yahoo!\Messenger\YPager.exe:*:Enabled:Yahoo! Messenger"
"C:\Program Files\Yahoo!\Messenger\YServer.exe"="C:\Program Files\Yahoo!\Messenger\YServer.exe:*:Enabled:Yahoo! FT Server"
"C:\Program Files\Common Files\AOL\Loader\aolload.exe"="C:\Program Files\Common Files\AOL\Loader\aolload.exe:*:Enabled:AOL Loader"
"C:\Program Files\Common Files\AOL\1124470289\ee\AOLServiceHost.exe"="C:\Program Files\Common Files\AOL\1124470289\ee\AOLServiceHost.exe:*:Enabled:AOL Services"
"C:\Program Files\Xfire\Xfire.exe"="C:\Program Files\Xfire\Xfire.exe:*:Enabled:Xfire"
"C:\Documents and Settings\Chris\Desktop\nesticle\NESTCL95.EXE"="C:\Documents and Settings\Chris\Desktop\nesticle\NESTCL95.EXE:*:Enabled:NESTCL95"
"C:\Program Files\Mozilla Firefox\firefox.exe"="C:\Program Files\Mozilla Firefox\firefox.exe:*:Enabled:Firefox"
"C:\Program Files\Oregon Trail 5\OT5.exe"="C:\Program Files\Oregon Trail 5\OT5.exe:*:Enabled:OT5"
"C:\Documents and Settings\Chris\My Documents\Emulators\nesticle\NESTCL95.EXE"="C:\Documents and Settings\Chris\My Documents\Emulators\nesticle\NESTCL95.EXE:*:Enabled:NESTCL95"
"C:\Program Files\Real\RealPlayer\trueplay.exe"="C:\Program Files\Real\RealPlayer\trueplay.exe:*:Enabled:RealPlayer"
"C:\Program Files\AIM\aim.exe"="C:\Program Files\AIM\aim.exe:*:Enabled:AOL Instant Messenger"
"C:\Program Files\Wizet\MapleStory\Patcher.exe"="C:\Program Files\Wizet\MapleStory\Patcher.exe:*:Enabled:Patcher MFC ?? ????"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"
"C:\UT2004Demo\System\UT2004.exe"="C:\UT2004Demo\System\UT2004.exe:*:Enabled:UT2004"
"C:\UT2003Demo\System\UT2003.exe"="C:\UT2003Demo\System\UT2003.exe:*:Enabled:UT2003"
"C:\Program Files\Microsoft XNA\XNA Game Studio Express\v1.0\Bin\XnaTrans.exe"="C:\Program Files\Microsoft XNA\XNA Game Studio Express\v1.0\Bin\XnaTrans.exe:LocalSubNet:Enabled:XNA Game Studio Transport"
"C:\Program Files\AIM6\aim6.exe"="C:\Program Files\AIM6\aim6.exe:*:Enabled:AIM"
"C:\Program Files\DNA\btdna.exe"="C:\Program Files\DNA\btdna.exe:*:Enabled:DNA"
"C:\Program Files\BitTorrent\bittorrent.exe"="C:\Program Files\BitTorrent\bittorrent.exe:*:Enabled:BitTorrent"
"C:\Program Files\Bonjour\mDNSResponder.exe"="C:\Program Files\Bonjour\mDNSResponder.exe:*:Enabled:Bonjour"
"C:\Program Files\iTunes\iTunes.exe"="C:\Program Files\iTunes\iTunes.exe:*:Enabled:iTunes"
"C:\Program Files\WinPcap\bin\mdminst.exe"="C:\Program Files\WinPcap\bin\mdminst.exe:*:Enabled:TINYPROXY"

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"C:\Program Files\Common Files\AOL\Loader\aolload.exe"="C:\Program Files\Common Files\AOL\Loader\aolload.exe:*:Enabled:AOL Loader"
"C:\Program Files\Common Files\AOL\1124470289\ee\AOLServiceHost.exe"="C:\Program Files\Common Files\AOL\1124470289\ee\AOLServiceHost.exe:*:Enabled:AOL Services"
"C:\Program Files\AIM\aim.exe"="C:\Program Files\AIM\aim.exe:*:Enabled:AOL Instant Messenger"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{2a224cb8-472c-11da-ad3b-00e0186b495d}]
shell\AutoRun\command - G:\setupSNK.exe


======List of files/folders created in the last 1 months======

2008-10-30 14:51:35 ----D---- C:\rsit
2008-10-23 17:53:03 ----HDC---- C:\WINDOWS\$NtUninstallKB958644$
2008-10-23 16:56:59 ----A---- C:\WINDOWS\system32\tmp.txt
2008-10-23 16:56:31 ----A---- C:\rapport.txt
2008-10-23 16:43:07 ----A---- C:\TinyProxy.bat
2008-10-23 16:43:05 ----A---- C:\44r4354.bat
2008-10-22 13:03:18 ----H---- C:\WINDOWS\muchomambo01.exe
2008-10-20 15:09:11 ----D---- C:\Program Files\Trend Micro
2008-10-16 22:25:53 ----A---- C:\WINDOWS\ntbtlog.txt
2008-10-16 21:15:50 ----AD---- C:\Documents and Settings\All Users\Application Data\TEMP
2008-10-16 21:15:45 ----D---- C:\WINDOWS\system32\675873
2008-10-16 21:15:16 ----D---- C:\Program Files\TinyProxy
2008-10-16 16:58:57 ----D---- C:\WINDOWS\system32\917671
2008-10-15 20:46:54 ----D---- C:\Documents and Settings\Chris\Application Data\BSD
2008-10-15 20:46:48 ----D---- C:\Documents and Settings\All Users\Application Data\MediaWidget
2008-10-15 20:46:44 ----A---- C:\WINDOWS\bsdsetup.dll
2008-10-14 17:26:40 ----HDC---- C:\WINDOWS\$NtUninstallKB956803$
2008-10-14 17:26:33 ----HDC---- C:\WINDOWS\$NtUninstallKB956391$
2008-10-14 17:26:26 ----HDC---- C:\WINDOWS\$NtUninstallKB957095$
2008-10-14 17:25:51 ----HDC---- C:\WINDOWS\$NtUninstallKB954211$
2008-10-14 17:25:40 ----HDC---- C:\WINDOWS\$NtUninstallKB956841$
2008-10-13 13:46:15 ----D---- C:\CFdownloads
2008-10-13 13:46:10 ----D---- C:\Program Files\CinemaForge
2008-10-12 19:37:34 ----A---- C:\WINDOWS\system32\GEARAspi.dll
2008-10-12 19:37:13 ----D---- C:\Program Files\iPod
2008-10-12 19:37:07 ----D---- C:\Program Files\iTunes
2008-10-12 19:37:07 ----D---- C:\Documents and Settings\All Users\Application Data\{3276BE95_AF08_429F_A64F_CA64CB79BCF6}
2008-10-12 19:36:43 ----D---- C:\Program Files\Bonjour
2008-10-12 19:34:37 ----D---- C:\Program Files\Apple Software Update
2008-10-12 19:34:24 ----DC---- C:\WINDOWS\system32\DRVSTORE
2008-10-12 19:34:08 ----D---- C:\Program Files\Common Files\Apple
2008-10-12 19:34:08 ----D---- C:\Documents and Settings\All Users\Application Data\Apple
2008-10-12 18:56:56 ----A---- C:\WINDOWS\system32\ptpusb.dll
2008-10-12 18:56:54 ----A---- C:\WINDOWS\system32\ptpusd.dll
2008-10-08 15:05:53 ----D---- C:\WINDOWS\system32\304434
2008-10-08 15:05:37 ----A---- C:\WINDOWS\bolivar20.exe
2008-10-05 16:17:25 ----D---- C:\Program Files\TeaTimer (Spybot - Search & Destroy)
2008-10-05 16:17:24 ----D---- C:\Program Files\SDHelper (Spybot - Search & Destroy)
2008-10-03 13:15:07 ----D---- C:\WINDOWS\system32\119987
2008-10-02 19:42:56 ----A---- C:\WINDOWS\bolivar19.exe

======List of files/folders modified in the last 1 months======

2008-10-30 15:28:34 ----D---- C:\WINDOWS\Temp
2008-10-30 15:27:50 ----D---- C:\Program Files
2008-10-30 15:23:39 ----D---- C:\WINDOWS\Prefetch
2008-10-30 15:17:56 ----D---- C:\Program Files\Mozilla Firefox
2008-10-30 14:26:44 ----D---- C:\Program Files\Common Files
2008-10-30 14:25:41 ----A---- C:\WINDOWS\ModemLog_Lucent Win Modem.txt
2008-10-30 00:22:26 ----A---- C:\WINDOWS\SchedLgU.Txt
2008-10-29 16:09:32 ----D---- C:\Program Files\Common Files\Symantec Shared
2008-10-29 15:50:32 ----D---- C:\WINDOWS\system32\FxsTmp
2008-10-28 21:04:07 ----A---- C:\WINDOWS\album.ini
2008-10-27 21:37:04 ----SHD---- C:\WINDOWS\SYSTEM32
2008-10-27 01:52:02 ----D---- C:\WINDOWS\system32\CatRoot2
2008-10-25 20:12:07 ----D---- C:\WINDOWS
2008-10-23 17:53:15 ----D---- C:\WINDOWS\INF
2008-10-23 17:53:05 ----RSHDC---- C:\WINDOWS\system32\dllcache
2008-10-23 17:52:26 ----HD---- C:\WINDOWS\$hf_mig$
2008-10-23 16:42:52 ----D---- C:\Program Files\WinPcap
2008-10-22 12:59:59 ----D---- C:\Program Files\Messenger
2008-10-17 00:53:00 ----SHD---- C:\WINDOWS\Installer
2008-10-16 22:26:24 ----D---- C:\Documents and Settings
2008-10-16 22:15:09 ----A---- C:\WINDOWS\WININIT.INI
2008-10-15 20:46:49 ----A---- C:\WINDOWS\win.ini
2008-10-15 12:34:24 ----A---- C:\WINDOWS\system32\netapi32.dll
2008-10-14 17:26:43 ----A---- C:\WINDOWS\imsins.BAK
2008-10-14 17:26:42 ----D---- C:\WINDOWS\system32\drivers
2008-10-14 17:26:15 ----D---- C:\Program Files\Internet Explorer
2008-10-12 19:54:13 ----D---- C:\Documents and Settings\Chris\Application Data\Apple Computer
2008-10-12 19:36:11 ----D---- C:\Program Files\QuickTime
2008-10-12 19:35:46 ----D---- C:\Documents and Settings\All Users\Application Data\Apple Computer
2008-10-12 19:34:43 ----SD---- C:\WINDOWS\Tasks
2008-10-07 15:19:40 ----A---- C:\WINDOWS\system32\MRT.exe
2008-10-05 17:40:31 ----D---- C:\Program Files\Spybot - Search & Destroy
2008-10-05 17:18:23 ----D---- C:\WINDOWS\wt
2008-10-05 17:18:22 ----SD---- C:\WINDOWS\Downloaded Program Files
2008-10-05 16:28:20 ----D---- C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
2008-10-03 13:41:15 ----A---- C:\WINDOWS\system32\ieframe.dll

