Welcome to MalwareRemoval.com,
What if we told you that you could get malware removal help from experts, and that it was 100% free? MalwareRemoval.com provides free support for people with infected computers. Our help, and the tools we use are always 100% free. No hidden catch. We simply enjoy helping others. You enjoy a clean, safe computer.

Malware Removal Instructions

Help! Infected...endless pop-ups! Hijack This log included

MalwareRemoval.com provides free support for people with infected computers. Using plain language that anyone can understand, our community of volunteer experts will walk you through each step.

Help! Infected...endless pop-ups! Hijack This log included

Unread postby LoriNis » January 25th, 2009, 4:59 pm

Help! I am having problems with pop-ups. Malwarebytes has detected the zlob dns changer and MyWebSearch. My browser is Firefox. I have run MalwareBytes and Exterminate This and the same problems keep showing up, even after fixing them. I always get a ton of pop-ups while on Myspace.com. The pop-ups start as soon as I click anywhere on the log-in screen, and then periodically while I'm logged in, particularly when I click on something. But I also get multiple pop-ups whatever I'm doing online.

I am also unable to update any antivirus software, Spybot or AdAware, and cannot successfully download from Microsoft Download site -- connection errors.

I connect to the Internet through a router. The settings on the router have been checked and are normal.

Thanks for any help. Here is my HiJack This log:

Logfile of Trend Micro HijackThis v2.0.2

Scan saved at 2:48:32 PM, on 1/25/2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP3 (6.00.2900.5512)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\CA\SharedComponents\HIPSEngine\UmxCfg.exe
C:\Program Files\CA\SharedComponents\HIPSEngine\UmxFwHlp.exe
C:\Program Files\CA\SharedComponents\HIPSEngine\UmxPol.exe
C:\Program Files\CA\SharedComponents\HIPSEngine\UmxAgent.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\system32\svchost.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfsem.exe
C:\Program Files\support.com\bin\tgcmd.exe
C:\WINDOWS\SOUNDMAN.EXE
C:\Program Files\QuickTime\QTTask.exe
C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb10.exe
C:\WINDOWS\mHotkey.exe
C:\PROGRA~1\AVG\AVG8\avgtray.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe
C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
C:\Documents and Settings\Mom\Application Data\mjusbsp\magicJack.exe
C:\PROGRA~1\MICROS~2\Office10\OUTLOOK.EXE
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Documents and Settings\Mom\Desktop\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://g.msn.com/0SEENUS/SAOS01
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://ms101.mysearch.com/sa/srchlft.html
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = localhost
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: AVG Security Toolbar - {A057A204-BACC-4D26-9990-79A187E2698E} - C:\PROGRA~1\AVG\AVG8\AVGTOO~1.DLL
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O3 - Toolbar: (no name) - {8EAB99C9-F9EC-4b64-A4BA-D9BCAE8779C2} - (no file)
O3 - Toolbar: AVG Security Toolbar - {A057A204-BACC-4D26-9990-79A187E2698E} - C:\PROGRA~1\AVG\AVG8\AVGTOO~1.DLL
O4 - HKLM\..\Run: [tgcmd] "C:\Program Files\support.com\bin\tgcmd.exe" /server /startmonitor /deaf
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb10.exe
O4 - HKLM\..\Run: [CHotkey] mHotkey.exe
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\RunServices: [RegisterDropHandler] C:\PROGRA~1\TEXTBR~1.0\Bin\REGIST~1.EXE
O4 - HKCU\..\Run: [ISUSPM] "C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe" -scheduler
O4 - HKCU\..\Run: [cdloader] "C:\Documents and Settings\Mom\Application Data\mjusbsp\cdloader2.exe" MAGICJACK
O4 - HKUS\S-1-5-18\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\System32\NVMCTRAY.DLL,NvTaskbarInit (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\System32\NVMCTRAY.DLL,NvTaskbarInit (User 'Default user')
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O8 - Extra context menu item: Add to Google Photos Screensa&ver - res://C:\WINDOWS\system32\GPhotos.scr/200
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: eBay - Homepage - {EF79EAC5-3452-4E02-B8BD-BA4C89F1AC7A} - C:\Program Files\IrfanView\Ebay\Ebay.htm (file missing)
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O15 - Trusted Zone: *.download.com
O16 - DPF: ppctlcab - http://www.pestscan.com/scanner/ppctlcab.cab
O16 - DPF: Yahoo! Klondike Solitaire - http://presence.games.yahoo.com/yog/y/ks12_x.cab
O16 - DPF: Yahoo! Poker - http://download.games.yahoo.com/games/c ... /pt3_x.cab
O16 - DPF: Yahoo! Pool 2 - http://download.games.yahoo.com/games/c ... pote_x.cab
O16 - DPF: {00B71CFB-6864-4346-A978-C0A14556272C} (Checkers Class) - http://messenger.zone.msn.com/binary/ms ... b28578.cab
O16 - DPF: {01113300-3E00-11D2-8470-0060089874ED} (Support.com Configuration Class) - http://www.activation.rr.com/install/do ... gctlcm.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?LinkID=39204
O16 - DPF: {2359626E-7524-4F87-B04E-22CD38A0C88C} (ICSScannerLight Class) - http://download.zonelabs.com/bin/free/cm/ICSCM_ca.cab
O16 - DPF: {2FC9A21E-2069-4E47-8235-36318989DB13} (PPSDKActiveXScanner.MainScreen) - http://www.pestscan.com/scanner/axscanner.cab
O16 - DPF: {3A7FE611-1994-4EF1-A09F-99456752289D} - http://install.wildtangent.com/ActiveLa ... uncher.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://by102fd.bay102.hotmail.msn.com/r ... nPUpld.cab
O16 - DPF: {54771E6F-A5A2-4413-8FB8-7B8F85398174} - http://dl.lygo.com/Sidesearch/en_US/Lyc ... search.cab
O16 - DPF: {54B52E52-8000-4413-BD67-FC7FE24B59F2} (EARTPatchX Class) - http://files.ea.com/downloads/rtpatch/v2/EARTPX.cab
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://update.microsoft.com/microsoftup ... 6442861500
O16 - DPF: {74C861A1-D548-4916-BC8A-FDE92EDFF62C} - http://mediaplayer.walmart.com/installer/install.cab
O16 - DPF: {8E0D4DE5-3180-4024-A327-4DFAD1796A8D} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/Me ... b28578.cab
O16 - DPF: {9F6D8A59-DD92-499D-944A-38FDB2CE46FF} (Napster download control v2.0) - http://sms.napster.com/client/plugin/npdownload.cab
O16 - DPF: {C3DFA998-A486-11D4-AA25-00C04F72DAEB} (MSN Photo Upload Tool) - http://sc.groups.msn.com/controls/PhotoUC/MsnPUpld.cab
O16 - DPF: {CE28D5D2-60CF-4C7D-9FE8-0F47A3308078} (ActiveDataInfo Class) - http://www.symantec.com/techsupp/asa/ctrl/SymAData.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/s ... wflash.cab
O16 - DPF: {D772BBC7-1F7A-40BD-BD0A-889F43341CA4} (CmdInsReg Class) - https://www.send2fax.com/microsoft-offi ... ontrol.cab
O16 - DPF: {EB387D2F-E27B-4D36-979E-847D1036C65D} (QDiagHUpdateObj Class) - http://h30043.www3.hp.com/hpdj/en/check/qdiagh.cab?322
O16 - DPF: {FD9D0FC7-D96B-11D3-B9D5-00A0CC349308} (mtplayer) - http://www.masterynet.net/masterynet/mtplayer.cab
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O20 - AppInit_DLLs: avgrsstx.dll
O20 - Winlogon Notify: WOW - C:\WINDOWS\
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: CaCCProvSP - CA, Inc. - C:\Program Files\CA\CA Internet Security Suite\ccprovsp.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: Kodak Camera Connection Software (KodakCCS) - Unknown owner - C:\WINDOWS\system32\drivers\KodakCCS.exe (file missing)
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: HIPS Event Manager (UmxAgent) - CA - C:\Program Files\CA\SharedComponents\HIPSEngine\UmxAgent.exe
O23 - Service: HIPS Configuration Interpreter (UmxCfg) - CA - C:\Program Files\CA\SharedComponents\HIPSEngine\UmxCfg.exe
O23 - Service: HIPS Firewall Helper (UmxFwHlp) - CA - C:\Program Files\CA\SharedComponents\HIPSEngine\UmxFwHlp.exe
O23 - Service: HIPS Policy Manager (UmxPol) - CA - C:\Program Files\CA\SharedComponents\HIPSEngine\UmxPol.exe

--
End of file - 9622 bytes :x :x :x
LoriNis
Regular Member
 
Posts: 16
Joined: January 25th, 2009, 4:37 pm
Advertisement
Register to Remove

Re: Help! Infected...endless pop-ups! Hijack This log included

Unread postby peku006 » January 29th, 2009, 3:37 am

Hello and welcome to Malware Removal.

