Welcome to MalwareRemoval.com,
What if we told you that you could get malware removal help from experts, and that it was 100% free? MalwareRemoval.com provides free support for people with infected computers. Our help, and the tools we use are always 100% free. No hidden catch. We simply enjoy helping others. You enjoy a clean, safe computer.

Malware Removal Instructions

Red X in front of C: Drive

MalwareRemoval.com provides free support for people with infected computers. Using plain language that anyone can understand, our community of volunteer experts will walk you through each step.

Re: Red X in front of C: Drive

Unread postby mickd3 » February 24th, 2008, 7:09 pm

Here's the ComboFix log. look.bat won't run.

ComboFix 08-02-23 - Owner 2008-02-24 15:46:59.4 - NTFSx86
Running from: C:\Documents and Settings\Owner\Desktop\ComboFix.exe
.
The following files were disabled during the run:
C:\WINDOWS\system32\sockspy.dll


((((((((((((((((((((((((( Files Created from 2008-01-24 to 2008-02-24 )))))))))))))))))))))))))))))))
.

2008-02-24 01:43 . 2008-02-24 01:43 <DIR> d-------- C:\_OTMoveIt
2008-02-24 00:45 . 2008-02-24 00:45 218 --a------ C:\UnInstall.dat
2008-02-24 00:44 . 2005-10-18 23:01 16,384 --a------ C:\WINDOWS\system32\grwinsthlp.exe
2008-02-23 15:02 . 2008-02-23 15:02 <DIR> d-------- C:\WINDOWS\system32\Kaspersky Lab
2008-02-23 15:02 . 2008-02-23 15:02 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Kaspersky Lab
2008-02-21 17:29 . 2008-02-21 17:29 <DIR> d-------- C:\Program Files\Winamp Remote
2008-02-21 17:29 . 2008-02-21 17:29 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\OrbNetworks
2008-02-18 08:55 . 2008-02-18 08:55 <DIR> d-------- C:\Program Files\Trend Micro
2008-02-16 05:19 . 2008-02-16 05:24 568 --a------ C:\WINDOWS\wininit.ini
2008-02-15 23:26 . 2008-02-19 10:20 <DIR> d-------- C:\Documents and Settings\Owner\Application Data\AVG7
2008-02-15 23:25 . 2008-02-15 23:25 <DIR> d-------- C:\Documents and Settings\LocalService\Application Data\AVG7
2008-02-15 23:24 . 2008-02-15 23:24 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Grisoft
2008-02-15 23:24 . 2008-02-19 10:20 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\avg7
2008-02-15 23:19 . 2008-02-17 16:47 <DIR> d-------- C:\Program Files\a-squared Free
2008-02-15 19:20 . 2008-02-24 11:47 54,156 --ah----- C:\WINDOWS\QTFont.qfn
2008-02-15 19:20 . 2008-02-15 19:20 1,409 --a------ C:\WINDOWS\QTFont.for
2008-02-14 20:59 . 2008-02-17 01:01 <DIR> d-------- C:\VundoFix Backups
2008-02-14 14:35 . 2008-02-15 22:18 <DIR> d-------- C:\Program Files\xInsIDE
2008-02-14 14:35 . 2008-02-15 22:18 <DIR> d-------- C:\Program Files\Dot1XCfg
2008-02-13 06:59 . 2008-02-13 06:59 <DIR> d-------- C:\Documents and Settings\LocalService\Application Data\SlipStream
2008-02-08 23:25 . 2008-02-08 23:26 <DIR> d-------- C:\Program Files\FreeMPC
2008-01-31 23:13 . 2008-01-31 23:13 90,112 --a------ C:\WINDOWS\system32\QuickTimeVR.qtx
2008-01-31 23:13 . 2008-01-31 23:13 57,344 --a------ C:\WINDOWS\system32\QuickTime.qts
2008-01-30 22:02 . 2008-01-30 22:03 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Lavasoft
2008-01-26 21:20 . 2008-01-26 21:20 <DIR> d-------- C:\WINDOWS\system32\7173777A7E777E8
2008-01-26 15:53 . 2008-01-26 15:53 <DIR> d-------- C:\Program Files\Common Files\?ssembly
2008-01-26 15:52 . 2008-01-26 15:52 <DIR> d-------- C:\WINDOWS\system32\?ssembly
2008-01-26 15:49 . 2007-07-11 09:42 <DIR> dr--s---- C:\WINDOWS\assembly
2008-01-26 15:49 . 2008-01-26 15:49 <DIR> d-------- C:\Program Files\?ssembly
2008-01-26 15:49 . 2008-01-26 15:49 <DIR> d-------- C:\Documents and Settings\Owner\Application Data\?ssembly
2008-01-25 10:58 . 2008-01-25 10:58 1,101,353 --ahs---- C:\WINDOWS\system32\bncfconm.tmp

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-02-24 22:04 --------- d-----w C:\Program Files\Greetings Workshop
2008-02-24 09:30 --------- d-----w C:\Program Files\Common Files\Adobe
2008-02-24 08:36 --------- d-----w C:\Program Files\BitTorrent
2008-02-24 08:34 --------- d-----w C:\Program Files\YVD
2008-02-24 08:33 --------- d-----w C:\Program Files\Yahoo!
2008-02-24 08:31 --------- d-----w C:\Program Files\WildTangent
2008-02-24 08:29 --------- d-----w C:\Program Files\NCH Swift Sound
2008-02-24 08:29 --------- d-----r C:\Program Files\Programs
2008-02-24 08:28 --------- d-----w C:\Program Files\stellarium
2008-02-24 08:26 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-02-24 08:21 --------- d-----w C:\Program Files\Psychedelix
2008-02-24 08:19 --------- d-----w C:\Program Files\Phota
2008-02-24 08:18 --------- d-----w C:\Program Files\Raxco
2008-02-24 07:59 --------- d-----w C:\Program Files\Nimiq
2008-02-24 07:46 --------- d-----w C:\Program Files\LimeWire
2008-02-24 07:31 --------- d-----w C:\Program Files\Gradient
2008-02-24 07:30 --------- d-----w C:\Program Files\GrabIt
2008-02-24 07:29 --------- d-----w C:\Program Files\FrostWire
2008-02-24 07:28 --------- d-----w C:\Program Files\Free Xmas Screensaver
2008-02-24 07:27 --------- d-----w C:\Program Files\Eye of the Storm Screen Saver
2008-02-24 07:20 --------- d-----w C:\Program Files\CloneDVD
2008-02-24 07:19 --------- d-----w C:\Program Files\ABF software
2008-02-24 07:16 --------- d-----w C:\Program Files\BearShare
2008-02-24 07:15 --------- d-----w C:\Program Files\Azureus
2008-02-24 07:14 --------- d-----w C:\Program Files\Assorted
2008-02-24 07:09 --------- d-----w C:\Program Files\3D Spooky Halloween Screensaver
2008-02-23 01:12 --------- d-----w C:\Program Files\IZArc
2008-02-22 13:09 --------- d-----w C:\Documents and Settings\Owner\Application Data\OpenOffice.org2
2008-02-22 00:37 --------- d-----w C:\Program Files\Winamp
2008-02-20 19:22 --------- d-----w C:\Program Files\Mozilla Thunderbird
2008-02-18 15:40 --------- d-----w C:\Program Files\themexp
2008-02-18 15:40 --------- d-----w C:\Program Files\Safe-Share
2008-02-16 06:26 --------- d-----w C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
2008-02-16 05:59 --------- d-----w C:\Program Files\Spybot - Search & Destroy
2008-02-14 23:47 --------- d-----w C:\Documents and Settings\Michael\Application Data\StumbleUpon
2008-02-14 21:35 --------- d-----w C:\Program Files\Common Files\wiuq
2008-02-12 18:31 --------- d-----w C:\Program Files\GetRight
2008-02-10 03:29 --------- d-----w C:\Program Files\QuickTime
2008-01-31 05:02 --------- d-----w C:\Program Files\Lavasoft
2008-01-31 05:00 --------- d-----w C:\Program Files\Common Files\Wise Installation Wizard
2008-01-30 05:22 --------- d-----w C:\Documents and Settings\Owner\Application Data\Winamp
2008-01-26 22:57 10 ----a-w C:\Program Files\.autoreg
2008-01-26 22:53 --------- d-----w C:\Program Files\Common Files\?ssembly
2008-01-26 22:49 --------- d-----w C:\Program Files\?ssembly
2008-01-26 22:49 --------- d-----w C:\Documents and Settings\Owner\Application Data\?ssembly
2008-01-21 06:05 --------- d-----w C:\Program Files\easetech
2008-01-21 05:53 --------- d-----w C:\Documents and Settings\Owner\Application Data\foobar2000
2008-01-21 05:36 --------- d---a-w C:\Documents and Settings\All Users\Application Data\TEMP
2008-01-16 02:21 --------- d-----w C:\Program Files\iTunes
2008-01-16 02:21 --------- d-----w C:\Program Files\iPod
2008-01-15 20:58 --------- d-----w C:\Program Files\Album Player Locator
2008-01-11 04:13 --------- d-----w C:\Program Files\eMule
2008-01-05 20:32 --------- d-----w C:\Program Files\Burrrn
2008-01-05 00:54 --------- d-----w C:\Documents and Settings\Owner\Application Data\BitTorrent
2008-01-03 20:09 --------- d-----w C:\Program Files\Monkey's Audio
2007-12-28 20:27 --------- d-----w C:\Program Files\Common Files\SWF Studio
2007-12-28 20:26 --------- d-----w C:\Program Files\Free Audio Pack
2007-12-28 20:03 --------- d-----w C:\Program Files\Medieval Software
2007-12-25 00:47 --------- d-----w C:\Program Files\SoundTaxi
2007-12-14 18:32 12,632 ----a-w C:\WINDOWS\system32\lsdelete.exe
2007-12-07 02:21 824,832 ----a-w C:\WINDOWS\system32\wininet.dll
2007-12-04 18:38 550,912 ----a-w C:\WINDOWS\system32\oleaut32.dll
2007-09-23 02:25 31 ----a-w C:\Documents and Settings\Michael\getfile.dat
2007-09-22 18:21 31 ----a-w C:\Documents and Settings\Owner\getfile.dat
2007-08-07 14:54 31 ----a-w C:\Documents and Settings\Maggie\getfile.dat
2007-07-16 20:14 94,208 ----a-w C:\Program Files\markup.ovl
2007-07-16 20:14 86,016 ----a-w C:\Program Files\topic.top
2007-07-16 20:14 1,351,680 ----a-w C:\Program Files\study.not
2007-07-06 05:26 81,920 ----a-w C:\Program Files\Bookmarks.lst
2007-04-03 10:12 16,240,640 ------w C:\Program Files\tsk.cmt
2007-03-24 07:55 6,639 ----a-w C:\Documents and Settings\Owner\Application Data\unins000.dat
2007-03-24 07:54 682,266 ----a-w C:\Documents and Settings\Owner\Application Data\unins000.exe
2007-01-01 15:09 4,956,160 ----a-w C:\Program Files\e-Sword.exe
2006-12-30 20:59 204,800 ----a-w C:\Program Files\robertson.har
2006-12-27 03:09 65,863 ----a-w C:\Program Files\Readme.pdf
2006-12-21 20:01 19,096 ----a-w C:\Program Files\License.pdf
2006-11-14 15:49 14,680,064 ----a-w C:\Program Files\kjv+.bbl
2006-08-13 08:56 88 ----a-w C:\Program Files\Twilight Zone.theme
2006-08-10 06:31 8,067 ----a-w C:\Documents and Settings\Owner\newpics.zip
2005-09-20 20:27 84 ----a-w C:\Documents and Settings\Owner\config.dat
2005-08-18 14:58 6,334,464 ------w C:\Program Files\asv.bbl
2005-05-12 06:36 12,288 ----a-w C:\WINDOWS\Fonts\RandFont.dll
2005-02-08 17:19 237,568 ----a-w C:\Program Files\RichEdit.ocx
2004-12-20 15:25 14,602,240 ------w C:\Program Files\History of the Christian Church.top
2004-08-11 03:16 3,016,704 ------w C:\Program Files\abs.map
2004-07-07 21:57 8,591 ----a-w C:\Program Files\e-Sword.tip
2003-10-16 22:29 6,830,080 ------w C:\Program Files\mediterranean.map
2003-10-01 03:30 823,296 ------w C:\Program Files\classic.map
2003-05-13 16:09 6,787,072 ------w C:\Program Files\kjv.bbl
2003-04-14 19:31 279,241 ----a-w C:\Program Files\e-Sword.hlp
2002-07-17 13:45 42,459,136 ------w C:\Program Files\henry.cmt
2002-05-24 21:41 6,893,568 ------w C:\Program Files\wesley.cmt
2002-05-15 17:03 5,859,328 ------w C:\Program Files\mhcc.cmt
2002-03-27 18:53 5,163,008 ----a-w C:\Program Files\strong.dct
2002-03-27 17:55 301,056 ------w C:\Program Files\hitchcock.dct
2001-12-07 18:48 24,309 ----a-w C:\Program Files\custom.dic
2001-10-22 17:48 2,752,512 ------w C:\Program Files\isv.bbl
2001-06-07 17:32 6,629,376 ------w C:\Program Files\bbe.bbl
2001-05-17 12:43 2,156,544 ------w C:\Program Files\isv.map
2001-02-09 20:12 524,339 ----a-w C:\Program Files\riched20.dll
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{25CEE8EC-5730-41bc-8B58-22DDC8AB8C20}]
2007-10-04 13:06 1135968 --a------ C:\Program Files\Winamp Toolbar\winamptb.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{11359F4A-B191-42D7-905A-594F8CF0387B}
{EF99BD32-C1FB-11D2-892F-0090271D4F88}
{5093EB4C-3E93-40AB-9266-B607BA87BDC8}
{BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0}
{CBF6F119-EA59-4612-96C3-EFD538C88C0A}
{EBF2BA02-9094-4C5A-858B-BB198F3D8DE2}

[HKEY_CLASSES_ROOT\clsid\{ebf2ba02-9094-4c5a-858b-bb198f3d8de2}]
[HKEY_CLASSES_ROOT\WINAMPTB.AOLToolBand.1]
[HKEY_CLASSES_ROOT\TypeLib\{538CD77C-BFDD-49b0-9562-77419CAB89D1}]
[HKEY_CLASSES_ROOT\WINAMPTB.AOLToolBand]

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser]
"{EBF2BA02-9094-4C5A-858B-BB198F3D8DE2}"= C:\Program Files\Winamp Toolbar\winamptb.dll [2007-10-04 13:06 1135968]

[HKEY_CLASSES_ROOT\clsid\{ebf2ba02-9094-4c5a-858b-bb198f3d8de2}]
[HKEY_CLASSES_ROOT\WINAMPTB.AOLToolBand.1]
[HKEY_CLASSES_ROOT\TypeLib\{538CD77C-BFDD-49b0-9562-77419CAB89D1}]
[HKEY_CLASSES_ROOT\WINAMPTB.AOLToolBand]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"BackupNotify"="c:\Program Files\HP\Digital Imaging\bin\backupnotify.exe" [ ]
"Desktop Cycler Changer"="C:\Program Files\Desktop Cycler\Changer.exe" [ ]
"ctfmon.exe"="C:\WINDOWS\system32\ctfmon.exe" [2004-08-04 00:56 15360]
"POP Peeper"="C:\Program Files\POP Peeper\POPPeeper.exe" [2008-02-08 00:18 1429504]
"BackgroundSwitcher"="C:\Program Files\johnsadventures.com\John's Background Switcher\BackgroundSwitcher.exe" [2008-01-22 05:11 907152]
"WMPNSCFG"="C:\Program Files\Windows Media Player\WMPNSCFG.exe" [2006-10-18 20:05 204288]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"sunasDtServ"="C:\Program Files\Sunbelt Software\CounterSpy Client\sunasDtServ.exe" [2005-03-18 14:04 843776]
"QuickTime Task"="C:\Program Files\QuickTime\QTTask.exe" [2008-01-31 23:13 385024]
"AVG7_CC"="C:\PROGRA~1\Grisoft\AVG7\avgcc.exe" [2008-02-16 11:34 579072]
"sunasServ"="C:\Program Files\Sunbelt Software\CounterSpy Client\sunasServ.exe" [2005-03-18 12:40 430080]
"WinampAgent"="C:\Program Files\Winamp\winampa.exe" [2008-01-15 15:54 37376]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"AVG7_Run"="C:\PROGRA~1\Grisoft\AVG7\avgw.exe" [2008-02-15 23:25 219136]

C:\Documents and Settings\Default User\Start Menu\Programs\Startup\
HP Organize.lnk - C:\Program Files\Hewlett-Packard\HP Organize\bin\displayAgent.exe [2004-04-01 14:15:28 36864]

C:\Documents and Settings\Guest\Start Menu\Programs\Startup\
HP Organize.lnk - C:\Program Files\Hewlett-Packard\HP Organize\bin\displayAgent.exe [2004-04-01 14:15:28 36864]

C:\Program Files\Programs\Startup\
DeskSweeper.lnk - C:\Program Files\DeskSweeper\DeskSweeper.exe [1999-03-09 236032]
Greetings Workshop Reminders.lnk - C:\Program Files\Greetings Workshop\GWREMIND.EXE [1996-06-25 40448]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"UIHost"="logonui.exe"

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\WB]
C:\Program Files\Stardock\Object Desktop\ThemeManager\fastload.dll 2001-12-20 22:34 24576 C:\Program Files\Stardock\Object Desktop\ThemeManager\fastload.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"= sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^HP Image Zone Fast Start.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\HP Image Zone Fast Start.lnk
backup=C:\WINDOWS\pss\HP Image Zone Fast Start.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Updates from HP.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Updates from HP.lnk
backup=C:\WINDOWS\pss\Updates from HP.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BDMCon]
--a------ 2005-07-02 13:36 421888 C:\PROGRA~1\Softwin\BITDEF~1\bdmcon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BDNewsAgent]
--a------ 2005-07-01 20:58 8192 C:\PROGRA~1\Softwin\BITDEF~1\bdnagent.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BDSwitchAgent]
--a------ 2005-07-02 13:35 33280 C:\Program Files\Softwin\BitDefender8\\bdswitch.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
--a------ 2008-01-15 03:22 267048 C:\Program Files\iTunes\iTunesHelper.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\KBD]
--a------ 2003-02-11 20:02 61440 C:\HP\KBD\KBD.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MimBoot]
--a------ 2004-12-10 19:44 11776 C:\Program Files\Musicmatch\Musicmatch Jukebox\mimboot.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
C:\Program Files\Messenger\msmsgs.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
--a------ 2008-01-31 23:13 385024 C:\Program Files\QuickTime\qttask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\sunasDTServ]
--a------ 2005-03-18 14:04 843776 C:\Program Files\Sunbelt Software\CounterSpy Client\sunasDtServ.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\sunasServ]
--a------ 2005-03-18 12:40 430080 C:\Program Files\Sunbelt Software\CounterSpy Client\sunasServ.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\USSShReg]
--a------ 1997-11-23 20:16 20992 C:\PROGRA~1\ULEADS~1\ULEADP~1\SSaver\Ussshreg.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\VTTimer]
--a------ 2004-01-16 04:33 49152 C:\WINDOWS\system32\VTTimer.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"XCOMM"=2 (0x2)
"VSSERV"=2 (0x2)
"iPod Service"=3 (0x3)
"bdss"=2 (0x2)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"C:\\Program Files\\Winamp\\winamp.exe"=
"C:\\Program Files\\Updates from HP\\137903\\Program\\BackWeb-137903.exe"=
"C:\\Program Files\\QuickTime\\QuickTimePlayer.exe"=
"C:\\Program Files\\MSN Messenger\\msnmsgr.exe"=
"C:\\Program Files\\Mozilla Firefox\\firefox.exe"=
"C:\\Program Files\\VideoLAN\\VLC\\vlc.exe"=
"C:\\Program Files\\Abacast\\Abaclient.exe"=
"C:\\Program Files\\FlashGet\\FlashGet.exe"=
"C:\\Program Files\\Real\\RealOne Player\\realplay.exe"=
"C:\\WINDOWS\\system32\\mshta.exe"=
"C:\\WINDOWS\\system32\\ElectricSheep.scr"=
"C:\\Documents and Settings\\Michael\\My Documents\\My Documents\\michael's stuff\\games\\Video games\\BZflag\\BZFlag2.0.8\\bzflag.exe"=
"C:\\Documents and Settings\\Michael\\My Documents\\My Documents\\michael's stuff\\games\\Video games\\BZflag\\BZFlag2.0.8\\bzfs.exe"=
"C:\\Documents and Settings\\Michael\\My Documents\\Michael's folders\\BZFlag2.0.8\\bzflag.exe"=
"C:\\Documents and Settings\\Michael\\My Documents\\Michael's folders\\games\\Video games\\BZflag\\BZFlag2.0.8\\bzflag.exe"=
"C:\WINDOWS\system32\bsvruujl.exe"= C:\WINDOWS\system32\bsv
"C:\\Program Files\\WiFiConnector\\NintendoWFCReg.exe"=
"C:\\Documents and Settings\\Michael\\My Documents\\Michael's folders\\BZflag\\BZFlag2.0.10\\bzflag.exe"=
"F:\\BZFlag2.0.8\\bzflag.exe"=
"C:\\Program Files\\iTunes\\iTunes.exe"=
"C:\\Documents and Settings\\Michael\\My Documents\\Michael's folders\\BZflag\\BZFlag2.0.8\\bzflag.exe"=
"C:\\Program Files\\Grisoft\\AVG7\\avginet.exe"=
"C:\\Program Files\\Grisoft\\AVG7\\avgamsvr.exe"=
"C:\\Program Files\\Grisoft\\AVG7\\avgcc.exe"=
"C:\\Program Files\\Grisoft\\AVG7\\avgemc.exe"=
"C:\\Program Files\\Winamp Remote\\bin\\Orb.exe"=
"C:\\Program Files\\Winamp Remote\\bin\\OrbTray.exe"=
"C:\\Program Files\\Winamp Remote\\bin\\OrbStreamerClient.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"57225:TCP"= 57225:TCP:Pando P2P TCP Listening Port
"57225:UDP"= 57225:UDP:Pando P2P UDP Listening Port
"9020:TCP"= 9020:TCP:BZFLAG

R2 FILESpy;FILESpy;C:\Program Files\Softwin\BitDefender8\filespy.sys [2005-08-09 19:31]
R3 SndTDriverV32;SndTDriverV32;C:\WINDOWS\system32\drivers\SndTDriverV32.sys [2006-08-11 16:56]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{daf6ba03-6a1b-11db-a929-00112f057540}]
\Shell\AutoRun\command - F:\SYS\PortableApps\PortableAppsMenu\PortableAppsMenu.exe

.
Contents of the 'Scheduled Tasks' folder
"2008-02-13 02:01:26 C:\WINDOWS\Tasks\AppleSoftwareUpdate.job"
- C:\Program Files\Apple Software Update\SoftwareUpdate.exe
"2008-02-24 16:59:00 C:\WINDOWS\Tasks\iRadio task 7.job"
- C:\PROGRA~1\3aLab\iRadio\iRadio.exe
"2008-02-22 16:00:00 C:\WINDOWS\Tasks\Kitchen.job"
- C:\WINDOWS\Kitchen.scr
"2008-02-24 22:27:24 C:\WINDOWS\Tasks\Symantec NetDetect.job"
- C:\Program Files\Symantec\LiveUpdate\NDETECT.EXE
.
**************************************************************************

catchme 0.3.1344 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-02-24 15:57:13
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

PROCESS: C:\WINDOWS\system32\winlogon.exe
-> C:\WINDOWS\system32\sockspy.dll

PROCESS: C:\WINDOWS\system32\lsass.exe [5.01.2600.2180]
-> C:\WINDOWS\system32\sockspy.dll
.
Completion time: 2008-02-24 16:04:35
ComboFix-quarantined-files.txt 2008-02-24 23:04:30
ComboFix2.txt 2008-02-24 22:20:06
ComboFix3.txt 2008-02-24 00:21:27
.
2008-02-14 22:06:28 --- E O F ---
mickd3
Regular Member
 
Posts: 24
Joined: February 18th, 2008, 12:03 pm
Advertisement
Register to Remove

Re: Red X in front of C: Drive

Unread postby Katana » February 24th, 2008, 7:58 pm

mickd3 wrote:look.bat won't run.
What happens ?
If a black CMD window opens, then please give it time to search.
Depending how many files you have it may take a few minutes

OTMoveIt
Please download OTMoveIt2 by OldTimer.
  • Save it to your desktop.
  • Please double-click OTMoveIt2.exe to run it.
  • Copy the file paths below to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose Copy):

    Code: Select all
    C:\WINDOWS\system32\grwinsthlp.exe
    C:\WINDOWS\wininit.ini
    C:\Program Files\BitTorrent
    C:\Program Files\WildTangent
    C:\Program Files\FrostWire
    C:\Program Files\BearShare
    C:\Program Files\eMule
    C:\Documents and Settings\Owner\Application Data\BitTorrent
    

  • Return to OTMoveIt2, right click in the "Paste List of Files/Folders to be Moved" window (under the light blue bar) and choose Paste.
  • Copy the file paths below to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose Copy):

    Code: Select all
    Purity
    

  • Return to OTMoveIt2, right click in the "Paste List Of Files/Patterns To Search For and Move" window (under the yellow bar) and choose Paste.
  • Click the red Moveit! button.
  • Copy everything in the Results window (under the green bar) to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose copy), and paste it in your next reply.
  • Close OTMoveIt2
If a file or folder cannot be moved immediately you may be asked to reboot the machine to finish the move process. If you are asked to reboot the machine choose Yes.



Turn off System Restore.

On the Desktop, right-click My Computer.
Click Properties.
Click the System Restore tab.
Check Turn off System Restore.
Click Apply, and then click OK.
Restart your computer

Turn ON System Restore

On the Desktop, right-click My Computer.
Click Properties.
Click the System Restore tab.
Un-Check Turn off System Restore.
Click Apply, and then click OK.


TotalScan
Your Antivirus and/or Antispyware may give a warning during the scan. This is perfectly normal
Please go to this site Link >> TotalScan << LINK
  • Under Scan Now click the Full Scan button
  • Follow the prompts to install the Active X if necessary
  • Go and make a cup of tea/coffee/beverage of your choice and watch some TV :)
  • When the scan is finished, a report will be generated
  • Next to Scan Details click the small Save button and save the report to your desktop.
  • Please post the report in your reply.
User avatar
Katana
MRU Teacher Emeritus
 
Posts: 6412
Joined: November 10th, 2006, 5:00 pm
Location: Manchester

Re: Red X in front of C: Drive

Unread postby mickd3 » February 24th, 2008, 8:18 pm

look.bat results:
Volume in drive C is HP_PAVILION
Volume Serial Number is 4040-8BFC
Volume in drive C is HP_PAVILION
Volume Serial Number is 4040-8BFC
mickd3
Regular Member
 
Posts: 24
Joined: February 18th, 2008, 12:03 pm

Re: Red X in front of C: Drive

Unread postby mickd3 » February 24th, 2008, 8:24 pm

OTMoveit2 results:
C:\WINDOWS\system32\grwinsthlp.exe moved successfully.
C:\WINDOWS\wininit.ini moved successfully.
C:\Program Files\BitTorrent moved successfully.
C:\Program Files\WildTangent\LFS\Temp moved successfully.
C:\Program Files\WildTangent\LFS\TaskStore moved successfully.
C:\Program Files\WildTangent\LFS\System\LFSRegistry moved successfully.
C:\Program Files\WildTangent\LFS\System moved successfully.
C:\Program Files\WildTangent\LFS\Scripts\Uninstall moved successfully.
C:\Program Files\WildTangent\LFS\Scripts\Install moved successfully.
C:\Program Files\WildTangent\LFS\Scripts\Downloaded moved successfully.
C:\Program Files\WildTangent\LFS\Scripts\Common moved successfully.
C:\Program Files\WildTangent\LFS\Scripts moved successfully.
C:\Program Files\WildTangent\LFS\Download moved successfully.
C:\Program Files\WildTangent\LFS\CDAData\UninstallerUI\ProgressScreen moved successfully.
C:\Program Files\WildTangent\LFS\CDAData\UninstallerUI\InUseScreen moved successfully.
C:\Program Files\WildTangent\LFS\CDAData\UninstallerUI\Images moved successfully.
C:\Program Files\WildTangent\LFS\CDAData\UninstallerUI\FinishedScreen moved successfully.
C:\Program Files\WildTangent\LFS\CDAData\UninstallerUI\ErrorScreen moved successfully.
C:\Program Files\WildTangent\LFS\CDAData\UninstallerUI\CDAWithDependantsScreen moved successfully.
C:\Program Files\WildTangent\LFS\CDAData\UninstallerUI\CDAOnlyScreen moved successfully.
C:\Program Files\WildTangent\LFS\CDAData\UninstallerUI moved successfully.
C:\Program Files\WildTangent\LFS\CDAData\Checkin moved successfully.
C:\Program Files\WildTangent\LFS\CDAData moved successfully.
C:\Program Files\WildTangent\LFS\Cache moved successfully.
C:\Program Files\WildTangent\LFS\AppConfig moved successfully.
C:\Program Files\WildTangent\LFS moved successfully.
C:\Program Files\WildTangent\Components moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{fd7f15d3-3418-4182-af84-7d1763167b72}\images moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{fd7f15d3-3418-4182-af84-7d1763167b72} moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{f388931a-fa43-4a56-baa1-8a6cd1d17a77}\images moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{f388931a-fa43-4a56-baa1-8a6cd1d17a77} moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{f2cd7a06-080d-491c-a23a-31ba6aeef401}\images moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{f2cd7a06-080d-491c-a23a-31ba6aeef401} moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{f03839f8-d60b-4044-8167-7c0814006733}\images moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{f03839f8-d60b-4044-8167-7c0814006733} moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{e358a81b-faf7-4588-bd64-303c8ad67234}\images moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{e358a81b-faf7-4588-bd64-303c8ad67234} moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{bfe68eb3-bfaf-4f5c-a192-fa0f39786816}\images moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{bfe68eb3-bfaf-4f5c-a192-fa0f39786816} moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{bc5243c2-27e5-42bd-b65a-03b4b8b08782}\images moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{bc5243c2-27e5-42bd-b65a-03b4b8b08782} moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{aee0be68-1556-4262-8c3d-2391ed550b55}\images moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{aee0be68-1556-4262-8c3d-2391ed550b55} moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{a37844fc-4b56-44f0-8e86-4ae8ecbdd08c}\images moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{a37844fc-4b56-44f0-8e86-4ae8ecbdd08c} moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{9BAC992E-77E6-4ad3-8C8A-2C2EB76C6702} moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{9729d0c6-18c5-4f16-8304-677bd6243f84}\images moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{9729d0c6-18c5-4f16-8304-677bd6243f84} moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{9604f459-75e4-47d0-85fd-dccd01864318}\images moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{9604f459-75e4-47d0-85fd-dccd01864318} moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{7f65297c-691e-4d00-9121-515c892d2320}\images moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{7f65297c-691e-4d00-9121-515c892d2320} moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{73029376-ba39-4ca5-98aa-a3f4827e2448}\images moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{73029376-ba39-4ca5-98aa-a3f4827e2448} moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{7019df95-9a96-439a-9858-8570d5ff80a2}\images moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{7019df95-9a96-439a-9858-8570d5ff80a2} moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{5f1ce890-6d3e-4056-85ee-350f66e2c81d} moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{5a98a13e-edd8-4188-83ce-0988be88c7dc}\images moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{5a98a13e-edd8-4188-83ce-0988be88c7dc} moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{57c52bce-c9ab-45e7-8498-41f4404b9587}\images moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{57c52bce-c9ab-45e7-8498-41f4404b9587} moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{4bdc3f86-5f2f-4527-89e8-dbaaeb417821}\images moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{4bdc3f86-5f2f-4527-89e8-dbaaeb417821} moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{42ebcd52-b13c-46bc-9928-af839944f110}\images moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{42ebcd52-b13c-46bc-9928-af839944f110} moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{40d2e885-9569-4d81-83be-a47598ad92d0}\images moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{40d2e885-9569-4d81-83be-a47598ad92d0} moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{288f7726-ff68-4cdc-9357-5afbda75a7f7}\images moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{288f7726-ff68-4cdc-9357-5afbda75a7f7} moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{07bb916d-d810-46ee-a907-ed5c3ef9c8b9}\images moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\{07bb916d-d810-46ee-a907-ed5c3ef9c8b9} moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\hpwelcome\images moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications\hpwelcome moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Notifications moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Games\legacy moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Games\F5215F01-DFC0-475D-A910-6F1AF94E807E moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Games\E28167F1-3F42-40C7-9119-1D5A97444F10 moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Games\DAE7A92A-BAC7-42FA-AC62-53DEF1DC4292 moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Games\DA44615A-C243-46A4-8E47-184CFF33CD38 moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Games\D11F7128-8CBD-408B-8BF8-034604DEDD42 moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Games\C2C3C2DB-7D8A-4E20-B527-E3149FAECC3A moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Games\BFBCBAE3-8293-4215-9C4F-C2402C118EDB moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Games\B8610D19-E576-4F91-8A2F-07898D9CA301 moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Games\8C4E79CC-03E1-43AA-9910-9A5113F24603 moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Games\6723E59E-322A-417A-8E03-27A61E18253C moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Games\62067F4C-84A9-45B9-8573-B90468B0A3EF moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Games\36317AE4-57EC-4F3E-B828-009A3DD96BE8 moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel\Games moved successfully.
C:\Program Files\WildTangent\Apps\GameChannel moved successfully.
C:\Program Files\WildTangent\Apps\CDA\GameData moved successfully.
C:\Program Files\WildTangent\Apps\CDA\ControlPanel\Webd moved successfully.
C:\Program Files\WildTangent\Apps\CDA\ControlPanel\DRM moved successfully.
C:\Program Files\WildTangent\Apps\CDA\ControlPanel\DMMP moved successfully.
C:\Program Files\WildTangent\Apps\CDA\ControlPanel\CDA moved successfully.
C:\Program Files\WildTangent\Apps\CDA\ControlPanel moved successfully.
C:\Program Files\WildTangent\Apps\CDA moved successfully.
C:\Program Files\WildTangent\Apps moved successfully.
C:\Program Files\WildTangent moved successfully.
C:\Program Files\FrostWire\Incomplete moved successfully.
C:\Program Files\FrostWire\downloads moved successfully.
C:\Program Files\FrostWire moved successfully.
C:\Program Files\BearShare\Temp moved successfully.
C:\Program Files\BearShare\Logs moved successfully.
C:\Program Files\BearShare\Installer moved successfully.
C:\Program Files\BearShare\db moved successfully.
C:\Program Files\BearShare moved successfully.
C:\Program Files\eMule\Temp moved successfully.
C:\Program Files\eMule\Incoming moved successfully.
C:\Program Files\eMule moved successfully.
C:\Documents and Settings\Owner\Application Data\BitTorrent\locale moved successfully.
C:\Documents and Settings\Owner\Application Data\BitTorrent\incomplete\f8788239-66fd\192 moved successfully.
C:\Documents and Settings\Owner\Application Data\BitTorrent\incomplete\f8788239-66fd moved successfully.
C:\Documents and Settings\Owner\Application Data\BitTorrent\incomplete\518ce5b8-e42c\William Clarke-Tip Of The Top-1987 moved successfully.
C:\Documents and Settings\Owner\Application Data\BitTorrent\incomplete\518ce5b8-e42c\William Clarke-The Hard Way-1996 moved successfully.
C:\Documents and Settings\Owner\Application Data\BitTorrent\incomplete\518ce5b8-e42c\William Clarke-The Early Years-Vol. 2-2006 moved successfully.
C:\Documents and Settings\Owner\Application Data\BitTorrent\incomplete\518ce5b8-e42c\William Clarke-The Early Years-Vol. 1-2006 moved successfully.
C:\Documents and Settings\Owner\Application Data\BitTorrent\incomplete\518ce5b8-e42c\William Clarke-Serious intention-1992 moved successfully.
C:\Documents and Settings\Owner\Application Data\BitTorrent\incomplete\518ce5b8-e42c\William Clarke-Rockin' The Boat-1988 moved successfully.
C:\Documents and Settings\Owner\Application Data\BitTorrent\incomplete\518ce5b8-e42c\William Clarke-Now That You're Gone-2003 moved successfully.
C:\Documents and Settings\Owner\Application Data\BitTorrent\incomplete\518ce5b8-e42c\William Clarke-Live in Germany-2006 moved successfully.
C:\Documents and Settings\Owner\Application Data\BitTorrent\incomplete\518ce5b8-e42c\William Clarke-Groove Time-1994 moved successfully.
C:\Documents and Settings\Owner\Application Data\BitTorrent\incomplete\518ce5b8-e42c\William Clarke-Deluxe Edition-1999 moved successfully.
C:\Documents and Settings\Owner\Application Data\BitTorrent\incomplete\518ce5b8-e42c\William Clarke-Blowin' Like Hell-1990 moved successfully.
C:\Documents and Settings\Owner\Application Data\BitTorrent\incomplete\518ce5b8-e42c moved successfully.
C:\Documents and Settings\Owner\Application Data\BitTorrent\incomplete moved successfully.
C:\Documents and Settings\Owner\Application Data\BitTorrent\data\torrents moved successfully.
C:\Documents and Settings\Owner\Application Data\BitTorrent\data\resume moved successfully.
C:\Documents and Settings\Owner\Application Data\BitTorrent\data\metainfo moved successfully.
C:\Documents and Settings\Owner\Application Data\BitTorrent\data moved successfully.
C:\Documents and Settings\Owner\Application Data\BitTorrent moved successfully.
[Custom Input]
< Purity >

OTMoveIt2 v1.0.20 log created on 02242008_172101
mickd3
Regular Member
 
Posts: 24
Joined: February 18th, 2008, 12:03 pm

Re: Red X in front of C: Drive

Unread postby mickd3 » February 24th, 2008, 11:49 pm

Here's the TotalScan results. Should I click on the disinfect button at the bottom of the report?

;***********************************************************************************************************************************************************************************
ANALYSIS: 2008-02-24 20:43:53
PROTECTIONS: 2
MALWARE: 227
SUSPECTS: 0
;***********************************************************************************************************************************************************************************
PROTECTIONS
Description Version Active Updated
;===================================================================================================================================================================================
BitDefender 8 Standard 7.2 No No
AVG 7.5.516 7.5.516 Yes Yes
;===================================================================================================================================================================================
MALWARE
Id Description Type Active Severity Disinfectable Disinfected Location
;===================================================================================================================================================================================
00000431 adware/ist.istbar Adware No 1 Yes No HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{7C559105-9ECF-42b8-B3F7-832E75EDD959}
00001888 adware/dyfuca Adware No 0 Yes No HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{FC87A650-207D-4392-A6A1-82ADBC56FA64}
00027660 adware/savenow Adware No 0 Yes No hkey_local_machine\software\classes\runmsc.loader.1
00027660 adware/savenow Adware No 0 Yes No hkey_local_machine\software\classes\runmsc.loader
00034463 adware/wupd Adware No 0 Yes No hkey_local_machine\software\microsoft\windows\currentversion\uninstall\preview adservice
00034463 adware/wupd Adware No 0 Yes No hkey_local_machine\software\preview adservice
00041446 application/myway HackTools No 0 Yes No HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{0494D0D1-F8E0-41AD-92A3-14154ECE70AC}
00041446 application/myway HackTools No 0 Yes No HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{04079851-5845-4DEA-848C-3ECD647AA554}
00045952 spyware/media-motor Spyware No 1 Yes No HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{7149e79c-dc19-4c5e-a53c-a54ddf75eee9}
00046097 adware/oemji Adware No 0 Yes No HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{4115122B-85FF-4DD3-9515-F075BEDE5EB5}
00047863 adware/ieplugin Adware No 0 Yes No HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{886DDE35-E585-11D0-A707-000000521958}
00048251 Adware/WUpd Adware No 0 Yes No C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\240[1].htm
00048251 Adware/WUpd Adware No 0 Yes No C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\freetheme[1].htm
00048251 Adware/WUpd Adware No 0 Yes No C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\240[1].htm
00048251 Adware/WUpd Adware No 0 Yes No C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\free-3d-abstract-wallpapers[1].htm
00048251 Adware/WUpd Adware No 0 Yes No C:\QooBox\Quarantine\C\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\freetheme[1].htm.vir
00048251 Adware/WUpd Adware No 0 Yes No C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\free-3d-abstract-wallpapers[1].htm
00063620 adware/ilookup Adware No 0 Yes No c:\windows\ilookup
00064198 Adware/MBKWBar Adware No 0 No No C:\QooBox\Quarantine\C\WINDOWS\mbkwnst.exe.vir[MBKWBar.exe]
00101555 Application/KillApp.B HackTools No 0 Yes No C:\hp\bin\KillIt.exe
00114124 Adware/MoeMoney Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\0FE19EDF-A5A7-4248-BA9D-4B6945
00114126 Adware/MoeMoney Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\1ABEA74B-B3BA-49E4-8CB1-5DEE9A
00114129 Adware/MoeMoney Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\530260A0-7AB1-4CFD-80ED-72DD7C
00114132 Adware/MoeMoney Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\F2D1E271-F5DD-44BD-B4D3-0606AD
00114133 Adware/MoeMoney Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\805A3519-27EA-4800-97F8-AAD558
00114134 Adware/MoeMoney Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\52137FFA-EE79-439D-B92E-D9B143
00114144 Adware/MoeMoney Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\CCEA305C-1BB6-4620-92B9-EB9159
00114156 Adware/MoeMoney Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\0A6EAB2E-A48A-4BC6-AA90-49F367
00114157 Adware/MoeMoney Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\2E47CB53-EE81-4ACC-8557-D7C92C
00114158 Adware/MoeMoney Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\A7CA349C-FF46-49F9-88F1-667B63
00114164 Adware/MoeMoney Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\8B7CA0C7-0C59-4AA9-817C-B38C78
00114166 Adware/MoeMoney Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\FF933D24-82FF-411F-9BE4-5D305F
00114167 Adware/MoeMoney Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\69A4C839-D0A6-426F-8FA7-4ED785
00114173 Adware/MoeMoney Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\9158206D-A7E7-4500-8F2E-04625B
00114174 Adware/MoeMoney Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\1ECC97DC-91B3-447A-AB67-2C2515
00114179 Adware/MoeMoney Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\117763A1-0DD0-4ACB-95EB-13AED1
00114180 Adware/MoeMoney Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\71B5F84E-0EF8-4C26-83B3-9F9326
00114188 Adware/MoeMoney Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\32F2B5AC-7A25-431D-A88C-9FFB8B
00114190 Adware/MoeMoney Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\763947FB-41AB-4470-A3B9-DD4A40
00118647 Adware/WebHancer Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\EDE82238-7E63-48DF-9795-0E428A\CE0CFEDD-E2ED-4236-B44C-C2BB5E
00120082 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\C90B2F9C-CF36-4DCD-ADD3-FBB559
00120083 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\B156227F-7044-473F-9D26-3301C9
00120084 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\3363CD40-844F-47FE-BB0D-FF57A2
00120085 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\5186157E-6D8F-443D-A0F0-DB86E3
00120086 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\237B612C-5536-4641-9C27-FD5C68
00120087 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\8FFA4A08-BF1C-4B02-B2B2-4E98B3
00120088 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\E9810740-ED29-4672-AE63-465FED
00120089 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\D008C3F1-4708-4FC2-A740-298162
00120090 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\17137CA2-BAD7-4EB1-8457-F72955
00120091 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\D9C62D3F-ECC7-41C3-9BE7-454E39
00120092 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\AF6EDA1A-9800-4EDC-829A-2D8BC6
00120093 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\26729509-F265-4661-87EE-4D587A
00120094 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\A93D3D9F-8DFF-4F93-B9F1-DEE621
00120095 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\2F42FB8D-819C-49CC-9C01-081021
00120096 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\5FBDF64A-0EC0-4F21-BB0C-8B30C0
00120097 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\54AC6D01-B1DF-4A81-ACFB-457AF0
00120098 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\9A6489F0-672C-4C89-B0C6-449698
00120099 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\C4C31988-F063-4890-AA42-6B7CEA
00120101 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\D7C1A8A0-2CE6-4D9E-8E6A-B62009
00120102 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\03FD6676-782F-45BF-AC5B-96109D
00120103 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\E59613A1-064F-48C7-A36A-F9EEE9
00120104 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\0B9BBDDE-F1FF-447B-990E-256575
00120105 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\13891AFA-F2AB-4DFE-956C-AB7950
00120106 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\5C6D0D21-FFC9-4C21-8F31-F5675D
00120107 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\A08C7185-3625-4A4C-9844-7102C8
00120108 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\BB7FC3E2-EF85-457D-9E91-A5397A
00120109 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\883D48DA-A4D1-4B0A-B7C4-984480
00120110 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\DEF9F859-9068-4F17-8CC5-0C4EDD
00120111 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\629A123F-30A7-4BDC-85BF-CC1E7A
00120112 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\FB478B40-A06E-4ABD-8221-7B9BA8
00120113 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\C3102486-ECA6-4FDC-A726-A7593C
00120115 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\AD65BC41-C408-4E8D-ADA2-07881B
00120116 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\180CD9D3-116C-4251-A330-D92190
00120117 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\6D93870F-C32F-4B74-96AB-CE7169
00120118 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\080DD873-C29C-45E3-90FF-73CBEF
00120119 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\61004616-1307-49DB-BC48-D5C0C1
00120120 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\A280B7F6-50BD-49EC-B0D6-1077E8
00120121 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\18C50D5C-B633-4AC8-A48A-BD710B
00120122 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\9EA3B7FA-DA4F-49AF-80B9-79FD2E
00120123 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\0A2C33A4-84A6-4807-BE53-6CD00B
00120124 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\68D85FAF-04EC-4A76-B611-940CE4
00120125 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\E5C6F446-6B2E-45AB-95F3-C0CE9C
00120126 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\5BB687E9-9B6D-4A22-95CB-CE11B9
00120127 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\A9F8E0FC-160F-410B-8EA7-BF6353
00120128 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\7E66C694-4CC2-4FB0-B4A5-F18855
00120130 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\B1E264D1-3B06-4B4D-945A-11F171
00120131 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\5092790C-4821-4A34-AD7E-D7443C
00120133 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\EAB8B2D4-649B-47D5-B020-94F592
00120134 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\C380B1D8-5008-4310-9D36-E57062
00120135 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\D77E61AF-412D-4E92-9907-5BD902
00120136 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\299D6C1D-4248-427D-BB8D-4D91B9
00120137 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\028429DB-C64C-4AFA-BB77-A28F26
00120139 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\1B836E47-A35E-4679-9B80-4471D3
00120140 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\D667C362-84A3-4295-9444-7C0806
00120141 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\5AA98BAB-6FBD-4BDD-A923-5DAA6B
00120142 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\E11B5458-0A33-4927-B0A7-B044FA
00120143 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\2EEAB6F9-3953-47A1-A0E2-54BA27
00120144 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\5ED7BA06-9C38-46A2-A8BC-B8C528
00120145 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\F383FA1E-1B02-4D58-9221-63278A
00120146 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\BBE261A6-986F-4390-BEB5-E42BEC
00120147 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\6629D2EF-5AEB-4473-A94A-7EF1B6
00120148 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\2941AB60-6E45-4E9D-94C3-8ED5DD
00123075 Adware/WebHancer Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\EDE82238-7E63-48DF-9795-0E428A\B708146D-60C4-43C1-AA6C-23AF49
00132710 dialer.xd Dialers No 0 Yes No c:\windows\switchagreement.txt
00132715 Adware/PurityScan Adware No 0 Yes No C:\Program Files\Trend Micro\HijackThis\backups\backup-20080224-021004-476.inf
00135070 Adware/MoeMoney Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\7E0EAE33-F658-4C35-92CE-FA0FFF
00138999 Trj/Downloader.AIB Virus/Trojan No 0 Yes No C:\Program Files\Trend Micro\HijackThis\backups\backup-20080224-021004-127.inf
00139059 Cookie/Traffic Marketplace TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.trafficmp.com/]
00139059 Cookie/Traffic Marketplace TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.trafficmp.com/]
00139059 Cookie/Traffic Marketplace TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.trafficmp.com/]
00139059 Cookie/Traffic Marketplace TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.trafficmp.com/]
00139059 Cookie/Traffic Marketplace TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.trafficmp.com/]
00139059 Cookie/Traffic Marketplace TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.trafficmp.com/]
00139059 Cookie/Traffic Marketplace TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.trafficmp.com/]
00139059 Cookie/Traffic Marketplace TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.trafficmp.com/]
00139059 Cookie/Traffic Marketplace TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@trafficmp[2].txt
00139059 Cookie/Traffic Marketplace TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.trafficmp.com/]
00139059 Cookie/Traffic Marketplace TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.trafficmp.com/]
00139059 Cookie/Traffic Marketplace TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.trafficmp.com/]
00139059 Cookie/Traffic Marketplace TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.trafficmp.com/]
00139059 Cookie/Traffic Marketplace TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.trafficmp.com/]
00139059 Cookie/Traffic Marketplace TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.trafficmp.com/]
00139059 Cookie/Traffic Marketplace TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.trafficmp.com/]
00139059 Cookie/Traffic Marketplace TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.trafficmp.com/]
00139059 Cookie/Traffic Marketplace TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.trafficmp.com/]
00139059 Cookie/Traffic Marketplace TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.trafficmp.com/]
00139059 Cookie/Traffic Marketplace TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.trafficmp.com/]
00139059 Cookie/Traffic Marketplace TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.trafficmp.com/]
00139059 Cookie/Traffic Marketplace TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@trafficmp[1].txt
00139059 Cookie/Traffic Marketplace TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.trafficmp.com/]
00139059 Cookie/Traffic Marketplace TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.trafficmp.com/]
00139059 Cookie/Traffic Marketplace TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.trafficmp.com/]
00139059 Cookie/Traffic Marketplace TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.trafficmp.com/]
00139059 Cookie/Traffic Marketplace TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.trafficmp.com/]
00139059 Cookie/Traffic Marketplace TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.trafficmp.com/]
00139059 Cookie/Traffic Marketplace TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.trafficmp.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@casalemedia[2].txt
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.casalemedia.com/]
00139060 Cookie/Casalemedia TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.casalemedia.com/]
00139061 Cookie/Doubleclick TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.doubleclick.net/]
00139061 Cookie/Doubleclick TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.doubleclick.net/]
00139061 Cookie/Doubleclick TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.doubleclick.net/]
00139061 Cookie/Doubleclick TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@doubleclick[1].txt
00139061 Cookie/Doubleclick TrackingCookie No 0 Yes No C:\Documents and Settings\LocalService\Application Data\Mozilla\Firefox\Profiles\p89v00oo.default\cookies.txt[.doubleclick.net/]
00139061 Cookie/Doubleclick TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.doubleclick.net/]
00139061 Cookie/Doubleclick TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Cookies\michael@doubleclick[1].txt
00139061 Cookie/Doubleclick TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.doubleclick.net/]
00139061 Cookie/Doubleclick TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.doubleclick.net/]
00139061 Cookie/Doubleclick TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.doubleclick.net/]
00139061 Cookie/Doubleclick TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.doubleclick.net/]
00139061 Cookie/Doubleclick TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@doubleclick[2].txt
00139061 Cookie/Doubleclick TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.doubleclick.net/]
00139064 Cookie/Atlas DMT TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Cookies\michael@atdmt[1].txt
00139064 Cookie/Atlas DMT TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.atdmt.com/]
00139064 Cookie/Atlas DMT TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.atdmt.com/]
00139064 Cookie/Atlas DMT TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.atdmt.com/]
00139064 Cookie/Atlas DMT TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.atdmt.com/]
00139064 Cookie/Atlas DMT TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.atdmt.com/]
00139064 Cookie/Atlas DMT TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.atdmt.com/]
00139064 Cookie/Atlas DMT TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@atdmt[2].txt
00139064 Cookie/Atlas DMT TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Pioneers of the Inevitable\Songbird\Profiles\0itobkna.default\cookies.txt[.atdmt.com/]
00139064 Cookie/Atlas DMT TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.atdmt.com/]
00139064 Cookie/Atlas DMT TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@atdmt[2].txt
00139064 Cookie/Atlas DMT TrackingCookie No 0 Yes No C:\Documents and Settings\LocalService\Application Data\Mozilla\Firefox\Profiles\p89v00oo.default\cookies.txt[.atdmt.com/]
00140101 Spyware/Apropos Spyware No 1 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\5EEB7D4A-79BE-43EC-B410-31B312\6FB1F8AC-A16A-40A3-9B47-BED338
00140101 Spyware/Apropos Spyware No 1 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\39805B5B-B063-4539-AEBD-6B5F7C\5ADE90C6-6ACE-405F-B4EB-F280D2
00140368 Trj/Downloader.AEU Virus/Trojan No 0 Yes No C:\Program Files\Trend Micro\HijackThis\backups\backup-20080224-021004-569.inf
00145393 Cookie/Tradedoubler TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.tradedoubler.com/]
00145393 Cookie/Tradedoubler TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@tradedoubler[1].txt
00145393 Cookie/Tradedoubler TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.tradedoubler.com/]
00145405 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.247realmedia.com/]
00145405 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.247realmedia.com/]
00145405 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.247realmedia.com/]
00145405 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.247realmedia.com/]
00145405 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.247realmedia.com/]
00145405 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.247realmedia.com/]
00145405 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.247realmedia.com/]
00145433 Cookie/Mammamediasolutions TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.targetnet.com/]
00145433 Cookie/Mammamediasolutions TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.targetnet.com/]
00145433 Cookie/Mammamediasolutions TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.targetnet.com/]
00145433 Cookie/Mammamediasolutions TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.targetnet.com/]
00145453 Cookie/Bfast TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.bfast.com/]
00145453 Cookie/Bfast TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.bfast.com/]
00145453 Cookie/Bfast TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.bfast.com/]
00145453 Cookie/Bfast TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.bfast.com/]
00145457 Cookie/FastClick TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\eMusic\eMusic Download Manager\Profiles\bwclhdnp.default\cookies.txt[.fastclick.net/]
00145457 Cookie/FastClick TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.fastclick.net/]
00145457 Cookie/FastClick TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.fastclick.net/]
00145457 Cookie/FastClick TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.fastclick.net/]
00145457 Cookie/FastClick TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.fastclick.net/]
00145457 Cookie/FastClick TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.fastclick.net/]
00145457 Cookie/FastClick TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\eMusic\eMusic Download Manager\Profiles\bwclhdnp.default\cookies.txt[.fastclick.net/]
00145457 Cookie/FastClick TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.fastclick.net/]
00145457 Cookie/FastClick TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.fastclick.net/]
00145457 Cookie/FastClick TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.fastclick.net/]
00145457 Cookie/FastClick TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.fastclick.net/]
00145457 Cookie/FastClick TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.fastclick.net/]
00145457 Cookie/FastClick TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.fastclick.net/]
00145457 Cookie/FastClick TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.fastclick.net/]
00145457 Cookie/FastClick TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.fastclick.net/]
00145457 Cookie/FastClick TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.fastclick.net/]
00145457 Cookie/FastClick TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.fastclick.net/]
00145457 Cookie/FastClick TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.fastclick.net/]
00145457 Cookie/FastClick TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.fastclick.net/]
00145457 Cookie/FastClick TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@fastclick[1].txt
00145457 Cookie/FastClick TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.fastclick.net/]
00145457 Cookie/FastClick TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.fastclick.net/]
00145457 Cookie/FastClick TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.fastclick.net/]
00145731 Cookie/Tribalfusion TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.tribalfusion.com/]
00145731 Cookie/Tribalfusion TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@tribalfusion[1].txt
00145731 Cookie/Tribalfusion TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.tribalfusion.com/]
00145731 Cookie/Tribalfusion TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.tribalfusion.com/]
00145731 Cookie/Tribalfusion TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.tribalfusion.com/]
00145731 Cookie/Tribalfusion TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.tribalfusion.com/]
00145731 Cookie/Tribalfusion TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.tribalfusion.com/]
00145731 Cookie/Tribalfusion TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\eMusic\eMusic Download Manager\Profiles\bwclhdnp.default\cookies.txt[.tribalfusion.com/]
00145731 Cookie/Tribalfusion TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.tribalfusion.com/]
00145731 Cookie/Tribalfusion TrackingCookie No 0 Yes No C:\Documents and Settings\LocalService\Application Data\Mozilla\Firefox\Profiles\p89v00oo.default\cookies.txt[.tribalfusion.com/]
00145731 Cookie/Tribalfusion TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.tribalfusion.com/]
00145731 Cookie/Tribalfusion TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.tribalfusion.com/]
00145731 Cookie/Tribalfusion TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.tribalfusion.com/]
00145732 Cookie/Falkag TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@as-eu.falkag[1].txt
00145738 Cookie/Mediaplex TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.mediaplex.com/]
00145738 Cookie/Mediaplex TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.mediaplex.com/]
00145738 Cookie/Mediaplex TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.mediaplex.com/]
00145738 Cookie/Mediaplex TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.mediaplex.com/]
00145738 Cookie/Mediaplex TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.mediaplex.com/]
00145738 Cookie/Mediaplex TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.mediaplex.com/]
00145738 Cookie/Mediaplex TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@mediaplex[2].txt
00145738 Cookie/Mediaplex TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.mediaplex.com/]
00145738 Cookie/Mediaplex TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.mediaplex.com/]
00145738 Cookie/Mediaplex TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.mediaplex.com/]
00145738 Cookie/Mediaplex TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.mediaplex.com/]
00145738 Cookie/Mediaplex TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.mediaplex.com/]
00145738 Cookie/Mediaplex TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.mediaplex.com/]
00145770 Cookie/CentrPort TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.centrport.net/]
00145770 Cookie/CentrPort TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.centrport.net/]
00145807 Cookie/Linksynergy TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.linksynergy.com/]
00145807 Cookie/Linksynergy TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.linksynergy.com/]
00145807 Cookie/Linksynergy TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.linksynergy.com/]
00145807 Cookie/Linksynergy TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.linksynergy.com/]
00145869 Cookie/SpyLog TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.spylog.com/]
00146967 Cookie/PayCounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.paycounter.com/]
00147036 Cookie/Adverserve TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@adverserve[1].txt
00147796 Cookie/Entrepreneur TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@entrepreneur[2].txt
00148840 Cookie/Pollstar TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@pollstar[1].txt
00148914 Cookie/Tucows TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@tucows[3].txt
00148914 Cookie/Tucows TrackingCookie No 0 Yes No C:\Documents and Settings\Default User\Cookies\owner@tucows[1].txt
00148914 Cookie/Tucows TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@tucows[1].txt
00148914 Cookie/Tucows TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.tucows.com/]
00148914 Cookie/Tucows TrackingCookie No 0 Yes No C:\WINDOWS\system32\config\systemprofile\Cookies\owner@tucows[1].txt
00149064 Cookie/Maxserving TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.maxserving.com/]
00152401 Cookie/Belnk TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@belnk[1].txt
00152401 Cookie/Belnk TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.belnk.com/]
00159564 Cookie/WUpd TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.revenue.net/]
00159564 Cookie/WUpd TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.revenue.net/]
00159564 Cookie/WUpd TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@revenue[2].txt
00159860 Application/Psshutdown.A HackTools No 0 Yes No C:\Program Files\Winamp\Skins\EPS_High-End_System_v1_test.wal[shutdown.exe]
00159860 Application/Psshutdown.A HackTools No 0 Yes No C:\Program Files\Winamp\Skins\EPS2.wal[shutdown.exe]
00160284 Cookie/Findwhat TrackingCookie No 0 Yes No C:\Documents and Settings\LocalService\Application Data\Mozilla\Firefox\Profiles\p89v00oo.default\cookies.txt[.findwhat.com/]
00160284 Cookie/Findwhat TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Cookies\michael@findwhat[1].txt
00161934 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\74E47346-9414-4CA6-AE09-73766F
00161935 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\C7788F83-7886-4C2C-AB2B-DEE734
00161936 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\CE034D1C-2D95-4D71-9C62-5BA65B
00161937 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\716A92A0-D4DA-452B-9DD2-D1B6DB
00161938 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\B2423D6A-7A1D-4CED-9BB4-F62BCF
00161940 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\208443E3-6A7F-4BD2-AE1B-C0F363
00161941 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\E8F65116-2ECC-4E66-BC86-2437BE
00161942 Adware/TopMoxie Adware No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\C14F3226-1D2E-48D9-A2F6-C7CA86
00162730 Cookie/Belnk TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@dist.belnk[2].txt
00162730 Cookie/Belnk TrackingCookie No 0 Yes No C:\WINDOWS\system32\config\systemprofile\Cookies\owner@dist.belnk[1].txt
00162730 Cookie/Belnk TrackingCookie No 0 Yes No C:\Documents and Settings\Default User\Cookies\owner@dist.belnk[1].txt
00162730 Cookie/Belnk TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@dist.belnk[1].txt
00162900 Cookie/MediaTickets TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.kinghost.com/]
00167005 Adware/MBKWBar Adware No 0 No No C:\QooBox\Quarantine\C\WINDOWS\mbkwnst.exe.vir[MBKWBar.exe][IEToolBar.dll]
00167430 Cookie/myaffiliateprogram TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@www.myaffiliateprogram[2].txt
00167642 Cookie/Com.com TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.com.com/]
00167642 Cookie/Com.com TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.com.com/]
00167642 Cookie/Com.com TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.com.com/]
00167642 Cookie/Com.com TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.com.com/]
00167642 Cookie/Com.com TrackingCookie No 0 Yes No C:\WINDOWS\system32\config\systemprofile\Cookies\owner@com[1].txt
00167642 Cookie/Com.com TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.com.com/]
00167642 Cookie/Com.com TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.com.com/]
00167642 Cookie/Com.com TrackingCookie No 0 Yes No C:\Documents and Settings\Default User\Cookies\owner@com[1].txt
00167642 Cookie/Com.com TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.com.com/]
00167642 Cookie/Com.com TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.com.com/]
00167642 Cookie/Com.com TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.com.com/]
00167642 Cookie/Com.com TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.com.com/]
00167642 Cookie/Com.com TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.com.com/]
00167642 Cookie/Com.com TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.com.com/]
00167642 Cookie/Com.com TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.com.com/]
00167647 Cookie/Yadro TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.yadro.ru/]
00167647 Cookie/Yadro TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.yadro.ru/]
00167647 Cookie/Yadro TrackingCookie No 0 Yes No C:\WINDOWS\system32\config\systemprofile\Cookies\owner@yadro[2].txt
00167647 Cookie/Yadro TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.yadro.ru/]
00167647 Cookie/Yadro TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.yadro.ru/]
00167647 Cookie/Yadro TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.yadro.ru/]
00167647 Cookie/Yadro TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.yadro.ru/]
00167647 Cookie/Yadro TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.yadro.ru/]
00167647 Cookie/Yadro TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@yadro[2].txt
00167647 Cookie/Yadro TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@yadro[3].txt
00167647 Cookie/Yadro TrackingCookie No 0 Yes No C:\Documents and Settings\Default User\Cookies\owner@yadro[2].txt
00167670 Cookie/Seeq TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@seeq[1].txt
00167677 Cookie/WebPower TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.webpower.com/]
00167677 Cookie/WebPower TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.webpower.com/]
00167690 Cookie/Rightmedia TrackingCookie No 0 Yes No C:\WINDOWS\system32\config\systemprofile\Cookies\owner@rightmedia[1].txt
00167690 Cookie/Rightmedia TrackingCookie No 0 Yes No C:\Documents and Settings\Default User\Cookies\owner@rightmedia[1].txt
00167704 Cookie/Xiti TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.xiti.com/]
00167704 Cookie/Xiti TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.xiti.com/]
00167704 Cookie/Xiti TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@xiti[1].txt
00167704 Cookie/Xiti TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.xiti.com/]
00167704 Cookie/Xiti TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Pioneers of the Inevitable\Songbird\Profiles\0itobkna.default\cookies.txt[.xiti.com/]
00167724 Cookie/HotLog TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.hotlog.ru/]
00167726 Cookie/Tickle TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@tickle[1].txt
00167726 Cookie/Tickle TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@tickle[1].txt
00167733 Cookie/Adserver TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@z1.adserver[1].txt
00167733 Cookie/Adserver TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.z1.adserver.com/]
00167733 Cookie/Adserver TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.z1.adserver.com/]
00167744 Cookie/GoStats TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@gostats[2].txt
00167744 Cookie/GoStats TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.gostats.com/]
00167744 Cookie/GoStats TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.gostats.com/]
00167744 Cookie/GoStats TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.gostats.com/]
00167744 Cookie/GoStats TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.gostats.com/]
00167747 Cookie/Azjmp TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@azjmp[1].txt
00167749 Cookie/Toplist TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@toplist[1].txt
00167749 Cookie/Toplist TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.toplist.cz/]
00167749 Cookie/Toplist TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.toplist.cz/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Cookies\michael@statcounter[1].txt
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@statcounter[1].txt
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167753 Cookie/Statcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.statcounter.com/]
00167760 Cookie/Hitslink TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[counter.hitslink.com/]
00167760 Cookie/Hitslink TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Cookies\michael@counter.hitslink[1].txt
00168048 Cookie/Overture TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.perf.overture.com/]
00168048 Cookie/Overture TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.perf.overture.com/]
00168048 Cookie/Overture TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@perf.overture[1].txt
00168048 Cookie/Overture TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.perf.overture.com/]
00168048 Cookie/Overture TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@perf.overture[1].txt
00168048 Cookie/Overture TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.perf.overture.com/]
00168055 Cookie/RealTracker TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[web2.realtracker.com/]
00168055 Cookie/RealTracker TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[web2.realtracker.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\eMusic\eMusic Download Manager\Profiles\bwclhdnp.default\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Pioneers of the Inevitable\Songbird\Profiles\0itobkna.default\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Pioneers of the Inevitable\Songbird\Profiles\0itobkna.default\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Pioneers of the Inevitable\Songbird\Profiles\0itobkna.default\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@CA86JXKY.txt
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@CAPF9SD7.txt
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[ad.yieldmanager.com/]
00168056 Cookie/YieldManager TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@ad.yieldmanager[1].txt
00168061 Cookie/Apmebf TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.apmebf.com/]
00168061 Cookie/Apmebf TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.apmebf.com/]
00168061 Cookie/Apmebf TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@apmebf[2].txt
00168061 Cookie/Apmebf TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.apmebf.com/]
00168061 Cookie/Apmebf TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.apmebf.com/]
00168061 Cookie/Apmebf TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.apmebf.com/]
00168061 Cookie/Apmebf TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.apmebf.com/]
00168061 Cookie/Apmebf TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.apmebf.com/]
00168061 Cookie/Apmebf TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.apmebf.com/]
00168070 Cookie/SpywareStormer TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@spywarestormer[1].txt
00168070 Cookie/SpywareStormer TrackingCookie No 0 Yes No C:\WINDOWS\system32\config\systemprofile\Cookies\owner@spywarestormer[1].txt
00168070 Cookie/SpywareStormer TrackingCookie No 0 Yes No C:\Documents and Settings\Default User\Cookies\owner@spywarestormer[1].txt
00168076 Cookie/BurstNet TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.burstnet.com/]
00168076 Cookie/BurstNet TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.burstnet.com/]
00168076 Cookie/BurstNet TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.burstnet.com/]
00168076 Cookie/BurstNet TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.burstnet.com/]
00168076 Cookie/BurstNet TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@burstnet[2].txt
00168076 Cookie/BurstNet TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.burstnet.com/]
00168076 Cookie/BurstNet TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.burstnet.com/]
00168076 Cookie/BurstNet TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.burstnet.com/]
00168076 Cookie/BurstNet TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.burstnet.com/]
00168076 Cookie/BurstNet TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.burstnet.com/]
00168076 Cookie/BurstNet TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.burstnet.com/]
00168076 Cookie/BurstNet TrackingCookie No 0 Yes No C:\WINDOWS\system32\config\systemprofile\Cookies\owner@burstnet[2].txt
00168076 Cookie/BurstNet TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.burstnet.com/]
00168076 Cookie/BurstNet TrackingCookie No 0 Yes No C:\Documents and Settings\Default User\Cookies\owner@burstnet[2].txt
00168076 Cookie/BurstNet TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.burstnet.com/]
00168076 Cookie/BurstNet TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.burstnet.com/]
00168090 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.serving-sys.com/]
00168090 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.serving-sys.com/]
00168090 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.serving-sys.com/]
00168090 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.serving-sys.com/]
00168090 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.serving-sys.com/]
00168090 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.serving-sys.com/]
00168090 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.serving-sys.com/]
00168090 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.serving-sys.com/]
00168090 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.serving-sys.com/]
00168090 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.serving-sys.com/]
00168090 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.serving-sys.com/]
00168090 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.serving-sys.com/]
00168090 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.serving-sys.com/]
00168090 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.serving-sys.com/]
00168090 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.serving-sys.com/]
00168090 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.serving-sys.com/]
00168090 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.serving-sys.com/]
00168090 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.serving-sys.com/]
00168090 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.serving-sys.com/]
00168090 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.serving-sys.com/]
00168090 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.serving-sys.com/]
00168090 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.serving-sys.com/]
00168090 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.serving-sys.com/]
00168090 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.serving-sys.com/]
00168090 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.serving-sys.com/]
00168090 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.serving-sys.com/]
00168090 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.serving-sys.com/]
00168093 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.bs.serving-sys.com/]
00168093 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.bs.serving-sys.com/]
00168093 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.bs.serving-sys.com/]
00168093 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.bs.serving-sys.com/]
00168093 Cookie/Serving-sys TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.bs.serving-sys.com/]
00168097 Cookie/BurstBeacon TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@www.burstbeacon[2].txt
00168097 Cookie/BurstBeacon TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@www.burstbeacon[1].txt
00168097 Cookie/BurstBeacon TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@www.burstbeacon[3].txt
00168097 Cookie/BurstBeacon TrackingCookie No 0 Yes No C:\Documents and Settings\Default User\Cookies\owner@www.burstbeacon[1].txt
00168097 Cookie/BurstBeacon TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[www.burstbeacon.com/]
00168097 Cookie/BurstBeacon TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[www.burstbeacon.com/]
00168097 Cookie/BurstBeacon TrackingCookie No 0 Yes No C:\WINDOWS\system32\config\systemprofile\Cookies\owner@www.burstbeacon[1].txt
00168097 Cookie/BurstBeacon TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[www.burstbeacon.com/]
00168097 Cookie/BurstBeacon TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[www.burstbeacon.com/]
00168108 Cookie/Tickle TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@web.tickle[2].txt
00168108 Cookie/Tickle TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@web.tickle[1].txt
00168109 Cookie/Adtech TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.adtech.de/]
00168109 Cookie/Adtech TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.adtech.de/]
00168109 Cookie/Adtech TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.adtech.de/]
00168109 Cookie/Adtech TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.adtech.de/]
00168109 Cookie/Adtech TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.adtech.de/]
00168109 Cookie/Adtech TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.adtech.de/]
00168110 Cookie/Server.iad.Liveperson TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[server.iad.liveperson.net/hc/68178059]
00168110 Cookie/Server.iad.Liveperson TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[server.iad.liveperson.net/]
00168114 Cookie/onestat.com TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[stat.onestat.com/]
00168114 Cookie/onestat.com TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[stat.onestat.com/]
00168114 Cookie/onestat.com TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[stat.onestat.com/]
00168114 Cookie/onestat.com TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[stat.onestat.com/]
00168114 Cookie/onestat.com TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[stat.onestat.com/]
00168114 Cookie/onestat.com TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@stat.onestat[2].txt
00168114 Cookie/onestat.com TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[stat.onestat.com/]
00168114 Cookie/onestat.com TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[stat.onestat.com/]
00168114 Cookie/onestat.com TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[stat.onestat.com/]
00168114 Cookie/onestat.com TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[stat.onestat.com/]
00168114 Cookie/onestat.com TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[stat.onestat.com/]
00168114 Cookie/onestat.com TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[stat.onestat.com/]
00168114 Cookie/onestat.com TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[stat.onestat.com/]
00168114 Cookie/onestat.com TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[stat.onestat.com/]
00168114 Cookie/onestat.com TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[stat.onestat.com/]
00168116 Cookie/Comclick TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[fl01.ct2.comclick.com/]
00168116 Cookie/Comclick TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[fl01.ct2.comclick.com/]
00168116 Cookie/Comclick TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[fl01.ct2.comclick.com/]
00168116 Cookie/Comclick TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[fl01.ct2.comclick.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\LocalService\Application Data\Mozilla\Firefox\Profiles\p89v00oo.default\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\LocalService\Application Data\Mozilla\Firefox\Profiles\p89v00oo.default\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\LocalService\Application Data\Mozilla\Firefox\Profiles\p89v00oo.default\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@advertising[1].txt
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Pioneers of the Inevitable\Songbird\Profiles\0itobkna.default\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Pioneers of the Inevitable\Songbird\Profiles\0itobkna.default\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\LocalService\Application Data\Mozilla\Firefox\Profiles\p89v00oo.default\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.advertising.com/]
00169190 Cookie/Advertising TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.advertising.com/]
00169287 Cookie/Adrevolver TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@media.adrevolver[3].txt
00170087 Cookie/Hbmediapro TrackingCookie No 0 Yes No C:\WINDOWS\system32\config\systemprofile\Cookies\owner@adopt.hbmediapro[1].txt
00170087 Cookie/Hbmediapro TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@adopt.hbmediapro[1].txt
00170087 Cookie/Hbmediapro TrackingCookie No 0 Yes No C:\Documents and Settings\Default User\Cookies\owner@adopt.hbmediapro[1].txt
00170304 Cookie/WebtrendsLive TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[statse.webtrendslive.com/]
00170304 Cookie/WebtrendsLive TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[statse.webtrendslive.com/]
00170304 Cookie/WebtrendsLive TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@statse.webtrendslive[2].txt
00170304 Cookie/WebtrendsLive TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[statse.webtrendslive.com/]
00170304 Cookie/WebtrendsLive TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[statse.webtrendslive.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@ads.pointroll[2].txt
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@ads.pointroll[1].txt
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.ads.pointroll.com/]
00170495 Cookie/PointRoll TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.ads.pointroll.com/]
00170554 Cookie/Overture TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.overture.com/]
00170554 Cookie/Overture TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Cookies\michael@overture[1].txt
00170554 Cookie/Overture TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.overture.com/]
00170554 Cookie/Overture TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.overture.com/]
00170554 Cookie/Overture TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.overture.com/]
00170554 Cookie/Overture TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.overture.com/]
00170554 Cookie/Overture TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.overture.com/]
00170554 Cookie/Overture TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.overture.com/]
00170554 Cookie/Overture TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.overture.com/]
00170554 Cookie/Overture TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@overture[2].txt
00170554 Cookie/Overture TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.overture.com/]
00170554 Cookie/Overture TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.overture.com/]
00170554 Cookie/Overture TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.overture.com/]
00170554 Cookie/Overture TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@overture[1].txt
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@realmedia[1].txt
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.realmedia.com/]
00170556 Cookie/RealMedia TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.realmedia.com/]
00170559 Cookie/Com.com TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.uol.com.br/]
00171633 Cookie/Cgi-bin TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@www5.addfreestats[1].txt
00171982 Cookie/QuestionMarket TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.questionmarket.com/]
00171982 Cookie/QuestionMarket TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.questionmarket.com/]
00171982 Cookie/QuestionMarket TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.questionmarket.com/]
00171982 Cookie/QuestionMarket TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.questionmarket.com/]
00171982 Cookie/QuestionMarket TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@questionmarket[1].txt
00171982 Cookie/QuestionMarket TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.questionmarket.com/]
00171982 Cookie/QuestionMarket TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.questionmarket.com/]
00171982 Cookie/QuestionMarket TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.questionmarket.com/]
00171982 Cookie/QuestionMarket TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.questionmarket.com/]
00171982 Cookie/QuestionMarket TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.questionmarket.com/]
00171982 Cookie/QuestionMarket TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.questionmarket.com/]
00171982 Cookie/QuestionMarket TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.questionmarket.com/]
00171982 Cookie/QuestionMarket TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.questionmarket.com/]
00171982 Cookie/QuestionMarket TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.questionmarket.com/]
00171982 Cookie/QuestionMarket TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Cookies\michael@questionmarket[2].txt
00171982 Cookie/QuestionMarket TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.questionmarket.com/]
00171982 Cookie/QuestionMarket TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.questionmarket.com/]
00171982 Cookie/QuestionMarket TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.questionmarket.com/]
00171982 Cookie/QuestionMarket TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.questionmarket.com/]
00171982 Cookie/QuestionMarket TrackingCookie No 0 Yes No C:\Documents and Settings\LocalService\Application Data\Mozilla\Firefox\Profiles\p89v00oo.default\cookies.txt[.questionmarket.com/]
00171982 Cookie/QuestionMarket TrackingCookie No 0 Yes No C:\Documents and Settings\LocalService\Application Data\Mozilla\Firefox\Profiles\p89v00oo.default\cookies.txt[.questionmarket.com/]
00171982 Cookie/QuestionMarket TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.questionmarket.com/]
00171982 Cookie/QuestionMarket TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.questionmarket.com/]
00171982 Cookie/QuestionMarket TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.questionmarket.com/]
00172221 Cookie/Zedo TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.zedo.com/]
00172221 Cookie/Zedo TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.zedo.com/]
00172221 Cookie/Zedo TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.zedo.com/]
00172221 Cookie/Zedo TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.zedo.com/]
00172221 Cookie/Zedo TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.zedo.com/]
00172221 Cookie/Zedo TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.zedo.com/]
00172221 Cookie/Zedo TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.zedo.com/]
00172221 Cookie/Zedo TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.zedo.com/]
00172221 Cookie/Zedo TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.zedo.com/]
00172221 Cookie/Zedo TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.zedo.com/]
00172221 Cookie/Zedo TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.zedo.com/]
00172221 Cookie/Zedo TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.zedo.com/]
00172221 Cookie/Zedo TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.zedo.com/]
00172221 Cookie/Zedo TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.zedo.com/]
00172221 Cookie/Zedo TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.zedo.com/]
00172221 Cookie/Zedo TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.zedo.com/]
00172221 Cookie/Zedo TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@zedo[2].txt
00172221 Cookie/Zedo TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.zedo.com/]
00172221 Cookie/Zedo TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.zedo.com/]
00172221 Cookie/Zedo TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.zedo.com/]
00172221 Cookie/Zedo TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.zedo.com/]
00172221 Cookie/Zedo TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.zedo.com/]
00173520 Cookie/Bluestreak TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.bluestreak.com/]
00173520 Cookie/Bluestreak TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.bluestreak.com/]
00173520 Cookie/Bluestreak TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Pioneers of the Inevitable\Songbird\Profiles\0itobkna.default\cookies.txt[.bluestreak.com/]
00173520 Cookie/Bluestreak TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.bluestreak.com/]
00173520 Cookie/Bluestreak TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@bluestreak[1].txt
00173520 Cookie/Bluestreak TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.bluestreak.com/]
00173520 Cookie/Bluestreak TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.bluestreak.com/]
00175950 Cookie/cs.sexcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.cs.sexcounter.com/]
00175950 Cookie/cs.sexcounter TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.cs.sexcounter.com/]
00184846 Cookie/Adrevolver TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.adrevolver.com/]
00184846 Cookie/Adrevolver TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@adrevolver[1].txt
00184846 Cookie/Adrevolver TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.adrevolver.com/]
00184846 Cookie/Adrevolver TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.adrevolver.com/]
00184846 Cookie/Adrevolver TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.adrevolver.com/]
00184846 Cookie/Adrevolver TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.adrevolver.com/]
00184846 Cookie/Adrevolver TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.adrevolver.com/]
00184846 Cookie/Adrevolver TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.adrevolver.com/]
00184846 Cookie/Adrevolver TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.adrevolver.com/]
00184846 Cookie/Adrevolver TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.adrevolver.com/]
00184846 Cookie/Adrevolver TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.adrevolver.com/]
00184846 Cookie/Adrevolver TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.adrevolver.com/]
00184846 Cookie/Adrevolver TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@adrevolver[1].txt
00184846 Cookie/Adrevolver TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.adrevolver.com/]
00184846 Cookie/Adrevolver TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.adrevolver.com/]
00184846 Cookie/Adrevolver TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.adrevolver.com/]
00184846 Cookie/Adrevolver TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.adrevolver.com/]
00184846 Cookie/Adrevolver TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.adrevolver.com/]
00186469 Cookie/Reliablestats TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@stats1.reliablestats[1].txt
00187950 Cookie/bravenetA TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.bravenet.com/]
00187950 Cookie/bravenetA TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.bravenet.com/]
00187950 Cookie/bravenetA TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.bravenet.com/]
00187950 Cookie/bravenetA TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.bravenet.com/]
00187950 Cookie/bravenetA TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.bravenet.com/]
00187950 Cookie/bravenetA TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.bravenet.com/]
00187950 Cookie/bravenetA TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.bravenet.com/]
00187950 Cookie/bravenetA TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.bravenet.com/]
00187950 Cookie/bravenetA TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.bravenet.com/]
00191644 Cookie/adultfriendfinder TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@adultfriendfinder[1].txt
00191644 Cookie/adultfriendfinder TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Cookies\michael@adultfriendfinder[1].txt
00194327 Cookie/Go TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@go[1].txt
00194327 Cookie/Go TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Thunderbird\Profiles\o52posnt.default\cookies.txt[.go.com/]
00194327 Cookie/Go TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.go.com/]
00194327 Cookie/Go TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.go.com/]
00194327 Cookie/Go TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.go.com/]
00194327 Cookie/Go TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.go.com/]
00194327 Cookie/Go TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.go.com/]
00194327 Cookie/Go TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.go.com/]
00194327 Cookie/Go TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.go.com/]
00194327 Cookie/Go TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.go.com/]
00199981 Cookie/Seeq TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@www48.seeq[1].txt
00199983 Cookie/Valueclick TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.valueclick.com/]
00199984 Cookie/Searchportal TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[searchportal.information.com/]
00199984 Cookie/Searchportal TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@searchportal.information[1].txt
00199984 Cookie/Searchportal TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@searchportal.information[1].txt
00206648 adware/activshopper Adware No 0 Yes No HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\{3D782BB3-F2A5-11D3-BF4C-000000000000}
00207338 Cookie/Target TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@target[1].txt
00207862 Cookie/did-it TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@did-it[2].txt
00207862 Cookie/did-it TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.did-it.com/]
00207862 Cookie/did-it TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Profiles\mickd3@isp.com\cookies.txt[.did-it.com/]
00207936 Cookie/Adviva TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.adviva.net/]
00207936 Cookie/Adviva TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.adviva.net/]
00216065 Cookie/Screensavers TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@i.screensavers[1].txt
00217990 Cookie/WinFixer TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@winfixer[2].txt
00219430 adware/cramtoolbar Adware No 0 Yes No HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\{01E69986-A054-4C52-ABE8-EF63DF1C5211}
00234869 Cookie/FastClick TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[media.fastclick.net/w/]
00250412 trj/goldun.fz Virus/Trojan No 1 Yes No c:\boot.old
00262020 Cookie/Atwola TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.atwola.com/]
00262020 Cookie/Atwola TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.atwola.com/]
00262020 Cookie/Atwola TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.atwola.com/]
00262020 Cookie/Atwola TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.atwola.com/]
00262020 Cookie/Atwola TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Profiles\mickd3@isp.com\ill1wps5.slt\cookies.txt[.atwola.com/]
00262020 Cookie/Atwola TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@atwola[2].txt
00262020 Cookie/Atwola TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Cookies\michael@atwola[2].txt
00262020 Cookie/Atwola TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.atwola.com/]
00262021 Cookie/Kmpads TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@kmpads[2].txt
00262024 Cookie/ErrorSafe TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@www.errorsafe[1].txt
00262025 Cookie/ErrorSafe TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@errorsafe[1].txt
00262492 Adware/CommAd Adware No 0 Yes No C:\QooBox\Quarantine\C\WINDOWS\IA\KE.vbs.vir
00286738 Cookie/Cgi-bin TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@www1.addfreestats[1].txt
00286739 Cookie/Hitbox TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.ehg-dig.hitbox.com/]
00286739 Cookie/Hitbox TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.ehg-dig.hitbox.com/]
00286739 Cookie/Hitbox TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.ehg-dig.hitbox.com/]
00286739 Cookie/Hitbox TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.ehg-dig.hitbox.com/]
00286739 Cookie/Hitbox TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.ehg-dig.hitbox.com/]
00286739 Cookie/Hitbox TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.ehg-dig.hitbox.com/]
00286739 Cookie/Hitbox TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.ehg-dig.hitbox.com/]
00286739 Cookie/Hitbox TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[.ehg-dig.hitbox.com/]
00286739 Cookie/Hitbox TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.ehg-dig.hitbox.com/]
00286739 Cookie/Hitbox TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.ehg-dig.hitbox.com/]
00286739 Cookie/Hitbox TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.ehg-dig.hitbox.com/]
00286739 Cookie/Hitbox TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[.ehg-dig.hitbox.com/]
00290756 Adware/SaveNow Adware No 0 Yes No C:\QooBox\Quarantine\C\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\60AD513D-E2E6-4326-B13F-2E80A5\2ACAC89B-16ED-4899-8A92-65A534.vir
00293517 Cookie/AdDynamix TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@ads.addynamix[2].txt
00293517 Cookie/AdDynamix TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@ads.addynamix[2].txt
00293517 Cookie/AdDynamix TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.ads.addynamix.com/]
00293517 Cookie/AdDynamix TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.ads.addynamix.com/]
00293517 Cookie/AdDynamix TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.ads.addynamix.com/]
00293517 Cookie/AdDynamix TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\sxeeiwlf.default\cookies.txt[.ads.addynamix.com/]
00294874 Adware/SaveNow Adware No 0 Yes No C:\QooBox\Quarantine\C\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\60AD513D-E2E6-4326-B13F-2E80A5\5922BB34-915C-4D29-B850-AE6250.vir
00294875 Adware/SaveNow Adware No 0 No No C:\QooBox\Quarantine\C\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\60AD513D-E2E6-4326-B13F-2E80A5\5922BB34-915C-4D29-B850-AE6250.vir[{BEE3E87E-E1C6-4bfe-BE9D-48E84271AB34}\chrome\whenu_ff.jar][content/overlay.js]
00294876 Adware/SaveNow Adware No 0 No No C:\QooBox\Quarantine\C\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\60AD513D-E2E6-4326-B13F-2E80A5\5922BB34-915C-4D29-B850-AE6250.vir[{BEE3E87E-E1C6-4bfe-BE9D-48E84271AB34}\components\whenu_ff.dll]
00296584 Cookie/DriveCleaner TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@drivecleaner[1].txt
00320978 Cookie/Winantivirus TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@winantivirus[1].txt
00325830 Cookie/Bridgetrack TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies-1.txt[citi.bridgetrack.com/]
00325830 Cookie/Bridgetrack TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[citi.bridgetrack.com/]
00325830 Cookie/Bridgetrack TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Application Data\Flock\Browser\Profiles\5xuabqx5.default\cookies.txt[citi.bridgetrack.com/]
00325830 Cookie/Bridgetrack TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Cookies\maggie@citi.bridgetrack[2].txt
00505447 Cookie/Winantivirus TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@go.winantispyware[2].txt
00505449 Cookie/Winantivirus TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@winantispyware[1].txt
00530382 Cookie/DriveCleaner TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@klik.klikadvertising[1].txt
00530382 Cookie/DriveCleaner TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Cookies\michael@klik.klikadvertising[1].txt
00548341 Adware/MBKWBar Adware No 0 Yes No C:\QooBox\Quarantine\C\WINDOWS\mbkwnst.exe.vir
00980044 Generic Malware Virus/Trojan No 0 Yes No C:\QooBox\Quarantine\C\WINDOWS\system32\3scenices.exe.vir
01196325 Cookie/Enhance TrackingCookie No 0 Yes No C:\Documents and Settings\LocalService\Application Data\Mozilla\Firefox\Profiles\p89v00oo.default\cookies.txt[.enhance.com/]
01196325 Cookie/Enhance TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.enhance.com/]
01196325 Cookie/Enhance TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.enhance.com/]
01196325 Cookie/Enhance TrackingCookie No 0 Yes No C:\Documents and Settings\LocalService\Application Data\Mozilla\Firefox\Profiles\p89v00oo.default\cookies.txt[.enhance.com/]
01196325 Cookie/Enhance TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@enhance[1].txt
01196326 Cookie/GoClick TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Cookies\michael@goclick[2].txt
01260840 Trj/Downloader.PME Virus/Trojan No 1 Yes No C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent\Cdacache\00\00\15.dat
01262593 Application/NirCmd.A HackTools No 0 Yes No C:\WINDOWS\Nircmd.exe
01262593 Application/NirCmd.A HackTools No 0 No No C:\Documents and Settings\Owner\Desktop\ComboFix.exe[327882R2FWJFW\nircmd.com]
01262593 Application/NirCmd.A HackTools No 0 No No C:\Documents and Settings\Owner\Desktop\ComboFix.exe[327882R2FWJFW\nircmd.cfexe]
01606636 Cookie/Adserver TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.adserver.easyad.info/]
01606636 Cookie/Adserver TrackingCookie No 0 Yes No C:\Documents and Settings\Michael\Application Data\Mozilla\Firefox\Profiles\v36m99w4.default\cookies.txt[.adserver.easyad.info/]
01606636 Cookie/Adserver TrackingCookie No 0 Yes No C:\Documents and Settings\Maggie\Application Data\Mozilla\Firefox\Profiles\f745sqax.default\cookies.txt[.adserver.easyad.info/]
02829675 Generic Malware Virus/Trojan No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\D080B09B-5E15-48CD-B651-26292C
02829675 Generic Malware Virus/Trojan No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\AD0B1D47-0E4C-4F9F-A876-A4913C
02832145 Generic Malware Virus/Trojan No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\800D078A-A4DB-42B3-8CD8-EF091C
02832311 Generic Malware Virus/Trojan No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\C5ADCFCB-CC5C-4DC1-AE52-9480CF
02844175 Generic Malware Virus/Trojan No 0 Yes No C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2\26BCD81C-4BC4-46D8-AB93-7AF586
02886234 Trj/Downloader.RQE Virus/Trojan No 1 Yes No C:\QooBox\Quarantine\C\WINDOWS\system32\ineWc01\ineWc011065.exe.vir
02897073 Cookie/Revenue TrackingCookie No 0 Yes No C:\Documents and Settings\Owner\Cookies\owner@adsrevenue[2].txt
;===================================================================================================================================================================================
SUSPECTS
Location
;===================================================================================================================================================================================
;===================================================================================================================================================================================
mickd3
Regular Member
 