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R1 prodrv06;StarForce Protection Environment Driver v6; C:\WINDOWS\System32\drivers\prodrv06.sys [2004-05-13 79488]
R1 SAVRTPEL;SAVRTPEL; \??\C:\Program Files\Norton AntiVirus\SAVRTPEL.SYS []
R1 SYMTDI;SYMTDI; C:\WINDOWS\System32\Drivers\SYMTDI.SYS [2005-01-21 267384]
R1 WS2IFSL;Windows Socket 2.0 Non-IFS Service Provider Support Environment; C:\WINDOWS\System32\drivers\ws2ifsl.sys [2001-08-17 12032]
R2 DgiVecp;Team MFP Comm Driver; C:\WINDOWS\System32\Drivers\DgiVecp.sys [2000-10-24 40448]
R2 MxlW2k;MxlW2k; C:\WINDOWS\system32\drivers\MxlW2k.sys [2002-02-05 27924]
R2 npkcrypt;npkcrypt; \??\C:\Program Files\Wizet\MapleStory\npkcrypt.sys []
R2 symlcbrd;symlcbrd; \??\C:\WINDOWS\system32\drivers\symlcbrd.sys []
R3 Arp1394;1394 ARP Client Protocol; C:\WINDOWS\System32\DRIVERS\arp1394.sys [2008-04-13 60800]
R3 GEARAspiWDM;GEAR ASPI Filter Driver; C:\WINDOWS\system32\DRIVERS\GEARAspiWDM.sys [2008-04-17 15464]
R3 L8042Kbd;Logitech SetPoint Keyboard Driver; C:\WINDOWS\system32\DRIVERS\L8042Kbd.sys [2004-12-10 13056]
R3 LHidKe;Logitech SetPoint HID Mouse Filter Driver; C:\WINDOWS\system32\DRIVERS\LHidKE.Sys [2004-12-10 24704]
R3 LHidUsbK;Logitech SetPoint USB Receiver device driver; C:\WINDOWS\System32\Drivers\LHidUsbK.Sys [2004-12-10 36480]
R3 LMouKE;Logitech SetPoint Mouse Filter Driver; C:\WINDOWS\System32\Drivers\LMouKE.sys [2004-12-10 68992]
R3 ltmodem5;LT Modem Driver; C:\WINDOWS\System32\DRIVERS\ltmdmnt.sys [2003-03-31 625537]
R3 mouhid;Mouse HID Driver; C:\WINDOWS\System32\DRIVERS\mouhid.sys [2001-08-17 12160]
R3 ms_mpu401;Microsoft MPU-401 MIDI UART Driver; C:\WINDOWS\system32\drivers\msmpu401.sys [2001-08-17 2944]
R3 NAVENG;NAVENG; \??\C:\PROGRA~1\COMMON~1\SYMANT~1\VIRUSD~1\20060202.023\NAVENG.Sys []
R3 NAVEX15;NAVEX15; \??\C:\PROGRA~1\COMMON~1\SYMANT~1\VIRUSD~1\20060202.023\NavEx15.Sys []
R3 NIC1394;1394 Net Driver; C:\WINDOWS\System32\DRIVERS\nic1394.sys [2008-04-13 61824]
R3 nv;nv; C:\WINDOWS\System32\DRIVERS\nv4_mini.sys [2005-12-10 3536768]
R3 pfc;Padus ASPI Shell; C:\WINDOWS\system32\drivers\pfc.sys [2001-12-15 13716]
R3 SAVRT;SAVRT; \??\C:\Program Files\Norton AntiVirus\SAVRT.SYS []
R3 SiS7012;Service for AC'97 Sample Driver (WDM); C:\WINDOWS\system32\drivers\sis7012.sys [2001-11-27 165760]
R3 SISNIC;SiS PCI Fast Ethernet Adapter Driver; C:\WINDOWS\System32\DRIVERS\sisnic.sys [2001-09-29 31744]
R3 SYMDNS;SYMDNS; C:\WINDOWS\System32\Drivers\SYMDNS.SYS [2005-01-21 11544]
R3 SymEvent;SymEvent; \??\C:\Program Files\Symantec\SYMEVENT.SYS []
R3 SYMFW;SYMFW; C:\WINDOWS\System32\Drivers\SYMFW.SYS [2005-01-21 172216]
R3 SYMIDS;SYMIDS; C:\WINDOWS\System32\Drivers\SYMIDS.SYS [2005-01-21 35000]
R3 SYMIDSCO;SYMIDSCO; \??\C:\PROGRA~1\COMMON~1\SYMANT~1\SymcData\IDS-DI~1\20081028.001\symidsco.sys []
R3 SYMNDIS;SYMNDIS; C:\WINDOWS\System32\Drivers\SYMNDIS.SYS [2005-01-21 46808]
R3 SYMREDRV;SYMREDRV; C:\WINDOWS\System32\Drivers\SYMREDRV.SYS [2005-01-21 26424]
R3 usbhub;Microsoft USB Standard Hub Driver; C:\WINDOWS\System32\DRIVERS\usbhub.sys [2008-04-13 59520]
R3 usbohci;Microsoft USB Open Host Controller Miniport Driver; C:\WINDOWS\System32\DRIVERS\usbohci.sys [2008-04-13 17152]
S1 AmdK7;AMD K7 Processor Driver; C:\WINDOWS\System32\DRIVERS\amdk7.sys [2008-04-13 37760]
S1 intelppm;Intel Processor Driver; C:\WINDOWS\System32\DRIVERS\intelppm.sys [2008-04-13 36352]
S1 kbdhid;Keyboard HID Driver; C:\WINDOWS\system32\DRIVERS\kbdhid.sys [2008-04-13 14592]
S1 P3;Intel PentiumIII Processor Driver; C:\WINDOWS\System32\DRIVERS\p3.sys [2008-04-13 42752]
S3 BVRPMPR5;BVRPMPR5 NDIS Protocol Driver; \??\D:\INSTAL~E\Core\BVRPMPR5.SYS []
S3 E100B;Intel(R) PRO Adapter Driver; C:\WINDOWS\System32\DRIVERS\e100b325.sys [2001-08-17 117760]
S3 EagleNT;EagleNT; \??\C:\WINDOWS\system32\drivers\EagleNT.sys []
S3 ENTECH;ENTECH; \??\C:\WINDOWS\System32\DRIVERS\ENTECH.SYS []
S3 Freedom;FREEDOM Miniport; C:\WINDOWS\System32\DRIVERS\FREEDOM.SYS []
S3 HidUsb;Microsoft HID Class Driver; C:\WINDOWS\System32\DRIVERS\hidusb.sys [2008-04-13 10368]
S3 i81x;i81x; C:\WINDOWS\System32\DRIVERS\i81xnt5.sys [2001-08-08 158140]
S3 iAimFP0;iAimFP0; C:\WINDOWS\System32\DRIVERS\wADV01nt.sys [2001-08-08 12479]
S3 iAimFP1;iAimFP1; C:\WINDOWS\System32\DRIVERS\wADV02NT.sys [2001-08-08 12031]
S3 iAimFP2;iAimFP2; C:\WINDOWS\System32\DRIVERS\wADV05NT.sys [2001-08-08 11679]
S3 iAimFP3;iAimFP3; C:\WINDOWS\System32\DRIVERS\wSiINTxx.sys [2001-08-08 11999]
S3 iAimFP4;iAimFP4; C:\WINDOWS\System32\DRIVERS\wVchNTxx.sys [2001-08-08 19359]
S3 iAimTV0;iAimTV0; C:\WINDOWS\System32\DRIVERS\wATV01nt.sys [2001-08-08 29215]
S3 iAimTV1;iAimTV1; C:\WINDOWS\System32\DRIVERS\wATV02NT.sys [2001-08-08 19199]
S3 iAimTV3;iAimTV3; C:\WINDOWS\System32\DRIVERS\wATV04nt.sys [2001-08-08 33503]
S3 iAimTV4;iAimTV4; C:\WINDOWS\System32\DRIVERS\wCh7xxNT.sys [2001-08-08 23519]
S3 L8042mou;Logitech SetPoint PS/2 Mouse Filter Driver; C:\WINDOWS\System32\Drivers\L8042mou.sys [2004-12-10 52992]
S3 lac97inf;lac97inf; \??\C:\DOCUME~1\Chris\LOCALS~1\Temp\lac97inf.sys []
S3 NPF;NetGroup Packet Filter Driver; C:\WINDOWS\system32\drivers\npf.sys [2003-04-04 30336]
S3 Ps2;PS2; C:\WINDOWS\System32\DRIVERS\PS2.sys [2001-06-04 14112]
S3 PSSdk21;PSSdk21; \??\C:\WINDOWS\system32\Drivers\HNPsSdk.drv []
S3 RT25USBAP;Nintendo Wi-Fi USB Connector Service; C:\WINDOWS\system32\DRIVERS\rt25usbap.sys [2006-04-10 162816]
S3 SiS315;SiS315; C:\WINDOWS\System32\DRIVERS\sisgrp.sys [2001-12-29 163072]
S3 sony_ssm.sys;sony_ssm.sys; \??\C:\DOCUME~1\Chris\LOCALS~1\Temp\sony_ssm.sys []
S3 SONYPVU1;Sony USB Filter Driver (SONYPVU1); C:\WINDOWS\System32\DRIVERS\SONYPVU1.SYS [2001-08-17 7552]
S3 SPBBCDrv;SPBBCDrv; \??\C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.sys []
S3 trid3d;trid3d; C:\WINDOWS\System32\DRIVERS\trid3dm.sys [2001-12-27 149244]
S3 USBAAPL;Apple Mobile USB Driver; C:\WINDOWS\System32\Drivers\usbaapl.sys [2008-10-01 32000]
S3 usbaudio;USB Audio Driver (WDM); C:\WINDOWS\system32\drivers\usbaudio.sys [2008-04-13 60032]
S3 usbccgp;Microsoft USB Generic Parent Driver; C:\WINDOWS\System32\DRIVERS\usbccgp.sys [2008-04-13 32128]
S3 usbscan;USB Scanner Driver; C:\WINDOWS\System32\DRIVERS\usbscan.sys [2008-04-13 15104]
S3 USBSTOR;USB Mass Storage Driver; C:\WINDOWS\System32\DRIVERS\USBSTOR.SYS [2008-04-13 26368]
S3 usbuhci;Microsoft USB Universal Host Controller Miniport Driver; C:\WINDOWS\System32\DRIVERS\usbuhci.sys [2008-04-13 20608]
S3 WpdUsb;WpdUsb; C:\WINDOWS\system32\DRIVERS\wpdusb.sys [2006-10-18 38528]
S3 WudfRd;Windows Driver Foundation - User-mode Driver Framework Reflector; C:\WINDOWS\system32\DRIVERS\wudfrd.sys [2006-09-28 82944]
S3 xnacc;Microsoft Common Controller For Windows Driver Service; C:\WINDOWS\system32\DRIVERS\xnacc.sys [2005-09-15 476672]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 Apple Mobile Device;Apple Mobile Device; C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe [2008-10-01 116040]
R2 Bonjour Service;Bonjour Service; C:\Program Files\Bonjour\mDNSResponder.exe [2008-08-29 238888]
R2 ccEvtMgr;Symantec Event Manager; C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe [2004-12-13 198256]
R2 ccSetMgr;Symantec Settings Manager; C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe [2004-12-13 165488]
R2 Help and Support (helpsvc) ;Help and Support (helpsvc) ; C:\Program Files\WinPcap\bin\mdminst.exe [2008-10-23 11520]
R2 LexBceS;LexBce Server; C:\WINDOWS\system32\LEXBCES.EXE [2001-08-10 301568]
R2 MSSQL$MSSMLBIZ;SQL Server (MSSMLBIZ); c:\Program Files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [2006-04-14 28933976]
R2 navapsvc;Norton AntiVirus Auto-Protect Service; C:\Program Files\Norton AntiVirus\navapsvc.exe [2004-09-29 176768]
R2 NPFMntor;Norton AntiVirus Firewall Monitor Service; C:\Program Files\Norton AntiVirus\IWP\NPFMntor.exe [2004-09-29 46208]
R2 NVIDIA Display Driver Service (NVSvc) ;NVIDIA Display Driver Service (NVSvc) ; C:\Program Files\TinyProxy\TinyProxy.exe [2008-10-16 12032]
R2 NVSvc;NVIDIA Display Driver Service; C:\WINDOWS\system32\nvsvc32.exe [2005-12-10 131139]
R2 SNDSrvc;Symantec Network Drivers Service; C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe [2005-01-21 206552]
R2 Symantec Core LC;Symantec Core LC; C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe [2005-02-06 822424]
R2 UserAccess7;SecuROM User Access Service (V7); C:\WINDOWS\system32\UAService7.exe [2005-04-12 126976]
R2 WudfSvc;Windows Driver Foundation - User-mode Driver Framework; C:\WINDOWS\system32\svchost.exe [2008-04-13 14336]
S2 Fax;Fax; C:\WINDOWS\system32\fxssvc.exe [2008-04-13 267776]
S2 SBService;ScriptBlocking Service; C:\PROGRA~1\COMMON~1\SYMANT~1\SCRIPT~1\SBServ.exe [2004-09-29 66688]
S2 SPBBCSvc;Symantec SPBBCSvc; C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe [2004-07-21 173160]
S3 aspnet_state;ASP.NET State Service; C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe [2007-10-24 33800]
S3 ccPwdSvc;Symantec Password Validation; C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe [2004-12-13 79472]
S3 clr_optimization_v2.0.50727_32;.NET Runtime Optimization Service v2.0.50727_X86; C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe [2007-10-24 70144]
S3 gusvc;Google Updater Service; C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe [2007-05-10 138168]
S3 IDriverT;InstallDriver Table Manager; C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [2005-04-04 69632]
S3 iPod Service;iPod Service; C:\Program Files\iPod\bin\iPodService.exe [2008-10-01 536872]
S3 ose;Office Source Engine; c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-26 145184]
S3 rpcapd;Remote Packet Capture Protocol v.0 (experimental); C:\Program Files\WinPcap\rpcapd.exe [2003-04-04 77824]
S3 SAVScan;SAVScan; C:\Program Files\Norton AntiVirus\SAVScan.exe [2004-07-23 197864]
S3 SQLWriter;SQL Server VSS Writer; c:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe [2006-04-14 87840]
S3 usprserv;User Privilege Service; C:\WINDOWS\System32\svchost.exe [2008-04-13 14336]
S3 WMPNetworkSvc;Windows Media Player Network Sharing Service; C:\Program Files\Windows Media Player\WMPNetwk.exe [2006-10-18 913408]
S4 MSSQLServerADHelper;SQL Server Active Directory Helper; c:\Program Files\Microsoft SQL Server\90\Shared\sqladhlp90.exe [2005-10-14 45272]
S4 SQLBrowser;SQL Server Browser; c:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe [2006-04-14 240416]