My name is peku006 and I will be helping you to remove any infection(s) that you may have.
I will be giving you a series of instructions that need to be followed in the order in which I give them to you.

Please observe these rules while we work:
  • If you don't know, stop and ask! Don't keep going on.
  • Please reply to this thread. Do not start a new topic.
  • Please continue to respond until I give you the "All Clear"

If you follow these instructions, everything should go smoothly.

1 - Scan With ComboFix

We will begin with ComboFix.exe. Please visit this webpage for download links, and instructions for running the tool:

http://www.bleepingcomputer.com/combofix/how-to-use-combofix

* Ensure you have disabled all anti virus and anti malware programs so they do not interfere with the running of ComboFix.

How to Temporarily Disable Anti-virus

Please include the C:\ComboFix.txt in your next reply for further review.

2 - Run Hijackthis
Click on the Do a system scan and save a logfile button. It will scan and the log should open in notepad

3 - Status Check
Please reply with


1. the ComboFix log(C:\ComboFix.txt)
2. a fresh HijackThis log

Thanks peku006
User avatar
peku006
MRU Emeritus
MRU Emeritus
 
Posts: 3357
Joined: May 14th, 2007, 2:18 pm
Location: Norway

Re: Help! Infected...endless pop-ups! Hijack This log included

Unread postby LoriNis » January 29th, 2009, 9:15 pm

When I attempted to install the Windows XP Recovery Console, I got an warning message that the windows version on my disk is older than what's installed on my computer, and I wasn't sure if I should proceed, so I haven't installed that yet. I am unable to download it from Microsoft because of the malware issues I'm here trying to correct. Please advise.

Here is the ComboFix log:

ComboFix 09-01-21.04 - Mom 2009-01-29 17:13:56.1 - NTFSx86
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.255.70 [GMT -6:00]
Running from: c:\documents and settings\Mom\Desktop\ComboFix.exe
AV: Avira AntiVir PersonalEdition *On-access scanning disabled* (Updated)
FW: CA Personal Firewall *disabled*
* Created a new restore point

WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\windows\system\oeminfo.ini
G:\autorun.inf

.
((((((((((((((((((((((((( Files Created from 2008-12-28 to 2009-01-29 )))))))))))))))))))))))))))))))
.

2009-01-29 14:46 . 2009-01-29 14:46 <DIR> d-------- c:\windows\LastGood
2009-01-26 19:41 . 2009-01-27 21:45 <DIR> d-------- c:\program files\Exterminate It!
2009-01-25 17:10 . 2009-01-25 17:10 <DIR> d-------- c:\program files\Avira
2009-01-25 17:10 . 2009-01-25 17:10 <DIR> d-------- c:\documents and settings\All Users\Application Data\Avira
2009-01-25 16:56 . 2009-01-25 16:56 <DIR> d-------- c:\documents and settings\All Users\Application Data\Avg8
2009-01-11 16:31 . 2009-01-11 16:31 <DIR> d-------- c:\program files\Apple Software Update
2009-01-11 16:31 . 2009-01-11 16:31 <DIR> d-------- c:\documents and settings\All Users\Application Data\Apple
2009-01-05 16:33 . 2009-01-05 16:33 3,751,995 --a------ c:\windows\system32\GPhotos.scr