Posts: 24
Joined: February 18th, 2008, 12:03 pm

Re: Red X in front of C: Drive

Unread postby Katana » February 25th, 2008, 8:42 am

Custom CFScript
  • Please open Notepad (Start -> Run -> type notepad in the Open field -> OK) and copy and paste the text present inside the code box below:

    Code: Select all
    DirLook::
    C:\Program Files\YVD
    C:\Program Files\Phota
    C:\Program Files\Nimiq
    
    File::
    C:\Program Files\Winamp\Skins\EPS_High-End_System_v1_test.wal
    C:\Program Files\Winamp\Skins\EPS2.wal
    c:\windows\switchagreement.txt
    Folder::
    C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH
    C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH
    C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH
    C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9
    C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9
    c:\windows\ilookup
    C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\2AAC1D83-20F1-4819-841F-A47DA2
    C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\EDE82238-7E63-48DF-9795-0E428A
    C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\5EEB7D4A-79BE-43EC-B410-31B312
    C:\Program Files\Sunbelt Software\CounterSpy Client\Quarantine\39805B5B-B063-4539-AEBD-6B5F7C\5ADE90C6-6ACE-405F-B4EB-F280D2
    C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent
    Registry::
    [-HKEY_local_machine\software\classes\runmsc.loader.1]
    [-HKEY_local_machine\software\classes\runmsc.loader]
    [-HKEY_local_machine\software\microsoft\windows\currentversion\uninstall\preview adservice]
    [-HKEY_local_machine\software\preview adservice]
    [-HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{7C559105-9ECF-42b8-B3F7-832E75EDD959}]
    [-HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{FC87A650-207D-4392-A6A1-82ADBC56FA64}]
    [-HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{0494D0D1-F8E0-41AD-92A3-14154ECE70AC}]
    [-HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{04079851-5845-4DEA-848C-3ECD647AA554}]
    [-HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{7149e79c-dc19-4c5e-a53c-a54ddf75eee9}]
    [-HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{4115122B-85FF-4DD3-9515-F075BEDE5EB5}]
    [-HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{886DDE35-E585-11D0-A707-000000521958}]
    [-HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\{3D782BB3-F2A5-11D3-BF4C-000000000000}]
    [-HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\{01E69986-A054-4C52-ABE8-EF63DF1C5211}]
    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "BackupNotify"=-
    "Desktop Cycler Changer"=-
    
    

  • Save this as CFScript.txt and place it on your desktop.


    Image


  • Referring to the screenshot above, drag CFScript.txt into ComboFix.exe.
  • ComboFix will now run a scan on your system. It may reboot your system when it finishes. This is normal.
  • When finished, it will produce a log for you. Copy and paste the contents of the log in your next reply.

CAUTION: Do not mouse-click ComboFix's window while it is running. That may cause it to stall.
Note: the above code was created specifically for this user. If you are not this user, do NOT follow these directions as they could damage the workings of your system.


How are things running now ?
User avatar
Katana
MRU Teacher Emeritus
 
Posts: 6412
Joined: November 10th, 2006, 5:00 pm
Location: Manchester

Re: Red X in front of C: Drive

Unread postby mickd3 » February 25th, 2008, 4:51 pm

Things are running smoothly except that after booting up, Firefox loads really slowly. Opening up a new
firefox window is pretty fast though.

Here's the ComboFix log:

ComboFix 08-02-23 - Owner 2008-02-25 13:07:44.5 - NTFSx86
Running from: C:\Documents and Settings\Owner\Desktop\ComboFix.exe
Command switches used :: C:\Documents and Settings\Owner\Desktop\CFScript.txt
* Created a new restore point

FILE ::
C:\Program Files\Winamp\Skins\EPS_High-End_System_v1_test.wal
C:\Program Files\Winamp\Skins\EPS2.wal
c:\windows\switchagreement.txt
.
The following files were disabled during the run:
C:\WINDOWS\system32\sockspy.dll


((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\;ord=1653792147[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\_01[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\_04[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\_05[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\0[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\000main[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\00166=0[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\01[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\01[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\05[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\06[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\1-2a[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\100_proc[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\10844084_155_155[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\11069212@Top1[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\11776[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\120x600_1192_1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\14[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\150_Elfinforest_s[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\150abstract06[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\150abstract07[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\150Miscellaneous02[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\150space01[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\150space02[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\150space08[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\1836226404[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\189[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\19-1x1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\19[2].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\1924241792[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\195803[1].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\1pixel[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\2-1a[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\2-big[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\2[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\20[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\20[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\2002-11-d-thumb[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\2002-11-i-thumb[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\20041606-240x90-dating[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\20041606-240x90-money[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\247_2_120x240[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\256_sleeping[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\285[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\3-3[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\317[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\34[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\37[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\3d-wallpaper-3[2].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\3d-wallpaper-4[2].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\3d[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\4-3gr_t[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\409594[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\41[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\468_60_homerun_flash_games[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\468x60_SingleSearch_TC063_Q404[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\5[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\5[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\571[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\5841[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\59_The-soul_s[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\61880917[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\7[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\7[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\728x90_11-2_acqui_pix_more[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\728x90_25_cb_sb[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\76050_sm[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\79[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\800x600[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\92[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\95[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\a[2]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\abSb[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\acrylicbcspl[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\acsmsupplies[2].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ad[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ad_bee_88x31[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\adc_crime_adult_300x250[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\adc_crime_teen_300x250[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[10].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[11].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[12].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[13].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[2]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[2].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[3].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[4].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[5].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[6].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[7].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[8].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[9].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\affiliate[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\agility[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ALLATOK1X[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\allfunctions[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\alphabeticalbar[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\aniel[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\aniflyingbirds[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\animesncartoonsbar[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\answer[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\approved_aaa[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\approved_aaa[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\arc1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\arc4[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\archt[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\arrow[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\article[1].asp
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\articles_on[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\artjoj5thn[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ask[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\asldata[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\aslframe[1].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\at[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\aubutton[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\authrootstl[1].cab
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\autumn2x[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\avril2x[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\b1offlakenheath[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\b1offlinks[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\b1offtattoo2000[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\b1offwadd[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\b1onmildenhall[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\b1onoat[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\b2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\back[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\background[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bannerasztro1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bar01_04[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bar01_10[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bar01_12[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bar01_15[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bar01a_16[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bb[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Bbdnload[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Bbinform[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\beautifulbutton[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bg_default[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bg_main[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bg_topmain[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bg_trans[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bg1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bg4[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bgi[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bgindex[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bigleft[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\birding[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\birding_p_js[1].txt
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\birdpics_01[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\birdpics_06[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\birdpics_25[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\birdpics_30[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\BIRDS1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\BIRDS2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\blank[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Blue_Collar_160x600[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\boton_descarga[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bottom-shadow2[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bottom_left[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\box_bottom[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\box_rightlogo[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\box_subtitle_left[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\box_subtitle_right[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\box_top[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\br[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\browse[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\brs[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bs-menu-r[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bs-menu[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\btaffiliateov[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\btcaldef[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\btdownov[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\btiframebot[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\btmaindef[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\btn-wpvault3[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\btn_caract[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\btn_caract_on[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\btn_critiquesrecompenses[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\btorderdef[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\btsupportdef[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\btsupportov[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bullet[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bullet_01[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bullet_arrowcircle[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\burglar2_468x60[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\butDlSm[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\butStashIt[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\butt_link1[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\butt_link2[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\butt_link3[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\butt_link4[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\butt_link5[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\butt_link6[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\button[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\button1_r1_c1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\buttoncarcool[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\buttonForm[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\buttonForm[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\buttonForm[3].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bvi-log3[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bxbl[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\c[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\c3451160[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CA1C4RTD
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CA1G6PDV
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CA2JGX2B
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CA3E4FNH.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CA3EGBVX
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CA4PI3K5
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CA4X63AJ.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CA6RGHY3
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CA8D6FGD
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CA9CSBP1
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAAB0HAR
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAAFC9EZ
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAB6UPNR
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CACLE1L2
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CACLODKB
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CACLQZST.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAFU2X7F.HTM
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAFUOFR1
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAG1YR0L
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAHWA11V.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAIVGL23.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAJUYH77
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAKL2VW1
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\calvin1sm[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAODEB8R.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAOLE7OX.gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAPO21LJ
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAPSCFPT
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CARE47B5
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CASDEXRO
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cate_down[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cate_holidays[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cate_no_what[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CATEGORIES[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAU1ONI9
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAUBO7LM
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\caution[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAW1QH7G
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAZQQ1ZJ.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cdsc[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\chandra_xray_wall1.thumb[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\chaos[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\chilkat[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CICAKKUTYAK1X[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cineytv[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\circle_arrow_right_trans_14x14[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cj017x14t208[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\clear[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\clear[3].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\click[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\clouds-pic[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\clox2pac[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cloxclock01[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cloxdnld[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cnst_company_0[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cnst_giving_0[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cocacola1x[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\code[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[10].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[11].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[12].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[13].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[14].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[15].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[16].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[17].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[18].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[3].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[4].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[5].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[6].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[7].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[8].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[9].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\compare_arrow_down_86x20[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\concrete4[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\concrete6[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\contact_us[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\contentfix[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\contents[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ContentUpdate_HPD[1].htc
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ContentUpdate_HPD[2].htc
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\contPitch[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\contPitch[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\copyrighinvsml[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\coUA[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\coUA[2].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\coUA[3].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\coUA[4].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\count[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ctifs[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ctxt[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cvB[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cvT2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cycle[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cycle[2]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\damir1160[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Dan1160[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\DecoChairWithTorchere[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\default[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\deportes[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\desert1x[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\desktop-alarm-clock[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\desktop-alarm-clock1[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\desktop-alarm-clock2[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\desktop-alarm-clock3[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\desktop.ini
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\desktop15-300[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\DesktopThemes[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\dhome22[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\dhome62[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\disdimension[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\diskbg[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\dl[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\dl_common[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\dl2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\downcount[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\downloads[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\downloadupdate[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Dragons[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\dragonsthn[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\DsrMoons1-0[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\eHelp2001[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\eHelp2001[2].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\eHelp2002[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\eHelp2002[2].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\eHelp2002[3].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\eHelp2002[4].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ehome31[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ehome32[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ehome51[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ehome82[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\email[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\email[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\email[3].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\email1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\enter[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ERDOK1X[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\evangelion021sm[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\evangelion1sm[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\expand[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\expanded[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\exploremono[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\f42840tjqej[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\fall1x[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\fall2x[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\faq-o[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\fastclick_120_greenchrist[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\fastclick_120_greenchrist[2].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\featuring-shockwave[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Fetch[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\fields022x[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\fields1x[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\fields3x[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\file1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\finalsubitem1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\find[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\firebillaracari01[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\firefox_ad[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\firemaking[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\flag-ru[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\flag01[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\flag02[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\flowergraphic2x[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\flysm[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\footer[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\fordgt3x[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\forest2x[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\form_01[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\foto_bebitas[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\foto_homero[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\fr[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\fractalartgallery[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\frankV1160[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\free-3d-abstract-wallpapers[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\freeweb[2].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\funciones[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\fz[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\galleonp[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\gallery07[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\gator[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\gB[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\get[1].media
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\get_ad[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\glassbutton-back1b[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\globe[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\glossary[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\go_search[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\goddess3sm[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\goo1_fushia_1_[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\google_ads[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\google_ads[1].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\goR[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\gradient[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\gradientmiror[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\gray_arrow[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\guestbook[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\hablatt[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\hamburg[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\hattereim15xan[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\hattereim96an[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\hb[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\hbp[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\header[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\header_logo[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\header_right[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\headpro[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\headstreach2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\helpdoc[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\hgrad[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\hh1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\high-resth-002[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\high-resth-006[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\hombres[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\home[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\home_B1_over[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Home_necco[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\home_off[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\home1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Homepage__DESKTOP[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Homepage__DESKTOP[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Homepage__DESKTOP[3].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Homepage__DESKTOP[4].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Homepage__DESKTOP[5].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Homepage__DESKTOP[6].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Homepage__SHARED[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Homepage__SHARED[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Homepage__SHARED[3].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Homepage__SHARED[4].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Homepage__SHARED[5].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Homepage__SHARED[6].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\hondawallpaper_s[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\house1w[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\how_old_super[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\HUNGARY2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\icon-help[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\icon-print-jpeg[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ifl-home[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[10].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[11].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[12].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[13].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[14].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[15].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[16].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[17].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[18].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[19].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[2]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[20].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[21].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[22].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[23].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[24].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[25].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[26].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[27].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[28].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[29].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[3]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[3].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[30].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[31].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[32].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[33].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[34].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[35].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[36].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[37].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[38].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[39].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[4]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[4].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[40].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[41].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[42].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[43].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[44].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[45].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[46].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[47].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[48].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[49].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[5]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[5].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[50].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[51].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[52].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[53].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[54].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[55].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[56].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[57].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[58].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[59].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[6]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[6].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[60].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[61].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[62].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[63].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[64].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[65].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[66].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[67].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[68].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[69].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[7].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[70].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[71].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[72].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[73].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[74].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[75].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[8].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[9].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\imgres[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\imgres[2]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\imgres[3]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\imgres[4]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\imgres[5]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\imgres[7]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\imp[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\imp[2]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\imp[3]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\imp[4]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\index[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\inner[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\intermute[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\interstitial_7e_anim_06_406x68[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\interstitial_v4_corner_bottom_right_9x9[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\inv-curve-tl[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\iPodFlash-Rows[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\islandbreidavorschau[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\iv_footer[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\j[1].ad
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\j[2].ad
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\j[3].ad
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\j[4].ad
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\j[5].ad
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\j[6].ad
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\j[7].ad
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\jamfm[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\JS[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\jstest[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\KARACSONY1X[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\kir%E1lyivar[2].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\kir%E1lyivar[3].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\kistleraerospace[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\klip_button[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\KLOUN2_468x60[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\KoolKrazyCom-Yana Gupta 800x600-898-Thumb[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\KoolKrazyCom-Yana Gupta 800x600-899-Thumb[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\KoolKrazyCom-Yana Gupta 800x600-902-Thumb[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\l_back[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\l_exp[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\l1_btn_downloads_0[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\l2_down_software_r[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\l2_down_updates_0[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\landscape-wallpaper-2[2].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\landscape-wallpaper-3[2].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\landscape-wallpaper-5[2].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\LANDSCAPES1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Lang[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Lang[10].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Lang[11].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Lang[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Lang[3].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Lang[4].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Lang[5].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Lang[6].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Lang[7].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Lang[8].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Lang[9].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\largebox_left[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\largebox_right[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\largebox_subtitle_left[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\largebox_titleleft[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\latestadditions[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\latin1_on[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\latin4b[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\layout[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\leaf.white[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\lefevre1160[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\legal[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\lightning1t[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\like[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\line_33[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\line_760[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\linie[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\linie[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\linie1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\links[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\listen[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\listHeadDl[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\LITEBLUE[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\lmbr[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\lmbt[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\lmt[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\local[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\local[2]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\logcnt[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\logo[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\logo[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\logo[3].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\logo11[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\LU1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\m[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\m2[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\m22[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\m2c[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\m3[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\m3[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\m5[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ma3mopu.ihtm[1].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ma3sspu.ihtm[1].xml
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ma4tint.ihtm[1].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ma4tint.ihtm[1].xml
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\madar1[2].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\magazine-menu-r[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\magazine-menu[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\MAGYARORSZAG1X[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\MAGYARVERZIO[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\main[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\main_new_r12_c3[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\main_new_r3_c6[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\main1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\mainImage2[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\mainImage4[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\mainlogo5[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\makingconcrete[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\mallorcasollervorschau[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\marina-0010[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\McL90[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\media46305[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\memberembedded[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\meter[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\mm_vote[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\MODELLEKUJAN[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\MODELLEKX[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\more_birds002_Large_i[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\mp3toplogo[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\msg[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\msg0612461812309[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\mtnlaket[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\n[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\n[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\n9[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\nas[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\nav[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\nav_02[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\nav_07[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\nav_dot[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\nav_highlights_off[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\nav_home[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\nav_map_off[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\navbar[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\navbarlogo[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\navbarlogo[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\nebular1x[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\netscreen[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\newii[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\newscenter[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\newsdesk-banner[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ngheader[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\nl[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\no[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\no_logo_no_border_monitor_101804[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\noimg[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\normanbouchard.myknet[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\notfound[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\novatree[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\nr[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\o-baldeagle-t[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\o-cardinal-t[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\obT[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ogc[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\oldwork[1].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\omniture_code[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\onlyrs4[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\oo_engine[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\optn=1[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\optn=1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\optn=1[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\optn=1[10]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\optn=1[2]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\optn=1[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\optn=1[3]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\optn=1[4]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\optn=1[5]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\optn=1[6]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\optn=1[7]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\optn=1[8]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\optn=1[9]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\orl-spt-superbowlsmallwallpaper[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\orl-spt-superbowlwallpaper,1,6938158[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\osbannernew6[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\others4b[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\overture_linkintroPOD[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\p.interia[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\pageview[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\pageview[2].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\parlament[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\partners[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\pattern1[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\patul11024[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\patul1160[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\PCHSettings[1].htc
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\PCHSettings[2].htc
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\PCHSettings[3].htc
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\PCHSettings[4].htc
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\PCHSettings[5].htc
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\PCHSettings[6].htc
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\pecsibazilika[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\people_468x60_12k[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\pinkdaisyt[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\pitch_black_-_planet_der_finsternis_a[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\pixel[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Places[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\plainbox_right[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\plainbox_top[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\platform[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\pm's%20department[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\pop[1].8&c=20
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\preview[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\print[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\product[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\products__att66--34054-,cat_id--444,keyword--computer%20cartridges,lp--1,mkt_id--20333007,rf--ggl[2].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\products__cat_id--444,keyword--computer%20cartridges,lp--1,mkt_id--20333007,rf--ggl,sfsk--3[2].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\project-support[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\putrajaya%20fire%20station[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\qlock[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\r15_cm_b13_300x250[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\r2parot[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ranged[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\rating_5_star_80x13[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\rbird05[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\rdiv21[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\reagle[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Recipes[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\red_oo[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\remote[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Resize%20of%20Budapest[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Resize%20of%20Eger[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Resize%20of%20Esztergom[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Resize%20of%20halaszbastya[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Resize%20of%20kir%E1lytvar1[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Resize%20of%20L%E1nch%EDd[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Resize%20of%20mm1[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Resize%20of%20mm6[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Resize%20of%20mm8[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Resize%20of%20mm9[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Resize%20of%20nemzetiszinh%E1z[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Resize%20of%20parlament1[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\resize[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\resize[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\resize[4].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\resize[5].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\resize[6].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ResplendentQuetzal2[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\results[1].asp
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\riddick[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\right[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\rightmenu_gradient[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\rm12[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\rm13[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\rm16[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\rm19[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\rm6[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\rn10[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\rn11[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\rn7[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\rover_04_1_16x12.thumb[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\runesape[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s-newgen_november_728X90[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s002[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s006[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s007[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s010[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s013[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s015[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s016[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s020[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s020[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s023[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s024[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s026[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s026[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s028[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s029[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s030[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sa4bics.ihtm[1].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sa4modu.ihtm[1].xml
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sa4pppu.ihtm[1].xml
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sailorsm[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sale_top[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sam1160[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\SandhillCraneChasingCanadaGoose[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\SandhillCraneInWater10oClockOneLegAtRightAngles[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\santamonicamountains3ws[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\save[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\saver04[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sb4drnw.ihtm[1].xml
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sbtnbk[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\scibot[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\scoopOff[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\scr1prm[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\screensaver-maker[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\screensavers[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ScS1097_2[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[10]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[11]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[12]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[13]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[14]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[15]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[16]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[17]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[18]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[19]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[2]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[2].avi+
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[20]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[21]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[3]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[4]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[5]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[6]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[7]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[9]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search_curve_btm[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\SearchMain[1].htc
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\SearchMain[2].htc
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sectionpictures[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sepic2_small[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sfg_lb[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[10].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[11].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[12].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[13].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[14].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[15].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[16].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[17].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[18].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[19].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[2].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[20].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[21].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[22].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[23].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[24].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[25].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[26].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[27].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[28].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[29].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[3].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[30].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[4].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[5].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[6].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[7].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[8].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[9].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shim[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\show[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\showAd_120[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\showAd_468[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sigonasr.uni[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\simonday[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\siraly[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\site[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\skeleton1x[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sky2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sky6[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\small_bands1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\smfooterlogo[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\smlwallpaper[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\space[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\spaceneedlet[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\spacer[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\spacer[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\spacer[3].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\spacer[4].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\spacer[5].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\SphereLotusPearlsFromTop[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\squatImage1[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\SS_020[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ssredline760[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sstenger[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\standalone_style[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\stare_th[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\states-menu-r[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Statistics[1].htc
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Statistics[2].htc
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Statistics[3].htc
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Statistics[5].htc
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Statistics[6].htc
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Statistics[7].htc
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\steeline[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\style[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\style[2].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\style[3].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\style_ie[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sub_launch3c[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sub_launch4c[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\subs_win05_pod376x46[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sunflower2x[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\svaline[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\swing1_on[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\SWunfin[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-blue_heron_acton_04_03_c[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-bufflehead_males_03_07_04[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-buffleheads_03_07_04[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-coots_3_03_07_04_c[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-female_rufous_towhee[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-gilmore_ponds_blue_heron[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-gilmore_scene_03_06_04[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-great_blue_022904[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-IMG_7151[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-mallards_03_02_04[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-nharrier_c03_07_04[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-ring_gull_hooded_merg[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-ring_necked_03_07_04[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-turkey_vulture_03_24_flight[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-turkey_vulture_gulls_03_28[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-wood_duck_lg_03_10_04[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-wood_ducks_030304-after[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t1[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t2[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\tabr[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\telephone[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\template_css[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\template_r3_c7[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\template_r5_c4[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\templedetai4large_th[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\TENGERPARTX[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\testgraphic_05[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\text_related[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\text_where[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\th_1800afl[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\th_1800s[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\th_blastingaway7j6c1[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\th_dec1azz10004ax5[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\th_foam1[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\th_snackbar0001[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\the_logic_of_dreams_cd_dvd[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\threed[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\thum3[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\thum4[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\thumb_clock-wallpaper[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\thumb_GreenPeak[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\thumb_lake3%7E0[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\thumb_oasis[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\thumbsup2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\title_freecdrom[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\titlebottom[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\titletopright[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\tl[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\tmp[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\tmp[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\TOC[1].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\TOC_necco[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\top[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\top[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\top_back[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\top_left[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\topmenu_products[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\topnew[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\totoro2sm[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\totoro4x[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\track[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\track[10].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\track[11].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\track[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\track[3].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\track[4].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\track[5].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\track[6].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\track[7].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\track[8].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\track[9].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\trans[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\trogonsirenacloseup01[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\tsctl[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\tshoot_shared[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\tshoot_shared[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\tshoot_shared[3].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\tshootText[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\TshootText[1].xml
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\tshootText[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\tte[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\u[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\update[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\updates1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\upgradeclient[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Use_of_Tiocal_binders_to_make_concrete_blocks[1].pdf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\v[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\valid-html401[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\validsoutientech[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\varios[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\videoicon[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\VIRAGOK1X[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\virusflash[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\vladimir1160[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\vladimir2160[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wallpaper[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wallpaperdrive[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ware[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\waveformula[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\webthing[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\welcome[2].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Western-dragon-2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\whitetable_lowerleftcorner[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\win[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\win3x.desktop.clock[1].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\windoid[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\window2[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wink[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\winterscape062x[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\winterscape081x[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\woodcutting[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\world_clock[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wpd6[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wps111_2_small[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wpsan12cub_small[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wpsc130_small[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wpsf15_1_small[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wpsf16-2_small[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wpsf16_small[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wpsf3-3_small[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wpsf4-4_small[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wpsf4_1_small[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wpsft_4_small[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wpsgr7_small[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wpsraffalcons_2_small[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wpss105_small[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wpsvulcan_1_small[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wrapperparam[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wrapperparam[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wrapperparam[3].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wrapperparam[4].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wsv2[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\x[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\xmenu4[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\zdnet5star[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\+UJ4C39X`7YBQ_KBIXRH[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\0[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\0[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\0[3].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\0000000001_000000000000000084701[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\0000000001_000000000000000141271[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\0000000363_000000000000000134311[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\00011105015424_800x800[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\0014[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\03_pc_ie[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\050106_120x240_iab_airplane_w2ldlbma[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\07[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\08[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\1[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\1000Legs[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\1001138001[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\1004256187[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\100488928[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\100497048[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\100508444[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\100524078[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\100602366[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\100602421[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\119482441[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\12_Apples[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\12213640[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\124367712[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\13[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\130214226[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\160x600_uopoff_gradient_orange[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\17311033@Position3[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\195410[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\19757b[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\1pixel[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\1x1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\2_2126473-21;iframe[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\200308281139_db_h1_i1_1_0[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\200411041253_tb_h1_i1_1_0[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\200411041253_tb_h1_i1_8_0[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\20041215_accessories_tk[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\233356[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\233416[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\250x250_Blue_Collar[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\2abs04[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\300side[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\327215036[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\340332270[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\3643-9050-100079739-100079876[1].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\3643-9054-100079739-100079849[1].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\383629140[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\3dblongh[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\468_4[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\486956833[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\492137821[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\55[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\5924CE9F-E2F6-4160-B315-1495C4575DA3[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\599954768[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\59P[H!VIJO4~7~]`-K729][1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\5star-glow[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\619588174[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\6210[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\6210db9b8c14[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\649031660[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\652679017[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\665169187[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\7028491[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\716207096[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\722298019[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\728x90_bold_choose_15s[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\74AD4E6B-A21C-42C9-A128-F4C7FE298047[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\760540424[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\760545687[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\799257-11[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\806366425[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\806367227[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\807701559[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\807706371[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\812122730[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\817-grey[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\823264996[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\893798615[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\91[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\914690094[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\977575499[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\98-transparent[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\9FC86DCE-216A-4DCF-815F-2A41260BAB72[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\9Series_LogoGraphic[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\a[2]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\a0165170[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\a0165174[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\a671ac72[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Abend_Daemmerung[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Abendstille1[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\abservice[1].asmx
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ad_right[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\adjs[2].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\adjs[3].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\adjs[4].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\adjs[5].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\adjs[6].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\adlog[1].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\adlog[10].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\adlog[12].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\adlog[13].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\adlog[14].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\adlog[15].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\adlog[2].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\adlog[3].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\adlog[4].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\adlog[5].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\adlog[6].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\adlog[7].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\adlog[8].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\adlog[9].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ads[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ads[10].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ads[11].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ads[12].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ads[13].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ads[14].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ads[15].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ads[16].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ads[17].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ads[18].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ads[19].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ads[2].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ads[20].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ads[21].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ads[22].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ads[23].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ads[24].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ads[25].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ads[26].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ads[27].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ads[3].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ads[4].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ads[5].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ads[6].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ads[7].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ads[8].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ads[9].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\afstrack[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\afstrack[2]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\airforce[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\al_con_dn[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\al_con_up[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\AlienHead[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\aliensunsetwp[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\alkseeyakc[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\alttext[1].xml
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\american_flag[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\AngryCat[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\apple[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\arrow_light[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\arrow_pill3[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\arrow_pill50[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\arrow_rt[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\arrow2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\arrows[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\arw_s[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\aslmain[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\atb_calendar[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\atb_help[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\au_all[1].cab
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\auroraxs[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\avalonxp[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\azcounters[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\B1510056[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\back-to-mystations-normal[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\background[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\background[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\balloon[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\bar-mbs-freeblogsp[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\bar_title[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\bar_write[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\bar_wulfert[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\bar02[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\bar03[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\bar03[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\basehtc[1].armx
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\basehtc[2].armx
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\beachball[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\belch_button[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\belchfire_2.0[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\bestweboffers[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\BetaNav[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Between_Darkness_and_Wonder[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\bg-da4[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\bg[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\bg[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\bg1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\blackgold[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\blank[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\blendi[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\bloodrose[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Bloom1[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\blue-mid[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\blue_top_r[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\blurb2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\BOG4Valentines_30_0_160x600[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\boing[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\border_right[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\BOTCC_Level1_Cre[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\bottblu2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\bottomright[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\br[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\bssde[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\bt_go_o[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\btn_18[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\btn_24[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\btn_down[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\btn_topwalls[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\btstyle13[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\bubbloids[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\buddies[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\bullet[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\but_print_l1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\but3%20copy[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\but3%20copy[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\but6%20copy[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\but6%20copy[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\button_bytopic[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\buy_download_manager[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\c[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\c[10].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\c[11].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\c[12].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\c[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\c[3].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\c[4].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\c[5].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\c[6].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\c[7].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\c[8].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\c[9].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\c_rb[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\C_ul_g[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\C2129FC8-1756-4D25-9C33-5B61C9231C67[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CA0TE78B.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CA23TP32.bin
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CA2NWTA5
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CA45M7G1
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CA6VS1UN
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CA76C7FD
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CA8DUVC1.gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CA8XUVKT
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CA902X9N.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CA9LV7QK.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CAA7G9YR
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CAD487H9
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CADGFM7P
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CADSKB9T.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CAEZS56J.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CAG16V09.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CAG5MZWH
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CAGTIROR
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CAHOI1TZ.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CAHWML5B.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CAI3492V
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CAIZK1QP
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CAJAITVJ.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CAKTWLK7.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CAL4KNL1
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CALGZ27L.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CALWY5DF
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CAM7OXYR
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CAMZ89M3
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Canada[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CANQ613N
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CAO1ENO1
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CAQ3GHAB
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CAQ7UVYP
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CASHIHB0
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CASLAN8H
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\cate_rsavers[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CAVEQLV3.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CAW1A3CH.gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CAWD634L
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CAWD8VGV
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CAWLIVGZ.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CAXWSFDH.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CAZL132E
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\CE4BD02F-D5F1-4446-AB23-6A8789FA650F[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\celestial[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Cerulean[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\chevron[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\chu_content[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Chun_Li_Blue_Lig[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\cimradio[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\circlelogo2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\classic[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\click[1].here
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\click[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\click[2].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\click[3].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\clicksor_keywords[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\clicksor_page_tar[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\clicksor_page_tar[2].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\clicksor_page_tar[3].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\clicksor_page_tar[4].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\clicksor_page_tar[7].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\clickUrl[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\clock[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\cmycdz[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\cnr_tr_grey[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\coffeebean1x[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\collapse[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Common[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Common[3].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Common[4].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\computermask[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\connect[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ContentUpdate_HPD[1].htc
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\cool[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\corner_tl[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\corner_tr[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\cornerpng_upperleft[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\coUA[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\coUAprint[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\count[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\count[2].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\counter[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Cowboy[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\cox_business_services_logo[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\craziest[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\crystalblue[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\cTiles[1].aspx
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\cTiles[2].aspx
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\cTiles[3].aspx
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Current_ID_by_Shadow_Nori[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\cwaim[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\cycle[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\cycle[2]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\d-file-and-disk-management-data-compression[2].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\d37582g96h2[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\d4d91da8[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\d565006mb56[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\d565006mb56[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\deepblue[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\default[1].aspx
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\default[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\default[2].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\default_imageswap[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\desktop.ini
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\detectplugins_source[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\devid[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\dl_hed[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Dog[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\domainpark[1].com
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\dot[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\doth[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\download[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\downloadpick[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\downloads_fid_pages[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\downloadshover[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\downloadson2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\downloadzip[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\DUH-a[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\dwnArrowblue[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\e[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\e1[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\edchoice2001-58x88[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\edge_a[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\edge_c[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\EditorialJS[1].aspx
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\em050202_ik[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\en-gb[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\espanol24[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\excited[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\expand_collapse1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\expand_text[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ez[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ezthemes[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\faq[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\favicon[1].ico
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\featuring-java[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\feb_man_left_2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\feel_free2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\feliz[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\FFFValentines_30_u_120x600[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\filefind[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\FindStations[1].asp
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\FireFrog[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\First_Unicorn[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\flashplayer[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\FlipFlop[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\fm_left[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\fm_topright[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\footer_01[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\footer_09[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\forward_button[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\fp_thmb_hotwings[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\freeipods[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\freetheme[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\friend[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\friends[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\fries50_300x250[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\front[2].asp
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\fscbutton[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ftpvoyager[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\func_003[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Gallery1[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\game3[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\game6[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\games_tab_off[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\gen[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\gen[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\generate[2].aspx
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\geo_ad_close_widg2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\geo_mast_small2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\get[1].media
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\GetMDRCDByTOC[1].xml
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\GetMDRDVDByCRC[1].xml
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\getmsg[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\getmsg[2]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\getmsg[3]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\getmsg[4]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\getmsg[5]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\getmsg[6]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\getmsg[7]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ghost[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\GivePermission[1].jsp
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\gizmo[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\gizmoscotty_christmas_present[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Glow[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\go-butto[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\go[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\go[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\go[3].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\go_b[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\go_button_down[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\go_l[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\go_l[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\go_off[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\go_r[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\go2mtg_120[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\goldline3[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Golf[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\gradient[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\grammy_GreenDay_150x95_left[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Graphite[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\grassy_canyon[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\GREYSTYLE_update[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\grinning[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\h-3_wnl_footer[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\h-5_footer[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\h[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\h2c[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\hdots_lg[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\he-logo[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\head_dotties[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\headend_l[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\headend_r[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\headline_reghance_212[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\headrt_bg_021[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\HeartAce[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\helppane___9080000001F[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\hg_ad[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\hgrad[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\HOLIDAYS[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\home[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\homermugshot[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\honda aviator[1].GIF
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\horn1fsxt[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\horn1tst[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\horn2fsxt[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\horn3tst[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\hotmail___1000004304[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\HPHeadlinesUS[1].xml
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\hpIP[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\hr01[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\i.p.cal.task[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\i.p.emsmile[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\i.p.folder.inbox[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\i.p.im_on[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\i.p.importance.h[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\i.p.importance.l[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\i.p.instantreply[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\i.p.putinfolder[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\i.p.sort.asc[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\i.p.white.b[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\i.p.writenew[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\icandy[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\icarr[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\icon_smile[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\IDG[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\illusionxs[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Image2[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\inc_stylesheet[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\index[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\index[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\index[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\index_btn_02[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\index2[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\info[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\infosavers[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\install[1].aspx
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\interface[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\irissls[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\item[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\iwpsnowglobe3[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\IWSSMainMod_11[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\IWSSMainMod_13[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\IWSSMainMod_16[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ix[1].e
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\j[1].ad
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\j[2].ad
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\j[3].ad
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\j[4].ad
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\j[5].ad
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\j[6].ad
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\journal[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\journal[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\JS[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\JS[2].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\js_mouseover_events[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\js_usernamecheck[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\juliaswinter[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\k_layout_37[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\k_layout1_08[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\k_main_10[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\kim_main_head[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\kittycat[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\komando[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\kumagoropower[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\LadyBug[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Lang[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\languator32[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\LaughingStar[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\LD1[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\left-bottom[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\left-m[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\left-r[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\left[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\leftish[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\legendsv[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\lemontea[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\lftbar[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\li_bulb[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\lib[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Light-Bliss[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\LivingIt-LargeThumb[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\location_tab_off[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\logo[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\logo_finbg[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\logo_glow[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\logo_msnhmr_468x60[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\logo_primary[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\logo2az[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\London[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\longhorn[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\longhorn_buttons_1_f2[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\longhorn_buttons_5[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\longhorn_buttons_7_f2[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\longhorn_Left[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\longhorn_products_services[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\longhorn_software_[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\loveromacess[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\lowhim-robnochai[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ls-3[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\lunarbluevs[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\m_unclassified@x31!x31[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\m_unclassified@x40,x41,x42,x43,x44,Top2!x44[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\macorpc1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\mad_about_3D_I[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\mail_new[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\main[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\main[2].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\main[3].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\main[4].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\main[5].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\main[6].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\main[7].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\main[8].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\main_new_r14_c2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\main_new_r3_c13[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\main_top_r[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\main02[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\main02[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\main03[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\mainhe[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\MainNavFiller[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\majorgeeks[2]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\marine[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\mark_llama[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\master_ad_template[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\master_ad_template[2].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\matrix[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\mec_temp4_01[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\mec_temp4_08[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\mec_temp4_10[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\mec_temp4_15[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\mechadahedgehog[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\media36970[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\menu_bg2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\menu_top[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\menu_wid[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\menubutton_background_off[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\menubutton_resources[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\meny[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\meny_other[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\messenger[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\messenger[2].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\metallics[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\meter-low[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\metorange[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\mikomiko[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\minus[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\mm_lov[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\mm_members[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\mm2_screenshots[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\mms_rules[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\mms_support[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\mms_vote[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\MNU01[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\mod_grb[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\module_background_left[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\module_header_addons[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\module_header_purchase[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\module_mainbar_top[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Monster_Perfect_prospects_120x600[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\moon[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\mountainlakesfree[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\mrs04063_on_date_728x90[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\MS0535_7453_728x90_FCR_1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\MSFT_pos[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\msinfo[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\msn1004_d_72890A[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\msnDNSLogo[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\msnm_ico[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\MsnMessengerSetupDownloader[1].cab
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\MUSIC[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\music_logo[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\mwahaha[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\my_hp_club[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\mypagehtc[1].armx
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\MyRadio[1].asp
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\mysticdreamsvs[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\n_lib_f2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\n_pop[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\n_rel_f2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\n_theme[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\na[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\NATURE[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\nav_page[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\nav_tab_top[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\NAVBottom[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\NAVwinthemes[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\neowin[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\new[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\new5[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\news_sub_460[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\newsletter[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\nightshadesvs[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\nm_pill_white_2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\nm_pill_white_211[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\nm_pill_white_4[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\noises[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Nora--OConnor[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\notepad[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\notetab[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\notice-clothing[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\obsession[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\omg[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Open_head[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Options[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\orange[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\orangeArrow[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\organic[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\organic[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\oujisama[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ovad01[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\overlibmws[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\owl[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\packs-header[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\palermoparadise[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Panda[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\pandora808[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\panel_r3_c12[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\PanzerDragoonLagi[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\parked_banner_comingsoon[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\parked_banner_top3[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\PCHSettings[1].htc
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\pcshadowv4[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\penguins[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\perl[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\pfoff2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Philippines[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\pick[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\pixel[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\pledgeallegiance_215[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\plusCold[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\plusfav[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\pop[1].asp&c=4
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\popcorn[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\PopDispatcher[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\posttopic_softwares[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\preview[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\preview[2].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\preview[3].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\preview[4].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\preview[5].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\PrevNext_02[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\print[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\print[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ProudDog[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\PRScript[1].dll
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\putlcx[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\putlove_120x600[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\px1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\qs[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\r_fwd[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\r_mute_d[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\r_paus_s[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\r_play_s[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\r_stat_end[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\r_su_2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\racerx[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\rate_it_rightNEW[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Rating10[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Rating9[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ratings[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\razr_v3_invert_brown_300x250[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\RED_LIMIT[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\redarrow[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\RedFlower[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\refinearrow[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\reflective[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\regalyzer32[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\reputation_highpos[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\result-hover-left-top[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\results[2]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\results[2].aspx
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\results[3]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\returnking[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\right[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\rightarrow[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\rightboxbg[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\RobotInsect[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\rolleyes[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\rotating[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\rounder2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\rs_ptcontest_460[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\rte___10000003[2].asp
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\RU2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\s_code_remote[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\s_srch[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Sale--2.4-6_FreeCameraPhone_Sale_728x90[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\sb2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\sbgfx_avatar[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\sbsdlogo[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\sbsdlogo[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\scan[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\scraps[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ScS1097[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\search[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\search[10]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\search[11]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\search[12]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\search[2]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\search[3]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\search[4]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\search[5]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\search[6]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\search[7]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\search[8]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\search[9]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\search_button[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\searchGoButton[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\SearchMain[2].htc
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\sect_head_r[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\selectx[1].cur
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Sentinel_Mixed[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\serv[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\serv[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\serv[3].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\serv[4].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\servedocument[1].xml
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\services[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\sfg[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\sfg_db[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\shadow-nori[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\shared[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\shared[10].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\shared[2].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\shared[3].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\shared[4].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\shared[5].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\shared[6].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\shared[7].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\shared[8].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\shared[9].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ShockedMan[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\shoot[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\shortcutCold[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\shoutscript[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\show[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\show[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\show_ads[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\showgallery-7-1632_dateD[2].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\showthread[2].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\signin[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Skins[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\sky[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\smilewinkgrin[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\smiley214_468x60[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\SNAVBottom1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\SNAVTop2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\snif[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\snoppy[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\SnowBoarding[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\sonic-club[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Sorrisao[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\sp[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\space-wallpaper[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\spacer[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\spacer[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Sphinx[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Spiderman[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\sponsored-r[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\spybotsd32[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\srlogo[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\starbuckscoffee[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Statistics[1].htc
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Statistics[2].htc
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Statistics[3].htc
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\STENCIL3[1].eot
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\storefront_728x90_0120[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\strawberry[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\style[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\style[2].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\style[3].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\style_en_win-ie6[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\styles[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\styles[2].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\StyleSheet1[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\subform_bonus[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Sudeki_Buki[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\SuperHero[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Sur[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\sw_tab_off[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\swordarrow[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\T2F00[1].csv
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\tab.bg.on[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\tab.separator.end[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\tab.separator.off[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\tab[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\tab_home[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\tabc4[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\tabedge_right_main_off[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\tainted-destiny[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\tank[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Target_Ill_PAJ_468x60_16k[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\tcmagazine[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\techspot-download2[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\teddy[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\tellAfriend-over[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\text_group[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ThawteCodeSigningCA[1].crl
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\thereg_main[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\thumb_bonjovi_tiles_01[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\thumb_bonjovi_tiles_05[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\thumb_bowwow_tiles_02[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\thumb_ludacris_tile_01[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\thumb_ludacris_tile_05[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\thumb_ludacris_tile_09[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\thumb_maryjblige_tiles_02[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\thumb_mya_tiles_01[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\thumb_mya_tiles_05[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\thumb_seal_tiles_01[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\thumb_seal_tiles_05[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\thumb_smashmouth_tiles_04[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\tile_r[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\tile_t[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Tiles3-86462[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\tinygrow[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\tips_show[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\title03[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\title3[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\titlebottom[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\titletopright[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\titletopright_1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\tl2[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\tobias-myth[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\today[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\today_download;pos=billboard;sec=today_download;pc=1499;c=1499;c=1494;c=1427;c=1227;c=1214;sz=336x280;tile=35;ord=762487108[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\today_download;pos=button;sec=today_download;pc=1499;c=1499;c=1494;c=1427;c=1227;c=1214;sz=160x60;tile=7;ord=762487108[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\today_file;pos=fourth;sec=today_file;pc=1499;c=1499;c=1494;c=1427;c=1227;c=1214;sz=160x600;tile=6;ord=800493522[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\tongue[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\toolbar_promo[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\toolbarright_01[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\toolbarright_02ON[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\toolshover[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\top1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\top10[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\top10[3].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\topbg[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\toplist[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\toplist[2].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\topNavVertRule[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\topsitestour[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\total[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\track1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\trans[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\trans_curve_r[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\trans_curve_r_b[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\tricycle[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\TrueCPA_BlueEyedGirl_160x600[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\TrueCPA_FindOut_728x90_001[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\tsearch[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\tss-ca[1].crl
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Tss2000_Lexus_2[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\tuner[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\typestyle[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Uabrand[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\uilogin[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ukflag[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\unitedwestand03_215[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\UP_84oclm[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\UP_FMvrl1[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\up_forums[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\usa-logo[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\USContent0989[2].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\utils[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\valentinewings[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\valiangelss[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\vbportal_demo[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\vbulletin_md5[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\view[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Visione_nuda![1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\visit[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\VNML[4N,-D~~!FYO9{QT+[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\VoodooVince_Monster[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\VoodooVince_Monster[2].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\vote[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\vppImageOnly[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\w00t[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\w3_09[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\w3_25[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\wallpaper-small[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\wallpaper[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Warrior_xp_1[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\webshotsbanner[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\Wertung3[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\wg_160x60a[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\white_rec_right[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\wild[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\win-logo[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\winduptes[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\winmatrix[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\winmatrix[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\winmatrix_logo[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\wintaskssmall[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\winzip_logo[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\wm_redirect[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\wmclogo-blank[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\WMCLogo[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\WMplugins_ad[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\wrapperparam[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\wrapperparam[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\XBox[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\xp_candy_drops[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\xp_color[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\xp_icons[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\XPPassportLogo[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\xpthemes[1].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\xpthemes[2].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\xpwood[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\yamithehedgehog[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\yamp[2].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\yeah_%5bby_razpet%5d[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\yellow[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\yellow_line[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ygc_olivegarden_dinnerfor2_160_msn[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\your_logo[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\z[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\zap[1].asx
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\zipping[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\U9QZW7WH\ztopright02[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\%e5%95%8a[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\.suspend[1].txt
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\@N]F]6QD1A3`0628BWWJ3][1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\__utm[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\0[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\0[2].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\0[3].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\0000000001_000000000000000020723[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\0000000001_000000000000000022123[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\0000000231_000000000000000143407[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\0000001592_000000000000000144167[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\0000008013_000000000000000107267[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\012005_Webclients_PinkPhone_468x60_g[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\03_all[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\040728_720x300_generic_win_screen_pop_grey[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\040810_120x240_generic_menuad_c_sc[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\1-blinking[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\100508442[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\100519370[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\100540473[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\100540474[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\100602368[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\10153_336x280_promo[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\123-logo[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\1285[1].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\2-10153_160x600_promo[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\200305300927_db_c1_i1_1_0[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\200411041253_tb_h1_i1_7_0[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\20041215_security_tk[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\2004picks_anngie_143x235[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\2004picks_kurt_143x235[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\200501101739_db_h2_i1_3_0[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\200502040600_fb2_h1_i1_1_0[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\200502040600_oemmb_hlm2_i1_1_0[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\239026[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\240[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\250x250_bg_1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\276033356[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\3001-8022_4-10289035[2].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\302890422[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\3605-8195_32-0[2].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\3643-8499-100079739-100082186[1].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\3D-BelchFire_Jew[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\3dasteroids_100[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\3hstars_g[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\451513895[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\468_60[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\490749067[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\4rate[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\5032633-7[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\557864840[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\563010402[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\571377162[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\58[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\594638493[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\667628549[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\669031790[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\67921314[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\7_V`[JKJZS3LX5H43VOCCX[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\701924867[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\764997738[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\806371986[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\807700764[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\807705567[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\818383766[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\81909057[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\922787799[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\928253294[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\950566550[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\97-stat_728x90_eChart[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\970139789[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\970497931[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\977589386[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\979081573[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\982071126[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\996640448[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\a0165180[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\abs[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ad_anim1_020205_b[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ad_hori[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[1].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[10].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[11].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[12].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[13].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[14].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[16].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[17].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[2].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[3].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[4].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[5].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[6].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[7].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[8].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[9].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adlog[1].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adlog[2].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adlog[3].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adlog[4].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adlog[5].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adlog[6].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adlog[7].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adlog[9].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[1].pl
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[10].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[11].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[12].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[13].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[14].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[15].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[16].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[17].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[18].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[19].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[2].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[20].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[3].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[4].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[5].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[6].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[7].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[8].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[9].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\afg_728x90_olsen_twins_full_house[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\AgeOfMythology[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Airplane[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\alert[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\altima-weapon[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\anim-2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\anime[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\announce[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\AppleTitleRedYellow[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\aquakirbyyoshi[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\archive[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\armor_icon[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\arrow[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\arrow_black[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\arrow_pill10[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\arrow_px_up[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\arrowl[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\aslsubs111[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\atb_help[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\attbarbullet[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\AVATAR[1].JPG
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\aw[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\awave-acdr[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\awstats_misc_tracker[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\axelcd[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\b[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\b[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\B1510228[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\back_button[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Back2School_Pledge_1499_160x600[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\backt[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\banners[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bar-hosting-domains[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bar-mpa-getpics[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bar-v3[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bar_add_url[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bar1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\basic[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Beach1[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\BetaNav[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bg[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bg_left[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bg_right[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bgblue[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bgcolor[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\BH,I9WLAFW2,ZY4SUME}S5[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bigbg[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bigeek[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\biggrin[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bj[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bl-wulfert_com[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bl[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\blank[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\blank[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\blank[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\blank[2].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\blank[3].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\blazing[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Blood_Omen2[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\blue_top_l[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Blue7[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\BMG125x125anim[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bnum=69330197[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\body_back[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Boot%20Screen%20Bitmaps[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Boot%20Screens%20by%20swissboy[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\border_space[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bottom[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bottomleft[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bottum[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\brickwall4_copy[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\browse[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bsWin_98_ME_2k_XP[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bsWin_9xME_NT_2k_XP[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bt_add_dis[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bt_more[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\btn_17[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\btn_22[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\btn_mail[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\btn_themes[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Buddha[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bulletblue[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\but_print_r[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\but_print_r1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\but2%20copy[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\but2%20copy[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\but5%20copy[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\but5%20copy[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Butterfly[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\button_download[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\button_usefind[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[10].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[11].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[12].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[13].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[14].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[15].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[3].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[4].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[5].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[6].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[7].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[8].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[9].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c_bl_glww[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c_ul_glww[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c0e7cc60[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c768024bm70[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CA096LLI.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CA0PE7SB
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CA27W18D
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CA2NQP0X.bin
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CA3UWV31
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CA4DMB0L
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CA4P6JS7.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CA6FIBE1.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CA6FUNEH
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CA6VSDYN.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CA8DIT9M
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAABST6N
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Cablemusic[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CABV51KT
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAC5GX4F
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CACDQFC9
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CACLC5KF
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CADCY9TJ
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CADSY1X7.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAEFK7FC.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAEJERIP.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\caffeinegoddess[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAG5EVOT
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAH0YT5N.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAI3W7VC
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAIU3PAF
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAJA8NJ5.HTM
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAK5YB0D
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\calendar[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CALWSRD9.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAMNQJE1
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\can[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CANEW7N9
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAP82LLF.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAPGK7PL
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAQ3OXYZ.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAQFOJDY
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAQR2ZMP
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAQZOPI3.swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\carmensegado[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CASHSTGJ
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CASPQ7S1
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\castlelightsth[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cate_notice[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cate_related[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\categories[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cd-spectrum[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cd-stomper[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cdf[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cdvalet[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Chandra-First-Year_100[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Chef[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Chimpanzee[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\choiceradio[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\choiceradio[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\chromium[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Circles[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\city_sounds_rightgreen[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\claw[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\clear[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\click[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\click[2].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\clicksor_keywords[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\clicksor_keywords[2].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\clicksor_keywords[3].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\clicksor_keywords[4].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\clicksor_keywords[5].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\clicksor_keywords[6].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\clicksor_keywords[7].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cobrand[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CodeSignPCA[1].crl
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Coffee_v3[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\col_grb[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\collapse_all[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\collapsed_norm[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ColorChooser[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CombatFlightSim3[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\comments[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Common[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Common[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Common[3].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\common[4].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ContentUpdate_HPD[1].htc
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cool[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\corner_br[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cornerpng_lowerleft[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cornerpng_upperright[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\coUA[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\count[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\count_hugs[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cowboyhat[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cTiles[1].aspx
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cTiles[2].aspx
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cTiles[3].aspx
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cupidgen11[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cupidgirlskirt160x600[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\d[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\d76294iq61b[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\date[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ddcbpers[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Default[1].aspx
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\default[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\default[2].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\depthcore_88x31_1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\desc_left_border[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\desktop.ini
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\desktop[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\desktop[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\desktop[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\destiny[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\detailwithad[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Dice[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\digits[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\dip[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\disco[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Diving[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\djfox[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\dl_lg_dlnow[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\dnlogo_link[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\dns-info[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Doctor[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\dollarsign1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\dolphin[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\domainbox[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\dontwannasee3[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\dot[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\dot[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\dot_d2c9ab[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\dots_06[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\download.en[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\download[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\download[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\download[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Download_88x31_ani[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Download_88x31_static[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\download_bottom[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\download_hns[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\download_manager_hm[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\download506[1].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\downloads[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\drawings[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\dubdub[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\dutch24[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\e_bug[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\e_punct_b[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\e0[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\e03[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\e03[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\E6B1AD08-E372-4FD4-9934-74DDE544DE37[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\EC_may04_39x72[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\EC8483C6-83D5-4C34-AA1E-36042A3C99A9[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\edge_g2[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\EditorialJS[1].aspx
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\EditorialJS[2].aspx
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\edPicks[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\elegancexs[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\elite_guard[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\elusive[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\elvis[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\emailicon[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Emoticon3[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Emoticon3[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\en-US[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\en-US[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\en-us_CSS_Classic[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\end[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\entrypp[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\enus[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\EQL[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\expand[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\f67-3300[1].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\f82329hoqpf[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\f82329hoqpf[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\face5[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\fastclick_intersticial[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\fav[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\favourites[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\fc_logo_white122x30[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\feat[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\featuring-realplayer[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\feb_lr_2[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\feb05_man3[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\feedback[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\files[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\FindStations[1].asp
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\finLine[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\FireFrog[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\flash[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\flash[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\flower[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\FlyingHeart[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\fm_bottomleft[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\fm_top2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\fonts[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\foo[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\foot_back[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\footer_07[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\footer_separator[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\forestgreen[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\forestgreenxs[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\formate[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\forum[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\foundation[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\fp_thmb_butterflygarden[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\fp_thmb_gizmozone[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\fp_thmb_waterworld[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\fr_curve[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\francais24[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\freeplace[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Freeze[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Frozen_Melody_by_zeiva[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ftbutton1-overemailme[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Functions[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\funkwave[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\game2[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\GAMES[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\games_tab_off[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\garrow[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Geisha[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\gem[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\gen[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\gen[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\generate[2].aspx
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\geo_ad_dwn_widg2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\geov2[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\get_flashplayer_88_31[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\GetMDRCDByTOC[1].xml
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\GetMDRCDByTOC[2].xml
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\getmsg[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\getmsg[2]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\getmsg[3]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\gizmozone_header[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\glacieral-robnoc[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\google336[1].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\gradient_749[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Greece[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\grenade[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\grey_watermark_top[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\gtdragonrisingss[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\gtwncs[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\h-3_dn_footer[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\h[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\halfsmiley[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\happiness[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Harmonics_WorstNightmare_2499_728x90[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hbf[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hdrPOS[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\head_back[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\head_back[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\head4r1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\headend_l[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\header[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\header[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\heading[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\headline_software_skins[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\headline_updates[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\headrt_bg_021[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\heart[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hewo[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hide[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hihihi[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\HM010804mailbox[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hmcinbox[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hmhome[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hoe[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\home[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\homehead[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hoolignguy[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\horn2he[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\horn4fsxt[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\horn4he[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hot[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hotpicksLabel[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\howtohover[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hp_partners_10[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hp1[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hue-common[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hypnotize[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\i.p.arr.left[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\i.p.cal.meet.req[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\i.p.delete[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\i.p.emsad[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\i.p.folder.sent[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\i.p.fwd[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\i.p.next[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\i.p.photo[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\i.p.tools[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\i.p.trend_small[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\i[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\i[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\i[3].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\i[4].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\iceskates[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\icon_less[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\id[2].asp
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\id=2595486&size=800&colors=16&referer=&java=true[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\idiot[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\idolphinfulla[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ilm_arrow_down[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\im[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\im_getstart_01[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\im_getstart_0111[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\image[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\image_fader[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\image_top_subpages[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\imarinefreed9a[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\imp[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\index[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\index[2].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\index_btn_01[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\index01[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\item[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\IWSSMainMod_10[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\IWSSMainMod_14[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\IWwallRatings_4[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\j[1].ad
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\j[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\j[2].ad
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\j[3].ad
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\j[4].ad
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\j[5].ad
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\jagexlogo[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Jamilee3[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\java[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\JH8FLRP]BBQ!20DLE]D3![1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\JS[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\JS[2].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\JS[3].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\k_layout_01[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\k_main_11[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\k_main_24[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\KIDS[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Kitty[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\kk3[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\kk5[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\kkomando_champ[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\LA_NUEVA_DE_BOCA[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\lab_4_-_800x600_max[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Lang[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Lang[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\leaf[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\left[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\leftbtmborder[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\lgo_msn_118x35[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\li_sunshades[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\lightsaber[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\likethispage[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\liljewel[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Limbo_Interactive_468x60now[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\line3[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\line6[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\link_1a[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\linx1[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\LittleRobot[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\live[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\lo[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\lofihandheld[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\login[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\logo[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\logo[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\logo[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\logo[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\logo_back[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\logo_back_right[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\logo_bebo[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\logo_hibg[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\logo_metaspy[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\logo_secondary[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\logo_sm[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\logo_text[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\logomsn[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\longhorn_buttons_3[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\longhorn_buttons_4[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\longhorn_buttons_5_f2[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\longhorn_help[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\longhorn_soft[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\longhorn_software[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\los88[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\love[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\loveit_728x90_20k_[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\lowerCorner[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\m_bug[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\m0nst3rs[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\magazinehover[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Magna-Carta-LH-R[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[10].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[11].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[12].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[13].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[14].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[15].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[2].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[3].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[4].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[5].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[6].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[7].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[8].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[9].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main_new_r3_c10[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main_top_l[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main01[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mainfidx[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mainusa[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mandala[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\manifest[1].cfg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mark[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\master_ad_template[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\master_ad_template[2].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\max_boy[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mc1[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mdl_site[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mdl_tab_off[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mdl_tab_on[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mec_temp4_03[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mec_temp4_07[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\menu_top_antialias[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\menubutton_background_on[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\menubutton_software[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\menubutton_support[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mgou[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\middle[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\midShadowMainNav[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mipadi[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mm_chalice[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\MM_FC0Q+_3SORWSZZBJCH[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mm_player[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mms_accman[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mms_chalice[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mms_faq[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mod[2].php
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\module_background_bottomright[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\module_background_topright[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\module_mainbar_bottom[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\more[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\more2[1].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\MountainBiking[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\MP3_Audio_Players_HACP_1688[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mrs04063_on_note_300x250[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\MS0657_7709_728x90_FCR_6[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\msn_hotmail_1204_a_160600A[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\msntb[3].cfg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\msssa1(1)[1].cer
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mymenuxml[2].armx
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mymsn[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\myphrill[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\n[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\n[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\n_cust_f2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\n_fav_f2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\n_lib[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\n_pick[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Naboo_Starfighte[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\nav_16[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\nav_next[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\navbits_start[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\NAVEnd[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\NAVfun[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\NAVsavers-o[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\navtabsBG[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\nb_top_right[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ndsound[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\neighbours[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\neonblue100[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\nero[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\new[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\new2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\new4[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\newsoff2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\newsver[1].xml
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\newuser[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\newuser[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Next-default[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\next[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\nm_pill_white_1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\no[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\note[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\odd[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\online[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\optimize_160x60[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\options[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\optn=1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Ostrich[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\packs[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\panel_r3_c4[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\panel_r6_c6[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\PanzerDragoonOrta[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\parked_banner_logo[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\parked_wedge[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\paypal-makedonation.en[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\PCBlackPythonDel[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\PCHSettings[1].htc
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\pg1[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\pic-styles[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\pie[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\piti%c3%a9[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\pix[1].bmp
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\pix[2].bmp
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\pixel[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\player[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\playing[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\plusHot[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Poncho[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\postalservice[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\posting[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\posttopic_skinstudio[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\posttopic_stardock[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\powder[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\preview[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\preview[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\preview[2].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\preview[3].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\preview[4].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\preview[5].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\PrevNext_01[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\PrevNext_09[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ProudCat[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\pub_popup[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\QUAKEIII[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\r_hlp[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\r_sc_4_25[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\r_stat_t_back[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\r_stop_s[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\r_su_1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\r_su_5[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Rating6[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\red_dark_fade[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\red_highlight_top_left[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Redir[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\reguser[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\reguser[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\reply[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\result-hover-right-top[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\results[2]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\reverse_cornerpng_lowerright[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\right-r[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\rightRule[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\robo_125[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\rounder1[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\royalty-free-south-american-music[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\rs1[1].mid
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\rte_res___908070[2].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\RTUN0[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\RTUN1[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\RTUN1[2].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\s[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\s_lt[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\sb[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\sbtnbk[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\sbux(http://www.albinoblacksheep.com)[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\screenlick[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\screensavers[2].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\search-advanced-arrow-normal[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Search[1]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\search[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\search[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\search[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\search[3]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\search[5]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\search[6]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\search[7]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\search[8]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\search[9]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\searchGif[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\SearchMain[1].htc
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\seb[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\sentinel_A[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\sentinel_D[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\serv[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\serv[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\serv[3].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\serv[4].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\serv[5].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\servedocument[1].xml
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\servedocument[2].xml
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\SetupDl[1].exe
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\sf[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\sf[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\shadow-nori.deviantart[2]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\shared[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\shared[2].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\shared[3].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\shared[4].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\shared[5].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\shared[6].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\shareware_index[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\shavecut[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\shim[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ShinyStarFace[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\shockstyle[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\showAd_468[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\showgallery-5-156_dateD[1].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\showgallery-5-420_dateD[2].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\signout[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\single[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\skull[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\skyscraper_ad[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\smb_160x600[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\smile[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\smile[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\SmilingPear[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\smy!!cool!!!!!![1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\SNAVBG2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\so_con_dn[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\So_in_looooove![1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\so_pur_up[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\sodapop[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\son[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\soxp_rc2[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\space-wallpaper[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\space[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\spacer[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\spacer[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\spacer[3].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\spacer[4].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\special_one_mac_[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\special_one_winx[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\SPECIALTY[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Spider[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\spotlight[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\spybot-downloading[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ssredbright[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\starbucks%2Blogo%2Bwallpaper[2]
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\starbucks[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\stat[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Statistics[1].htc
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Statistics[2].htc
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Statistics[3].htc
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\stoneback[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\store[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\style[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\style[2].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\style[3].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Style1[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\stylesheet[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\subcat_indent[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\subhead[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\subscribe[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\subversive-imaginati[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Sudeki_Ailish[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Sun[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\sunburst[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\superstitial;pos=unicast;sz=1x1;tile=9;ord=800493522[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tab.bg.sln[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tab.separator.on.l[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tab_back_left[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tab_r_14x19[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tab_wid[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tabedge_right_main_on[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tedleo[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tellanIcon[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\text[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ThawtePremiumServerCA[1].crl
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\theimagemart[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\TheMatrixBasicEdition[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\themexp[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\thumb_bonjovi_tiles_04[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\thumb_bowwow_tiles_01[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\thumb_bowwow_tiles_05[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\thumb_ludacris_tile_04[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\thumb_ludacris_tile_08[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\thumb_ludacris_tile_11[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\thumb_maryjblige_tiles_05[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\thumb_mya_tiles_04[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\thumb_mya_tiles_08[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\thumb_seal_tiles_04[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\thumb_smashmouth_tiles_03[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tile_b[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tile_l[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tile_l[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tileback[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\title01[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\today_download;pos=fourth;sec=today_download;pc=1499;c=1499;c=1494;c=1427;c=1227;c=1214;sz=160x600;tile=6;ord=762487108[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\today_file;pos=button;sec=today_file;pc=1499;c=1499;c=1494;c=1427;c=1227;c=1214;sz=160x60;tile=7;ord=800493522[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\today_file;pos=textbox;sec=today_file;pc=1499;c=1499;c=1494;c=1427;c=1227;c=1214;sz=160x42;tile=25;ord=800493522[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tongue[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\toolbarlogo[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\toolbarright_02[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\toolbarright_05[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\toolsoff2[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\topbar[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\topborder[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\topusa2[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tr2[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\trans[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\trans[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\trans_curve_l[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\trans_curve_l_b[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\trans_curve_r[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\trbanner[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\trpix[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\trueimagesmall[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tstonebut[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\turkos[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tv[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\twoissuesub[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\United_States[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\unitedwestand_100[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\upa[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\user_offline[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\userinfo-tenkamuteki82[2].html
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\var_001_6[1].swf
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\vault[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\vbulletin_menu[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\vel-chan[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\vid[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\view[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\visit[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\visualstyles8lq[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\vol_but_s[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\wagon[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\warthog[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\wayoff[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\webroot_120[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\WertungHandling[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\whew[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\win9598ment[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\wink[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\wink[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\winmatrix[1].css
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\wm_ad_03[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\wrapperparam[1].js
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\wwstarskin_sm[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\xd[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\xp_bootscreens[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\xp_tresor[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\XPGrey[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\XPgrey1x[1].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\xpolar[2].jpg
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\xpthemes[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\yamp33[1].zip
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\yellow-top[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\z[1].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\z[2].gif
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\zipping_2[1].htm
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\zombie[1].png
C:\Documents and Settings\Default User\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\zoom[1].gif
C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent
C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent\Cdacache\00\00\01.dat
C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent\Cdacache\00\00\02.dat
C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent\Cdacache\00\00\03.dat
C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent\Cdacache\00\00\04.dat
C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent\Cdacache\00\00\05.dat
C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent\Cdacache\00\00\06.dat
C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent\Cdacache\00\00\07.dat
C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent\Cdacache\00\00\08.dat
C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent\Cdacache\00\00\09.dat
C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent\Cdacache\00\00\0A.dat
C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent\Cdacache\00\00\0B.dat
C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent\Cdacache\00\00\0C.dat
C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent\Cdacache\00\00\0D.dat
C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent\Cdacache\00\00\0E.dat
C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent\Cdacache\00\00\0F.dat
C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent\Cdacache\00\00\10.dat
C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent\Cdacache\00\00\11.dat
C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent\Cdacache\00\00\12.dat
C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent\Cdacache\00\00\13.dat
C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent\Cdacache\00\00\14.dat
C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent\Cdacache\00\00\15.dat
C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent\Cdacache\00\00\16.dat
C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent\Cdacache\00\00\17.dat
C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent\Cdacache\00\00\18.dat
C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent\Cdacache\00\00\19.dat
C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent\Cdacache\00\00\1A.dat
C:\Documents and Settings\Owner\Local Settings\Application Data\Wildtangent\Cdacache\cdacache.odds
C:\Program Files\Winamp\Skins\EPS_High-End_System_v1_test.wal
C:\Program Files\Winamp\Skins\EPS2.wal
c:\windows\ilookup
c:\windows\switchagreement.txt
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\;ord=1653792147[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\_01[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\_04[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\_05[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\0[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\000main[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\00166=0[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\01[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\01[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\05[2].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\06[2].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\1-2a[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\100_proc[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\10844084_155_155[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\11069212@Top1[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\11776[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\120x600_1192_1[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\14[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\150_Elfinforest_s[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\150abstract06[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\150abstract07[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\150Miscellaneous02[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\150space01[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\150space02[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\150space08[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\1836226404[1]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\189[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\19-1x1[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\19[2].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\1924241792[1]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\195803[1].html
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\1pixel[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\2-1a[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\2-big[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\2[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\2[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\20[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\20[2].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\2002-11-d-thumb[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\2002-11-i-thumb[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\20041606-240x90-dating[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\20041606-240x90-money[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\247_2_120x240[1].swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\256_sleeping[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\285[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\3-3[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\317[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\34[2].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\37[2].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\3d-wallpaper-3[2].html
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\3d-wallpaper-4[2].html
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\3d[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\4-3gr_t[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\409594[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\41[2].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\468_60_homerun_flash_games[1].swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\468x60_SingleSearch_TC063_Q404[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\5[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\5[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\571[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\5841[1]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\59_The-soul_s[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\61880917[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\7[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\7[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\728x90_11-2_acqui_pix_more[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\728x90_25_cb_sb[1].swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\76050_sm[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\79[2].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\800x600[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\92[2].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\95[2].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\a[2]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\abSb[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\acrylicbcspl[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\acsmsupplies[2].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ad[1]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ad_bee_88x31[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\adc_crime_adult_300x250[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\adc_crime_teen_300x250[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[1]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[10].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[11].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[12].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[13].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[2]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[2].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[3].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[4].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[5].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[6].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[7].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[8].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ads[9].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\affiliate[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\agility[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ALLATOK1X[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\allfunctions[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\alphabeticalbar[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\aniel[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\aniflyingbirds[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\animesncartoonsbar[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\answer[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\approved_aaa[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\approved_aaa[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\arc1[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\arc4[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\archt[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\arrow[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\article[1].asp
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\articles_on[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\artjoj5thn[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ask[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\asldata[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\aslframe[1].html
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\at[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\aubutton[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\authrootstl[1].cab
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\autumn2x[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\avril2x[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\b1offlakenheath[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\b1offlinks[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\b1offtattoo2000[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\b1offwadd[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\b1onmildenhall[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\b1onoat[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\b2[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\back[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\background[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bannerasztro1[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bar01_04[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bar01_10[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bar01_12[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bar01_15[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bar01a_16[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bb[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Bbdnload[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Bbinform[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\beautifulbutton[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bg_default[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bg_main[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bg_topmain[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bg_trans[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bg1[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bg4[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bgi[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bgindex[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bigleft[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\birding[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\birding_p_js[1].txt
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\birdpics_01[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\birdpics_06[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\birdpics_25[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\birdpics_30[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\BIRDS1[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\BIRDS2[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\blank[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Blue_Collar_160x600[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\boton_descarga[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bottom-shadow2[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bottom_left[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\box_bottom[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\box_rightlogo[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\box_subtitle_left[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\box_subtitle_right[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\box_top[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\br[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\browse[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\brs[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bs-menu-r[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bs-menu[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\btaffiliateov[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\btcaldef[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\btdownov[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\btiframebot[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\btmaindef[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\btn-wpvault3[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\btn_caract[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\btn_caract_on[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\btn_critiquesrecompenses[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\btorderdef[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\btsupportdef[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\btsupportov[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bullet[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bullet_01[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bullet_arrowcircle[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\burglar2_468x60[1].swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\butDlSm[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\butStashIt[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\butt_link1[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\butt_link2[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\butt_link3[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\butt_link4[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\butt_link5[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\butt_link6[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\button[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\button1_r1_c1[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\buttoncarcool[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\buttonForm[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\buttonForm[2].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\buttonForm[3].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bvi-log3[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\bxbl[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\c[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\c3451160[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CA1C4RTD
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CA1G6PDV
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CA2JGX2B
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CA3E4FNH.swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CA3EGBVX
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CA4PI3K5
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CA4X63AJ.swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CA6RGHY3
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CA8D6FGD
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CA9CSBP1
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAAB0HAR
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAAFC9EZ
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAB6UPNR
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CACLE1L2
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CACLODKB
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CACLQZST.swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAFU2X7F.HTM
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAFUOFR1
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAG1YR0L
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAHWA11V.swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAIVGL23.swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAJUYH77
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAKL2VW1
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\calvin1sm[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAODEB8R.swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAOLE7OX.gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAPO21LJ
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAPSCFPT
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CARE47B5
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CASDEXRO
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cate_down[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cate_holidays[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cate_no_what[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CATEGORIES[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAU1ONI9
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAUBO7LM
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\caution[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAW1QH7G
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CAZQQ1ZJ.swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cdsc[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\chandra_xray_wall1.thumb[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\chaos[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\chilkat[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\CICAKKUTYAK1X[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cineytv[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\circle_arrow_right_trans_14x14[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cj017x14t208[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\clear[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\clear[3].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\click[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\clouds-pic[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\clox2pac[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cloxclock01[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cloxdnld[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cnst_company_0[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cnst_giving_0[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cocacola1x[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\code[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[10].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[11].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[12].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[13].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[14].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[15].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[16].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[17].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[18].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[2].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[3].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[4].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[5].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[6].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[7].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[8].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Common[9].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\compare_arrow_down_86x20[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\concrete4[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\concrete6[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\contact_us[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\contentfix[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\contents[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ContentUpdate_HPD[1].htc
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ContentUpdate_HPD[2].htc
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\contPitch[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\contPitch[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\copyrighinvsml[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\coUA[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\coUA[2].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\coUA[3].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\coUA[4].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\count[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ctifs[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ctxt[1]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cvB[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cvT2[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cycle[1]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\cycle[2]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\damir1160[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Dan1160[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\DecoChairWithTorchere[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\default[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\deportes[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\desert1x[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\desktop-alarm-clock[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\desktop-alarm-clock1[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\desktop-alarm-clock2[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\desktop-alarm-clock3[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\desktop.ini
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\desktop15-300[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\DesktopThemes[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\dhome22[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\dhome62[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\disdimension[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\diskbg[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\dl[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\dl_common[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\dl2[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\downcount[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\downloads[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\downloadupdate[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Dragons[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\dragonsthn[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\DsrMoons1-0[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\eHelp2001[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\eHelp2001[2].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\eHelp2002[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\eHelp2002[2].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\eHelp2002[3].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\eHelp2002[4].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ehome31[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ehome32[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ehome51[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ehome82[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\email[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\email[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\email[3].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\email1[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\enter[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ERDOK1X[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\evangelion021sm[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\evangelion1sm[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\expand[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\expanded[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\exploremono[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\f42840tjqej[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\fall1x[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\fall2x[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\faq-o[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\fastclick_120_greenchrist[1].swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\fastclick_120_greenchrist[2].swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\featuring-shockwave[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Fetch[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\fields022x[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\fields1x[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\fields3x[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\file1[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\finalsubitem1[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\find[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\firebillaracari01[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\firefox_ad[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\firemaking[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\flag-ru[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\flag01[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\flag02[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\flowergraphic2x[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\flysm[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\footer[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\fordgt3x[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\forest2x[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\form_01[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\foto_bebitas[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\foto_homero[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\fr[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\fractalartgallery[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\frankV1160[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\free-3d-abstract-wallpapers[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\freeweb[2].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\funciones[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\fz[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\galleonp[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\gallery07[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\gator[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\gB[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\get[1].media
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\get_ad[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\glassbutton-back1b[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\globe[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\glossary[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\go_search[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\goddess3sm[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\goo1_fushia_1_[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\google_ads[1]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\google_ads[1].html
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\goR[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\gradient[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\gradientmiror[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\gray_arrow[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\guestbook[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\hablatt[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\hamburg[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\hattereim15xan[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\hattereim96an[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\hb[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\hbp[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\header[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\header_logo[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\header_right[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\headpro[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\headstreach2[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\helpdoc[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\hgrad[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\hh1[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\high-resth-002[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\high-resth-006[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\hombres[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\home[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\home_B1_over[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Home_necco[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\home_off[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\home1[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Homepage__DESKTOP[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Homepage__DESKTOP[2].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Homepage__DESKTOP[3].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Homepage__DESKTOP[4].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Homepage__DESKTOP[5].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Homepage__DESKTOP[6].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Homepage__SHARED[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Homepage__SHARED[2].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Homepage__SHARED[3].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Homepage__SHARED[4].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Homepage__SHARED[5].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Homepage__SHARED[6].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\hondawallpaper_s[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\house1w[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\how_old_super[1].swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\HUNGARY2[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\icon-help[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\icon-print-jpeg[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ifl-home[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[10].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[11].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[12].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[13].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[14].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[15].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[16].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[17].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[18].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[19].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[2]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[20].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[21].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[22].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[23].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[24].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[25].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[26].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[27].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[28].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[29].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[3]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[3].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[30].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[31].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[32].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[33].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[34].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[35].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[36].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[37].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[38].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[39].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[4]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[4].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[40].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[41].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[42].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[43].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[44].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[45].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[46].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[47].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[48].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[49].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[5]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[5].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[50].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[51].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[52].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[53].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[54].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[55].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[56].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[57].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[58].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[59].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[6]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[6].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[60].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[61].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[62].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[63].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[64].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[65].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[66].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[67].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[68].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[69].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[7].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[70].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[71].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[72].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[73].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[74].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[75].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[8].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\images[9].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\imgres[1]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\imgres[2]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\imgres[3]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\imgres[4]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\imgres[5]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\imgres[7]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\imp[1]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\imp[2]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\imp[3]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\imp[4]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\index[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\inner[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\intermute[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\interstitial_7e_anim_06_406x68[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\interstitial_v4_corner_bottom_right_9x9[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\inv-curve-tl[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\iPodFlash-Rows[1].swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\islandbreidavorschau[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\iv_footer[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\j[1].ad
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\j[2].ad
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\j[3].ad
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\j[4].ad
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\j[5].ad
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\j[6].ad
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\j[7].ad
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\jamfm[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\JS[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\jstest[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\KARACSONY1X[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\kir%E1lyivar[2].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\kir%E1lyivar[3].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\kistleraerospace[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\klip_button[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\KLOUN2_468x60[1].swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\KoolKrazyCom-Yana Gupta 800x600-898-Thumb[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\KoolKrazyCom-Yana Gupta 800x600-899-Thumb[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\KoolKrazyCom-Yana Gupta 800x600-902-Thumb[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\l_back[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\l_exp[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\l1_btn_downloads_0[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\l2_down_software_r[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\l2_down_updates_0[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\landscape-wallpaper-2[2].html
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\landscape-wallpaper-3[2].html
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\landscape-wallpaper-5[2].html
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\LANDSCAPES1[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Lang[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Lang[10].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Lang[11].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Lang[2].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Lang[3].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Lang[4].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Lang[5].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Lang[6].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Lang[7].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Lang[8].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Lang[9].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\largebox_left[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\largebox_right[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\largebox_subtitle_left[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\largebox_titleleft[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\latestadditions[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\latin1_on[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\latin4b[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\layout[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\leaf.white[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\lefevre1160[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\legal[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\lightning1t[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\like[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\line_33[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\line_760[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\linie[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\linie[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\linie1[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\links[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\listen[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\listHeadDl[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\LITEBLUE[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\lmbr[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\lmbt[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\lmt[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\local[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\local[2]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\logcnt[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\logo[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\logo[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\logo[3].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\logo11[1].swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\LU1[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\m[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\m2[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\m22[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\m2c[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\m3[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\m3[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\m5[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ma3mopu.ihtm[1].html
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ma3sspu.ihtm[1].xml
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ma4tint.ihtm[1].html
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ma4tint.ihtm[1].xml
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\madar1[2].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\magazine-menu-r[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\magazine-menu[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\MAGYARORSZAG1X[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\MAGYARVERZIO[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\main[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\main_new_r12_c3[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\main_new_r3_c6[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\main1[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\mainImage2[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\mainImage4[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\mainlogo5[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\makingconcrete[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\mallorcasollervorschau[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\marina-0010[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\McL90[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\media46305[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\memberembedded[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\meter[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\mm_vote[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\MODELLEKUJAN[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\MODELLEKX[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\more_birds002_Large_i[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\mp3toplogo[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\msg[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\msg0612461812309[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\mtnlaket[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\n[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\n[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\n9[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\nas[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\nav[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\nav_02[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\nav_07[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\nav_dot[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\nav_highlights_off[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\nav_home[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\nav_map_off[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\navbar[1]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\navbarlogo[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\navbarlogo[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\nebular1x[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\netscreen[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\newii[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\newscenter[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\newsdesk-banner[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ngheader[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\nl[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\no[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\no_logo_no_border_monitor_101804[1].swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\noimg[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\normanbouchard.myknet[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\notfound[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\novatree[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\nr[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\o-baldeagle-t[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\o-cardinal-t[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\obT[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ogc[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\oldwork[1].html
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\omniture_code[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\onlyrs4[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\oo_engine[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\optn=1[1]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\optn=1[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\optn=1[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\optn=1[10]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\optn=1[2]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\optn=1[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\optn=1[3]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\optn=1[4]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\optn=1[5]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\optn=1[6]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\optn=1[7]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\optn=1[8]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\optn=1[9]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\orl-spt-superbowlsmallwallpaper[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\orl-spt-superbowlwallpaper,1,6938158[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\osbannernew6[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\others4b[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\overture_linkintroPOD[1]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\p.interia[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\pageview[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\pageview[2].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\parlament[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\partners[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\pattern1[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\patul11024[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\patul1160[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\PCHSettings[1].htc
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\PCHSettings[2].htc
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\PCHSettings[3].htc
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\PCHSettings[4].htc
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\PCHSettings[5].htc
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\PCHSettings[6].htc
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\pecsibazilika[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\people_468x60_12k[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\pinkdaisyt[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\pitch_black_-_planet_der_finsternis_a[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\pixel[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Places[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\plainbox_right[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\plainbox_top[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\platform[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\pm's%20department[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\pop[1].8&c=20
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\preview[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\print[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\product[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\products__att66--34054-,cat_id--444,keyword--computer%20cartridges,lp--1,mkt_id--20333007,rf--ggl[2].html
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\products__cat_id--444,keyword--computer%20cartridges,lp--1,mkt_id--20333007,rf--ggl,sfsk--3[2].html
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\project-support[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\putrajaya%20fire%20station[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\qlock[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\r15_cm_b13_300x250[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\r2parot[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ranged[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\rating_5_star_80x13[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\rbird05[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\rdiv21[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\reagle[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Recipes[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\red_oo[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\remote[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Resize%20of%20Budapest[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Resize%20of%20Eger[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Resize%20of%20Esztergom[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Resize%20of%20halaszbastya[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Resize%20of%20kir%E1lytvar1[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Resize%20of%20L%E1nch%EDd[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Resize%20of%20mm1[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Resize%20of%20mm6[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Resize%20of%20mm8[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Resize%20of%20mm9[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Resize%20of%20nemzetiszinh%E1z[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Resize%20of%20parlament1[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\resize[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\resize[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\resize[4].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\resize[5].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\resize[6].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ResplendentQuetzal2[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\results[1].asp
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\riddick[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\right[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\rightmenu_gradient[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\rm12[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\rm13[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\rm16[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\rm19[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\rm6[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\rn10[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\rn11[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\rn7[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\rover_04_1_16x12.thumb[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\runesape[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s-newgen_november_728X90[1].swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s002[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s006[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s007[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s010[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s013[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s015[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s016[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s020[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s020[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s023[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s024[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s026[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s026[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s028[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s029[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\s030[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sa4bics.ihtm[1].html
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sa4modu.ihtm[1].xml
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sa4pppu.ihtm[1].xml
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sailorsm[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sale_top[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sam1160[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\SandhillCraneChasingCanadaGoose[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\SandhillCraneInWater10oClockOneLegAtRightAngles[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\santamonicamountains3ws[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\save[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\saver04[1].swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sb4drnw.ihtm[1].xml
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sbtnbk[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\scibot[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\scoopOff[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\scr1prm[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\screensaver-maker[1].swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\screensavers[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ScS1097_2[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[1]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[10]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[11]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[12]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[13]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[14]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[15]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[16]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[17]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[18]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[19]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[2]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[2].avi+
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[20]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[21]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[3]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[4]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[5]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[6]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[7]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search[9]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\search_curve_btm[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\SearchMain[1].htc
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\SearchMain[2].htc
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sectionpictures[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sepic2_small[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sfg_lb[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[10].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[11].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[12].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[13].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[14].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[15].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[16].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[17].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[18].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[19].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[2].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[20].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[21].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[22].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[23].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[24].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[25].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[26].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[27].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[28].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[29].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[3].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[30].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[4].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[5].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[6].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[7].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[8].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shared[9].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\shim[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\show[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\showAd_120[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\showAd_468[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sigonasr.uni[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\simonday[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\siraly[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\site[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\skeleton1x[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sky2[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sky6[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\small_bands1[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\smfooterlogo[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\smlwallpaper[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\space[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\spaceneedlet[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\spacer[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\spacer[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\spacer[3].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\spacer[4].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\spacer[5].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\SphereLotusPearlsFromTop[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\squatImage1[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\SS_020[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ssredline760[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sstenger[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\standalone_style[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\stare_th[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\states-menu-r[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Statistics[1].htc
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Statistics[2].htc
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Statistics[3].htc
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Statistics[5].htc
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Statistics[6].htc
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Statistics[7].htc
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\steeline[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\style[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\style[2].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\style[3].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\style_ie[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sub_launch3c[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sub_launch4c[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\subs_win05_pod376x46[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\sunflower2x[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\svaline[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\swing1_on[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\SWunfin[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-blue_heron_acton_04_03_c[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-bufflehead_males_03_07_04[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-buffleheads_03_07_04[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-coots_3_03_07_04_c[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-female_rufous_towhee[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-gilmore_ponds_blue_heron[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-gilmore_scene_03_06_04[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-great_blue_022904[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-IMG_7151[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-mallards_03_02_04[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-nharrier_c03_07_04[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-ring_gull_hooded_merg[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-ring_necked_03_07_04[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-turkey_vulture_03_24_flight[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-turkey_vulture_gulls_03_28[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-wood_duck_lg_03_10_04[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t-wood_ducks_030304-after[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t1[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\t2[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\tabr[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\telephone[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\template_css[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\template_r3_c7[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\template_r5_c4[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\templedetai4large_th[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\TENGERPARTX[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\testgraphic_05[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\text_related[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\text_where[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\th_1800afl[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\th_1800s[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\th_blastingaway7j6c1[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\th_dec1azz10004ax5[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\th_foam1[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\th_snackbar0001[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\the_logic_of_dreams_cd_dvd[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\threed[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\thum3[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\thum4[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\thumb_clock-wallpaper[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\thumb_GreenPeak[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\thumb_lake3%7E0[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\thumb_oasis[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\thumbsup2[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\title_freecdrom[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\titlebottom[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\titletopright[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\tl[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\tmp[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\tmp[1].swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\TOC[1].html
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\TOC_necco[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\top[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\top[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\top_back[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\top_left[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\topmenu_products[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\topnew[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\totoro2sm[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\totoro4x[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\track[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\track[10].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\track[11].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\track[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\track[3].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\track[4].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\track[5].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\track[6].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\track[7].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\track[8].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\track[9].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\trans[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\trogonsirenacloseup01[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\tsctl[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\tshoot_shared[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\tshoot_shared[2].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\tshoot_shared[3].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\tshootText[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\TshootText[1].xml
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\tshootText[2].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\tte[1]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\u[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\update[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\updates1[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\upgradeclient[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Use_of_Tiocal_binders_to_make_concrete_blocks[1].pdf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\v[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\valid-html401[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\validsoutientech[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\varios[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\videoicon[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\VIRAGOK1X[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\virusflash[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\vladimir1160[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\vladimir2160[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wallpaper[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wallpaperdrive[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\ware[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\waveformula[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\webthing[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\welcome[2].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\Western-dragon-2[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\whitetable_lowerleftcorner[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\win[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\win3x.desktop.clock[1].html
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\windoid[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\window2[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wink[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\winterscape062x[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\winterscape081x[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\woodcutting[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\world_clock[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wpd6[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wps111_2_small[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wpsan12cub_small[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wpsc130_small[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wpsf15_1_small[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wpsf16-2_small[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wpsf16_small[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wpsf3-3_small[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wpsf4-4_small[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wpsf4_1_small[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wpsft_4_small[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wpsgr7_small[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wpsraffalcons_2_small[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wpss105_small[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wpsvulcan_1_small[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wrapperparam[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wrapperparam[2].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wrapperparam[3].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wrapperparam[4].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\wsv2[1]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\x[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\xmenu4[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\QVU9APS9\zdnet5star[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\%e5%95%8a[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\.suspend[1].txt
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\@N]F]6QD1A3`0628BWWJ3][1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\__utm[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\0[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\0[2].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\0[3].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\0000000001_000000000000000020723[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\0000000001_000000000000000022123[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\0000000231_000000000000000143407[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\0000001592_000000000000000144167[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\0000008013_000000000000000107267[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\012005_Webclients_PinkPhone_468x60_g[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\03_all[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\040728_720x300_generic_win_screen_pop_grey[1].swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\040810_120x240_generic_menuad_c_sc[1].swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\1-blinking[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\100508442[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\100519370[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\100540473[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\100540474[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\100602368[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\10153_336x280_promo[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\123-logo[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\1285[1].html
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\2-10153_160x600_promo[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\2[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\200305300927_db_c1_i1_1_0[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\200411041253_tb_h1_i1_7_0[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\20041215_security_tk[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\2004picks_anngie_143x235[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\2004picks_kurt_143x235[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\200501101739_db_h2_i1_3_0[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\200502040600_fb2_h1_i1_1_0[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\200502040600_oemmb_hlm2_i1_1_0[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\239026[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\240[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\250x250_bg_1[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\276033356[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\3001-8022_4-10289035[2].html
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\302890422[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\3605-8195_32-0[2].html
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\3643-8499-100079739-100082186[1].html
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\3D-BelchFire_Jew[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\3dasteroids_100[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\3hstars_g[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\451513895[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\468_60[1].swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\490749067[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\4rate[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\5032633-7[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\557864840[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\563010402[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\571377162[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\58[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\594638493[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\667628549[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\669031790[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\67921314[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\7_V`[JKJZS3LX5H43VOCCX[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\701924867[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\764997738[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\806371986[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\807700764[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\807705567[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\818383766[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\81909057[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\922787799[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\928253294[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\950566550[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\97-stat_728x90_eChart[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\970139789[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\970497931[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\977589386[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\979081573[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\982071126[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\996640448[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\a0165180[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\abs[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ad_anim1_020205_b[1].swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ad_hori[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[1].php
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[10].php
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[11].php
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[12].php
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[13].php
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[14].php
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[16].php
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[17].php
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[2].php
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[3].php
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[4].php
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[5].php
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[6].php
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[7].php
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[8].php
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adjs[9].php
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adlog[1].php
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adlog[2].php
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adlog[3].php
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adlog[4].php
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adlog[5].php
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adlog[6].php
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adlog[7].php
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\adlog[9].php
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[1].pl
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[10].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[11].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[12].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[13].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[14].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[15].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[16].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[17].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[18].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[19].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[2].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[20].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[3].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[4].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[5].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[6].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[7].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[8].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ads[9].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\afg_728x90_olsen_twins_full_house[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\AgeOfMythology[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Airplane[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\alert[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\altima-weapon[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\anim-2[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\anime[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\announce[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\AppleTitleRedYellow[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\aquakirbyyoshi[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\archive[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\armor_icon[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\arrow[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\arrow_black[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\arrow_pill10[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\arrow_px_up[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\arrowl[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\aslsubs111[2].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\atb_help[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\attbarbullet[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\AVATAR[1].JPG
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\aw[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\awave-acdr[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\awstats_misc_tracker[2].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\axelcd[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\b[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\b[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\B1510228[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\back_button[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Back2School_Pledge_1499_160x600[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\backt[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\banners[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bar-hosting-domains[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bar-mpa-getpics[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bar-v3[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bar_add_url[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bar1[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\basic[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Beach1[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\BetaNav[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bg[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bg_left[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bg_right[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bgblue[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bgcolor[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\BH,I9WLAFW2,ZY4SUME}S5[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bigbg[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bigeek[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\biggrin[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bj[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bl-wulfert_com[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bl[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\blank[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\blank[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\blank[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\blank[2].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\blank[3].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\blazing[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Blood_Omen2[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\blue_top_l[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Blue7[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\BMG125x125anim[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bnum=69330197[1]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\body_back[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Boot%20Screen%20Bitmaps[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Boot%20Screens%20by%20swissboy[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\border_space[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bottom[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bottomleft[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bottum[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\brickwall4_copy[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\browse[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bsWin_98_ME_2k_XP[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bsWin_9xME_NT_2k_XP[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bt_add_dis[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bt_more[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\btn_17[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\btn_22[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\btn_mail[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\btn_themes[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Buddha[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\bulletblue[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\but_print_r[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\but_print_r1[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\but2%20copy[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\but2%20copy[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\but5%20copy[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\but5%20copy[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Butterfly[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\button_download[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\button_usefind[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[10].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[11].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[12].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[13].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[14].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[15].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[3].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[4].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[5].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[6].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[7].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[8].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c[9].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c_bl_glww[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c_ul_glww[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c0e7cc60[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\c768024bm70[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CA096LLI.swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CA0PE7SB
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CA27W18D
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CA2NQP0X.bin
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CA3UWV31
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CA4DMB0L
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CA4P6JS7.swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CA6FIBE1.swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CA6FUNEH
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CA6VSDYN.swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CA8DIT9M
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAABST6N
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Cablemusic[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CABV51KT
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAC5GX4F
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CACDQFC9
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CACLC5KF
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CADCY9TJ
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CADSY1X7.swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAEFK7FC.swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAEJERIP.swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\caffeinegoddess[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAG5EVOT
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAH0YT5N.swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAI3W7VC
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAIU3PAF
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAJA8NJ5.HTM
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAK5YB0D
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\calendar[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CALWSRD9.swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAMNQJE1
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\can[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CANEW7N9
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAP82LLF.swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAPGK7PL
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAQ3OXYZ.swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAQFOJDY
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAQR2ZMP
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CAQZOPI3.swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\carmensegado[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CASHSTGJ
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CASPQ7S1
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\castlelightsth[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cate_notice[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cate_related[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\categories[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cd-spectrum[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cd-stomper[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cdf[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cdvalet[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Chandra-First-Year_100[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Chef[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Chimpanzee[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\choiceradio[1]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\choiceradio[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\chromium[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Circles[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\city_sounds_rightgreen[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\claw[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\clear[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\click[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\click[2].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\clicksor_keywords[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\clicksor_keywords[2].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\clicksor_keywords[3].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\clicksor_keywords[4].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\clicksor_keywords[5].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\clicksor_keywords[6].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\clicksor_keywords[7].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cobrand[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CodeSignPCA[1].crl
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CodeSignPCA[2].crl
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Coffee_v3[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\col_grb[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\collapse_all[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\collapsed_norm[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ColorChooser[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\CombatFlightSim3[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\comments[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Common[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Common[2].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Common[3].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\common[4].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ContentUpdate_HPD[1].htc
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cool[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\corner_br[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cornerpng_lowerleft[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cornerpng_upperright[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\coUA[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\count[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\count_hugs[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cowboyhat[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cTiles[1].aspx
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cTiles[2].aspx
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cTiles[3].aspx
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cupidgen11[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\cupidgirlskirt160x600[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\d[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\d76294iq61b[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\date[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ddcbpers[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Default[1].aspx
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\default[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\default[2].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\depthcore_88x31_1[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\desc_left_border[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\desktop.ini
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\desktop[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\desktop[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\desktop[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\destiny[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\detailwithad[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Dice[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\digits[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\dip[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\disco[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Diving[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\djfox[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\dl_lg_dlnow[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\dnlogo_link[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\dns-info[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Doctor[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\dollarsign1[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\dolphin[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\domainbox[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\dontwannasee3[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\dot[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\dot[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\dot_d2c9ab[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\dots_06[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\download.en[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\download[1]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\download[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\download[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Download_88x31_ani[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Download_88x31_static[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\download_bottom[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\download_hns[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\download_manager_hm[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\download506[1].html
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\downloads[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\drawings[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\dubdub[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\dutch24[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\e_bug[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\e_punct_b[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\e0[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\e03[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\e03[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\E6B1AD08-E372-4FD4-9934-74DDE544DE37[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\EC_may04_39x72[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\EC8483C6-83D5-4C34-AA1E-36042A3C99A9[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\edge_g2[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\EditorialJS[1].aspx
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\EditorialJS[2].aspx
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\edPicks[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\elegancexs[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\elite_guard[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\elusive[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\elvis[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\emailicon[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Emoticon3[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Emoticon3[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\en-US[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\en-US[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\en-us_CSS_Classic[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\end[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\entrypp[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\enus[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\EQL[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\expand[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\f67-3300[1].html
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\f82329hoqpf[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\f82329hoqpf[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\face5[1].swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\fastclick_intersticial[2].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\fav[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\favourites[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\fc_logo_white122x30[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\feat[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\featuring-realplayer[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\feb_lr_2[1].swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\feb05_man3[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\feedback[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\files[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\FindStations[1].asp
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\finLine[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\FireFrog[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\flash[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\flash[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\flower[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\FlyingHeart[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\fm_bottomleft[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\fm_top2[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\fonts[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\foo[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\foot_back[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\footer_07[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\footer_separator[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\forestgreen[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\forestgreenxs[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\formate[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\forum[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\foundation[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\fp_thmb_butterflygarden[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\fp_thmb_gizmozone[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\fp_thmb_waterworld[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\fr_curve[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\francais24[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\freeplace[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Freeze[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Frozen_Melody_by_zeiva[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ftbutton1-overemailme[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Functions[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\funkwave[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\game2[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\GAMES[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\games_tab_off[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\garrow[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Geisha[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\gem[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\gen[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\gen[2].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\generate[2].aspx
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\geo_ad_dwn_widg2[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\geov2[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\get_flashplayer_88_31[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\GetMDRCDByTOC[1].xml
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\GetMDRCDByTOC[2].xml
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\getmsg[1]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\getmsg[2]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\getmsg[3]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\gizmozone_header[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\glacieral-robnoc[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\google336[1].html
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\gradient_749[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Greece[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\grenade[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\grey_watermark_top[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\gtdragonrisingss[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\gtwncs[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\h-3_dn_footer[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\h[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\halfsmiley[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\happiness[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Harmonics_WorstNightmare_2499_728x90[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hbf[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hdrPOS[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\head_back[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\head_back[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\head4r1[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\headend_l[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\header[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\header[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\heading[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\headline_software_skins[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\headline_updates[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\headrt_bg_021[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\heart[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hewo[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hide[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hihihi[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\HM010804mailbox[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hmcinbox[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hmhome[1]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hoe[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\home[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\homehead[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hoolignguy[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\horn2he[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\horn4fsxt[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\horn4he[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hot[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hotpicksLabel[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\howtohover[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hp_partners_10[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hp1[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hue-common[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\hypnotize[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\i.p.arr.left[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\i.p.cal.meet.req[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\i.p.delete[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\i.p.emsad[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\i.p.folder.sent[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\i.p.fwd[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\i.p.next[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\i.p.photo[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\i.p.tools[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\i.p.trend_small[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\i[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\i[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\i[3].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\i[4].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\iceskates[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\icon_less[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\id[2].asp
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\id=2595486&size=800&colors=16&referer=&java=true[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\idiot[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\idolphinfulla[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ilm_arrow_down[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\im[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\im_getstart_01[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\im_getstart_0111[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\image[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\image_fader[1].swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\image_top_subpages[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\imarinefreed9a[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\imp[1]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\index[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\index[2].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\index_btn_01[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\index01[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\item[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\IWSSMainMod_10[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\IWSSMainMod_14[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\IWwallRatings_4[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\j[1].ad
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\j[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\j[2].ad
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\j[3].ad
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\j[4].ad
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\j[5].ad
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\jagexlogo[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Jamilee3[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\java[2].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\JH8FLRP]BBQ!20DLE]D3![1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\JS[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\JS[2].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\JS[3].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\k_layout_01[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\k_main_11[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\k_main_24[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\KIDS[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Kitty[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\kk3[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\kk5[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\kkomando_champ[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\LA_NUEVA_DE_BOCA[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\lab_4_-_800x600_max[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Lang[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Lang[2].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\leaf[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\left[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\leftbtmborder[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\lgo_msn_118x35[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\li_sunshades[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\lightsaber[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\likethispage[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\liljewel[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Limbo_Interactive_468x60now[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\line3[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\line6[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\link_1a[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\linx1[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\LittleRobot[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\live[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\lo[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\lofihandheld[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\login[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\logo[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\logo[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\logo[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\logo[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\logo_back[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\logo_back_right[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\logo_bebo[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\logo_hibg[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\logo_metaspy[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\logo_secondary[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\logo_sm[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\logo_text[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\logomsn[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\longhorn_buttons_3[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\longhorn_buttons_4[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\longhorn_buttons_5_f2[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\longhorn_help[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\longhorn_soft[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\longhorn_software[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\los88[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\love[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\loveit_728x90_20k_[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\lowerCorner[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\m_bug[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\m0nst3rs[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\magazinehover[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Magna-Carta-LH-R[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[10].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[11].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[12].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[13].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[14].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[15].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[2].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[3].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[4].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[5].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[6].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[7].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[8].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main[9].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main_new_r3_c10[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main_top_l[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\main01[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mainfidx[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mainusa[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mandala[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\manifest[1].cfg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mark[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\master_ad_template[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\master_ad_template[2].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\max_boy[1].swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mc1[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mdl_site[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mdl_tab_off[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mdl_tab_on[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mec_temp4_03[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mec_temp4_07[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\menu_top_antialias[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\menubutton_background_on[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\menubutton_software[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\menubutton_support[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mgou[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\middle[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\midShadowMainNav[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mipadi[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mm_chalice[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\MM_FC0Q+_3SORWSZZBJCH[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mm_player[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mms_accman[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mms_chalice[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mms_faq[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mod[2].php
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\module_background_bottomright[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\module_background_topright[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\module_mainbar_bottom[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\more[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\more2[1].html
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\MountainBiking[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\MP3_Audio_Players_HACP_1688[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mrs04063_on_note_300x250[1].swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\MS0657_7709_728x90_FCR_6[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\msn_hotmail_1204_a_160600A[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\msntb[3].cfg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\msssa1(1)[1].cer
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mymenuxml[2].armx
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\mymsn[2].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\myphrill[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\n[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\n[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\n_cust_f2[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\n_fav_f2[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\n_lib[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\n_pick[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Naboo_Starfighte[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\nav_16[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\nav_next[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\navbits_start[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\NAVEnd[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\NAVfun[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\NAVsavers-o[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\navtabsBG[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\nb_top_right[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ndsound[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\neighbours[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\neonblue100[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\nero[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\new[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\new2[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\new4[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\newsoff2[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\newsver[1].xml
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\newuser[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\newuser[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Next-default[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\next[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\nm_pill_white_1[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\no[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\note[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\odd[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\online[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\optimize_160x60[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\options[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\optn=1[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Ostrich[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\packs[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\panel_r3_c4[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\panel_r6_c6[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\PanzerDragoonOrta[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\parked_banner_logo[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\parked_wedge[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\paypal-makedonation.en[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\PCBlackPythonDel[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\PCHSettings[1].htc
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\pg1[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\pic-styles[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\pie[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\piti%c3%a9[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\pix[1].bmp
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\pix[2].bmp
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\pixel[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\player[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\playing[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\plusHot[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Poncho[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\postalservice[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\posting[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\posttopic_skinstudio[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\posttopic_stardock[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\powder[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\preview[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\preview[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\preview[2].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\preview[3].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\preview[4].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\preview[5].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\PrevNext_01[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\PrevNext_09[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ProudCat[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\pub_popup[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\QUAKEIII[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\r_hlp[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\r_sc_4_25[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\r_stat_t_back[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\r_stop_s[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\r_su_1[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\r_su_5[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Rating6[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\red_dark_fade[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\red_highlight_top_left[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Redir[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\reguser[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\reguser[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\reply[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\result-hover-right-top[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\results[2]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\reverse_cornerpng_lowerright[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\right-r[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\rightRule[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\robo_125[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\rounder1[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\royalty-free-south-american-music[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\rs1[1].mid
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\rte_res___908070[2].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\RTUN0[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\RTUN1[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\RTUN1[2].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\s[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\s_lt[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\sb[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\sbtnbk[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\sbux(http://www.albinoblacksheep.com)[1].swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\screenlick[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\screensavers[2].html
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\search-advanced-arrow-normal[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Search[1]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\search[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\search[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\search[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\search[3]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\search[5]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\search[6]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\search[7]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\search[8]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\search[9]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\searchGif[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\SearchMain[1].htc
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\seb[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\sentinel_A[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\sentinel_D[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\serv[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\serv[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\serv[3].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\serv[4].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\serv[5].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\servedocument[1].xml
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\servedocument[2].xml
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\SetupDl[1].exe
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\sf[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\sf[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\shadow-nori.deviantart[2]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\shared[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\shared[2].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\shared[3].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\shared[4].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\shared[5].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\shared[6].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\shareware_index[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\shavecut[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\shim[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ShinyStarFace[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\shockstyle[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\showAd_468[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\showgallery-5-156_dateD[1].html
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\showgallery-5-420_dateD[2].html
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\signout[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\single[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\skull[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\skyscraper_ad[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\smb_160x600[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\smile[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\smile[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\SmilingPear[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\smy!!cool!!!!!![1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\SNAVBG2[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\so_con_dn[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\So_in_looooove![1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\so_pur_up[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\sodapop[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\son[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\soxp_rc2[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\space-wallpaper[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\space[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\spacer[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\spacer[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\spacer[3].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\spacer[4].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\special_one_mac_[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\special_one_winx[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\SPECIALTY[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Spider[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\spotlight[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\spybot-downloading[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ssredbright[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\starbucks%2Blogo%2Bwallpaper[2]
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\starbucks[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\stat[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Statistics[1].htc
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Statistics[2].htc
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Statistics[3].htc
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\stoneback[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\store[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\style[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\style[2].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\style[3].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Style1[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\stylesheet[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\subcat_indent[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\subhead[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\subscribe[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\subversive-imaginati[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Sudeki_Ailish[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\Sun[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\sunburst[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\superstitial;pos=unicast;sz=1x1;tile=9;ord=800493522[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tab.bg.sln[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tab.separator.on.l[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tab_back_left[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tab_r_14x19[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tab_wid[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tabedge_right_main_on[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tedleo[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tellanIcon[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\text[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\ThawtePremiumServerCA[1].crl
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\theimagemart[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\TheMatrixBasicEdition[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\themexp[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\thumb_bonjovi_tiles_04[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\thumb_bowwow_tiles_01[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\thumb_bowwow_tiles_05[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\thumb_ludacris_tile_04[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\thumb_ludacris_tile_08[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\thumb_ludacris_tile_11[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\thumb_maryjblige_tiles_05[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\thumb_mya_tiles_04[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\thumb_mya_tiles_08[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\thumb_seal_tiles_04[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\thumb_smashmouth_tiles_03[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tile_b[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tile_l[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tile_l[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tileback[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\title01[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\today_download;pos=fourth;sec=today_download;pc=1499;c=1499;c=1494;c=1427;c=1227;c=1214;sz=160x600;tile=6;ord=762487108[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\today_file;pos=button;sec=today_file;pc=1499;c=1499;c=1494;c=1427;c=1227;c=1214;sz=160x60;tile=7;ord=800493522[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\today_file;pos=textbox;sec=today_file;pc=1499;c=1499;c=1494;c=1427;c=1227;c=1214;sz=160x42;tile=25;ord=800493522[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tongue[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\toolbarlogo[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\toolbarright_02[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\toolbarright_05[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\toolsoff2[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\topbar[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\topborder[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\topusa2[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tr2[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\trans[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\trans[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\trans_curve_l[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\trans_curve_l_b[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\trans_curve_r[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\trbanner[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\trpix[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\trueimagesmall[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tstonebut[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\turkos[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\tv[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\twoissuesub[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\United_States[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\unitedwestand_100[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\upa[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\user_offline[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\userinfo-tenkamuteki82[2].html
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\var_001_6[1].swf
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\vault[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\vbulletin_menu[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\vel-chan[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\vid[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\view[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\visit[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\visualstyles8lq[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\vol_but_s[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\wagon[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\warthog[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\wayoff[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\webroot_120[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\WertungHandling[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\whew[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\win9598ment[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\wink[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\wink[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\winmatrix[1].css
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\wm_ad_03[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\wrapperparam[1].js
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\wwstarskin_sm[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\xd[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\xp_bootscreens[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\xp_tresor[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\XPGrey[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\XPgrey1x[1].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\xpolar[2].jpg
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\xpthemes[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\yamp33[1].zip
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\yellow-top[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\z[1].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\z[2].gif
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\zipping_2[1].htm
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\zombie[1].png
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\YTQTGTQH\zoom[1].gif