-----------------EOF-----------------

Shaba
2008-10-30, 20:39
Please post also a fresh info.txt :)

smax317
2008-10-30, 20:43
Logfile of random's system information tool 1.04 (written by random/random)
Run by Chris at 2008-10-30 15:43:34
Microsoft Windows XP Home Edition Service Pack 3
System drive C: has 24 GB (34%) free of 71 GB
Total RAM: 512 MB (24% free)

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 15:43:46, on 10/30/2008
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16735)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\LEXPPS.EXE
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\WinPcap\bin\mdminst.exe
C:\Program Files\Norton AntiVirus\navapsvc.exe
C:\Program Files\Norton AntiVirus\IWP\NPFMntor.exe
C:\Program Files\TinyProxy\TinyProxy.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
C:\WINDOWS\system32\UAService7.exe
C:\WINDOWS\Explorer.EXE
C:\windows\system\hpsysdrv.exe
C:\Windows\system32\HpSrvUI.exe
C:\WINDOWS\system32\S3apphk.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\Program Files\WinPcap\bin\mdminst.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Logitech\SetPoint\SetPoint.exe
C:\Program Files\Common Files\Logitech\KHAL\KHALMNPR.EXE
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Messenger\msmsgs.exe
C:\Documents and Settings\Chris\Desktop\RSIT.exe
C:\Program Files\Trend Micro\HijackThis\Chris.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://ws1.appswebservice.com/index.php?tpid=10244&ttid=104
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.n4g.com/
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = http=127.0.0.1:8484
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local;<local>
R3 - URLSearchHook: AOLTBSearch Class - {EA756889-2338-43DB-8F07-D1CA6FB9C90D} - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll
R3 - URLSearchHook: (no name) - _{5D60FF48-95BE-4956-B4C6-6BB168A70310} - (no file)
R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
F2 - REG:system.ini: UserInit=C:\WINDOWS\system32\userinit.exe,C:\Windows\System32\wsaupdater.exe,
O2 - BHO: Yahoo! Toolbar Helper - {02478D38-C3F9-4EFB-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O2 - BHO: AOL Toolbar Launcher - {7C554162-8CB7-45A4-B8F4-8EA1C75885F9} - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar2.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll
O2 - BHO: CNavExtBho Class - {BDF3E430-B101-42AD-A544-FADC6B084872} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O2 - BHO: (no name) - {BE1A344F-9FF5-4024-949B-52205E6DB2D0} - (no file)
O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - c:\Program Files\Microsoft Money\System\mnyviewer.dll
O3 - Toolbar: Norton AntiVirus - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O3 - Toolbar: AOL Toolbar - {DE9C389F-3316-41A7-809B-AA305ED9D922} - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O4 - HKLM\..\Run: [hpsysdrv] c:\windows\system\hpsysdrv.exe
O4 - HKLM\..\Run: [hp Silent Service] C:\Windows\system32\HpSrvUI.exe
O4 - HKLM\..\Run: [hpScannerFirstBoot] c:\hp\drivers\scanners\scannerfb.exe
O4 - HKLM\..\Run: [PreloadApp] c:\hp\drivers\printers\photosmart\hphprld.exe c:\hp\drivers\printers\photosmart\setup.exe -d
O4 - HKLM\..\Run: [Recguard] C:\WINDOWS\SMINST\RECGUARD.EXE
O4 - HKLM\..\Run: [S3apphk] S3apphk.exe
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\System32\igfxtray.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\System32\hkcmd.exe
O4 - HKLM\..\Run: [PS2] C:\WINDOWS\system32\ps2.exe
O4 - HKLM\..\Run: [AceGain LiveUpdate] C:\Program Files\AceGain\LiveUpdate\LiveUpdate.exe
O4 - HKLM\..\Run: [mbuf] C:\WINDOWS\mbuf.exe
O4 - HKLM\..\Run: [LexStart] lexstart.exe
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe
O4 - HKLM\..\Run: [winupdates] C:\Program Files\winupdates\winupdates.exe /auto
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [Logitech Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe"
O4 - HKLM\..\Run: [sysftray2] C:\windows\bolivar22.exe
O4 - HKLM\..\Run: [sysberay2] C:\windows\muchomambo01.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [Microsoft Works Update Detection] c:\Program Files\Microsoft Works\WkDetect.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [STYLEXP] C:\Program Files\TGTSoft\StyleXP\StyleXP.exe -Hide
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\Run: [(helpsvc) ] "C:\Program Files\WinPcap\bin\mdminst.exe" /set
O4 - .DEFAULT User Startup: AutoPlay.exe (User 'Default user')
O4 - Startup: Virtual Bouncer.lnk = ?
O4 - Global Startup: Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\SetPoint.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O8 - Extra context menu item: &AIM Search - res://C:\Program Files\AIM Toolbar\AIMBar.dll/aimsearch.htm
O8 - Extra context menu item: &AOL Toolbar Search - c:\program files\aol\aol toolbar 2.0\resources\en-US\local\search.html
O8 - Extra context menu item: &Google Search - res://c:\program files\google\GoogleToolbar1.dll/cmsearch.html
O8 - Extra context menu item: &Translate English Word - res://c:\program files\google\GoogleToolbar1.dll/cmwordtrans.html
O8 - Extra context menu item: Backward Links - res://c:\program files\google\GoogleToolbar1.dll/cmbacklinks.html
O8 - Extra context menu item: Cached Snapshot of Page - res://c:\program files\google\GoogleToolbar1.dll/cmcache.html
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~4\Office12\EXCEL.EXE/3000
O8 - Extra context menu item: Similar Pages - res://c:\program files\google\GoogleToolbar1.dll/cmsimilar.html
O8 - Extra context menu item: Translate Page into English - res://c:\program files\google\GoogleToolbar1.dll/cmtrans.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra button: AOL Toolbar - {3369AF0D-62E9-4bda-8103-B4C75499B578} - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\Program Files\AIM\aim.exe
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: MoneySide - {E023F504-0C5A-4750-A1E7-A9046DEA8A21} - c:\Program Files\Microsoft Money\System\mnyviewer.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O10 - Unknown file in Winsock LSP: xfire_lsp_10650.dll
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O16 - DPF: ActiveGS.cab - http://virtualapple.org/activegs.cab
O16 - DPF: Yahoo! Literati - http://download.games.yahoo.com/games/clients/y/tt3_x.cab
O16 - DPF: {01FE8D0A-51AD-459B-B62B-85E135128B32} (DD_v4.DDv4) - http://www.drivershq.com/DD_v4.CAB
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {2B96D5CC-C5B5-49A5-A69D-CC0A30F9028C} (MiniBugTransporterX Class) - http://download.weatherbug.com/minibug/tricklers/AWS/MiniBugTransporter.cab?
O16 - DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} (FilePlanet Download Control Class) - http://www.fileplanet.com/fpdlmgr/cabs/FPDC_1_0_0_44.cab
O16 - DPF: {54B52E52-8000-4413-BD67-FC7FE24B59F2} (EARTPatchX Class) - http://www.ea.com/downloads/rtpatch/EARTPX.cab
O16 - DPF: {70BA88C8-DAE8-4CE9-92BB-979C4A75F53B} (GSDACtl Class) - http://launch.gamespyarcade.com/software/launch/alaunch.cab
O16 - DPF: {95D88B35-A521-472B-A182-BB1A98356421} (Pearson Installation Assistant 2) - http://asp.mathxl.com/books/_Players/PearsonInstallAsst2.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://zone.msn.com/binFramework/v10/ZIntro.cab34246.cab
O16 - DPF: {D4323BF2-006A-4440-A2F5-27E3E7AB25F8} (Virtools WebPlayer Class) - http://3dlifeplayer.dl.3dvia.com/player/install/installer.exe
O16 - DPF: {DA80E089-4648-43D5-93B4-7F37917084E6} (CacheManager.CacheManagerCtrl) - http://www.candystand.com/assets/activex/virtools/CacheManager.CAB
O16 - DPF: {E5D419D6-A846-4514-9FAD-97E826C84822} - http://fdl.msn.com/zone/datafiles/heartbeat.cab
O16 - DPF: {E6D23284-0E9B-417D-A782-03E4487FC947} (Pearson MathXL Player) - http://asp.mathxl.com/books/_Players/MathPlayer.cab
O16 - DPF: {F54C1137-5E34-4B95-95A5-BA56D4D8D743} (Secure Delivery) - http://www.gamespot.com/KDX22/download/kdx.cab
O16 - DPF: {FA3662C3-B8E8-11D6-A667-0010B556D978} (IWinAmpActiveX Class) - http://cdn.digitalcity.com/_media/dalaillama/ampx.cab
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Help and Support (helpsvc) - Unknown owner - C:\Program Files\WinPcap\bin\mdminst.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: Norton AntiVirus Auto-Protect Service (navapsvc) - Symantec Corporation - C:\Program Files\Norton AntiVirus\navapsvc.exe
O23 - Service: Norton AntiVirus Firewall Monitor Service (NPFMntor) - Symantec Corporation - C:\Program Files\Norton AntiVirus\IWP\NPFMntor.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - Unknown owner - C:\Program Files\TinyProxy\TinyProxy.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Remote Packet Capture Protocol v.0 (experimental) (rpcapd) - Unknown owner - C:\Program Files\WinPcap\rpcapd.exe
O23 - Service: SAVScan - Symantec Corporation - C:\Program Files\Norton AntiVirus\SAVScan.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\COMMON~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec SPBBCSvc (SPBBCSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: SecuROM User Access Service (V7) (UserAccess7) - Unknown owner - C:\WINDOWS\system32\UAService7.exe

--
End of file - 14572 bytes

======Scheduled tasks folder======

C:\WINDOWS\tasks\AppleSoftwareUpdate.job
C:\WINDOWS\tasks\Norton AntiVirus - Scan my computer - Chris.job
C:\WINDOWS\tasks\Symantec NetDetect.job