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-01-29 22:31 --------- d-----w c:\documents and settings\Mom\Application Data\mjusbsp
2009-01-29 20:43 64 ----a-w c:\windows\system32\drivers\kmxcfg.u2k7
2009-01-29 20:43 64 ----a-w c:\windows\system32\drivers\kmxcfg.u2k6
2009-01-29 20:43 64 ----a-w c:\windows\system32\drivers\kmxcfg.u2k5
2009-01-29 20:43 64 ----a-w c:\windows\system32\drivers\kmxcfg.u2k4
2009-01-29 20:43 64 ----a-w c:\windows\system32\drivers\kmxcfg.u2k3
2009-01-29 20:43 64 ----a-w c:\windows\system32\drivers\kmxcfg.u2k2
2009-01-29 20:43 64 ----a-w c:\windows\system32\drivers\kmxcfg.u2k1
2009-01-29 20:43 104,982 ----a-w c:\windows\system32\drivers\kmxcfg.u2k0
2009-01-27 02:12 --------- d-----w c:\documents and settings\Mom\Application Data\Registry Defender
2009-01-25 16:40 --------- d-----w c:\program files\Spybot - Search & Destroy
2009-01-25 16:40 --------- d-----w c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
2009-01-16 03:14 --------- d-----w c:\program files\Malwarebytes' Anti-Malware
2009-01-16 03:09 --------- d-----w c:\program files\CCleaner
2009-01-14 22:11 38,496 ----a-w c:\windows\system32\drivers\mbamswissarmy.sys
2009-01-14 22:11 15,504 ----a-w c:\windows\system32\drivers\mbam.sys
2008-12-26 19:29 --------- d-----w c:\program files\Java
2008-12-26 00:44 --------- d-----w c:\documents and settings\Mom\Application Data\LimeWire
2008-12-23 19:20 222,816 ----a-w c:\documents and settings\Mom\Application Data\GDIPFONTCACHEV1.DAT
2008-12-02 02:54 --------- d-----w c:\documents and settings\Mom\Application Data\Malwarebytes
2008-12-02 02:54 --------- d-----w c:\documents and settings\All Users\Application Data\Malwarebytes
2008-12-01 00:24 --------- d-----w c:\program files\SystemRequirementsLab
2008-12-01 00:23 --------- d-----w c:\documents and settings\Mom\Application Data\SystemRequirementsLab
2008-11-27 13:40 73,216 ----a-w c:\windows\ST6UNST.EXE
2008-11-27 13:40 249,856 ------w c:\windows\Setup1.exe
2003-11-16 17:06 3,662,787 ----a-w c:\program files\spybotsd12.exe
2003-10-23 04:04 31,280 ----a-w c:\documents and settings\The Boy\Application Data\GDIPFONTCACHEV1.DAT
2002-03-08 02:39 4,278 -c--a-w c:\windows\inf\SETA.tmp
2002-03-08 02:39 4,278 -c--a-w c:\windows\inf\SET10.tmp
2009-01-27 21:16 27,976 ----a-w c:\program files\mozilla firefox\plugins\atgpcdec.dll
2009-01-27 21:16 126,360 ----a-w c:\program files\mozilla firefox\plugins\atgpcext.dll
2009-01-27 21:16 98,712 ----a-w c:\program files\mozilla firefox\plugins\ieatgpc.dll
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"cdloader"="c:\documents and settings\Mom\Application Data\mjusbsp\cdloader2.exe" [2008-12-17 50520]
"Road Runner PhotoShow Media Manager"="c:\progra~1\ROADRU~1\PHOTOS~1\data\Xtras\mssysmgr.exe" [2007-06-22 357616]
"ISUSPM"="c:\program files\Common Files\InstallShield\UpdateService\ISUSPM.exe" [2006-09-11 218032]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2008-01-31 385024]
"NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2008-05-16 86016]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2008-05-16 13529088]
"HPDJ Taskbar Utility"="c:\windows\system32\spool\drivers\w32x86\3\hpztsb10.exe" [2004-06-21 172032]
"HP Software Update"="c:\program files\Hp\HP Software Update\HPWuSchd2.exe" [2007-05-08 54840]
"HP Component Manager"="c:\program files\HP\hpcoretech\hpcmpmgr.exe" [2005-01-12 241664]
"avgnt"="c:\program files\Avira\AntiVir PersonalEdition Classic\avgnt.exe" [2008-06-12 266497]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2008-10-15 39792]
"tgcmd"="c:\program files\support.com\bin\tgcmd.exe" [2005-10-18 1921024]
"HP Metrics"="c:\program files\HP\Personal Printing Solutions Product Research\HP Product Research.exe" [2003-06-24 360448]
"cctray"="c:\program files\CA\CA Internet Security Suite\cctray\cctray.exe" [2007-08-16 177416]
"capfupgrade"="c:\program files\CA\CA Internet Security Suite\CA Personal Firewall\capfupgrade.exe" [2008-07-31 259312]
"capfasem"="c:\program files\CA\CA Internet Security Suite\CA Personal Firewall\capfasem.exe" [2008-07-31 173296]
"cafwc"="c:\program files\CA\CA Internet Security Suite\CA Personal Firewall\cafw.exe" [2008-07-31 1193200]
"SoundMan"="SOUNDMAN.EXE" [2002-09-26 c:\windows\SOUNDMAN.EXE]
"nwiz"="nwiz.exe" [2008-05-16 c:\windows\system32\nwiz.exe]
"ledpointer"="CNYHKey.exe" [2003-07-22 c:\windows\CNYHKey.exe]
"CHotkey"="mHotkey.exe" [2003-09-23 c:\windows\mHotkey.exe]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices]
"RegisterDropHandler"="c:\progra~1\TEXTBR~1.0\Bin\REGIST~1.EXE" [2000-06-19 22528]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"NvMediaCenter"="c:\windows\System32\NVMCTRAY.DLL" [2008-05-16 86016]