.
((((((((((((((((((((((((( Files Created from 2008-01-25 to 2008-02-25 )))))))))))))))))))))))))))))))
.

2008-02-24 17:52 . 2008-02-24 17:54 <DIR> d-------- C:\Program Files\Panda Security
2008-02-24 01:43 . 2008-02-24 01:43 <DIR> d-------- C:\_OTMoveIt
2008-02-24 00:45 . 2008-02-24 00:45 218 --a------ C:\UnInstall.dat
2008-02-23 15:02 . 2008-02-23 15:02 <DIR> d-------- C:\WINDOWS\system32\Kaspersky Lab
2008-02-23 15:02 . 2008-02-23 15:02 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Kaspersky Lab
2008-02-21 17:29 . 2008-02-21 17:29 <DIR> d-------- C:\Program Files\Winamp Remote
2008-02-21 17:29 . 2008-02-21 17:29 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\OrbNetworks
2008-02-18 08:55 . 2008-02-18 08:55 <DIR> d-------- C:\Program Files\Trend Micro
2008-02-15 23:26 . 2008-02-19 10:20 <DIR> d-------- C:\Documents and Settings\Owner\Application Data\AVG7
2008-02-15 23:25 . 2008-02-15 23:25 <DIR> d-------- C:\Documents and Settings\LocalService\Application Data\AVG7
2008-02-15 23:24 . 2008-02-15 23:24 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Grisoft
2008-02-15 23:24 . 2008-02-19 10:20 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\avg7
2008-02-15 23:19 . 2008-02-17 16:47 <DIR> d-------- C:\Program Files\a-squared Free
2008-02-15 19:20 . 2008-02-24 11:47 54,156 --ah----- C:\WINDOWS\QTFont.qfn
2008-02-15 19:20 . 2008-02-15 19:20 1,409 --a------ C:\WINDOWS\QTFont.for
2008-02-14 20:59 . 2008-02-17 01:01 <DIR> d-------- C:\VundoFix Backups
2008-02-14 14:35 . 2008-02-15 22:18 <DIR> d-------- C:\Program Files\xInsIDE
2008-02-14 14:35 . 2008-02-15 22:18 <DIR> d-------- C:\Program Files\Dot1XCfg
2008-02-13 06:59 . 2008-02-13 06:59 <DIR> d-------- C:\Documents and Settings\LocalService\Application Data\SlipStream
2008-02-08 23:25 . 2008-02-08 23:26 <DIR> d-------- C:\Program Files\FreeMPC
2008-01-31 23:13 . 2008-01-31 23:13 90,112 --a------ C:\WINDOWS\system32\QuickTimeVR.qtx
2008-01-31 23:13 . 2008-01-31 23:13 57,344 --a------ C:\WINDOWS\system32\QuickTime.qts
2008-01-30 22:02 . 2008-01-30 22:03 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Lavasoft
2008-01-26 21:20 . 2008-01-26 21:20 <DIR> d-------- C:\WINDOWS\system32\7173777A7E777E8
2008-01-26 15:53 . 2008-01-26 15:53 <DIR> d-------- C:\Program Files\Common Files\?ssembly
2008-01-26 15:52 . 2008-01-26 15:52 <DIR> d-------- C:\WINDOWS\system32\?ssembly
2008-01-26 15:49 . 2007-07-11 09:42 <DIR> dr--s---- C:\WINDOWS\assembly
2008-01-26 15:49 . 2008-01-26 15:49 <DIR> d-------- C:\Program Files\?ssembly
2008-01-26 15:49 . 2008-01-26 15:49 <DIR> d-------- C:\Documents and Settings\Owner\Application Data\?ssembly
2008-01-25 10:58 . 2008-01-25 10:58 1,101,353 --ahs---- C:\WINDOWS\system32\bncfconm.tmp

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-02-25 19:59 --------- d-----w C:\Program Files\Greetings Workshop
2008-02-25 07:21 --------- d-----w C:\Program Files\AudioStreamer
2008-02-25 07:21 --------- d-----r C:\Program Files\Programs
2008-02-25 06:54 --------- d-----w C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
2008-02-25 06:43 --------- d-----w C:\Program Files\Spybot - Search & Destroy
2008-02-25 05:39 --------- d-----w C:\Documents and Settings\Owner\Application Data\POP Peeper
2008-02-25 04:59 --------- d-----w C:\Program Files\Mozilla Thunderbird
2008-02-25 04:11 --------- d-----w C:\Program Files\AoA DVD Creator
2008-02-25 04:09 --------- d---a-w C:\Documents and Settings\All Users\Application Data\TEMP
2008-02-24 09:30 --------- d-----w C:\Program Files\Common Files\Adobe
2008-02-24 08:34 --------- d-----w C:\Program Files\YVD
2008-02-24 08:33 --------- d-----w C:\Program Files\Yahoo!
2008-02-24 08:29 --------- d-----w C:\Program Files\NCH Swift Sound
2008-02-24 08:28 --------- d-----w C:\Program Files\stellarium
2008-02-24 08:26 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-02-24 08:21 --------- d-----w C:\Program Files\Psychedelix
2008-02-24 08:19 --------- d-----w C:\Program Files\Phota
2008-02-24 08:18 --------- d-----w C:\Program Files\Raxco
2008-02-24 07:59 --------- d-----w C:\Program Files\Nimiq
2008-02-24 07:46 --------- d-----w C:\Program Files\LimeWire
2008-02-24 07:31 --------- d-----w C:\Program Files\Gradient
2008-02-24 07:30 --------- d-----w C:\Program Files\GrabIt
2008-02-24 07:28 --------- d-----w C:\Program Files\Free Xmas Screensaver
2008-02-24 07:27 --------- d-----w C:\Program Files\Eye of the Storm Screen Saver
2008-02-24 07:20 --------- d-----w C:\Program Files\CloneDVD
2008-02-24 07:19 --------- d-----w C:\Program Files\ABF software
2008-02-24 07:15 --------- d-----w C:\Program Files\Azureus
2008-02-24 07:14 --------- d-----w C:\Program Files\Assorted
2008-02-24 07:09 --------- d-----w C:\Program Files\3D Spooky Halloween Screensaver
2008-02-23 01:12 --------- d-----w C:\Program Files\IZArc
2008-02-22 13:09 --------- d-----w C:\Documents and Settings\Owner\Application Data\OpenOffice.org2
2008-02-22 00:37 --------- d-----w C:\Program Files\Winamp
2008-02-18 15:40 --------- d-----w C:\Program Files\themexp
2008-02-18 15:40 --------- d-----w C:\Program Files\Safe-Share
2008-02-14 23:47 --------- d-----w C:\Documents and Settings\Michael\Application Data\StumbleUpon
2008-02-14 21:35 --------- d-----w C:\Program Files\Common Files\wiuq
2008-02-12 18:31 --------- d-----w C:\Program Files\GetRight
2008-02-10 03:29 --------- d-----w C:\Program Files\QuickTime
2008-01-31 05:02 --------- d-----w C:\Program Files\Lavasoft
2008-01-31 05:00 --------- d-----w C:\Program Files\Common Files\Wise Installation Wizard
2008-01-30 05:22 --------- d-----w C:\Documents and Settings\Owner\Application Data\Winamp
2008-01-26 22:57 10 ----a-w C:\Program Files\.autoreg
2008-01-26 22:53 --------- d-----w C:\Program Files\Common Files\?ssembly
2008-01-26 22:49 --------- d-----w C:\Program Files\?ssembly
2008-01-26 22:49 --------- d-----w C:\Documents and Settings\Owner\Application Data\?ssembly
2008-01-21 06:05 --------- d-----w C:\Program Files\easetech
2008-01-21 05:53 --------- d-----w C:\Documents and Settings\Owner\Application Data\foobar2000
2008-01-16 02:21 --------- d-----w C:\Program Files\iTunes
2008-01-16 02:21 --------- d-----w C:\Program Files\iPod
2008-01-15 20:58 --------- d-----w C:\Program Files\Album Player Locator
2008-01-05 20:32 --------- d-----w C:\Program Files\Burrrn
2008-01-03 20:09 --------- d-----w C:\Program Files\Monkey's Audio
2007-12-28 20:27 --------- d-----w C:\Program Files\Common Files\SWF Studio
2007-12-28 20:26 --------- d-----w C:\Program Files\Free Audio Pack
2007-12-28 20:03 --------- d-----w C:\Program Files\Medieval Software
2007-12-25 00:47 --------- d-----w C:\Program Files\SoundTaxi
2007-09-23 02:25 31 ----a-w C:\Documents and Settings\Michael\getfile.dat
2007-09-22 18:21 31 ----a-w C:\Documents and Settings\Owner\getfile.dat
2007-08-07 14:54 31 ----a-w C:\Documents and Settings\Maggie\getfile.dat
2007-07-16 20:14 94,208 ----a-w C:\Program Files\markup.ovl
2007-07-16 20:14 86,016 ----a-w C:\Program Files\topic.top
2007-07-16 20:14 1,351,680 ----a-w C:\Program Files\study.not
2007-07-06 05:26 81,920 ----a-w C:\Program Files\Bookmarks.lst
2007-04-03 10:12 16,240,640 ------w C:\Program Files\tsk.cmt
2007-03-24 07:55 6,639 ----a-w C:\Documents and Settings\Owner\Application Data\unins000.dat
2007-03-24 07:54 682,266 ----a-w C:\Documents and Settings\Owner\Application Data\unins000.exe
2007-01-01 15:09 4,956,160 ----a-w C:\Program Files\e-Sword.exe
2006-12-30 20:59 204,800 ----a-w C:\Program Files\robertson.har
2006-12-27 03:09 65,863 ----a-w C:\Program Files\Readme.pdf
2006-12-21 20:01 19,096 ----a-w C:\Program Files\License.pdf
2006-11-14 15:49 14,680,064 ----a-w C:\Program Files\kjv+.bbl
2006-08-13 08:56 88 ----a-w C:\Program Files\Twilight Zone.theme
2006-08-10 06:31 8,067 ----a-w C:\Documents and Settings\Owner\newpics.zip
2005-09-20 20:27 84 ----a-w C:\Documents and Settings\Owner\config.dat
2005-08-18 14:58 6,334,464 ------w C:\Program Files\asv.bbl
2005-02-08 17:19 237,568 ----a-w C:\Program Files\RichEdit.ocx
2004-12-20 15:25 14,602,240 ------w C:\Program Files\History of the Christian Church.top
2004-08-11 03:16 3,016,704 ------w C:\Program Files\abs.map
2004-07-07 21:57 8,591 ----a-w C:\Program Files\e-Sword.tip
2003-10-16 22:29 6,830,080 ------w C:\Program Files\mediterranean.map
2003-10-01 03:30 823,296 ------w C:\Program Files\classic.map
2003-05-13 16:09 6,787,072 ------w C:\Program Files\kjv.bbl
2003-04-14 19:31 279,241 ----a-w C:\Program Files\e-Sword.hlp
2002-07-17 13:45 42,459,136 ------w C:\Program Files\henry.cmt
2002-05-24 21:41 6,893,568 ------w C:\Program Files\wesley.cmt
2002-05-15 17:03 5,859,328 ------w C:\Program Files\mhcc.cmt
2002-03-27 18:53 5,163,008 ----a-w C:\Program Files\strong.dct
2002-03-27 17:55 301,056 ------w C:\Program Files\hitchcock.dct
2001-12-07 18:48 24,309 ----a-w C:\Program Files\custom.dic
2001-10-22 17:48 2,752,512 ------w C:\Program Files\isv.bbl
2001-06-07 17:32 6,629,376 ------w C:\Program Files\bbe.bbl
2001-05-17 12:43 2,156,544 ------w C:\Program Files\isv.map
2001-02-09 20:12 524,339 ----a-w C:\Program Files\riched20.dll
2000-02-17 00:49 73,728 ----a-w C:\Program Files\Does Our Shepherd Lose His Sheep.lst
1999-09-17 12:44 1,344,475 ----a-w C:\Program Files\vssp_ae.dic
1999-08-30 17:44 342,910 ----a-w C:\Program Files\vsth_ae.the
.

(((((((((((((((((((((((((((((((((((((((((((( Look )))))))))))))))))))))))))))))))))))))))))))))))))))))))))
.