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4EFB-9B51-7695ECA05670}]
Yahoo! Toolbar Helper - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll [2006-10-26 440384]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}]
AcroIEHlprObj Class - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx [2001-03-02 37808]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{53707962-6F74-2D53-2644-206D7942484F}]
Spybot-S&D IE Protection - C:\PROGRA~1\SPYBOT~1\SDHelper.dll [2008-09-15 1562960]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
SSVHelper Class - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll [2007-09-25 501136]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7C554162-8CB7-45A4-B8F4-8EA1C75885F9}]
AOL Toolbar Launcher - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll [2005-08-02 524288]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA58ED58-01DD-4d91-8333-CF10577473F7}]
Google Toolbar Helper - c:\program files\google\googletoolbar2.dll [2007-01-19 2403392]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AF69DE43-7D58-4638-B6FA-CE66B5AD205D}]
Google Toolbar Notifier BHO - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll [2008-09-17 737776]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{BDF3E430-B101-42AD-A544-FADC6B084872}]
CNavExtBho Class - C:\Program Files\Norton AntiVirus\NavShExt.dll [2004-09-29 218240]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{BE1A344F-9FF5-4024-949B-52205E6DB2D0}]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FDD3B846-8D59-4ffb-8758-209B6AD74ACC}]
c:\Program Files\Microsoft Money\System\mnyviewer.dll [2001-07-25 143420]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - Norton AntiVirus - C:\Program Files\Norton AntiVirus\NavShExt.dll [2004-09-29 218240]
{DE9C389F-3316-41A7-809B-AA305ED9D922} - AOL Toolbar - C:\Program Files\AOL\AOL Toolbar 2.0\aoltb.dll [2005-08-02 524288]
{EF99BD32-C1FB-11D2-892F-0090271D4F88} - Yahoo! Toolbar - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll [2006-10-26 440384]
{2318C2B1-4965-11d4-9B18-009027A5CD4F} - &Google - c:\program files\google\googletoolbar2.dll [2007-01-19 2403392]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"hpsysdrv"=c:\windows\system\hpsysdrv.exe [1998-05-07 52736]
"hp Silent Service"=C:\Windows\system32\HpSrvUI.exe [2001-11-29 32768]
"hpScannerFirstBoot"=c:\hp\drivers\scanners\scannerfb.exe []
"PreloadApp"=c:\hp\drivers\printers\photosmart\hphprld.exe c:\hp\drivers\printers\photosmart\setup.exe -d []
"Recguard"=C:\WINDOWS\SMINST\RECGUARD.EXE [2001-06-16 212992]
"S3apphk"=C:\WINDOWS\system32\S3apphk.exe [2001-12-05 28672]
"IgfxTray"=C:\WINDOWS\System32\igfxtray.exe [2001-08-08 143360]
"HotKeysCmds"=C:\WINDOWS\System32\hkcmd.exe [2001-08-08 90112]
"PS2"=C:\WINDOWS\system32\ps2.exe []
"AceGain LiveUpdate"=C:\Program Files\AceGain\LiveUpdate\LiveUpdate.exe []
"mbuf"=C:\WINDOWS\mbuf.exe []
"LexStart"=lexstart.exe []
"NvCplDaemon"=C:\WINDOWS\system32\NvCpl.dll [2005-12-10 7311360]
"nwiz"=nwiz.exe /install []
"ccApp"=C:\Program Files\Common Files\Symantec Shared\ccApp.exe [2004-12-13 58992]
"Symantec NetDriver Monitor"=C:\PROGRA~1\SYMNET~1\SNDMon.exe [2005-02-06 95960]
"winupdates"=C:\Program Files\winupdates\winupdates.exe /auto []
"NvMediaCenter"=C:\WINDOWS\system32\NvMcTray.dll [2005-12-10 86016]
"Logitech Hardware Abstraction Layer"=C:\WINDOWS\KHALMNPR.EXE [2004-12-10 49152]
"TkBellExe"=C:\Program Files\Common Files\Real\Update_OB\realsched.exe [2006-10-26 180269]
"SunJavaUpdateSched"=C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe [2007-09-25 132496]
"sysftray2"=C:\windows\bolivar22.exe []
"sysberay2"=C:\windows\muchomambo01.exe [2008-10-22 18944]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"MSMSGS"=C:\Program Files\Messenger\msmsgs.exe [2008-04-13 1695232]
"Microsoft Works Update Detection"=c:\Program Files\Microsoft Works\WkDetect.exe []
"ctfmon.exe"=C:\WINDOWS\system32\ctfmon.exe [2008-04-13 15360]
"STYLEXP"=C:\Program Files\TGTSoft\StyleXP\StyleXP.exe -Hide []
"Aim6"= []
"swg"=C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [2007-06-15 68856]
"SpybotSD TeaTimer"=C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe [2008-09-16 1833296]
"(helpsvc) "=C:\Program Files\WinPcap\bin\mdminst.exe [2008-10-23 11520]

C:\Documents and Settings\All Users\Start Menu\Programs\Startup
Logitech SetPoint.lnk - C:\Program Files\Logitech\SetPoint\SetPoint.exe
Microsoft Office.lnk - C:\Program Files\Microsoft Office\Office10\OSA.EXE

C:\Documents and Settings\Chris\Start Menu\Programs\Startup
Virtual Bouncer.lnk - C:\Program Files\VBouncer\VirtualBouncer.exe_tobedeleted

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\AtiExtEvent]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\WgaLogon]
C:\WINDOWS\system32\WgaLogon.dll [2007-02-15 236928]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad]
WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - C:\WINDOWS\system32\WPDShServiceObj.dll [2006-10-18 133632]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
"SecurityProviders"=msapsspc.dll, schannel.dll, digest.dll, msnsspc.dll, zwebauth.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\UploadMgr]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveTypeAutoRun"=145

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"C:\WINDOWS\kdx\khost.exe"="C:\WINDOWS\kdx\khost.exe:*:Enabled:Secure Delivery Plug-In"
"C:\Program Files\Call of Duty\CoDMP.exe"="C:\Program Files\Call of Duty\CoDMP.exe:*:Enabled:CoDMP"
"C:\Program Files\Microsoft Games\Halo Trial\halo.exe"="C:\Program Files\Microsoft Games\Halo Trial\halo.exe:*:Enabled:Halo"
"C:\Program Files\WinMX\WinMX.exe"="C:\Program Files\WinMX\WinMX.exe:*:Enabled:WinMX Application"
"C:\Program Files\Red Storm Entertainment\RavenShield\system\RavenShield.exe"="C:\Program Files\Red Storm Entertainment\RavenShield\system\RavenShield.exe:*:Enabled:RavenShield"
"C:\Program Files\EA GAMES\Medal of Honor Pacific Assault(tm) Demo\mohpa_demo.exe"="C:\Program Files\EA GAMES\Medal of Honor Pacific Assault(tm) Demo\mohpa_demo.exe:*:Enabled:Medal of Honor Pacific Assault(tm)"
"C:\Program Files\Real\RealPlayer\realplay.exe"="C:\Program Files\Real\RealPlayer\realplay.exe:*:Enabled:RealPlayer"
"C:\Program Files\Call of Duty\CoDUOMP.exe"="C:\Program Files\Call of Duty\CoDUOMP.exe:*:Enabled:CoDUOMP"
"C:\WINDOWS\wt\webdriver\4.1.1\wthost.exe"="C:\WINDOWS\wt\webdriver\4.1.1\wthost.exe:*:Enabled:WildTangent Host Executable"
"C:\Program Files\THQ\Pandemic Studios\Full Spectrum Warrior Demo\Launcher.exe"="C:\Program Files\THQ\Pandemic Studios\Full Spectrum Warrior Demo\Launcher.exe:*:Enabled:Launcher"
"C:\Program Files\UBISOFT\Prince Of Persia - The Sands Of Time\POP.exe"="C:\Program Files\UBISOFT\Prince Of Persia - The Sands Of Time\POP.exe:*:Enabled:POP"
"C:\Program Files\softnyx\GunBound\GunBound.exe"="C:\Program Files\softnyx\GunBound\GunBound.exe:*:Enabled:GunBound Startup Application"
"C:\Program Files\softnyx\GunBound\GunBound.gme"="C:\Program Files\softnyx\GunBound\GunBound.gme:*:Enabled:GunBound"
"C:\Program Files\Digital Fusion\Beach Head 2000\beachhead\beachhead16.exe"="C:\Program Files\Digital Fusion\Beach Head 2000\beachhead\beachhead16.exe:*:Enabled:beachhead16"
"C:\Program Files\EA GAMES\Need for Speed Underground 2 Demo\speed2demo.exe"="C:\Program Files\EA GAMES\Need for Speed Underground 2 Demo\speed2demo.exe:*:Enabled:speed2demo"
"C:\Program Files\EA GAMES\Medal of Honor Pacific Assault(tm) MPDemo\mohpa_mpdemo.exe"="C:\Program Files\EA GAMES\Medal of Honor Pacific Assault(tm) MPDemo\mohpa_mpdemo.exe:*:Enabled:Medal of Honor Pacific Assault(tm)"
"C:\Documents and Settings\Chris\Local Settings\Application Data\Wildtangent\Cdacache\6095B9CF-DD6F-4F94-91A3-156A8D9006A1\groove_multiplayer.exe"="C:\Documents and Settings\Chris\Local Settings\Application Data\Wildtangent\Cdacache\6095B9CF-DD6F-4F94-91A3-156A8D9006A1\groove_multiplayer.exe:*:Enabled:Groove-O-Matic"
"C:\Program Files\THQ\Dawn of War DEMO\W40k.exe"="C:\Program Files\THQ\Dawn of War DEMO\W40k.exe:*:Enabled:W40K"
"C:\Program Files\GameSpy Arcade\Aphex.exe"="C:\Program Files\GameSpy Arcade\Aphex.exe:*:Enabled:GameSpy Arcade 1.4"
"C:\SIERRA\Counter-Strike\cstrike.exe"="C:\SIERRA\Counter-Strike\cstrike.exe:*:Enabled:CounterStrike Launcher"
"C:\Program Files\rFactor MP Test\rFactor MP Test.exe"="C:\Program Files\rFactor MP Test\rFactor MP Test.exe:*:Enabled:rFactor"
"C:\Program Files\Xfire\ua_lsp_inst.exe"="C:\Program Files\Xfire\ua_lsp_inst.exe:*:Enabled:ua_lsp_inst"
"C:\Program Files\mIRC\mirc.exe"="C:\Program Files\mIRC\mirc.exe:*:Enabled:mIRC"
"C:\Program Files\Valve\steam\Steam.exe"="C:\Program Files\Valve\steam\Steam.exe:*:Enabled:Steam"
"C:\Program Files\neXBC\neXBC.exe"="C:\Program Files\neXBC\neXBC.exe:*:Enabled:XBConnect"
"C:\Program Files\XBConnect4\XBC4.exe"="C:\Program Files\XBConnect4\XBC4.exe:*:Enabled:XBConnect"
"C:\Program Files\Wolfenstein - Enemy Territory\ET.exe"="C:\Program Files\Wolfenstein - Enemy Territory\ET.exe:*:Enabled:ET"
"C:\Program Files\EA GAMES\Medal of Honor Pacific Assault(tm)\mohpa.exe"="C:\Program Files\EA GAMES\Medal of Honor Pacific Assault(tm)\mohpa.exe:*:Enabled:Medal of Honor Pacific Assault(tm)"
"C:\Program Files\UBISOFT\SCCT Versus Beta\Versus\System\SCCT_Versus_Beta.ex"="C:\Program Files\UBISOFT\SCCT Versus Beta\Versus\System\SCCT_Versus_Beta.ex:*:Enabled:SCCT_Versus_Beta"
"C:\Program Files\Valve\steam\steamapps\akshaidatta\counter-strike source\hl2.exe"="C:\Program Files\Valve\steam\steamapps\akshaidatta\counter-strike source\hl2.exe:*:Enabled:hl2"
"C:\Program Files\Skype\Phone\Skype.exe"="C:\Program Files\Skype\Phone\Skype.exe:*:Enabled:Skype"
"C:\Program Files\Yahoo!\Messenger\YPager.exe"="C:\Program Files\Yahoo!\Messenger\YPager.exe:*:Enabled:Yahoo! Messenger"
"C:\Program Files\Yahoo!\Messenger\YServer.exe"="C:\Program Files\Yahoo!\Messenger\YServer.exe:*:Enabled:Yahoo! FT Server"
"C:\Program Files\Common Files\AOL\Loader\aolload.exe"="C:\Program Files\Common Files\AOL\Loader\aolload.exe:*:Enabled:AOL Loader"
"C:\Program Files\Common Files\AOL\1124470289\ee\AOLServiceHost.exe"="C:\Program Files\Common Files\AOL\1124470289\ee\AOLServiceHost.exe:*:Enabled:AOL Services"
"C:\Program Files\Xfire\Xfire.exe"="C:\Program Files\Xfire\Xfire.exe:*:Enabled:Xfire"
"C:\Documents and Settings\Chris\Desktop\nesticle\NESTCL95.EXE"="C:\Documents and Settings\Chris\Desktop\nesticle\NESTCL95.EXE:*:Enabled:NESTCL95"
"C:\Program Files\Mozilla Firefox\firefox.exe"="C:\Program Files\Mozilla Firefox\firefox.exe:*:Enabled:Firefox"
"C:\Program Files\Oregon Trail 5\OT5.exe"="C:\Program Files\Oregon Trail 5\OT5.exe:*:Enabled:OT5"
"C:\Documents and Settings\Chris\My Documents\Emulators\nesticle\NESTCL95.EXE"="C:\Documents and Settings\Chris\My Documents\Emulators\nesticle\NESTCL95.EXE:*:Enabled:NESTCL95"
"C:\Program Files\Real\RealPlayer\trueplay.exe"="C:\Program Files\Real\RealPlayer\trueplay.exe:*:Enabled:RealPlayer"
"C:\Program Files\AIM\aim.exe"="C:\Program Files\AIM\aim.exe:*:Enabled:AOL Instant Messenger"
"C:\Program Files\Wizet\MapleStory\Patcher.exe"="C:\Program Files\Wizet\MapleStory\Patcher.exe:*:Enabled:Patcher MFC ?? ????"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"
"C:\UT2004Demo\System\UT2004.exe"="C:\UT2004Demo\System\UT2004.exe:*:Enabled:UT2004"
"C:\UT2003Demo\System\UT2003.exe"="C:\UT2003Demo\System\UT2003.exe:*:Enabled:UT2003"
"C:\Program Files\Microsoft XNA\XNA Game Studio Express\v1.0\Bin\XnaTrans.exe"="C:\Program Files\Microsoft XNA\XNA Game Studio Express\v1.0\Bin\XnaTrans.exe:LocalSubNet:Enabled:XNA Game Studio Transport"
"C:\Program Files\AIM6\aim6.exe"="C:\Program Files\AIM6\aim6.exe:*:Enabled:AIM"
"C:\Program Files\DNA\btdna.exe"="C:\Program Files\DNA\btdna.exe:*:Enabled:DNA"
"C:\Program Files\BitTorrent\bittorrent.exe"="C:\Program Files\BitTorrent\bittorrent.exe:*:Enabled:BitTorrent"
"C:\Program Files\Bonjour\mDNSResponder.exe"="C:\Program Files\Bonjour\mDNSResponder.exe:*:Enabled:Bonjour"
"C:\Program Files\iTunes\iTunes.exe"="C:\Program Files\iTunes\iTunes.exe:*:Enabled:iTunes"
"C:\Program Files\WinPcap\bin\mdminst.exe"="C:\Program Files\WinPcap\bin\mdminst.exe:*:Enabled:TINYPROXY"