c:\documents and settings\All Users\Start Menu\Programs\Startup\
HP Digital Imaging Monitor.lnk - c:\program files\HP\Digital Imaging\bin\hpqtra08.exe [2004-05-28 241664]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\PFW]
2007-05-18 12:30 79368 c:\windows\system32\UmxWNP.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"msacm.g723"= g723.acm
"vidc.I263"= I263_32.drv

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute REG_MULTI_SZ autocheck autochk *\0sprestrt\0sprestrt

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Reader Speed Launch.lnk]
backup=c:\windows\pss\Adobe Reader Speed Launch.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^HP Image Zone Fast Start.lnk]
backup=c:\windows\pss\HP Image Zone Fast Start.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Kodak EasyShare software.lnk]
backup=c:\windows\pss\Kodak EasyShare software.lnkCommon Startup
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CaAvTray
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\eTrustPPAP
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\InetCntrl
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ISUSPM Startup
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MySpaceIM
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PC Pitstop Optimize Scheduler
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QOELOADER
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Skype
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SpybotSD TeaTimer

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusDisableNotify"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\CA Personal Firewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Old_Data\\Program Files\\WinMX\\WinMX.exe"=
"c:\\Program Files\\Java\\j2re1.4.1_02\\bin\\javaw.exe"=
"c:\\Program Files\\EA Games\\Need For Speed Underground\\Speed.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\Mozilla Firefox\\firefox.exe"=
"c:\\WINDOWS\\system32\\dpvsetup.exe"=
"c:\\Program Files\\Trillian\\trillian.exe"=
"c:\\Nexon\\MapleStory\\Patcher.exe"=
"c:\\Program Files\\KODAK\\Kodak EasyShare software\\bin\\EasyShare.exe"=
"c:\\StubInstaller.exe"=
"c:\\Nexon\\MapleStory\\MapleStory.exe"=
"c:\\Program Files\\CCleaner\\CCleaner.exe"=
"c:\\Program Files\\Avira\\AntiVir PersonalEdition Classic\\update.exe"=
"c:\\Documents and Settings\\Mom\\Application Data\\mjusbsp\\magicJack.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"1723:TCP"= 1723:TCP:@xpsp2res.dll,-22015
"1701:UDP"= 1701:UDP:@xpsp2res.dll,-22016
"500:UDP"= 500:UDP:@xpsp2res.dll,-22017