---- Directory of C:\Program Files\Nimiq ----

2007-03-27 20:47 7168 --ahs---- C:\Program Files\Nimiq\Thumbs.db

---- Directory of C:\Program Files\Phota ----

2007-03-22 12:53 49 --a------ C:\Program Files\Phota\Whizical.url

---- Directory of C:\Program Files\YVD ----

2006-02-28 21:11 379 --a------ C:\Program Files\YVD\settings.ini
2006-02-27 21:51 557 --a------ C:\Program Files\YVD\DECKS\Michael's Spell Counter.dek
2006-02-27 20:28 625 --a------ C:\Program Files\YVD\DECKS\Dark Scorpion.dek
2005-11-18 21:33 9216 --ahs---- C:\Program Files\YVD\images\sd5\Thumbs.db
2005-11-18 21:32 9216 --ahs---- C:\Program Files\YVD\images\een\Thumbs.db
2005-11-15 11:47 2579 --a------ C:\Program Files\YVD\images\sd5\reinforcementofthearmy.gif
2005-11-15 11:46 2538 --a------ C:\Program Files\YVD\images\sd5\swiftgaiathefierceknight.gif
2005-11-15 11:44 2635 --a------ C:\Program Files\YVD\images\sd5\maraudingcaptain.gif
2005-11-15 11:42 2491 --a------ C:\Program Files\YVD\images\sd5\obnoxiouscelticguard.gif
2005-11-15 11:40 2586 --a------ C:\Program Files\YVD\images\sd5\gearfriedtheironknight.gif
2005-11-15 11:39 2673 --a------ C:\Program Files\YVD\images\sd5\exiledforce.gif
2005-11-15 11:39 2620 --a------ C:\Program Files\YVD\images\sd5\gearfriedtheswordmaster.gif
2005-11-15 11:38 2586 --a------ C:\Program Files\YVD\images\sd5\commandknight.gif
2005-11-15 11:23 2307 --a------ C:\Program Files\YVD\images\sd5\matazathezapper.gif
2005-11-15 00:28 2374 --a------ C:\Program Files\YVD\images\sd5\swordsofconcealinglight.gif
2005-11-15 00:27 2528 --a------ C:\Program Files\YVD\images\sd5\thewarriorreturningalive.gif
2005-11-15 00:22 2491 --a------ C:\Program Files\YVD\images\sd5\reload.gif
2005-11-15 00:21 2665 --a------ C:\Program Files\YVD\images\sd5\releaserestraint.gif
2005-11-15 00:21 2447 --a------ C:\Program Files\YVD\images\sd5\ninjagrandmastersasuke.gif
2005-11-15 00:19 2540 --a------ C:\Program Files\YVD\images\sd5\mysticalspacetyphoon.gif
2005-11-15 00:18 2227 --a------ C:\Program Files\YVD\images\sd5\magicjammer.gif
2005-11-15 00:17 2609 --a------ C:\Program Files\YVD\images\sd5\heavystorm.gif
2005-11-15 00:17 2459 --a------ C:\Program Files\YVD\images\sd5\lightningblade.gif
2005-11-15 00:16 2579 --a------ C:\Program Files\YVD\images\sd5\gianttrunade.gif
2005-11-15 00:15 2711 --a------ C:\Program Files\YVD\images\sd5\fusionswordmurasameblade.gif
2005-11-15 00:12 2551 --a------ C:\Program Files\YVD\images\sd5\darkblade.gif
2005-11-15 00:10 2561 --a------ C:\Program Files\YVD\images\sd5\blastwithchain.gif
2005-11-15 00:10 2528 --a------ C:\Program Files\YVD\images\sd5\callofthehaunted.gif
2005-11-15 00:08 2567 --a------ C:\Program Files\YVD\images\sd5\armedsamurai-benkei.gif
2005-11-14 15:57 2413 --a------ C:\Program Files\YVD\images\een\gatewaytodarkworld.gif
2005-11-14 15:56 2669 --a------ C:\Program Files\YVD\images\een\bossrush.gif
2005-11-14 15:55 2584 --a------ C:\Program Files\YVD\images\een\branch.gif
2005-11-14 15:55 2542 --a------ C:\Program Files\YVD\images\een\armedchanger.gif
2005-11-14 15:54 2529 --a------ C:\Program Files\YVD\images\een\chthonianalliance.gif
2005-11-14 15:53 2547 --a------ C:\Program Files\YVD\images\een\bonding-h2o.gif
2005-11-14 15:53 2396 --a------ C:\Program Files\YVD\images\een\feathershot.gif
2005-11-14 15:52 2374 --a------ C:\Program Files\YVD\images\een\ojamuscle.gif
2005-11-14 00:21 2355 --a------ C:\Program Files\YVD\images\een\ojamagic.gif
2005-11-14 00:20 2496 --a------ C:\Program Files\YVD\images\een\levelmodulation.gif
2005-11-14 00:19 2586 --a------ C:\Program Files\YVD\images\een\darkworldlightning.gif
2005-11-14 00:17 2575 --a------ C:\Program Files\YVD\images\een\potofavarice.gif
2005-11-11 22:44 17173 --a------ C:\Program Files\YVD\SETS\een.set
2005-11-11 18:24 2524 --a------ C:\Program Files\YVD\images\een\levellimit-areaa.gif
2005-11-11 18:23 2656 --a------ C:\Program Files\YVD\images\een\non-fusionarea.gif
2005-11-11 18:22 2582 --a------ C:\Program Files\YVD\images\een\featherwind.gif
2005-11-11 18:12 2700 --a------ C:\Program Files\YVD\images\een\rollout.gif
2005-11-11 18:12 2546 --a------ C:\Program Files\YVD\images\een\chthonianpolymer.gif
2005-11-11 18:11 2576 --a------ C:\Program Files\YVD\images\een\weedout.gif
2005-11-11 18:11 2447 --a------ C:\Program Files\YVD\images\een\theleagueofuniformnomenclature.gif
2005-11-11 18:10 2491 --a------ C:\Program Files\YVD\images\een\simultaneousloss.gif
2005-11-11 18:09 2395 --a------ C:\Program Files\YVD\images\een\darkdeal.gif
2005-11-11 18:08 2649 --a------ C:\Program Files\YVD\images\een\chthonianblast.gif
2005-11-11 18:08 2629 --a------ C:\Program Files\YVD\images\een\theforcesofdarkness.gif
2005-11-11 18:07 2360 --a------ C:\Program Files\YVD\images\een\herobarrier.gif
2005-11-11 17:54 2705 --a------ C:\Program Files\YVD\images\een\broww,huntsmanofdarkworld.gif
2005-11-11 17:53 2606 --a------ C:\Program Files\YVD\images\een\elementalherowildedge.gif
2005-11-11 17:49 2653 --a------ C:\Program Files\YVD\images\een\elementalheroshiningflarewingman.gif
2005-11-11 17:49 2631 --a------ C:\Program Files\YVD\images\een\elementalherotempest.gif
2005-11-11 17:48 2579 --a------ C:\Program Files\YVD\images\een\elementalherorampartblaster.gif
2005-11-11 17:48 2553 --a------ C:\Program Files\YVD\images\een\cyberblader.gif
2005-11-11 17:47 2609 --a------ C:\Program Files\YVD\images\een\vw-tigercatapult.gif
2005-11-11 17:46 2697 --a------ C:\Program Files\YVD\images\een\vwxyz-dragoncatapultcannon.gif
2005-11-11 17:45 2579 --a------ C:\Program Files\YVD\images\een\familiar-possessed-wynn.gif
2005-11-11 17:44 2562 --a------ C:\Program Files\YVD\images\een\familiar-possessed-hiita.gif
2005-11-11 17:43 2490 --a------ C:\Program Files\YVD\images\een\familiar-possessed-eria.gif
2005-11-11 17:42 2575 --a------ C:\Program Files\YVD\images\een\familiar-possessed-aussa.gif
2005-11-11 17:40 2704 --a------ C:\Program Files\YVD\images\een\scarr,scoutofdarkworld.gif
2005-11-11 17:39 2639 --a------ C:\Program Files\YVD\images\een\goldd,wu-lordofdarkworld.gif
2005-11-11 17:38 2706 --a------ C:\Program Files\YVD\images\een\sillva,warlordofdarkworld.gif
2005-11-11 17:37 2739 --a------ C:\Program Files\YVD\images\een\brron,madkingofdarkworld.gif
2005-11-11 17:22 2741 --a------ C:\Program Files\YVD\images\een\beiige,vanguardofdarkworld.gif
2005-11-11 17:21 2571 --a------ C:\Program Files\YVD\images\een\rapid-firemagician.gif
2005-11-11 17:20 2565 --a------ C:\Program Files\YVD\images\een\b.e.s.tetran.gif
2005-11-11 17:20 2510 --a------ C:\Program Files\YVD\images\een\nanobreaker.gif
2005-11-11 17:19 2723 --a------ C:\Program Files\YVD\images\een\waterdragon.gif
2005-11-11 17:19 2603 --a------ C:\Program Files\YVD\images\een\etoilecyber.gif
2005-11-11 17:18 2635 --a------ C:\Program Files\YVD\images\een\oxygeddon.gif
2005-11-11 17:18 2616 --a------ C:\Program Files\YVD\images\een\hydrogeddon.gif
2005-11-11 17:17 2516 --a------ C:\Program Files\YVD\images\een\infernalincinerator.gif
2005-11-10 21:36 2583 --a------ C:\Program Files\YVD\images\een\elementalherowildheart.gif
2005-11-10 21:36 2567 --a------ C:\Program Files\YVD\images\een\rebornzombie.gif
2005-11-10 21:34 2388 --a------ C:\Program Files\YVD\images\een\w-wingcatapult.gif
2005-11-10 21:33 2547 --a------ C:\Program Files\YVD\images\een\bladeskater.gif
2005-11-10 21:32 2614 --a------ C:\Program Files\YVD\images\een\v-tigerjet.gif
2005-11-10 21:30 2642 --a------ C:\Program Files\YVD\images\een\zure,knightofdarkworld.gif
2005-11-10 21:21 2586 --a------ C:\Program Files\YVD\images\een\king'sknight.gif
2005-11-09 00:06 2613 --a------ C:\Program Files\YVD\images\een\elementalherobladedge.gif
2005-11-08 19:43 556 --a------ C:\Program Files\YVD\DECKS\Michael's.dek
2005-11-08 16:01 2642 --a------ C:\Program Files\YVD\images\een\queen'sknight.gif
2005-11-08 16:00 2679 --a------ C:\Program Files\YVD\images\een\jack'sknight.gif
2005-11-08 15:59 2628 --a------ C:\Program Files\YVD\images\een\chthoniansoldier.gif
2005-11-08 15:38 2498 --a------ C:\Program Files\YVD\images\sd5\goblinattackforce.gif
2005-11-08 15:28 2280 --a------ C:\Program Files\YVD\images\sd5\d.d.warriorlady.gif
2005-11-08 15:27 2454 --a------ C:\Program Files\YVD\images\sd5\lightningvortex.gif
2005-11-03 21:18 2473 --a------ C:\Program Files\YVD\images\sd5\mysticswordsmanlv2.gif
2005-11-03 19:15 2582 --a------ C:\Program Files\YVD\images\sd5\gilfordthelegend.gif
2005-11-03 19:12 2535 --a------ C:\Program Files\YVD\images\sd5\warriorladyofthewasteland.gif
2005-11-03 19:11 2512 --a------ C:\Program Files\YVD\images\sd5\divinesword-phoenixblade.gif
2005-11-03 19:07 2479 --a------ C:\Program Files\YVD\images\sd5\mysticswordsmanlv4.gif
2005-11-03 19:03 2462 --a------ C:\Program Files\YVD\images\sd5\royaldecree.gif
2005-11-01 22:42 8366 --a------ C:\Program Files\YVD\SETS\sd5.set
2005-10-23 08:31 30208 --ahs---- C:\Program Files\YVD\images\token\Thumbs.db
2005-10-23 08:08 131584 --ahs---- C:\Program Files\YVD\images\crv images\Thumbs.db
2005-10-23 08:07 18944 --ahs---- C:\Program Files\YVD\images\ep1\Thumbs.db
2005-10-23 08:06 5632 --ahs---- C:\Program Files\YVD\skins\default\Thumbs.db
2005-10-09 18:46 90112 --ahs---- C:\Program Files\YVD\images\db2 images\Thumbs.db
2005-10-09 18:45 9728 --ahs---- C:\Program Files\YVD\images\fet images\Thumbs.db
2005-10-09 18:45 9216 --ahs---- C:\Program Files\YVD\images\tlm images\Thumbs.db
2005-10-09 18:45 9216 --ahs---- C:\Program Files\YVD\images\db1 images\Thumbs.db
2005-10-09 18:42 9728 --ahs---- C:\Program Files\YVD\images\tp5\Thumbs.db
2005-10-09 18:42 9728 --ahs---- C:\Program Files\YVD\images\tlm\Thumbs.db
2005-10-09 18:42 9728 --ahs---- C:\Program Files\YVD\images\fet\Thumbs.db
2005-10-09 18:42 9728 --ahs---- C:\Program Files\YVD\images\crv\Thumbs.db
2005-10-09 18:42 9216 --ahs---- C:\Program Files\YVD\images\tp3\Thumbs.db
2005-10-09 18:42 9216 --ahs---- C:\Program Files\YVD\images\tp2\Thumbs.db
2005-10-09 18:42 9216 --ahs---- C:\Program Files\YVD\images\ske\Thumbs.db
2005-10-09 18:42 9216 --ahs---- C:\Program Files\YVD\images\sdp\Thumbs.db
2005-10-09 18:42 9216 --ahs---- C:\Program Files\YVD\images\sdj\Thumbs.db
2005-10-09 18:42 9216 --ahs---- C:\Program Files\YVD\images\sd4\Thumbs.db
2005-10-09 18:42 9216 --ahs---- C:\Program Files\YVD\images\sd3\Thumbs.db
2005-10-09 18:42 9216 --ahs---- C:\Program Files\YVD\images\psv\Thumbs.db
2005-10-09 18:42 9216 --ahs---- C:\Program Files\YVD\images\pgd\Thumbs.db
2005-10-09 18:42 9216 --ahs---- C:\Program Files\YVD\images\mrd\Thumbs.db
2005-10-09 18:42 9216 --ahs---- C:\Program Files\YVD\images\mp1\Thumbs.db
2005-10-09 18:42 9216 --ahs---- C:\Program Files\YVD\images\mfc\Thumbs.db
2005-10-09 18:42 9216 --ahs---- C:\Program Files\YVD\images\lon\Thumbs.db
2005-10-09 18:42 9216 --ahs---- C:\Program Files\YVD\images\lod\Thumbs.db
2005-10-09 18:42 9216 --ahs---- C:\Program Files\YVD\images\lob\Thumbs.db
2005-10-09 18:42 9216 --ahs---- C:\Program Files\YVD\images\jmp\Thumbs.db
2005-10-09 18:42 9216 --ahs---- C:\Program Files\YVD\images\ioc\Thumbs.db
2005-10-09 18:42 9216 --ahs---- C:\Program Files\YVD\images\dds\Thumbs.db
2005-10-09 18:42 9216 --ahs---- C:\Program Files\YVD\images\dcr\Thumbs.db
2005-10-09 18:42 9216 --ahs---- C:\Program Files\YVD\images\db2\Thumbs.db
2005-10-09 18:42 9216 --ahs---- C:\Program Files\YVD\images\db1\Thumbs.db
2005-10-09 18:42 9216 --ahs---- C:\Program Files\YVD\images\ct2\Thumbs.db
2005-10-09 18:42 9216 --ahs---- C:\Program Files\YVD\images\ct1\Thumbs.db
2005-10-09 18:42 9216 --ahs---- C:\Program Files\YVD\images\bpt\Thumbs.db
2005-10-09 18:42 9216 --ahs---- C:\Program Files\YVD\images\ast\Thumbs.db
2005-10-09 18:42 8704 --ahs---- C:\Program Files\YVD\images\wc5\Thumbs.db
2005-10-09 18:42 8704 --ahs---- C:\Program Files\YVD\images\wc4\Thumbs.db
2005-10-09 18:42 8704 --ahs---- C:\Program Files\YVD\images\tp6\Thumbs.db
2005-10-09 18:42 8704 --ahs---- C:\Program Files\YVD\images\tp4\Thumbs.db
2005-10-09 18:42 8704 --ahs---- C:\Program Files\YVD\images\tp1\Thumbs.db
2005-10-09 18:42 8704 --ahs---- C:\Program Files\YVD\images\sye\Thumbs.db
2005-10-09 18:42 8704 --ahs---- C:\Program Files\YVD\images\sp1\Thumbs.db
2005-10-09 18:42 8704 --ahs---- C:\Program Files\YVD\images\sod\Thumbs.db
2005-10-09 18:42 8704 --ahs---- C:\Program Files\YVD\images\sdy\Thumbs.db
2005-10-09 18:42 8704 --ahs---- C:\Program Files\YVD\images\sdk\Thumbs.db
2005-10-09 18:42 8704 --ahs---- C:\Program Files\YVD\images\sd2\Thumbs.db
2005-10-09 18:42 8704 --ahs---- C:\Program Files\YVD\images\sd1\Thumbs.db
2005-10-09 18:42 8704 --ahs---- C:\Program Files\YVD\images\rds\Thumbs.db
2005-10-09 18:42 8704 --ahs---- C:\Program Files\YVD\images\mrl\Thumbs.db
2005-10-09 18:42 8704 --ahs---- C:\Program Files\YVD\images\mov\Thumbs.db
2005-10-09 18:42 8704 --ahs---- C:\Program Files\YVD\images\dod\Thumbs.db
2005-10-09 18:42 8704 --ahs---- C:\Program Files\YVD\images\dbt\Thumbs.db
2005-10-09 18:42 8192 --ahs---- C:\Program Files\YVD\images\tsc\Thumbs.db
2005-10-09 18:42 8192 --ahs---- C:\Program Files\YVD\images\tfk\Thumbs.db
2005-10-09 18:42 8192 --ahs---- C:\Program Files\YVD\images\sdd\Thumbs.db
2005-10-09 18:42 8192 --ahs---- C:\Program Files\YVD\images\pcy\Thumbs.db
2005-10-09 18:42 8192 --ahs---- C:\Program Files\YVD\images\pck\Thumbs.db
2005-10-09 18:42 8192 --ahs---- C:\Program Files\YVD\images\pcj\Thumbs.db
2005-10-09 18:42 8192 --ahs---- C:\Program Files\YVD\images\ntr\Thumbs.db
2005-10-09 18:42 8192 --ahs---- C:\Program Files\YVD\images\fmr\Thumbs.db
2005-10-09 18:42 8192 --ahs---- C:\Program Files\YVD\images\eds\Thumbs.db
2005-10-09 18:42 8192 --ahs---- C:\Program Files\YVD\images\dor\Thumbs.db
2005-10-09 18:42 8192 --ahs---- C:\Program Files\YVD\images\cmc\Thumbs.db
2005-10-09 18:42 7680 --ahs---- C:\Program Files\YVD\images\sjc\Thumbs.db
2005-10-09 18:42 7680 --ahs---- C:\Program Files\YVD\images\rod\Thumbs.db
2005-10-09 18:42 7168 --ahs---- C:\Program Files\YVD\images\dl2\Thumbs.db
2005-10-09 18:42 7168 --ahs---- C:\Program Files\YVD\images\dl1\Thumbs.db
2005-10-09 18:42 6656 --ahs---- C:\Program Files\YVD\images\hl1\Thumbs.db
2005-10-09 18:42 6144 --ahs---- C:\Program Files\YVD\images\yma\Thumbs.db
2005-10-09 18:42 6144 --ahs---- C:\Program Files\YVD\images\wcs\Thumbs.db
2005-10-09 18:42 6144 --ahs---- C:\Program Files\YVD\images\dmg\Thumbs.db
2005-10-09 18:42 6144 --ahs---- C:\Program Files\YVD\images\dl7\Thumbs.db
2005-10-09 18:42 6144 --ahs---- C:\Program Files\YVD\images\dl5\Thumbs.db
2005-10-09 18:42 5632 --ahs---- C:\Program Files\YVD\images\dl8\Thumbs.db
2005-10-09 18:42 5632 --ahs---- C:\Program Files\YVD\images\dl6\Thumbs.db
2005-10-09 18:42 5632 --ahs---- C:\Program Files\YVD\images\dl4\Thumbs.db
2005-10-09 18:42 5632 --ahs---- C:\Program Files\YVD\images\dl3\Thumbs.db
2005-10-09 18:27 816 --a------ C:\Program Files\YVD\DECKS\josh's_unstopable_dragons
2005-10-09 18:18 6144 --ahs---- C:\Program Files\YVD\images\buttons\Thumbs.db
2005-10-09 18:18 51200 --ahs---- C:\Program Files\YVD\images\Thumbs.db
2005-10-01 20:28 966 --a------ C:\Program Files\YVD\DECKS\Austin's.dek
2005-09-07 02:05 493211 --a------ C:\Program Files\YVD\SETS\yvd.set
2005-09-05 01:18 15809 --a------ C:\Program Files\YVD\SETS\crv.set
2005-09-04 12:46 1534 --a------ C:\Program Files\YVD\SETS\ct2.set
2005-09-03 21:36 2653 --a------ C:\Program Files\YVD\images\ct2\rocketwarrior.gif
2005-09-03 21:35 2702 --a------ C:\Program Files\YVD\images\ct2\darkmagiciangirl.gif
2005-09-03 21:33 2450 --a------ C:\Program Files\YVD\images\ct2\vorseraider.gif
2005-09-03 21:25 2642 --a------ C:\Program Files\YVD\images\ntr\magician'scircle.gif
2005-09-03 21:22 2690 --a------ C:\Program Files\YVD\images\ntr\silentmagicianlv8.gif
2005-09-03 21:22 2557 --a------ C:\Program Files\YVD\images\ntr\silentmagicianlv4.gif
2005-09-02 00:18 1018 --a------ C:\Program Files\YVD\SETS\ntr.set
2005-08-26 12:22 2661 --a------ C:\Program Files\YVD\images\ct2\gilfordthelightning.gif
2005-08-26 12:16 2333 --a------ C:\Program Files\YVD\images\ct2\pantherwarrior.gif
2005-08-26 12:12 2649 --a------ C:\Program Files\YVD\images\ct2\exarionuniverse.gif
2005-08-22 00:59 2704 --a------ C:\Program Files\YVD\images\sjc\desvolstgalph.gif
2005-08-20 19:16 590 --a------ C:\Program Files\YVD\SETS\sjc.set
2005-08-10 19:09 2653 --a------ C:\Program Files\YVD\images\crv\preparetostrikeback.gif
2005-08-10 19:09 2653 --a------ C:\Program Files\YVD\images\crv images\preparetostrikeback.gif
2005-08-10 19:09 2616 --a------ C:\Program Files\YVD\images\crv\dimensionwall.gif
2005-08-10 19:09 2616 --a------ C:\Program Files\YVD\images\crv images\dimensionwall.gif
2005-08-10 19:08 2447 --a------ C:\Program Files\YVD\images\crv\conscription.gif
2005-08-10 19:08 2447 --a------ C:\Program Files\YVD\images\crv images\conscription.gif
2005-08-10 19:07 2499 --a------ C:\Program Files\YVD\images\crv\d.d.traphole.gif
2005-08-10 19:07 2499 --a------ C:\Program Files\YVD\images\crv images\d.d.traphole.gif
2005-08-10 19:04 2516 --a------ C:\Program Files\YVD\images\crv\risingenergy.gif
2005-08-10 19:04 2516 --a------ C:\Program Files\YVD\images\crv images\risingenergy.gif
2005-08-10 19:03 2413 --a------ C:\Program Files\YVD\images\crv\magicalexplosion.gif
2005-08-10 19:03 2413 --a------ C:\Program Files\YVD\images\crv images\magicalexplosion.gif
2005-08-10 19:02 2517 --a------ C:\Program Files\YVD\images\crv\spiritualwindart-miyabe.gif
2005-08-10 19:02 2517 --a------ C:\Program Files\YVD\images\crv images\spiritualwindart-miyabi.gif
2005-08-10 19:02 2216 --a------ C:\Program Files\YVD\images\crv\arivalappears.gif
2005-08-10 19:02 2216 --a------ C:\Program Files\YVD\images\crv images\arivalappears.gif
2005-08-10 19:01 2564 --a------ C:\Program Files\YVD\images\crv\spiritualwaterart-aoi.gif
2005-08-10 19:01 2564 --a------ C:\Program Files\YVD\images\crv images\spiritualwaterart-aoi.gif
2005-08-10 19:01 2473 --a------ C:\Program Files\YVD\images\crv\spiritualfireart-kurenai.gif
2005-08-10 19:01 2473 --a------ C:\Program Files\YVD\images\crv images\spiritualfireart-kurenai.gif
2005-08-10 19:00 2538 --a------ C:\Program Files\YVD\images\crv\spiritualearthart-kurogane.gif
2005-08-10 19:00 2538 --a------ C:\Program Files\YVD\images\crv images\spiritualearthart-kurogane.gif
2005-08-10 18:58 2671 --a------ C:\Program Files\YVD\images\crv\firedarts.gif
2005-08-10 18:58 2671 --a------ C:\Program Files\YVD\images\crv images\firedarts.gif
2005-08-10 18:42 2715 --a------ C:\Program Files\YVD\images\pgd\gravekeeper'scurse.gif
2005-08-10 18:32 2783 --a------ C:\Program Files\YVD\images\lod\theillusorygentleman.gif
2005-08-10 18:30 2531 --a------ C:\Program Files\YVD\images\hl1\greenkappa.gif
2005-08-10 18:30 2512 --a------ C:\Program Files\YVD\images\hl1\lordofthelamp.gif
2005-08-10 18:29 2642 --a------ C:\Program Files\YVD\images\fet\meteorofdestruction.gif
2005-08-10 18:29 2484 --a------ C:\Program Files\YVD\images\fet\lightningvortex.gif
2005-08-10 18:25 2466 --a------ C:\Program Files\YVD\images\db1\bigshieldgardna.gif
2005-08-10 18:25 2466 --a------ C:\Program Files\YVD\images\ct1\obnoxiouscelticguard.gif
2005-08-10 18:23 2617 --a------ C:\Program Files\YVD\images\lob\beaverwarrior.gif
2005-08-10 12:58 2481 --a------ C:\Program Files\YVD\images\crv\powerbond.gif
2005-08-10 12:58 2481 --a------ C:\Program Files\YVD\images\crv images\powerbond.gif
2005-08-10 12:57 2355 --a------ C:\Program Files\YVD\images\crv\t.a.d.p.o.l.e..gif
2005-08-10 12:57 2355 --a------ C:\Program Files\YVD\images\crv images\t.a.d.p.o.l.e..gif
2005-08-10 12:55 2503 --a------ C:\Program Files\YVD\images\crv\skyscraper.gif
2005-08-10 12:55 2503 --a------ C:\Program Files\YVD\images\crv images\skyscraper.gif
2005-08-10 12:52 2614 --a------ C:\Program Files\YVD\images\crv\bubbleshuffle.gif
2005-08-10 12:52 2614 --a------ C:\Program Files\YVD\images\crv images\bubbleshuffle.gif
2005-08-10 12:52 2470 --a------ C:\Program Files\YVD\images\crv\sparkblaster.gif
2005-08-10 12:52 2470 --a------ C:\Program Files\YVD\images\crv images\sparkblaster.gif
2005-08-10 12:51 2598 --a------ C:\Program Files\YVD\images\crv\transcendentwings.gif
2005-08-10 12:51 2598 --a------ C:\Program Files\YVD\images\crv images\transcendentwings.gif
2005-08-10 12:38 2470 --a------ C:\Program Files\YVD\images\crv\potofgenerosity.gif
2005-08-10 12:38 2470 --a------ C:\Program Files\YVD\images\crv images\potofgenerosity.gif
2005-08-10 12:38 2451 --a------ C:\Program Files\YVD\images\crv\shien'sspy.gif
2005-08-10 12:38 2451 --a------ C:\Program Files\YVD\images\crv images\shien'sspy.gif
2005-08-10 12:37 2458 --a------ C:\Program Files\YVD\images\crv\systemdown.gif
2005-08-10 12:37 2458 --a------ C:\Program Files\YVD\images\crv images\systemdown.gif
2005-08-10 12:37 2410 --a------ C:\Program Files\YVD\images\crv\descroaking.gif
2005-08-10 12:37 2410 --a------ C:\Program Files\YVD\images\crv images\descroaking.gif
2005-08-10 12:36 2534 --a------ C:\Program Files\YVD\images\crv\dragon'smirror.gif
2005-08-10 12:36 2534 --a------ C:\Program Files\YVD\images\crv images\dragon'smirror.gif
2005-08-10 12:35 2532 --a------ C:\Program Files\YVD\images\crv\fusionrecovery.gif
2005-08-10 12:35 2532 --a------ C:\Program Files\YVD\images\crv images\fusionrecovery.gif
2005-08-10 12:35 2233 --a------ C:\Program Files\YVD\images\crv\miraclefusion.gif
2005-08-10 12:35 2233 --a------ C:\Program Files\YVD\images\crv images\miraclefusion.gif
2005-08-10 12:12 2375 --a------ C:\Program Files\YVD\images\crv\jetroid.gif
2005-08-10 12:12 2375 --a------ C:\Program Files\YVD\images\crv images\jetroid.gif
2005-08-10 02:40 2722 --a------ C:\Program Files\YVD\images\crv\cybertwindragon.gif
2005-08-10 02:40 2722 --a------ C:\Program Files\YVD\images\crv images\cybertwindragon.gif
2005-08-10 02:40 2496 --a------ C:\Program Files\YVD\images\crv\cyberenddragon.gif
2005-08-10 02:40 2496 --a------ C:\Program Files\YVD\images\crv images\cyberenddragon.gif
2005-08-10 02:39 2719 --a------ C:\Program Files\YVD\images\crv\steamgyroid.gif
2005-08-10 02:39 2719 --a------ C:\Program Files\YVD\images\crv images\steamgyroid.gif
2005-08-10 02:39 2540 --a------ C:\Program Files\YVD\images\crv\uforoidfighter.gif
2005-08-10 02:39 2540 --a------ C:\Program Files\YVD\images\crv images\uforoidfighter.gif
2005-08-10 02:39 2466 --a------ C:\Program Files\YVD\images\crv\d.d.m.-differentdimensionmaster.gif
2005-08-10 02:39 2466 --a------ C:\Program Files\YVD\images\crv images\d.d.m.-differentdimensionmaster.gif
2005-08-10 02:38 2483 --a------ C:\Program Files\YVD\images\crv\batterymanc.gif
2005-08-10 02:38 2483 --a------ C:\Program Files\YVD\images\crv images\batterymanc.gif
2005-08-10 02:38 1830 --a------ C:\Program Files\YVD\images\crv\ebonmagiciancurran.gif
2005-08-10 02:38 1830 --a------ C:\Program Files\YVD\images\crv images\ebonmagiciancurran.gif
2005-08-10 02:37 2402 --a------ C:\Program Files\YVD\images\crv\poisondrawfrog.gif
2005-08-10 02:37 2402 --a------ C:\Program Files\YVD\images\crv images\poisondrawfrog.gif
2005-08-10 02:37 2193 --a------ C:\Program Files\YVD\images\crv\protectivesoulailin.gif
2005-08-10 02:37 2193 --a------ C:\Program Files\YVD\images\crv images\protectivesoulailin.gif
2005-08-10 02:36 2505 --a------ C:\Program Files\YVD\images\crv\desfrog.gif
2005-08-10 02:36 2505 --a------ C:\Program Files\YVD\images\crv images\desfrog.gif
2005-08-10 02:36 2364 --a------ C:\Program Files\YVD\images\crv\tyrannoinfinity.gif
2005-08-10 02:36 2364 --a------ C:\Program Files\YVD\images\crv images\tyrannoinfinity.gif
2005-08-10 02:35 2308 --a------ C:\Program Files\YVD\images\crv\doitsu.gif
2005-08-10 02:35 2308 --a------ C:\Program Files\YVD\images\crv images\doitsu.gif
2005-08-10 02:34 2616 --a------ C:\Program Files\YVD\images\crv\giantkozaky.gif
2005-08-10 02:34 2616 --a------ C:\Program Files\YVD\images\crv images\giantkozaky.gif
2005-08-10 02:34 2441 --a------ C:\Program Files\YVD\images\crv\indomitablefighterleilei.gif
2005-08-10 02:34 2441 --a------ C:\Program Files\YVD\images\crv images\indomitablefighterleilei.gif
2005-08-10 02:29 2523 --a------ C:\Program Files\YVD\images\crv\b.e.s.crystalcore.gif
2005-08-10 02:29 2523 --a------ C:\Program Files\YVD\images\crv images\b.e.s.crystalcore.gif
2005-08-10 02:28 2614 --a------ C:\Program Files\YVD\images\crv\goblineliteattackforce.gif
2005-08-10 02:28 2614 --a------ C:\Program Files\YVD\images\crv images\goblineliteattackforce.gif
2005-08-10 02:27 2704 --a------ C:\Program Files\YVD\images\crv\cyberarchfiend.gif
2005-08-10 02:27 2704 --a------ C:\Program Files\YVD\images\crv images\cyberarchfiend.gif
2005-08-10 02:27 2589 --a------ C:\Program Files\YVD\images\crv\mechanicalhound.gif
2005-08-10 02:27 2589 --a------ C:\Program Files\YVD\images\crv images\mechanicalhound.gif
2005-08-10 02:26 2664 --a------ C:\Program Files\YVD\images\crv\cyberneticcyclopean.gif
2005-08-10 02:26 2664 --a------ C:\Program Files\YVD\images\crv images\cyberneticcyclopean.gif
2005-08-10 02:25 2586 --a------ C:\Program Files\YVD\images\crv\cyberneticmagician.gif
2005-08-10 02:25 2586 --a------ C:\Program Files\YVD\images\crv images\cyberneticmagician.gif
2005-08-10 02:02 2625 --a------ C:\Program Files\YVD\images\crv\cyberdragon.gif
2005-08-10 02:02 2625 --a------ C:\Program Files\YVD\images\crv images\cyberdragon.gif
2005-08-10 02:01 2576 --a------ C:\Program Files\YVD\images\crv\elementalherobubbleman.gif
2005-08-10 02:01 2576 --a------ C:\Program Files\YVD\images\crv images\elementalherobubbleman.gif
2005-08-10 02:01 2565 --a------ C:\Program Files\YVD\images\crv\darkcatapulter.gif
2005-08-10 02:01 2565 --a------ C:\Program Files\YVD\images\crv images\darkcatapulter.gif
2005-08-10 02:00 2686 --a------ C:\Program Files\YVD\images\crv\wroughtweiler.gif
2005-08-10 02:00 2686 --a------ C:\Program Files\YVD\images\crv images\wroughtweiler.gif
2005-08-10 01:59 2454 --a------ C:\Program Files\YVD\images\crv\uforoid.gif
2005-08-10 01:59 2454 --a------ C:\Program Files\YVD\images\crv images\uforoid.gif
2005-08-10 01:58 2437 --a------ C:\Program Files\YVD\images\crv\drillroid.gif
2005-08-10 01:58 2437 --a------ C:\Program Files\YVD\images\crv images\drillroid.gif
2005-08-10 01:57 2487 --a------ C:\Program Files\YVD\images\crv\steamroid.gif
2005-08-10 01:57 2487 --a------ C:\Program Files\YVD\images\crv images\steamroid.gif
2005-08-10 01:57 2428 --a------ C:\Program Files\YVD\images\crv\gyroid.gif
2005-08-10 01:57 2428 --a------ C:\Program Files\YVD\images\crv images\gyroid.gif
2005-08-10 01:56 2584 --a------ C:\Program Files\YVD\images\crv\patroid.gif
2005-08-10 01:56 2584 --a------ C:\Program Files\YVD\images\crv images\patroid.gif
2005-08-10 01:55 2546 --a------ C:\Program Files\YVD\images\crv\wingedkuribohlv10.gif
2005-08-10 01:55 2546 --a------ C:\Program Files\YVD\images\crv images\wingedkuribohlv10.gif
2005-08-10 01:54 2625 --a------ C:\Program Files\YVD\images\crv\madlobster.gif
2005-08-10 01:54 2625 --a------ C:\Program Files\YVD\images\crv images\madlobster.gif
2005-08-10 01:54 2340 --a------ C:\Program Files\YVD\images\crv\jerrybeansman.gif
2005-08-10 01:54 2340 --a------ C:\Program Files\YVD\images\crv images\jerrybeansman.gif
2005-08-10 01:53 2554 --a------ C:\Program Files\YVD\images\crv\cycroid.gif
2005-08-10 01:53 2554 --a------ C:\Program Files\YVD\images\crv images\cycroid.gif
2005-08-10 01:53 2295 --a------ C:\Program Files\YVD\images\crv\soitsu.gif
2005-08-10 01:53 2295 --a------ C:\Program Files\YVD\images\crv images\soitsu.gif
2005-08-07 00:42 832 --a------ C:\Program Files\YVD\SETS\sp1.set
2005-08-01 15:06 2573 --a------ C:\Program Files\YVD\images\db2\morphingjar.gif
2005-07-29 23:05 2617 --a------ C:\Program Files\YVD\images\db2\axeraider.gif
2005-07-29 23:05 2617 --a------ C:\Program Files\YVD\images\db2 images\axeraider.gif
2005-07-29 23:05 2601 --a------ C:\Program Files\YVD\images\db2\greenkappa.gif
2005-07-29 23:05 2601 --a------ C:\Program Files\YVD\images\db2 images\greenkappa.gif
2005-07-29 23:05 2447 --a------ C:\Program Files\YVD\images\db2\dark-piercinglight.gif
2005-07-29 23:05 2447 --a------ C:\Program Files\YVD\images\db2 images\dark-piercinglight.gif
2005-07-28 23:40 14884 --a------ C:\Program Files\YVD\SETS\tlm.set
2005-07-28 19:22 2598 --a------ C:\Program Files\YVD\images\db2\toongeminielf.gif
2005-07-28 19:22 2598 --a------ C:\Program Files\YVD\images\db2 images\toongeminielf.gif
2005-07-28 18:08 2601 --a------ C:\Program Files\YVD\images\db2\restructerrevolution.gif
2005-07-28 18:08 2601 --a------ C:\Program Files\YVD\images\db2 images\restructerrevolution.gif
2005-07-28 18:06 2613 --a------ C:\Program Files\YVD\images\db2\lordofthelamp.gif
2005-07-28 18:06 2613 --a------ C:\Program Files\YVD\images\db2 images\lordofthelamp.gif
2005-07-28 18:03 2474 --a------ C:\Program Files\YVD\images\db2\machineking.gif
2005-07-28 18:03 2474 --a------ C:\Program Files\YVD\images\db2 images\machineking.gif
2005-07-27 16:50 2389 --a------ C:\Program Files\YVD\images\db2\needleworm.gif
2005-07-27 16:50 2389 --a------ C:\Program Files\YVD\images\db2 images\needleworm.gif
2005-07-27 16:48 2603 --a------ C:\Program Files\YVD\images\db2\tooncannonsoldier.gif
2005-07-27 16:48 2603 --a------ C:\Program Files\YVD\images\db2 images\tooncannonsoldier.gif
2005-07-27 16:38 2623 --a------ C:\Program Files\YVD\images\db2\dragonseeker.gif
2005-07-27 16:38 2623 --a------ C:\Program Files\YVD\images\db2 images\dragonseeker.gif
2005-07-27 16:32 2605 --a------ C:\Program Files\YVD\images\db2\bladeknight.gif
2005-07-27 16:32 2605 --a------ C:\Program Files\YVD\images\db2 images\bladeknight.gif
2005-07-27 16:29 2421 --a------ C:\Program Files\YVD\images\db2\obnoxiouscelticguard.gif
2005-07-27 16:29 2421 --a------ C:\Program Files\YVD\images\db2 images\obnoxiouscelticguard.gif
2005-07-26 13:02 2561 --a------ C:\Program Files\YVD\images\db2\tigeraxe.gif
2005-07-26 13:02 2561 --a------ C:\Program Files\YVD\images\db2 images\tigeraxe.gif
2005-07-24 23:34 8365 --a------ C:\Program Files\YVD\SETS\db2.set
2005-07-24 23:34 2517 --a------ C:\Program Files\YVD\images\db2\royaldecree.gif
2005-07-24 23:34 2517 --a------ C:\Program Files\YVD\images\db2 images\royaldecree.gif
2005-07-24 23:33 2645 --a------ C:\Program Files\YVD\images\db2\perfectlyultimategreatmoth.gif
2005-07-24 23:33 2645 --a------ C:\Program Files\YVD\images\db2 images\perfectlyultimategreatmoth.gif
2005-07-24 23:33 2620 --a------ C:\Program Files\YVD\images\db2\totaldefenseshogun.gif
2005-07-24 23:33 2620 --a------ C:\Program Files\YVD\images\db2 images\totaldefenseshogun.gif
2005-07-24 23:30 2532 --a------ C:\Program Files\YVD\images\db2\swiftgaiathefierceknight.gif
2005-07-24 23:30 2532 --a------ C:\Program Files\YVD\images\db2 images\swiftgaiathefierceknight.gif
2005-07-24 23:27 2535 --a------ C:\Program Files\YVD\images\db2 images\morphingjar.gif
2005-07-24 23:26 2620 --a------ C:\Program Files\YVD\images\db2\gracefulcharity.gif
2005-07-24 23:26 2620 --a------ C:\Program Files\YVD\images\db2 images\gracefulcharity.gif
2005-07-24 23:26 2587 --a------ C:\Program Files\YVD\images\db2\mechanicalchaser.gif
2005-07-24 23:26 2587 --a------ C:\Program Files\YVD\images\db2 images\mechanicalchaser.gif
2005-07-24 23:25 2378 --a------ C:\Program Files\YVD\images\db2\goddesswiththethirdeye.gif
2005-07-24 23:25 2378 --a------ C:\Program Files\YVD\images\db2 images\goddesswiththethirdeye.gif
2005-07-24 23:22 2695 --a------ C:\Program Files\YVD\images\db2\kaiserseahorse.gif
2005-07-24 23:22 2695 --a------ C:\Program Files\YVD\images\db2 images\kaiserseahorse.gif
2005-07-24 23:21 2662 --a------ C:\Program Files\YVD\images\db2\two-headedkingrex.gif
2005-07-24 23:21 2662 --a------ C:\Program Files\YVD\images\db2 images\two-headedkingrex.gif
2005-07-24 23:21 2510 --a------ C:\Program Files\YVD\images\db2\insectqueen.gif
2005-07-24 23:21 2510 --a------ C:\Program Files\YVD\images\db2 images\insectqueen.gif
2005-07-24 23:19 2612 --a------ C:\Program Files\YVD\images\db2\toongoblinattackforce.gif
2005-07-24 23:19 2612 --a------ C:\Program Files\YVD\images\db2 images\toongoblinattackforce.gif
2005-07-24 23:01 2657 --a------ C:\Program Files\YVD\images\db2\magicalthorn.gif
2005-07-24 23:01 2657 --a------ C:\Program Files\YVD\images\db2 images\magicalthorn.gif
2005-07-24 23:00 2629 --a------ C:\Program Files\YVD\images\db2\luminoussoldier.gif
2005-07-24 23:00 2629 --a------ C:\Program Files\YVD\images\db2 images\luminoussoldier.gif
2005-07-24 22:58 2579 --a------ C:\Program Files\YVD\images\db2\fusionsage.gif
2005-07-24 22:58 2579 --a------ C:\Program Files\YVD\images\db2 images\fusionsage.gif
2005-07-24 22:43 2618 --a------ C:\Program Files\YVD\images\db2\commandknight.gif
2005-07-24 22:43 2618 --a------ C:\Program Files\YVD\images\db2 images\commandknight.gif
2005-07-24 22:18 2531 --a------ C:\Program Files\YVD\images\db2\toontableofcontents.gif
2005-07-24 22:18 2531 --a------ C:\Program Files\YVD\images\db2 images\toontableofcontents.gif
2005-07-24 13:38 2437 --a------ C:\Program Files\YVD\images\db2\oscillohero#2.gif
2005-07-24 13:38 2437 --a------ C:\Program Files\YVD\images\db2 images\oscillohero#2.gif
2005-07-22 15:39 2535 --a------ C:\Program Files\YVD\images\db2\thewickedwormbeast.gif
2005-07-22 15:39 2535 --a------ C:\Program Files\YVD\images\db2 images\thewickedwormbeast.gif
2005-07-22 14:51 2406 --a------ C:\Program Files\YVD\images\db2\penguinsoldier.gif
2005-07-22 14:51 2406 --a------ C:\Program Files\YVD\images\db2 images\penguinsoldier.gif
2005-07-22 14:50 2586 --a------ C:\Program Files\YVD\images\db2\cyber-stein.gif
2005-07-22 14:50 2586 --a------ C:\Program Files\YVD\images\db2 images\cyber-stein.gif
2005-07-22 14:14 2675 --a------ C:\Program Files\YVD\images\db2\toonmaskedsorcerer.gif
2005-07-22 14:14 2675 --a------ C:\Program Files\YVD\images\db2 images\toonmaskedsorcerer.gif
2005-07-22 14:12 2601 --a------ C:\Program Files\YVD\images\db2\toondefense.gif
2005-07-22 14:12 2601 --a------ C:\Program Files\YVD\images\db2 images\toondefense.gif
2005-07-20 21:26 2302 --a------ C:\Program Files\YVD\images\dl8\acidrain.gif
2005-07-20 21:03 96 --a------ C:\Program Files\YVD\SETS\dl8.set
2005-07-20 20:53 2536 --a------ C:\Program Files\YVD\images\db2\soulofthepure.gif
2005-07-20 20:53 2536 --a------ C:\Program Files\YVD\images\db2 images\soulofthepure.gif
2005-07-20 20:51 2347 --a------ C:\Program Files\YVD\images\db2\thestatueofeasterisland.gif
2005-07-20 20:51 2347 --a------ C:\Program Files\YVD\images\db2 images\thestatueofeasterisland.gif
2005-07-20 20:49 2488 --a------ C:\Program Files\YVD\images\db2\shiningfriendship.gif
2005-07-20 20:49 2488 --a------ C:\Program Files\YVD\images\db2 images\shiningfriendship.gif
2005-07-06 20:34 2441 --a------ C:\Program Files\YVD\images\tlm\elementalheroclayman.gif
2005-06-16 00:55 2573 --a------ C:\Program Files\YVD\images\tp6\toontableofcontents.gif
2005-06-16 00:54 2584 --a------ C:\Program Files\YVD\images\tp6\thundernyannyan.gif
2005-06-16 00:54 2550 --a------ C:\Program Files\YVD\images\tp6\burglar.gif
2005-06-16 00:54 2389 --a------ C:\Program Files\YVD\images\tp6\fusionsage.gif
2005-06-16 00:54 2364 --a------ C:\Program Files\YVD\images\tp6\royaldecree.gif
2005-06-16 00:53 2629 --a------ C:\Program Files\YVD\images\tp6\clownzombie.gif
2005-06-14 11:45 2668 --a------ C:\Program Files\YVD\images\sp1\embodimentofapophis.gif
2005-06-11 23:13 5216 --a------ C:\Program Files\YVD\SETS\tp6.set
2005-06-10 11:16 2668 --a------ C:\Program Files\YVD\images\tlm\braincontrol.gif
2005-06-10 11:16 2506 --a------ C:\Program Files\YVD\images\tlm\cardofsanctity.gif
2005-06-08 00:17 2426 --a------ C:\Program Files\YVD\images\tp6\emergencyprovisions.gif
2005-06-08 00:16 2572 --a------ C:\Program Files\YVD\images\tp6\archfiendmarmotofnefariousness.gif
2005-06-08 00:16 2317 --a------ C:\Program Files\YVD\images\tp6\restructerrevolution.gif
2005-06-08 00:04 2477 --a------ C:\Program Files\YVD\images\tp6\nekogal#1.gif
2005-06-08 00:00 2521 --a------ C:\Program Files\YVD\images\tp6\sleepinglion.gif
2005-06-07 23:59 2679 --a------ C:\Program Files\YVD\images\tp6\darkbaltertheterrible.gif
2005-06-07 23:49 2598 --a------ C:\Program Files\YVD\images\tp6\ryusenshi.gif
2005-06-07 23:47 2650 --a------ C:\Program Files\YVD\images\tp6\yamatadragon.gif
2005-06-07 23:37 2713 --a------ C:\Program Files\YVD\images\tp6\susasoldier.gif
2005-06-07 23:36 2653 --a------ C:\Program Files\YVD\images\tp6\lastturn.gif
2005-06-07 23:33 2492 --a------ C:\Program Files\YVD\images\tp6\fiendskulldragon.gif
2005-06-07 23:18 2643 --a------ C:\Program Files\YVD\images\tp6\airknightparshath.gif
2005-06-05 23:13 2742 --a------ C:\Program Files\YVD\images\tlm\ancientgeargolem.gif
2005-06-05 23:13 2742 --a------ C:\Program Files\YVD\images\tlm images\ancientgeargolem.gif
2005-06-04 23:32 2653 --a------ C:\Program Files\YVD\images\tlm\mastermonk.gif
2005-06-04 23:32 2653 --a------ C:\Program Files\YVD\images\tlm images\mastermonk.gif
2005-06-04 23:14 2660 --a------ C:\Program Files\YVD\images\tlm images\braincontrol.gif
2005-06-02 16:24 2616 --a------ C:\Program Files\YVD\images\sp1\amazonesschainmaster.gif
2005-06-01 11:58 2705 --a------ C:\Program Files\YVD\images\tlm\guardianstatue.gif
2005-06-01 11:58 2705 --a------ C:\Program Files\YVD\images\tlm images\guardianstatue.gif
2005-06-01 11:53 2575 --a------ C:\Program Files\YVD\images\tlm\minegolem.gif
2005-06-01 11:53 2575 --a------ C:\Program Files\YVD\images\tlm images\minegolem.gif
2005-06-01 11:53 2538 --a------ C:\Program Files\YVD\images\tlm\monkfighter.gif
2005-06-01 11:53 2538 --a------ C:\Program Files\YVD\images\tlm images\monkfighter.gif
2005-06-01 11:52 2610 --a------ C:\Program Files\YVD\images\tlm\graveohja.gif
2005-06-01 11:52 2610 --a------ C:\Program Files\YVD\images\tlm images\graveohja.gif
2005-06-01 11:52 2558 --a------ C:\Program Files\YVD\images\tlm\dummygolem.gif
2005-06-01 11:52 2558 --a------ C:\Program Files\YVD\images\tlm images\dummygolem.gif
2005-06-01 11:51 2636 --a------ C:\Program Files\YVD\images\tlm\megarockdragon.gif
2005-06-01 11:51 2636 --a------ C:\Program Files\YVD\images\tlm images\megarockdragon.gif
2005-06-01 11:49 2578 --a------ C:\Program Files\YVD\images\tlm\moaiinterceptorcannons.gif
2005-06-01 11:49 2578 --a------ C:\Program Files\YVD\images\tlm images\moaiinterceptorcannons.gif
2005-06-01 11:48 2625 --a------ C:\Program Files\YVD\images\tlm\criosphinx.gif
2005-06-01 11:48 2625 --a------ C:\Program Files\YVD\images\tlm images\criosphinx.gif
2005-06-01 11:38 2617 --a------ C:\Program Files\YVD\images\tlm\deswombat.gif
2005-06-01 11:38 2617 --a------ C:\Program Files\YVD\images\tlm images\deswombat.gif
2005-06-01 11:38 2326 --a------ C:\Program Files\YVD\images\tlm\kingoftheskullservants.gif
2005-06-01 11:38 2326 --a------ C:\Program Files\YVD\images\tlm images\kingoftheskullservants.gif
2005-06-01 11:37 2465 --a------ C:\Program Files\YVD\images\tlm\batterymanaa.gif
2005-06-01 11:37 2465 --a------ C:\Program Files\YVD\images\tlm images\batterymanaa.gif
2005-06-01 11:36 2702 --a------ C:\Program Files\YVD\images\tlm\wynnthewindcharmer.gif
2005-06-01 11:36 2702 --a------ C:\Program Files\YVD\images\tlm images\wynnthewindcharmer.gif
2005-06-01 11:35 2590 --a------ C:\Program Files\YVD\images\tlm\hiitathefirecharmer.gif
2005-06-01 11:35 2590 --a------ C:\Program Files\YVD\images\tlm images\hiitathefirecharmer.gif
2005-06-01 11:35 2527 --a------ C:\Program Files\YVD\images\tlm\eriathewatercharmer.gif
2005-06-01 11:35 2527 --a------ C:\Program Files\YVD\images\tlm images\eriathewatercharmer.gif
2005-06-01 11:34 2553 --a------ C:\Program Files\YVD\images\tlm\aussatheearthcharmer.gif
2005-06-01 11:34 2553 --a------ C:\Program Files\YVD\images\tlm images\aussatheearthcharmer.gif
2005-06-01 11:28 2658 --a------ C:\Program Files\YVD\images\tlm\whiteninja.gif
2005-06-01 11:28 2658 --a------ C:\Program Files\YVD\images\tlm images\whiteninja.gif
2005-06-01 11:27 2494 --a------ C:\Program Files\YVD\images\tlm\midshieldgardna.gif
2005-06-01 11:27 2494 --a------ C:\Program Files\YVD\images\tlm images\midshieldgardna.gif
2005-06-01 11:25 2509 --a------ C:\Program Files\YVD\images\tlm\d.d.survivor.gif
2005-06-01 11:25 2509 --a------ C:\Program Files\YVD\images\tlm images\d.d.survivor.gif
2005-06-01 11:24 2686 --a------ C:\Program Files\YVD\images\tlm\medusaworm.gif
2005-06-01 11:24 2686 --a------ C:\Program Files\YVD\images\tlm images\medusaworm.gif
2005-05-31 12:43 2625 --a------ C:\Program Files\YVD\images\tlm\shiftingshadows.gif
2005-05-31 12:43 2625 --a------ C:\Program Files\YVD\images\tlm images\shiftingshadows.gif
2005-05-31 12:42 2562 --a------ C:\Program Files\YVD\images\tlm\doubleattack.gif
2005-05-31 12:42 2562 --a------ C:\Program Files\YVD\images\tlm images\doubleattack.gif
2005-05-31 12:41 2587 --a------ C:\Program Files\YVD\images\tlm\batterycharger.gif
2005-05-31 12:41 2587 --a------ C:\Program Files\YVD\images\tlm images\batterycharger.gif
2005-05-31 12:41 2518 --a------ C:\Program Files\YVD\images\tlm\legendaryblackbelt.gif
2005-05-31 12:41 2518 --a------ C:\Program Files\YVD\images\tlm images\legendaryblackbelt.gif
2005-05-31 12:40 2671 --a------ C:\Program Files\YVD\images\tlm\kaminoteblow.gif
2005-05-31 12:40 2671 --a------ C:\Program Files\YVD\images\tlm images\kaminoteblow.gif
2005-05-31 12:40 2517 --a------ C:\Program Files\YVD\images\tlm\nitrounit.gif
2005-05-31 12:40 2517 --a------ C:\Program Files\YVD\images\tlm images\nitrounit.gif
2005-05-31 12:39 2503 --a------ C:\Program Files\YVD\images\tlm\impenetrableformation.gif
2005-05-31 12:39 2503 --a------ C:\Program Files\YVD\images\tlm images\impenetrableformation.gif
2005-05-31 12:39 2498 --a------ C:\Program Files\YVD\images\tlm\minefielderuption.gif
2005-05-31 12:39 2498 --a------ C:\Program Files\YVD\images\tlm images\minefielderuption.gif
2005-05-31 12:38 2531 --a------ C:\Program Files\YVD\images\tlm\kozaky'sself-destructbutton.gif
2005-05-31 12:38 2531 --a------ C:\Program Files\YVD\images\tlm images\kozaky'sself-destructbutton.gif
2005-05-31 12:38 2370 --a------ C:\Program Files\YVD\images\tlm\pikeru'ssecondsight.gif
2005-05-31 12:38 2370 --a------ C:\Program Files\YVD\images\tlm images\pikeru'ssecondsight.gif
2005-05-31 12:32 2463 --a------ C:\Program Files\YVD\images\tlm\giftofthemartyr.gif
2005-05-31 12:32 2463 --a------ C:\Program Files\YVD\images\tlm images\giftofthemartyr.gif
2005-05-31 12:22 2010 --a------ C:\Program Files\YVD\images\tlm\lonewolf.gif
2005-05-31 12:22 2010 --a------ C:\Program Files\YVD\images\tlm images\lonewolf.gif
2005-05-31 12:21 2603 --a------ C:\Program Files\YVD\images\tlm\royalsurrender.gif
2005-05-31 12:21 2603 --a------ C:\Program Files\YVD\images\tlm images\royalsurrender.gif
2005-05-31 12:21 2516 --a------ C:\Program Files\YVD\images\tlm\spell-stoppingstatute.gif
2005-05-31 12:21 2516 --a------ C:\Program Files\YVD\images\tlm images\spell-stoppingstatute.gif
2005-05-31 12:20 2562 --a------ C:\Program Files\YVD\images\tlm\tokenfeastevil.gif
2005-05-31 12:20 2562 --a------ C:\Program Files\YVD\images\tlm images\tokenfeastevil.gif
2005-05-31 12:19 2494 --a------ C:\Program Files\YVD\images\tlm\gravelure.gif
2005-05-31 12:19 2494 --a------ C:\Program Files\YVD\images\tlm images\gravelure.gif
2005-05-31 12:16 2708 --a------ C:\Program Files\YVD\images\tlm\rockbombardment.gif
2005-05-31 12:16 2708 --a------ C:\Program Files\YVD\images\tlm images\rockbombardment.gif
2005-05-31 12:15 2417 --a------ C:\Program Files\YVD\images\tlm\levelconversionlab.gif
2005-05-31 12:15 2417 --a------ C:\Program Files\YVD\images\tlm images\levelconversionlab.gif
2005-05-31 00:05 2553 --a------ C:\Program Files\YVD\images\tlm\finalritualoftheancients.gif
2005-05-31 00:05 2553 --a------ C:\Program Files\YVD\images\tlm images\finalritualoftheancients.gif
2005-05-31 00:02 1759 --a------ C:\Program Files\YVD\images\tlm\doriado'sblessing.gif
2005-05-31 00:02 1759 --a------ C:\Program Files\YVD\images\tlm images\doriado'sblessing.gif
2005-05-31 00:01 2187 --a------ C:\Program Files\YVD\images\tlm\herosignal.gif
2005-05-31 00:01 2187 --a------ C:\Program Files\YVD\images\tlm images\herosignal.gif
2005-05-31 00:00 2546 --a------ C:\Program Files\YVD\images\tlm images\cardofsanctity.gif
2005-05-30 23:56 2631 --a------ C:\Program Files\YVD\images\tlm\elementalherothundergiant.gif
2005-05-30 23:56 2631 --a------ C:\Program Files\YVD\images\tlm images\elementalherothundergiant.gif
2005-05-30 23:54 2610 --a------ C:\Program Files\YVD\images\tlm\elementalheroflamewingman.gif
2005-05-30 23:54 2610 --a------ C:\Program Files\YVD\images\tlm images\elementalheroflamewingman.gif
2005-05-30 23:53 2386 --a------ C:\Program Files\YVD\images\tlm\elementalmistressdoriado.gif
2005-05-30 23:53 2386 --a------ C:\Program Files\YVD\images\tlm images\elementalmistressdoriado.gif
2005-05-30 23:52 2700 --a------ C:\Program Files\YVD\images\tlm\reshefthedarkbeing.gif
2005-05-30 23:52 2700 --a------ C:\Program Files\YVD\images\tlm images\reshefthedarkbeing.gif
2005-05-30 23:51 2463 --a------ C:\Program Files\YVD\images\tlm\hieracosphinx.gif
2005-05-30 23:51 2463 --a------ C:\Program Files\YVD\images\tlm images\hieracosphinx.gif
2005-05-30 23:50 2708 --a------ C:\Program Files\YVD\images\tlm\lostguardian.gif
2005-05-30 23:50 2708 --a------ C:\Program Files\YVD\images\tlm images\lostguardian.gif
2005-05-30 23:49 2625 --a------ C:\Program Files\YVD\images\tlm\ultimateinsectlv7.gif
2005-05-30 23:49 2625 --a------ C:\Program Files\YVD\images\tlm images\ultimateinsectlv7.gif
2005-05-30 23:48 2545 --a------ C:\Program Files\YVD\images\tlm\millenniumscorpion.gif
2005-05-30 23:48 2545 --a------ C:\Program Files\YVD\images\tlm images\millenniumscorpion.gif
2005-05-30 23:45 2635 --a------ C:\Program Files\YVD\images\tlm\ancientgearsoldier.gif
2005-05-30 23:45 2635 --a------ C:\Program Files\YVD\images\tlm images\ancientgearsoldier.gif
2005-05-30 23:43 2480 --a------ C:\Program Files\YVD\images\tlm\wingedkuriboh.gif
2005-05-30 23:43 2480 --a------ C:\Program Files\YVD\images\tlm images\wingedkuriboh.gif
2005-05-30 23:42 2735 --a------ C:\Program Files\YVD\images\tlm\ancientgearbeast.gif
2005-05-30 23:42 2735 --a------ C:\Program Files\YVD\images\tlm images\ancientgearbeast.gif
2005-05-30 23:41 2603 --a------ C:\Program Files\YVD\images\tlm\elementalherosparkman.gif
2005-05-30 23:41 2603 --a------ C:\Program Files\YVD\images\tlm images\elementalherosparkman.gif
2005-05-30 23:40 2441 --a------ C:\Program Files\YVD\images\tlm images\elementalheroclayman.gif
2005-05-30 23:39 2606 --a------ C:\Program Files\YVD\images\tlm\elementalheroavian.gif
2005-05-30 23:39 2606 --a------ C:\Program Files\YVD\images\tlm images\elementalheroavian.gif
2005-05-30 23:39 2547 --a------ C:\Program Files\YVD\images\tlm\elementalheroburstinatrix.gif
2005-05-30 23:39 2547 --a------ C:\Program Files\YVD\images\tlm images\elementalheroburstinatrix.gif
2005-05-30 23:36 2569 --a------ C:\Program Files\YVD\images\tlm\mispolymerization.gif
2005-05-30 23:36 2569 --a------ C:\Program Files\YVD\images\tlm images\mispolymerization.gif
2005-05-29 14:56 2643 --a------ C:\Program Files\YVD\images\tp6\tooncannonsoldier.gif
2005-05-25 22:41 2492 --a------ C:\Program Files\YVD\images\sd4\7coloredfish.gif
2005-05-25 22:28 2723 --a------ C:\Program Files\YVD\images\sd4\mobiusthefrostmonarch.gif
2005-05-25 22:24 2682 --a------ C:\Program Files\YVD\images\sd4\torrentialtribute.gif
2005-05-25 22:22 2565 --a------ C:\Program Files\YVD\images\sd4\tornadowall.gif
2005-05-25 22:21 2490 --a------ C:\Program Files\YVD\images\sd4\starboy.gif
2005-05-25 22:21 2137 --a------ C:\Program Files\YVD\images\sd4\mothergrizzly.gif
2005-05-25 20:50 2485 --a------ C:\Program Files\YVD\images\sd4\seaserpentwarriorofdarkness.gif
2005-05-25 20:48 2583 --a------ C:\Program Files\YVD\images\sd4\gravitybind.gif
2005-05-25 20:48 2391 --a------ C:\Program Files\YVD\images\sd4\hammershot.gif
2005-05-25 20:46 2432 --a------ C:\Program Files\YVD\images\sd4\unshavenangler.gif
2005-05-25 20:45 2251 --a------ C:\Program Files\YVD\images\sd4\spacemambo.gif
2005-05-25 20:42 2450 --a------ C:\Program Files\YVD\images\sd4\bigwavesmallwave.gif
2005-05-25 20:36 2564 --a------ C:\Program Files\YVD\images\sd4\xingzhenhu.gif
2005-05-25 20:34 2567 --a------ C:\Program Files\YVD\images\sd3\solarflaredragon.gif
2005-05-25 20:32 2468 --a------ C:\Program Files\YVD\images\sd3\ufoturtle.gif
2005-05-25 20:29 2668 --a------ C:\Program Files\YVD\images\sd4\spellshieldtype-8.gif
2005-05-25 20:29 2668 --a------ C:\Program Files\YVD\images\sd3\spellshieldtype-8.gif
2005-05-25 20:25 2447 --a------ C:\Program Files\YVD\images\sd3\ultimatebaseballkid.gif
2005-05-25 20:21 2353 --a------ C:\Program Files\YVD\images\sd3\moltendestruction.gif
2005-05-25 20:19 2642 --a------ C:\Program Files\YVD\images\sd3\meteorofdestruction.gif
2005-05-25 20:18 2695 --a------ C:\Program Files\YVD\images\sd3\littlechimera.gif
2005-05-25 20:14 2568 --a------ C:\Program Files\YVD\images\sd3\darkroomofnightmare.gif
2005-05-16 13:31 2668 --a------ C:\Program Files\YVD\images\sd4\alegendaryocean.gif
2005-05-14 12:28 2661 --a------ C:\Program Files\YVD\images\sd3\infernalflameemperor.gif
2005-05-14 12:24 2700 --a------ C:\Program Files\YVD\images\sd4\oceandragonlord-neo-daedalus.gif
2005-05-12 13:03 6372 --a------ C:\Program Files\YVD\SETS\sd4.set
2005-05-12 12:24 6994 --a------ C:\Program Files\YVD\SETS\sd3.set
2005-05-02 15:39 2624 --a------ C:\Program Files\YVD\images\jmp\obeliskthetormentor.gif
2005-05-01 20:12 2647 --a------ C:\Program Files\YVD\images\dl7\toongoblinattackforce.gif
2005-04-25 18:36 2624 --a------ C:\Program Files\YVD\images\dcr\guardiangrarl.gif
2005-04-18 21:47 15375 --a------ C:\Program Files\YVD\SETS\fet.set
2005-04-03 19:10 574 --a------ C:\Program Files\YVD\SETS\dl7.set
2005-03-16 15:37 2664 --a------ C:\Program Files\YVD\images\fmr\red-eyesblackmetaldragon.gif
2005-03-14 11:30 2607 --a------ C:\Program Files\YVD\images\mp1\Takriminos.gif
2005-03-14 11:24 2735 --a------ C:\Program Files\YVD\images\mp1\millenniumshield.gif
2005-03-14 11:09 2505 --a------ C:\Program Files\YVD\images\mp1\cosmoqueen.gif
2005-03-13 23:21 2437 --a------ C:\Program Files\YVD\images\mp1\yamadron.gif
2005-03-13 23:09 2720 --a------ C:\Program Files\YVD\images\mp1\yaranzo.gif
2005-03-13 23:09 2638 --a------ C:\Program Files\YVD\images\mp1\goddessofwhim.gif
2005-03-13 23:09 2514 --a------ C:\Program Files\YVD\images\mp1\flyingpenguin.gif
2005-03-13 23:08 2525 --a------ C:\Program Files\YVD\images\mp1\megasoniceye.gif
2005-03-13 20:26 2446 --a------ C:\Program Files\YVD\images\mp1\fairy'sgift.gif
2005-03-13 20:16 2662 --a------ C:\Program Files\YVD\images\mp1\ushioni.gif
2005-03-13 19:55 2463 --a------ C:\Program Files\YVD\images\mp1\three-leggedzombies.gif
2005-03-13 19:52 2457 --a------ C:\Program Files\YVD\images\mp1\turtlebird.gif
2005-03-08 14:52 2647 --a------ C:\Program Files\YVD\images\fet\blastmagician.gif
2005-03-08 14:52 2647 --a------ C:\Program Files\YVD\images\fet images\blastmagician.gif
2005-03-08 02:16 2292 --a------ C:\Program Files\YVD\images\token\lambtoken.gif
2005-03-08 02:10 2435 --a------ C:\Program Files\YVD\images\token\armyanttoken.gif
2005-03-08 02:03 2440 --a------ C:\Program Files\YVD\images\token\insectmonstertoken.gif
2005-03-08 01:47 2640 --a------ C:\Program Files\YVD\images\token\ojamatoken.gif
2005-03-07 23:40 2488 --a------ C:\Program Files\YVD\images\token\miragetoken.gif
2005-03-07 17:42 2591 --a------ C:\Program Files\YVD\images\fet\sacredphoenixofnephthys.gif
2005-03-07 17:42 2591 --a------ C:\Program Files\YVD\images\fet images\sacredphoenixofnephthys.gif
2005-03-07 17:36 2569 --a------ C:\Program Files\YVD\images\fet\silentswordsmanlv5.gif
2005-03-07 17:36 2569 --a------ C:\Program Files\YVD\images\fet images\silentswordsmanlv5.gif
2005-03-07 17:25 2484 --a------ C:\Program Files\YVD\images\fet images\lightningvortex.gif
2005-03-06 19:54 2679 --a------ C:\Program Files\YVD\images\fet\GearfriedTheSwordmaster.gif
2005-03-06 19:54 2679 --a------ C:\Program Files\YVD\images\fet images\GearfriedTheSwordmaster.gif
2005-03-05 15:55 2575 --a------ C:\Program Files\YVD\images\fet\behemoththekingofallanimals.gif
2005-03-05 15:55 2575 --a------ C:\Program Files\YVD\images\fet images\behemoththekingofallanimals.gif
2005-03-05 15:50 2572 --a------ C:\Program Files\YVD\images\fet\forcedceasefire.gif
2005-03-05 15:50 2572 --a------ C:\Program Files\YVD\images\fet images\forcedceasefire.gif
2005-03-05 15:49 2260 --a------ C:\Program Files\YVD\images\fet\elementalburst.gif
2005-03-05 15:49 2260 --a------ C:\Program Files\YVD\images\fet images\elementalburst.gif
2005-03-05 15:48 2636 --a------ C:\Program Files\YVD\images\fet\deckdevastationvirus.gif
2005-03-05 15:48 2636 --a------ C:\Program Files\YVD\images\fet images\deckdevastationvirus.gif
2005-03-05 15:47 2620 --a------ C:\Program Files\YVD\images\fet\Assaultonghq.gif
2005-03-05 15:47 2620 --a------ C:\Program Files\YVD\images\fet images\Assaultonghq.gif
2005-03-05 15:47 2593 --a------ C:\Program Files\YVD\images\fet\d.d.dynamite.gif
2005-03-05 15:47 2593 --a------ C:\Program Files\YVD\images\fet images\d.d.dynamite.gif
2005-03-05 15:46 2455 --a------ C:\Program Files\YVD\images\fet\beastsoulswap.gif
2005-03-05 15:46 2455 --a------ C:\Program Files\YVD\images\fet images\beastsoulswap.gif
2005-03-05 15:45 2594 --a------ C:\Program Files\YVD\images\fet\phoenixwingwindblast.gif
2005-03-05 15:45 2594 --a------ C:\Program Files\YVD\images\fet images\phoenixwingwindblast.gif
2005-03-05 15:45 2524 --a------ C:\Program Files\YVD\images\fet\goodgoblinhousekeeping.gif
2005-03-05 15:45 2524 --a------ C:\Program Files\YVD\images\fet images\goodgoblinhousekeeping.gif
2005-03-05 15:44 2689 --a------ C:\Program Files\YVD\images\fet\penaltygame.gif
2005-03-05 15:44 2689 --a------ C:\Program Files\YVD\images\fet images\penaltygame.gif
2005-03-05 15:44 2618 --a------ C:\Program Files\YVD\images\fet\threateningroar.gif
2005-03-05 15:44 2618 --a------ C:\Program Files\YVD\images\fet images\threateningroar.gif
2005-03-05 15:43 2607 --a------ C:\Program Files\YVD\images\fet\poleposition.gif
2005-03-05 15:43 2607 --a------ C:\Program Files\YVD\images\fet images\poleposition.gif
2005-03-05 15:43 2499 --a------ C:\Program Files\YVD\images\fet\crosscounter.gif
2005-03-05 15:43 2499 --a------ C:\Program Files\YVD\images\fet images\crosscounter.gif
2005-03-05 15:42 2632 --a------ C:\Program Files\YVD\images\fet\re-fusion.gif
2005-03-05 15:42 2632 --a------ C:\Program Files\YVD\images\fet images\re-fusion.gif
2005-03-05 15:42 2601 --a------ C:\Program Files\YVD\images\fet\thebigmarchofanimals.gif
2005-03-05 15:42 2601 --a------ C:\Program Files\YVD\images\fet images\thebigmarchofanimals.gif
2005-03-05 15:41 2444 --a------ C:\Program Files\YVD\images\fet\fulfillmentofthecontract.gif
2005-03-05 15:41 2444 --a------ C:\Program Files\YVD\images\fet images\fulfillmentofthecontract.gif
2005-03-05 14:00 2665 --a------ C:\Program Files\YVD\images\fet\releaserestraint.gif
2005-03-05 14:00 2665 --a------ C:\Program Files\YVD\images\fet images\releaserestraint.gif
2005-03-05 13:58 2653 --a------ C:\Program Files\YVD\images\fet\spiralspearstrike.gif
2005-03-05 13:58 2653 --a------ C:\Program Files\YVD\images\fet images\spiralspearstrike.gif
2005-03-05 13:58 2609 --a------ C:\Program Files\YVD\images\fet\centrifugalfield.gif
2005-03-05 13:58 2609 --a------ C:\Program Files\YVD\images\fet images\centrifugalfield.gif
2005-03-05 13:57 2627 --a------ C:\Program Files\YVD\images\fet images\meteorofdestruction.gif
2005-03-05 13:57 2374 --a------ C:\Program Files\YVD\images\fet\swordsofconcealinglight.gif
2005-03-05 13:57 2374 --a------ C:\Program Files\YVD\images\fet images\swordsofconcealinglight.gif
2005-03-05 13:56 2587 --a------ C:\Program Files\YVD\images\fet\spellabsorption.gif
2005-03-05 13:56 2587 --a------ C:\Program Files\YVD\images\fet images\spellabsorption.gif
2005-03-05 13:55 2607 --a------ C:\Program Files\YVD\images\fet\kingdragun.gif
2005-03-05 13:55 2607 --a------ C:\Program Files\YVD\images\fet images\kingdragun.gif
2005-03-05 13:55 2417 --a------ C:\Program Files\YVD\images\fet\poisonfangs.gif
2005-03-05 13:55 2417 --a------ C:\Program Files\YVD\images\fet images\poisonfangs.gif
2005-03-05 13:54 2562 --a------ C:\Program Files\YVD\images\fet\gatlingdragon.gif
2005-03-05 13:54 2562 --a------ C:\Program Files\YVD\images\fet images\gatlingdragon.gif
2005-03-05 13:54 2540 --a------ C:\Program Files\YVD\images\fet\brainjacker.gif
2005-03-05 13:54 2540 --a------ C:\Program Files\YVD\images\fet images\brainjacker.gif
2005-03-05 13:53 2646 --a------ C:\Program Files\YVD\images\fet\firebird.gif
2005-03-05 13:53 2646 --a------ C:\Program Files\YVD\images\fet images\firebird.gif
2005-03-05 13:53 2490 --a------ C:\Program Files\YVD\images\fet\rescuecat.gif
2005-03-05 13:53 2490 --a------ C:\Program Files\YVD\images\fet images\rescuecat.gif
2005-03-05 13:52 2624 --a------ C:\Program Files\YVD\images\fet\whirlwindprodigy.gif
2005-03-05 13:52 2624 --a------ C:\Program Files\YVD\images\fet images\whirlwindprodigy.gif
2005-03-05 13:52 2620 --a------ C:\Program Files\YVD\images\fet\flameruler.gif
2005-03-05 13:52 2620 --a------ C:\Program Files\YVD\images\fet images\flameruler.gif
2005-03-05 13:51 2455 --a------ C:\Program Files\YVD\images\fet\theearth-hex-sealedfusion.gif
2005-03-05 13:51 2455 --a------ C:\Program Files\YVD\images\fet images\theearth-hex-sealedfusion.gif
2005-03-05 13:50 2523 --a------ C:\Program Files\YVD\images\fet\thelight-hex-sealedfusion.gif
2005-03-05 13:50 2523 --a------ C:\Program Files\YVD\images\fet images\thelight-hex-sealedfusion.gif
2005-03-05 13:50 2517 --a------ C:\Program Files\YVD\images\fet\thedark-hex-sealedfusion.gif
2005-03-05 13:50 2517 --a------ C:\Program Files\YVD\images\fet images\thedark-hex-sealedfusion.gif
2005-03-05 13:49 2558 --a------ C:\Program Files\YVD\images\fet\abareushioni.gif
2005-03-05 13:49 2558 --a------ C:\Program Files\YVD\images\fet images\abareushioni.gif
2005-03-05 13:49 2499 --a------ C:\Program Files\YVD\images\fet\golemsentry.gif
2005-03-05 13:49 2499 --a------ C:\Program Files\YVD\images\fet images\golemsentry.gif
2005-03-05 13:48 2400 --a------ C:\Program Files\YVD\images\fet\shadowslayer.gif
2005-03-05 13:48 2400 --a------ C:\Program Files\YVD\images\fet images\shadowslayer.gif
2005-03-05 13:47 2567 --a------ C:\Program Files\YVD\images\fet\armedsamurai-benkei.gif
2005-03-05 13:47 2567 --a------ C:\Program Files\YVD\images\fet images\armedsamurai-benkei.gif
2005-03-05 13:13 2657 --a------ C:\Program Files\YVD\images\fet\chironthemage.gif
2005-03-05 13:13 2657 --a------ C:\Program Files\YVD\images\fet images\chironthemage.gif
2005-03-05 13:13 2556 --a------ C:\Program Files\YVD\images\fet\mecha-dogmarron.gif
2005-03-05 13:13 2556 --a------ C:\Program Files\YVD\images\fet images\mecha-dogmarron.gif
2005-03-05 13:12 2273 --a------ C:\Program Files\YVD\images\fet\bladerabbit.gif
2005-03-05 13:12 2273 --a------ C:\Program Files\YVD\images\fet images\bladerabbit.gif
2005-03-05 13:11 2623 --a------ C:\Program Files\YVD\images\fet\hyena.gif
2005-03-05 13:11 2623 --a------ C:\Program Files\YVD\images\fet images\hyena.gif
2005-03-05 13:09 2403 --a------ C:\Program Files\YVD\images\fet\kangaroochamp.gif
2005-03-05 13:09 2403 --a------ C:\Program Files\YVD\images\fet images\kangaroochamp.gif
2005-03-05 12:51 2610 --a------ C:\Program Files\YVD\images\fet\big-tuskedmammoth.gif
2005-03-05 12:51 2610 --a------ C:\Program Files\YVD\images\fet images\big-tuskedmammoth.gif
2005-03-05 12:50 2477 --a------ C:\Program Files\YVD\images\fet\maji-girepanda.gif
2005-03-05 12:50 2477 --a------ C:\Program Files\YVD\images\fet images\maji-girepanda.gif
2005-03-05 12:49 2461 --a------ C:\Program Files\YVD\images\fet\elementvalkyrie.gif
2005-03-05 12:49 2461 --a------ C:\Program Files\YVD\images\fet images\elementvalkyrie.gif
2005-03-05 12:48 2561 --a------ C:\Program Files\YVD\images\fet\elementdoom.gif
2005-03-05 12:48 2561 --a------ C:\Program Files\YVD\images\fet images\elementdoom.gif
2005-03-05 12:47 2572 --a------ C:\Program Files\YVD\images\fet\catnippedkitty.gif
2005-03-05 12:47 2572 --a------ C:\Program Files\YVD\images\fet images\catnippedkitty.gif
2005-03-05 00:31 2602 --a------ C:\Program Files\YVD\images\fet\granmargtherockmonarch.gif
2005-03-05 00:31 2602 --a------ C:\Program Files\YVD\images\fet images\granmargtherockmonarch.gif
2005-03-05 00:30 2590 --a------ C:\Program Files\YVD\images\fet\ultimateinsectlv5.gif
2005-03-05 00:30 2590 --a------ C:\Program Files\YVD\images\fet images\ultimateinsectlv5.gif
2005-03-05 00:29 2668 --a------ C:\Program Files\YVD\images\fet\handofnephthys.gif
2005-03-05 00:29 2668 --a------ C:\Program Files\YVD\images\fet images\handofnephthys.gif
2005-03-05 00:27 2618 --a------ C:\Program Files\YVD\images\fet\insectknight.gif
2005-03-05 00:27 2618 --a------ C:\Program Files\YVD\images\fet images\insectknight.gif
2005-03-05 00:26 2172 --a------ C:\Program Files\YVD\images\fet\chu-skethemousefighter.gif
2005-03-05 00:26 2172 --a------ C:\Program Files\YVD\images\fet images\chu-skethemousefighter.gif
2005-03-05 00:24 2539 --a------ C:\Program Files\YVD\images\fet\divinedragonragnarok.gif
2005-03-05 00:24 2539 --a------ C:\Program Files\YVD\images\fet images\divinedragonragnarok.gif
2005-03-05 00:23 2251 --a------ C:\Program Files\YVD\images\fet\spacemambo.gif
2005-03-05 00:23 2251 --a------ C:\Program Files\YVD\images\fet images\spacemambo.gif
2005-03-05 00:21 2669 --a------ C:\Program Files\YVD\images\fet\afeatherofthephoenix.gif
2005-03-05 00:21 2669 --a------ C:\Program Files\YVD\images\fet images\afeatherofthephoenix.gif
2005-03-01 23:13 2509 --a------ C:\Program Files\YVD\images\sp1\cyberharpielady.gif
2005-02-21 02:09 2474 --a------ C:\Program Files\YVD\images\wc5\mindcontrol.gif
2005-02-21 02:07 2591 --a------ C:\Program Files\YVD\images\wc5\kaibaman.gif
2005-02-21 02:06 2634 --a------ C:\Program Files\YVD\images\wc5\silentswordsmanlv7.gif
2005-02-17 01:20 626 --a------ C:\Program Files\YVD\SETS\wc5.set
2005-02-13 16:09 2422 --a------ C:\Program Files\YVD\images\mrd\niwatori.gif
2005-02-13 16:00 2627 --a------ C:\Program Files\YVD\images\mrd\giga-techwolf.gif
2005-02-13 15:59 2653 --a------ C:\Program Files\YVD\images\mrd\flamecerebrus.gif
2005-02-13 15:57 2594 --a------ C:\Program Files\YVD\images\mrd\domatheangelofsilence.gif
2005-02-13 15:55 2605 --a------ C:\Program Files\YVD\images\mrd\hyosube.gif
2005-02-13 15:52 2532 --a------ C:\Program Files\YVD\images\mrd\bigeye.gif
2005-02-13 15:52 2509 --a------ C:\Program Files\YVD\images\mrd\7coloredfish.gif
2005-02-13 15:50 2629 --a------ C:\Program Files\YVD\images\mrd\battlesteer.gif
2005-02-13 15:47 2593 --a------ C:\Program Files\YVD\images\mrd\babydragon.gif
2005-02-13 15:45 2488 --a------ C:\Program Files\YVD\images\mrd\armoredzombie.gif
2005-02-13 15:43 2590 --a------ C:\Program Files\YVD\images\mrd\wingeddragon,guardianofthefortress#1.gif
2005-02-13 15:41 2342 --a------ C:\Program Files\YVD\images\mrd\whitemagicalhat.gif
2005-02-13 15:40 2667 --a------ C:\Program Files\YVD\images\mrd\yadokaru.gif
2005-02-13 15:39 2523 --a------ C:\Program Files\YVD\images\mrd\trent.gif
2005-02-13 15:38 2690 --a------ C:\Program Files\YVD\images\mrd\wateromotics.gif
2005-02-13 15:36 2540 --a------ C:\Program Files\YVD\images\mrd\tongyo.gif
2005-02-13 15:34 2550 --a------ C:\Program Files\YVD\images\mrd\thelittleswordsmanofaile.gif
2005-02-13 15:33 2534 --a------ C:\Program Files\YVD\images\mrd\theimmortalofthunder.gif
2005-02-13 15:27 2514 --a------ C:\Program Files\YVD\images\mrd\thecheerfulcoffin.gif
2005-02-13 15:25 2518 --a------ C:\Program Files\YVD\images\mrd\thebistrobutcher.gif
2005-02-13 15:23 2462 --a------ C:\Program Files\YVD\images\mrd\ancientbrain.gif
2005-02-13 15:21 2441 --a------ C:\Program Files\YVD\images\mrd\taintedwisdom.gif
2005-02-13 15:20 2632 --a------ C:\Program Files\YVD\images\mrd\stim-pack.gif
2005-02-13 15:18 2672 --a------ C:\Program Files\YVD\images\mrd\steelscorpion.gif
2005-02-13 15:17 2490 --a------ C:\Program Files\YVD\images\mrd\starboy.gif
2005-02-13 15:12 2545 --a------ C:\Program Files\YVD\images\mrd\skullknight.gif
2005-02-13 15:11 2461 --a------ C:\Program Files\YVD\images\mrd\soulrelease.gif
2005-02-13 15:10 2302 --a------ C:\Program Files\YVD\images\mrd\shieldandsword.gif
2005-02-13 15:07 2351 --a------ C:\Program Files\YVD\images\mrd\sharethepain.gif
2005-02-13 15:06 2539 --a------ C:\Program Files\YVD\images\mrd\dragonpiper.gif
2005-02-13 15:06 2505 --a------ C:\Program Files\YVD\images\mrd\sangaofthethunder.gif
2005-02-13 15:04 2561 --a------ C:\Program Files\YVD\images\mrd\saggithedarkclown.gif
2005-02-13 15:02 2691 --a------ C:\Program Files\YVD\images\mrd\ryu-kishinpowered.gif
2005-02-13 15:01 2389 --a------ C:\Program Files\YVD\images\mrd\robbin'goblin.gif
2005-02-13 15:00 2556 --a------ C:\Program Files\YVD\images\mrd\rockogregrotto#1.gif
2005-02-13 14:57 2549 --a------ C:\Program Files\YVD\images\mrd\roaringoceansnake.gif
2005-02-13 14:56 2454 --a------ C:\Program Files\YVD\images\mrd\ringofmagnetism.gif
2005-02-13 14:55 2571 --a------ C:\Program Files\YVD\images\mrd\princessoftsurugi.gif
2005-02-13 14:55 2295 --a------ C:\Program Files\YVD\images\mrd\punishedeagle.gif
2005-02-13 14:51 2756 --a------ C:\Program Files\YVD\images\mrd\protectorofthethrone.gif
2005-02-13 14:50 2439 --a------ C:\Program Files\YVD\images\mrd\pumpkingthekingofghosts.gif
2005-02-13 14:48 2665 --a------ C:\Program Files\YVD\images\mrd\queen'sdouble.gif
2005-02-13 14:46 2676 --a------ C:\Program Files\YVD\images\mrd\preventrat.gif
2005-02-13 14:45 2601 --a------ C:\Program Files\YVD\images\mrd\petitmoth.gif
2005-02-13 14:42 2404 --a------ C:\Program Files\YVD\images\mrd\paralyzingpotion.gif
2005-02-13 14:39 2558 --a------ C:\Program Files\YVD\images\mrd\palebeast.gif
2005-02-13 14:37 2647 --a------ C:\Program Files\YVD\images\mrd\ooguchi.gif
2005-02-13 14:37 2601 --a------ C:\Program Files\YVD\images\mrd\ocubeam.gif
2005-02-13 14:34 2543 --a------ C:\Program Files\YVD\images\mrd\mysticlamp.gif
2005-02-13 14:29 2364 --a------ C:\Program Files\YVD\images\mrd\musicianking.gif
2005-02-13 14:28 2661 --a------ C:\Program Files\YVD\images\mrd\mystichorseman.gif
2005-02-13 14:24 2656 --a------ C:\Program Files\YVD\images\mrd\mushroomman#2.gif
2005-02-13 14:24 2483 --a------ C:\Program Files\YVD\images\mrd\mukamuka.gif
2005-02-13 14:22 2543 --a------ C:\Program Files\YVD\images\mrd\morinphen.gif
2005-02-13 14:21 2313 --a------ C:\Program Files\YVD\images\mrd\milusradiant.gif
2005-02-13 14:19 2439 --a------ C:\Program Files\YVD\images\mrd\kazejin.gif
2005-02-13 13:57 2601 --a------ C:\Program Files\YVD\images\mrd\kingofyamimakai.gif
2005-02-13 13:55 2444 --a------ C:\Program Files\YVD\images\mrd\leogun.gif
2005-02-13 13:53 2660 --a------ C:\Program Files\YVD\images\mrd\littlechimera.gif
2005-02-13 13:51 2463 --a------ C:\Program Files\YVD\images\mrd\leghul.gif
2005-02-13 13:50 2662 --a------ C:\Program Files\YVD\images\mrd\launcherspider.gif
2005-02-13 13:49 2573 --a------ C:\Program Files\YVD\images\mrd\swampbattleguard.gif
2005-02-13 13:48 2558 --a------ C:\Program Files\YVD\images\mrd\lavabattleguard.gif
2005-02-13 13:42 2634 --a------ C:\Program Files\YVD\images\mrd\ladyoffaith.gif
2005-02-13 13:41 2484 --a------ C:\Program Files\YVD\images\mrd\labyrinthtank.gif
2005-02-13 13:39 2567 --a------ C:\Program Files\YVD\images\mrd\suijin.gif
2005-02-13 13:32 2513 --a------ C:\Program Files\YVD\images\mrd\killerneedle.gif
2005-02-13 13:31 2591 --a------ C:\Program Files\YVD\images\mrd\armoredlizard.gif
2005-02-13 13:18 2556 --a------ C:\Program Files\YVD\images\mrd\kaminariattack.gif
2005-02-10 18:22 2428 --a------ C:\Program Files\YVD\images\mrd\jiraigumo.gif
2005-02-10 18:21 2616 --a------ C:\Program Files\YVD\images\mrd\hoshiningen.gif
2005-02-10 18:21 2598 --a------ C:\Program Files\YVD\images\mrd\illusionistfacelessmage.gif
2005-02-10 18:21 2591 --a------ C:\Program Files\YVD\images\mrd\insectsoldiersofthesky.gif
2005-02-10 18:21 2545 --a------ C:\Program Files\YVD\images\mrd\jinzo#7.gif
2005-02-10 18:19 2520 --a------ C:\Program Files\YVD\images\mrd\guardianofthelabyrinth.gif
2005-02-10 18:13 2418 --a------ C:\Program Files\YVD\images\mrd\germinfection.gif
2005-02-10 17:45 2518 --a------ C:\Program Files\YVD\images\mrd\crassclown.gif
2005-02-10 17:38 2353 --a------ C:\Program Files\YVD\images\mrl\moltendestruction.gif
2005-02-10 03:00 2647 --a------ C:\Program Files\YVD\images\mrd\elegantegotist.gif
2005-02-10 02:59 2220 --a------ C:\Program Files\YVD\images\mrd\castleofdarkillusions.gif
2005-02-10 02:51 2466 --a------ C:\Program Files\YVD\images\mrl\stoneogregrotto.gif
2005-02-10 02:50 2373 --a------ C:\Program Files\YVD\images\mrl\giantturtlewhofeedsonflames.gif
2005-02-10 02:45 2473 --a------ C:\Program Files\YVD\images\mrl\umiiruka.gif
2005-02-10 02:44 2534 --a------ C:\Program Files\YVD\images\mrl\spearcretin.gif
2005-02-10 02:43 2443 --a------ C:\Program Files\YVD\images\mrl\ceremonialbell.gif
2005-02-10 02:42 2610 --a------ C:\Program Files\YVD\images\mrl\senjuofthethousandhands.gif
2005-02-10 02:38 2435 --a------ C:\Program Files\YVD\images\mrl\twinlongrods#2.gif
2005-02-10 02:37 2505 --a------ C:\Program Files\YVD\images\mrl\eatgaboon.gif
2005-02-10 02:36 2352 --a------ C:\Program Files\YVD\images\mrl\houseofadhesivetape.gif
2005-02-10 02:35 2506 --a------ C:\Program Files\YVD\images\mrl\theforcefulsentry.gif
2005-02-10 02:32 2607 --a------ C:\Program Files\YVD\images\mrl\psychickappa.gif
2005-02-10 02:32 2371 --a------ C:\Program Files\YVD\images\mrl\chainenergy.gif
2005-02-10 02:24 2223 --a------ C:\Program Files\YVD\images\mrl\snakefang.gif
2005-02-10 02:23 2480 --a------ C:\Program Files\YVD\images\mrl\octoberser.gif
2005-02-10 02:23 2408 --a------ C:\Program Files\YVD\images\mrl\thereliableguardian.gif
2005-02-10 02:21 2450 --a------ C:\Program Files\YVD\images\mrl\whiptailcrow.gif
2005-02-10 02:20 2535 --a------ C:\Program Files\YVD\images\mrl\finaldestiny.gif
2005-02-10 02:20 2457 --a------ C:\Program Files\YVD\images\mrl\redarcherygirl.gif
2005-02-10 02:18 2421 --a------ C:\Program Files\YVD\images\mrl\slotmachine.gif
2005-02-10 02:17 2549 --a------ C:\Program Files\YVD\images\mrl\invaderofthethrone.gif
2005-02-10 02:15 2485 --a------ C:\Program Files\YVD\images\mrl\hightidegyojin.gif
2005-02-10 02:15 2407 --a------ C:\Program Files\YVD\images\mrl\electricsnake.gif
2005-02-10 02:11 2596 --a------ C:\Program Files\YVD\images\mrl\ancientoneofthedeepforest.gif
2005-02-10 02:10 2565 --a------ C:\Program Files\YVD\images\mrl\griggle.gif
2005-02-10 02:08 2432 --a------ C:\Program Files\YVD\images\mrl\ameba.gif
2005-02-10 02:05 2404 --a------ C:\Program Files\YVD\images\mrl\penguinknight.gif
2005-02-10 02:01 2584 --a------ C:\Program Files\YVD\images\mrl\blue-eyestoondragon.gif
2005-01-31 18:19 2624 --a------ C:\Program Files\YVD\images\lod\warriordaigrepher.gif
2005-01-29 12:41 2704 --a------ C:\Program Files\YVD\images\yma\slifertheskydragon.gif
2005-01-28 02:02 2760 --a------ C:\Program Files\YVD\images\lob\gaiathedragonchampion.gif
2005-01-28 01:50 2359 --a------ C:\Program Files\YVD\images\lob\succubusknight.gif
2005-01-28 01:49 2447 --a------ C:\Program Files\YVD\images\lob\skullredbird.gif
2005-01-28 01:47 2507 --a------ C:\Program Files\YVD\images\lob\armoredstarfish.gif
2005-01-28 01:41 2280 --a------ C:\Program Files\YVD\images\lob\lesserdragon.gif
2005-01-28 01:38 2452 --a------ C:\Program Files\YVD\images\lob\droolinglizard.gif
2005-01-28 01:37 2325 --a------ C:\Program Files\YVD\images\lob\masakithelegendaryswordsman.gif
2005-01-28 01:34 2516 --a------ C:\Program Files\YVD\images\lob\darkworldthorns.gif
2005-01-28 01:32 2551 --a------ C:\Program Files\YVD\images\lob\misairuzame.gif
2005-01-28 01:31 2488 --a------ C:\Program Files\YVD\images\lob\tripwirebeast.gif
2005-01-28 01:29 2421 --a------ C:\Program Files\YVD\images\lob\sandstone.gif
2005-01-28 01:27 2477 --a------ C:\Program Files\YVD\images\lob\steelogregrotto#1.gif
2005-01-28 01:09 2517 --a------ C:\Program Files\YVD\images\lob\armedninja.gif
2005-01-28 01:01 2490 --a------ C:\Program Files\YVD\images\lob\flowerwolf.gif
2005-01-28 00:38 2613 --a------ C:\Program Files\YVD\images\lob\forest.gif
2005-01-28 00:38 2278 --a------ C:\Program Files\YVD\images\lob\frenziedpanda.gif
2005-01-28 00:37 2606 --a------ C:\Program Files\YVD\images\lob\goblin'ssecretremedy.gif
2005-01-28 00:35 2436 --a------ C:\Program Files\YVD\images\lob\silverfang.gif
2005-01-28 00:34 2540 --a------ C:\Program Files\YVD\images\lob\hardarmor.gif
2005-01-28 00:34 2458 --a------ C:\Program Files\YVD\images\lob\armaill.gif
2005-01-28 00:33 2551 --a------ C:\Program Files\YVD\images\lob\aquamadoor.gif
2005-01-28 00:33 2448 --a------ C:\Program Files\YVD\images\lob\spikeseadra.gif
2005-01-28 00:30 2513 --a------ C:\Program Files\YVD\images\lob\wasteland.gif
2005-01-28 00:30 2507 --a------ C:\Program Files\YVD\images\lob\medabat.gif
2005-01-28 00:30 2336 --a------ C:\Program Files\YVD\images\lob\sogen.gif
2005-01-28 00:29 2488 --a------ C:\Program Files\YVD\images\lob\metaldragon.gif
2005-01-28 00:29 2428 --a------ C:\Program Files\YVD\images\lob\monsteregg.gif
2005-01-28 00:26 2650 --a------ C:\Program Files\YVD\images\lob\fireyarou.gif
2005-01-28 00:24 2381 --a------ C:\Program Files\YVD\images\lob\followwind.gif
2005-01-28 00:22 2462 --a------ C:\Program Files\YVD\images\lob\raisebodyheat.gif
2005-01-28 00:15 2426 --a------ C:\Program Files\YVD\images\lob\machineconversionfactory.gif
2005-01-28 00:14 2414 --a------ C:\Program Files\YVD\images\lob\dragontreasure.gif
2005-01-28 00:08 2491 --a------ C:\Program Files\YVD\images\lob\stopdefense.gif
2005-01-28 00:00 2345 --a------ C:\Program Files\YVD\images\lob\mysticalmoon.gif
2005-01-27 23:55 2386 --a------ C:\Program Files\YVD\images\lob\electro-whip.gif
2005-01-27 23:48 2565 --a------ C:\Program Files\YVD\images\lob\flamemanipulator.gif
2005-01-27 23:48 2528 --a------ C:\Program Files\YVD\images\lob\darkfiredragon.gif
2005-01-27 23:46 2553 --a------ C:\Program Files\YVD\images\lob\m-warrior#1.gif
2005-01-27 23:46 2488 --a------ C:\Program Files\YVD\images\lob\m-warrior#2.gif
2005-01-27 23:43 2391 --a------ C:\Program Files\YVD\images\lob\lasercannonarmor.gif
2005-01-27 23:40 2380 --a------ C:\Program Files\YVD\images\lob\vilegerms.gif
2005-01-27 23:33 2351 --a------ C:\Program Files\YVD\images\lob\silverbowandarrow.gif
2005-01-27 23:32 2521 --a------ C:\Program Files\YVD\images\lob\darkenergy.gif
2005-01-27 23:18 2535 --a------ C:\Program Files\YVD\images\lob\one-eyedshielddragon.gif
2005-01-27 23:17 2436 --a------ C:\Program Files\YVD\images\lob\dragonessthewickedknight.gif
2005-01-27 23:09 2393 --a------ C:\Program Files\YVD\images\lob\enchantingmermaid.gif
2005-01-27 23:03 2560 --a------ C:\Program Files\YVD\images\lob\kumootoko.gif
2005-01-27 22:26 2532 --a------ C:\Program Files\YVD\images\lob\maneater.gif
2005-01-27 22:24 2448 --a------ C:\Program Files\YVD\images\lob\hitotsu-megiant.gif
2005-01-27 22:23 2558 --a------ C:\Program Files\YVD\images\lob\spiritoftheharp.gif
2005-01-27 21:30 2778 --a------ C:\Program Files\YVD\images\mfc\decayedcommander.gif
2005-01-27 18:53 2607 --a------ C:\Program Files\YVD\images\sdd\sinisterserpent.gif
2005-01-27 15:19 2440 --a------ C:\Program Files\YVD\images\lob\karbonalawarrior.gif
2005-01-27 14:58 2583 --a------ C:\Program Files\YVD\images\ct1\commandknight.gif
2005-01-26 11:51 2461 --a------ C:\Program Files\YVD\images\lob\trialofnightmare.gif
2005-01-26 01:38 2440 --a------ C:\Program Files\YVD\images\tp3\karbonalawarrior.gif
2005-01-26 01:36 2371 --a------ C:\Program Files\YVD\images\lob\larvas.gif
2005-01-26 01:35 2349 --a------ C:\Program Files\YVD\images\lob\reaperofthecards.gif
2005-01-26 01:33 2371 --a------ C:\Program Files\YVD\images\lob\wittyphantom.gif
2005-01-26 01:32 2411 --a------ C:\Program Files\YVD\images\lob\gravediggerghoul.gif
2005-01-26 01:16 2348 --a------ C:\Program Files\YVD\images\lob\tyhone.gif