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"C:\Program Files\Common Files\AOL\Loader\aolload.exe"="C:\Program Files\Common Files\AOL\Loader\aolload.exe:*:Enabled:AOL Loader"
"C:\Program Files\Common Files\AOL\1124470289\ee\AOLServiceHost.exe"="C:\Program Files\Common Files\AOL\1124470289\ee\AOLServiceHost.exe:*:Enabled:AOL Services"
"C:\Program Files\AIM\aim.exe"="C:\Program Files\AIM\aim.exe:*:Enabled:AOL Instant Messenger"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{2a224cb8-472c-11da-ad3b-00e0186b495d}]
shell\AutoRun\command - G:\setupSNK.exe


======List of files/folders created in the last 1 months======

2008-10-30 14:51:35 ----D---- C:\rsit
2008-10-23 17:53:03 ----HDC---- C:\WINDOWS\$NtUninstallKB958644$
2008-10-23 16:56:59 ----A---- C:\WINDOWS\system32\tmp.txt
2008-10-23 16:56:31 ----A---- C:\rapport.txt
2008-10-23 16:43:07 ----A---- C:\TinyProxy.bat
2008-10-23 16:43:05 ----A---- C:\44r4354.bat
2008-10-22 13:03:18 ----H---- C:\WINDOWS\muchomambo01.exe
2008-10-20 15:09:11 ----D---- C:\Program Files\Trend Micro
2008-10-16 22:25:53 ----A---- C:\WINDOWS\ntbtlog.txt
2008-10-16 21:15:50 ----AD---- C:\Documents and Settings\All Users\Application Data\TEMP
2008-10-16 21:15:45 ----D---- C:\WINDOWS\system32\675873
2008-10-16 21:15:16 ----D---- C:\Program Files\TinyProxy
2008-10-16 16:58:57 ----D---- C:\WINDOWS\system32\917671
2008-10-15 20:46:54 ----D---- C:\Documents and Settings\Chris\Application Data\BSD
2008-10-15 20:46:48 ----D---- C:\Documents and Settings\All Users\Application Data\MediaWidget
2008-10-15 20:46:44 ----A---- C:\WINDOWS\bsdsetup.dll
2008-10-14 17:26:40 ----HDC---- C:\WINDOWS\$NtUninstallKB956803$
2008-10-14 17:26:33 ----HDC---- C:\WINDOWS\$NtUninstallKB956391$
2008-10-14 17:26:26 ----HDC---- C:\WINDOWS\$NtUninstallKB957095$
2008-10-14 17:25:51 ----HDC---- C:\WINDOWS\$NtUninstallKB954211$
2008-10-14 17:25:40 ----HDC---- C:\WINDOWS\$NtUninstallKB956841$
2008-10-13 13:46:15 ----D---- C:\CFdownloads
2008-10-13 13:46:10 ----D---- C:\Program Files\CinemaForge
2008-10-12 19:37:34 ----A---- C:\WINDOWS\system32\GEARAspi.dll
2008-10-12 19:37:13 ----D---- C:\Program Files\iPod
2008-10-12 19:37:07 ----D---- C:\Program Files\iTunes
2008-10-12 19:37:07 ----D---- C:\Documents and Settings\All Users\Application Data\{3276BE95_AF08_429F_A64F_CA64CB79BCF6}
2008-10-12 19:36:43 ----D---- C:\Program Files\Bonjour
2008-10-12 19:34:37 ----D---- C:\Program Files\Apple Software Update
2008-10-12 19:34:24 ----DC---- C:\WINDOWS\system32\DRVSTORE
2008-10-12 19:34:08 ----D---- C:\Program Files\Common Files\Apple
2008-10-12 19:34:08 ----D---- C:\Documents and Settings\All Users\Application Data\Apple
2008-10-12 18:56:56 ----A---- C:\WINDOWS\system32\ptpusb.dll
2008-10-12 18:56:54 ----A---- C:\WINDOWS\system32\ptpusd.dll
2008-10-08 15:05:53 ----D---- C:\WINDOWS\system32\304434
2008-10-08 15:05:37 ----A---- C:\WINDOWS\bolivar20.exe
2008-10-05 16:17:25 ----D---- C:\Program Files\TeaTimer (Spybot - Search & Destroy)
2008-10-05 16:17:24 ----D---- C:\Program Files\SDHelper (Spybot - Search & Destroy)
2008-10-03 13:15:07 ----D---- C:\WINDOWS\system32\119987
2008-10-02 19:42:56 ----A---- C:\WINDOWS\bolivar19.exe

======List of files/folders modified in the last 1 months======

2008-10-30 15:42:37 ----D---- C:\Program Files\Mozilla Firefox
2008-10-30 15:42:09 ----D---- C:\WINDOWS\Prefetch
2008-10-30 15:33:07 ----D---- C:\WINDOWS\system32\FxsTmp
2008-10-30 15:28:34 ----D---- C:\WINDOWS\Temp
2008-10-30 15:27:50 ----D---- C:\Program Files
2008-10-30 14:26:44 ----D---- C:\Program Files\Common Files
2008-10-30 14:25:41 ----A---- C:\WINDOWS\ModemLog_Lucent Win Modem.txt
2008-10-30 00:22:26 ----A---- C:\WINDOWS\SchedLgU.Txt
2008-10-29 16:09:32 ----D---- C:\Program Files\Common Files\Symantec Shared
2008-10-28 21:04:07 ----A---- C:\WINDOWS\album.ini
2008-10-27 21:37:04 ----SHD---- C:\WINDOWS\SYSTEM32
2008-10-27 01:52:02 ----D---- C:\WINDOWS\system32\CatRoot2
2008-10-25 20:12:07 ----D---- C:\WINDOWS
2008-10-23 17:53:15 ----D---- C:\WINDOWS\INF
2008-10-23 17:53:05 ----RSHDC---- C:\WINDOWS\system32\dllcache
2008-10-23 17:52:26 ----HD---- C:\WINDOWS\$hf_mig$
2008-10-23 16:42:52 ----D---- C:\Program Files\WinPcap
2008-10-22 12:59:59 ----D---- C:\Program Files\Messenger
2008-10-17 00:53:00 ----SHD---- C:\WINDOWS\Installer
2008-10-16 22:26:24 ----D---- C:\Documents and Settings
2008-10-16 22:15:09 ----A---- C:\WINDOWS\WININIT.INI
2008-10-15 20:46:49 ----A---- C:\WINDOWS\win.ini
2008-10-15 12:34:24 ----A---- C:\WINDOWS\system32\netapi32.dll
2008-10-14 17:26:43 ----A---- C:\WINDOWS\imsins.BAK
2008-10-14 17:26:42 ----D---- C:\WINDOWS\system32\drivers
2008-10-14 17:26:15 ----D---- C:\Program Files\Internet Explorer
2008-10-12 19:54:13 ----D---- C:\Documents and Settings\Chris\Application Data\Apple Computer
2008-10-12 19:36:11 ----D---- C:\Program Files\QuickTime
2008-10-12 19:35:46 ----D---- C:\Documents and Settings\All Users\Application Data\Apple Computer
2008-10-12 19:34:43 ----SD---- C:\WINDOWS\Tasks
2008-10-07 15:19:40 ----A---- C:\WINDOWS\system32\MRT.exe
2008-10-05 17:40:31 ----D---- C:\Program Files\Spybot - Search & Destroy
2008-10-05 17:18:23 ----D---- C:\WINDOWS\wt
2008-10-05 17:18:22 ----SD---- C:\WINDOWS\Downloaded Program Files
2008-10-05 16:28:20 ----D---- C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
2008-10-03 13:41:15 ----A---- C:\WINDOWS\system32\ieframe.dll