2005-01-26 01:15 2404 --a------ C:\Program Files\YVD\images\lob\mysticalelf.gif
2005-01-26 00:59 2342 --a------ C:\Program Files\YVD\images\lob\sparks.gif
2005-01-26 00:59 2322 --a------ C:\Program Files\YVD\images\lob\redmedicine.gif
2005-01-26 00:58 1986 --a------ C:\Program Files\YVD\images\lob\yami.gif
2005-01-26 00:45 2473 --a------ C:\Program Files\YVD\images\lob\umi.gif
2005-01-26 00:44 2549 --a------ C:\Program Files\YVD\images\lob\mountain.gif
2005-01-25 23:50 2454 --a------ C:\Program Files\YVD\images\lob\powerofkaishin.gif
2005-01-25 23:50 2307 --a------ C:\Program Files\YVD\images\lob\violetcrystal.gif
2005-01-25 23:48 2484 --a------ C:\Program Files\YVD\images\lob\bookofsecretarts.gif
2005-01-25 20:50 2344 --a------ C:\Program Files\YVD\images\lob\beastfangs.gif
2005-01-25 20:44 2510 --a------ C:\Program Files\YVD\images\lob\legendarysword.gif
2005-01-25 20:42 2480 --a------ C:\Program Files\YVD\images\lob\kurama.gif
2005-01-25 20:42 2344 --a------ C:\Program Files\YVD\images\lob\mysticalsheep#2.gif
2005-01-25 20:17 2569 --a------ C:\Program Files\YVD\images\lob\rayandtemperature.gif
2005-01-25 20:16 2640 --a------ C:\Program Files\YVD\images\lob\greenphantomking.gif
2005-01-25 20:14 2424 --a------ C:\Program Files\YVD\images\lob\kingfog.gif
2005-01-25 20:05 2621 --a------ C:\Program Files\YVD\images\lob\rootwater.gif
2005-01-25 20:04 2208 --a------ C:\Program Files\YVD\images\lob\dissolverock.gif
2005-01-25 19:57 2658 --a------ C:\Program Files\YVD\images\lob\celticguardian.gif
2005-01-25 19:52 2404 --a------ C:\Program Files\YVD\images\lob\flameghost.gif
2005-01-25 19:52 2348 --a------ C:\Program Files\YVD\images\lob\two-mouthdarkruler.gif
2005-01-25 19:43 2397 --a------ C:\Program Files\YVD\images\lob\kagemushaoftheblueflame.gif
2005-01-25 19:38 2426 --a------ C:\Program Files\YVD\images\lob\hinotamasoul.gif
2005-01-25 19:36 2400 --a------ C:\Program Files\YVD\images\lob\petitangel.gif
2005-01-25 19:30 2322 --a------ C:\Program Files\YVD\images\lob\petitdragon.gif
2005-01-25 19:26 2421 --a------ C:\Program Files\YVD\images\lob\turtletiger.gif
2005-01-25 19:25 2256 --a------ C:\Program Files\YVD\images\lob\darkkingoftheabyss.gif
2005-01-25 19:24 2373 --a------ C:\Program Files\YVD\images\lob\fusionist.gif
2005-01-25 19:13 2428 --a------ C:\Program Files\YVD\images\lob\fiendreflection#2.gif
2005-01-25 19:07 2528 --a------ C:\Program Files\YVD\images\tp3\darkfiredragon.gif
2005-01-25 18:57 2455 --a------ C:\Program Files\YVD\images\lob\firegrass.gif
2005-01-25 18:46 2362 --a------ C:\Program Files\YVD\images\lob\charubinthefireknight.gif
2005-01-25 18:45 2562 --a------ C:\Program Files\YVD\images\lob\nemuriko.gif
2005-01-25 18:44 2367 --a------ C:\Program Files\YVD\images\lob\the13thgrave.gif
2005-01-25 18:19 2550 --a------ C:\Program Files\YVD\images\lob\mammothgraveyard.gif
2005-01-25 18:18 2468 --a------ C:\Program Files\YVD\images\lob\basicinsect.gif
2005-01-25 18:09 2476 --a------ C:\Program Files\YVD\images\lob\darkgray.gif
2005-01-25 17:48 2653 --a------ C:\Program Files\YVD\images\lob\uraby.gif
2005-01-25 17:47 2457 --a------ C:\Program Files\YVD\images\lob\fissure.gif
2005-01-25 17:45 2560 --a------ C:\Program Files\YVD\images\lob\skullservant.gif
2005-01-25 17:42 2451 --a------ C:\Program Files\YVD\images\lob\two-prongedattack.gif
2005-01-25 17:41 2455 --a------ C:\Program Files\YVD\images\lob\terratheterrible.gif
2005-01-25 17:38 2607 --a------ C:\Program Files\YVD\images\lob\flameswordsman.gif
2005-01-25 17:36 2557 --a------ C:\Program Files\YVD\images\lob\tri-horneddragon.gif
2005-01-25 01:34 2491 --a------ C:\Program Files\YVD\images\sd4\reload.gif
2005-01-25 01:34 2491 --a------ C:\Program Files\YVD\images\sd3\reload.gif
2005-01-25 01:30 2473 --a------ C:\Program Files\YVD\images\sd4\snatchsteal.gif
2005-01-25 01:30 2473 --a------ C:\Program Files\YVD\images\sd3\snatchsteal.gif
2005-01-25 01:28 2528 --a------ C:\Program Files\YVD\images\sd4\callofthehaunted.gif
2005-01-25 01:28 2528 --a------ C:\Program Files\YVD\images\sd3\callofthehaunted.gif
2005-01-25 01:01 2534 --a------ C:\Program Files\YVD\images\sd2\soul-absorbingbonetower.gif
2005-01-25 00:59 2441 --a------ C:\Program Files\YVD\images\sd2\bookoflife.gif
2005-01-25 00:52 2535 --a------ C:\Program Files\YVD\images\sd2\pyramidturtle.gif
2005-01-25 00:45 2432 --a------ C:\Program Files\YVD\images\sd4\creatureswap.gif
2005-01-25 00:41 2682 --a------ C:\Program Files\YVD\images\sd2\torrentialtribute.gif
2005-01-25 00:39 2461 --a------ C:\Program Files\YVD\images\sd2\vampirelord.gif
2005-01-25 00:38 2609 --a------ C:\Program Files\YVD\images\sd4\heavystorm.gif
2005-01-25 00:38 2609 --a------ C:\Program Files\YVD\images\sd3\heavystorm.gif
2005-01-25 00:36 2491 --a------ C:\Program Files\YVD\images\sd2\reload.gif
2005-01-25 00:34 2491 --a------ C:\Program Files\YVD\images\sd1\reload.gif
2005-01-25 00:30 2473 --a------ C:\Program Files\YVD\images\sd5\snatchsteal.gif
2005-01-25 00:30 2473 --a------ C:\Program Files\YVD\images\sd2\snatchsteal.gif
2005-01-25 00:30 2473 --a------ C:\Program Files\YVD\images\sd1\snatchsteal.gif
2005-01-25 00:28 2528 --a------ C:\Program Files\YVD\images\sd1\callofthehaunted.gif
2005-01-25 00:22 2587 --a------ C:\Program Files\YVD\images\sd1\thedragon'sbead.gif
2005-01-25 00:21 2397 --a------ C:\Program Files\YVD\images\sd1\trapjammer.gif
2005-01-25 00:15 2625 --a------ C:\Program Files\YVD\images\sd1\lusterdragon.gif
2005-01-25 00:11 2643 --a------ C:\Program Files\YVD\images\sd1\maskeddragon.gif
2005-01-25 00:06 2525 --a------ C:\Program Files\YVD\images\sd1\twin-headedbehemoth.gif
2005-01-25 00:02 2289 --a------ C:\Program Files\YVD\images\sd1\interdimensionalmattertransporter.gif
2005-01-24 23:57 2495 --a------ C:\Program Files\YVD\images\sd1\curseofanubis.gif
2005-01-24 23:52 2267 --a------ C:\Program Files\YVD\images\sd1\ceasefire.gif
2005-01-24 23:45 2432 --a------ C:\Program Files\YVD\images\sd2\creatureswap.gif
2005-01-24 23:45 2432 --a------ C:\Program Files\YVD\images\sd1\creatureswap.gif
2005-01-24 23:38 2609 --a------ C:\Program Files\YVD\images\sd2\heavystorm.gif
2005-01-24 23:38 2609 --a------ C:\Program Files\YVD\images\sd1\heavystorm.gif
2005-01-24 01:10 2645 --a------ C:\Program Files\YVD\images\sdj\polymerization.gif
2005-01-23 19:36 2393 --a------ C:\Program Files\YVD\images\mrl\snatchsteal.gif
2005-01-23 19:30 2639 --a------ C:\Program Files\YVD\images\sd1\red-eyesdarknessdragon.gif
2005-01-23 19:29 2550 --a------ C:\Program Files\YVD\images\sd2\vampiregenesis.gif
2005-01-22 20:46 2669 --a------ C:\Program Files\YVD\images\sd1\armeddragonlv5.gif
2005-01-22 20:13 5927 --a------ C:\Program Files\YVD\SETS\sd2.set
2005-01-22 19:57 6165 --a------ C:\Program Files\YVD\SETS\sd1.set
2005-01-20 22:40 2618 --a------ C:\Program Files\YVD\images\ct1\bladeknight.gif
2005-01-20 22:08 2480 --a------ C:\Program Files\YVD\images\sd1\red-eyesb.dragon.gif
2005-01-20 21:28 2683 --a------ C:\Program Files\YVD\images\sd2\cardofsafereturn.gif
2005-01-20 21:23 2425 --a------ C:\Program Files\YVD\images\sd2\masterkyonshee.gif
2005-01-20 21:17 2575 --a------ C:\Program Files\YVD\images\sd2\regeneratingmummy.gif
2005-01-20 21:17 2514 --a------ C:\Program Files\YVD\images\sd2\doublecoston.gif
2005-01-20 17:39 2599 --a------ C:\Program Files\YVD\images\sd1\thegraveyardinthefourthdimension.gif
2005-01-20 17:38 2617 --a------ C:\Program Files\YVD\images\sd1\stampingdestruction.gif
2005-01-20 17:36 2278 --a------ C:\Program Files\YVD\images\sd1\red-eyesb.chick.gif
2005-01-20 17:35 2673 --a------ C:\Program Files\YVD\images\sd1\dragon'srage.gif
2005-01-20 00:33 2582 --a------ C:\Program Files\YVD\images\mrd\empressjudge.gif
2005-01-20 00:30 2534 --a------ C:\Program Files\YVD\images\mrd\electriclizard.gif
2005-01-20 00:28 2529 --a------ C:\Program Files\YVD\images\mrd\dreamclown.gif
2005-01-20 00:23 2512 --a------ C:\Program Files\YVD\images\mrd\diskmagician.gif
2005-01-20 00:21 2454 --a------ C:\Program Files\YVD\images\mrd\deepseashark.gif
2005-01-20 00:19 2580 --a------ C:\Program Files\YVD\images\mrd\cybersaurus.gif
2005-01-20 00:17 2565 --a------ C:\Program Files\YVD\images\mrd\feralimp.gif
2005-01-20 00:15 2551 --a------ C:\Program Files\YVD\images\tp3\darkelf.gif
2005-01-20 00:14 2624 --a------ C:\Program Files\YVD\images\mrd\crawlingdragon.gif
2005-01-20 00:11 2628 --a------ C:\Program Files\YVD\images\mrd\cocoonofevolution.gif
2005-01-20 00:07 2658 --a------ C:\Program Files\YVD\images\mrd\bottomdweller.gif
2005-01-20 00:06 2516 --a------ C:\Program Files\YVD\images\mrd\blue-wingedcrown.gif
2005-01-20 00:03 2432 --a------ C:\Program Files\YVD\images\mrd\blastjuggler.gif
2005-01-20 00:01 2545 --a------ C:\Program Files\YVD\images\mrd\bladefly.gif
2005-01-19 23:56 2632 --a------ C:\Program Files\YVD\images\mrd\bickuribox.gif
2005-01-19 23:49 2535 --a------ C:\Program Files\YVD\images\mrd\blacklandfiredragon.gif
2005-01-19 23:41 2717 --a------ C:\Program Files\YVD\images\tp3\b.skulldragon.gif
2005-01-19 20:41 2623 --a------ C:\Program Files\YVD\images\lon\jarofgreed.gif
2005-01-19 20:40 2535 --a------ C:\Program Files\YVD\images\lon\jambreedingmachine.gif
2005-01-19 19:38 2668 --a------ C:\Program Files\YVD\images\mrd\barreldragon.gif
2005-01-19 19:30 2505 --a------ C:\Program Files\YVD\images\mrd\ancientlizardwarrior.gif
2005-01-19 02:19 2605 --a------ C:\Program Files\YVD\images\lon\graverobber'sretribution.gif
2005-01-19 02:16 2640 --a------ C:\Program Files\YVD\images\lon\humanoidwormdrake.gif
2005-01-19 02:14 2709 --a------ C:\Program Files\YVD\images\lon\spiritofflames.gif
2005-01-19 02:12 2558 --a------ C:\Program Files\YVD\images\lon\st.joan.gif
2005-01-19 02:12 2553 --a------ C:\Program Files\YVD\images\lon\spiritofthebreeze.gif
2005-01-19 02:10 2576 --a------ C:\Program Files\YVD\images\lon\summonerofillusions.gif
2005-01-19 02:08 2543 --a------ C:\Program Files\YVD\images\lon\supply.gif
2005-01-19 02:08 2451 --a------ C:\Program Files\YVD\images\lon\theemperor'sholiday.gif
2005-01-19 02:07 2538 --a------ C:\Program Files\YVD\images\lon\theearlofdemise.gif
2005-01-18 01:43 2547 --a------ C:\Program Files\YVD\images\lon\swordsmanoflandstar.gif
2005-01-18 01:35 2572 --a------ C:\Program Files\YVD\images\lon\theportrait'ssecret.gif
2005-01-18 01:35 2428 --a------ C:\Program Files\YVD\images\lon\theforgivingmaiden.gif
2005-01-18 01:34 2565 --a------ C:\Program Files\YVD\images\lon\tornadowall.gif
2005-01-18 01:30 2569 --a------ C:\Program Files\YVD\images\lon\spherouslady.gif
2005-01-18 01:30 2443 --a------ C:\Program Files\YVD\images\lon\spiritelimination.gif
2005-01-18 01:29 2706 --a------ C:\Program Files\YVD\images\lon\soulofpurityandlight.gif
2005-01-18 01:29 2286 --a------ C:\Program Files\YVD\images\lon\skulllair.gif
2005-01-18 01:28 2565 --a------ C:\Program Files\YVD\images\lon\shiningabyss.gif
2005-01-18 01:24 2675 --a------ C:\Program Files\YVD\images\lon\scrollofbewitchment.gif
2005-01-18 01:24 2521 --a------ C:\Program Files\YVD\images\lon\nuviathewicked.gif
2005-01-18 01:22 2564 --a------ C:\Program Files\YVD\images\lon\maskofweakness.gif
2005-01-18 01:20 2539 --a------ C:\Program Files\YVD\images\lon\maskofrestrict.gif
2005-01-18 01:19 2446 --a------ C:\Program Files\YVD\images\lon\maskoftheaccursed.gif
2005-01-18 01:18 2476 --a------ C:\Program Files\YVD\images\lon\maskofdispel.gif
2005-01-18 01:18 2476 --a------ C:\Program Files\YVD\images\lon\maskofbrutality.gif
2005-01-18 01:15 2510 --a------ C:\Program Files\YVD\images\lon\mariethefallenone.gif
2005-01-18 01:13 2557 --a------ C:\Program Files\YVD\images\lon\lightningconger.gif
2005-01-18 01:10 2584 --a------ C:\Program Files\YVD\images\lon\garudathewindspirit.gif
2005-01-18 01:10 2542 --a------ C:\Program Files\YVD\images\lon\flyingfish.gif
2005-01-17 23:13 2535 --a------ C:\Program Files\YVD\images\lon\flamedancer.gif
2005-01-17 23:13 2439 --a------ C:\Program Files\YVD\images\lon\firesorcerer.gif
2005-01-17 23:12 2639 --a------ C:\Program Files\YVD\images\lon\fairyguardian.gif
2005-01-17 23:12 2507 --a------ C:\Program Files\YVD\images\lon\fireprincess.gif
2005-01-17 23:11 2562 --a------ C:\Program Files\YVD\images\lon\blinddestruction.gif
2005-01-17 23:10 2634 --a------ C:\Program Files\YVD\images\lon\amazonarcher.gif
2005-01-17 23:09 2605 --a------ C:\Program Files\YVD\images\lon\crimsonsentry.gif
2005-01-17 23:09 2582 --a------ C:\Program Files\YVD\images\lon\dreamsprite.gif
2005-01-17 22:58 2582 --a------ C:\Program Files\YVD\images\lon\ekibyodrakmord.gif
2005-01-17 22:57 2564 --a------ C:\Program Files\YVD\images\lon\dancingfairy.gif
2005-01-17 22:55 2575 --a------ C:\Program Files\YVD\images\lon\destructionpunch.gif
2005-01-17 22:54 2598 --a------ C:\Program Files\YVD\images\lon\dragonicattack.gif
2005-01-17 22:52 2594 --a------ C:\Program Files\YVD\images\lon\earthboundspirit.gif
2005-01-17 22:52 2584 --a------ C:\Program Files\YVD\images\lon\aquaspirit.gif
2005-01-17 22:52 2562 --a------ C:\Program Files\YVD\images\lon\boneheimer.gif
2005-01-17 22:50 2571 --a------ C:\Program Files\YVD\images\lon\dealofphantom.gif
2005-01-17 22:47 2417 --a------ C:\Program Files\YVD\images\lon\cyclonlaser.gif
2005-01-17 22:46 2571 --a------ C:\Program Files\YVD\images\lon\curemermaid.gif
2005-01-17 22:46 2480 --a------ C:\Program Files\YVD\images\lon\chosenone.gif
2005-01-17 22:44 2634 --a------ C:\Program Files\YVD\images\lon\baitdoll.gif
2005-01-17 22:42 2518 --a------ C:\Program Files\YVD\images\lon\curseofthemaskedbeast.gif
2005-01-03 13:23 2549 --a------ C:\Program Files\YVD\images\tp2\faithbird.gif
2005-01-03 13:22 2547 --a------ C:\Program Files\YVD\images\tp2\skydragon.gif
2005-01-03 13:22 2499 --a------ C:\Program Files\YVD\images\tp2\parrotdragon.gif
2005-01-03 13:21 2569 --a------ C:\Program Files\YVD\images\tp2\two-headedkingrex.gif
2005-01-03 13:19 2572 --a------ C:\Program Files\YVD\images\tp2\queenofautumnleaves.gif
2005-01-03 13:18 2476 --a------ C:\Program Files\YVD\images\tp2\turu-purun.gif
2005-01-03 13:17 2654 --a------ C:\Program Files\YVD\images\tp2\maidenofthemoonlight.gif
2005-01-03 13:14 2689 --a------ C:\Program Files\YVD\images\tp2\takuhee.gif
2005-01-03 13:13 2586 --a------ C:\Program Files\YVD\images\tp2\spiritofthebooks.gif
2005-01-03 13:11 2621 --a------ C:\Program Files\YVD\images\tp2\stuffedanimal.gif
2005-01-03 13:11 2621 --a------ C:\Program Files\YVD\images\mp1\stuffedanimal.gif
2005-01-03 13:09 2536 --a------ C:\Program Files\YVD\images\tp2\soulofthepure.gif
2005-01-03 13:09 2391 --a------ C:\Program Files\YVD\images\tp2\warrioroftradition.gif
2005-01-03 13:07 2605 --a------ C:\Program Files\YVD\images\tp2\sonicmaid.gif
2005-01-03 13:06 2513 --a------ C:\Program Files\YVD\images\tp2\mysticalsheep#1.gif
2005-01-03 13:05 2518 --a------ C:\Program Files\YVD\images\tp2\beautifulheadhuntress.gif
2005-01-03 13:03 2503 --a------ C:\Program Files\YVD\images\tp2\dharmacannon.gif
2005-01-03 13:02 2300 --a------ C:\Program Files\YVD\images\tp2\revivalofdokurorider.gif
2005-01-03 13:01 2596 --a------ C:\Program Files\YVD\images\tp2\dokurorider.gif
2005-01-03 13:00 2480 --a------ C:\Program Files\YVD\images\tp2\novox'sprayer.gif
2005-01-03 12:59 2391 --a------ C:\Program Files\YVD\images\tp2\skullguardian.gif
2005-01-03 12:58 2599 --a------ C:\Program Files\YVD\images\tp2\mikazukinoyaiba.gif
2005-01-03 12:56 2104 --a------ C:\Program Files\YVD\images\tp2\exileofthewicked.gif
2005-01-03 12:54 2538 --a------ C:\Program Files\YVD\images\tp2\callofthegrave.gif
2005-01-03 12:53 2385 --a------ C:\Program Files\YVD\images\tp2\watermagician.gif
2005-01-03 12:49 2602 --a------ C:\Program Files\YVD\images\tp2\giantredseasnake.gif
2005-01-03 12:48 2501 --a------ C:\Program Files\YVD\images\tp2\dragonseeker.gif
2005-01-03 12:40 2664 --a------ C:\Program Files\YVD\images\tp2\dancingelf.gif
2005-01-03 12:40 2485 --a------ C:\Program Files\YVD\images\tp2\crawlingdragon#2.gif
2005-01-03 12:23 2389 --a------ C:\Program Files\YVD\images\dl2\darknecrofear.gif
2005-01-03 12:22 2636 --a------ C:\Program Files\YVD\images\dl2\themaskedbeast.gif
2005-01-03 12:10 2628 --a------ C:\Program Files\YVD\images\dl1\busterblader.gif
2005-01-03 12:08 2676 --a------ C:\Program Files\YVD\images\dl1\thousand-eyesrestrict.gif
2005-01-03 00:15 2302 --a------ C:\Program Files\YVD\images\sdy\traphole.gif
2005-01-03 00:13 2494 --a------ C:\Program Files\YVD\images\sdy\thesternmystic.gif
2005-01-03 00:13 2417 --a------ C:\Program Files\YVD\images\sdy\wittyphantom.gif
2005-01-03 00:11 2646 --a------ C:\Program Files\YVD\images\sdy\darkmagician.gif
2005-01-03 00:09 2451 --a------ C:\Program Files\YVD\images\sdy\two-prongedattack.gif
2005-01-03 00:08 2380 --a------ C:\Program Files\YVD\images\sdy\sorcererofthedoomed.gif
2005-01-03 00:06 2605 --a------ C:\Program Files\YVD\images\sdy\mysticclown.gif
2005-01-03 00:06 2237 --a------ C:\Program Files\YVD\images\sdy\swordofdarkdestruction.gif
2005-01-03 00:05 2645 --a------ C:\Program Files\YVD\images\sdy\mammothgraveyard.gif
2005-01-03 00:04 2362 --a------ C:\Program Files\YVD\images\sdy\man-eatingtreasurechest.gif
2005-01-03 00:03 2627 --a------ C:\Program Files\YVD\images\sdy\magicalghost.gif
2005-01-03 00:02 2452 --a------ C:\Program Files\YVD\images\sdy\silverfang.gif
2005-01-03 00:01 2586 --a------ C:\Program Files\YVD\images\sdy\reversetrap.gif
2005-01-02 23:59 2463 --a------ C:\Program Files\YVD\images\sdy\removetrap.gif
2005-01-02 23:55 2572 --a------ C:\Program Files\YVD\images\sdy\greatwhite.gif
2005-01-02 23:53 2547 --a------ C:\Program Files\YVD\images\sdy\dragoncapturejar.gif
2005-01-02 23:53 2547 --a------ C:\Program Files\YVD\images\lob\dragoncapturejar.gif
2005-01-02 23:52 2540 --a------ C:\Program Files\YVD\images\sdy\giantsoldierofstone.gif
2005-01-02 23:51 2474 --a------ C:\Program Files\YVD\images\sdy\dragonzombie.gif
2005-01-02 23:49 2573 --a------ C:\Program Files\YVD\images\sdy\domatheangelofsilence.gif
2005-01-02 23:49 2565 --a------ C:\Program Files\YVD\images\sdy\feralimp.gif
2005-01-02 23:45 2396 --a------ C:\Program Files\YVD\images\sdy\clawreacher.gif
2005-01-02 23:44 2534 --a------ C:\Program Files\YVD\images\mrd\ancientelf.gif
2005-01-02 23:43 2534 --a------ C:\Program Files\YVD\images\sdy\ancientelf.gif
2005-01-02 23:42 2554 --a------ C:\Program Files\YVD\images\sdy\dianketothecuremaster.gif
2005-01-02 23:41 2396 --a------ C:\Program Files\YVD\images\sdy\bookofsecretarts.gif
2005-01-02 23:38 2415 --a------ C:\Program Files\YVD\images\sdy\baronofthefiendsword.gif
2005-01-02 23:30 2479 --a------ C:\Program Files\YVD\images\sdk\blue-eyeswhitedragon.gif
2005-01-02 00:07 2432 --a------ C:\Program Files\YVD\images\mfc\apprenticemagician.gif
2004-12-26 18:42 2436 --a------ C:\Program Files\YVD\images\sdk\two-prongedattack.gif
2004-12-26 18:39 2481 --a------ C:\Program Files\YVD\images\sdk\ultimateoffering.gif
2004-12-26 18:38 2525 --a------ C:\Program Files\YVD\images\sdk\darktitanofterror.gif
2004-12-26 18:37 2684 --a------ C:\Program Files\YVD\images\mrd\kojikocy.gif
2004-12-26 18:36 2455 --a------ C:\Program Files\YVD\images\sdk\terratheterrible.gif
2004-12-26 18:34 2716 --a------ C:\Program Files\YVD\images\sdk\ookazi.gif
2004-12-26 18:33 2661 --a------ C:\Program Files\YVD\images\sdk\mystichorseman.gif
2004-12-26 18:33 2072 --a------ C:\Program Files\YVD\images\sdk\justdesserts.gif
2004-12-26 18:32 2571 --a------ C:\Program Files\YVD\images\sdk\de-spell.gif
2004-12-26 18:32 2523 --a------ C:\Program Files\YVD\images\sdk\hane-hane.gif
2004-12-26 18:30 2485 --a------ C:\Program Files\YVD\images\sdk\skullredbird.gif
2004-12-26 18:29 2517 --a------ C:\Program Files\YVD\images\sdk\masterandexpert.gif
2004-12-26 18:29 2424 --a------ C:\Program Files\YVD\images\sdk\destroyergolem.gif
2004-12-26 18:29 2424 --a------ C:\Program Files\YVD\images\mrd\destroyergolem.gif
2004-12-26 18:28 2506 --a------ C:\Program Files\YVD\images\sdk\theinexperiencedspy.gif
2004-12-26 18:27 2558 --a------ C:\Program Files\YVD\images\sdk\palebeast.gif
2004-12-26 18:27 2311 --a------ C:\Program Files\YVD\images\sdk\swordstalker.gif
2004-12-26 18:26 2463 --a------ C:\Program Files\YVD\images\sdk\invigoration.gif
2004-12-26 18:25 2433 --a------ C:\Program Files\YVD\images\sdk\ogreoftheblackshadow.gif
2004-12-26 18:24 2605 --a------ C:\Program Files\YVD\images\sdk\mysticclown.gif
2004-12-26 18:23 2556 --a------ C:\Program Files\YVD\images\sdk\unknownwarrioroffiend.gif
2004-12-26 18:22 2466 --a------ C:\Program Files\YVD\images\sdk\trapmaster.gif
2004-12-26 18:22 2252 --a------ C:\Program Files\YVD\images\sdk\darkassailant.gif
2004-12-26 18:21 2529 --a------ C:\Program Files\YVD\images\sdk\hitotsu-megiant.gif
2004-12-26 18:20 2510 --a------ C:\Program Files\YVD\images\sdk\gyakutennomegami.gif
2004-12-26 18:20 2495 --a------ C:\Program Files\YVD\images\sdk\ryu-kishin.gif
2004-12-26 18:18 2607 --a------ C:\Program Files\YVD\images\sdk\judgeman.gif
2004-12-26 17:52 2477 --a------ C:\Program Files\YVD\images\sdk\d.human.gif
2004-12-26 17:50 2523 --a------ C:\Program Files\YVD\images\sdk\ancienttelescope.gif
2004-12-26 17:47 2436 --a------ C:\Program Files\YVD\images\sdk\darkenergy.gif
2004-12-26 01:54 2678 --a------ C:\Program Files\YVD\images\tp3\mechanicalchaser.gif
2004-12-22 22:12 2561 --a------ C:\Program Files\YVD\images\tp3\finalflame.gif
2004-12-22 22:12 2561 --a------ C:\Program Files\YVD\images\lob\finalflame.gif
2004-12-22 22:10 2704 --a------ C:\Program Files\YVD\images\tp3\kwagarhercules.gif
2004-12-22 22:09 2756 --a------ C:\Program Files\YVD\images\tp3\antiraigeki.gif
2004-12-22 22:09 2695 --a------ C:\Program Files\YVD\images\tp3\littlechimera.gif
2004-12-22 22:06 2704 --a------ C:\Program Files\YVD\images\tp1\kwagarhercules.gif
2004-12-22 22:05 2687 --a------ C:\Program Files\YVD\images\tp1\whitehole.gif
2004-12-22 22:03 2607 --a------ C:\Program Files\YVD\images\tp1\wowwarrior.gif
2004-12-22 22:03 2488 --a------ C:\Program Files\YVD\images\tp1\shiningfriendship.gif
2004-12-22 22:00 2347 --a------ C:\Program Files\YVD\images\tp1\thestatueofeasterisland.gif
2004-12-22 21:59 2596 --a------ C:\Program Files\YVD\images\tp1\thejudgementhand.gif
2004-12-22 21:58 2480 --a------ C:\Program Files\YVD\images\tp1\wingeddragon,guardianofthefortress#2.gif
2004-12-22 21:57 2673 --a------ C:\Program Files\YVD\images\tp1\wodantheresidentoftheforest.gif
2004-12-22 21:56 2335 --a------ C:\Program Files\YVD\images\tp1\raimei.gif
2004-12-22 21:55 2643 --a------ C:\Program Files\YVD\images\tp1\kuwagataa.gif
2004-12-22 21:54 2599 --a------ C:\Program Files\YVD\images\tp1\tigeraxe.gif
2004-12-22 21:50 2437 --a------ C:\Program Files\YVD\images\tp1\oscillohero#2.gif
2004-12-22 21:46 2636 --a------ C:\Program Files\YVD\images\tp1\steelshell.gif
2004-12-22 21:46 2635 --a------ C:\Program Files\YVD\images\tp1\oscillohero.gif
2004-12-22 21:43 2481 --a------ C:\Program Files\YVD\images\tp1\cockroachknight.gif
2004-12-22 21:42 2540 --a------ C:\Program Files\YVD\images\tp1\gustfan.gif
2004-12-22 21:41 2766 --a------ C:\Program Files\YVD\images\tp1\elf'slight.gif
2004-12-22 21:40 2463 --a------ C:\Program Files\YVD\images\tp1\burningspear.gif
2004-12-22 21:36 2432 --a------ C:\Program Files\YVD\images\tp1\bluemedicine.gif
2004-12-22 21:35 2603 --a------ C:\Program Files\YVD\images\tp1\herculesbeetle.gif
2004-12-22 21:29 2617 --a------ C:\Program Files\YVD\images\tp1\cybersoldierofdarkworld.gif
2004-12-22 21:29 2291 --a------ C:\Program Files\YVD\images\tp1\giantflea.gif
2004-12-22 21:26 2536 --a------ C:\Program Files\YVD\images\tp1\corrodingshark.gif
2004-12-22 21:25 2454 --a------ C:\Program Files\YVD\images\tp1\beansoldier.gif
2004-12-22 19:35 2616 --a------ C:\Program Files\YVD\images\tp6\speardragon.gif
2004-12-19 23:39 2458 --a------ C:\Program Files\YVD\images\mrl\mysticalspacetyphoon.gif
2004-12-19 23:38 2698 --a------ C:\Program Files\YVD\images\mrl\mystictomato.gif
2004-12-19 23:38 2560 --a------ C:\Program Files\YVD\images\mrl\axeofdespair.gif
2004-12-19 23:37 2366 --a------ C:\Program Files\YVD\images\mrl\toll.gif
2004-12-19 23:30 2521 --a------ C:\Program Files\YVD\images\mrl\gianttrunade.gif
2004-12-19 23:29 2505 --a------ C:\Program Files\YVD\images\mrl\darkwitch.gif
2004-12-19 23:28 2499 --a------ C:\Program Files\YVD\images\mrl\mechanicalsnail.gif
2004-12-19 23:25 2510 --a------ C:\Program Files\YVD\images\mrl\weatherreport.gif
2004-12-19 23:25 2418 --a------ C:\Program Files\YVD\images\mrl\wallshadow.gif
2004-12-19 23:24 2556 --a------ C:\Program Files\YVD\images\mrl\turtleoath.gif
2004-12-19 23:24 2532 --a------ C:\Program Files\YVD\images\mrl\tyhone#2.gif
2004-12-19 23:23 2646 --a------ C:\Program Files\YVD\images\mrl\performanceofsword.gif
2004-12-19 23:23 2507 --a------ C:\Program Files\YVD\images\mrl\peacock.gif
2004-12-19 23:23 2407 --a------ C:\Program Files\YVD\images\mrl\risingaircurrent.gif
2004-12-19 23:22 2514 --a------ C:\Program Files\YVD\images\mrl\minar.gif
2004-12-19 23:22 2498 --a------ C:\Program Files\YVD\images\mrl\metalfish.gif
2004-12-19 23:21 2661 --a------ C:\Program Files\YVD\images\mrl\kotodama.gif
2004-12-19 23:21 2382 --a------ C:\Program Files\YVD\images\mrl\luminousspark.gif
2004-12-19 23:20 2643 --a------ C:\Program Files\YVD\images\mrl\magicallabyrinth.gif
2004-12-19 23:18 2481 --a------ C:\Program Files\YVD\images\mrl\ryu-ran.gif
2004-12-19 23:10 2645 --a------ C:\Program Files\YVD\images\mrl\relinquished.gif
2004-12-19 23:07 2137 --a------ C:\Program Files\YVD\images\mrl\mothergrizzly.gif
2004-12-19 23:01 2527 --a------ C:\Program Files\YVD\images\mrl\liquidbeast.gif
2004-12-19 23:00 2542 --a------ C:\Program Files\YVD\images\mrl\labyrinthwall.gif
2004-12-19 22:59 2411 --a------ C:\Program Files\YVD\images\mrl\hungryburger.gif
2004-12-19 22:54 2578 --a------ C:\Program Files\YVD\images\mrl\hamburgerrecipe.gif
2004-12-19 22:53 2418 --a------ C:\Program Files\YVD\images\mrl\hornoflight.gif
2004-12-19 22:50 2562 --a------ C:\Program Files\YVD\images\mrl\gravekeeper'sservant.gif
2004-12-19 22:50 2396 --a------ C:\Program Files\YVD\images\mrl\firekraken.gif
2004-12-19 22:44 2516 --a------ C:\Program Files\YVD\images\mrl\eternalrest.gif
2004-12-19 22:40 2252 --a------ C:\Program Files\YVD\images\mrl\flashassailant.gif
2004-12-19 22:34 2605 --a------ C:\Program Files\YVD\images\mrl\darkzebra.gif
2004-12-19 22:33 2494 --a------ C:\Program Files\YVD\images\mrl\crabturtle.gif
2004-12-19 22:31 2148 --a------ C:\Program Files\YVD\images\mrl\darknessapproaches.gif
2004-12-19 22:25 2502 --a------ C:\Program Files\YVD\images\mrl\commencementdance.gif
2004-12-19 22:13 2307 --a------ C:\Program Files\YVD\images\mrl\chorusofsanctuary.gif
2004-12-17 16:01 2593 --a------ C:\Program Files\YVD\images\dl6\toongeminielf.gif
2004-12-16 18:19 2488 --a------ C:\Program Files\YVD\images\db1\red-eyesb.dragon.gif
2004-12-16 18:19 2488 --a------ C:\Program Files\YVD\images\db1 images\red-eyesb.dragon.gif
2004-12-16 18:12 2679 --a------ C:\Program Files\YVD\images\db1\blue-eyeswhitedragon.gif
2004-12-16 18:12 2679 --a------ C:\Program Files\YVD\images\db1 images\blue-eyeswhitedragon.gif
2004-12-16 18:10 2580 --a------ C:\Program Files\YVD\images\db1\blue-eyestoondragon.gif
2004-12-16 18:10 2580 --a------ C:\Program Files\YVD\images\db1 images\blue-eyestoondragon.gif
2004-12-16 18:09 2589 --a------ C:\Program Files\YVD\images\db1\darkmagician.gif
2004-12-16 18:09 2589 --a------ C:\Program Files\YVD\images\db1 images\darkmagician.gif
2004-12-16 18:03 2523 --a------ C:\Program Files\YVD\images\db1\potofgreed.gif
2004-12-16 18:03 2523 --a------ C:\Program Files\YVD\images\db1 images\potofgreed.gif
2004-12-16 17:59 2391 --a------ C:\Program Files\YVD\images\db1\darksage.gif
2004-12-16 17:59 2391 --a------ C:\Program Files\YVD\images\db1 images\darksage.gif
2004-12-16 17:56 2562 --a------ C:\Program Files\YVD\images\db1\jinzo.gif
2004-12-16 17:56 2562 --a------ C:\Program Files\YVD\images\db1 images\jinzo.gif
2004-12-16 17:53 2686 --a------ C:\Program Files\YVD\images\db1\exchange.gif
2004-12-16 17:53 2686 --a------ C:\Program Files\YVD\images\db1 images\exchange.gif
2004-12-16 17:47 2463 --a------ C:\Program Files\YVD\images\db1\imperialorder.gif
2004-12-16 17:47 2463 --a------ C:\Program Files\YVD\images\db1 images\imperialorder.gif
2004-12-14 02:20 2466 --a------ C:\Program Files\YVD\images\db1 images\bigshieldgardna.gif
2004-12-14 01:53 2679 --a------ C:\Program Files\YVD\images\db1\makyurathedestructor.gif
2004-12-14 01:53 2679 --a------ C:\Program Files\YVD\images\db1 images\makyurathedestructor.gif
2004-12-13 12:31 2551 --a------ C:\Program Files\YVD\images\sod\horus'servant.gif
2004-12-07 15:27 2425 --a------ C:\Program Files\YVD\images\jmp\archfiendofgilfer.gif
2004-12-05 14:18 2532 --a------ C:\Program Files\YVD\images\sjc\cyber-stein.gif
2004-12-04 00:53 2590 --a------ C:\Program Files\YVD\images\sdp\ultimateoffering.gif
2004-12-04 00:50 2653 --a------ C:\Program Files\YVD\images\sdp\uraby.gif
2004-12-04 00:50 2653 --a------ C:\Program Files\YVD\images\sdk\uraby.gif
2004-12-04 00:50 2462 --a------ C:\Program Files\YVD\images\mrl\sonicbird.gif
2004-12-04 00:49 2462 --a------ C:\Program Files\YVD\images\sdp\sonicbird.gif
2004-12-04 00:47 2476 --a------ C:\Program Files\YVD\images\sdp\toonalligator.gif
2004-12-04 00:44 2109 --a------ C:\Program Files\YVD\images\sdp\robbin'goblin.gif
2004-12-04 00:42 2481 --a------ C:\Program Files\YVD\images\sdp\ryu-ran.gif
2004-12-04 00:39 2457 --a------ C:\Program Files\YVD\images\sdp\redarcherygirl.gif
2004-12-04 00:38 2503 --a------ C:\Program Files\YVD\images\sdp\ringofmagnetism.gif
2004-12-04 00:37 2631 --a------ C:\Program Files\YVD\images\sdp\mukamuka.gif
2004-12-04 00:37 2554 --a------ C:\Program Files\YVD\images\sdp\gryphonwing.gif
2004-12-04 00:34 2602 --a------ C:\Program Files\YVD\images\sdp\jigenbakudan.gif
2004-12-04 00:34 2602 --a------ C:\Program Files\YVD\images\mrl\jigenbakudan.gif
2004-12-04 00:31 2523 --a------ C:\Program Files\YVD\images\sdp\hane-hane.gif
2004-12-04 00:31 2523 --a------ C:\Program Files\YVD\images\lob\hane-hane.gif
2004-12-04 00:29 2551 --a------ C:\Program Files\YVD\images\sdp\armedninja.gif
2004-12-04 00:26 2485 --a------ C:\Program Files\YVD\images\sdp\giantsoldierofstone.gif
2004-12-04 00:25 2571 --a------ C:\Program Files\YVD\images\sdp\de-spell.gif
2004-12-02 22:29 2443 --a------ C:\Program Files\YVD\images\psv\theregulationoftribe.gif
2004-12-02 22:28 2804 --a------ C:\Program Files\YVD\images\psv\thousand-eyesrestrict.gif
2004-12-02 22:28 2657 --a------ C:\Program Files\YVD\images\psv\spikebot.gif
2004-12-02 22:27 2200 --a------ C:\Program Files\YVD\images\psv\soulsoftheforgotten.gif
2004-12-02 22:26 2457 --a------ C:\Program Files\YVD\images\psv\skullinvitation.gif
2004-12-02 22:24 2410 --a------ C:\Program Files\YVD\images\psv\harpie'sbrother.gif
2004-12-02 22:24 1641 --a------ C:\Program Files\YVD\images\psv\invitationtoadarksleep.gif
2004-12-02 22:22 2391 --a------ C:\Program Files\YVD\images\psv\flamechampion.gif
2004-12-02 22:21 2612 --a------ C:\Program Files\YVD\images\psv\deepseawarrior.gif
2004-12-02 22:19 2168 --a------ C:\Program Files\YVD\images\psv\dimensionhole.gif
2004-12-02 22:18 2632 --a------ C:\Program Files\YVD\images\psv\darkfiresoldier#2.gif
2004-12-02 22:18 2553 --a------ C:\Program Files\YVD\images\psv\darkfiresoldier#1.gif
2004-12-02 22:15 2756 --a------ C:\Program Files\YVD\images\psv\twin-headedfiredragon.gif
2004-12-02 22:14 2002 --a------ C:\Program Files\YVD\images\psv\darkbat.gif
2004-12-01 01:34 2523 --a------ C:\Program Files\YVD\images\dl3\necrovalley.gif
2004-12-01 01:28 2673 --a------ C:\Program Files\YVD\images\sdj\milusradiant.gif
2004-12-01 01:28 2598 --a------ C:\Program Files\YVD\images\sdj\bigeye.gif
2004-12-01 01:28 2589 --a------ C:\Program Files\YVD\images\sdj\dragontreasure.gif
2004-12-01 01:28 2397 --a------ C:\Program Files\YVD\images\sdj\shieldandsword.gif
2004-12-01 01:27 2446 --a------ C:\Program Files\YVD\images\sdj\whitemagicalhat.gif
2004-12-01 01:11 2667 --a------ C:\Program Files\YVD\images\sdy\reinforcements.gif
2004-12-01 01:11 2667 --a------ C:\Program Files\YVD\images\sdp\reinforcements.gif
2004-12-01 01:11 2667 --a------ C:\Program Files\YVD\images\sdk\reinforcements.gif
2004-12-01 01:11 2667 --a------ C:\Program Files\YVD\images\sdj\reinforcements.gif
2004-12-01 01:09 2676 --a------ C:\Program Files\YVD\images\sdy\trapmaster.gif
2004-12-01 01:06 2591 --a------ C:\Program Files\YVD\images\sdy\castlewalls.gif
2004-12-01 01:06 2591 --a------ C:\Program Files\YVD\images\sdp\castlewalls.gif
2004-12-01 01:06 2591 --a------ C:\Program Files\YVD\images\sdk\castlewalls.gif
2004-12-01 01:06 2591 --a------ C:\Program Files\YVD\images\sdj\castlewalls.gif
2004-12-01 01:05 2326 --a------ C:\Program Files\YVD\images\sdy\ansatsu.gif
2004-12-01 00:57 2702 --a------ C:\Program Files\YVD\images\lod\troopdragon.gif
2004-12-01 00:55 2678 --a------ C:\Program Files\YVD\images\lod\wolfaxwielder.gif
2004-12-01 00:55 2638 --a------ C:\Program Files\YVD\images\lod\yamatadragon.gif
2004-12-01 00:54 2694 --a------ C:\Program Files\YVD\images\lod\souldemolition.gif
2004-12-01 00:54 2667 --a------ C:\Program Files\YVD\images\lod\springofrebirth.gif
2004-12-01 00:53 2734 --a------ C:\Program Files\YVD\images\lod\spirit'sinvitation.gif
2004-12-01 00:51 2642 --a------ C:\Program Files\YVD\images\lod\patricianofdarkness.gif
2004-12-01 00:50 2708 --a------ C:\Program Files\YVD\images\lod\fiendskulldragon.gif
2004-12-01 00:50 2690 --a------ C:\Program Files\YVD\images\lod\fatalabacus.gif
2004-12-01 00:50 2673 --a------ C:\Program Files\YVD\images\lod\dragon'srage.gif
2004-12-01 00:48 2634 --a------ C:\Program Files\YVD\images\lod\emergencyprovisions.gif
2004-12-01 00:47 2565 --a------ C:\Program Files\YVD\images\lod\dropoff.gif
2004-12-01 00:42 2572 --a------ C:\Program Files\YVD\images\pgd\wanderingmummy.gif
2004-12-01 00:40 2607 --a------ C:\Program Files\YVD\images\pgd\reaperonthenightmare.gif
2004-12-01 00:39 2617 --a------ C:\Program Files\YVD\images\pgd\trapdustshoot.gif
2004-12-01 00:39 2065 --a------ C:\Program Files\YVD\images\pgd\terraforming.gif
2004-12-01 00:38 2616 --a------ C:\Program Files\YVD\images\pgd\swarmoflocusts.gif
2004-12-01 00:36 2697 --a------ C:\Program Files\YVD\images\pgd\swarmofscarabs.gif
2004-12-01 00:36 2602 --a------ C:\Program Files\YVD\images\pgd\souleater.gif
2004-12-01 00:32 2676 --a------ C:\Program Files\YVD\images\pgd\pharaoh'streasure.gif
2004-12-01 00:31 2640 --a------ C:\Program Files\YVD\images\pgd\poisonmummy.gif
2004-12-01 00:30 2722 --a------ C:\Program Files\YVD\images\pgd\mysticalknightofjackal.gif
2004-12-01 00:30 2715 --a------ C:\Program Files\YVD\images\pgd\mucusyolk.gif
2004-12-01 00:30 2509 --a------ C:\Program Files\YVD\images\pgd\moltenbehemoth.gif
2004-12-01 00:28 2704 --a------ C:\Program Files\YVD\images\pgd\needlewall.gif
2004-12-01 00:27 2682 --a------ C:\Program Files\YVD\images\pgd\kingtigerwanghu.gif
2004-12-01 00:27 2425 --a------ C:\Program Files\YVD\images\pgd\masterkyonshee.gif
2004-12-01 00:26 2556 --a------ C:\Program Files\YVD\images\pgd\gravekeeper'swatcher.gif
2004-12-01 00:25 2689 --a------ C:\Program Files\YVD\images\pgd\greatdezard.gif
2004-12-01 00:25 2521 --a------ C:\Program Files\YVD\images\pgd\inpachi.gif
2004-12-01 00:24 2495 --a------ C:\Program Files\YVD\images\pgd\gravekeeper'sspearsoldier.gif
2004-12-01 00:21 2587 --a------ C:\Program Files\YVD\images\pgd\fushiohrichie.gif
2004-12-01 00:19 2512 --a------ C:\Program Files\YVD\images\pgd\gravekeeper'sassailant.gif
2004-11-29 20:58 2422 --a------ C:\Program Files\YVD\images\mrl\fairy'shandmirror.gif
2004-11-29 19:39 2589 --a------ C:\Program Files\YVD\images\lon\collectedpower.gif
2004-11-28 16:55 2617 --a------ C:\Program Files\YVD\images\psv\mirrorwall.gif
2004-11-28 16:53 2295 --a------ C:\Program Files\YVD\images\lob\swordsofrevealinglight.gif
2004-11-25 19:06 2534 --a------ C:\Program Files\YVD\images\rds\tacticalespionageexpert.gif
2004-11-23 16:23 2413 --a------ C:\Program Files\YVD\images\lon\thelastwarriorfromanotherplanet.gif
2004-11-23 16:22 2516 --a------ C:\Program Files\YVD\images\lon\maryokutai.gif
2004-11-22 23:04 2385 --a------ C:\Program Files\YVD\images\rds\bigcore.gif
2004-11-22 22:52 2414 --a------ C:\Program Files\YVD\images\rds\homunculusthealchemicbeing.gif
2004-11-21 15:44 2396 --a------ C:\Program Files\YVD\images\token\lekungatoken.gif
2004-11-20 20:54 2603 --a------ C:\Program Files\YVD\images\dl5\restructerrevolution.gif
2004-11-19 15:26 2509 --a------ C:\Program Files\YVD\images\rds\pitch-blackwarwolf.gif
2004-11-19 15:24 2521 --a------ C:\Program Files\YVD\images\rds\triangleecstasyspark.gif
2004-11-19 15:22 2222 --a------ C:\Program Files\YVD\images\rds\tragedy.gif
2004-11-19 15:18 2643 --a------ C:\Program Files\YVD\images\rds\monsterreincarnation.gif
2004-11-19 15:15 2613 --a------ C:\Program Files\YVD\images\rds\invasionofflames.gif
2004-11-19 15:13 2400 --a------ C:\Program Files\YVD\images\rds\silentswordsmanlv3.gif
2004-11-19 15:10 2364 --a------ C:\Program Files\YVD\images\rds\divinewrath.gif
2004-11-18 17:32 2498 --a------ C:\Program Files\YVD\images\rds\mokeymokeysmackdown.gif
2004-11-18 17:27 2638 --a------ C:\Program Files\YVD\images\rds\thecreator.gif
2004-11-18 17:23 2612 --a------ C:\Program Files\YVD\images\rds\backtosquareone.gif
2004-11-17 20:00 2569 --a------ C:\Program Files\YVD\images\sd3\ragingflamesprite.gif
2004-11-17 19:00 2569 --a------ C:\Program Files\YVD\images\rds\ragingflamesprite.gif
2004-11-17 18:56 2523 --a------ C:\Program Files\YVD\images\rds\harpielady3.gif
2004-11-17 01:25 2651 --a------ C:\Program Files\YVD\images\rds\darkbladethedragonknight.gif
2004-11-17 01:24 2539 --a------ C:\Program Files\YVD\images\rds\mightyguard.gif
2004-11-17 00:32 2662 --a------ C:\Program Files\YVD\images\sd3\thestalosthefirestormmonarch.gif
2004-11-16 23:33 2580 --a------ C:\Program Files\YVD\images\rds\dekoichithebattlechantedlocomotive.gif
2004-11-16 23:32 2662 --a------ C:\Program Files\YVD\images\rds\thestalosthefirestormmonarch.gif
2004-11-16 23:29 2620 --a------ C:\Program Files\YVD\images\rds\perfectmachineking.gif
2004-11-16 23:27 2557 --a------ C:\Program Files\YVD\images\rds\mysticswordsmanlv6.gif
2004-11-15 22:52 2603 --a------ C:\Program Files\YVD\images\rds\ultimateinsectlv3.gif
2004-11-15 22:47 2531 --a------ C:\Program Files\YVD\images\sd4\creepingdoommanta.gif
2004-11-15 22:40 2455 --a------ C:\Program Files\YVD\images\rds\serialspell.gif
2004-11-15 22:33 2347 --a------ C:\Program Files\YVD\images\rds\pikeru'scircleofenchantment.gif
2004-11-15 22:26 2645 --a------ C:\Program Files\YVD\images\rds\miragedragon.gif
2004-11-15 22:25 2624 --a------ C:\Program Files\YVD\images\rds\elementmagician.gif
2004-11-15 22:23 2532 --a------ C:\Program Files\YVD\images\rds\rocfromthevalleyofhaze.gif
2004-11-15 22:19 2575 --a------ C:\Program Files\YVD\images\rds\flint.gif
2004-11-15 22:18 2551 --a------ C:\Program Files\YVD\images\rds\fuh-rin-ka-zan.gif
2004-11-15 22:14 2572 --a------ C:\Program Files\YVD\images\rds\fruitsofkozaky'sstudies.gif
2004-11-15 22:12 2653 --a------ C:\Program Files\YVD\images\rds\astralbarrier.gif
2004-11-15 22:11 2628 --a------ C:\Program Files\YVD\images\rds\malicedispersion.gif
2004-11-15 22:09 2367 --a------ C:\Program Files\YVD\images\rds\harpielady2.gif
2004-11-15 22:08 2606 --a------ C:\Program Files\YVD\images\rds\ballistaoframpartsmashing.gif
2004-11-15 22:07 2516 --a------ C:\Program Files\YVD\images\rds\harpies'huntingground.gif
2004-11-15 22:06 2543 --a------ C:\Program Files\YVD\images\rds\harpielady1.gif
2004-11-15 22:04 2613 --a------ C:\Program Files\YVD\images\rds\fusilierdragon,thedual-modebeast.gif
2004-11-15 21:47 2531 --a------ C:\Program Files\YVD\images\rds\creepingdoommanta.gif
2004-11-15 19:28 2525 --a------ C:\Program Files\YVD\images\rds\coveringfire.gif
2004-11-15 19:24 2535 --a------ C:\Program Files\YVD\images\sd3\necklaceofcommand.gif
2004-11-15 18:52 2490 --a------ C:\Program Files\YVD\images\sd3\foxfire.gif
2004-11-15 18:51 2640 --a------ C:\Program Files\YVD\images\sd3\gaiasoulthecombustiblecollective.gif
2004-11-15 18:48 2543 --a------ C:\Program Files\YVD\images\rds\heavymechsupportplatform.gif
2004-11-15 18:44 2564 --a------ C:\Program Files\YVD\images\rds\xingzhenhu.gif
2004-11-15 18:42 2617 --a------ C:\Program Files\YVD\images\rds\spellpurification.gif
2004-11-15 18:40 2546 --a------ C:\Program Files\YVD\images\rds\nightmarepenguin.gif
2004-11-15 18:38 2662 --a------ C:\Program Files\YVD\images\rds\mindhaxorz.gif
2004-11-15 18:36 2680 --a------ C:\Program Files\YVD\images\rds\machineduplication.gif
2004-11-15 18:34 2617 --a------ C:\Program Files\YVD\images\rds\a-teamtrapdisposalunit.gif
2004-11-15 18:33 2638 --a------ C:\Program Files\YVD\images\rds\raremetalmorph.gif
2004-11-15 18:24 2535 --a------ C:\Program Files\YVD\images\rds\necklaceofcommand.gif
2004-11-15 18:03 2621 --a------ C:\Program Files\YVD\images\rds\harpiegirl.gif
2004-11-15 18:02 2329 --a------ C:\Program Files\YVD\images\rds\mokeymokeyking.gif
2004-11-15 17:53 2678 --a------ C:\Program Files\YVD\images\rds\lightentheload.gif
2004-11-15 17:52 2490 --a------ C:\Program Files\YVD\images\rds\foxfire.gif
2004-11-15 17:51 2640 --a------ C:\Program Files\YVD\images\rds\gaiasoulthecombustiblecollective.gif
2004-11-15 17:48 2616 --a------ C:\Program Files\YVD\images\rds\elementsaurus.gif
2004-11-15 17:46 2410 --a------ C:\Program Files\YVD\images\rds\eagleeye.gif
2004-11-15 17:41 2480 --a------ C:\Program Files\YVD\images\rds\sasukesamurai#4.gif
2004-11-15 17:38 2550 --a------ C:\Program Files\YVD\images\rds\woodborginpachi.gif
2004-11-15 17:37 2660 --a------ C:\Program Files\YVD\images\rds\chainburst.gif
2004-11-15 17:36 2662 --a------ C:\Program Files\YVD\images\rds\bokoichithefreighteningcar.gif
2004-11-15 17:29 2649 --a------ C:\Program Files\YVD\images\rds\thecreatorincarnate.gif
2004-11-14 18:32 2599 --a------ C:\Program Files\YVD\images\tp5\luminoussoldier.gif
2004-11-14 18:24 2625 --a------ C:\Program Files\YVD\images\lod\awingbeatofgiantdragon.gif
2004-11-14 18:15 2550 --a------ C:\Program Files\YVD\images\lod\lesserfiend.gif
2004-11-14 18:11 2654 --a------ C:\Program Files\YVD\images\lod\lastturn.gif
2004-11-14 18:09 2673 --a------ C:\Program Files\YVD\images\lod\magicreflector.gif
2004-11-14 18:05 2717 --a------ C:\Program Files\YVD\images\lod\lizardsoldier.gif
2004-11-14 18:05 2658 --a------ C:\Program Files\YVD\images\lod\heartofclearwater.gif
2004-11-14 18:02 2722 --a------ C:\Program Files\YVD\images\lod\badreactiontosimochi.gif
2004-11-14 18:01 2310 --a------ C:\Program Files\YVD\images\lod\afterthestruggle.gif
2004-11-14 17:58 2658 --a------ C:\Program Files\YVD\images\lod\convulsionofnature.gif
2004-11-14 17:55 2684 --a------ C:\Program Files\YVD\images\lod\yata-garasu.gif
2004-11-14 17:54 2731 --a------ C:\Program Files\YVD\images\lod\freedthematchlessgeneral.gif
2004-11-14 15:04 2656 --a------ C:\Program Files\YVD\images\tp5\lusterdragon.gif
2004-11-14 15:02 2609 --a------ C:\Program Files\YVD\images\tp5\magicalthorn.gif
2004-11-14 14:26 2513 --a------ C:\Program Files\YVD\images\tp5\wingedsagefalcos.gif
2004-11-14 14:17 2606 --a------ C:\Program Files\YVD\images\tp5\tornadobird.gif
2004-11-14 14:15 2267 --a------ C:\Program Files\YVD\images\tp5\goddesswiththethirdeye.gif
2004-11-14 14:13 2614 --a------ C:\Program Files\YVD\images\tp5\versagothedestroyer.gif
2004-11-14 14:10 2605 --a------ C:\Program Files\YVD\images\tp5\beastkingoftheswamps.gif
2004-11-14 14:08 2558 --a------ C:\Program Files\YVD\images\tp5\mysticalsheep#1.gif
2004-11-14 13:52 2578 --a------ C:\Program Files\YVD\images\tp5\destructionpunch.gif
2004-11-14 13:37 2601 --a------ C:\Program Files\YVD\images\cmc\infernohammer.gif
2004-11-14 13:35 2564 --a------ C:\Program Files\YVD\images\cmc\teva.gif
2004-11-14 13:33 2293 --a------ C:\Program Files\YVD\images\tp5\needleworm.gif
2004-11-14 13:30 2654 --a------ C:\Program Files\YVD\images\cmc\abysssoldier.gif
2004-11-14 13:17 2606 --a------ C:\Program Files\YVD\images\dbt\twinheadedbeast.gif
2004-11-14 02:27 2572 --a------ C:\Program Files\YVD\images\fmr\harpie'spetdragon.gif
2004-11-12 01:08 2731 --a------ C:\Program Files\YVD\images\tp5\kycootheghostdestroyer.gif
2004-11-12 01:05 2518 --a------ C:\Program Files\YVD\images\tp5\bookoflife.gif
2004-11-12 00:42 2664 --a------ C:\Program Files\YVD\images\wcs\sengenjin.gif
2004-11-12 00:36 2556 --a------ C:\Program Files\YVD\images\mov\sorcererofdarkmagic.gif
2004-11-11 01:01 2680 --a------ C:\Program Files\YVD\images\dbt\emestheinfinity.gif
2004-11-11 00:58 2613 --a------ C:\Program Files\YVD\images\dbt\d.d.assailant.gif
2004-11-11 00:24 2671 --a------ C:\Program Files\YVD\images\bpt\busterblader.gif
2004-11-10 21:44 2698 --a------ C:\Program Files\YVD\images\mov\blue-eyesshiningdragon.gif
2004-11-01 14:40 2620 --a------ C:\Program Files\YVD\images\tp5\jowgenthespiritualist.gif
2004-11-01 14:39 2579 --a------ C:\Program Files\YVD\images\tp5\pyramidturtle.gif
2004-11-01 14:37 2675 --a------ C:\Program Files\YVD\images\pgd\trapofboarderaser.gif
2004-11-01 14:36 2505 --a------ C:\Program Files\YVD\images\tp5\bazoothesoul-eater.gif
2004-11-01 14:35 2549 --a------ C:\Program Files\YVD\images\tp5\darkdesignator.gif
2004-10-31 19:53 2631 --a------ C:\Program Files\YVD\images\pgd\needleceiling.gif
2004-10-23 23:23 2645 --a------ C:\Program Files\YVD\images\lob\polymerization.gif
2004-10-22 15:25 2737 --a------ C:\Program Files\YVD\images\sod\mobiusthefrostmonarch.gif
2004-10-18 14:06 2542 --a------ C:\Program Files\YVD\images\tp5\bigshieldgardna.gif
2004-10-12 23:36 2629 --a------ C:\Program Files\YVD\images\lod\maraudingcaptain.gif
2004-10-12 22:36 2672 --a------ C:\Program Files\YVD\images\lod\exiledforce.gif
2004-10-07 13:27 2612 --a------ C:\Program Files\YVD\images\lob\darkmagician.gif
2004-10-07 13:26 2708 --a------ C:\Program Files\YVD\images\lob\blue-eyeswhitedragon.gif
2004-10-07 13:05 2432 --a------ C:\Program Files\YVD\images\lob\removetrap.gif
2004-10-05 17:47 2528 --a------ C:\Program Files\YVD\images\lod\thewarriorreturningalive.gif
2004-10-02 18:22 2201 --a------ C:\Program Files\YVD\images\sod\ectoplasmer.gif
2004-10-02 10:04 2606 --a------ C:\Program Files\YVD\images\pgd\gravekeeper'schief.gif
2004-10-01 14:18 2603 --a------ C:\Program Files\YVD\images\bpt\jinzo.gif
2004-09-26 13:45 2249 --a------ C:\Program Files\YVD\images\sod\abyssaldesignator.gif
2004-09-25 22:04 2613 --a------ C:\Program Files\YVD\images\sod\ritualweapon.gif
2004-09-25 22:03 2399 --a------ C:\Program Files\YVD\images\sod\masterofoz.gif
2004-09-25 21:58 2616 --a------ C:\Program Files\YVD\images\sod\gorgon'seye.gif
2004-09-25 21:58 2450 --a------ C:\Program Files\YVD\images\sod\greed.gif
2004-09-25 21:57 2558 --a------ C:\Program Files\YVD\images\sod\ojamaking.gif
2004-09-25 21:51 2514 --a------ C:\Program Files\YVD\images\sod\hallowedlifebarrier.gif
2004-09-25 21:50 2499 --a------ C:\Program Files\YVD\images\sod\mindcrush.gif
2004-09-25 21:50 2455 --a------ C:\Program Files\YVD\images\sod\nullandvoid.gif
2004-09-25 21:49 2572 --a------ C:\Program Files\YVD\images\sod\heavyslump.gif
2004-09-25 21:48 2606 --a------ C:\Program Files\YVD\images\sod\ninjitsuartofdecoy.gif
2004-09-25 21:48 2455 --a------ C:\Program Files\YVD\images\sod\spiritbarrier.gif
2004-09-25 21:46 2561 --a------ C:\Program Files\YVD\images\sod\cemeterybomb.gif
2004-09-25 21:45 2470 --a------ C:\Program Files\YVD\images\sod\penumbralsoldierlady.gif
2004-09-25 21:42 2513 --a------ C:\Program Files\YVD\images\sod\enervatingmist.gif
2004-09-25 21:42 2474 --a------ C:\Program Files\YVD\images\sod\absoluteend.gif
2004-09-25 21:41 2514 --a------ C:\Program Files\YVD\images\sod\infernofireblast.gif
2004-09-25 21:40 2457 --a------ C:\Program Files\YVD\images\sod\fusionweapon.gif
2004-09-25 21:39 2457 --a------ C:\Program Files\YVD\images\sod\sanwitch.gif
2004-09-25 21:39 2374 --a------ C:\Program Files\YVD\images\sod\mindwipe.gif
2004-09-25 21:38 2391 --a------ C:\Program Files\YVD\images\sod\hammershot.gif
2004-09-25 21:31 2450 --a------ C:\Program Files\YVD\images\sod\bigwavesmallwave.gif
2004-09-25 21:30 2634 --a------ C:\Program Files\YVD\images\sod\levelup.gif
2004-09-25 21:29 2545 --a------ C:\Program Files\YVD\images\sod\darkfactoryofmassproduction.gif
2004-09-25 21:28 2528 --a------ C:\Program Files\YVD\images\sod\nobleman-eaterbug.gif
2004-09-25 21:24 2531 --a------ C:\Program Files\YVD\images\sod\enragedmukamuka.gif
2004-09-25 21:23 2481 --a------ C:\Program Files\YVD\images\sod\hade-hane.gif
2004-09-25 21:22 2432 --a------ C:\Program Files\YVD\images\sod\unshavenangler.gif
2004-09-25 21:21 2518 --a------ C:\Program Files\YVD\images\sod\mindonair.gif
2004-09-25 21:19 2432 --a------ C:\Program Files\YVD\images\sod\howlinginsect.gif
2004-09-25 21:17 2561 --a------ C:\Program Files\YVD\images\sod\two-mancellbattle.gif
2004-09-25 21:16 2599 --a------ C:\Program Files\YVD\images\sod\thegraveyardinthefourthdimension.gif
2004-09-25 21:14 2447 --a------ C:\Program Files\YVD\images\sod\ultimatebaseballkid.gif
2004-09-25 21:11 2347 --a------ C:\Program Files\YVD\images\sod\thetrojanhorse.gif
2004-09-25 21:06 2645 --a------ C:\Program Files\YVD\images\sod\maskeddragon.gif
2004-09-25 21:06 2421 --a------ C:\Program Files\YVD\images\sod\elementsoldier.gif
2004-09-25 21:05 2590 --a------ C:\Program Files\YVD\images\sod\elementdragon.gif
2004-09-25 21:05 2590 --a------ C:\Program Files\YVD\images\sd1\elementdragon.gif
2004-09-25 19:07 2384 --a------ C:\Program Files\YVD\images\sod\ninjagrandmastersasuke.gif
2004-09-25 19:06 2582 --a------ C:\Program Files\YVD\images\sod\malicedollofdemise.gif
2004-09-25 19:04 2569 --a------ C:\Program Files\YVD\images\sod\rafflesiaseduction.gif
2004-09-25 19:00 2278 --a------ C:\Program Files\YVD\images\sod\red-eyesb.chick.gif
2004-09-25 18:55 2651 --a------ C:\Program Files\YVD\images\sod\armeddragonlv7.gif
2004-09-25 18:49 2669 --a------ C:\Program Files\YVD\images\sod\armeddragonlv5.gif
2004-09-25 18:47 2550 --a------ C:\Program Files\YVD\images\sod\armeddragonlv3.gif
2004-09-25 18:47 2550 --a------ C:\Program Files\YVD\images\sd1\armeddragonlv3.gif
2004-09-25 18:45 2503 --a------ C:\Program Files\YVD\images\sod\mysticswordsmanlv4.gif
2004-09-25 18:45 2473 --a------ C:\Program Files\YVD\images\sod\mysticswordsmanlv2.gif
2004-09-25 18:44 2569 --a------ C:\Program Files\YVD\images\sod\darkmimiclv3.gif
2004-09-25 18:43 2396 --a------ C:\Program Files\YVD\images\sod\darkmimiclv1.gif
2004-09-25 16:49 2636 --a------ C:\Program Files\YVD\images\sod\horustheblackflamedragonlv6.gif
2004-09-25 16:48 2607 --a------ C:\Program Files\YVD\images\sod\horustheblackflamedragonlv8.gif
2004-09-25 16:45 2540 --a------ C:\Program Files\YVD\images\sod\ultimateinsectlv1.gif
2004-09-25 16:44 2415 --a------ C:\Program Files\YVD\images\sod\skulldogmarron.gif
2004-09-25 16:43 2490 --a------ C:\Program Files\YVD\images\sod\horustheblackflamedragonlv4.gif
2004-09-25 16:42 2485 --a------ C:\Program Files\YVD\images\sod\goblincalligrapher.gif
2004-09-25 16:37 2518 --a------ C:\Program Files\YVD\images\sod\charcoalinpachi.gif
2004-09-25 16:33 2573 --a------ C:\Program Files\YVD\images\sod\taunt.gif
2004-09-25 16:32 2576 --a------ C:\Program Files\YVD\images\sod\neoaquamadoor.gif
2004-09-11 19:19 2448 --a------ C:\Program Files\YVD\images\mp1\dark-piercinglight.gif
2004-09-11 18:52 2586 --a------ C:\Program Files\YVD\images\wc4\slatewarrior.gif
2004-09-09 21:58 2477 --a------ C:\Program Files\YVD\images\ct1\swiftgaiathefierceknight.gif
2004-09-09 21:45 2513 --a------ C:\Program Files\YVD\images\ct1\totaldefenseshogun.gif
2004-09-03 11:39 2480 --a------ C:\Program Files\YVD\images\ct1\insectqueen.gif
2004-09-02 01:22 2525 --a------ C:\Program Files\YVD\images\sdj\red-eyesb.dragon.gif
2004-09-01 17:00 2702 --a------ C:\Program Files\YVD\images\ioc\blacklustersoldier-envoyofthebeginning.gif
2004-09-01 16:59 2624 --a------ C:\Program Files\YVD\images\dds\darkmagician.gif
2004-09-01 16:59 2601 --a------ C:\Program Files\YVD\images\dds\exodiatheforbiddenone.gif
2004-09-01 16:55 2531 --a------ C:\Program Files\YVD\images\mrl\shiningangel.gif
2004-08-30 18:56 2571 --a------ C:\Program Files\YVD\images\sye\de-spell.gif
2004-08-27 17:58 2650 --a------ C:\Program Files\YVD\images\mfc\darkmagiciangirl.gif
2004-08-27 15:56 2580 --a------ C:\Program Files\YVD\images\ioc\lordpoison.gif
2004-08-27 15:55 2523 --a------ C:\Program Files\YVD\images\ioc\cursedsealoftheforbiddenspell.gif
2004-08-26 21:19 2612 --a------ C:\Program Files\YVD\images\lod\reinforcementofthearmy.gif
2004-08-26 20:32 2649 --a------ C:\Program Files\YVD\images\ast\enemycontroller.gif
2004-08-26 18:38 2632 --a------ C:\Program Files\YVD\images\dcr\spellvanishing.gif
2004-08-26 18:33 2638 --a------ C:\Program Files\YVD\images\lon\riryokufield.gif
2004-08-26 18:28 2650 --a------ C:\Program Files\YVD\images\pgd\raigekibreak.gif
2004-08-26 18:04 2675 --a------ C:\Program Files\YVD\images\lod\nutrientz.gif
2004-08-26 17:43 2671 --a------ C:\Program Files\YVD\images\ske\jarofgreed.gif
2004-08-26 17:43 2671 --a------ C:\Program Files\YVD\images\sd3\jarofgreed.gif
2004-08-26 16:38 2617 --a------ C:\Program Files\YVD\images\lod\stampingdestruction.gif
2004-08-26 16:27 2474 --a------ C:\Program Files\YVD\images\lon\returnofthedoomed.gif
2004-08-26 16:27 2451 --a------ C:\Program Files\YVD\images\lon\fairybox.gif
2004-08-25 22:58 2557 --a------ C:\Program Files\YVD\images\ast\mystikwok.gif
2004-08-25 22:57 2617 --a------ C:\Program Files\YVD\images\ast\blowbackdragon.gif
2004-08-25 22:55 2510 --a------ C:\Program Files\YVD\images\ast\geargolemthemovingfortress.gif
2004-08-24 14:24 2534 --a------ C:\Program Files\YVD\images\lob\potofgreed.gif
2004-08-23 13:50 2410 --a------ C:\Program Files\YVD\images\lon\darknecrofear.gif
2004-08-22 23:56 2571 --a------ C:\Program Files\YVD\images\sdj\de-spell.gif
2004-08-20 20:50 2738 --a------ C:\Program Files\YVD\images\mfc\lusterdragon.gif
2004-08-20 20:47 2739 --a------ C:\Program Files\YVD\images\mfc\pitch-darkdragon.gif
2004-08-20 20:46 2709 --a------ C:\Program Files\YVD\images\mfc\wave-motioncannon.gif
2004-08-20 20:37 2656 --a------ C:\Program Files\YVD\images\mfc\x-headcannon.gif
2004-08-20 20:32 2439 --a------ C:\Program Files\YVD\images\mfc\z-metaltank.gif
2004-08-20 20:31 2514 --a------ C:\Program Files\YVD\images\mfc\y-dragonhead.gif
2004-08-20 19:55 2539 --a------ C:\Program Files\YVD\images\mrl\painfulchoice.gif
2004-08-19 20:49 2302 --a------ C:\Program Files\YVD\images\tp4\royaldecree.gif
2004-08-18 21:59 2463 --a------ C:\Program Files\YVD\images\mrl\upstartgoblin.gif
2004-08-16 17:29 2410 --a------ C:\Program Files\YVD\images\lob\darkhole.gif
2004-08-13 17:46 2491 --a------ C:\Program Files\YVD\images\sdy\carddestruction.gif
2004-08-13 13:26 2568 --a------ C:\Program Files\YVD\images\mov\watapon.gif
2004-08-11 19:07 2495 --a------ C:\Program Files\YVD\images\lon\unitedwestand.gif
2004-08-07 15:50 2492 --a------ C:\Program Files\YVD\images\mov\pyramidoflight.gif
2004-08-04 23:57 2527 --a------ C:\Program Files\YVD\images\ioc\d.d.designator.gif
2004-08-04 23:54 2315 --a------ C:\Program Files\YVD\images\sdk\kojikocy.gif
2004-08-04 23:38 2535 --a------ C:\Program Files\YVD\images\lob\exodiatheforbiddenone.gif
2004-08-04 23:36 2602 --a------ C:\Program Files\YVD\images\lob\rightlegoftheforbiddenone.gif
2004-08-04 23:33 2502 --a------ C:\Program Files\YVD\images\lob\rightarmoftheforbiddenone.gif
2004-08-04 23:31 2561 --a------ C:\Program Files\YVD\images\lob\leftlegoftheforbiddenone.gif
2004-08-04 23:28 2549 --a------ C:\Program Files\YVD\images\lob\leftarmoftheforbiddenone.gif
2004-07-29 16:11 2635 --a------ C:\Program Files\YVD\images\ep1\theinenthegreatsphinx.gif
2004-07-29 16:10 2668 --a------ C:\Program Files\YVD\images\ep1\sphinxteleia.gif
2004-07-29 16:10 2624 --a------ C:\Program Files\YVD\images\ep1\androsphinx.gif
2004-07-29 16:08 2593 --a------ C:\Program Files\YVD\images\ep1\raremetaldragon.gif
2004-07-29 16:07 2576 --a------ C:\Program Files\YVD\images\ep1\returnfromthedifferentdimension.gif
2004-07-29 16:07 2553 --a------ C:\Program Files\YVD\images\ep1\familiarknight.gif
2004-07-29 16:06 2474 --a------ C:\Program Files\YVD\images\ep1\petenthedarkclown.gif
2004-07-29 16:04 2610 --a------ C:\Program Files\YVD\images\ep1\infernotempest.gif
2004-07-25 21:38 2609 --a------ C:\Program Files\YVD\images\dcr\draggeddownintothegrave.gif
2004-07-19 01:57 2495 --a------ C:\Program Files\YVD\images\pcj\sebek'sblessing.gif
2004-07-16 22:14 2572 --a------ C:\Program Files\YVD\images\rod\knight'stitle.gif
2004-07-16 22:13 2545 --a------ C:\Program Files\YVD\images\rod\darkmagicianknight.gif
2004-07-16 22:11 2284 --a------ C:\Program Files\YVD\images\rod\sage'sstone.gif
2004-07-15 13:45 2579 --a------ C:\Program Files\YVD\images\ep1\cardofsanctity.gif
2004-07-14 19:22 2547 --a------ C:\Program Files\YVD\images\ske\kaiserseahorse.gif
2004-07-14 16:45 2406 --a------ C:\Program Files\YVD\images\ske\shadowspell.gif
2004-07-12 01:24 2474 --a------ C:\Program Files\YVD\images\jmp\red-eyesb.dragon.gif
2004-07-12 00:22 2536 --a------ C:\Program Files\YVD\images\pcj\red-eyesb.dragon.gif
2004-07-12 00:19 2503 --a------ C:\Program Files\YVD\images\pcj\swordofdragon'ssoul.gif
2004-07-11 23:03 2723 --a------ C:\Program Files\YVD\images\lon\torrentialtribute.gif
2004-07-11 23:00 2683 --a------ C:\Program Files\YVD\images\lon\cardofsafereturn.gif
2004-07-04 20:25 2386 --a------ C:\Program Files\YVD\images\mrd\gazellethekingofmythicalbeasts.gif
2004-07-02 22:43 2562 --a------ C:\Program Files\YVD\images\lon\zombyrathedark.gif
2004-07-02 22:42 2586 --a------ C:\Program Files\YVD\images\lon\bio-mage.gif
2004-07-01 00:00 2386 --a------ C:\Program Files\YVD\images\sye\gazellethekingofmythicalbeasts.gif
2004-06-30 17:13 2601 --a------ C:\Program Files\YVD\images\ast\mazeradeville.gif
2004-06-23 01:38 2653 --a------ C:\Program Files\YVD\images\dcr\archfiendsoldier.gif
2004-06-23 01:38 2589 --a------ C:\Program Files\YVD\images\dcr\sakuretsuarmor.gif
2004-06-23 01:37 2160 --a------ C:\Program Files\YVD\images\dcr\differentdimensiondragon.gif
2004-06-23 01:36 2582 --a------ C:\Program Files\YVD\images\dcr\interdimensionalmattertransporter.gif
2004-06-23 01:36 2547 --a------ C:\Program Files\YVD\images\dcr\desferalimp.gif
2004-06-23 01:35 2676 --a------ C:\Program Files\YVD\images\dcr\ironblacksmithkotetsu.gif
2004-06-21 18:21 2532 --a------ C:\Program Files\YVD\images\ast\burststreamofdestruction.gif
2004-06-21 16:52 2684 --a------ C:\Program Files\YVD\images\ast\amplifier.gif
2004-06-19 23:38 2616 --a------ C:\Program Files\YVD\images\ast\theendofanubis.gif
2004-06-19 23:03 2557 --a------ C:\Program Files\YVD\images\sd2\vampirelady.gif
2004-06-19 23:03 2557 --a------ C:\Program Files\YVD\images\ast\vampirelady.gif
2004-06-19 23:03 2518 --a------ C:\Program Files\YVD\images\ast\warriorofzera.gif
2004-06-19 23:02 2609 --a------ C:\Program Files\YVD\images\ast\ordertocharge.gif
2004-06-19 22:56 2687 --a------ C:\Program Files\YVD\images\ast\darkmagicattack.gif
2004-06-18 09:05 2580 --a------ C:\Program Files\YVD\images\sd3\levellimit-areab.gif
2004-06-18 09:03 2656 --a------ C:\Program Files\YVD\images\ast\legendaryjujitsumaster.gif
2004-06-18 09:01 2391 --a------ C:\Program Files\YVD\images\ast\wallofrevealinglight.gif
2004-06-18 08:51 2576 --a------ C:\Program Files\YVD\images\ast\spiritcaller.gif
2004-06-18 08:49 2618 --a------ C:\Program Files\YVD\images\ast\solarray.gif
2004-06-18 08:43 2682 --a------ C:\Program Files\YVD\images\ast\ninjitsuartoftransformation.gif
2004-06-18 08:42 2617 --a------ C:\Program Files\YVD\images\ast\beckoninglight.gif
2004-06-18 08:11 2639 --a------ C:\Program Files\YVD\images\ast\ordertosmash.gif
2004-06-18 08:11 2627 --a------ C:\Program Files\YVD\images\ast\descounterblow.gif
2004-06-18 08:10 2532 --a------ C:\Program Files\YVD\images\ast\desertsunlight.gif
2004-06-18 08:09 2650 --a------ C:\Program Files\YVD\images\ast\human-wavetactics.gif
2004-06-18 08:08 2550 --a------ C:\Program Files\YVD\images\ast\judgmentofthedesert.gif
2004-06-18 08:07 2589 --a------ C:\Program Files\YVD\images\ast\deltaattacker.gif
2004-06-18 08:07 2565 --a------ C:\Program Files\YVD\images\ast\doraoffate.gif
2004-06-18 08:06 2617 --a------ C:\Program Files\YVD\images\ast\thelawofthenormal.gif
2004-06-18 08:05 2606 --a------ C:\Program Files\YVD\images\ast\enchantingfittingroom.gif
2004-06-18 08:05 2580 --a------ C:\Program Files\YVD\images\ast\levellimit-areab.gif
2004-06-18 08:02 2245 --a------ C:\Program Files\YVD\images\ast\blessingsofthenile.gif
2004-06-18 08:00 2506 --a------ C:\Program Files\YVD\images\ast\soulreversal.gif
2004-06-18 07:59 2487 --a------ C:\Program Files\YVD\images\ast\dustbarrier.gif
2004-06-18 07:22 2660 --a------ C:\Program Files\YVD\images\sd3\backfire.gif
2004-06-18 07:00 2629 --a------ C:\Program Files\YVD\images\ast\swordofthesoul-eater.gif
2004-06-18 06:57 2514 --a------ C:\Program Files\YVD\images\ast\emissaryoftheoasis.gif
2004-06-18 06:55 2695 --a------ C:\Program Files\YVD\images\ast\man-thro'tro'.gif
2004-06-18 06:53 2702 --a------ C:\Program Files\YVD\images\ast\nightassailant.gif
2004-06-18 06:52 2575 --a------ C:\Program Files\YVD\images\ast\regeneratingmummy.gif
2004-06-18 06:51 2598 --a------ C:\Program Files\YVD\images\ast\elephantstatueofdisaster.gif
2004-06-18 06:49 2521 --a------ C:\Program Files\YVD\images\ast\elephantstatueofblessing.gif
2004-06-18 06:47 2529 --a------ C:\Program Files\YVD\images\ast\absorbingkidfromthesky.gif
2004-06-18 06:43 2564 --a------ C:\Program Files\YVD\images\ast\3-humplacooda.gif
2004-06-18 06:42 2452 --a------ C:\Program Files\YVD\images\ast\sandgambler.gif
2004-06-18 06:41 2349 --a------ C:\Program Files\YVD\images\ast\desertapir.gif
2004-06-18 06:40 2693 --a------ C:\Program Files\YVD\images\ast\nubianguard.gif
2004-06-18 06:36 2517 --a------ C:\Program Files\YVD\images\ast\protectorofthesanctuary.gif
2004-06-18 06:34 2624 --a------ C:\Program Files\YVD\images\ast\aswanapparition.gif
2004-06-18 06:32 2567 --a------ C:\Program Files\YVD\images\ast\pharaonicprotector.gif
2004-06-18 06:28 2591 --a------ C:\Program Files\YVD\images\ast\fiendscorpion.gif
2004-06-18 06:27 2676 --a------ C:\Program Files\YVD\images\ast\kozaky.gif
2004-06-18 06:23 2614 --a------ C:\Program Files\YVD\images\ast\microray.gif
2004-06-18 06:22 2660 --a------ C:\Program Files\YVD\images\ast\backfire.gif
2004-06-18 06:20 2686 --a------ C:\Program Files\YVD\images\ast\earthquake.gif
2004-06-18 06:20 2580 --a------ C:\Program Files\YVD\images\ast\goblinthief.gif
2004-06-18 06:19 2520 --a------ C:\Program Files\YVD\images\ast\weaponchange.gif
2004-06-18 06:18 2547 --a------ C:\Program Files\YVD\images\ast\monstergate.gif
2004-06-17 21:10 2618 --a------ C:\Program Files\YVD\images\ast\soulresurrection.gif
2004-06-17 21:09 2610 --a------ C:\Program Files\YVD\images\ast\labyrinthofnightmare.gif
2004-06-17 21:09 2499 --a------ C:\Program Files\YVD\images\ast\curseofanubis.gif
2004-06-17 21:08 2514 --a------ C:\Program Files\YVD\images\ast\thefirstsarcophagus.gif
2004-06-17 21:07 2660 --a------ C:\Program Files\YVD\images\ast\thethirdsarcophagus.gif
2004-06-17 21:07 2502 --a------ C:\Program Files\YVD\images\ast\thesecondsarcophagus.gif
2004-06-17 21:05 2556 --a------ C:\Program Files\YVD\images\ast\trianglepower.gif
2004-06-17 21:04 2560 --a------ C:\Program Files\YVD\images\ast\thousandenergy.gif
2004-06-17 21:03 2567 --a------ C:\Program Files\YVD\images\ast\7.gif
2004-06-17 21:03 2543 --a------ C:\Program Files\YVD\images\ast\spelleconomics.gif
2004-06-17 21:02 2569 --a------ C:\Program Files\YVD\images\ast\specialhurricane.gif
2004-06-17 21:01 2573 --a------ C:\Program Files\YVD\images\ast\kingoftheswamp.gif
2004-06-17 21:00 2614 --a------ C:\Program Files\YVD\images\ast\graveprotector.gif
2004-06-17 20:59 2664 --a------ C:\Program Files\YVD\images\ast\emissaryoftheafterlife.gif
2004-06-17 20:58 2617 --a------ C:\Program Files\YVD\images\ast\ghostknightofjackal.gif
2004-06-17 20:57 2625 --a------ C:\Program Files\YVD\images\ast\legacyhunter.gif
2004-06-17 20:56 2503 --a------ C:\Program Files\YVD\images\ast\thebannightmare.gif
2004-06-17 20:55 2579 --a------ C:\Program Files\YVD\images\ast\spiritofthepharaoh.gif
2004-06-17 19:30 2618 --a------ C:\Program Files\YVD\images\sd4\mermaidknight.gif
2004-06-17 18:55 2395 --a------ C:\Program Files\YVD\images\ast\pharaoh'sservant.gif
2004-06-17 18:54 2307 --a------ C:\Program Files\YVD\images\ast\mokeymokey.gif
2004-06-17 18:53 2647 --a------ C:\Program Files\YVD\images\ast\gigobyte.gif
2004-06-17 18:52 2614 --a------ C:\Program Files\YVD\images\ast\drainingshield.gif
2004-06-17 18:52 2583 --a------ C:\Program Files\YVD\images\ast\armorbreak.gif
2004-06-17 18:51 2454 --a------ C:\Program Files\YVD\images\ast\talismanofspellsealing.gif
2004-06-17 18:50 2546 --a------ C:\Program Files\YVD\images\ast\lightofjudgment.gif
2004-06-17 18:49 2536 --a------ C:\Program Files\YVD\images\ast\talismanoftrapsealing.gif
2004-06-17 18:48 2564 --a------ C:\Program Files\YVD\images\ast\thesanctuaryinthesky.gif
2004-06-17 18:43 2635 --a------ C:\Program Files\YVD\images\ast\opti-camouflagearmor.gif
2004-06-17 18:41 2643 --a------ C:\Program Files\YVD\images\ast\archlordzerato.gif
2004-06-17 18:40 2704 --a------ C:\Program Files\YVD\images\ast\solarflaredragon.gif
2004-06-17 18:40 2568 --a------ C:\Program Files\YVD\images\ast\whitemagicianpikeru.gif
2004-06-17 18:38 2505 --a------ C:\Program Files\YVD\images\ast\goblinking.gif
2004-06-17 18:37 2538 --a------ C:\Program Files\YVD\images\ast\ladyninjayae.gif
2004-06-17 18:36 2568 --a------ C:\Program Files\YVD\images\ast\arcanearcheroftheforest.gif
2004-06-17 18:35 2542 --a------ C:\Program Files\YVD\images\ast\discfighter.gif
2004-06-17 18:34 2572 --a------ C:\Program Files\YVD\images\ast\twothousandneedles.gif
2004-06-17 18:32 2609 --a------ C:\Program Files\YVD\images\ast\piranhaarmy.gif
2004-06-17 18:30 2618 --a------ C:\Program Files\YVD\images\ast\mermaidknight.gif
2004-06-17 18:29 2455 --a------ C:\Program Files\YVD\images\ast\atomicfirefly.gif
2004-06-17 18:28 2657 --a------ C:\Program Files\YVD\images\ast\zaborgthethundermonarch.gif
2004-06-17 18:25 2662 --a------ C:\Program Files\YVD\images\ast\sonicjammer.gif
2004-06-17 18:23 2562 --a------ C:\Program Files\YVD\images\ast\needleburrower.gif
2004-06-17 18:22 2543 --a------ C:\Program Files\YVD\images\ast\ka-2desscissors.gif
2004-06-17 18:20 2684 --a------ C:\Program Files\YVD\images\ast\avatarofthepot.gif
2004-06-17 18:19 2606 --a------ C:\Program Files\YVD\images\ast\rocketjumper.gif
2004-06-17 18:17 2586 --a------ C:\Program Files\YVD\images\ast\thekickman.gif
2004-06-17 18:14 2564 --a------ C:\Program Files\YVD\images\ast\soul-absorbingbonetower.gif
2004-06-17 18:13 2580 --a------ C:\Program Files\YVD\images\ast\theunhappygirl.gif
2004-06-17 18:12 2575 --a------ C:\Program Files\YVD\images\ast\theagentofforce-mars.gif
2004-06-17 18:11 2535 --a------ C:\Program Files\YVD\images\ast\theagentofcreation-venus.gif
2004-06-17 18:09 2483 --a------ C:\Program Files\YVD\images\ast\theagentofwisdom-mercury.gif
2004-06-17 18:08 2558 --a------ C:\Program Files\YVD\images\ast\theagentofjudgment-saturn.gif
2004-06-17 18:07 2589 --a------ C:\Program Files\YVD\images\ast\metalarmoredbug.gif
2004-06-17 18:06 2607 --a------ C:\Program Files\YVD\images\ast\mysticalshineball.gif
2004-06-17 18:06 2524 --a------ C:\Program Files\YVD\images\ast\sealmastermeisei.gif
2004-06-17 18:01 2579 --a------ C:\Program Files\YVD\images\ast\gogigagagagigo.gif
2004-06-14 15:55 2514 --a------ C:\Program Files\YVD\images\ast\doublecoston.gif
2004-06-13 21:17 2643 --a------ C:\Program Files\YVD\images\ast\stonestatueoftheaztecs.gif
2004-06-13 19:36 2636 --a------ C:\Program Files\YVD\images\pgd\helpoemer.gif
2004-06-13 19:35 2709 --a------ C:\Program Files\YVD\images\pgd\lavagolem.gif
2004-06-13 19:34 2523 --a------ C:\Program Files\YVD\images\pgd\necrovalley.gif
2004-06-04 14:28 2709 --a------ C:\Program Files\YVD\images\mrd\summonedskull.gif
2004-05-26 01:43 2671 --a------ C:\Program Files\YVD\images\ske\megamorph.gif
2004-05-26 00:45 2616 --a------ C:\Program Files\YVD\images\pgd\newdoria.gif
2004-05-25 01:56 2617 --a------ C:\Program Files\YVD\images\pgd\ringofdestruction.gif
2004-05-25 01:54 2568 --a------ C:\Program Files\YVD\images\pgd\darkroomofnightmare.gif
2004-05-25 01:11 2336 --a------ C:\Program Files\YVD\images\psv\4-starredladybugofdoom.gif
2004-05-06 01:33 2560 --a------ C:\Program Files\YVD\images\sye\axeofdespair.gif
2004-05-06 00:30 2679 --a------ C:\Program Files\YVD\images\lon\headlessknight.gif
2004-05-06 00:14 2553 --a------ C:\Program Files\YVD\images\ioc\gigantes.gif
2004-05-05 23:16 2491 --a------ C:\Program Files\YVD\images\dl4\machineking.gif
2004-05-04 01:50 2491 --a------ C:\Program Files\YVD\images\sye\blacklustersoldier.gif
2004-05-04 01:50 2369 --a------ C:\Program Files\YVD\images\sye\carddestruction.gif
2004-05-04 01:49 2344 --a------ C:\Program Files\YVD\images\sye\blacklusterritual.gif
2004-05-02 01:03 2389 --a------ C:\Program Files\YVD\images\mrl\blackpendant.gif
2004-04-30 23:27 2759 --a------ C:\Program Files\YVD\images\pgd\donzaloog.gif
2004-04-30 23:22 2542 --a------ C:\Program Files\YVD\images\lod\cavedragon.gif
2004-04-30 23:09 2639 --a------ C:\Program Files\YVD\images\lod\asurapriest.gif
2004-04-30 23:06 2610 --a------ C:\Program Files\YVD\images\pgd\bookoftaiyou.gif
2004-04-30 23:06 2359 --a------ C:\Program Files\YVD\images\pgd\anowlofluck.gif
2004-04-30 23:05 2296 --a------ C:\Program Files\YVD\images\pgd\acatofillomen.gif
2004-04-30 15:43 2639 --a------ C:\Program Files\YVD\images\mfc\amazonessswordswoman.gif
2004-04-28 18:10 2393 --a------ C:\Program Files\YVD\images\ioc\berserkgorilla.gif
2004-04-22 22:38 2370 --a------ C:\Program Files\YVD\images\sdp\blackpendant.gif
2004-04-22 22:26 2042 --a------ C:\Program Files\YVD\images\lob\traphole.gif
2004-04-22 22:15 2605 --a------ C:\Program Files\YVD\images\sdd\harpie'sfeatherduster.gif
2004-04-22 22:01 2524 --a------ C:\Program Files\YVD\images\mfc\poisonoftheoldman.gif
2004-04-21 02:56 2579 --a------ C:\Program Files\YVD\images\sdj\gianttrunade.gif
2004-04-21 02:56 2579 --a------ C:\Program Files\YVD\images\sd2\gianttrunade.gif
2004-04-21 01:13 2561 --a------ C:\Program Files\YVD\images\lod\blastwithchain.gif
2004-04-19 22:56 2319 --a------ C:\Program Files\YVD\images\mfc\pineappleblast.gif
2004-04-19 22:54 2612 --a------ C:\Program Files\YVD\images\psv\numinoushealer.gif
2004-04-19 22:19 2607 --a------ C:\Program Files\YVD\images\lod\afeintplan.gif
2004-04-19 02:16 2550 --a------ C:\Program Files\YVD\images\ioc\reload.gif
2004-04-16 19:33 2649 --a------ C:\Program Files\YVD\images\mfc\oldvindictivemagician.gif
2004-04-15 01:33 2693 --a------ C:\Program Files\YVD\images\mrl\toonworld.gif
2004-04-13 20:23 2605 --a------ C:\Program Files\YVD\images\ske\lajinnthemysticalgenieofthelamp.gif
2004-04-13 20:18 2506 --a------ C:\Program Files\YVD\images\sye\lastwill.gif
2004-04-13 20:18 2424 --a------ C:\Program Files\YVD\images\sye\kuriboh.gif
2004-04-12 22:19 2477 --a------ C:\Program Files\YVD\images\lon\offeringstothedoomed.gif
2004-04-12 21:47 2498 --a------ C:\Program Files\YVD\images\lon\gilasaurus.gif
2004-04-12 21:25 2640 --a------ C:\Program Files\YVD\images\lon\gadgetsoldier.gif
2004-04-12 20:09 2457 --a------ C:\Program Files\YVD\images\sdj\fissure.gif
2004-04-08 18:26 2469 --a------ C:\Program Files\YVD\images\mrl\rushrecklessly.gif
2004-04-08 18:20 2538 --a------ C:\Program Files\YVD\images\psv\noblemanofcrossout.gif
2004-04-08 16:01 2590 --a------ C:\Program Files\YVD\images\mfc\skilleddarkmagician.gif
2004-04-08 13:26 2716 --a------ C:\Program Files\YVD\images\pck\blue-eyeswhitedragon.gif
2004-04-08 13:25 2560 --a------ C:\Program Files\YVD\images\pck\sealoftheancients.gif
2004-04-08 13:24 2690 --a------ C:\Program Files\YVD\images\pck\aquachorus.gif
2004-04-06 01:15 2520 --a------ C:\Program Files\YVD\images\mfc\giantorc.gif
2004-04-06 01:08 2631 --a------ C:\Program Files\YVD\images\sye\waboku.gif
2004-04-06 01:04 2632 --a------ C:\Program Files\YVD\images\sdd\valkyrionthemagnawarrior.gif
2004-04-06 01:01 2113 --a------ C:\Program Files\YVD\images\sdk\traphole.gif
2004-04-05 23:07 2664 --a------ C:\Program Files\YVD\images\lod\thundernyannyan.gif
2004-04-05 21:16 2435 --a------ C:\Program Files\YVD\images\dds\acidtraphole.gif
2004-04-05 20:16 2672 --a------ C:\Program Files\YVD\images\psv\magicdrain.gif
2004-04-05 20:06 2505 --a------ C:\Program Files\YVD\images\ioc\enragedbattleox.gif
2004-04-05 19:53 2680 --a------ C:\Program Files\YVD\images\dod\thewingeddragonofra.gif
2004-04-04 17:17 2591 --a------ C:\Program Files\YVD\images\psv\dusttornado.gif
2004-04-02 20:45 2439 --a------ C:\Program Files\YVD\images\ioc\maddogofdarkness.gif
2004-03-29 22:19 2123 --a------ C:\Program Files\YVD\images\mrd\magicjammer.gif
2004-03-25 14:01 2643 --a------ C:\Program Files\YVD\images\dod\widespreadruin.gif
2004-03-24 20:14 2532 --a------ C:\Program Files\YVD\images\dod\darksage.gif
2004-03-23 03:08 2461 --a------ C:\Program Files\YVD\images\sdp\soulrelease.gif
2004-03-22 22:22 2491 --a------ C:\Program Files\YVD\images\ioc\drillago.gif
2004-03-22 22:16 2506 --a------ C:\Program Files\YVD\images\tp5\curseofroyal.gif
2004-03-22 22:16 2506 --a------ C:\Program Files\YVD\images\pgd\curseofroyal.gif
2004-03-22 22:14 2437 --a------ C:\Program Files\YVD\images\pgd\coffinseller.gif
2004-03-21 19:33 2485 --a------ C:\Program Files\YVD\images\ske\thefluteofsummoningdragon.gif
2004-03-21 19:29 2538 --a------ C:\Program Files\YVD\images\mfc\xyz-dragoncannon.gif
2004-03-21 19:26 2757 --a------ C:\Program Files\YVD\images\ioc\dimensionfusion.gif
2004-03-19 21:17 2669 --a------ C:\Program Files\YVD\images\mrl\serpentnightdragon.gif
2004-03-19 16:57 2645 --a------ C:\Program Files\YVD\images\mrd\tributetothedoomed.gif
2004-03-16 20:35 2680 --a------ C:\Program Files\YVD\images\pgd\nightmarewheel.gif
2004-03-16 20:24 2535 --a------ C:\Program Files\YVD\images\sd3\noblemanofcrossout.gif
2004-03-16 19:24 2591 --a------ C:\Program Files\YVD\images\ske\monsterreborn.gif
2004-03-16 19:24 2535 --a------ C:\Program Files\YVD\images\ske\noblemanofcrossout.gif
2004-03-16 19:24 2535 --a------ C:\Program Files\YVD\images\sd2\noblemanofcrossout.gif
2004-03-16 19:24 2535 --a------ C:\Program Files\YVD\images\sd1\noblemanofcrossout.gif
2004-03-16 16:41 2524 --a------ C:\Program Files\YVD\images\ioc\lekunga.gif
2004-03-16 14:08 2466 --a------ C:\Program Files\YVD\images\sdk\removetrap.gif
2004-03-16 00:04 2421 --a------ C:\Program Files\YVD\images\lon\jamdefender.gif
2004-03-16 00:03 2513 --a------ C:\Program Files\YVD\images\lon\revivaljam.gif
2004-03-15 22:52 2518 --a------ C:\Program Files\YVD\images\lon\vengefulbogspirit.gif
2004-03-15 22:38 2462 --a------ C:\Program Files\YVD\images\pgd\ropeoflife.gif
2004-03-15 22:17 2658 --a------ C:\Program Files\YVD\images\pgd\bysershock.gif
2004-03-15 22:11 2506 --a------ C:\Program Files\YVD\images\lon\humanoidslime.gif
2004-03-15 21:28 2671 --a------ C:\Program Files\YVD\images\lon\melchidthefour-facebeast.gif
2004-03-11 00:07 2425 --a------ C:\Program Files\YVD\images\lob\raigeki.gif
2004-03-10 23:47 2313 --a------ C:\Program Files\YVD\images\mrd\mirrorforce.gif
2004-03-09 21:02 2564 --a------ C:\Program Files\YVD\images\ioc\spiritofthepotofgreed.gif
2004-03-09 20:56 2499 --a------ C:\Program Files\YVD\images\ioc\strikeninja.gif
2004-03-09 20:55 2513 --a------ C:\Program Files\YVD\images\ioc\robbin'zombie.gif
2004-03-09 20:54 2421 --a------ C:\Program Files\YVD\images\ioc\orcamega-fortressofdarkness.gif
2004-03-09 20:53 2307 --a------ C:\Program Files\YVD\images\ioc\matazathezapper.gif
2004-03-09 20:36 2480 --a------ C:\Program Files\YVD\images\ioc\chaosemperordragon-envoyoftheend.gif