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R1 prodrv06;StarForce Protection Environment Driver v6; C:\WINDOWS\System32\drivers\prodrv06.sys [2004-05-13 79488]
R1 SAVRTPEL;SAVRTPEL; \??\C:\Program Files\Norton AntiVirus\SAVRTPEL.SYS []
R1 SYMTDI;SYMTDI; C:\WINDOWS\System32\Drivers\SYMTDI.SYS [2005-01-21 267384]
R1 WS2IFSL;Windows Socket 2.0 Non-IFS Service Provider Support Environment; C:\WINDOWS\System32\drivers\ws2ifsl.sys [2001-08-17 12032]
R2 DgiVecp;Team MFP Comm Driver; C:\WINDOWS\System32\Drivers\DgiVecp.sys [2000-10-24 40448]
R2 MxlW2k;MxlW2k; C:\WINDOWS\system32\drivers\MxlW2k.sys [2002-02-05 27924]
R2 npkcrypt;npkcrypt; \??\C:\Program Files\Wizet\MapleStory\npkcrypt.sys []
R2 symlcbrd;symlcbrd; \??\C:\WINDOWS\system32\drivers\symlcbrd.sys []
R3 Arp1394;1394 ARP Client Protocol; C:\WINDOWS\System32\DRIVERS\arp1394.sys [2008-04-13 60800]
R3 GEARAspiWDM;GEAR ASPI Filter Driver; C:\WINDOWS\system32\DRIVERS\GEARAspiWDM.sys [2008-04-17 15464]
R3 L8042Kbd;Logitech SetPoint Keyboard Driver; C:\WINDOWS\system32\DRIVERS\L8042Kbd.sys [2004-12-10 13056]
R3 LHidKe;Logitech SetPoint HID Mouse Filter Driver; C:\WINDOWS\system32\DRIVERS\LHidKE.Sys [2004-12-10 24704]
R3 LHidUsbK;Logitech SetPoint USB Receiver device driver; C:\WINDOWS\System32\Drivers\LHidUsbK.Sys [2004-12-10 36480]
R3 LMouKE;Logitech SetPoint Mouse Filter Driver; C:\WINDOWS\System32\Drivers\LMouKE.sys [2004-12-10 68992]
R3 ltmodem5;LT Modem Driver; C:\WINDOWS\System32\DRIVERS\ltmdmnt.sys [2003-03-31 625537]
R3 mouhid;Mouse HID Driver; C:\WINDOWS\System32\DRIVERS\mouhid.sys [2001-08-17 12160]
R3 ms_mpu401;Microsoft MPU-401 MIDI UART Driver; C:\WINDOWS\system32\drivers\msmpu401.sys [2001-08-17 2944]
R3 NAVENG;NAVENG; \??\C:\PROGRA~1\COMMON~1\SYMANT~1\VIRUSD~1\20060202.023\NAVENG.Sys []
R3 NAVEX15;NAVEX15; \??\C:\PROGRA~1\COMMON~1\SYMANT~1\VIRUSD~1\20060202.023\NavEx15.Sys []
R3 NIC1394;1394 Net Driver; C:\WINDOWS\System32\DRIVERS\nic1394.sys [2008-04-13 61824]
R3 nv;nv; C:\WINDOWS\System32\DRIVERS\nv4_mini.sys [2005-12-10 3536768]
R3 pfc;Padus ASPI Shell; C:\WINDOWS\system32\drivers\pfc.sys [2001-12-15 13716]
R3 SAVRT;SAVRT; \??\C:\Program Files\Norton AntiVirus\SAVRT.SYS []
R3 SiS7012;Service for AC'97 Sample Driver (WDM); C:\WINDOWS\system32\drivers\sis7012.sys [2001-11-27 165760]
R3 SISNIC;SiS PCI Fast Ethernet Adapter Driver; C:\WINDOWS\System32\DRIVERS\sisnic.sys [2001-09-29 31744]
R3 SYMDNS;SYMDNS; C:\WINDOWS\System32\Drivers\SYMDNS.SYS [2005-01-21 11544]
R3 SymEvent;SymEvent; \??\C:\Program Files\Symantec\SYMEVENT.SYS []
R3 SYMFW;SYMFW; C:\WINDOWS\System32\Drivers\SYMFW.SYS [2005-01-21 172216]
R3 SYMIDS;SYMIDS; C:\WINDOWS\System32\Drivers\SYMIDS.SYS [2005-01-21 35000]
R3 SYMIDSCO;SYMIDSCO; \??\C:\PROGRA~1\COMMON~1\SYMANT~1\SymcData\IDS-DI~1\20081028.001\symidsco.sys []
R3 SYMNDIS;SYMNDIS; C:\WINDOWS\System32\Drivers\SYMNDIS.SYS [2005-01-21 46808]
R3 SYMREDRV;SYMREDRV; C:\WINDOWS\System32\Drivers\SYMREDRV.SYS [2005-01-21 26424]
R3 usbhub;Microsoft USB Standard Hub Driver; C:\WINDOWS\System32\DRIVERS\usbhub.sys [2008-04-13 59520]
R3 usbohci;Microsoft USB Open Host Controller Miniport Driver; C:\WINDOWS\System32\DRIVERS\usbohci.sys [2008-04-13 17152]
S1 AmdK7;AMD K7 Processor Driver; C:\WINDOWS\System32\DRIVERS\amdk7.sys [2008-04-13 37760]
S1 intelppm;Intel Processor Driver; C:\WINDOWS\System32\DRIVERS\intelppm.sys [2008-04-13 36352]
S1 kbdhid;Keyboard HID Driver; C:\WINDOWS\system32\DRIVERS\kbdhid.sys [2008-04-13 14592]
S1 P3;Intel PentiumIII Processor Driver; C:\WINDOWS\System32\DRIVERS\p3.sys [2008-04-13 42752]
S3 BVRPMPR5;BVRPMPR5 NDIS Protocol Driver; \??\D:\INSTAL~E\Core\BVRPMPR5.SYS []
S3 E100B;Intel(R) PRO Adapter Driver; C:\WINDOWS\System32\DRIVERS\e100b325.sys [2001-08-17 117760]
S3 EagleNT;EagleNT; \??\C:\WINDOWS\system32\drivers\EagleNT.sys []
S3 ENTECH;ENTECH; \??\C:\WINDOWS\System32\DRIVERS\ENTECH.SYS []
S3 Freedom;FREEDOM Miniport; C:\WINDOWS\System32\DRIVERS\FREEDOM.SYS []
S3 HidUsb;Microsoft HID Class Driver; C:\WINDOWS\System32\DRIVERS\hidusb.sys [2008-04-13 10368]
S3 i81x;i81x; C:\WINDOWS\System32\DRIVERS\i81xnt5.sys [2001-08-08 158140]
S3 iAimFP0;iAimFP0; C:\WINDOWS\System32\DRIVERS\wADV01nt.sys [2001-08-08 12479]
S3 iAimFP1;iAimFP1; C:\WINDOWS\System32\DRIVERS\wADV02NT.sys [2001-08-08 12031]
S3 iAimFP2;iAimFP2; C:\WINDOWS\System32\DRIVERS\wADV05NT.sys [2001-08-08 11679]
S3 iAimFP3;iAimFP3; C:\WINDOWS\System32\DRIVERS\wSiINTxx.sys [2001-08-08 11999]
S3 iAimFP4;iAimFP4; C:\WINDOWS\System32\DRIVERS\wVchNTxx.sys [2001-08-08 19359]
S3 iAimTV0;iAimTV0; C:\WINDOWS\System32\DRIVERS\wATV01nt.sys [2001-08-08 29215]
S3 iAimTV1;iAimTV1; C:\WINDOWS\System32\DRIVERS\wATV02NT.sys [2001-08-08 19199]
S3 iAimTV3;iAimTV3; C:\WINDOWS\System32\DRIVERS\wATV04nt.sys [2001-08-08 33503]
S3 iAimTV4;iAimTV4; C:\WINDOWS\System32\DRIVERS\wCh7xxNT.sys [2001-08-08 23519]
S3 L8042mou;Logitech SetPoint PS/2 Mouse Filter Driver; C:\WINDOWS\System32\Drivers\L8042mou.sys [2004-12-10 52992]
S3 lac97inf;lac97inf; \??\C:\DOCUME~1\Chris\LOCALS~1\Temp\lac97inf.sys []
S3 NPF;NetGroup Packet Filter Driver; C:\WINDOWS\system32\drivers\npf.sys [2003-04-04 30336]
S3 Ps2;PS2; C:\WINDOWS\System32\DRIVERS\PS2.sys [2001-06-04 14112]
S3 PSSdk21;PSSdk21; \??\C:\WINDOWS\system32\Drivers\HNPsSdk.drv []
S3 RT25USBAP;Nintendo Wi-Fi USB Connector Service; C:\WINDOWS\system32\DRIVERS\rt25usbap.sys [2006-04-10 162816]
S3 SiS315;SiS315; C:\WINDOWS\System32\DRIVERS\sisgrp.sys [2001-12-29 163072]
S3 sony_ssm.sys;sony_ssm.sys; \??\C:\DOCUME~1\Chris\LOCALS~1\Temp\sony_ssm.sys []
S3 SONYPVU1;Sony USB Filter Driver (SONYPVU1); C:\WINDOWS\System32\DRIVERS\SONYPVU1.SYS [2001-08-17 7552]
S3 SPBBCDrv;SPBBCDrv; \??\C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.sys []
S3 trid3d;trid3d; C:\WINDOWS\System32\DRIVERS\trid3dm.sys [2001-12-27 149244]
S3 USBAAPL;Apple Mobile USB Driver; C:\WINDOWS\System32\Drivers\usbaapl.sys [2008-10-01 32000]
S3 usbaudio;USB Audio Driver (WDM); C:\WINDOWS\system32\drivers\usbaudio.sys [2008-04-13 60032]
S3 usbccgp;Microsoft USB Generic Parent Driver; C:\WINDOWS\System32\DRIVERS\usbccgp.sys [2008-04-13 32128]
S3 usbscan;USB Scanner Driver; C:\WINDOWS\System32\DRIVERS\usbscan.sys [2008-04-13 15104]
S3 USBSTOR;USB Mass Storage Driver; C:\WINDOWS\System32\DRIVERS\USBSTOR.SYS [2008-04-13 26368]
S3 usbuhci;Microsoft USB Universal Host Controller Miniport Driver; C:\WINDOWS\System32\DRIVERS\usbuhci.sys [2008-04-13 20608]
S3 WpdUsb;WpdUsb; C:\WINDOWS\system32\DRIVERS\wpdusb.sys [2006-10-18 38528]
S3 WudfRd;Windows Driver Foundation - User-mode Driver Framework Reflector; C:\WINDOWS\system32\DRIVERS\wudfrd.sys [2006-09-28 82944]
S3 xnacc;Microsoft Common Controller For Windows Driver Service; C:\WINDOWS\system32\DRIVERS\xnacc.sys [2005-09-15 476672]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 Apple Mobile Device;Apple Mobile Device; C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe [2008-10-01 116040]
R2 Bonjour Service;Bonjour Service; C:\Program Files\Bonjour\mDNSResponder.exe [2008-08-29 238888]
R2 ccEvtMgr;Symantec Event Manager; C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe [2004-12-13 198256]
R2 ccSetMgr;Symantec Settings Manager; C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe [2004-12-13 165488]
R2 Help and Support (helpsvc) ;Help and Support (helpsvc) ; C:\Program Files\WinPcap\bin\mdminst.exe [2008-10-23 11520]
R2 LexBceS;LexBce Server; C:\WINDOWS\system32\LEXBCES.EXE [2001-08-10 301568]
R2 MSSQL$MSSMLBIZ;SQL Server (MSSMLBIZ); c:\Program Files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [2006-04-14 28933976]
R2 navapsvc;Norton AntiVirus Auto-Protect Service; C:\Program Files\Norton AntiVirus\navapsvc.exe [2004-09-29 176768]
R2 NPFMntor;Norton AntiVirus Firewall Monitor Service; C:\Program Files\Norton AntiVirus\IWP\NPFMntor.exe [2004-09-29 46208]
R2 NVIDIA Display Driver Service (NVSvc) ;NVIDIA Display Driver Service (NVSvc) ; C:\Program Files\TinyProxy\TinyProxy.exe [2008-10-16 12032]
R2 NVSvc;NVIDIA Display Driver Service; C:\WINDOWS\system32\nvsvc32.exe [2005-12-10 131139]
R2 SNDSrvc;Symantec Network Drivers Service; C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe [2005-01-21 206552]
R2 Symantec Core LC;Symantec Core LC; C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe [2005-02-06 822424]
R2 UserAccess7;SecuROM User Access Service (V7); C:\WINDOWS\system32\UAService7.exe [2005-04-12 126976]
R2 WudfSvc;Windows Driver Foundation - User-mode Driver Framework; C:\WINDOWS\system32\svchost.exe [2008-04-13 14336]
S2 Fax;Fax; C:\WINDOWS\system32\fxssvc.exe [2008-04-13 267776]
S2 SBService;ScriptBlocking Service; C:\PROGRA~1\COMMON~1\SYMANT~1\SCRIPT~1\SBServ.exe [2004-09-29 66688]
S2 SPBBCSvc;Symantec SPBBCSvc; C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe [2004-07-21 173160]
S3 aspnet_state;ASP.NET State Service; C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe [2007-10-24 33800]
S3 ccPwdSvc;Symantec Password Validation; C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe [2004-12-13 79472]
S3 clr_optimization_v2.0.50727_32;.NET Runtime Optimization Service v2.0.50727_X86; C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe [2007-10-24 70144]
S3 gusvc;Google Updater Service; C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe [2007-05-10 138168]
S3 IDriverT;InstallDriver Table Manager; C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [2005-04-04 69632]
S3 iPod Service;iPod Service; C:\Program Files\iPod\bin\iPodService.exe [2008-10-01 536872]
S3 ose;Office Source Engine; c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-26 145184]
S3 rpcapd;Remote Packet Capture Protocol v.0 (experimental); C:\Program Files\WinPcap\rpcapd.exe [2003-04-04 77824]
S3 SAVScan;SAVScan; C:\Program Files\Norton AntiVirus\SAVScan.exe [2004-07-23 197864]
S3 SQLWriter;SQL Server VSS Writer; c:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe [2006-04-14 87840]
S3 usprserv;User Privilege Service; C:\WINDOWS\System32\svchost.exe [2008-04-13 14336]
S3 WMPNetworkSvc;Windows Media Player Network Sharing Service; C:\Program Files\Windows Media Player\WMPNetwk.exe [2006-10-18 913408]
S4 MSSQLServerADHelper;SQL Server Active Directory Helper; c:\Program Files\Microsoft SQL Server\90\Shared\sqladhlp90.exe [2005-10-14 45272]
S4 SQLBrowser;SQL Server Browser; c:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe [2006-04-14 240416]

-----------------EOF-----------------

smax317
2008-10-30, 20:45
This didn't come up automatically when I ran RSIT, had to go to the folder and open it. Not sure if that matters?