2004-03-09 20:35 2447 --a------ C:\Program Files\YVD\images\sd4\salvage.gif
2004-03-09 20:30 2523 --a------ C:\Program Files\YVD\images\sd4\levia-dragon-daedalus.gif
2004-03-09 20:29 2538 --a------ C:\Program Files\YVD\images\sd4\amphibiousbugrothmk-3.gif
2004-03-09 20:03 2605 --a------ C:\Program Files\YVD\images\sd3\moltenzombie.gif
2004-03-09 20:03 2477 --a------ C:\Program Files\YVD\images\ioc\invaderofdarkness.gif
2004-03-09 19:55 2603 --a------ C:\Program Files\YVD\images\ioc\fiend'shandmirror.gif
2004-03-09 19:55 2558 --a------ C:\Program Files\YVD\images\sd3\blazinginpachi.gif
2004-03-09 19:53 2713 --a------ C:\Program Files\YVD\images\ioc\dedicationthroughlightanddarkness.gif
2004-03-09 19:52 2472 --a------ C:\Program Files\YVD\images\ioc\trapjammer.gif
2004-03-09 19:51 2127 --a------ C:\Program Files\YVD\images\ioc\dnatransplant.gif
2004-03-09 19:50 2682 --a------ C:\Program Files\YVD\images\ioc\begone,knave.gif
2004-03-09 19:50 2603 --a------ C:\Program Files\YVD\images\ioc\curseofdarkness.gif
2004-03-09 19:49 2521 --a------ C:\Program Files\YVD\images\ioc\self-destructbutton.gif
2004-03-09 19:45 2660 --a------ C:\Program Files\YVD\images\ioc\aheroemerges.gif
2004-03-09 19:43 2474 --a------ C:\Program Files\YVD\images\sd2\compulsoryevacuationdevice.gif
2004-03-09 19:43 2474 --a------ C:\Program Files\YVD\images\ioc\compulsoryevacuationdevice.gif
2004-03-09 19:41 2317 --a------ C:\Program Files\YVD\images\ioc\destructionring.gif
2004-03-09 19:40 2620 --a------ C:\Program Files\YVD\images\ioc\jadeinsectwhistle.gif
2004-03-09 19:39 2406 --a------ C:\Program Files\YVD\images\ioc\earthchant.gif
2004-03-09 19:38 2651 --a------ C:\Program Files\YVD\images\ioc\multiplicationofants.gif
2004-03-09 19:37 2560 --a------ C:\Program Files\YVD\images\ioc\ultraevolutionpill.gif
2004-03-09 19:35 2447 --a------ C:\Program Files\YVD\images\ioc\salvage.gif
2004-03-09 19:34 2531 --a------ C:\Program Files\YVD\images\ioc\smashingground.gif
2004-03-09 19:33 2516 --a------ C:\Program Files\YVD\images\ioc\gryphon'sfeatherduster.gif
2004-03-09 19:33 2454 --a------ C:\Program Files\YVD\images\ioc\straylambs.gif
2004-03-09 19:32 2520 --a------ C:\Program Files\YVD\images\sd2\ryukokki.gif
2004-03-09 19:32 2520 --a------ C:\Program Files\YVD\images\ioc\ryukokki.gif
2004-03-09 19:31 2524 --a------ C:\Program Files\YVD\images\ioc\guardianangeljoan.gif
2004-03-09 19:30 2523 --a------ C:\Program Files\YVD\images\ioc\levia-dragon-daedalus.gif
2004-03-09 19:29 2538 --a------ C:\Program Files\YVD\images\ioc\amphibiousbugrothmk-3.gif
2004-03-09 19:19 2571 --a------ C:\Program Files\YVD\images\ioc\cannonballspearshellfish.gif
2004-03-09 19:19 2377 --a------ C:\Program Files\YVD\images\ioc\getsufuhma.gif
2004-03-09 19:18 2606 --a------ C:\Program Files\YVD\images\ioc\torpedofish.gif
2004-03-09 19:17 2738 --a------ C:\Program Files\YVD\images\ioc\pricklefairy.gif
2004-03-09 19:17 2621 --a------ C:\Program Files\YVD\images\ioc\insectprincess.gif
2004-03-09 19:16 2647 --a------ C:\Program Files\YVD\images\ioc\blacktyranno.gif
2004-03-09 19:11 2712 --a------ C:\Program Files\YVD\images\ioc\manticoreofdarkness.gif
2004-03-09 19:10 2576 --a------ C:\Program Files\YVD\images\ioc\hyperhammerhead.gif
2004-03-09 19:09 2528 --a------ C:\Program Files\YVD\images\ioc\anti-aircraftflower.gif
2004-03-09 19:05 2479 --a------ C:\Program Files\YVD\images\ioc\balloonlizard.gif
2004-03-09 19:04 2455 --a------ C:\Program Files\YVD\images\ioc\donturtle.gif
2004-03-09 19:03 2605 --a------ C:\Program Files\YVD\images\ioc\moltenzombie.gif
2004-03-09 19:01 2616 --a------ C:\Program Files\YVD\images\ioc\neobug.gif
2004-03-09 19:01 2578 --a------ C:\Program Files\YVD\images\ioc\terrorkingsalmon.gif
2004-03-09 19:00 2524 --a------ C:\Program Files\YVD\images\ioc\burningalgae.gif
2004-03-09 18:59 2545 --a------ C:\Program Files\YVD\images\ioc\sacredcrane.gif
2004-03-09 18:58 2598 --a------ C:\Program Files\YVD\images\ioc\stealthbird.gif
2004-03-09 18:55 2558 --a------ C:\Program Files\YVD\images\ioc\blazinginpachi.gif
2004-03-09 18:53 2606 --a------ C:\Program Files\YVD\images\ioc\goraturtleofillusion.gif
2004-03-09 18:52 2540 --a------ C:\Program Files\YVD\images\ioc\thethinginthecrater.gif
2004-03-09 18:47 2325 --a------ C:\Program Files\YVD\images\ioc\energydrain.gif
2004-03-09 18:45 2560 --a------ C:\Program Files\YVD\images\ioc\zerogravity.gif
2004-03-09 18:44 2448 --a------ C:\Program Files\YVD\images\ioc\towerofbabel.gif
2004-03-09 18:43 2437 --a------ C:\Program Files\YVD\images\ioc\blastingtheruins.gif
2004-03-09 18:41 2501 --a------ C:\Program Files\YVD\images\ioc\chaindisappearance.gif
2004-03-09 18:37 2457 --a------ C:\Program Files\YVD\images\ioc\spatialcollapse.gif
2004-03-09 18:36 2317 --a------ C:\Program Files\YVD\images\ioc\darkmirrorforce.gif
2004-03-09 18:31 2668 --a------ C:\Program Files\YVD\images\ioc\soulabsorption.gif
2004-03-09 18:30 2742 --a------ C:\Program Files\YVD\images\ioc\bigburn.gif
2004-03-09 18:29 2513 --a------ C:\Program Files\YVD\images\ioc\thundercrash.gif
2004-03-09 18:28 2635 --a------ C:\Program Files\YVD\images\ioc\primalseed.gif
2004-03-09 18:22 2535 --a------ C:\Program Files\YVD\images\sd4\fenrir.gif
2004-03-09 18:17 2568 --a------ C:\Program Files\YVD\images\ioc\dimensiondistortion.gif
2004-03-09 18:15 2621 --a------ C:\Program Files\YVD\images\sd3\inferno.gif
2004-03-09 18:15 2547 --a------ C:\Program Files\YVD\images\ioc\ojamadeltahurricane.gif
2004-03-09 18:08 2459 --a------ C:\Program Files\YVD\images\ioc\recycle.gif
2004-03-09 18:03 2560 --a------ C:\Program Files\YVD\images\ioc\chaossorcerer.gif
2004-03-09 18:02 2498 --a------ C:\Program Files\YVD\images\ioc\heartoftheunderdog.gif
2004-03-09 17:59 2429 --a------ C:\Program Files\YVD\images\ioc\fuhmashuriken.gif
2004-03-09 17:57 2457 --a------ C:\Program Files\YVD\images\ioc\stumbling.gif
2004-03-09 17:55 2589 --a------ C:\Program Files\YVD\images\ioc\chaosgreed.gif
2004-03-09 17:54 2656 --a------ C:\Program Files\YVD\images\ioc\d.d.borderline.gif
2004-03-09 17:42 2529 --a------ C:\Program Files\YVD\images\ioc\manjuofthetenthousandhands.gif
2004-03-09 17:41 2627 --a------ C:\Program Files\YVD\images\ioc\chaosend.gif
2004-03-09 17:40 2411 --a------ C:\Program Files\YVD\images\ioc\granadora.gif
2004-03-09 17:39 2370 --a------ C:\Program Files\YVD\images\ioc\bowganian.gif
2004-03-09 17:38 2521 --a------ C:\Program Files\YVD\images\ioc\grenmajudaeiza.gif
2004-03-09 17:36 2694 --a------ C:\Program Files\YVD\images\ioc\silpheed.gif
2004-03-09 17:35 2594 --a------ C:\Program Files\YVD\images\ioc\wildnature'srelease.gif
2004-03-09 17:25 2371 --a------ C:\Program Files\YVD\images\ioc\coachgoblin.gif
2004-03-09 17:22 2535 --a------ C:\Program Files\YVD\images\ioc\fenrir.gif
2004-03-09 17:16 2487 --a------ C:\Program Files\YVD\images\ioc\witchdoctorofchaos.gif
2004-03-09 17:15 2621 --a------ C:\Program Files\YVD\images\ioc\inferno.gif
2004-03-09 17:13 2617 --a------ C:\Program Files\YVD\images\ioc\chaosridergustaph.gif
2004-03-09 17:10 2549 --a------ C:\Program Files\YVD\images\ioc\chaosnecromancer.gif
2004-03-09 17:08 2461 --a------ C:\Program Files\YVD\images\ioc\d.d.scoutplane.gif
2004-03-09 17:07 2468 --a------ C:\Program Files\YVD\images\ioc\freedthebravewanderer.gif
2004-03-09 16:30 2472 --a------ C:\Program Files\YVD\images\ioc\sasukesamurai#3.gif
2004-03-09 16:28 2661 --a------ C:\Program Files\YVD\images\ioc\chopmanthedesperateoutlaw.gif
2004-03-09 16:23 2632 --a------ C:\Program Files\YVD\images\ioc\crimsonninja.gif
2004-03-09 16:22 2667 --a------ C:\Program Files\YVD\images\ioc\galelizard.gif
2004-03-09 16:20 2560 --a------ C:\Program Files\YVD\images\ioc\deskangaroo.gif
2004-03-09 16:09 2546 --a------ C:\Program Files\YVD\images\ioc\soultiger.gif
2004-03-09 16:07 2494 --a------ C:\Program Files\YVD\images\ioc\bigkoala.gif
2004-03-09 15:52 2481 --a------ C:\Program Files\YVD\images\ioc\ojamayellow.gif
2004-03-09 15:51 2554 --a------ C:\Program Files\YVD\images\ioc\ojamablack.gif
2004-03-09 15:44 2484 --a------ C:\Program Files\YVD\images\ioc\pinchhopper.gif
2004-03-09 15:39 2498 --a------ C:\Program Files\YVD\images\ioc\darkdriceratops.gif
2004-03-09 15:37 2538 --a------ C:\Program Files\YVD\images\ioc\skull-markladybug.gif
2004-03-09 15:36 2485 --a------ C:\Program Files\YVD\images\ioc\seaserpentwarriorofdarkness.gif
2004-03-09 15:34 2617 --a------ C:\Program Files\YVD\images\ioc\gigagagagigo.gif
2004-03-09 15:33 2534 --a------ C:\Program Files\YVD\images\ioc\darkmagicianofchaos.gif
2004-03-09 15:17 2413 --a------ C:\Program Files\YVD\images\ioc\yellowlustershield.gif
2004-03-08 23:10 2631 --a------ C:\Program Files\YVD\images\psv\shift.gif
2004-03-03 02:57 2521 --a------ C:\Program Files\YVD\images\ske\lusterdragon#2.gif
2004-02-27 17:22 2564 --a------ C:\Program Files\YVD\images\sye\giantsoldierofstone.gif
2004-02-27 17:08 2565 --a------ C:\Program Files\YVD\images\ske\de-spell.gif
2004-02-27 17:06 2654 --a------ C:\Program Files\YVD\images\sye\monsterreborn.gif
2004-02-27 16:35 2646 --a------ C:\Program Files\YVD\images\sd2\spiritreaper.gif
2004-02-27 16:35 2646 --a------ C:\Program Files\YVD\images\pgd\spiritreaper.gif
2004-02-27 15:08 2624 --a------ C:\Program Files\YVD\images\ske\dusttornado.gif
2004-02-27 15:08 2624 --a------ C:\Program Files\YVD\images\sd4\dusttornado.gif
2004-02-27 15:08 2624 --a------ C:\Program Files\YVD\images\sd3\dusttornado.gif
2004-02-27 15:08 2624 --a------ C:\Program Files\YVD\images\sd2\dusttornado.gif
2004-02-27 14:53 2556 --a------ C:\Program Files\YVD\images\sye\darkmagician.gif
2004-02-27 14:37 2640 --a------ C:\Program Files\YVD\images\sye\spellbindingcircle.gif
2004-02-27 14:34 2253 --a------ C:\Program Files\YVD\images\sye\magicjammer.gif
2004-02-27 14:33 2219 --a------ C:\Program Files\YVD\images\sye\swordsofrevealinglight.gif
2004-02-27 14:33 2219 --a------ C:\Program Files\YVD\images\sd1\swordsofrevealinglight.gif
2004-02-27 14:20 2514 --a------ C:\Program Files\YVD\images\ske\soulexchange.gif
2004-02-26 19:27 2731 --a------ C:\Program Files\YVD\images\ske\paladinofwhitedragon.gif
2004-02-26 19:27 2717 --a------ C:\Program Files\YVD\images\ske\blue-eyeswhitedragon.gif
2004-02-26 19:26 2719 --a------ C:\Program Files\YVD\images\mfc\paladinofwhitedragon.gif
2004-02-26 04:35 2366 --a------ C:\Program Files\YVD\images\sd4\prematureburial.gif
2004-02-26 04:35 2366 --a------ C:\Program Files\YVD\images\sd3\prematureburial.gif
2004-02-26 03:35 2366 --a------ C:\Program Files\YVD\images\ske\prematureburial.gif
2004-02-26 03:35 2366 --a------ C:\Program Files\YVD\images\sd1\prematureburial.gif
2004-02-26 03:28 2518 --a------ C:\Program Files\YVD\images\ske\mountain.gif
2004-02-26 03:13 2564 --a------ C:\Program Files\YVD\images\ske\mysteriouspuppeteer.gif
2004-02-26 03:12 2589 --a------ C:\Program Files\YVD\images\ske\riryokufield.gif
2004-02-26 03:10 2678 --a------ C:\Program Files\YVD\images\ske\fairymeteorcrush.gif
2004-02-26 03:08 2119 --a------ C:\Program Files\YVD\images\ske\justdesserts.gif
2004-02-26 03:07 2728 --a------ C:\Program Files\YVD\images\ske\d.tribe.gif
2004-02-26 03:06 2583 --a------ C:\Program Files\YVD\images\ske\hane-hane.gif
2004-02-26 03:01 2578 --a------ C:\Program Files\YVD\images\ske\hyozanryu.gif
2004-02-26 03:00 2617 --a------ C:\Program Files\YVD\images\ske\burstbreath.gif
2004-02-26 02:57 2621 --a------ C:\Program Files\YVD\images\ske\madswordbeast.gif
2004-02-26 02:54 2553 --a------ C:\Program Files\YVD\images\ske\ookazi.gif
2004-02-26 02:49 2698 --a------ C:\Program Files\YVD\images\ske\mystictomato.gif
2004-02-26 02:47 2539 --a------ C:\Program Files\YVD\images\ske\roguedoll.gif
2004-02-26 02:46 2447 --a------ C:\Program Files\YVD\images\ske\skullredbird.gif
2004-02-26 02:41 2527 --a------ C:\Program Files\YVD\images\ske\thedragondwellinginthecave.gif
2004-02-26 02:41 2527 --a------ C:\Program Files\YVD\images\lod\thedragondwellinginthecave.gif
2004-02-26 02:38 2443 --a------ C:\Program Files\YVD\images\ske\theinexperiencedspy.gif
2004-02-26 02:35 2457 --a------ C:\Program Files\YVD\images\ske\trapmaster.gif
2004-02-26 02:29 2483 --a------ C:\Program Files\YVD\images\ske\uraby.gif
2004-02-26 02:22 2649 --a------ C:\Program Files\YVD\images\ske\witchoftheblackforest.gif
2004-02-26 02:22 2649 --a------ C:\Program Files\YVD\images\sdp\witchoftheblackforest.gif
2004-02-26 02:20 2516 --a------ C:\Program Files\YVD\images\ske\giftofthemysticalelf.gif
2004-02-26 01:35 2650 --a------ C:\Program Files\YVD\images\sye\raigekibreak.gif
2004-02-26 01:34 2573 --a------ C:\Program Files\YVD\images\sye\backupsoldier.gif
2004-02-26 01:22 2534 --a------ C:\Program Files\YVD\images\sd4\potofgreed.gif
2004-02-26 01:22 2534 --a------ C:\Program Files\YVD\images\sd3\potofgreed.gif
2004-02-26 00:43 2623 --a------ C:\Program Files\YVD\images\sye\disappear.gif
2004-02-26 00:41 2556 --a------ C:\Program Files\YVD\images\sye\shift.gif
2004-02-26 00:28 2582 --a------ C:\Program Files\YVD\images\sye\theeyeoftruth.gif
2004-02-26 00:22 2580 --a------ C:\Program Files\YVD\images\sye\mysticplasmazone.gif
2004-02-26 00:22 2534 --a------ C:\Program Files\YVD\images\sye\potofgreed.gif
2004-02-26 00:22 2534 --a------ C:\Program Files\YVD\images\sd2\potofgreed.gif
2004-02-26 00:22 2534 --a------ C:\Program Files\YVD\images\sd1\potofgreed.gif
2004-02-26 00:20 2452 --a------ C:\Program Files\YVD\images\sye\malevolentnuzzler.gif
2004-02-26 00:19 2495 --a------ C:\Program Files\YVD\images\sye\thereliableguardian.gif
2004-02-26 00:17 2505 --a------ C:\Program Files\YVD\images\sye\removetrap.gif
2004-02-26 00:12 2407 --a------ C:\Program Files\YVD\images\sye\darkhole.gif
2004-02-26 00:10 2524 --a------ C:\Program Files\YVD\images\sye\fissure.gif
2004-02-26 00:05 2621 --a------ C:\Program Files\YVD\images\sye\zombyrathedark.gif
2004-02-26 00:03 2631 --a------ C:\Program Files\YVD\images\mrl\spellbindingcircle.gif
2004-02-26 00:03 2529 --a------ C:\Program Files\YVD\images\sye\sonicbird.gif
2004-02-25 23:57 2578 --a------ C:\Program Files\YVD\images\sye\wallofillusion.gif
2004-02-25 23:53 2631 --a------ C:\Program Files\YVD\images\sye\mysticclown.gif
2004-02-25 23:49 2602 --a------ C:\Program Files\YVD\images\sye\greatwhite.gif
2004-02-25 23:47 2669 --a------ C:\Program Files\YVD\images\sye\summonedskull.gif
2004-02-25 23:47 2578 --a------ C:\Program Files\YVD\images\sye\gaiathefierceknight.gif
2004-02-25 23:43 2623 --a------ C:\Program Files\YVD\images\sye\wingeddragon,guardianofthefortress#1.gif
2004-02-25 23:39 2647 --a------ C:\Program Files\YVD\images\sye\feralimp.gif
2004-02-25 23:36 2598 --a------ C:\Program Files\YVD\images\sye\beaverwarrior.gif
2004-02-25 23:31 2042 --a------ C:\Program Files\YVD\images\sye\traphole.gif
2004-02-24 03:11 2502 --a------ C:\Program Files\YVD\images\mrd\sangan.gif
2004-02-23 20:30 2551 --a------ C:\Program Files\YVD\images\sye\darkblade.gif
2004-02-23 20:30 2551 --a------ C:\Program Files\YVD\images\mfc\darkblade.gif
2004-02-22 22:26 2610 --a------ C:\Program Files\YVD\images\mfc\darkpaladin.gif
2004-02-20 21:00 2603 --a------ C:\Program Files\YVD\images\wc4\kineticsoldier.gif
2004-02-18 00:29 2640 --a------ C:\Program Files\YVD\images\mrl\banisherofthelight.gif
2004-02-18 00:09 2639 --a------ C:\Program Files\YVD\images\lon\theunfriendlyamazon.gif
2004-02-14 19:35 2669 --a------ C:\Program Files\YVD\images\tp4\morphingjar.gif
2004-02-14 18:55 2640 --a------ C:\Program Files\YVD\images\jmp\blue-eyeswhitedragon.gif
2004-02-14 18:20 2539 --a------ C:\Program Files\YVD\images\lon\therockspirit.gif
2004-02-12 17:11 2741 --a------ C:\Program Files\YVD\images\wc4\fairykingtruesdale.gif
2004-02-12 02:31 2572 --a------ C:\Program Files\YVD\images\sdj\babydragon.gif
2004-02-05 03:22 2546 --a------ C:\Program Files\YVD\images\lon\geminielf.gif
2004-02-04 20:58 2516 --a------ C:\Program Files\YVD\images\lod\twin-headedbehemoth.gif
2004-02-04 20:55 2436 --a------ C:\Program Files\YVD\images\mfc\breakerthemagicalwarrior.gif
2004-02-04 20:18 2689 --a------ C:\Program Files\YVD\images\mrd\b.skulldragon.gif
2004-02-04 20:12 2606 --a------ C:\Program Files\YVD\images\mrd\gateguardian.gif
2004-02-04 20:08 2444 --a------ C:\Program Files\YVD\images\mrd\kuriboh.gif
2004-02-04 19:11 2612 --a------ C:\Program Files\YVD\images\dcr\mirageknight.gif
2004-02-04 19:10 2487 --a------ C:\Program Files\YVD\images\dcr\darkflareknight.gif
2004-02-04 19:06 2485 --a------ C:\Program Files\YVD\images\dcr\fearfromthedark.gif
2004-02-04 02:22 2583 --a------ C:\Program Files\YVD\images\sd2\despairfromthedark.gif
2004-02-04 02:22 2583 --a------ C:\Program Files\YVD\images\dcr\despairfromthedark.gif
2004-02-03 20:05 2583 --a------ C:\Program Files\YVD\images\sdk\rudekaiser.gif
2004-02-03 19:53 2678 --a------ C:\Program Files\YVD\images\lod\injectionfairylily.gif
2004-02-03 19:44 2540 --a------ C:\Program Files\YVD\images\lon\grandtikielder.gif
2004-02-03 03:21 2472 --a------ C:\Program Files\YVD\images\lod\speardragon.gif
2004-02-02 01:32 2675 --a------ C:\Program Files\YVD\images\tp5\trapofboarderaser.gif
2004-01-31 21:47 2556 --a------ C:\Program Files\YVD\images\lon\infinitecards.gif
2004-01-31 19:13 2366 --a------ C:\Program Files\YVD\images\psv\prematureburial.gif
2004-01-31 17:04 2733 --a------ C:\Program Files\YVD\images\bpt\blue-eyeswhitedragon.gif
2004-01-31 17:01 2645 --a------ C:\Program Files\YVD\images\psv\busterblader.gif
2004-01-30 03:29 2698 --a------ C:\Program Files\YVD\images\lob\red-eyesb.dragon.gif
2004-01-30 03:13 2459 --a------ C:\Program Files\YVD\images\lon\lightningblade.gif
2004-01-30 03:07 2564 --a------ C:\Program Files\YVD\images\psv\graverobber.gif
2004-01-30 02:12 2518 --a------ C:\Program Files\YVD\images\sye\man-eaterbug.gif
2004-01-30 02:12 2518 --a------ C:\Program Files\YVD\images\sdy\man-eaterbug.gif
2004-01-30 02:12 2518 --a------ C:\Program Files\YVD\images\sdp\man-eaterbug.gif
2004-01-29 22:42 2534 --a------ C:\Program Files\YVD\images\pgd\barrelbehindthedoor.gif
2004-01-29 22:05 2560 --a------ C:\Program Files\YVD\images\mrd\twin-headedthunderdragon.gif
2004-01-29 22:02 2499 --a------ C:\Program Files\YVD\images\dcr\costdown.gif
2004-01-29 19:28 2612 --a------ C:\Program Files\YVD\images\tp1\versagothedestroyer.gif
2004-01-28 23:56 2612 --a------ C:\Program Files\YVD\images\sdj\flameswordsman.gif
2004-01-28 23:56 2540 --a------ C:\Program Files\YVD\images\sdj\swordsmanoflandstar.gif
2004-01-28 23:55 2565 --a------ C:\Program Files\YVD\images\sdy\de-spell.gif
2004-01-28 16:55 2528 --a------ C:\Program Files\YVD\images\sye\celticguardian.gif
2004-01-28 16:55 2528 --a------ C:\Program Files\YVD\images\sdy\celticguardian.gif
2004-01-24 00:12 2560 --a------ C:\Program Files\YVD\images\psv\earthshaker.gif
2004-01-22 18:48 2602 --a------ C:\Program Files\YVD\images\pgd\mirageofnightmare.gif
2004-01-22 18:24 2415 --a------ C:\Program Files\YVD\images\sdy\lastwill.gif
2004-01-21 17:20 2332 --a------ C:\Program Files\YVD\images\sdy\darkhole.gif
2004-01-21 16:45 2308 --a------ C:\Program Files\YVD\images\dcr\d.d.warriorlady.gif
2004-01-21 00:29 2605 --a------ C:\Program Files\YVD\images\sdk\lajinnthemysticalgenieofthelamp.gif
2004-01-21 00:04 2317 --a------ C:\Program Files\YVD\images\dcr\judgmentofanubis.gif
2004-01-19 17:03 2540 --a------ C:\Program Files\YVD\images\sd4\mysticalspacetyphoon.gif
2004-01-19 17:03 2540 --a------ C:\Program Files\YVD\images\sd3\mysticalspacetyphoon.gif
2004-01-19 16:23 2516 --a------ C:\Program Files\YVD\images\mfc\mybodyasashield.gif
2004-01-19 16:03 2540 --a------ C:\Program Files\YVD\images\sye\mysticalspacetyphoon.gif
2004-01-19 16:03 2540 --a------ C:\Program Files\YVD\images\sdp\mysticalspacetyphoon.gif
2004-01-19 16:03 2540 --a------ C:\Program Files\YVD\images\sd2\mysticalspacetyphoon.gif
2004-01-19 16:03 2540 --a------ C:\Program Files\YVD\images\sd1\mysticalspacetyphoon.gif
2004-01-19 13:49 2501 --a------ C:\Program Files\YVD\images\sdk\thefluteofsummoningdragon.gif
2004-01-19 13:49 2402 --a------ C:\Program Files\YVD\images\ske\lordofd..gif
2004-01-19 13:49 2402 --a------ C:\Program Files\YVD\images\sdk\lordofd..gif
2004-01-19 13:48 2535 --a------ C:\Program Files\YVD\images\sdk\thewickedwormbeast.gif
2004-01-17 23:42 2639 --a------ C:\Program Files\YVD\images\lod\ryusenshi.gif
2004-01-17 20:41 2428 --a------ C:\Program Files\YVD\images\mrl\confiscation.gif
2004-01-17 00:07 2582 --a------ C:\Program Files\YVD\images\pgd\bannerofcourage.gif
2004-01-16 23:44 2697 --a------ C:\Program Files\YVD\images\lon\kycootheghostdestroyer.gif
2004-01-16 21:53 2628 --a------ C:\Program Files\YVD\images\dcr\adealwithdarkruler.gif
2004-01-16 21:37 2302 --a------ C:\Program Files\YVD\images\dcr\dicere-roll.gif
2004-01-16 03:32 2558 --a------ C:\Program Files\YVD\images\psv\goblinattackforce.gif
2004-01-16 02:59 2576 --a------ C:\Program Files\YVD\images\bpt\gearfriedtheironknight.gif
2004-01-14 23:43 2507 --a------ C:\Program Files\YVD\images\dcr\reflectbounder.gif
2004-01-14 21:46 2532 --a------ C:\Program Files\YVD\images\dcr\mudora.gif
2004-01-14 20:43 2664 --a------ C:\Program Files\YVD\images\dcr\terrorkingarchfiend.gif
2004-01-14 18:56 2624 --a------ C:\Program Files\YVD\images\dcr\darkscorpion-meanaethethorn.gif
2004-01-14 18:55 2520 --a------ C:\Program Files\YVD\images\dcr\darkscorpion-gorgthestrong.gif
2004-01-14 18:55 2419 --a------ C:\Program Files\YVD\images\dcr\darkscorpion-chicktheyellow.gif
2004-01-14 18:54 2525 --a------ C:\Program Files\YVD\images\dcr\vilepawnarchfiend.gif
2004-01-14 18:53 2569 --a------ C:\Program Files\YVD\images\dcr\shadowknightarchfiend.gif
2004-01-14 18:52 2682 --a------ C:\Program Files\YVD\images\dcr\darkscorpioncombination.gif
2004-01-14 18:51 2713 --a------ C:\Program Files\YVD\images\dcr\tsukuyomi.gif
2004-01-14 18:50 2502 --a------ C:\Program Files\YVD\images\dcr\pandemoniumwatchbear.gif
2004-01-14 18:49 2496 --a------ C:\Program Files\YVD\images\dcr\ojamagreen.gif
2004-01-14 18:48 2536 --a------ C:\Program Files\YVD\images\dcr\musteringofthedarkscorpions.gif
2004-01-14 18:47 2665 --a------ C:\Program Files\YVD\images\dcr\ojamatrio.gif
2004-01-14 18:46 2564 --a------ C:\Program Files\YVD\images\sd5\wicked-breakingflamberge-baou.gif
2004-01-14 18:46 2564 --a------ C:\Program Files\YVD\images\dcr\wicked-breakingflamberge-baou.gif
2004-01-14 18:45 2553 --a------ C:\Program Files\YVD\images\dcr\staunchdefender.gif
2004-01-14 18:42 2625 --a------ C:\Program Files\YVD\images\dcr\metallizingparasite-lunatite.gif
2004-01-14 18:41 2545 --a------ C:\Program Files\YVD\images\dcr\rodofthemind'seye.gif
2004-01-14 18:40 2532 --a------ C:\Program Files\YVD\images\dcr\rodofsilence-kay'est.gif
2004-01-14 18:38 2439 --a------ C:\Program Files\YVD\images\dcr\shootingstarbow-ceal.gif
2004-01-14 18:38 2280 --a------ C:\Program Files\YVD\images\dcr\gyaku-girepanda.gif
2004-01-14 18:36 2583 --a------ C:\Program Files\YVD\images\dcr\mefisttheinfernalgeneral.gif
2004-01-14 18:34 2503 --a------ C:\Program Files\YVD\images\dcr\guardiantryce.gif
2004-01-14 18:32 2410 --a------ C:\Program Files\YVD\images\dcr\rayofhope.gif
2004-01-14 18:31 2631 --a------ C:\Program Files\YVD\images\dcr\reallyeternalrest.gif
2004-01-14 18:30 2458 --a------ C:\Program Files\YVD\images\dcr\non-spellcastingarea.gif
2004-01-14 18:29 2458 --a------ C:\Program Files\YVD\images\dcr\preciouscardsfrombeyond.gif
2004-01-14 18:28 2525 --a------ C:\Program Files\YVD\images\dcr\tokenthanksgiving.gif
2004-01-14 18:27 2550 --a------ C:\Program Files\YVD\images\dcr\moraleboost.gif
2004-01-14 18:26 2584 --a------ C:\Program Files\YVD\images\dcr\legendaryflamelord.gif
2004-01-14 18:24 2448 --a------ C:\Program Files\YVD\images\dcr\incandescentordeal.gif
2004-01-14 18:23 2616 --a------ C:\Program Files\YVD\images\dcr\guardiankay'est.gif
2004-01-14 18:22 2516 --a------ C:\Program Files\YVD\images\dcr\guardianelma.gif
2004-01-14 18:20 2554 --a------ C:\Program Files\YVD\images\dcr\guardianceal.gif
2004-01-14 18:19 2603 --a------ C:\Program Files\YVD\images\dcr\guardianbaou.gif
2004-01-14 18:05 2657 --a------ C:\Program Files\YVD\images\dcr\goblinofgreed.gif
2004-01-14 18:05 2397 --a------ C:\Program Files\YVD\images\dcr\gravityaxe-grarl.gif
2004-01-14 18:04 2640 --a------ C:\Program Files\YVD\images\dcr\frozensoul.gif
2004-01-14 18:04 2395 --a------ C:\Program Files\YVD\images\dcr\fallingdown.gif
2004-01-14 18:03 2580 --a------ C:\Program Files\YVD\images\sd5\fairyofthespring.gif
2004-01-14 18:03 2580 --a------ C:\Program Files\YVD\images\dcr\fairyofthespring.gif
2004-01-14 18:01 2612 --a------ C:\Program Files\YVD\images\dcr\differentdimensiongate.gif
2004-01-14 17:59 2549 --a------ C:\Program Files\YVD\images\dcr\desrookarchfiend.gif
2004-01-14 17:54 2636 --a------ C:\Program Files\YVD\images\dcr\darkbishoparchfiend.gif
2004-01-14 17:52 2495 --a------ C:\Program Files\YVD\images\dcr\d.d.trainer.gif
2004-01-14 17:51 2684 --a------ C:\Program Files\YVD\images\dcr\contractwiththedarkmaster.gif
2004-01-14 17:49 2669 --a------ C:\Program Files\YVD\images\dcr\contractwithexodia.gif
2004-01-14 17:49 2417 --a------ C:\Program Files\YVD\images\dcr\contractwiththeabyss.gif
2004-01-14 17:47 2571 --a------ C:\Program Files\YVD\images\dcr\checkmate.gif
2004-01-14 17:46 2575 --a------ C:\Program Files\YVD\images\dcr\cestusofdagla.gif
2004-01-14 17:44 2739 --a------ C:\Program Files\YVD\images\dcr\battle-scarred.gif
2004-01-14 17:43 2624 --a------ C:\Program Files\YVD\images\dcr\arsenalsummoner.gif
2004-01-14 17:42 2463 --a------ C:\Program Files\YVD\images\dcr\arsenalrobber.gif
2004-01-14 17:36 2375 --a------ C:\Program Files\YVD\images\dcr\altarfortribute.gif
2004-01-14 17:34 2491 --a------ C:\Program Files\YVD\images\dcr\sasukesamurai#2.gif
2004-01-14 17:21 2613 --a------ C:\Program Files\YVD\images\dcr\berserkdragon.gif
2004-01-14 00:27 2512 --a------ C:\Program Files\YVD\images\sdy\soulexchange.gif
2004-01-12 21:19 2578 --a------ C:\Program Files\YVD\images\mrl\hyozanryu.gif
2004-01-08 04:10 2516 --a------ C:\Program Files\YVD\images\tp2\morphingjar.gif
2004-01-08 03:59 2647 --a------ C:\Program Files\YVD\images\dcr\vampirelord.gif
2004-01-08 03:33 2598 --a------ C:\Program Files\YVD\images\mrl\giantgerm.gif
2004-01-06 21:45 2520 --a------ C:\Program Files\YVD\images\ske\rushrecklessly.gif
2004-01-06 21:20 2248 --a------ C:\Program Files\YVD\images\sdp\magicjammer.gif
2004-01-06 03:10 2616 --a------ C:\Program Files\YVD\images\pgd\guardiansphinx.gif
2004-01-05 21:55 2485 --a------ C:\Program Files\YVD\images\dcr\twinswordsofflashinglight-tryce.gif
2004-01-04 00:22 2561 --a------ C:\Program Files\YVD\images\mrl\delinquentduo.gif
2004-01-04 00:18 2628 --a------ C:\Program Files\YVD\images\mrl\nimblemomonga.gif
2004-01-04 00:16 2620 --a------ C:\Program Files\YVD\images\mrl\flyingkamakiri#1.gif
2004-01-04 00:03 2553 --a------ C:\Program Files\YVD\images\dcr\gagagigo.gif
2004-01-03 23:57 2661 --a------ C:\Program Files\YVD\images\dcr\skilldrain.gif
2004-01-03 23:56 2527 --a------ C:\Program Files\YVD\images\dcr\blastheldbyatribute.gif
2004-01-03 01:08 2704 --a------ C:\Program Files\YVD\images\lod\darkrulerhades.gif
2004-01-02 23:17 2658 --a------ C:\Program Files\YVD\images\pgd\darkjeroid.gif
2004-01-02 22:37 2534 --a------ C:\Program Files\YVD\images\dcr\spellreproduction.gif
2003-12-31 18:21 2658 --a------ C:\Program Files\YVD\images\dcr\kaiserglider.gif
2003-12-31 02:09 2671 --a------ C:\Program Files\YVD\images\pgd\royalkeeper.gif
2003-12-30 02:37 2618 --a------ C:\Program Files\YVD\images\sdy\summonedskull.gif
2003-12-30 02:25 2227 --a------ C:\Program Files\YVD\images\sd2\magicjammer.gif
2003-12-30 02:05 2517 --a------ C:\Program Files\YVD\images\pgd\bookofmoon.gif
2003-12-30 01:54 2668 --a------ C:\Program Files\YVD\images\mrd\witchoftheblackforest.gif
2003-12-30 00:23 2623 --a------ C:\Program Files\YVD\images\dcr\archfiend'soath.gif
2003-12-30 00:21 2686 --a------ C:\Program Files\YVD\images\dcr\archfiend'sroar.gif
2003-12-29 01:32 2468 --a------ C:\Program Files\YVD\images\dcr\zolga.gif
2003-12-29 01:30 2480 --a------ C:\Program Files\YVD\images\dcr\infernalqueenarchfiend.gif
2003-12-29 01:28 2553 --a------ C:\Program Files\YVD\images\dcr\thousandneedles.gif
2003-12-29 01:24 2664 --a------ C:\Program Files\YVD\images\dcr\Pandemonium.gif
2003-12-27 00:34 2523 --a------ C:\Program Files\YVD\images\lod\lusterdragon#2.gif
2003-12-27 00:08 2682 --a------ C:\Program Files\YVD\images\tp1\mechanicalchaser.gif
2003-12-25 04:01 2551 --a------ C:\Program Files\YVD\images\ske\spiritryu.gif
2003-12-25 04:01 2551 --a------ C:\Program Files\YVD\images\lod\spiritryu.gif
2003-12-25 03:35 2618 --a------ C:\Program Files\YVD\images\dcr\finalattackorders.gif
2003-12-23 22:38 2695 --a------ C:\Program Files\YVD\images\psv\solemnwishes.gif
2003-12-19 03:07 2505 --a------ C:\Program Files\YVD\images\dcr\butterflydagger-elma.gif
2003-12-18 18:51 2728 --a------ C:\Program Files\YVD\images\dds\blue-eyeswhitedragon.gif
2003-12-18 18:44 2413 --a------ C:\Program Files\YVD\images\ske\darkhole.gif
2003-12-18 18:44 2413 --a------ C:\Program Files\YVD\images\sdk\darkhole.gif
2003-12-18 18:35 2589 --a------ C:\Program Files\YVD\images\dcr\exodianecross.gif
2003-12-18 15:47 2614 --a------ C:\Program Files\YVD\images\dcr\shinato'sark.gif
2003-12-18 15:44 2513 --a------ C:\Program Files\YVD\images\dcr\darkmaster-zorc.gif
2003-12-18 15:43 2706 --a------ C:\Program Files\YVD\images\dcr\skullarchfiendoflightning.gif
2003-12-18 15:41 2501 --a------ C:\Program Files\YVD\images\dcr\shinato,kingofahigherplane.gif
2003-12-18 00:19 2590 --a------ C:\Program Files\YVD\images\psv\hayabusaknight.gif
2003-12-18 00:16 2329 --a------ C:\Program Files\YVD\images\sdj\malevolentnuzzler.gif
2003-12-18 00:15 2488 --a------ C:\Program Files\YVD\images\sdj\masakithelegendaryswordsman.gif
2003-12-17 23:41 2601 --a------ C:\Program Files\YVD\images\dcr\kelbek.gif
2003-12-17 23:41 2473 --a------ C:\Program Files\YVD\images\dcr\keldo.gif
2003-12-17 23:34 2651 --a------ C:\Program Files\YVD\images\dcr\agido.gif
2003-12-17 23:26 2591 --a------ C:\Program Files\YVD\images\sdk\monsterreborn.gif
2003-12-17 23:25 2113 --a------ C:\Program Files\YVD\images\ske\traphole.gif
2003-12-17 23:19 2564 --a------ C:\Program Files\YVD\images\dcr\blindlyloyalgoblin.gif
2003-12-17 23:10 2554 --a------ C:\Program Files\YVD\images\dcr\majugarzett.gif
2003-12-17 22:56 2400 --a------ C:\Program Files\YVD\images\dcr\nin-kendog.gif
2003-12-17 22:55 2484 --a------ C:\Program Files\YVD\images\dcr\battlefootballer.gif
2003-12-17 22:53 2705 --a------ C:\Program Files\YVD\images\dcr\acrobatmonkey.gif
2003-12-17 22:51 2353 --a------ C:\Program Files\YVD\images\dcr\cyberraider.gif
2003-12-17 22:48 2521 --a------ C:\Program Files\YVD\images\dcr\finalcountdown.gif
2003-12-17 22:47 2543 --a------ C:\Program Files\YVD\images\dcr\outstandingdogmarron.gif
2003-12-17 22:42 2547 --a------ C:\Program Files\YVD\images\dcr\little-winguard.gif
2003-12-17 22:38 2629 --a------ C:\Program Files\YVD\images\dcr\greatmajugarzett.gif
2003-12-16 20:47 2623 --a------ C:\Program Files\YVD\images\mrd\heavystorm.gif
2003-12-16 20:45 2606 --a------ C:\Program Files\YVD\images\sdy\monsterreborn.gif
2003-12-15 22:47 2565 --a------ C:\Program Files\YVD\images\mrd\groundattackerbugroth.gif
2003-12-15 22:43 2569 --a------ C:\Program Files\YVD\images\mrd\harpielady.gif
2003-12-15 22:43 2523 --a------ C:\Program Files\YVD\images\mrd\magicianoffaith.gif
2003-12-13 22:15 2505 --a------ C:\Program Files\YVD\images\tp3\potofgreed.gif
2003-12-12 23:03 2654 --a------ C:\Program Files\YVD\images\mrd\harpieladysisters.gif
2003-12-11 04:01 2315 --a------ C:\Program Files\YVD\images\ske\kojikocy.gif
2003-12-10 02:46 2450 --a------ C:\Program Files\YVD\images\sye\seventoolsofthebandit.gif
2003-12-10 02:46 2450 --a------ C:\Program Files\YVD\images\sdj\seventoolsofthebandit.gif
2003-12-10 02:44 2609 --a------ C:\Program Files\YVD\images\sdp\seventoolsofthebandit.gif
2003-12-10 00:27 2719 --a------ C:\Program Files\YVD\images\eds\exchange.gif
2003-12-07 00:34 2406 --a------ C:\Program Files\YVD\images\lod\roboticknight.gif
2003-12-06 18:50 2708 --a------ C:\Program Files\YVD\images\lob\monsterreborn.gif
2003-12-04 15:03 2759 --a------ C:\Program Files\YVD\images\tp4\senjuofthethousandhands.gif
2003-12-04 15:00 2739 --a------ C:\Program Files\YVD\images\tp4\nimblemomonga.gif
2003-12-04 14:56 2712 --a------ C:\Program Files\YVD\images\tp4\karateman.gif
2003-12-04 14:56 2712 --a------ C:\Program Files\YVD\images\mrl\karateman.gif
2003-12-02 15:49 2687 --a------ C:\Program Files\YVD\images\pcy\windstormofetaqua.gif
2003-12-02 15:47 2355 --a------ C:\Program Files\YVD\images\pcy\thousandknives.gif
2003-11-30 17:32 2395 --a------ C:\Program Files\YVD\images\pcy\anti-spellfragrance.gif
2003-11-29 23:52 2418 --a------ C:\Program Files\YVD\images\sdj\magicianoffaith.gif
2003-11-28 10:08 2763 --a------ C:\Program Files\YVD\images\tp4\thefiendmegacyber.gif
2003-11-25 19:48 2547 --a------ C:\Program Files\YVD\images\tp1\patrolrobo.gif
2003-11-25 19:47 2435 --a------ C:\Program Files\YVD\images\tp3\patrolrobo.gif
2003-11-23 18:21 2680 --a------ C:\Program Files\YVD\images\mrl\megamorph.gif
2003-11-23 18:17 2631 --a------ C:\Program Files\YVD\images\tp4\megamorph.gif
2003-11-23 17:43 2512 --a------ C:\Program Files\YVD\images\tp4\exileofthewicked.gif
2003-11-23 17:42 2717 --a------ C:\Program Files\YVD\images\tp4\giantredseasnake.gif
2003-11-23 17:42 2712 --a------ C:\Program Files\YVD\images\tp4\callofthegrave.gif
2003-11-23 02:49 2505 --a------ C:\Program Files\YVD\images\sye\sangan.gif
2003-11-23 02:49 2505 --a------ C:\Program Files\YVD\images\sdj\sangan.gif
2003-11-21 01:51 2348 --a------ C:\Program Files\YVD\images\sdp\traphole.gif
2003-11-21 01:51 2348 --a------ C:\Program Files\YVD\images\sdj\traphole.gif
2003-11-21 01:23 2520 --a------ C:\Program Files\YVD\images\psv\cyberfalcon.gif
2003-11-21 01:20 2468 --a------ C:\Program Files\YVD\images\mrl\ufoturtle.gif
2003-11-21 01:17 2474 --a------ C:\Program Files\YVD\images\psv\onitankt-34.gif
2003-11-21 01:09 2580 --a------ C:\Program Files\YVD\images\mrl\curseoffiend.gif
2003-11-21 01:07 2521 --a------ C:\Program Files\YVD\images\mrl\guardianofthethroneroom.gif
2003-11-21 01:04 2370 --a------ C:\Program Files\YVD\images\mrd\cannonsoldier.gif
2003-11-20 18:28 2580 --a------ C:\Program Files\YVD\images\mfc\xz-tankcannon.gif
2003-11-18 22:28 2578 --a------ C:\Program Files\YVD\images\sdy\gaiathefierceknight.gif
2003-11-16 19:06 2505 --a------ C:\Program Files\YVD\images\sdp\relinquished.gif
2003-11-16 19:05 2539 --a------ C:\Program Files\YVD\images\sdp\roguedoll.gif
2003-11-16 19:02 2404 --a------ C:\Program Files\YVD\images\sye\mysticalelf.gif
2003-11-16 19:02 2404 --a------ C:\Program Files\YVD\images\sdy\mysticalelf.gif
2003-11-16 18:48 2739 --a------ C:\Program Files\YVD\images\bpt\darkmagician.gif
2003-11-15 23:08 2583 --a------ C:\Program Files\YVD\images\tp4\gravitybind.gif
2003-11-15 23:08 2583 --a------ C:\Program Files\YVD\images\psv\gravitybind.gif
2003-11-14 15:19 2384 --a------ C:\Program Files\YVD\images\mfc\helpingroboforcombat.gif
2003-11-12 22:52 2516 --a------ C:\Program Files\YVD\images\lob\giantsoldierofstone.gif
2003-11-12 22:39 2605 --a------ C:\Program Files\YVD\images\psv\monsterrecovery.gif
2003-11-10 20:15 2770 --a------ C:\Program Files\YVD\images\dmg\darkpaladin.gif
2003-11-10 14:08 2654 --a------ C:\Program Files\YVD\images\tsc\negateattack.gif
2003-11-08 22:39 2447 --a------ C:\Program Files\YVD\images\tsc\riryoku.gif
2003-11-07 20:05 2586 --a------ C:\Program Files\YVD\images\fmr\metalmorph.gif
2003-11-07 19:54 2656 --a------ C:\Program Files\YVD\images\tfk\zoa.gif
2003-11-07 04:48 2628 --a------ C:\Program Files\YVD\images\lon\amphibianbeast.gif
2003-11-06 20:27 2536 --a------ C:\Program Files\YVD\images\tfk\goblinfan.gif
2003-11-06 20:22 2525 --a------ C:\Program Files\YVD\images\tfk\metalzoa.gif
2003-10-31 02:17 2285 --a------ C:\Program Files\YVD\images\sd4\tribe-infectingvirus.gif
2003-10-31 01:17 2285 --a------ C:\Program Files\YVD\images\mfc\tribe-infectingvirus.gif
2003-10-29 21:44 2481 --a------ C:\Program Files\YVD\images\mfc\adhesiontraphole.gif
2003-10-29 15:32 2609 --a------ C:\Program Files\YVD\images\mfc\magicalmarionette.gif
2003-10-29 14:39 2705 --a------ C:\Program Files\YVD\images\mfc\spellshieldtype-8.gif
2003-10-27 19:12 2601 --a------ C:\Program Files\YVD\images\mfc\chaoscommandmagician.gif
2003-10-27 18:30 2440 --a------ C:\Program Files\YVD\images\sdj\penguinsoldier.gif
2003-10-27 18:09 2665 --a------ C:\Program Files\YVD\images\bpt\summonedskull.gif
2003-10-27 17:28 2616 --a------ C:\Program Files\YVD\images\sdp\waboku.gif
2003-10-27 17:28 2616 --a------ C:\Program Files\YVD\images\sdj\waboku.gif
2003-10-27 17:03 2660 --a------ C:\Program Files\YVD\images\sdp\gracefulcharity.gif
2003-10-27 16:40 2631 --a------ C:\Program Files\YVD\images\mfc\diffusionwave-motion.gif
2003-10-27 16:31 2649 --a------ C:\Program Files\YVD\images\mfc\skilledwhitemagician.gif
2003-10-24 01:12 2476 --a------ C:\Program Files\YVD\images\pgd\bookoflife.gif
2003-10-23 21:23 2697 --a------ C:\Program Files\YVD\images\mfc\bigbangshot.gif
2003-10-21 20:18 2534 --a------ C:\Program Files\YVD\images\psv\coldwave.gif
2003-10-20 19:51 2457 --a------ C:\Program Files\YVD\images\ske\fissure.gif
2003-10-20 19:51 2457 --a------ C:\Program Files\YVD\images\sdk\fissure.gif
2003-10-20 17:38 2609 --a------ C:\Program Files\YVD\images\mfc\xy-dragoncannon.gif
2003-10-20 17:37 2524 --a------ C:\Program Files\YVD\images\mfc\spellcanceller.gif
2003-10-20 17:33 2502 --a------ C:\Program Files\YVD\images\mfc\darkcore.gif
2003-10-20 17:29 2487 --a------ C:\Program Files\YVD\images\mfc\yz-tankdragon.gif
2003-10-20 17:22 2483 --a------ C:\Program Files\YVD\images\sye\royalmagicallibrary.gif
2003-10-20 17:22 2483 --a------ C:\Program Files\YVD\images\mfc\royalmagicallibrary.gif
2003-10-20 15:16 2697 --a------ C:\Program Files\YVD\images\mfc\doublespell.gif
2003-10-20 14:04 2507 --a------ C:\Program Files\YVD\images\psv\michizure.gif
2003-10-20 14:02 2560 --a------ C:\Program Files\YVD\images\psv\thefiendmegacyber.gif
2003-10-19 19:08 2546 --a------ C:\Program Files\YVD\images\eds\skulldice.gif
2003-10-19 00:20 2335 --a------ C:\Program Files\YVD\images\psv\lightforcesword.gif
2003-10-18 22:10 2698 --a------ C:\Program Files\YVD\images\tp4\mystictomato.gif
2003-10-17 16:19 2518 --a------ C:\Program Files\YVD\images\tp4\giantrat.gif
2003-10-17 16:19 2518 --a------ C:\Program Files\YVD\images\sye\giantrat.gif
2003-10-17 16:19 2518 --a------ C:\Program Files\YVD\images\mrl\giantrat.gif
2003-10-16 20:09 2370 --a------ C:\Program Files\YVD\images\psv\bubonicvermin.gif
2003-10-16 20:07 2701 --a------ C:\Program Files\YVD\images\lon\themaskedbeast.gif
2003-10-16 20:07 2605 --a------ C:\Program Files\YVD\images\lon\spiritualism.gif
2003-10-16 20:05 2428 --a------ C:\Program Files\YVD\images\lon\fusiongate.gif
2003-10-16 17:08 2614 --a------ C:\Program Files\YVD\images\sdp\monsterreborn.gif
2003-10-16 17:08 2614 --a------ C:\Program Files\YVD\images\sdj\monsterreborn.gif
2003-10-16 16:07 2054 --a------ C:\Program Files\YVD\images\sdp\enchantedjavelin.gif
2003-10-16 16:06 2695 --a------ C:\Program Files\YVD\images\sdp\blue-eyestoondragon.gif
2003-10-16 14:34 2288 --a------ C:\Program Files\YVD\images\sdj\blockattack.gif
2003-10-16 14:25 2332 --a------ C:\Program Files\YVD\images\mrd\blockattack.gif
2003-10-16 02:24 2540 --a------ C:\Program Files\YVD\images\psv\timeseal.gif
2003-10-16 02:20 2774 --a------ C:\Program Files\YVD\images\psv\parasiteparacide.gif
2003-10-16 01:45 2521 --a------ C:\Program Files\YVD\images\lon\hystericfairy.gif
2003-10-15 20:05 2667 --a------ C:\Program Files\YVD\images\mfc\amazonessspellcaster.gif
2003-10-15 20:04 2684 --a------ C:\Program Files\YVD\images\mfc\greatphantomthief.gif
2003-10-15 19:44 2483 --a------ C:\Program Files\YVD\images\psv\thousand-eyesidol.gif
2003-10-15 14:57 2766 --a------ C:\Program Files\YVD\images\token\wickedplanttoken.gif
2003-10-14 22:30 2667 --a------ C:\Program Files\YVD\images\sd3\greatangus.gif
2003-10-14 22:26 2750 --a------ C:\Program Files\YVD\images\mfc\zombietiger.gif
2003-10-14 22:12 2440 --a------ C:\Program Files\YVD\images\ske\whitedragonritual.gif
2003-10-14 22:12 2440 --a------ C:\Program Files\YVD\images\mfc\whitedragonritual.gif
2003-10-14 22:11 2691 --a------ C:\Program Files\YVD\images\mfc\vampireorchis.gif
2003-10-14 22:10 2447 --a------ C:\Program Files\YVD\images\mfc\unitedresistance.gif
2003-10-14 22:09 2525 --a------ C:\Program Files\YVD\images\mfc\ultimateobidentfiend.gif
2003-10-14 22:09 2454 --a------ C:\Program Files\YVD\images\mfc\unionrider.gif
2003-10-14 22:08 2554 --a------ C:\Program Files\YVD\images\mfc\thunderofruler.gif
2003-10-14 22:08 2488 --a------ C:\Program Files\YVD\images\mfc\secondgoblin.gif
2003-10-14 22:07 2450 --a------ C:\Program Files\YVD\images\mfc\roulettebarrel.gif
2003-10-14 22:06 2562 --a------ C:\Program Files\YVD\images\mfc\rivalryofwarlords.gif
2003-10-14 22:05 2490 --a------ C:\Program Files\YVD\images\mfc\raregoldarmor.gif
2003-10-14 22:05 2485 --a------ C:\Program Files\YVD\images\mfc\removebrainwashing.gif
2003-10-14 22:04 2606 --a------ C:\Program Files\YVD\images\mfc\pixieknight.gif
2003-10-14 22:02 2240 --a------ C:\Program Files\YVD\images\mfc\pitch-blackpowerstone.gif
2003-10-14 22:00 2494 --a------ C:\Program Files\YVD\images\mfc\physicaldouble.gif
2003-10-14 21:59 2557 --a------ C:\Program Files\YVD\images\mfc\pigeonholingbooksofspell.gif
2003-10-14 21:57 2466 --a------ C:\Program Files\YVD\images\mfc\oppressedpeople.gif
2003-10-14 21:56 2712 --a------ C:\Program Files\YVD\images\mfc\peoplerunningabout.gif
2003-10-14 21:37 2514 --a------ C:\Program Files\YVD\images\mfc\meteorain.gif
2003-10-14 21:37 2382 --a------ C:\Program Files\YVD\images\mfc\miraclerestoring.gif
2003-10-14 21:36 2392 --a------ C:\Program Files\YVD\images\mfc\metalsilverarmor.gif
2003-10-14 21:35 2642 --a------ C:\Program Files\YVD\images\mfc\magicalplantmandragola.gif
2003-10-14 21:35 2326 --a------ C:\Program Files\YVD\images\mfc\massdriver.gif
2003-10-14 21:34 2543 --a------ C:\Program Files\YVD\images\mfc\magicalmerchant.gif
2003-10-14 21:32 2679 --a------ C:\Program Files\YVD\images\mfc\kiryu.gif
2003-10-14 21:32 2491 --a------ C:\Program Files\YVD\images\mfc\kishidospirit.gif
2003-10-14 21:31 2609 --a------ C:\Program Files\YVD\images\mfc\kaisercolosseum.gif
2003-10-14 21:31 2584 --a------ C:\Program Files\YVD\images\mfc\hugerevolution.gif
2003-10-14 21:30 2667 --a------ C:\Program Files\YVD\images\mfc\greatangus.gif
2003-10-14 21:30 2440 --a------ C:\Program Files\YVD\images\mfc\hiddenbookofspell.gif
2003-10-14 21:29 2647 --a------ C:\Program Files\YVD\images\mfc\gatheryourmind.gif
2003-10-14 21:28 2380 --a------ C:\Program Files\YVD\images\mfc\frontlinebase.gif
2003-10-14 21:27 2713 --a------ C:\Program Files\YVD\images\mfc\freezingbeast.gif
2003-10-14 21:26 2636 --a------ C:\Program Files\YVD\images\mfc\formationunion.gif
2003-10-14 21:26 2568 --a------ C:\Program Files\YVD\images\mfc\emblemofdragondestroyer.gif
2003-10-14 21:26 2406 --a------ C:\Program Files\YVD\images\mfc\exhaustingspell.gif
2003-10-14 21:09 2525 --a------ C:\Program Files\YVD\images\mfc\dimensionjar.gif
2003-10-14 21:07 2694 --a------ C:\Program Files\YVD\images\mfc\disarmament.gif
2003-10-14 21:04 2546 --a------ C:\Program Files\YVD\images\mfc\desdendle.gif
2003-10-14 21:02 2314 --a------ C:\Program Files\YVD\images\mfc\cliffthetrapremover.gif
2003-10-14 21:00 2596 --a------ C:\Program Files\YVD\images\mfc\burningbeast.gif
2003-10-14 20:58 2488 --a------ C:\Program Files\YVD\images\mfc\autonomousactionunit.gif
2003-10-14 20:53 2682 --a------ C:\Program Files\YVD\images\mfc\amazonesspaladin.gif
2003-10-14 20:49 2553 --a------ C:\Program Files\YVD\images\mfc\amazonessfighter.gif
2003-10-14 20:46 2638 --a------ C:\Program Files\YVD\images\mfc\amazonessblowpiper.gif
2003-10-14 20:40 2675 --a------ C:\Program Files\YVD\images\mfc\amazonessarchers.gif
2003-10-14 20:37 2517 --a------ C:\Program Files\YVD\images\mfc\koitsu.gif
2003-10-14 20:35 2452 --a------ C:\Program Files\YVD\images\mfc\aitsu.gif
2003-10-13 19:54 2607 --a------ C:\Program Files\YVD\images\psv\thelegendaryfisherman.gif
2003-10-11 10:52 2720 --a------ C:\Program Files\YVD\images\mfc\amazonesstiger.gif
2003-10-11 10:51 2712 --a------ C:\Program Files\YVD\images\mfc\cat'seartribe.gif
2003-10-11 10:47 2583 --a------ C:\Program Files\YVD\images\mfc\combinationattack.gif
2003-10-11 10:46 2712 --a------ C:\Program Files\YVD\images\mfc\continuousdestructionpunch.gif
2003-10-11 10:45 2700 --a------ C:\Program Files\YVD\images\mfc\d.d.crazybeast.gif
2003-10-11 10:43 2614 --a------ C:\Program Files\YVD\images\mfc\darkcatwithwhitetail.gif
2003-10-11 10:38 2701 --a------ C:\Program Files\YVD\images\mfc\dramaticrescue.gif
2003-10-11 10:31 2701 --a------ C:\Program Files\YVD\images\mfc\jarrobber.gif
2003-10-11 10:29 2713 --a------ C:\Program Files\YVD\images\mfc\megatonmagicalcannon.gif
2003-10-11 10:27 2750 --a------ C:\Program Files\YVD\images\mfc\nekomaneking.gif
2003-10-11 10:21 2565 --a------ C:\Program Files\YVD\images\mfc\secretbarrel.gif
2003-10-11 10:19 2510 --a------ C:\Program Files\YVD\images\mfc\sonicduck.gif
2003-10-11 10:18 2673 --a------ C:\Program Files\YVD\images\mfc\thespellabsorbinglife.gif
2003-10-11 10:16 2694 --a------ C:\Program Files\YVD\images\mfc\tributedoll.gif
2003-10-11 10:15 2749 --a------ C:\Program Files\YVD\images\mfc\ultimateobedientfiend.gif
2003-10-11 10:13 2723 --a------ C:\Program Files\YVD\images\mfc\demotion.gif
2003-10-10 15:46 2649 --a------ C:\Program Files\YVD\images\mfc\anti-spell.gif
2003-10-10 15:36 2695 --a------ C:\Program Files\YVD\images\mfc\magicalscientist.gif
2003-10-10 15:34 2654 --a------ C:\Program Files\YVD\images\mfc\senrieye.gif
2003-10-09 22:40 2413 --a------ C:\Program Files\YVD\images\sdj\darkhole.gif
2003-10-09 22:39 2583 --a------ C:\Program Files\YVD\images\sdp\darkhole.gif
2003-10-09 21:47 2472 --a------ C:\Program Files\YVD\images\tp4\rushrecklessly.gif
2003-10-09 21:47 2472 --a------ C:\Program Files\YVD\images\sdp\rushrecklessly.gif
2003-10-04 15:15 2694 --a------ C:\Program Files\YVD\images\mfc\armorexe.gif
2003-10-04 15:14 2627 --a------ C:\Program Files\YVD\images\mfc\deskoala.gif
2003-10-04 15:11 2490 --a------ C:\Program Files\YVD\images\mfc\ante.gif
2003-10-02 23:32 2549 --a------ C:\Program Files\YVD\images\pgd\darkdesignator.gif
2003-10-02 02:55 2554 --a------ C:\Program Files\YVD\images\sye\dianketothecuremaster.gif
2003-10-02 02:55 2554 --a------ C:\Program Files\YVD\images\sdp\dianketothecuremaster.gif
2003-10-02 02:55 2554 --a------ C:\Program Files\YVD\images\sdj\dianketothecuremaster.gif
2003-09-30 19:50 2465 --a------ C:\Program Files\YVD\images\bpt\lordofd..gif
2003-09-30 18:55 2502 --a------ C:\Program Files\YVD\images\psv\jinzo.gif
2003-09-30 18:47 2060 --a------ C:\Program Files\YVD\images\ske\lightofintervention.gif
2003-09-30 18:47 2060 --a------ C:\Program Files\YVD\images\psv\lightofintervention.gif
2003-09-30 18:20 2584 --a------ C:\Program Files\YVD\images\bpt\xyz-dragoncannon.gif
2003-09-26 02:53 2512 --a------ C:\Program Files\YVD\images\token\wickedtoken.gif
2003-09-25 23:32 2476 --a------ C:\Program Files\YVD\images\token\poisonoussnaketoken.gif
2003-09-25 23:25 2547 --a------ C:\Program Files\YVD\images\pgd\cobrajar.gif
2003-09-25 23:17 2311 --a------ C:\Program Files\YVD\images\token\slimetoken.gif
2003-09-25 23:17 2310 --a------ C:\Program Files\YVD\images\token\sheeptoken.gif
2003-09-22 20:08 2549 --a------ C:\Program Files\YVD\images\sdj\thousanddragon.gif
2003-09-22 20:06 2668 --a------ C:\Program Files\YVD\images\mrd\thousanddragon.gif
2003-09-22 00:29 2304 --a------ C:\Program Files\YVD\images\psv\theshallowgrave.gif
2003-09-21 20:43 2491 --a------ C:\Program Files\YVD\images\lon\destinyboard.gif
2003-09-21 20:43 2451 --a------ C:\Program Files\YVD\images\lon\thedarkdoor.gif
2003-09-21 02:11 2620 --a------ C:\Program Files\YVD\images\lon\jowgenthespiritualist.gif
2003-09-21 02:00 2561 --a------ C:\Program Files\YVD\images\sdp\hiro'sshadowscout.gif
2003-09-21 02:00 2561 --a------ C:\Program Files\YVD\images\mrl\hiro'sshadowscout.gif
2003-09-21 01:45 2429 --a------ C:\Program Files\YVD\images\lon\spiritmessageA.gif
2003-09-21 01:45 2408 --a------ C:\Program Files\YVD\images\lon\spiritmessageL.gif
2003-09-21 01:45 2395 --a------ C:\Program Files\YVD\images\lon\spiritmessageN.gif
2003-09-21 01:45 2382 --a------ C:\Program Files\YVD\images\lon\spiritmessageI.gif
2003-09-19 20:06 2642 --a------ C:\Program Files\YVD\images\ske\ryu-kishinpowered.gif
2003-09-19 20:06 2642 --a------ C:\Program Files\YVD\images\sdk\ryu-kishinpowered.gif
2003-09-19 20:03 2560 --a------ C:\Program Files\YVD\images\mrd\rabidhorseman.gif
2003-09-19 19:55 2661 --a------ C:\Program Files\YVD\images\ske\mystichorseman.gif
2003-09-19 19:53 2491 --a------ C:\Program Files\YVD\images\mrl\boarsoldier.gif
2003-09-19 19:34 2485 --a------ C:\Program Files\YVD\images\ske\battleox.gif
2003-09-19 19:34 2485 --a------ C:\Program Files\YVD\images\sdk\battleox.gif
2003-09-17 03:09 2461 --a------ C:\Program Files\YVD\images\pgd\amanwithwdjat.gif
2003-09-17 02:53 2716 --a------ C:\Program Files\YVD\images\sye\warriordaigrepher.gif
2003-09-17 01:45 2613 --a------ C:\Program Files\YVD\images\lob\man-eaterbug.gif
2003-09-13 22:58 2539 --a------ C:\Program Files\YVD\images\lon\darkspiritofthesilent.gif
2003-09-05 21:22 2072 --a------ C:\Program Files\YVD\images\sdj\justdesserts.gif
2003-09-05 21:01 2562 --a------ C:\Program Files\YVD\images\lon\de-fusion.gif
2003-09-03 01:02 2172 --a------ C:\Program Files\YVD\images\mrd\thunderdragon.gif
2003-09-03 01:01 2525 --a------ C:\Program Files\YVD\images\mrd\timewizard.gif
2003-09-03 00:54 2518 --a------ C:\Program Files\YVD\images\sdj\timewizard.gif
2003-08-31 02:41 2601 --a------ C:\Program Files\YVD\images\tp4\dragonseeker.gif
2003-08-29 03:59 2480 --a------ C:\Program Files\YVD\images\lod\frontierwiseman.gif
2003-08-22 20:58 2520 --a------ C:\Program Files\YVD\images\mrd\changeofheart.gif
2003-08-22 16:23 2651 --a------ C:\Program Files\YVD\images\mrd\faketrap.gif
2003-08-22 13:37 2590 --a------ C:\Program Files\YVD\images\sdj\ultimateoffering.gif
2003-08-21 04:00 2463 --a------ C:\Program Files\YVD\images\psv\morphingjar#2.gif
2003-08-19 15:57 2584 --a------ C:\Program Files\YVD\images\eds\gracefuldice.gif
2003-08-19 15:33 2481 --a------ C:\Program Files\YVD\images\lob\hinotama.gif
2003-08-16 19:43 2473 --a------ C:\Program Files\YVD\images\pgd\sasukesamurai.gif
2003-08-15 18:47 2764 --a------ C:\Program Files\YVD\images\bpt\red-eyesb.dragon.gif
2003-08-15 18:41 2650 --a------ C:\Program Files\YVD\images\bpt\b.skulldragon.gif
2003-08-15 18:33 2572 --a------ C:\Program Files\YVD\images\psv\imperialorder.gif
2003-08-15 17:02 2505 --a------ C:\Program Files\YVD\images\lon\bazoothesoul-eater.gif
2003-08-15 16:19 2605 --a------ C:\Program Files\YVD\images\psv\callofthehaunted.gif
2003-08-15 16:05 2480 --a------ C:\Program Files\YVD\images\ske\koumoridragon.gif
2003-08-15 16:05 2480 --a------ C:\Program Files\YVD\images\sdk\koumoridragon.gif
2003-08-15 14:07 2429 --a------ C:\Program Files\YVD\images\pgd\pyramidenergy.gif
2003-08-15 13:53 2613 --a------ C:\Program Files\YVD\images\mrl\messengerofpeace.gif
2003-08-15 13:43 2469 --a------ C:\Program Files\YVD\images\mrd\giltiathed.knight.gif
2003-08-15 13:30 2610 --a------ C:\Program Files\YVD\images\sdy\wingeddragon,guardianofthefortress#1.gif
2003-08-04 13:26 2764 --a------ C:\Program Files\YVD\images\tsc\perfectlyultimategreatmoth.gif
2003-08-01 18:25 2667 --a------ C:\Program Files\YVD\images\dds\seiyaryu.gif
2003-08-01 15:56 2466 --a------ C:\Program Files\YVD\images\sdp\removetrap.gif
2003-08-01 15:56 2466 --a------ C:\Program Files\YVD\images\sdj\removetrap.gif
2003-07-28 21:44 2613 --a------ C:\Program Files\YVD\images\sdy\waboku.gif
2003-07-28 21:09 2556 --a------ C:\Program Files\YVD\images\lod\bottomlesstraphole.gif
2003-07-28 20:22 2556 --a------ C:\Program Files\YVD\images\sd2\recklessgreed.gif
2003-07-28 20:22 2556 --a------ C:\Program Files\YVD\images\sd1\recklessgreed.gif
2003-07-28 20:22 2556 --a------ C:\Program Files\YVD\images\pgd\recklessgreed.gif
2003-07-28 18:26 2356 --a------ C:\Program Files\YVD\images\pgd\gravekeeper'sspy.gif
2003-07-19 12:40 2728 --a------ C:\Program Files\YVD\images\pgd\timidity.gif
2003-07-19 12:39 2715 --a------ C:\Program Files\YVD\images\pgd\cardshuffle.gif
2003-07-19 12:38 2706 --a------ C:\Program Files\YVD\images\sd2\callofthemummy.gif
2003-07-19 12:38 2706 --a------ C:\Program Files\YVD\images\pgd\callofthemummy.gif
2003-07-19 12:35 2660 --a------ C:\Program Files\YVD\images\sd2\darkdustspirit.gif
2003-07-19 12:35 2660 --a------ C:\Program Files\YVD\images\pgd\darkdustspirit.gif
2003-07-19 12:34 2792 --a------ C:\Program Files\YVD\images\pgd\darkscorpionburglars.gif
2003-07-19 12:33 2693 --a------ C:\Program Files\YVD\images\pgd\maidenoftheaqua.gif
2003-07-19 12:32 2742 --a------ C:\Program Files\YVD\images\pgd\nightmarehorse.gif
2003-07-19 12:31 2693 --a------ C:\Program Files\YVD\images\pgd\ordealofatraveler.gif
2003-07-19 12:26 2715 --a------ C:\Program Files\YVD\images\pgd\secretpasstothetreasures.gif
2003-07-19 12:24 2589 --a------ C:\Program Files\YVD\images\pgd\reversalquiz.gif
2003-07-19 12:22 2675 --a------ C:\Program Files\YVD\images\pgd\gravekeeper'scannonholder.gif
2003-07-19 12:22 2568 --a------ C:\Program Files\YVD\images\pgd\gravekeeper'svassal.gif
2003-07-19 12:20 2697 --a------ C:\Program Files\YVD\images\pgd\gravekeeper'sguard.gif
2003-07-15 10:32 2657 --a------ C:\Program Files\YVD\images\pgd\kabazauls.gif
2003-07-15 10:28 2624 --a------ C:\Program Files\YVD\images\pgd\shapesnatch.gif
2003-07-15 10:27 2682 --a------ C:\Program Files\YVD\images\pgd\bottomlessshiftingsand.gif
2003-07-15 10:25 2756 --a------ C:\Program Files\YVD\images\pgd\d.tribe.gif
2003-07-15 10:25 2724 --a------ C:\Program Files\YVD\images\pgd\curseofaging.gif
2003-07-15 10:24 2748 --a------ C:\Program Files\YVD\images\pgd\darkcoffin.gif
2003-07-15 10:23 2635 --a------ C:\Program Files\YVD\images\pgd\disturbancestrategy.gif
2003-07-15 10:22 2702 --a------ C:\Program Files\YVD\images\pgd\narrowpass.gif
2003-07-15 10:19 2683 --a------ C:\Program Files\YVD\images\pgd\nonaggressionarea.gif
2003-07-15 10:18 2620 --a------ C:\Program Files\YVD\images\pgd\pyroclockofdestiny.gif
2003-07-15 10:17 2711 --a------ C:\Program Files\YVD\images\pgd\riteofspirit.gif
2003-07-15 10:13 2700 --a------ C:\Program Files\YVD\images\pgd\tutanmask.gif
2003-07-15 10:09 2687 --a------ C:\Program Files\YVD\images\pgd\differentdimensioncapsule.gif
2003-07-15 10:08 2599 --a------ C:\Program Files\YVD\images\pgd\busterrancher.gif
2003-07-15 10:07 2686 --a------ C:\Program Files\YVD\images\pgd\royaltribute.gif
2003-07-15 10:06 2711 --a------ C:\Program Files\YVD\images\pgd\metamorphosis.gif
2003-07-15 10:03 2712 --a------ C:\Program Files\YVD\images\pgd\darksnakesyndrome.gif
2003-07-15 10:02 2712 --a------ C:\Program Files\YVD\images\pgd\reasoning.gif
2003-07-15 10:02 2645 --a------ C:\Program Files\YVD\images\pgd\hieroglyphlithograph.gif
2003-07-15 10:00 2682 --a------ C:\Program Files\YVD\images\pgd\cobramansakuzy.gif
2003-07-15 09:58 2678 --a------ C:\Program Files\YVD\images\pgd\dicejar.gif
2003-07-15 09:55 2711 --a------ C:\Program Files\YVD\images\pgd\charmofshabti.gif
2003-07-15 09:52 2739 --a------ C:\Program Files\YVD\images\pgd\timeater.gif
2003-07-15 09:50 2731 --a------ C:\Program Files\YVD\images\pgd\deslacooda.gif
2003-07-15 09:48 2731 --a------ C:\Program Files\YVD\images\pgd\arsenalbug.gif
2003-07-15 09:43 2635 --a------ C:\Program Files\YVD\images\pgd\servantofcatabolism.gif
2003-07-15 09:40 2708 --a------ C:\Program Files\YVD\images\pgd\giantaxemummy.gif
2003-07-15 09:39 2702 --a------ C:\Program Files\YVD\images\pgd\8-clawsscorpion.gif
2003-07-15 09:32 2640 --a------ C:\Program Files\YVD\images\pgd\yomiship.gif
2003-07-15 09:30 2742 --a------ C:\Program Files\YVD\images\pgd\birdface.gif
2003-07-15 09:27 2774 --a------ C:\Program Files\YVD\images\pgd\kryuel.gif
2003-07-12 17:47 2715 --a------ C:\Program Files\YVD\images\mrd\solemnjudgment.gif
2003-07-11 10:47 2617 --a------ C:\Program Files\YVD\images\pgd\moisturecreature.gif
2003-07-11 10:46 2540 --a------ C:\Program Files\YVD\images\pgd\statueofthewicked.gif
2003-07-11 10:40 2579 --a------ C:\Program Files\YVD\images\pgd\pyramidturtle.gif
2003-07-11 10:30 2593 --a------ C:\Program Files\YVD\images\pgd\question.gif
2003-07-11 10:21 2720 --a------ C:\Program Files\YVD\images\pgd\goraturtle.gif
2003-07-11 10:20 2693 --a------ C:\Program Files\YVD\images\pgd\wingedsagefalcos.gif
2003-07-10 13:47 2723 --a------ C:\Program Files\YVD\images\pgd\jowlsofdarkdemise.gif
2003-06-30 20:06 2624 --a------ C:\Program Files\YVD\images\sdj\spiritoftheharp.gif
2003-06-21 23:03 2518 --a------ C:\Program Files\YVD\images\lod\creatureswap.gif
2003-05-27 23:00 1993 --a------ C:\Program Files\YVD\images\psv\theeyeoftruth.gif
2003-05-27 22:58 2598 --a------ C:\Program Files\YVD\images\dor\alphathemagnetwarrior.gif
2003-05-25 00:32 2701 --a------ C:\Program Files\YVD\images\dor\gammathemagnetwarrior.gif
2003-05-25 00:30 2546 --a------ C:\Program Files\YVD\images\dor\betathemagnetwarrior.gif
2003-05-22 15:05 2672 --a------ C:\Program Files\YVD\images\lod\smokegrenadeofthethief.gif
2003-05-22 15:03 2690 --a------ C:\Program Files\YVD\images\lod\fushinotori.gif
2003-05-22 15:02 2753 --a------ C:\Program Files\YVD\images\lod\maharaghi.gif
2003-05-22 15:01 2658 --a------ C:\Program Files\YVD\images\lod\inabawhiterabbit.gif
2003-05-22 15:00 2724 --a------ C:\Program Files\YVD\images\lod\otohime.gif
2003-05-22 14:45 2709 --a------ C:\Program Files\YVD\images\lod\throwstoneunit.gif
2003-05-22 14:45 2690 --a------ C:\Program Files\YVD\images\lod\spiritualenergysettlemachine.gif
2003-05-22 14:41 2716 --a------ C:\Program Files\YVD\images\lod\skullknight#2.gif
2003-05-22 14:40 2728 --a------ C:\Program Files\YVD\images\lod\serpentineprincess.gif
2003-05-22 14:38 2750 --a------ C:\Program Files\YVD\images\lod\readyforintercepting.gif
2003-05-22 14:33 2742 --a------ C:\Program Files\YVD\images\lod\possesseddarksoul.gif
2003-05-22 14:31 2715 --a------ C:\Program Files\YVD\images\lod\lifeabsorbingmachine.gif
2003-05-22 14:30 2689 --a------ C:\Program Files\YVD\images\lod\graywing.gif
2003-05-22 14:29 2636 --a------ C:\Program Files\YVD\images\lod\gradius'option.gif
2003-05-22 14:25 2702 --a------ C:\Program Files\YVD\images\lod\barkofdarkruler.gif
2003-05-22 14:25 2651 --a------ C:\Program Files\YVD\images\lod\dragonmanipulator.gif
2003-05-22 14:24 2676 --a------ C:\Program Files\YVD\images\lod\bubblecrash.gif
2003-05-22 14:21 2662 --a------ C:\Program Files\YVD\images\lod\superrejuvenation.gif
2003-05-22 14:16 2643 --a------ C:\Program Files\YVD\images\lod\twin-headedwolf.gif
2003-05-22 14:12 2680 --a------ C:\Program Files\YVD\images\lod\wingedminion.gif
2003-05-22 14:03 2653 --a------ C:\Program Files\YVD\images\lod\secondcointoss.gif
2003-05-22 14:02 2716 --a------ C:\Program Files\YVD\images\lod\greatlongnose.gif
2003-05-22 14:00 2576 --a------ C:\Program Files\YVD\images\lod\disappear.gif
2003-05-22 13:57 2778 --a------ C:\Program Files\YVD\images\lod\robolady.gif
2003-05-21 15:25 2713 --a------ C:\Program Files\YVD\images\lod\doublesnare.gif
2003-05-20 22:25 2447 --a------ C:\Program Files\YVD\images\sdj\scapegoat.gif
2003-05-20 22:23 2481 --a------ C:\Program Files\YVD\images\sdy\ultimateoffering.gif
2003-05-20 22:22 2590 --a------ C:\Program Files\YVD\images\sdy\wallofillusion.gif
2003-05-20 15:54 2716 --a------ C:\Program Files\YVD\images\lod\hino-kagu-tsuchi.gif
2003-05-20 15:48 2554 --a------ C:\Program Files\YVD\images\lod\fiberjar.gif
2003-05-20 15:45 2737 --a------ C:\Program Files\YVD\images\lod\tyrantdragon.gif
2003-05-20 15:37 2723 --a------ C:\Program Files\YVD\images\lod\airknightparshath.gif
2003-05-20 15:36 2713 --a------ C:\Program Files\YVD\images\lod\fusionswordmurasameblade.gif
2003-05-20 15:33 2628 --a------ C:\Program Files\YVD\images\lod\thedragon'sbead.gif
2003-05-20 15:32 2716 --a------ C:\Program Files\YVD\images\lod\thea.forces.gif
2003-05-20 15:30 2733 --a------ C:\Program Files\YVD\images\lod\superrobolady.gif
2003-05-20 15:28 2683 --a------ C:\Program Files\YVD\images\lod\ominousfortunetelling.gif
2003-05-20 15:26 2667 --a------ C:\Program Files\YVD\images\lod\alegendaryocean.gif
2003-05-20 15:25 2698 --a------ C:\Program Files\YVD\images\lod\roboyarou.gif
2003-05-20 15:24 2723 --a------ C:\Program Files\YVD\images\lod\ryu-kishinclown.gif
2003-05-20 15:23 2733 --a------ C:\Program Files\YVD\images\lod\thepuppetmagicofdarkruler.gif
2003-05-20 15:22 2741 --a------ C:\Program Files\YVD\images\lod\thehunterwith7weapons.gif
2003-05-20 14:19 2733 --a------ C:\Program Files\YVD\images\lod\royaloppression.gif
2003-05-20 14:12 2720 --a------ C:\Program Files\YVD\images\lod\thesecretofthebandit.gif
2003-05-20 14:10 2737 --a------ C:\Program Files\YVD\images\lod\superroboyarou.gif
2003-05-20 14:09 2702 --a------ C:\Program Files\YVD\images\lod\fiendcomedian.gif
2003-05-20 14:07 2705 --a------ C:\Program Files\YVD\images\lod\woodlandsprite.gif
2003-05-20 14:06 2708 --a------ C:\Program Files\YVD\images\lod\mysteriousguard.gif
2003-05-20 14:04 2676 --a------ C:\Program Files\YVD\images\lod\burstbreath.gif
2003-05-20 13:58 2618 --a------ C:\Program Files\YVD\images\lod\dragon'sgunfire.gif
2003-05-19 14:00 2742 --a------ C:\Program Files\YVD\images\lod\darkbaltertheterrible.gif
2003-05-19 13:49 2731 --a------ C:\Program Files\YVD\images\lod\susasoldier.gif
2003-05-19 13:45 2730 --a------ C:\Program Files\YVD\images\lod\shadowtamer.gif
2003-05-18 16:00 2668 --a------ C:\Program Files\YVD\images\lod\fengshengmirror.gif
2003-05-18 15:48 2636 --a------ C:\Program Files\YVD\images\lod\arrayofrevealinglight.gif
2003-05-18 15:36 2731 --a------ C:\Program Files\YVD\images\ske\opticlops.gif
2003-05-18 15:36 2731 --a------ C:\Program Files\YVD\images\lod\opticlops.gif
2003-05-15 21:55 2472 --a------ C:\Program Files\YVD\images\mrl\gaiapower.gif
2003-05-12 22:31 2496 --a------ C:\Program Files\YVD\images\mrd\hornofheaven.gif
2003-05-12 21:23 2418 --a------ C:\Program Files\YVD\images\mrl\blackillusionritual.gif
2003-05-12 21:23 2408 --a------ C:\Program Files\YVD\images\sdp\blackillusionritual.gif
2003-05-12 21:11 2708 --a------ C:\Program Files\YVD\images\sdp\toonworld.gif
2003-05-12 20:58 2580 --a------ C:\Program Files\YVD\images\sdp\toonsummonedskull.gif
2003-05-12 20:58 2580 --a------ C:\Program Files\YVD\images\mrl\toonsummonedskull.gif
2003-05-12 20:55 2642 --a------ C:\Program Files\YVD\images\sdp\mangaryu-ran.gif
2003-05-12 20:55 2642 --a------ C:\Program Files\YVD\images\mrl\mangaryu-ran.gif
2003-05-12 20:54 2583 --a------ C:\Program Files\YVD\images\sdp\toonmermaid.gif
2003-05-12 20:54 2583 --a------ C:\Program Files\YVD\images\mrl\toonmermaid.gif
2003-05-11 20:10 2514 --a------ C:\Program Files\YVD\images\psv\7completed.gif
2003-05-11 20:06 2579 --a------ C:\Program Files\YVD\images\psv\overdrive.gif
2003-05-02 15:45 2400 --a------ C:\Program Files\YVD\images\sye\neothemagicswordsman.gif
2003-05-02 15:45 2400 --a------ C:\Program Files\YVD\images\sdy\neothemagicswordsman.gif
2003-05-01 15:35 2499 --a------ C:\Program Files\YVD\images\sdp\changeofheart.gif
2003-05-01 15:35 2499 --a------ C:\Program Files\YVD\images\sdj\changeofheart.gif
2003-04-29 15:28 2679 --a------ C:\Program Files\YVD\images\tp3\bladefly.gif
2003-04-29 15:21 2673 --a------ C:\Program Files\YVD\images\tp3\dragoncapturejar.gif
2003-04-29 15:16 2708 --a------ C:\Program Files\YVD\images\tp3\elegantegotist.gif
2003-04-29 15:12 2694 --a------ C:\Program Files\YVD\images\tp3\goblin'ssecretremedy.gif
2003-04-29 15:10 2527 --a------ C:\Program Files\YVD\images\tp3\hornofheaven.gif
2003-04-29 14:57 2514 --a------ C:\Program Files\YVD\images\tp3\needleworm.gif
2003-04-29 14:49 2661 --a------ C:\Program Files\YVD\images\tp3\spiritoftheharp.gif
2003-04-26 18:24 2617 --a------ C:\Program Files\YVD\images\tp3\axeraider.gif
2003-04-26 18:23 2647 --a------ C:\Program Files\YVD\images\tp1\axeraider.gif
2003-04-26 18:13 2687 --a------ C:\Program Files\YVD\images\tp3\whitehole.gif
2003-04-18 01:11 2498 --a------ C:\Program Files\YVD\images\mrl\cyberjar.gif
2003-04-17 01:54 2452 --a------ C:\Program Files\YVD\images\mrl\malevolentnuzzler.gif
2003-04-11 16:57 2589 --a------ C:\Program Files\YVD\images\sdj\gearfriedtheironknight.gif
2003-04-10 15:09 2680 --a------ C:\Program Files\YVD\images\sdj\mahavailo.gif
2003-04-03 03:09 2499 --a------ C:\Program Files\YVD\images\sye\changeofheart.gif
2003-04-03 03:09 2499 --a------ C:\Program Files\YVD\images\ske\changeofheart.gif
2003-04-03 03:09 2499 --a------ C:\Program Files\YVD\images\sdy\changeofheart.gif
2003-04-03 03:02 2603 --a------ C:\Program Files\YVD\images\lon\royalcommand.gif
2003-03-31 21:57 2629 --a------ C:\Program Files\YVD\images\psv\gearfriedtheironknight.gif
2003-03-31 19:47 2408 --a------ C:\Program Files\YVD\images\lon\magiccylinder.gif
2003-03-31 19:40 2709 --a------ C:\Program Files\YVD\images\lon\magepower.gif
2003-03-29 20:51 2584 --a------ C:\Program Files\YVD\images\mrl\mahavailo.gif
2003-03-28 13:19 2549 --a------ C:\Program Files\YVD\images\mrd\hunterspider.gif
2003-03-28 13:17 2483 --a------ C:\Program Files\YVD\images\mrd\garneciaelefantis.gif
2003-03-27 16:55 2722 --a------ C:\Program Files\YVD\images\psv\magicalhats.gif
2003-03-23 04:40 2589 --a------ C:\Program Files\YVD\images\psv\prohibition.gif
2003-03-20 16:49 2490 --a------ C:\Program Files\YVD\images\mrd\seventoolsofthebandit.gif
2003-03-19 23:14 2542 --a------ C:\Program Files\YVD\images\tp4\magicdrain.gif
2003-03-19 22:56 2306 --a------ C:\Program Files\YVD\images\mrl\tailorofthefickle.gif
2003-03-13 18:00 2718 --a------ C:\Program Files\YVD\images\lon\thegrossghostoffleddreams.gif
2003-03-13 17:40 2675 --a------ C:\Program Files\YVD\images\lon\ladypanther.gif
2003-03-13 17:09 2667 --a------ C:\Program Files\YVD\images\lon\miracledig.gif
2003-03-13 17:01 2692 --a------ C:\Program Files\YVD\images\lon\empressmantis.gif
2003-03-13 16:58 2752 --a------ C:\Program Files\YVD\images\lon\ladyassailantofflames.gif
2003-03-13 16:49 2683 --a------ C:\Program Files\YVD\images\lon\wormdrake.gif
2003-03-13 15:59 2690 --a------ C:\Program Files\YVD\images\lon\tornadobird.gif
2003-01-14 04:20 2457 --a------ C:\Program Files\YVD\images\sdy\fissure.gif
2003-01-14 04:20 2457 --a------ C:\Program Files\YVD\images\sdp\fissure.gif
2003-01-14 04:19 2521 --a------ C:\Program Files\YVD\images\sdy\curseofdragon.gif
2003-01-14 04:11 2505 --a------ C:\Program Files\YVD\images\mrd\tremendousfire.gif
2003-01-14 04:02 2355 --a------ C:\Program Files\YVD\images\mrl\hornoftheunicorn.gif
2003-01-13 21:14 2624 --a------ C:\Program Files\YVD\images\tp4\noblemanofextermination.gif
2003-01-13 21:14 2624 --a------ C:\Program Files\YVD\images\psv\noblemanofextermination.gif
2003-01-13 21:01 2645 --a------ C:\Program Files\YVD\images\sd3\tributetothedoomed.gif
2003-01-13 20:01 2645 --a------ C:\Program Files\YVD\images\ske\tributetothedoomed.gif
2003-01-01 13:23 2758 --a------ C:\Program Files\YVD\images\dds\salamandra.gif
2002-12-26 23:14 2700 --a------ C:\Program Files\YVD\images\mp1\frogthejam.gif
2002-12-18 11:30 2543 --a------ C:\Program Files\YVD\images\mrd\darkelf.gif
2002-12-17 17:43 2698 --a------ C:\Program Files\YVD\images\sdp\aquamadoor.gif
2002-12-17 17:23 2072 --a------ C:\Program Files\YVD\images\psv\appropriate.gif
2002-12-14 00:00 2452 --a------ C:\Program Files\YVD\images\mrd\larvaemoth.gif
2002-12-13 22:49 2638 --a------ C:\Program Files\YVD\images\tp2\garoozis.gif
2002-12-12 04:51 2682 --a------ C:\Program Files\YVD\images\sdj\armoredlizard.gif
2002-12-12 04:48 2469 --a------ C:\Program Files\YVD\images\sdp\maskofdarkness.gif
2002-12-12 04:48 2469 --a------ C:\Program Files\YVD\images\mrd\maskofdarkness.gif
2002-12-12 04:46 2676 --a------ C:\Program Files\YVD\images\mrd\maskedsorcerer.gif
2002-12-12 04:39 2575 --a------ C:\Program Files\YVD\images\mrd\rainbowflower.gif
2002-12-12 04:38 2586 --a------ C:\Program Files\YVD\images\mrd\megathunderball.gif
2002-12-12 04:33 2645 --a------ C:\Program Files\YVD\images\mrd\hibikime.gif
2002-12-12 04:33 2576 --a------ C:\Program Files\YVD\images\sdj\faketrap.gif
2002-12-12 04:24 2598 --a------ C:\Program Files\YVD\images\sdp\illusionistfacelessmage.gif
2002-12-12 04:23 2598 --a------ C:\Program Files\YVD\images\mrd\greatmoth.gif
2002-12-12 04:20 2510 --a------ C:\Program Files\YVD\images\mrd\jellyfish.gif
2002-12-12 04:19 2567 --a------ C:\Program Files\YVD\images\mrd\catapultturtle.gif
2002-12-12 04:17 2594 --a------ C:\Program Files\YVD\images\sdp\dreamclown.gif
2002-12-12 04:15 2037 --a------ C:\Program Files\YVD\images\sdy\beaverwarrior.gif
2002-12-12 04:14 2620 --a------ C:\Program Files\YVD\images\sdj\princessoftsurugi.gif
2002-12-12 04:12 2660 --a------ C:\Program Files\YVD\images\mrd\shadowghoul.gif
2002-12-12 04:12 1717 --a------ C:\Program Files\YVD\images\sdy\yami.gif
2002-12-12 04:12 1717 --a------ C:\Program Files\YVD\images\sdp\yami.gif
2002-12-12 04:11 1844 --a------ C:\Program Files\YVD\images\sdk\sogen.gif
2002-12-12 04:09 2562 --a------ C:\Program Files\YVD\images\sdj\7coloredfish.gif
2002-12-12 04:05 2057 --a------ C:\Program Files\YVD\images\sdj\karateman.gif
2002-12-12 04:00 2712 --a------ C:\Program Files\YVD\images\mrd\witch'sapprentice.gif
2002-12-12 03:55 2502 --a------ C:\Program Files\YVD\images\mrd\swordofdeep-seated.gif
2002-12-12 02:01 2091 --a------ C:\Program Files\YVD\images\sdk\reversetrap.gif
2002-12-12 02:01 2091 --a------ C:\Program Files\YVD\images\sdj\reversetrap.gif
2002-12-12 02:00 2022 --a------ C:\Program Files\YVD\images\mrl\queenbird.gif
2002-12-12 01:59 2011 --a------ C:\Program Files\YVD\images\mrl\mysticplasmazone.gif
2002-12-12 00:19 2733 --a------ C:\Program Files\YVD\images\sdj\eternalrest.gif
2002-12-12 00:19 2703 --a------ C:\Program Files\YVD\images\sdk\mysteriouspuppeteer.gif
2002-12-12 00:19 2693 --a------ C:\Program Files\YVD\images\sdk\roguedoll.gif
2002-12-12 00:19 2634 --a------ C:\Program Files\YVD\images\sdj\thereliableguardian.gif
2002-12-11 23:19 2699 --a------ C:\Program Files\YVD\images\tp1\kuwagata.gif
2002-12-11 23:19 2641 --a------ C:\Program Files\YVD\images\tp1\beastkingoftheswamps.gif
2002-12-11 23:19 2589 --a------ C:\Program Files\YVD\images\tp1\goddesswiththethirdeye.gif
2002-12-11 18:55 2635 --a------ C:\Program Files\YVD\images\lob\thefuriousseaking.gif
2002-12-11 18:51 2698 --a------ C:\Program Files\YVD\images\sdp\stopdefense.gif
2002-12-11 18:12 2563 --a------ C:\Program Files\YVD\images\sdj\mountain.gif
2002-12-11 06:56 2495 --a------ C:\Program Files\YVD\images\mrd\theunhappymaiden.gif
2002-12-11 06:31 2733 --a------ C:\Program Files\YVD\images\lob\gaiathefierceknight.gif
2002-12-11 06:22 2696 --a------ C:\Program Files\YVD\images\sdj\flamemanipulator.gif
2002-12-10 22:50 2543 --a------ C:\Program Files\YVD\images\psv\red-moonbaby.gif
2002-12-10 22:46 2631 --a------ C:\Program Files\YVD\images\tp4\madswordbeast.gif
2002-12-10 22:46 2631 --a------ C:\Program Files\YVD\images\psv\madswordbeast.gif
2002-12-10 22:40 2049 --a------ C:\Program Files\YVD\images\psv\typezeromagiccrusher.gif
2002-12-10 22:40 1994 --a------ C:\Program Files\YVD\images\psv\worldsuppresion.gif
2002-12-10 22:39 2178 --a------ C:\Program Files\YVD\images\psv\three-headedgeedo.gif
2002-12-10 22:38 2193 --a------ C:\Program Files\YVD\images\psv\theall-seeingwhitetiger.gif
2002-12-10 22:38 2145 --a------ C:\Program Files\YVD\images\psv\skullmariner.gif
2002-12-10 22:38 1987 --a------ C:\Program Files\YVD\images\psv\solomon'slawbook.gif
2002-12-10 22:38 1654 --a------ C:\Program Files\YVD\images\psv\steelogregrotto#2.gif
2002-12-10 22:37 2266 --a------ C:\Program Files\YVD\images\psv\sciencesoldier.gif
2002-12-10 22:37 2230 --a------ C:\Program Files\YVD\images\psv\rainofmercy.gif
2002-12-10 22:37 2124 --a------ C:\Program Files\YVD\images\psv\respectplay.gif
2002-12-10 22:36 2352 --a------ C:\Program Files\YVD\images\psv\mr.volcano.gif
2002-12-10 22:36 2170 --a------ C:\Program Files\YVD\images\psv\metaldetector.gif
2002-12-10 22:35 2241 --a------ C:\Program Files\YVD\images\psv\mysticprobe.gif
2002-12-10 22:31 2048 --a------ C:\Program Files\YVD\images\psv\armoredglass.gif
2002-12-10 22:30 2653 --a------ C:\Program Files\YVD\images\lob\curseofdragon.gif
2002-12-10 22:30 2295 --a------ C:\Program Files\YVD\images\psv\attackandreceive.gif
2002-12-10 22:30 2178 --a------ C:\Program Files\YVD\images\psv\biteshoes.gif
2002-12-10 22:29 2233 --a------ C:\Program Files\YVD\images\sdj\darkfiresoldier#1.gif
2002-12-10 22:28 2181 --a------ C:\Program Files\YVD\images\psv\dokuroyaiba.gif
2002-12-10 22:28 2108 --a------ C:\Program Files\YVD\images\psv\drivingsnow.gif
2002-12-10 22:28 2046 --a------ C:\Program Files\YVD\images\psv\enchantedjavelin.gif
2002-12-10 22:28 1979 --a------ C:\Program Files\YVD\images\psv\drillbug.gif
2002-12-10 22:27 2329 --a------ C:\Program Files\YVD\images\psv\gamble.gif
2002-12-10 22:27 2024 --a------ C:\Program Files\YVD\images\psv\flyingkamakiri#2.gif
2002-12-10 22:27 1874 --a------ C:\Program Files\YVD\images\psv\forcedrequisition.gif
2002-12-10 22:26 2266 --a------ C:\Program Files\YVD\images\psv\groundcollapse.gif
2002-12-10 22:26 2216 --a------ C:\Program Files\YVD\images\psv\girochinkuwagata.gif
2002-12-10 22:25 2441 --a------ C:\Program Files\YVD\images\tp4\hayabusaknight.gif
2002-12-10 22:25 2328 --a------ C:\Program Files\YVD\images\psv\gust.gif
2002-12-10 22:25 2194 --a------ C:\Program Files\YVD\images\psv\infinitedismissal.gif
2002-12-10 22:24 2341 --a------ C:\Program Files\YVD\images\psv\insectbarrier.gif
2002-12-10 22:24 2263 --a------ C:\Program Files\YVD\images\psv\insectimitation.gif
2002-12-10 21:59 2682 --a------ C:\Program Files\YVD\images\psv\burningland.gif
2002-12-10 21:59 2603 --a------ C:\Program Files\YVD\images\psv\shadowofeyes.gif
2002-12-10 21:55 2064 --a------ C:\Program Files\YVD\images\sdj\harpie'sbrother.gif
2002-12-10 21:54 2682 --a------ C:\Program Files\YVD\images\psv\inspection.gif
2002-12-10 21:53 2772 --a------ C:\Program Files\YVD\images\psv\kiseitai.gif
2002-12-10 21:53 1892 --a------ C:\Program Files\YVD\images\sdj\islandturtle.gif
2002-12-10 21:53 1892 --a------ C:\Program Files\YVD\images\psv\islandturtle.gif
2002-12-10 21:52 2690 --a------ C:\Program Files\YVD\images\psv\limiterremoval.gif
2002-12-10 21:52 2152 --a------ C:\Program Files\YVD\images\psv\majorriot.gif
2002-12-10 21:51 2378 --a------ C:\Program Files\YVD\images\psv\minorgoblinofficial.gif
2002-12-10 21:49 2393 --a------ C:\Program Files\YVD\images\psv\wingweaver.gif
2002-12-10 21:48 2512 --a------ C:\Program Files\YVD\images\psv\swordhunter.gif
2002-12-10 21:38 2741 --a------ C:\Program Files\YVD\images\psv\beastoftalwar.gif
2002-12-10 21:38 2720 --a------ C:\Program Files\YVD\images\psv\bombardmentbeetle.gif
2002-12-10 21:38 2406 --a------ C:\Program Files\YVD\images\psv\gradius.gif
2002-12-10 21:37 2609 --a------ C:\Program Files\YVD\images\psv\ceasefire.gif
2002-12-10 21:36 2687 --a------ C:\Program Files\YVD\images\tp4\chaindestruction.gif
2002-12-10 21:36 2687 --a------ C:\Program Files\YVD\images\psv\chaindestruction.gif
2002-12-10 21:36 2618 --a------ C:\Program Files\YVD\images\psv\dnasurgery.gif
2002-12-10 21:35 2682 --a------ C:\Program Files\YVD\images\psv\fairymeteorcrush.gif
2002-12-10 21:34 2333 --a------ C:\Program Files\YVD\images\psv\giftofthemysticalelf.gif
2002-12-10 21:33 2756 --a------ C:\Program Files\YVD\images\psv\backupsoldier.gif


((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{25CEE8EC-5730-41bc-8B58-22DDC8AB8C20}]
2007-10-04 13:06 1135968 --a------ C:\Program Files\Winamp Toolbar\winamptb.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{11359F4A-B191-42D7-905A-594F8CF0387B}
{EF99BD32-C1FB-11D2-892F-0090271D4F88}
{5093EB4C-3E93-40AB-9266-B607BA87BDC8}
{BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0}
{CBF6F119-EA59-4612-96C3-EFD538C88C0A}
{EBF2BA02-9094-4C5A-858B-BB198F3D8DE2}

[HKEY_CLASSES_ROOT\clsid\{ebf2ba02-9094-4c5a-858b-bb198f3d8de2}]
[HKEY_CLASSES_ROOT\WINAMPTB.AOLToolBand.1]
[HKEY_CLASSES_ROOT\TypeLib\{538CD77C-BFDD-49b0-9562-77419CAB89D1}]
[HKEY_CLASSES_ROOT\WINAMPTB.AOLToolBand]

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser]
"{EBF2BA02-9094-4C5A-858B-BB198F3D8DE2}"= C:\Program Files\Winamp Toolbar\winamptb.dll [2007-10-04 13:06 1135968]

[HKEY_CLASSES_ROOT\clsid\{ebf2ba02-9094-4c5a-858b-bb198f3d8de2}]
[HKEY_CLASSES_ROOT\WINAMPTB.AOLToolBand.1]
[HKEY_CLASSES_ROOT\TypeLib\{538CD77C-BFDD-49b0-9562-77419CAB89D1}]
[HKEY_CLASSES_ROOT\WINAMPTB.AOLToolBand]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="C:\WINDOWS\system32\ctfmon.exe" [2004-08-04 00:56 15360]
"POP Peeper"="C:\Program Files\POP Peeper\POPPeeper.exe" [2008-02-08 00:18 1429504]
"BackgroundSwitcher"="C:\Program Files\johnsadventures.com\John's Background Switcher\BackgroundSwitcher.exe" [2008-01-22 05:11 907152]
"WMPNSCFG"="C:\Program Files\Windows Media Player\WMPNSCFG.exe" [2006-10-18 20:05 204288]
"SpybotSD TeaTimer"="C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe" [2008-01-28 11:43 2097488]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"QuickTime Task"="C:\Program Files\QuickTime\QTTask.exe" [2008-01-31 23:13 385024]
"AVG7_CC"="C:\PROGRA~1\Grisoft\AVG7\avgcc.exe" [2008-02-16 11:34 579072]
"WinampAgent"="C:\Program Files\Winamp\winampa.exe" [2008-01-15 15:54 37376]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"AVG7_Run"="C:\PROGRA~1\Grisoft\AVG7\avgw.exe" [2008-02-15 23:25 219136]

C:\Documents and Settings\Default User\Start Menu\Programs\Startup\
HP Organize.lnk - C:\Program Files\Hewlett-Packard\HP Organize\bin\displayAgent.exe [2004-04-01 14:15:28 36864]

C:\Documents and Settings\Guest\Start Menu\Programs\Startup\
HP Organize.lnk - C:\Program Files\Hewlett-Packard\HP Organize\bin\displayAgent.exe [2004-04-01 14:15:28 36864]

C:\Program Files\Programs\Startup\
DeskSweeper.lnk - C:\Program Files\DeskSweeper\DeskSweeper.exe [1999-03-09 236032]
Greetings Workshop Reminders.lnk - C:\Program Files\Greetings Workshop\GWREMIND.EXE [1996-06-25 40448]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"UIHost"="logonui.exe"

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\jkkhecd]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\mljkkli]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\tqcwotww]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\WB]
C:\Program Files\Stardock\Object Desktop\ThemeManager\fastload.dll 2001-12-20 22:34 24576 C:\Program Files\Stardock\Object Desktop\ThemeManager\fastload.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"= sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^HP Image Zone Fast Start.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\HP Image Zone Fast Start.lnk
backup=C:\WINDOWS\pss\HP Image Zone Fast Start.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Updates from HP.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Updates from HP.lnk
backup=C:\WINDOWS\pss\Updates from HP.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BDMCon]
--a------ 2005-07-02 13:36 421888 C:\PROGRA~1\Softwin\BITDEF~1\bdmcon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BDNewsAgent]
--a------ 2005-07-01 20:58 8192 C:\PROGRA~1\Softwin\BITDEF~1\bdnagent.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BDSwitchAgent]
--a------ 2005-07-02 13:35 33280 C:\Program Files\Softwin\BitDefender8\\bdswitch.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
--a------ 2008-01-15 03:22 267048 C:\Program Files\iTunes\iTunesHelper.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\KBD]
--a------ 2003-02-11 20:02 61440 C:\HP\KBD\KBD.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MimBoot]
--a------ 2004-12-10 19:44 11776 C:\Program Files\Musicmatch\Musicmatch Jukebox\mimboot.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
C:\Program Files\Messenger\msmsgs.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
--a------ 2008-01-31 23:13 385024 C:\Program Files\QuickTime\qttask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\sunasDTServ]
C:\Program Files\Sunbelt Software\CounterSpy Client\sunasDtServ.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\sunasServ]
C:\Program Files\Sunbelt Software\CounterSpy Client\sunasServ.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\USSShReg]
--a------ 1997-11-23 20:16 20992 C:\PROGRA~1\ULEADS~1\ULEADP~1\SSaver\Ussshreg.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\VTTimer]
--a------ 2004-01-16 04:33 49152 C:\WINDOWS\system32\VTTimer.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"XCOMM"=2 (0x2)
"VSSERV"=2 (0x2)
"iPod Service"=3 (0x3)
"bdss"=2 (0x2)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"C:\\Program Files\\Winamp\\winamp.exe"=
"C:\\Program Files\\Updates from HP\\137903\\Program\\BackWeb-137903.exe"=
"C:\\Program Files\\QuickTime\\QuickTimePlayer.exe"=
"C:\\Program Files\\MSN Messenger\\msnmsgr.exe"=
"C:\\Program Files\\Mozilla Firefox\\firefox.exe"=
"C:\\Program Files\\VideoLAN\\VLC\\vlc.exe"=
"C:\\Program Files\\Abacast\\Abaclient.exe"=
"C:\\Program Files\\FlashGet\\FlashGet.exe"=
"C:\\Program Files\\Real\\RealOne Player\\realplay.exe"=
"C:\\WINDOWS\\system32\\mshta.exe"=
"C:\\WINDOWS\\system32\\ElectricSheep.scr"=
"C:\\Documents and Settings\\Michael\\My Documents\\My Documents\\michael's stuff\\games\\Video games\\BZflag\\BZFlag2.0.8\\bzflag.exe"=
"C:\\Documents and Settings\\Michael\\My Documents\\My Documents\\michael's stuff\\games\\Video games\\BZflag\\BZFlag2.0.8\\bzfs.exe"=
"C:\\Documents and Settings\\Michael\\My Documents\\Michael's folders\\BZFlag2.0.8\\bzflag.exe"=
"C:\\Documents and Settings\\Michael\\My Documents\\Michael's folders\\games\\Video games\\BZflag\\BZFlag2.0.8\\bzflag.exe"=
"C:\WINDOWS\system32\bsvruujl.exe"= C:\WINDOWS\system32\bsv
"C:\\Program Files\\WiFiConnector\\NintendoWFCReg.exe"=
"C:\\Documents and Settings\\Michael\\My Documents\\Michael's folders\\BZflag\\BZFlag2.0.10\\bzflag.exe"=
"F:\\BZFlag2.0.8\\bzflag.exe"=
"C:\\Program Files\\iTunes\\iTunes.exe"=
"C:\\Documents and Settings\\Michael\\My Documents\\Michael's folders\\BZflag\\BZFlag2.0.8\\bzflag.exe"=
"C:\\Program Files\\Grisoft\\AVG7\\avginet.exe"=
"C:\\Program Files\\Grisoft\\AVG7\\avgamsvr.exe"=
"C:\\Program Files\\Grisoft\\AVG7\\avgcc.exe"=
"C:\\Program Files\\Grisoft\\AVG7\\avgemc.exe"=
"C:\\Program Files\\Winamp Remote\\bin\\Orb.exe"=
"C:\\Program Files\\Winamp Remote\\bin\\OrbTray.exe"=
"C:\\Program Files\\Winamp Remote\\bin\\OrbStreamerClient.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"57225:TCP"= 57225:TCP:Pando P2P TCP Listening Port
"57225:UDP"= 57225:UDP:Pando P2P UDP Listening Port
"9020:TCP"= 9020:TCP:BZFLAG

R2 FILESpy;FILESpy;C:\Program Files\Softwin\BitDefender8\filespy.sys [2005-08-09 19:31]
R3 SndTDriverV32;SndTDriverV32;C:\WINDOWS\system32\drivers\SndTDriverV32.sys [2006-08-11 16:56]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{daf6ba03-6a1b-11db-a929-00112f057540}]
\Shell\AutoRun\command - F:\SYS\PortableApps\PortableAppsMenu\PortableAppsMenu.exe

.
Contents of the 'Scheduled Tasks' folder
"2008-02-13 02:01:26 C:\WINDOWS\Tasks\AppleSoftwareUpdate.job"
- C:\Program Files\Apple Software Update\SoftwareUpdate.exe
"2008-02-24 16:59:00 C:\WINDOWS\Tasks\iRadio task 7.job"
- C:\PROGRA~1\3aLab\iRadio\iRadio.exe
"2008-02-22 16:00:00 C:\WINDOWS\Tasks\Kitchen.job"
- C:\WINDOWS\Kitchen.scr
"2008-02-25 06:28:25 C:\WINDOWS\Tasks\Symantec NetDetect.job"
- C:\Program Files\Symantec\LiveUpdate\NDETECT.EXE
.
**************************************************************************

catchme 0.3.1344 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-02-25 13:23:46
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

PROCESS: C:\WINDOWS\system32\winlogon.exe
-> C:\WINDOWS\system32\sockspy.dll

PROCESS: C:\WINDOWS\system32\lsass.exe [5.01.2600.2180]
-> C:\WINDOWS\system32\sockspy.dll
.
Completion time: 2008-02-25 13:30:15
ComboFix-quarantined-files.txt 2008-02-25 20:30:09
ComboFix2.txt 2008-02-24 23:04:35
ComboFix3.txt 2008-02-24 22:20:06
ComboFix4.txt 2008-02-24 00:21:27
.
2008-02-14 22:06:28 --- E O F ---
mickd3
Regular Member
 
Posts: 24
Joined: February 18th, 2008, 12:03 pm

Re: Red X in front of C: Drive

Unread postby Katana » February 25th, 2008, 6:28 pm

Looking at the Mozilla site, the slow start up of Firefox is a common issue.
When you are clean it may be an idea to reinstall it.