info.txt logfile of random's system information tool 1.04 2008-10-30 15:30:47

======Uninstall list======

-->C:\Program Files\Common Files\Real\Update_OB\r1puninst.exe RealNetworks|RealPlayer|6.0
-->C:\WINDOWS\IsUninst.exe -fC:\WINDOWS\orun32.isu
-->c:\WINDOWS\System32\\MSIEXEC.EXE /x {8214CC02-6271-4DC8-B8DD-779933450264}
-->rundll32.exe setupapi.dll,InstallHinfSection DefaultUninstall 132 C:\WINDOWS\INF\PCHealth.inf
Adobe Acrobat 5.0-->C:\WINDOWS\ISUNINST.EXE -f"C:\Program Files\Common Files\Adobe\Acrobat 5.0\NT\Uninst.isu" -c"C:\Program Files\Common Files\Adobe\Acrobat 5.0\NT\Uninst.dll"
Adobe Flash Player 10 ActiveX-->C:\WINDOWS\system32\Macromed\Flash\uninstall_activeX.exe
Adobe Flash Player Plugin-->C:\WINDOWS\system32\Macromed\Flash\uninstall_plugin.exe
AIM 6.0-->C:\Program Files\AIM6\uninst.exe
AOL Instant Messenger-->C:\Program Files\AIM\uninstll.exe -LOG= C:\Program Files\AIM\install.log -OEM=
AOL Toolbar 2.0-->"C:\Program Files\AOL\AOL Toolbar 2.0\uninstall.exe"
Apple Mobile Device Support-->MsiExec.exe /I{976C2B2A-CE59-4AB3-83FB-BF895E28F2E6}
Apple Software Update-->MsiExec.exe /I{6956856F-B6B3-4BE0-BA0B-8F495BE32033}
Atomic Pop-->"C:\Program Files\wildtangent\apps\gamechannel.exe" \removeitem {6E657D86-77B8-4D97-9E31-7D374469D3CB}
Bonjour-->MsiExec.exe /I{8A25392D-C5D2-4E79-A2BD-C15DDC5B0959}
ccCommon-->MsiExec.exe /I{DC367608-64A7-4BF7-92F4-8BAA25BA02DB}
CinemaForge-->C:\WINDOWS\system32\xmirage.exe c:\program files\CinemaForge\UninstallCF.xmfg
Compatibility Pack for the 2007 Office system-->MsiExec.exe /X{90120000-0020-0409-0000-0000000FF1CE}
Detto IntelliMover-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{DA9F6EF5-E48A-4E45-BC57-AA16193763B7}\Setup.exe"
DivX Content Uploader-->C:\Program Files\DivX\DivXContentUploaderUninstall.exe /CUPLOADER
DivX Player-->C:\Program Files\DivX\DivXPlayerUninstall.exe /PLAYER
DivX Web Player-->C:\Program Files\DivX\DivXWebPlayerUninstall.exe /PLUGIN
DivX-->C:\Program Files\DivX\DivXCodecUninstall.exe /CODEC
Drug Lord 2-->C:\Program Files\VirtualDJ\Drug Lord 2\druglord2.exe remove
EAX Unified-->C:\WINDOWS\IsUninst.exe -f"C:\Program Files\Creative\EAX Unified\Uninst.isu"
EAX4 Unified Redist-->MsiExec.exe /X{89661B04-C646-4412-B6D3-5E19F02F1F37}
Final Fantasy VII-->C:\WINDOWS\IsUninst.exe -f"C:\Program Files\Square Soft, Inc.\Final Fantasy VII\Uninst.isu"
Free Mp3 Wma Converter V 1.7.2-->"C:\Program Files\Free Audio Pack\unins000.exe"
Google Toolbar for Internet Explorer-->regsvr32 /u /s "c:\program files\google\googletoolbar2.dll"
Guild Wars-->"C:\Program Files\Guild Wars\Gw.exe" -uninstall
HijackThis 2.0.2-->"C:\Program Files\Trend Micro\HijackThis\HijackThis.exe" /uninstall
Hotfix for Windows Internet Explorer 7 (KB947864)-->"C:\WINDOWS\ie7updates\KB947864-IE7\spuninst\spuninst.exe"
Hotfix for Windows Media Format 11 SDK (KB929399)-->"C:\WINDOWS\$NtUninstallKB929399$\spuninst\spuninst.exe"
Hotfix for Windows Media Player 11 (KB939683)-->"C:\WINDOWS\$NtUninstallKB939683$\spuninst\spuninst.exe"
Hotfix for Windows XP (KB952287)-->"C:\WINDOWS\$NtUninstallKB952287$\spuninst\spuninst.exe"
hp center-->C:\WINDOWS\BWUnin-6.1.0.153.exe -AppId 137903
HP Instant Support-->C:\PROGRA~1\HPINST~1\UNWISE.EXE C:\PROGRA~1\HPINST~1\INSTALL.LOG
HP RecordNow-->MsiExec.exe /I{8214CC02-6271-4DC8-B8DD-779933450264}
InterActual Player-->C:\Program Files\InterActual\InterActual Player\inuninst.exe
Internet Worm Protection-->MsiExec.exe /I{2908F0CB-C1D4-447F-97A2-CFC135C9F8D4}
InterVideo WinDVD-->"C:\Program Files\InstallShield Installation Information\{C1939820-A945-11D4-86F6-0001031E5712}\setup.exe" REMOVEALL
iTunes-->MsiExec.exe /I{DDDE0BE3-0CBE-4BF6-B75A-E3F69C947843}
Java(TM) 6 Update 2-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160020}
Java(TM) 6 Update 3-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160030}
KazooStudio-->C:\WINDOWS\ISUNINST.EXE -f"C:\Program Files\Kazoo3D\KazooStudio\Uninst.isu" -c"C:\Program Files\Kazoo3D\KazooStudio\UnInst.dll"
LiveReg (Symantec Corporation)-->C:\Program Files\Common Files\Symantec Shared\LiveReg\VCSetup.exe /REMOVE
LiveUpdate 2.6 (Symantec Corporation)-->C:\Program Files\Symantec\LiveUpdate\LSETUP.EXE /U
Logitech SetPoint-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\10\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{2E8EAC71-BFE4-417A-88F0-5A1BDFBCF5D3}\setup.exe" -l0x9 -removeonly
Macromedia Shockwave Player-->C:\WINDOWS\SYSTEM32\Macromed\SHOCKW~2\UNWISE.EXE C:\WINDOWS\SYSTEM32\Macromed\SHOCKW~2\Install.log
MapleStory-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{DEC511B1-59CB-4F15-AD75-0543034572A5}\Setup.exe"
Microsoft .NET Framework 2.0 Service Pack 1-->MsiExec.exe /I{B508B3F1-A24A-32C0-B310-85786919EF28}
Microsoft Compression Client Pack 1.0 for Windows XP-->"C:\WINDOWS\$NtUninstallMSCompPackV1$\spuninst\spuninst.exe"
Microsoft Data Access Components KB870669-->C:\WINDOWS\muninst.exe C:\WINDOWS\INF\KB870669.inf
Microsoft Internationalized Domain Names Mitigation APIs-->"C:\WINDOWS\$NtServicePackUninstallIDNMitigationAPIs$\spuninst\spuninst.exe"
Microsoft Money 2002 System Pack-->MsiExec.exe /I{CF5193F7-6B37-11D5-B7D2-00AA00A204F1}
Microsoft Money 2002-->MsiExec.exe /I{E7298FD5-1386-11D5-8D6C-0050DAD32D95}
Microsoft National Language Support Downlevel APIs-->"C:\WINDOWS\$NtServicePackUninstallNLSDownlevelMapping$\spuninst\spuninst.exe"
Microsoft Office 2003 Web Components-->MsiExec.exe /I{90A40409-6000-11D3-8CFE-0150048383C9}
Microsoft Office Accounting 2007-->"c:\Program Files\Microsoft Small Business\Small Business Accounting 2007\SetupBootstrap\Setup.exe" /remove {B0717D5A-1976-482B-9ADF-F19631A541A4}
Microsoft Office Accounting 2007-->MsiExec.exe /X{B0717D5A-1976-482B-9ADF-F19631A541A4}
Microsoft Office Accounting ADP Payroll Addin-->MsiExec.exe /I{5FA793A6-0071-42C1-9355-8F69A428C44F}
Microsoft Office Accounting Equifax Addin-->MsiExec.exe /X{8C711818-076E-475C-B95B-DF11CD9D8DBE}
Microsoft Office Accounting Fixed Asset Manager-->MsiExec.exe /X{46614A49-222A-48EF-87A9-BFD603E608E1}
Microsoft Office Accounting PayPal Addin-->MsiExec.exe /X{353D20CC-719B-4A60-AD33-D03F88C10330}
Microsoft Office PowerPoint Viewer 2007 (English)-->MsiExec.exe /X{95120000-00AF-0409-0000-0000000FF1CE}
Microsoft Office Small Business Connectivity Components-->MsiExec.exe /X{A939D341-5A04-4E0A-BB55-3E65B386432D}
Microsoft Office Word Viewer 2003-->MsiExec.exe /I{90850409-6000-11D3-8CFE-0150048383C9}
Microsoft SQL Server 2005 Express Edition (MSSMLBIZ)-->MsiExec.exe /I{2AFFFDD7-ED85-4A90-8C52-5DA9EBDC9B8F}
Microsoft SQL Server 2005-->"c:\Program Files\Microsoft SQL Server\90\Setup Bootstrap\ARPWrapper.exe" /Remove
Microsoft SQL Server Native Client-->MsiExec.exe /I{50A0893D-47D8-48E0-A7E8-44BCD7E4422E}
Microsoft SQL Server Setup Support Files (English)-->MsiExec.exe /X{53F5C3EE-05ED-4830-994B-50B2F0D50FCE}
Microsoft SQL Server VSS Writer-->MsiExec.exe /I{C0D2F614-5CE5-4DCB-8678-E5C9AF7044F8}
Microsoft User-Mode Driver Framework Feature Pack 1.0-->"C:\WINDOWS\$NtUninstallWudf01000$\spuninst\spuninst.exe"
Microsoft Visual C# 2005 Express Edition - ENU-->C:\Program Files\Microsoft Visual Studio 8\Microsoft Visual C# 2005 Express Edition - ENU\setup.exe
Microsoft Visual C# 2005 Express Edition - ENU-->MsiExec.exe /X{7E7D7935-B0C8-4032-80BA-2CDC9E43C3B8}
Microsoft Visual C++ 2005 Redistributable-->MsiExec.exe /X{7299052b-02a4-4627-81f2-1818da5d550d}
Microsoft Word 2002-->MsiExec.exe /I{911B0409-6000-11D3-8CFE-0050048383C9}
Microsoft Works 2004 Setup Launcher-->C:\Program Files\Microsoft Works Suite 2004\Setup\Launcher.exe /ARP D:\
Microsoft Works and Money 2002 Setup Launcher-->C:\Program Files\Microsoft Works and Money 2002\Setup\Launcher.exe \hp\tmp\src\
Microsoft Works Suite Add-in for Microsoft Word-->MsiExec.exe /I{33BEE6F3-9987-4F98-A069-97A64EC8321A}
Microsoft Works-->MsiExec.exe /I{B9966F27-9678-4620-9579-925E3084647E}
Microsoft XNA Game Studio Express-->MsiExec.exe /I{26DBF096-6283-43E2-B7A3-4C36785C635C}
mIRC-->"C:\Program Files\mIRC\mirc.exe" -uninstall
Mozilla Firefox (3.0.3)-->C:\Program Files\Mozilla Firefox\uninstall\helper.exe
MSXML 4.0 SP2 (KB927978)-->MsiExec.exe /I{37477865-A3F1-4772-AD43-AAFC6BCFF99F}
MSXML 4.0 SP2 (KB936181)-->MsiExec.exe /I{C04E32E0-0416-434D-AFB9-6969D703A9EF}
MSXML 4.0 SP2 Parser and SDK-->MsiExec.exe /I{716E0306-8318-4364-8B8F-0CC4E9376BAC}
MSXML 6.0 Parser (KB933579)-->MsiExec.exe /I{0A869A65-8C94-4F7C-A5C7-972D3C8CED9E}
My Photo Center-->C:\WINDOWS\IsUninst.exe -f"C:\Program Files\ArcSoft\My Photo Center\Uninst.isu"
Norton AntiVirus 2005 (Symantec Corporation)-->C:\Program Files\Common Files\Symantec Shared\SymSetup\{C6F5B6CF-609C-428E-876F-CA83176C021B}.exe /X
Norton AntiVirus 2005-->MsiExec.exe /X{C6F5B6CF-609C-428E-876F-CA83176C021B}
Norton AntiVirus Help-->MsiExec.exe /I{34EEB1F5-E939-40A1-A6BA-957282A4B2C8}
Norton AntiVirus Parent MSI-->MsiExec.exe /I{E5EE9939-259F-4DE2-8023-5C49E16A4F43}
Norton AntiVirus SYMLT MSI-->MsiExec.exe /I{D1FF75E7-DD42-4CFD-B052-20B3FFF4EDB8}
Norton WMI Update-->MsiExec.exe /X{F64306A5-4C32-41bb-B153-53986527FAB4}
NVIDIA Display Driver-->C:\WINDOWS\System32\nvudisp.exe Uninstall C:\WINDOWS\System32\nvdisp.nvu,NVIDIA Display Driver
NVIDIA Drivers-->C:\WINDOWS\system32\nvudisp.exe UninstallGUI
Ogre-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{34C771D2-6BBB-42EB-BF09-6E81F3B1586C}\Setup.exe"
PC-Doctor for Windows-->C:\WINDOWS\UNWISE.EXE C:\PROGRA~1\PC-DOC~1\INSTALL.LOG
PigPen-->"C:\Program Files\wildtangent\apps\gamechannel.exe" \removeitem {B279B0DA-6F60-4FBD-9847-0C9AB79A3674}
QuickTime-->MsiExec.exe /I{8DC42D05-680B-41B0-8878-6C14D24602DB}
RealPlayer-->C:\Program Files\Common Files\Real\Update_OB\r1puninst.exe RealNetworks|RealPlayer|6.0
Revolt 0.11-->C:\WINDOWS\iun6002.exe "C:\Program Files\Call of Duty\Revolt\irunin.ini"
Rhapsody Player Engine-->MsiExec.exe /I{2DFF31F9-7893-4922-AF66-C9A1EB4EBB31}
Secure Delivery-->RunDll32 advpack.dll,LaunchINFSection C:\WINDOWS\kdx\kdx.inf,DefaultUninstall,5
Security Update for Step By Step Interactive Training (KB898458)-->"C:\WINDOWS\$NtUninstallKB898458$\spuninst\spuninst.exe"
Security Update for Step By Step Interactive Training (KB923723)-->"C:\WINDOWS\$NtUninstallKB923723$\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB928090)-->"C:\WINDOWS\ie7updates\KB928090-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB931768)-->"C:\WINDOWS\ie7updates\KB931768-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB933566)-->"C:\WINDOWS\ie7updates\KB933566-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB937143)-->"C:\WINDOWS\ie7updates\KB937143-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB938127)-->"C:\WINDOWS\ie7updates\KB938127-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB939653)-->"C:\WINDOWS\ie7updates\KB939653-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB942615)-->"C:\WINDOWS\ie7updates\KB942615-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB944533)-->"C:\WINDOWS\ie7updates\KB944533-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB950759)-->"C:\WINDOWS\ie7updates\KB950759-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB953838)-->"C:\WINDOWS\ie7updates\KB953838-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB956390)-->"C:\WINDOWS\ie7updates\KB956390-IE7\spuninst\spuninst.exe"
Security Update for Windows Media Player 10 (KB911565)-->"C:\WINDOWS\$NtUninstallKB911565$\spuninst\spuninst.exe"
Security Update for Windows Media Player 10 (KB917734)-->"C:\WINDOWS\$NtUninstallKB917734_WMP10$\spuninst\spuninst.exe"
Security Update for Windows Media Player 11 (KB936782)-->"C:\WINDOWS\$NtUninstallKB936782_WMP11$\spuninst\spuninst.exe"
Security Update for Windows Media Player 11 (KB954154)-->"C:\WINDOWS\$NtUninstallKB954154_WM11$\spuninst\spuninst.exe"
Security Update for Windows XP (KB938464)-->"C:\WINDOWS\$NtUninstallKB938464$\spuninst\spuninst.exe"
Security Update for Windows XP (KB941569)-->"C:\WINDOWS\$NtUninstallKB941569$\spuninst\spuninst.exe"
Security Update for Windows XP (KB946648)-->"C:\WINDOWS\$NtUninstallKB946648$\spuninst\spuninst.exe"
Security Update for Windows XP (KB950760)-->"C:\WINDOWS\$NtUninstallKB950760$\spuninst\spuninst.exe"
Security Update for Windows XP (KB950762)-->"C:\WINDOWS\$NtUninstallKB950762$\spuninst\spuninst.exe"
Security Update for Windows XP (KB950974)-->"C:\WINDOWS\$NtUninstallKB950974$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951066)-->"C:\WINDOWS\$NtUninstallKB951066$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951376)-->"C:\WINDOWS\$NtUninstallKB951376$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951376-v2)-->"C:\WINDOWS\$NtUninstallKB951376-v2$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951698)-->"C:\WINDOWS\$NtUninstallKB951698$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951748)-->"C:\WINDOWS\$NtUninstallKB951748$\spuninst\spuninst.exe"
Security Update for Windows XP (KB952954)-->"C:\WINDOWS\$NtUninstallKB952954$\spuninst\spuninst.exe"
Security Update for Windows XP (KB953839)-->"C:\WINDOWS\$NtUninstallKB953839$\spuninst\spuninst.exe"
Security Update for Windows XP (KB954211)-->"C:\WINDOWS\$NtUninstallKB954211$\spuninst\spuninst.exe"
Security Update for Windows XP (KB956391)-->"C:\WINDOWS\$NtUninstallKB956391$\spuninst\spuninst.exe"
Security Update for Windows XP (KB956803)-->"C:\WINDOWS\$NtUninstallKB956803$\spuninst\spuninst.exe"
Security Update for Windows XP (KB956841)-->"C:\WINDOWS\$NtUninstallKB956841$\spuninst\spuninst.exe"
Security Update for Windows XP (KB957095)-->"C:\WINDOWS\$NtUninstallKB957095$\spuninst\spuninst.exe"
Security Update for Windows XP (KB958644)-->"C:\WINDOWS\$NtUninstallKB958644$\spuninst\spuninst.exe"
Shockwave-->C:\WINDOWS\SYSTEM32\Macromed\SHOCKW~1\UNWISE.EXE C:\WINDOWS\SYSTEM32\Macromed\SHOCKW~1\Install.log
SiS 900 PCI Fast Ethernet Adapter Driver-->C:\Progra~1\SiSLan\Uninst.exe
SiS Audio Driver-->C:\Progra~1\SiS7012\Uninst\uninst2k.exe PCI\VEN_1039&DEV_7012
Sony Ericsson Image Editor-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{05E9F134-07C9-4249-9B80-EE5D975F201B}\setup.exe" -l0x9 -l0009 --remove=y
Space Rocks-->"C:\Program Files\wildtangent\apps\gamechannel.exe" \removeitem {419C98C4-D884-4174-B710-CBF3863767DA}
SPBBC-->MsiExec.exe /I{77772678-817F-4401-9301-ED1D01A8DA56}
Spybot - Search & Destroy 1.3-->"C:\Program Files\Spybot - Search & Destroy\unins000.exe"
Spybot - Search & Destroy-->"C:\Program Files\Spybot - Search & Destroy\unins001.exe"
Super Mp3 Wav Converter V1.6-->"C:\Program Files\Super Mp3 Wav Converter\unins000.exe"
Symantec Script Blocking Installer-->MsiExec.exe /I{D327AFC9-7BAA-473A-8319-6EB7A0D40138}
Symantec-->MsiExec.exe /I{228F6876-A313-40A3-91C0-C3CBE6997D09}
SymNet-->MsiExec.exe /I{2DA85B02-13C0-4E6D-9A76-22E6B3DD0CB2}
Tcl 8.0.5 for Windows-->C:\PROGRA~1\Tcl\UNWISE.EXE C:\PROGRA~1\Tcl\INSTALL.LOG
TeamSpeak 2 RC2-->"C:\Program Files\teamspeak2_RC2\unins000.exe"
Tom Clancy's Splinter Cell Demo-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{A98E5E03-E407-408E-A8D8-B9F088F21000}\Setup.exe" -l0x9
Update for Windows XP (KB951072-v2)-->"C:\WINDOWS\$NtUninstallKB951072-v2$\spuninst\spuninst.exe"
Update for Windows XP (KB951978)-->"C:\WINDOWS\$NtUninstallKB951978$\spuninst\spuninst.exe"
Ventrilo-->MsiExec.exe /I{789289CA-F73A-4A16-A331-54D498CE069F}
Viewpoint Media Player-->C:\Program Files\Viewpoint\Viewpoint Media Player\mtsAxInstaller.exe /u
Virtools 3D Life Player-->C:\Program Files\Virtools\3D Life Player\WebplayerConfig.exe -u
Virtual DJ - Atomix Productions-->C:\PROGRA~1\VIRTUA~1\UNWISE.EXE C:\PROGRA~1\VIRTUA~1\INSTALL.LOG
Web Savings from Ebates-->wjview /cp:p "C:\Program Files\WebSavingsfromEbates\System\Code" Main lp: "C:\Program Files\WebSavingsfromEbates" ls: deletefeature ld: feature=ebateswebsavingsdr1.xml
Windows Media Format 11 runtime-->"C:\Program Files\Windows Media Player\wmsetsdk.exe" /UninstallAll
Windows Media Format 11 runtime-->"C:\WINDOWS\$NtUninstallWMFDist11$\spuninst\spuninst.exe"
Windows Media Player 11-->"C:\Program Files\Windows Media Player\Setup_wm.exe" /Uninstall
Windows Media Player 11-->"C:\WINDOWS\$NtUninstallwmp11$\spuninst\spuninst.exe"
Windows SA-->C:\Windows\System32\axuninstall.exe rebootfirst
Windows SR 2.0-->C:\WINDOWS\UnstSA2.exe
Windows XP Service Pack 3-->"C:\WINDOWS\$NtServicePackUninstall$\spuninst\spuninst.exe"
WinMX-->C:\Program Files\WinMX\uninstall.exe
WinPcap 3.0-->"C:\Program Files\WinPcap\Uninstall.exe" "C:\Program Files\WinPcap\install.log"
WinZip 11.1-->MsiExec.exe /X{CD95F661-A5C4-44F5-A6AA-ECDD91C240B5}
Yahoo! Toolbar-->C:\PROGRA~1\Yahoo!\Common\unyt.exe