Disable Teatimer
First step:
  • Right-click the Spybot Icon in the System Tray (looks like a blue/white calendar with a padlock symbol)
  • If you have the new version 1.5, Click once on Resident Protection, then Right click the Spybot icon again and make sure Resident Protection is now Unchecked. The Spybot icon in the System tray should now be now colorless.
  • If you have Version 1.4, Click on Exit Spybot S&D Resident
Second step, For Either Version :
  • Open Spybot S&D
  • Click Mode, choose Advanced Mode
  • Go To the bottom of the Vertical Panel on the Left, Click Tools
  • then, also in left panel, click Resident shows a red/white shield.
  • If your firewall raises a question, say OK
  • In the Resident protection status frame, Uncheck the box labeled Resident "Tea-Timer"(Protection of over-all system settings) active
  • OK any prompts.
  • Use File, Exit to terminate Spybot
  • Reboot your machine for the changes to take effect.



OTMoveIt
Please download OTMoveIt2 by OldTimer.
  • Save it to your desktop.
  • Please double-click OTMoveIt2.exe to run it.
  • Copy the file paths below to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose Copy):

    Code: Select all
    C:\Program Files\Common Files\?ssembly /u
    C:\WINDOWS\system32\?ssembly /u
    C:\Documents and Settings\Owner\Application Data\?ssembly /u
    C:\Program Files\?ssembly /u
    

  • Return to OTMoveIt2, right click in the "Paste List Of Files/Patterns To Search For and Move" window (under the yellow bar) and choose Paste.
  • Click the red Moveit! button.
  • Copy everything in the Results window (under the green bar) to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose copy), and paste it in your next reply.
  • Close OTMoveIt2
If a file or folder cannot be moved immediately you may be asked to reboot the machine to finish the move process. If you are asked to reboot the machine choose Yes.



Custom CFScript
  • Please open Notepad (Start -> Run -> type notepad in the Open field -> OK) and copy and paste the text present inside the code box below:

    Code: Select all
    
    Registry::
        [-HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{25CEE8EC-5730-41bc-8B58-22DDC8AB8C20}]
        [-HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{E8249E69-A809-4544-832F-64EB65747A92}]
        [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
        {EBF2BA02-9094-4C5A-858B-BB198F3D8DE2}=-
        [-HKEY_CLASSES_ROOT\clsid\{ebf2ba02-9094-4c5a-858b-bb198f3d8de2}]
        [-HKEY_CLASSES_ROOT\WINAMPTB.AOLToolBand.1]
        [-HKEY_CLASSES_ROOT\TypeLib\{538CD77C-BFDD-49b0-9562-77419CAB89D1}]
        [-HKEY_CLASSES_ROOT\WINAMPTB.AOLToolBand]
        [HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser]
        {EBF2BA02-9094-4C5A-858B-BB198F3D8DE2}=-
        {EFAF6EA3-615D-4F83-8748-2F7A576FCEA6}=-
        [-HKEY_CLASSES_ROOT\clsid\{ebf2ba02-9094-4c5a-858b-bb198f3d8de2}]
        [-HKEY_CLASSES_ROOT\WINAMPTB.AOLToolBand.1]
        [-HKEY_CLASSES_ROOT\TypeLib\{538CD77C-BFDD-49b0-9562-77419CAB89D1}]
        [-HKEY_CLASSES_ROOT\WINAMPTB.AOLToolBand]
        [-HKEY_CLASSES_ROOT\clsid\{efaf6ea3-615d-4f83-8748-2f7a576fcea6}]
    
    

  • Save this as CFScript.txt and place it on your desktop.


    Image


  • Referring to the screenshot above, drag CFScript.txt into ComboFix.exe.
  • ComboFix will now run a scan on your system. It may reboot your system when it finishes. This is normal.
  • When finished, it will produce a log for you. Copy and paste the contents of the log in your next reply.

CAUTION: Do not mouse-click ComboFix's window while it is running. That may cause it to stall.
Note: the above code was created specifically for this user. If you are not this user, do NOT follow these directions as they could damage the workings of your system.


Please post a fresh HJT log along with the other two logs
User avatar
Katana
MRU Teacher Emeritus
 
Posts: 6412
Joined: November 10th, 2006, 5:00 pm
Location: Manchester

Re: Red X in front of C: Drive

Unread postby mickd3 » February 25th, 2008, 7:47 pm

Here is the OtMoveIt2 log:

File/Folder C:\Program Files\Common Files\?ssembly /u not found.
File/Folder C:\WINDOWS\system32\?ssembly /u not found.
File/Folder C:\Documents and Settings\Owner\Application Data\?ssembly /u not found.
File/Folder C:\Program Files\?ssembly /u not found.

OTMoveIt2 v1.0.20 log created on 02252008_160005

Here is the ComboFix log:
ComboFix 08-02-23 - Owner 2008-02-25 16:05:52.6 - NTFSx86
Running from: C:\Documents and Settings\Owner\Desktop\ComboFix.exe
Command switches used :: C:\Documents and Settings\Owner\Desktop\CFScript.txt
* Created a new restore point
.
The following files were disabled during the run:
C:\WINDOWS\system32\sockspy.dll


((((((((((((((((((((((((( Files Created from 2008-01-25 to 2008-02-25 )))))))))))))))))))))))))))))))
.

2008-02-24 17:52 . 2008-02-24 17:54 <DIR> d-------- C:\Program Files\Panda Security
2008-02-24 01:43 . 2008-02-24 01:43 <DIR> d-------- C:\_OTMoveIt
2008-02-24 00:45 . 2008-02-24 00:45 218 --a------ C:\UnInstall.dat
2008-02-23 15:02 . 2008-02-23 15:02 <DIR> d-------- C:\WINDOWS\system32\Kaspersky Lab
2008-02-23 15:02 . 2008-02-23 15:02 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Kaspersky Lab
2008-02-21 17:29 . 2008-02-21 17:29 <DIR> d-------- C:\Program Files\Winamp Remote
2008-02-21 17:29 . 2008-02-21 17:29 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\OrbNetworks
2008-02-18 08:55 . 2008-02-18 08:55 <DIR> d-------- C:\Program Files\Trend Micro
2008-02-15 23:26 . 2008-02-19 10:20 <DIR> d-------- C:\Documents and Settings\Owner\Application Data\AVG7
2008-02-15 23:25 . 2008-02-15 23:25 <DIR> d-------- C:\Documents and Settings\LocalService\Application Data\AVG7
2008-02-15 23:24 . 2008-02-15 23:24 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Grisoft
2008-02-15 23:24 . 2008-02-19 10:20 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\avg7
2008-02-15 23:19 . 2008-02-17 16:47 <DIR> d-------- C:\Program Files\a-squared Free
2008-02-15 19:20 . 2008-02-25 14:53 54,156 --ah----- C:\WINDOWS\QTFont.qfn
2008-02-15 19:20 . 2008-02-15 19:20 1,409 --a------ C:\WINDOWS\QTFont.for
2008-02-14 20:59 . 2008-02-17 01:01 <DIR> d-------- C:\VundoFix Backups
2008-02-14 14:35 . 2008-02-15 22:18 <DIR> d-------- C:\Program Files\xInsIDE
2008-02-14 14:35 . 2008-02-15 22:18 <DIR> d-------- C:\Program Files\Dot1XCfg
2008-02-13 06:59 . 2008-02-13 06:59 <DIR> d-------- C:\Documents and Settings\LocalService\Application Data\SlipStream
2008-02-08 23:25 . 2008-02-08 23:26 <DIR> d-------- C:\Program Files\FreeMPC
2008-01-31 23:13 . 2008-01-31 23:13 90,112 --a------ C:\WINDOWS\system32\QuickTimeVR.qtx
2008-01-31 23:13 . 2008-01-31 23:13 57,344 --a------ C:\WINDOWS\system32\QuickTime.qts
2008-01-30 22:02 . 2008-01-30 22:03 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Lavasoft
2008-01-26 21:20 . 2008-01-26 21:20 <DIR> d-------- C:\WINDOWS\system32\7173777A7E777E8
2008-01-26 15:53 . 2008-01-26 15:53 <DIR> d-------- C:\Program Files\Common Files\?ssembly
2008-01-26 15:52 . 2008-01-26 15:52 <DIR> d-------- C:\WINDOWS\system32\?ssembly
2008-01-26 15:49 . 2007-07-11 09:42 <DIR> dr--s---- C:\WINDOWS\assembly
2008-01-26 15:49 . 2008-01-26 15:49 <DIR> d-------- C:\Program Files\?ssembly
2008-01-26 15:49 . 2008-01-26 15:49 <DIR> d-------- C:\Documents and Settings\Owner\Application Data\?ssembly
2008-01-25 10:58 . 2008-01-25 10:58 1,101,353 --ahs---- C:\WINDOWS\system32\bncfconm.tmp

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-02-25 22:55 --------- d-----w C:\Program Files\Greetings Workshop
2008-02-25 07:21 --------- d-----w C:\Program Files\AudioStreamer
2008-02-25 07:21 --------- d-----r C:\Program Files\Programs
2008-02-25 06:54 --------- d-----w C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
2008-02-25 06:43 --------- d-----w C:\Program Files\Spybot - Search & Destroy
2008-02-25 05:39 --------- d-----w C:\Documents and Settings\Owner\Application Data\POP Peeper
2008-02-25 04:59 --------- d-----w C:\Program Files\Mozilla Thunderbird
2008-02-25 04:11 --------- d-----w C:\Program Files\AoA DVD Creator
2008-02-25 04:09 --------- d---a-w C:\Documents and Settings\All Users\Application Data\TEMP
2008-02-24 09:30 --------- d-----w C:\Program Files\Common Files\Adobe
2008-02-24 08:34 --------- d-----w C:\Program Files\YVD
2008-02-24 08:33 --------- d-----w C:\Program Files\Yahoo!
2008-02-24 08:29 --------- d-----w C:\Program Files\NCH Swift Sound
2008-02-24 08:28 --------- d-----w C:\Program Files\stellarium
2008-02-24 08:26 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-02-24 08:21 --------- d-----w C:\Program Files\Psychedelix
2008-02-24 08:19 --------- d-----w C:\Program Files\Phota
2008-02-24 08:18 --------- d-----w C:\Program Files\Raxco
2008-02-24 07:59 --------- d-----w C:\Program Files\Nimiq
2008-02-24 07:46 --------- d-----w C:\Program Files\LimeWire
2008-02-24 07:31 --------- d-----w C:\Program Files\Gradient
2008-02-24 07:30 --------- d-----w C:\Program Files\GrabIt
2008-02-24 07:28 --------- d-----w C:\Program Files\Free Xmas Screensaver
2008-02-24 07:27 --------- d-----w C:\Program Files\Eye of the Storm Screen Saver
2008-02-24 07:20 --------- d-----w C:\Program Files\CloneDVD
2008-02-24 07:19 --------- d-----w C:\Program Files\ABF software
2008-02-24 07:15 --------- d-----w C:\Program Files\Azureus
2008-02-24 07:14 --------- d-----w C:\Program Files\Assorted
2008-02-24 07:09 --------- d-----w C:\Program Files\3D Spooky Halloween Screensaver
2008-02-23 01:12 --------- d-----w C:\Program Files\IZArc
2008-02-22 13:09 --------- d-----w C:\Documents and Settings\Owner\Application Data\OpenOffice.org2
2008-02-22 00:37 --------- d-----w C:\Program Files\Winamp
2008-02-18 15:40 --------- d-----w C:\Program Files\themexp
2008-02-18 15:40 --------- d-----w C:\Program Files\Safe-Share
2008-02-14 23:47 --------- d-----w C:\Documents and Settings\Michael\Application Data\StumbleUpon
2008-02-14 21:35 --------- d-----w C:\Program Files\Common Files\wiuq
2008-02-12 18:31 --------- d-----w C:\Program Files\GetRight
2008-02-10 03:29 --------- d-----w C:\Program Files\QuickTime
2008-01-31 05:02 --------- d-----w C:\Program Files\Lavasoft
2008-01-31 05:00 --------- d-----w C:\Program Files\Common Files\Wise Installation Wizard
2008-01-30 05:22 --------- d-----w C:\Documents and Settings\Owner\Application Data\Winamp
2008-01-26 22:57 10 ----a-w C:\Program Files\.autoreg
2008-01-26 22:53 --------- d-----w C:\Program Files\Common Files\?ssembly
2008-01-26 22:49 --------- d-----w C:\Program Files\?ssembly
2008-01-26 22:49 --------- d-----w C:\Documents and Settings\Owner\Application Data\?ssembly
2008-01-21 06:05 --------- d-----w C:\Program Files\easetech
2008-01-21 05:53 --------- d-----w C:\Documents and Settings\Owner\Application Data\foobar2000
2008-01-16 02:21 --------- d-----w C:\Program Files\iTunes
2008-01-16 02:21 --------- d-----w C:\Program Files\iPod
2008-01-15 20:58 --------- d-----w C:\Program Files\Album Player Locator
2008-01-05 20:32 --------- d-----w C:\Program Files\Burrrn
2008-01-03 20:09 --------- d-----w C:\Program Files\Monkey's Audio
2007-12-28 20:27 --------- d-----w C:\Program Files\Common Files\SWF Studio
2007-12-28 20:26 --------- d-----w C:\Program Files\Free Audio Pack
2007-12-28 20:03 --------- d-----w C:\Program Files\Medieval Software
2007-12-25 00:47 --------- d-----w C:\Program Files\SoundTaxi
2007-09-23 02:25 31 ----a-w C:\Documents and Settings\Michael\getfile.dat
2007-09-22 18:21 31 ----a-w C:\Documents and Settings\Owner\getfile.dat
2007-08-07 14:54 31 ----a-w C:\Documents and Settings\Maggie\getfile.dat
2007-07-16 20:14 94,208 ----a-w C:\Program Files\markup.ovl
2007-07-16 20:14 86,016 ----a-w C:\Program Files\topic.top
2007-07-16 20:14 1,351,680 ----a-w C:\Program Files\study.not
2007-07-06 05:26 81,920 ----a-w C:\Program Files\Bookmarks.lst
2007-04-03 10:12 16,240,640 ------w C:\Program Files\tsk.cmt
2007-03-24 07:55 6,639 ----a-w C:\Documents and Settings\Owner\Application Data\unins000.dat
2007-03-24 07:54 682,266 ----a-w C:\Documents and Settings\Owner\Application Data\unins000.exe
2007-01-01 15:09 4,956,160 ----a-w C:\Program Files\e-Sword.exe
2006-12-30 20:59 204,800 ----a-w C:\Program Files\robertson.har
2006-12-27 03:09 65,863 ----a-w C:\Program Files\Readme.pdf
2006-12-21 20:01 19,096 ----a-w C:\Program Files\License.pdf
2006-11-14 15:49 14,680,064 ----a-w C:\Program Files\kjv+.bbl
2006-08-13 08:56 88 ----a-w C:\Program Files\Twilight Zone.theme
2006-08-10 06:31 8,067 ----a-w C:\Documents and Settings\Owner\newpics.zip
2005-09-20 20:27 84 ----a-w C:\Documents and Settings\Owner\config.dat
2005-08-18 14:58 6,334,464 ------w C:\Program Files\asv.bbl
2005-02-08 17:19 237,568 ----a-w C:\Program Files\RichEdit.ocx
2004-12-20 15:25 14,602,240 ------w C:\Program Files\History of the Christian Church.top
2004-08-11 03:16 3,016,704 ------w C:\Program Files\abs.map
2004-07-07 21:57 8,591 ----a-w C:\Program Files\e-Sword.tip
2003-10-16 22:29 6,830,080 ------w C:\Program Files\mediterranean.map
2003-10-01 03:30 823,296 ------w C:\Program Files\classic.map
2003-05-13 16:09 6,787,072 ------w C:\Program Files\kjv.bbl
2003-04-14 19:31 279,241 ----a-w C:\Program Files\e-Sword.hlp
2002-07-17 13:45 42,459,136 ------w C:\Program Files\henry.cmt
2002-05-24 21:41 6,893,568 ------w C:\Program Files\wesley.cmt
2002-05-15 17:03 5,859,328 ------w C:\Program Files\mhcc.cmt
2002-03-27 18:53 5,163,008 ----a-w C:\Program Files\strong.dct
2002-03-27 17:55 301,056 ------w C:\Program Files\hitchcock.dct
2001-12-07 18:48 24,309 ----a-w C:\Program Files\custom.dic
2001-10-22 17:48 2,752,512 ------w C:\Program Files\isv.bbl
2001-06-07 17:32 6,629,376 ------w C:\Program Files\bbe.bbl
2001-05-17 12:43 2,156,544 ------w C:\Program Files\isv.map
2001-02-09 20:12 524,339 ----a-w C:\Program Files\riched20.dll
2000-02-17 00:49 73,728 ----a-w C:\Program Files\Does Our Shepherd Lose His Sheep.lst
1999-09-17 12:44 1,344,475 ----a-w C:\Program Files\vssp_ae.dic
1999-08-30 17:44 342,910 ----a-w C:\Program Files\vsth_ae.the
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="C:\WINDOWS\system32\ctfmon.exe" [2004-08-04 00:56 15360]
"POP Peeper"="C:\Program Files\POP Peeper\POPPeeper.exe" [2008-02-08 00:18 1429504]
"BackgroundSwitcher"="C:\Program Files\johnsadventures.com\John's Background Switcher\BackgroundSwitcher.exe" [2008-01-22 05:11 907152]
"WMPNSCFG"="C:\Program Files\Windows Media Player\WMPNSCFG.exe" [2006-10-18 20:05 204288]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"QuickTime Task"="C:\Program Files\QuickTime\QTTask.exe" [2008-01-31 23:13 385024]
"AVG7_CC"="C:\PROGRA~1\Grisoft\AVG7\avgcc.exe" [2008-02-16 11:34 579072]
"WinampAgent"="C:\Program Files\Winamp\winampa.exe" [2008-01-15 15:54 37376]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"AVG7_Run"="C:\PROGRA~1\Grisoft\AVG7\avgw.exe" [2008-02-15 23:25 219136]

C:\Documents and Settings\Default User\Start Menu\Programs\Startup\
HP Organize.lnk - C:\Program Files\Hewlett-Packard\HP Organize\bin\displayAgent.exe [2004-04-01 14:15:28 36864]

C:\Documents and Settings\Guest\Start Menu\Programs\Startup\
HP Organize.lnk - C:\Program Files\Hewlett-Packard\HP Organize\bin\displayAgent.exe [2004-04-01 14:15:28 36864]

C:\Program Files\Programs\Startup\
DeskSweeper.lnk - C:\Program Files\DeskSweeper\DeskSweeper.exe [1999-03-09 236032]
Greetings Workshop Reminders.lnk - C:\Program Files\Greetings Workshop\GWREMIND.EXE [1996-06-25 40448]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"UIHost"="logonui.exe"

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\jkkhecd]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\mljkkli]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\tqcwotww]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\WB]
C:\Program Files\Stardock\Object Desktop\ThemeManager\fastload.dll 2001-12-20 22:34 24576 C:\Program Files\Stardock\Object Desktop\ThemeManager\fastload.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"= sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^HP Image Zone Fast Start.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\HP Image Zone Fast Start.lnk
backup=C:\WINDOWS\pss\HP Image Zone Fast Start.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Updates from HP.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Updates from HP.lnk
backup=C:\WINDOWS\pss\Updates from HP.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BDMCon]
--a------ 2005-07-02 13:36 421888 C:\PROGRA~1\Softwin\BITDEF~1\bdmcon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BDNewsAgent]
--a------ 2005-07-01 20:58 8192 C:\PROGRA~1\Softwin\BITDEF~1\bdnagent.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BDSwitchAgent]
--a------ 2005-07-02 13:35 33280 C:\Program Files\Softwin\BitDefender8\\bdswitch.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
--a------ 2008-01-15 03:22 267048 C:\Program Files\iTunes\iTunesHelper.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\KBD]
--a------ 2003-02-11 20:02 61440 C:\HP\KBD\KBD.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MimBoot]
--a------ 2004-12-10 19:44 11776 C:\Program Files\Musicmatch\Musicmatch Jukebox\mimboot.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
C:\Program Files\Messenger\msmsgs.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
--a------ 2008-01-31 23:13 385024 C:\Program Files\QuickTime\qttask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\sunasDTServ]
C:\Program Files\Sunbelt Software\CounterSpy Client\sunasDtServ.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\sunasServ]
C:\Program Files\Sunbelt Software\CounterSpy Client\sunasServ.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\USSShReg]
--a------ 1997-11-23 20:16 20992 C:\PROGRA~1\ULEADS~1\ULEADP~1\SSaver\Ussshreg.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\VTTimer]
--a------ 2004-01-16 04:33 49152 C:\WINDOWS\system32\VTTimer.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"XCOMM"=2 (0x2)
"VSSERV"=2 (0x2)
"iPod Service"=3 (0x3)
"bdss"=2 (0x2)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"C:\\Program Files\\Winamp\\winamp.exe"=
"C:\\Program Files\\Updates from HP\\137903\\Program\\BackWeb-137903.exe"=
"C:\\Program Files\\QuickTime\\QuickTimePlayer.exe"=
"C:\\Program Files\\MSN Messenger\\msnmsgr.exe"=
"C:\\Program Files\\Mozilla Firefox\\firefox.exe"=
"C:\\Program Files\\VideoLAN\\VLC\\vlc.exe"=
"C:\\Program Files\\Abacast\\Abaclient.exe"=
"C:\\Program Files\\FlashGet\\FlashGet.exe"=
"C:\\Program Files\\Real\\RealOne Player\\realplay.exe"=
"C:\\WINDOWS\\system32\\mshta.exe"=
"C:\\WINDOWS\\system32\\ElectricSheep.scr"=
"C:\\Documents and Settings\\Michael\\My Documents\\My Documents\\michael's stuff\\games\\Video games\\BZflag\\BZFlag2.0.8\\bzflag.exe"=
"C:\\Documents and Settings\\Michael\\My Documents\\My Documents\\michael's stuff\\games\\Video games\\BZflag\\BZFlag2.0.8\\bzfs.exe"=
"C:\\Documents and Settings\\Michael\\My Documents\\Michael's folders\\BZFlag2.0.8\\bzflag.exe"=
"C:\\Documents and Settings\\Michael\\My Documents\\Michael's folders\\games\\Video games\\BZflag\\BZFlag2.0.8\\bzflag.exe"=
"C:\WINDOWS\system32\bsvruujl.exe"= C:\WINDOWS\system32\bsv
"C:\\Program Files\\WiFiConnector\\NintendoWFCReg.exe"=
"C:\\Documents and Settings\\Michael\\My Documents\\Michael's folders\\BZflag\\BZFlag2.0.10\\bzflag.exe"=
"F:\\BZFlag2.0.8\\bzflag.exe"=
"C:\\Program Files\\iTunes\\iTunes.exe"=
"C:\\Documents and Settings\\Michael\\My Documents\\Michael's folders\\BZflag\\BZFlag2.0.8\\bzflag.exe"=
"C:\\Program Files\\Grisoft\\AVG7\\avginet.exe"=
"C:\\Program Files\\Grisoft\\AVG7\\avgamsvr.exe"=
"C:\\Program Files\\Grisoft\\AVG7\\avgcc.exe"=
"C:\\Program Files\\Grisoft\\AVG7\\avgemc.exe"=
"C:\\Program Files\\Winamp Remote\\bin\\Orb.exe"=
"C:\\Program Files\\Winamp Remote\\bin\\OrbTray.exe"=
"C:\\Program Files\\Winamp Remote\\bin\\OrbStreamerClient.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"57225:TCP"= 57225:TCP:Pando P2P TCP Listening Port
"57225:UDP"= 57225:UDP:Pando P2P UDP Listening Port
"9020:TCP"= 9020:TCP:BZFLAG

R2 FILESpy;FILESpy;C:\Program Files\Softwin\BitDefender8\filespy.sys [2005-08-09 19:31]
R3 SndTDriverV32;SndTDriverV32;C:\WINDOWS\system32\drivers\SndTDriverV32.sys [2006-08-11 16:56]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{daf6ba03-6a1b-11db-a929-00112f057540}]
\Shell\AutoRun\command - F:\SYS\PortableApps\PortableAppsMenu\PortableAppsMenu.exe

.
Contents of the 'Scheduled Tasks' folder
"2008-02-13 02:01:26 C:\WINDOWS\Tasks\AppleSoftwareUpdate.job"
- C:\Program Files\Apple Software Update\SoftwareUpdate.exe
"2008-02-24 16:59:00 C:\WINDOWS\Tasks\iRadio task 7.job"
- C:\PROGRA~1\3aLab\iRadio\iRadio.exe
"2008-02-22 16:00:00 C:\WINDOWS\Tasks\Kitchen.job"
- C:\WINDOWS\Kitchen.scr
"2008-02-25 22:29:01 C:\WINDOWS\Tasks\Symantec NetDetect.job"
- C:\Program Files\Symantec\LiveUpdate\NDETECT.EXE
.
**************************************************************************

catchme 0.3.1344 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-02-25 16:18:19
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

PROCESS: C:\WINDOWS\system32\winlogon.exe
-> C:\WINDOWS\system32\sockspy.dll

PROCESS: C:\WINDOWS\system32\lsass.exe [5.01.2600.2180]
-> C:\WINDOWS\system32\sockspy.dll
.
Completion time: 2008-02-25 16:28:23
ComboFix-quarantined-files.txt 2008-02-25 23:28:19
ComboFix2.txt 2008-02-25 20:30:17
ComboFix3.txt 2008-02-24 23:04:35
ComboFix4.txt 2008-02-24 22:20:06
ComboFix5.txt 2008-02-24 00:21:27
.
2008-02-14 22:06:28 --- E O F ---

And here is the HijackThis log:

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 4:40:34 PM, on 2/25/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16608)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\a-squared Free\a2service.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
C:\PROGRA~1\Grisoft\AVG7\avgemc.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\System32\svchost.exe
C:\PROGRA~1\Grisoft\AVG7\avgcc.exe
C:\Program Files\Winamp\winampa.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\POP Peeper\POPPeeper.exe
C:\Program Files\johnsadventures.com\John's Background Switcher\BackgroundSwitcher.exe
C:\Program Files\Windows Media Player\WMPNSCFG.exe
C:\Program Files\Canon\CAL\CALMAIN.exe
C:\Program Files\DeskSweeper\DeskSweeper.exe
C:\Program Files\Greetings Workshop\GWREMIND.EXE
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.isp.com/members/
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = localhost
R3 - URLSearchHook: radiojazz Toolbar - {cbf6f119-ea59-4612-96c3-efd538c88c0a} - C:\Program Files\radiojazz\tbrad0.dll
O2 - BHO: Yahoo! Companion BHO - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn2\ycomp5_5_5_0.dll
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Dictionary.com - {11359F4A-B191-42d7-905A-594F8CF0387B} - C:\WINDOWS\Downloaded Program Files\lexbar.dll
O2 - BHO: StumbleUpon Launcher - {145B29F4-A56B-4b90-BBAC-45784EBEBBB7} - C:\Program Files\StumbleUpon\StumbleUponIEBar.dll
O2 - BHO: bho2gr Class - {31FF080D-12A3-439A-A2EF-4BA95A3148E8} - C:\Program Files\GetRight\xx2gr.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O2 - BHO: ST - {9394EDE7-C8B5-483E-8773-474BF36AF6E4} - C:\Program Files\MSN Apps\ST\01.03.0000.1005\en-xu\stmain.dll
O2 - BHO: SafeIE Utility - {B5D4581D-ED6A-4905-A267-25BAF7BE79C1} - C:\WINDOWS\system32\safeie.dll
O2 - BHO: MSNToolBandBHO - {BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\MSN Apps\MSN Toolbar\01.02.5000.1021\en-us\msntb.dll
O2 - BHO: radiojazz Toolbar - {cbf6f119-ea59-4612-96c3-efd538c88c0a} - C:\Program Files\radiojazz\tbrad0.dll
O3 - Toolbar: Dictionary.com - {11359F4A-B191-42D7-905A-594F8CF0387B} - C:\WINDOWS\Downloaded Program Files\lexbar.dll
O3 - Toolbar: Yahoo! Companion - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn2\ycomp5_5_5_0.dll
O3 - Toolbar: StumbleUpon Toolbar - {5093EB4C-3E93-40AB-9266-B607BA87BDC8} - C:\Program Files\StumbleUpon\StumbleUponIEBar.dll
O3 - Toolbar: MSN - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\MSN Apps\MSN Toolbar\01.02.5000.1021\en-us\msntb.dll
O3 - Toolbar: radiojazz Toolbar - {cbf6f119-ea59-4612-96c3-efd538c88c0a} - C:\Program Files\radiojazz\tbrad0.dll
O3 - Toolbar: (no name) - {EBF2BA02-9094-4c5a-858B-BB198F3D8DE2} - (no file)
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [AVG7_CC] C:\PROGRA~1\Grisoft\AVG7\avgcc.exe /STARTUP
O4 - HKLM\..\Run: [WinampAgent] "C:\Program Files\Winamp\winampa.exe"
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [POP Peeper] "C:\Program Files\POP Peeper\POPPeeper.exe" -min
O4 - HKCU\..\Run: [BackgroundSwitcher] C:\Program Files\johnsadventures.com\John's Background Switcher\BackgroundSwitcher.exe
O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
O4 - HKUS\S-1-5-19\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'Default user')
O4 - S-1-5-18 Startup: HP Organize.lnk = ? (User 'SYSTEM')
O4 - S-1-5-18 Startup: IMStart.lnk = C:\Program Files\InterMute\IMStart.exe (User 'SYSTEM')
O4 - .DEFAULT Startup: HP Organize.lnk = ? (User 'Default user')
O4 - .DEFAULT Startup: IMStart.lnk = C:\Program Files\InterMute\IMStart.exe (User 'Default user')
O4 - .DEFAULT User Startup: HP Organize.lnk = ? (User 'Default user')
O4 - .DEFAULT User Startup: IMStart.lnk = C:\Program Files\InterMute\IMStart.exe (User 'Default user')
O4 - Startup: DeskSweeper.lnk = C:\Program Files\DeskSweeper\DeskSweeper.exe
O4 - Startup: Greetings Workshop Reminders.lnk = C:\Program Files\Greetings Workshop\GWREMIND.EXE
O8 - Extra context menu item: &Download all by WellGet - C:\Program Files\WellGet\nxall.htm
O8 - Extra context menu item: &Winamp Toolbar Search - C:\Documents and Settings\All Users\Application Data\Winamp Toolbar\ieToolbar\resources\en-US\local\search.html
O8 - Extra context menu item: + &Mass Downloader: download this file - C:\Program Files\Mass Downloader\Add_Url.htm
O8 - Extra context menu item: + Mass Downloader: download &All files - C:\Program Files\Mass Downloader\Add_All.htm
O8 - Extra context menu item: Add to AD Black List - C:\MICHAE~1\other\browsers\AVANTB~1\AddToADBlackList.htm
O8 - Extra context menu item: Block All Images from the Same Server - C:\MICHAE~1\other\browsers\AVANTB~1\AddAllToADBlackList.htm
O8 - Extra context menu item: Download All Files by HiDownload - C:\Program Files\HiDownload\HDGetAll.htm
O8 - Extra context menu item: Download by &WellGet - C:\Program Files\WellGet\nxcatch.htm
O8 - Extra context menu item: Download by HiDownload - C:\Program Files\HiDownload\HDGet.htm
O8 - Extra context menu item: Download using LeechGet - file://C:\Program Files\LeechGet 2006\\AddUrl.html
O8 - Extra context menu item: Download using LeechGet Wizard - file://C:\Program Files\LeechGet 2006\\Wizard.html
O8 - Extra context menu item: Download with GetRight - C:\Program Files\GetRight\GRdownload.htm
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MI1933~1\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: Highlight - C:\MICHAE~1\other\browsers\AVANTB~1\Highlight.htm
O8 - Extra context menu item: Open All Links in This Page... - C:\MICHAE~1\other\browsers\AVANTB~1\OpenAllLinks.htm
O8 - Extra context menu item: Open In New Avant Browser - C:\MICHAE~1\other\browsers\AVANTB~1\OpenInNewBrowser.htm
O8 - Extra context menu item: Open with GetRight Browser - C:\Program Files\GetRight\GRbrowse.htm
O8 - Extra context menu item: Parse with LeechGet - file://C:\Program Files\LeechGet 2006\\Parser.html
O8 - Extra context menu item: Search - C:\MICHAE~1\other\browsers\AVANTB~1\Search.htm
O8 - Extra context menu item: Search &Dictionary - C:\Program files\Lexico\Toolbar\dictionary.htm
O8 - Extra context menu item: Search &Thesaurus - C:\Program files\Lexico\Toolbar\thesaurus.htm
O8 - Extra context menu item: StumbleUpon: &Blog This - res://StumbleUponIEBar.dll/blogimage
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_01\bin\ssv.dll
O9 - Extra button: WellGet - {35980F6E-A258-4E50-953D-813BB8556899} - C:\Program Files\WellGet\WellGet.exe
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O15 - Trusted Zone: *.stumbleupon.com
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/eng/partne ... nicode.cab
O16 - DPF: {11111111-1111-1111-1111-111191113457} -
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {2253F320-AB68-4A07-917D-4F12D8884A06} (ChainCast VMR Client Proxy) - http://www.streamaudio.com/download/ccpm_0237.cab
O16 - DPF: {30528230-99F7-4BB4-88D8-FA1D4F56A2AB} (Installation Support) - C:\Program Files\Yahoo!\Common\Yinsthelper.dll
O16 - DPF: {33331111-1111-1111-1111-611111193457} -
O16 - DPF: {33331111-1111-1111-1111-611111193458} -
O16 - DPF: {67A5F8DC-1A4B-4D66-9F24-A704AD929EEE} (System Requirements Lab) - http://www.systemrequirementslab.com/sysreqlab2.cab
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://update.microsoft.com/microsoftup ... 3249008340
O16 - DPF: {886DDE35-E955-11D0-A707-000000521958} -
O16 - DPF: {8E0D4DE5-3180-4024-A327-4DFAD1796A8D} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/Me ... b31267.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMe ... loader.cab
O16 - DPF: {E9348280-2D74-4933-BE25-73D946926795} (DeviceEnum Class) - http://h20270.www2.hp.com/ediags/gmn/in ... ction3.cab
O16 - DPF: {E9AE575A-FA4A-11D3-90F7-00C0CA1618FF} -
O16 - DPF: {F0E2D69A-DC2F-4E9B-A993-684FB1C21DBC} - http://dictionary.reference.com/tools/t ... lexico.cab
O16 - DPF: {FE5B9F54-7764-4C01-89F0-4862601EE954} (DigWebHelper Class) - http://photos.msn.com/resources/neutral ... 10,0,910,0
O20 - AppInit_DLLs: sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll
O20 - Winlogon Notify: jkkhecd - C:\WINDOWS\
O20 - Winlogon Notify: mljkkli - C:\WINDOWS\
O20 - Winlogon Notify: tqcwotww - C:\WINDOWS\
O23 - Service: a-squared Free Service (a2free) - Emsi Software GmbH - C:\Program Files\a-squared Free\a2service.exe
O23 - Service: Ad-Aware 2007 Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: AVG7 Alert Manager Server (Avg7Alrt) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
O23 - Service: AVG7 Update Service (Avg7UpdSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
O23 - Service: AVG E-mail Scanner (AVGEMS) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgemc.exe
O23 - Service: Canon Camera Access Library 8 (CCALib8) - Canon Inc. - C:\Program Files\Canon\CAL\CALMAIN.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: Remote Packet Capture Protocol v.0 (experimental) (rpcapd) - CACE Technologies - C:\Program Files\WinPcap\rpcapd.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe

--
End of file - 12431 bytes
mickd3
Regular Member
 
Posts: 24
Joined: February 18th, 2008, 12:03 pm

Re: Red X in front of C: Drive

Unread postby Katana » February 26th, 2008, 1:37 pm

Please can you try that again

Please make sure you paste the list of files into the lower box


OTMoveIt
  • Please double-click OTMoveIt2.exe to run it.
  • Copy the file paths below to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose Copy):

    Code: Select all
    C:\Program Files\Common Files\?ssembly /u
    C:\WINDOWS\system32\?ssembly /u
    C:\Documents and Settings\Owner\Application Data\?ssembly /u
    C:\Program Files\?ssembly /u
    

  • Return to OTMoveIt2, right click in the "Paste List Of Files/Patterns To Search For and Move" window (under the yellow bar) and choose Paste.
  • Click the red Moveit! button.
  • Copy everything in the Results window (under the green bar) to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose copy), and paste it in your next reply.
  • Close OTMoveIt2
If a file or folder cannot be moved immediately you may be asked to reboot the machine to finish the move process. If you are asked to reboot the machine choose Yes.
User avatar
Katana
MRU Teacher Emeritus
 
Posts: 6412
Joined: November 10th, 2006, 5:00 pm
Location: Manchester

Re: Red X in front of C: Drive

Unread postby mickd3 » February 26th, 2008, 2:39 pm

Here is the OTMoveIt2 results, again:

[Custom Input]
< C:\Program Files\Common Files\?ssembly /u >
C:\Program Files\Common Files\аssembly moved successfully.
< C:\WINDOWS\system32\?ssembly /u >
C:\WINDOWS\system32\аssembly moved successfully.
< C:\Documents and Settings\Owner\Application Data\?ssembly /u >
C:\Documents and Settings\Owner\Application Data\аssembly moved successfully.
< C:\Program Files\?ssembly /u >
C:\Program Files\аssembly moved successfully.

OTMoveIt2 v1.0.20 log created on 02262008_113806
mickd3
Regular Member
 
Posts: 24
Joined: February 18th, 2008, 12:03 pm

Re: Red X in front of C: Drive

Unread postby Katana » February 26th, 2008, 3:48 pm

Custom CFScript
  • Please open Notepad (Start -> Run -> type notepad in the Open field -> OK) and copy and paste the text present inside the code box below:

    Code: Select all
    Folder::
    C:\Program Files\xInsIDE
    C:\Program Files\Dot1XCfg
    
    Registry::
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\jkkhecd]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\mljkkli]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\tqcwotww]
    
    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
    "C:\\WINDOWS\\system32\\ElectricSheep.scr"=-
    "C:\WINDOWS\system32\bsvruujl.exe"=-
    

  • Save this as CFScript.txt and place it on your desktop.


    Image


  • Referring to the screenshot above, drag CFScript.txt into ComboFix.exe.
  • ComboFix will now run a scan on your system. It may reboot your system when it finishes. This is normal.
  • When finished, it will produce a log for you. Copy and paste the contents of the log in your next reply.

CAUTION: Do not mouse-click ComboFix's window while it is running. That may cause it to stall.
Note: the above code was created specifically for this user. If you are not this user, do NOT follow these directions as they could damage the workings of your system.



Fix With HJT

Close all other windows and then start HiJack This
Click Do A System Scan Only
When it has finished scanning put a check next to the following lines IF still present
O3 - Toolbar: (no name) - {EBF2BA02-9094-4c5a-858B-BB198F3D8DE2} - (no file)

O16 - DPF: {11111111-1111-1111-1111-111191113457} -
O16 - DPF: {33331111-1111-1111-1111-611111193457} -
O16 - DPF: {33331111-1111-1111-1111-611111193458} -
O16 - DPF: {886DDE35-E955-11D0-A707-000000521958} -
O16 - DPF: {E9AE575A-FA4A-11D3-90F7-00C0CA1618FF} -
O20 - Winlogon Notify: jkkhecd - C:\WINDOWS\
O20 - Winlogon Notify: mljkkli - C:\WINDOWS\
O20 - Winlogon Notify: tqcwotww - C:\WINDOWS\

- Close ALL open windows (especially Internet Explorer!)-
Now click Fix checked
Click yes to any prompts
Close HijackThis


The Java site is now working, so lets try that update again

Updating Java:
Download the latest version of Java Runtime Environment (JRE) 6u4
http://java.sun.com/javase/downloads/index.jsp
Scroll down to where it says "The Java Runtime Environment (JRE) 6 update 4 allows end-users to run Java applications".
Click the "Download" button to the right.
Check the box that says: "Accept License Agreement".
The page will refresh.
Click on the link to download Windows Offline Installation with or without Multi-language and save to your desktop.
Close any programs you may have running - especially your web browser.
Go to Start > Control Panel double-click on Add/Remove programs and remove all older versions of Java.
Check for any item with Java Runtime Environment (JRE or J2SE) in the name.
    J2SE Runtime Environment 5.0 Update 11
    Java 2 Runtime Environment, SE v1.4.1_02
    Java 2 Runtime Environment, SE v1.4.2_03
    Java Web Start
    Java(TM) SE Runtime Environment 6 Update 1
Click the Remove or Change/Remove button.
Repeat as many times as necessary to remove each Java version.

Reboot your computer once all Java components are removed.
Then from your desktop double-click on the download to install the newest version.


Please post the ComboFix log along with a fresh HJT log
User avatar
Katana
MRU Teacher Emeritus
 
Posts: 6412
Joined: November 10th, 2006, 5:00 pm
Location: Manchester

Re: Red X in front of C: Drive

Unread postby mickd3 » February 26th, 2008, 5:06 pm

ComboFix log:

ComboFix 08-02-23 - Owner 2008-02-26 13:03:36.7 - NTFSx86
Microsoft Windows XP Home Edition 5.1.2600.2.1252.1.1033.18.148 [GMT -7:00]
Running from: C:\Documents and Settings\Owner\Desktop\ComboFix.exe
Command switches used :: C:\Documents and Settings\Owner\Desktop\CFScript.txt
* Created a new restore point
.
The following files were disabled during the run:
C:\WINDOWS\system32\sockspy.dll


((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\Program Files\Dot1XCfg
C:\Program Files\xInsIDE

.
((((((((((((((((((((((((( Files Created from 2008-01-26 to 2008-02-26 )))))))))))))))))))))))))))))))
.

2008-02-24 17:52 . 2008-02-24 17:54 <DIR> d-------- C:\Program Files\Panda Security
2008-02-24 01:43 . 2008-02-24 01:43 <DIR> d-------- C:\_OTMoveIt
2008-02-24 00:45 . 2008-02-24 00:45 218 --a------ C:\UnInstall.dat
2008-02-23 15:02 . 2008-02-23 15:02 <DIR> d-------- C:\WINDOWS\system32\Kaspersky Lab
2008-02-23 15:02 . 2008-02-23 15:02 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Kaspersky Lab
2008-02-21 17:29 . 2008-02-21 17:29 <DIR> d-------- C:\Program Files\Winamp Remote
2008-02-21 17:29 . 2008-02-21 17:29 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\OrbNetworks
2008-02-18 08:55 . 2008-02-18 08:55 <DIR> d-------- C:\Program Files\Trend Micro
2008-02-15 23:26 . 2008-02-19 10:20 <DIR> d-------- C:\Documents and Settings\Owner\Application Data\AVG7
2008-02-15 23:25 . 2008-02-15 23:25 <DIR> d-------- C:\Documents and Settings\LocalService\Application Data\AVG7
2008-02-15 23:24 . 2008-02-15 23:24 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Grisoft
2008-02-15 23:24 . 2008-02-19 10:20 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\avg7
2008-02-15 23:19 . 2008-02-17 16:47 <DIR> d-------- C:\Program Files\a-squared Free
2008-02-15 19:20 . 2008-02-25 14:53 54,156 --ah----- C:\WINDOWS\QTFont.qfn
2008-02-15 19:20 . 2008-02-15 19:20 1,409 --a------ C:\WINDOWS\QTFont.for
2008-02-14 20:59 . 2008-02-17 01:01 <DIR> d-------- C:\VundoFix Backups
2008-02-13 06:59 . 2008-02-13 06:59 <DIR> d-------- C:\Documents and Settings\LocalService\Application Data\SlipStream
2008-02-08 23:25 . 2008-02-08 23:26 <DIR> d-------- C:\Program Files\FreeMPC
2008-01-31 23:13 . 2008-01-31 23:13 90,112 --a------ C:\WINDOWS\system32\QuickTimeVR.qtx
2008-01-31 23:13 . 2008-01-31 23:13 57,344 --a------ C:\WINDOWS\system32\QuickTime.qts
2008-01-30 22:02 . 2008-01-30 22:03 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Lavasoft
2008-01-26 21:20 . 2008-01-26 21:20 <DIR> d-------- C:\WINDOWS\system32\7173777A7E777E8
2008-01-26 15:49 . 2007-07-11 09:42 <DIR> dr--s---- C:\WINDOWS\assembly

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-02-26 07:00 --------- d-----w C:\Program Files\Greetings Workshop
2008-02-25 07:21 --------- d-----w C:\Program Files\AudioStreamer
2008-02-25 07:21 --------- d-----r C:\Program Files\Programs
2008-02-25 06:54 --------- d-----w C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
2008-02-25 06:43 --------- d-----w C:\Program Files\Spybot - Search & Destroy
2008-02-25 05:39 --------- d-----w C:\Documents and Settings\Owner\Application Data\POP Peeper
2008-02-25 04:59 --------- d-----w C:\Program Files\Mozilla Thunderbird
2008-02-25 04:11 --------- d-----w C:\Program Files\AoA DVD Creator
2008-02-25 04:09 --------- d---a-w C:\Documents and Settings\All Users\Application Data\TEMP
2008-02-24 09:30 --------- d-----w C:\Program Files\Common Files\Adobe
2008-02-24 08:34 --------- d-----w C:\Program Files\YVD
2008-02-24 08:33 --------- d-----w C:\Program Files\Yahoo!
2008-02-24 08:29 --------- d-----w C:\Program Files\NCH Swift Sound
2008-02-24 08:28 --------- d-----w C:\Program Files\stellarium
2008-02-24 08:26 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-02-24 08:21 --------- d-----w C:\Program Files\Psychedelix
2008-02-24 08:19 --------- d-----w C:\Program Files\Phota
2008-02-24 08:18 --------- d-----w C:\Program Files\Raxco
2008-02-24 07:59 --------- d-----w C:\Program Files\Nimiq
2008-02-24 07:46 --------- d-----w C:\Program Files\LimeWire
2008-02-24 07:31 --------- d-----w C:\Program Files\Gradient
2008-02-24 07:30 --------- d-----w C:\Program Files\GrabIt
2008-02-24 07:28 --------- d-----w C:\Program Files\Free Xmas Screensaver
2008-02-24 07:27 --------- d-----w C:\Program Files\Eye of the Storm Screen Saver
2008-02-24 07:20 --------- d-----w C:\Program Files\CloneDVD
2008-02-24 07:19 --------- d-----w C:\Program Files\ABF software
2008-02-24 07:15 --------- d-----w C:\Program Files\Azureus
2008-02-24 07:14 --------- d-----w C:\Program Files\Assorted
2008-02-24 07:09 --------- d-----w C:\Program Files\3D Spooky Halloween Screensaver
2008-02-23 01:12 --------- d-----w C:\Program Files\IZArc
2008-02-22 13:09 --------- d-----w C:\Documents and Settings\Owner\Application Data\OpenOffice.org2
2008-02-22 00:37 --------- d-----w C:\Program Files\Winamp
2008-02-18 15:40 --------- d-----w C:\Program Files\themexp
2008-02-18 15:40 --------- d-----w C:\Program Files\Safe-Share
2008-02-14 23:47 --------- d-----w C:\Documents and Settings\Michael\Application Data\StumbleUpon
2008-02-14 21:35 --------- d-----w C:\Program Files\Common Files\wiuq
2008-02-12 18:31 --------- d-----w C:\Program Files\GetRight
2008-02-10 03:29 --------- d-----w C:\Program Files\QuickTime
2008-01-31 05:02 --------- d-----w C:\Program Files\Lavasoft
2008-01-31 05:00 --------- d-----w C:\Program Files\Common Files\Wise Installation Wizard
2008-01-30 05:22 --------- d-----w C:\Documents and Settings\Owner\Application Data\Winamp
2008-01-26 22:57 10 ----a-w C:\Program Files\.autoreg
2008-01-25 17:58 1,101,353 --sha-w C:\WINDOWS\system32\bncfconm.tmp
2008-01-21 06:05 --------- d-----w C:\Program Files\easetech
2008-01-21 05:53 --------- d-----w C:\Documents and Settings\Owner\Application Data\foobar2000
2008-01-16 02:21 --------- d-----w C:\Program Files\iTunes
2008-01-16 02:21 --------- d-----w C:\Program Files\iPod
2008-01-15 20:58 --------- d-----w C:\Program Files\Album Player Locator
2008-01-05 20:32 --------- d-----w C:\Program Files\Burrrn
2008-01-03 20:09 --------- d-----w C:\Program Files\Monkey's Audio
2007-12-28 20:27 --------- d-----w C:\Program Files\Common Files\SWF Studio
2007-12-28 20:26 --------- d-----w C:\Program Files\Free Audio Pack
2007-12-28 20:03 --------- d-----w C:\Program Files\Medieval Software
2007-12-14 18:32 12,632 ----a-w C:\WINDOWS\system32\lsdelete.exe
2007-12-07 02:21 824,832 ----a-w C:\WINDOWS\system32\wininet.dll
2007-12-04 18:38 550,912 ----a-w C:\WINDOWS\system32\oleaut32.dll
2007-09-23 02:25 31 ----a-w C:\Documents and Settings\Michael\getfile.dat
2007-09-22 18:21 31 ----a-w C:\Documents and Settings\Owner\getfile.dat
2007-08-07 14:54 31 ----a-w C:\Documents and Settings\Maggie\getfile.dat
2007-07-16 20:14 94,208 ----a-w C:\Program Files\markup.ovl
2007-07-16 20:14 86,016 ----a-w C:\Program Files\topic.top
2007-07-16 20:14 1,351,680 ----a-w C:\Program Files\study.not
2007-07-06 05:26 81,920 ----a-w C:\Program Files\Bookmarks.lst
2007-04-03 10:12 16,240,640 ------w C:\Program Files\tsk.cmt
2007-03-24 07:55 6,639 ----a-w C:\Documents and Settings\Owner\Application Data\unins000.dat
2007-03-24 07:54 682,266 ----a-w C:\Documents and Settings\Owner\Application Data\unins000.exe
2007-01-01 15:09 4,956,160 ----a-w C:\Program Files\e-Sword.exe
2006-12-30 20:59 204,800 ----a-w C:\Program Files\robertson.har
2006-12-27 03:09 65,863 ----a-w C:\Program Files\Readme.pdf
2006-12-21 20:01 19,096 ----a-w C:\Program Files\License.pdf
2006-11-14 15:49 14,680,064 ----a-w C:\Program Files\kjv+.bbl
2006-08-13 08:56 88 ----a-w C:\Program Files\Twilight Zone.theme
2006-08-10 06:31 8,067 ----a-w C:\Documents and Settings\Owner\newpics.zip
2005-09-20 20:27 84 ----a-w C:\Documents and Settings\Owner\config.dat
2005-08-18 14:58 6,334,464 ------w C:\Program Files\asv.bbl
2005-05-12 06:36 12,288 ----a-w C:\WINDOWS\Fonts\RandFont.dll
2005-02-08 17:19 237,568 ----a-w C:\Program Files\RichEdit.ocx
2004-12-20 15:25 14,602,240 ------w C:\Program Files\History of the Christian Church.top
2004-08-11 03:16 3,016,704 ------w C:\Program Files\abs.map
2004-07-07 21:57 8,591 ----a-w C:\Program Files\e-Sword.tip
2003-10-16 22:29 6,830,080 ------w C:\Program Files\mediterranean.map
2003-10-01 03:30 823,296 ------w C:\Program Files\classic.map
2003-05-13 16:09 6,787,072 ------w C:\Program Files\kjv.bbl
2003-04-14 19:31 279,241 ----a-w C:\Program Files\e-Sword.hlp
2002-07-17 13:45 42,459,136 ------w C:\Program Files\henry.cmt
2002-05-24 21:41 6,893,568 ------w C:\Program Files\wesley.cmt
2002-05-15 17:03 5,859,328 ------w C:\Program Files\mhcc.cmt
2002-03-27 18:53 5,163,008 ----a-w C:\Program Files\strong.dct
2002-03-27 17:55 301,056 ------w C:\Program Files\hitchcock.dct
2001-12-07 18:48 24,309 ----a-w C:\Program Files\custom.dic
2001-10-22 17:48 2,752,512 ------w C:\Program Files\isv.bbl
2001-06-07 17:32 6,629,376 ------w C:\Program Files\bbe.bbl
2001-05-17 12:43 2,156,544 ------w C:\Program Files\isv.map
2001-02-09 20:12 524,339 ----a-w C:\Program Files\riched20.dll
2000-02-17 00:49 73,728 ----a-w C:\Program Files\Does Our Shepherd Lose His Sheep.lst
1999-09-17 12:44 1,344,475 ----a-w C:\Program Files\vssp_ae.dic
1999-08-30 17:44 342,910 ----a-w C:\Program Files\vsth_ae.the
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="C:\WINDOWS\system32\ctfmon.exe" [2004-08-04 00:56 15360]
"POP Peeper"="C:\Program Files\POP Peeper\POPPeeper.exe" [2008-02-08 00:18 1429504]
"BackgroundSwitcher"="C:\Program Files\johnsadventures.com\John's Background Switcher\BackgroundSwitcher.exe" [2008-01-22 05:11 907152]
"WMPNSCFG"="C:\Program Files\Windows Media Player\WMPNSCFG.exe" [2006-10-18 20:05 204288]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"QuickTime Task"="C:\Program Files\QuickTime\QTTask.exe" [2008-01-31 23:13 385024]
"AVG7_CC"="C:\PROGRA~1\Grisoft\AVG7\avgcc.exe" [2008-02-16 11:34 579072]
"WinampAgent"="C:\Program Files\Winamp\winampa.exe" [2008-01-15 15:54 37376]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"AVG7_Run"="C:\PROGRA~1\Grisoft\AVG7\avgw.exe" [2008-02-15 23:25 219136]

C:\Documents and Settings\Default User\Start Menu\Programs\Startup\
HP Organize.lnk - C:\Program Files\Hewlett-Packard\HP Organize\bin\displayAgent.exe [2004-04-01 14:15:28 36864]

C:\Documents and Settings\Guest\Start Menu\Programs\Startup\
HP Organize.lnk - C:\Program Files\Hewlett-Packard\HP Organize\bin\displayAgent.exe [2004-04-01 14:15:28 36864]

C:\Program Files\Programs\Startup\
DeskSweeper.lnk - C:\Program Files\DeskSweeper\DeskSweeper.exe [1999-03-09 236032]
Greetings Workshop Reminders.lnk - C:\Program Files\Greetings Workshop\GWREMIND.EXE [1996-06-25 40448]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"UIHost"="logonui.exe"

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\WB]
C:\Program Files\Stardock\Object Desktop\ThemeManager\fastload.dll 2001-12-20 22:34 24576 C:\Program Files\Stardock\Object Desktop\ThemeManager\fastload.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"= sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^HP Image Zone Fast Start.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\HP Image Zone Fast Start.lnk
backup=C:\WINDOWS\pss\HP Image Zone Fast Start.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Updates from HP.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Updates from HP.lnk
backup=C:\WINDOWS\pss\Updates from HP.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BDMCon]
--a------ 2005-07-02 13:36 421888 C:\PROGRA~1\Softwin\BITDEF~1\bdmcon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BDNewsAgent]
--a------ 2005-07-01 20:58 8192 C:\PROGRA~1\Softwin\BITDEF~1\bdnagent.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BDSwitchAgent]
--a------ 2005-07-02 13:35 33280 C:\Program Files\Softwin\BitDefender8\\bdswitch.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
--a------ 2008-01-15 03:22 267048 C:\Program Files\iTunes\iTunesHelper.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\KBD]
--a------ 2003-02-11 20:02 61440 C:\HP\KBD\KBD.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MimBoot]
--a------ 2004-12-10 19:44 11776 C:\Program Files\Musicmatch\Musicmatch Jukebox\mimboot.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
C:\Program Files\Messenger\msmsgs.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
--a------ 2008-01-31 23:13 385024 C:\Program Files\QuickTime\qttask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\sunasDTServ]
C:\Program Files\Sunbelt Software\CounterSpy Client\sunasDtServ.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\sunasServ]
C:\Program Files\Sunbelt Software\CounterSpy Client\sunasServ.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\USSShReg]
--a------ 1997-11-23 20:16 20992 C:\PROGRA~1\ULEADS~1\ULEADP~1\SSaver\Ussshreg.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\VTTimer]
--a------ 2004-01-16 04:33 49152 C:\WINDOWS\system32\VTTimer.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"XCOMM"=2 (0x2)
"VSSERV"=2 (0x2)
"iPod Service"=3 (0x3)
"bdss"=2 (0x2)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"C:\\Program Files\\Winamp\\winamp.exe"=
"C:\\Program Files\\Updates from HP\\137903\\Program\\BackWeb-137903.exe"=
"C:\\Program Files\\QuickTime\\QuickTimePlayer.exe"=
"C:\\Program Files\\MSN Messenger\\msnmsgr.exe"=
"C:\\Program Files\\Mozilla Firefox\\firefox.exe"=
"C:\\Program Files\\VideoLAN\\VLC\\vlc.exe"=
"C:\\Program Files\\Abacast\\Abaclient.exe"=
"C:\\Program Files\\FlashGet\\FlashGet.exe"=
"C:\\Program Files\\Real\\RealOne Player\\realplay.exe"=
"C:\\WINDOWS\\system32\\mshta.exe"=
"C:\\Documents and Settings\\Michael\\My Documents\\My Documents\\michael's stuff\\games\\Video games\\BZflag\\BZFlag2.0.8\\bzflag.exe"=
"C:\\Documents and Settings\\Michael\\My Documents\\My Documents\\michael's stuff\\games\\Video games\\BZflag\\BZFlag2.0.8\\bzfs.exe"=
"C:\\Documents and Settings\\Michael\\My Documents\\Michael's folders\\BZFlag2.0.8\\bzflag.exe"=
"C:\\Documents and Settings\\Michael\\My Documents\\Michael's folders\\games\\Video games\\BZflag\\BZFlag2.0.8\\bzflag.exe"=
"C:\WINDOWS\system32\bsvruujl.exe"= C:\WINDOWS\system32\bsv
"C:\\Program Files\\WiFiConnector\\NintendoWFCReg.exe"=
"C:\\Documents and Settings\\Michael\\My Documents\\Michael's folders\\BZflag\\BZFlag2.0.10\\bzflag.exe"=
"F:\\BZFlag2.0.8\\bzflag.exe"=
"C:\\Program Files\\iTunes\\iTunes.exe"=
"C:\\Documents and Settings\\Michael\\My Documents\\Michael's folders\\BZflag\\BZFlag2.0.8\\bzflag.exe"=
"C:\\Program Files\\Grisoft\\AVG7\\avginet.exe"=
"C:\\Program Files\\Grisoft\\AVG7\\avgamsvr.exe"=
"C:\\Program Files\\Grisoft\\AVG7\\avgcc.exe"=
"C:\\Program Files\\Grisoft\\AVG7\\avgemc.exe"=
"C:\\Program Files\\Winamp Remote\\bin\\Orb.exe"=
"C:\\Program Files\\Winamp Remote\\bin\\OrbTray.exe"=
"C:\\Program Files\\Winamp Remote\\bin\\OrbStreamerClient.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"57225:TCP"= 57225:TCP:Pando P2P TCP Listening Port
"57225:UDP"= 57225:UDP:Pando P2P UDP Listening Port
"9020:TCP"= 9020:TCP:BZFLAG

R2 FILESpy;FILESpy;C:\Program Files\Softwin\BitDefender8\filespy.sys [2005-08-09 19:31]
R3 SndTDriverV32;SndTDriverV32;C:\WINDOWS\system32\drivers\SndTDriverV32.sys [2006-08-11 16:56]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{daf6ba03-6a1b-11db-a929-00112f057540}]
\Shell\AutoRun\command - F:\SYS\PortableApps\PortableAppsMenu\PortableAppsMenu.exe

.
Contents of the 'Scheduled Tasks' folder
"2008-02-13 02:01:26 C:\WINDOWS\Tasks\AppleSoftwareUpdate.job"
- C:\Program Files\Apple Software Update\SoftwareUpdate.exe
"2008-02-24 16:59:00 C:\WINDOWS\Tasks\iRadio task 7.job"
- C:\PROGRA~1\3aLab\iRadio\iRadio.exe
"2008-02-26 16:00:00 C:\WINDOWS\Tasks\Kitchen.job"
- C:\WINDOWS\Kitchen.scr
"2008-02-26 18:29:21 C:\WINDOWS\Tasks\Symantec NetDetect.job"
- C:\Program Files\Symantec\LiveUpdate\NDETECT.EXE
.
**************************************************************************

catchme 0.3.1344 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-02-26 13:14:22
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

PROCESS: C:\WINDOWS\system32\winlogon.exe
-> C:\WINDOWS\system32\sockspy.dll

PROCESS: C:\WINDOWS\system32\lsass.exe [5.01.2600.2180]
-> C:\WINDOWS\system32\sockspy.dll
.
Completion time: 2008-02-26 13:22:09
ComboFix-quarantined-files.txt 2008-02-26 20:22:06
ComboFix2.txt 2008-02-25 23:28:24
ComboFix3.txt 2008-02-25 20:30:17
ComboFix4.txt 2008-02-24 23:04:35
ComboFix5.txt 2008-02-24 22:20:06
.
2008-02-14 22:06:28 --- E O F ---

Fresh HiJackThis log:

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 1:59:27 PM, on 2/26/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16608)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\a-squared Free\a2service.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
C:\PROGRA~1\Grisoft\AVG7\avgcc.exe
C:\Program Files\Winamp\winampa.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\POP Peeper\POPPeeper.exe
C:\Program Files\johnsadventures.com\John's Background Switcher\BackgroundSwitcher.exe
C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
C:\Program Files\Windows Media Player\WMPNSCFG.exe
C:\PROGRA~1\Grisoft\AVG7\avgemc.exe
C:\Program Files\DeskSweeper\DeskSweeper.exe
C:\Program Files\Greetings Workshop\GWREMIND.EXE
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Canon\CAL\CALMAIN.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\system32\msiexec.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.isp.com/members/
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = localhost
R3 - URLSearchHook: radiojazz Toolbar - {cbf6f119-ea59-4612-96c3-efd538c88c0a} - C:\Program Files\radiojazz\tbrad0.dll
O2 - BHO: Yahoo! Companion BHO - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn2\ycomp5_5_5_0.dll
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Dictionary.com - {11359F4A-B191-42d7-905A-594F8CF0387B} - C:\WINDOWS\Downloaded Program Files\lexbar.dll
O2 - BHO: StumbleUpon Launcher - {145B29F4-A56B-4b90-BBAC-45784EBEBBB7} - C:\Program Files\StumbleUpon\StumbleUponIEBar.dll
O2 - BHO: bho2gr Class - {31FF080D-12A3-439A-A2EF-4BA95A3148E8} - C:\Program Files\GetRight\xx2gr.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_04\bin\ssv.dll
O2 - BHO: ST - {9394EDE7-C8B5-483E-8773-474BF36AF6E4} - C:\Program Files\MSN Apps\ST\01.03.0000.1005\en-xu\stmain.dll
O2 - BHO: SafeIE Utility - {B5D4581D-ED6A-4905-A267-25BAF7BE79C1} - C:\WINDOWS\system32\safeie.dll
O2 - BHO: MSNToolBandBHO - {BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\MSN Apps\MSN Toolbar\01.02.5000.1021\en-us\msntb.dll
O2 - BHO: radiojazz Toolbar - {cbf6f119-ea59-4612-96c3-efd538c88c0a} - C:\Program Files\radiojazz\tbrad0.dll
O3 - Toolbar: Dictionary.com - {11359F4A-B191-42D7-905A-594F8CF0387B} - C:\WINDOWS\Downloaded Program Files\lexbar.dll
O3 - Toolbar: Yahoo! Companion - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn2\ycomp5_5_5_0.dll
O3 - Toolbar: StumbleUpon Toolbar - {5093EB4C-3E93-40AB-9266-B607BA87BDC8} - C:\Program Files\StumbleUpon\StumbleUponIEBar.dll
O3 - Toolbar: MSN - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\MSN Apps\MSN Toolbar\01.02.5000.1021\en-us\msntb.dll
O3 - Toolbar: radiojazz Toolbar - {cbf6f119-ea59-4612-96c3-efd538c88c0a} - C:\Program Files\radiojazz\tbrad0.dll
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [AVG7_CC] C:\PROGRA~1\Grisoft\AVG7\avgcc.exe /STARTUP
O4 - HKLM\..\Run: [WinampAgent] "C:\Program Files\Winamp\winampa.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_04\bin\jusched.exe"
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [POP Peeper] "C:\Program Files\POP Peeper\POPPeeper.exe" -min
O4 - HKCU\..\Run: [BackgroundSwitcher] C:\Program Files\johnsadventures.com\John's Background Switcher\BackgroundSwitcher.exe
O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
O4 - HKUS\S-1-5-19\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'Default user')
O4 - S-1-5-18 Startup: HP Organize.lnk = ? (User 'SYSTEM')
O4 - S-1-5-18 Startup: IMStart.lnk = C:\Program Files\InterMute\IMStart.exe (User 'SYSTEM')
O4 - .DEFAULT Startup: HP Organize.lnk = ? (User 'Default user')
O4 - .DEFAULT Startup: IMStart.lnk = C:\Program Files\InterMute\IMStart.exe (User 'Default user')
O4 - .DEFAULT User Startup: HP Organize.lnk = ? (User 'Default user')
O4 - .DEFAULT User Startup: IMStart.lnk = C:\Program Files\InterMute\IMStart.exe (User 'Default user')
O4 - Startup: DeskSweeper.lnk = C:\Program Files\DeskSweeper\DeskSweeper.exe
O4 - Startup: Greetings Workshop Reminders.lnk = C:\Program Files\Greetings Workshop\GWREMIND.EXE
O8 - Extra context menu item: &Download all by WellGet - C:\Program Files\WellGet\nxall.htm
O8 - Extra context menu item: &Winamp Toolbar Search - C:\Documents and Settings\All Users\Application Data\Winamp Toolbar\ieToolbar\resources\en-US\local\search.html
O8 - Extra context menu item: + &Mass Downloader: download this file - C:\Program Files\Mass Downloader\Add_Url.htm
O8 - Extra context menu item: + Mass Downloader: download &All files - C:\Program Files\Mass Downloader\Add_All.htm
O8 - Extra context menu item: Add to AD Black List - C:\MICHAE~1\other\browsers\AVANTB~1\AddToADBlackList.htm
O8 - Extra context menu item: Block All Images from the Same Server - C:\MICHAE~1\other\browsers\AVANTB~1\AddAllToADBlackList.htm
O8 - Extra context menu item: Download All Files by HiDownload - C:\Program Files\HiDownload\HDGetAll.htm
O8 - Extra context menu item: Download by &WellGet - C:\Program Files\WellGet\nxcatch.htm
O8 - Extra context menu item: Download by HiDownload - C:\Program Files\HiDownload\HDGet.htm
O8 - Extra context menu item: Download using LeechGet - file://C:\Program Files\LeechGet 2006\\AddUrl.html
O8 - Extra context menu item: Download using LeechGet Wizard - file://C:\Program Files\LeechGet 2006\\Wizard.html
O8 - Extra context menu item: Download with GetRight - C:\Program Files\GetRight\GRdownload.htm
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MI1933~1\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: Highlight - C:\MICHAE~1\other\browsers\AVANTB~1\Highlight.htm
O8 - Extra context menu item: Open All Links in This Page... - C:\MICHAE~1\other\browsers\AVANTB~1\OpenAllLinks.htm
O8 - Extra context menu item: Open In New Avant Browser - C:\MICHAE~1\other\browsers\AVANTB~1\OpenInNewBrowser.htm
O8 - Extra context menu item: Open with GetRight Browser - C:\Program Files\GetRight\GRbrowse.htm
O8 - Extra context menu item: Parse with LeechGet - file://C:\Program Files\LeechGet 2006\\Parser.html
O8 - Extra context menu item: Search - C:\MICHAE~1\other\browsers\AVANTB~1\Search.htm
O8 - Extra context menu item: Search &Dictionary - C:\Program files\Lexico\Toolbar\dictionary.htm
O8 - Extra context menu item: Search &Thesaurus - C:\Program files\Lexico\Toolbar\thesaurus.htm
O8 - Extra context menu item: StumbleUpon: &Blog This - res://StumbleUponIEBar.dll/blogimage
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_04\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_04\bin\ssv.dll
O9 - Extra button: WellGet - {35980F6E-A258-4E50-953D-813BB8556899} - C:\Program Files\WellGet\WellGet.exe
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O15 - Trusted Zone: *.stumbleupon.com
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/eng/partne ... nicode.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {2253F320-AB68-4A07-917D-4F12D8884A06} (ChainCast VMR Client Proxy) - http://www.streamaudio.com/download/ccpm_0237.cab
O16 - DPF: {30528230-99F7-4BB4-88D8-FA1D4F56A2AB} (Installation Support) - C:\Program Files\Yahoo!\Common\Yinsthelper.dll
O16 - DPF: {67A5F8DC-1A4B-4D66-9F24-A704AD929EEE} (System Requirements Lab) - http://www.systemrequirementslab.com/sysreqlab2.cab
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://update.microsoft.com/microsoftup ... 3249008340
O16 - DPF: {8E0D4DE5-3180-4024-A327-4DFAD1796A8D} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/Me ... b31267.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMe ... loader.cab
O16 - DPF: {CAFEEFAC-0014-0001-0002-ABCDEFFEDCBA} (Java Runtime Environment 1.4.1_02) -
O16 - DPF: {E9348280-2D74-4933-BE25-73D946926795} (DeviceEnum Class) - http://h20270.www2.hp.com/ediags/gmn/in ... ction3.cab
O16 - DPF: {F0E2D69A-DC2F-4E9B-A993-684FB1C21DBC} - http://dictionary.reference.com/tools/t ... lexico.cab
O16 - DPF: {FE5B9F54-7764-4C01-89F0-4862601EE954} (DigWebHelper Class) - http://photos.msn.com/resources/neutral ... 10,0,910,0
O20 - AppInit_DLLs: sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll sockspy.dll
O23 - Service: a-squared Free Service (a2free) - Emsi Software GmbH - C:\Program Files\a-squared Free\a2service.exe
O23 - Service: Ad-Aware 2007 Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: AVG7 Alert Manager Server (Avg7Alrt) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
O23 - Service: AVG7 Update Service (Avg7UpdSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
O23 - Service: AVG E-mail Scanner (AVGEMS) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgemc.exe
O23 - Service: Canon Camera Access Library 8 (CCALib8) - Canon Inc. - C:\Program Files\Canon\CAL\CALMAIN.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: Remote Packet Capture Protocol v.0 (experimental) (rpcapd) - CACE Technologies - C:\Program Files\WinPcap\rpcapd.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe

--
End of file - 12113 bytes
mickd3
Regular Member
 
Posts: 24
Joined: February 18th, 2008, 12:03 pm

Re: Red X in front of C: Drive

Unread postby mickd3 » February 26th, 2008, 5:07 pm

Oh, yeah, Java deleted and updated.
mickd3
Regular Member
 
Posts: 24
Joined: February 18th, 2008, 12:03 pm

Re: Red X in front of C: Drive

Unread postby Katana » February 26th, 2008, 5:58 pm

Virtually done now, it looks like one got missed in the last run


Custom CFScript
  • Please open Notepad (Start -> Run -> type notepad in the Open field -> OK) and copy and paste the text present inside the code box below:

    Code: Select all
    Registry::
    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
    "C:\WINDOWS\system32\bsvruujl.exe"=-
    

  • Save this as CFScript.txt and place it on your desktop.


    Image


  • Referring to the screenshot above, drag CFScript.txt into ComboFix.exe.
  • ComboFix will now run a scan on your system. It may reboot your system when it finishes. This is normal.
  • When finished, it will produce a log for you. Copy and paste the contents of the log in your next reply.

CAUTION: Do not mouse-click ComboFix's window while it is running. That may cause it to stall.
Note: the above code was created specifically for this user. If you are not this user, do NOT follow these directions as they could damage the workings of your system.


Is everything good at your end ?
User avatar
Katana
MRU Teacher Emeritus
 
Posts: 6412
Joined: November 10th, 2006, 5:00 pm
Location: Manchester
Advertisement
Register to Remove

PreviousNext

  • Similar Topics
    Replies
    Views
    Last post

Return to Infected? Virus, malware, adware, ransomware, oh my!



Who is online

Users browsing this forum: No registered users and 481 guests

Contact us:

Advertisements do not imply our endorsement of that product or service. Register to remove all ads. The forum is run by volunteers who donate their time and expertise. We make every attempt to ensure that the help and advice posted is accurate and will not cause harm to your computer. However, we do not guarantee that they are accurate and they are to be used at your own risk. All trademarks are the property of their respective owners.

Member site: UNITE Against Malware