======Hosts File======

127.0.0.1 www.007guard.com
127.0.0.1 007guard.com
127.0.0.1 008i.com
127.0.0.1 www.008k.com
127.0.0.1 008k.com
127.0.0.1 www.00hq.com
127.0.0.1 00hq.com
127.0.0.1 010402.com
127.0.0.1 www.032439.com
127.0.0.1 032439.com

======Security center information======

AV: Norton AntiVirus 2005 (outdated)
FW: Norton Internet Worm Protection

======Environment variables======

"ComSpec"=%SystemRoot%\system32\cmd.exe
"Path"=%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;C:\Program files\PC-Doctor for Windows XP\WINDSAPI;c:\Program Files\Microsoft SQL Server\90\Tools\binn\;C:\Program Files\QuickTime\QTSystem\
"windir"=%SystemRoot%
"OS"=Windows_NT
"PROCESSOR_ARCHITECTURE"=x86
"PROCESSOR_LEVEL"=15
"PROCESSOR_IDENTIFIER"=x86 Family 15 Model 2 Stepping 4, GenuineIntel
"PROCESSOR_REVISION"=0204
"NUMBER_OF_PROCESSORS"=1
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
"FP_NO_HOST_CHECK"=NO
"CLASSPATH"=.;C:\Program Files\Java\jre1.6.0_03\lib\ext\QTJava.zip
"QTJAVA"=C:\Program Files\Java\jre1.6.0_03\lib\ext\QTJava.zip

-----------------EOF-----------------

Shaba
2008-10-31, 10:51
Is Norton Internet Security up-to-date?

smax317
2008-11-01, 02:31
My subscription expired in 2006.

Shaba
2008-11-01, 10:53
So then we remove it next.

Download one antivirus and one firewall from below and enable windows own firewall:

Looking over your log, it seems you don't have any evidence of an anti-virus software.

Anti-virus software are programs that detect, cleanse, and erase harmful virus files on a computer, Web server, or network. Unchecked, virus files can unintentionally be forwarded to others, including trading partners and thereby spreading infection. Because new viruses regularly emerge, anti-virus software should be updated frequently. Anti-virus software can scan the computer memory and disk drives for malicious code. They can alert the user if a virus is present, and will clean, delete (or quarantine) infected files or directories. Please download a free anti-virus software from one these excellent vendors NOW:

1) Antivir PersonalEdition Classic (http://www.free-av.com/)- Free anti-virus software for Windows. Free support.
2) avast! 4 Home Edition (http://www.avast.com/eng/avast_4_home.html) - Anti-virus program for Windows. The home edition is freeware for noncommercial users.
3) AVG Anti-Virus Free Edition (http://free.grisoft.com/ww.homepage) - Free edition of the AVG anti-virus program for Windows.

You should run only one antivirus program at a time. Having more than one antivirus program active in memory uses additional resources and results in program conflicts and false virus alerts.

Looking over your log, it seems you don't have any evidence of a third party firewall.

As the term conveys, a firewall is an extra layer of security installed onto computers, which restricts access to systems from the outside world. Firewalls protect against hackers and malicious intruders. I want you to download a free firewall NOW from one of these excellent vendors:

1) Comodo (http://www.personalfirewall.comodo.com/download_firewall.html) (Uncheck during installation "Install Comodo SafeSurf..", Make Comodo my default search provider" and "Make Comodo Search my homepage")
2) Online Armor (http://www.tallemu.com/online_armor_free.html)
3) PC Tools (http://www.pctools.com/firewall/download/)
4) Sunbelt/Kerio (http://www.sunbelt-software.com/Kerio-Download.cfm)
5) ZoneAlarm (http://www.zonelabs.com/store/content/catalog/products/sku_list_za.jsp?dc=12bms&ctry=US&lang=en&lid=nav_za) (uncheck ZoneAlarm Spy Blocker during installation if you choose this one)

If you are using the built-in Windows XP firewall, it is not recommended as it does not block outgoing connections. This means that any malware on your computer is free to "phone home" for more instructions. Simply put, Windows XP contains a mediocre firewall. This firewall is NO replacement for a dedicated software solution. Remember to use only one firewall at the same time.

Follow these (http://service1.symantec.com/SUPPORT/tsgeninfo.nsf/docid/2005033108162039?Open&src=bar_sch_nam&docid=2004092711224136&nsf=nip.nsf&view=docid&dtype=&prod=&ver=&osv=&osv_lvl=&seg=ag) instructions to remove Norton.

After that, install antivirus and firewall and disable windows firewall and post back a fresh HijackThis log, please.

Shaba
2008-11-06, 11:21
Due to the lack of feedback this Topic is closed.

If it has been five days or more since your last post, and the helper assisting you posted a response to that post to which you did not reply, your topic will not be reopened. At that point, if you still require help, please start a new topic and include a fresh HijackThis log and a link to your previous thread.

If it has been less than five days since your last response and you need the thread re-opened, please send a private message (pm). A valid, working link to the closed topic is required.

Everyone else please begin a New Topic.