R0 KmxStart;KmxStart;c:\windows\system32\drivers\KmxStart.sys [2008-06-24 93712]
R1 KmxAgent;KmxAgent;c:\windows\system32\drivers\KmxAgent.sys [2008-06-24 63504]
R1 KmxFile;KmxFile;c:\windows\system32\drivers\KmxFile.sys [2008-06-24 45584]
R1 KmxFw;KmxFw;c:\windows\system32\drivers\KmxFw.sys [2008-06-24 115216]
R1 vcdrom;Virtual CD-ROM Device Driver;c:\windows\system32\drivers\VCdRom.sys [2007-05-03 8576]
R3 KmxCfg;KmxCfg;c:\windows\system32\drivers\KmxCfg.sys [2008-06-24 88816]
R4 KmxCF;KmxCF;c:\windows\system32\drivers\KmxCF.sys [2008-06-24 134648]
R4 KmxSbx;KmxSbx;c:\windows\system32\drivers\KmxSbx.sys [2008-06-24 66576]
R4 UmxAgent;HIPS Event Manager;c:\program files\CA\SharedComponents\HIPSEngine\UmxAgent.exe [2007-10-18 1010192]
R4 UmxCfg;HIPS Configuration Interpreter;c:\program files\CA\SharedComponents\HIPSEngine\UmxCfg.exe [2007-10-18 801296]
R4 UmxPol;HIPS Policy Manager;c:\program files\CA\SharedComponents\HIPSEngine\UmxPol.exe [2008-06-24 281104]
S1 as6eio;as6eio;c:\windows\system32\drivers\as6eio.SYS --> c:\windows\system32\drivers\as6eio.SYS [?]
S4 mrtRate;mrtRate;c:\windows\system32\drivers\MRTRATE.SYS [2003-08-23 36404]
.
Contents of the 'Scheduled Tasks' folder

2009-01-23 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 12:34]

2009-01-17 c:\windows\Tasks\EasyShare Registration Task.job
- c:\docume~1\ALLUSE~1\APPLIC~1\Kodak\EasyShareSetup\$REGIS~1\Registration_7.8.30.2.sxt _RegistrationOffer@16 []
.
- - - - ORPHANS REMOVED - - - -

HKCU-Run-Weather - c:\program files\AWS\WeatherBug\Weather.exe
HKLM-Run-PCPitstop Optimize Registration Reminder - c:\program files\PCPitstop\Optimize\Reminder.exe
HKLM-Run-MUser - (no file)
Notify-WOW - (no file)


.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/ig?hl=en
uSearchMigratedDefaultURL = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
mSearch Bar = hxxp://ms101.mysearch.com/sa/srchlft.html
uInternet Settings,ProxyOverride = localhost
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office10\EXCEL.EXE/3000
Trusted Zone: download.com
DPF: DirectAnimation Java Classes - file://c:\windows\Java\classes\dajava.cab
DPF: Microsoft XML Parser for Java - file://c:\windows\Java\classes\xmldso.cab
DPF: ppctlcab - hxxp://www.pestscan.com/scanner/ppctlcab.cab
DPF: {9F6D8A59-DD92-499D-944A-38FDB2CE46FF} - hxxp://sms.napster.com/client/plugin/npdownload.cab
DPF: {D772BBC7-1F7A-40BD-BD0A-889F43341CA4} - hxxps://www.send2fax.com/microsoft-offi ... ontrol.cab
DPF: {FD9D0FC7-D96B-11D3-B9D5-00A0CC349308} - hxxp://www.masterynet.net/masterynet/mtplayer.cab
FF - ProfilePath - c:\documents and settings\Mom\Application Data\Mozilla\Firefox\Profiles\1sqloxkx.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/ig?hl=en&source=iglk
FF - component: c:\documents and settings\Mom\Application Data\Mozilla\Firefox\Profiles\1sqloxkx.default\extensions\{62760FD6-B943-48C9-AB09-F99C6FE96088}\platform\WINNT\components\EbayAccessService.dll
FF - component: c:\documents and settings\Mom\Application Data\Mozilla\Firefox\Profiles\1sqloxkx.default\extensions\{62760FD6-B943-48C9-AB09-F99C6FE96088}\platform\WINNT\components\EbayFormSubmitObserver.dll
FF - plugin: c:\program files\Google\Picasa3\npPicasa3.dll
FF - plugin: c:\program files\Mozilla Firefox\plugins\npatgpc.dll
FF - plugin: c:\program files\Mozilla Firefox\plugins\npCouponPrinter.dll
FF - plugin: c:\program files\Mozilla Firefox\plugins\npmozax.dll
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-01-29 17:21:25
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(712)
c:\windows\system32\UmxWnp.Dll
.
Completion time: 2009-01-29 17:25:58
ComboFix-quarantined-files.txt 2009-01-29 23:25:53

Pre-Run: 130,759,708,672 bytes free
Post-Run: 131,471,802,368 bytes free

210 --- E O F --- 2009-01-27 20:14:35


Here is the HijackThis log:

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 6:49:31 PM, on 1/29/2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP3 (6.00.2900.5512)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\CA\SharedComponents\HIPSEngine\UmxCfg.exe
C:\Program Files\CA\SharedComponents\HIPSEngine\UmxFwHlp.exe
C:\Program Files\CA\SharedComponents\HIPSEngine\UmxPol.exe
C:\Program Files\CA\SharedComponents\HIPSEngine\UmxAgent.exe
C:\Program Files\Avira\AntiVir PersonalEdition Classic\sched.exe
C:\Program Files\Avira\AntiVir PersonalEdition Classic\avguard.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfsem.exe
C:\WINDOWS\SOUNDMAN.EXE
C:\Program Files\QuickTime\QTTask.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb10.exe
C:\Program Files\Hp\HP Software Update\HPWuSchd2.exe
C:\Program Files\HP\hpcoretech\hpcmpmgr.exe
C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe
C:\Program Files\support.com\bin\tgcmd.exe
C:\WINDOWS\CNYHKey.exe
C:\Program Files\HP\Personal Printing Solutions Product Research\HP Product Research.exe
C:\WINDOWS\mHotkey.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfasem.exe
C:\PROGRA~1\ROADRU~1\PHOTOS~1\data\Xtras\mssysmgr.exe
C:\WINDOWS\system32\wscntfy.exe
C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe
C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
C:\Documents and Settings\Mom\Application Data\mjusbsp\magicJack.exe
C:\Documents and Settings\Mom\Desktop\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://ms101.mysearch.com/sa/srchlft.html
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = localhost
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - (no file)
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O3 - Toolbar: (no name) - {8EAB99C9-F9EC-4b64-A4BA-D9BCAE8779C2} - (no file)
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb10.exe
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\Hp\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [HP Component Manager] "C:\Program Files\HP\hpcoretech\hpcmpmgr.exe"
O4 - HKLM\..\Run: [avgnt] "C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe" /min
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [tgcmd] "C:\Program Files\support.com\bin\tgcmd.exe" /server /startmonitor /deaf
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [ledpointer] CNYHKey.exe
O4 - HKLM\..\Run: [HP Metrics] C:\Program Files\HP\Personal Printing Solutions Product Research\HP Product Research.exe a
O4 - HKLM\..\Run: [CHotkey] mHotkey.exe
O4 - HKLM\..\Run: [cctray] "C:\Program Files\CA\CA Internet Security Suite\cctray\cctray.exe"
O4 - HKLM\..\Run: [capfupgrade] C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfupgrade.exe
O4 - HKLM\..\Run: [capfasem] C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfasem.exe
O4 - HKLM\..\Run: [cafwc] C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\cafw.exe -cl
O4 - HKLM\..\RunServices: [RegisterDropHandler] C:\PROGRA~1\TEXTBR~1.0\Bin\REGIST~1.EXE
O4 - HKCU\..\Run: [cdloader] "C:\Documents and Settings\Mom\Application Data\mjusbsp\cdloader2.exe" MAGICJACK
O4 - HKCU\..\Run: [Road Runner PhotoShow Media Manager] C:\PROGRA~1\ROADRU~1\PHOTOS~1\data\Xtras\mssysmgr.exe
O4 - HKCU\..\Run: [ISUSPM] "C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe" -scheduler
O4 - HKUS\S-1-5-18\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\System32\NVMCTRAY.DLL,NvTaskbarInit (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\System32\NVMCTRAY.DLL,NvTaskbarInit (User 'Default user')
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O8 - Extra context menu item: Add to Google Photos Screensa&ver - res://C:\WINDOWS\system32\GPhotos.scr/200
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: eBay - Homepage - {EF79EAC5-3452-4E02-B8BD-BA4C89F1AC7A} - C:\Program Files\IrfanView\Ebay\Ebay.htm (file missing)
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O15 - Trusted Zone: *.download.com
O16 - DPF: ppctlcab - http://www.pestscan.com/scanner/ppctlcab.cab
O16 - DPF: Yahoo! Klondike Solitaire - http://presence.games.yahoo.com/yog/y/ks12_x.cab
O16 - DPF: Yahoo! Poker - http://download.games.yahoo.com/games/c ... /pt3_x.cab
O16 - DPF: Yahoo! Pool 2 - http://download.games.yahoo.com/games/c ... pote_x.cab
O16 - DPF: {00B71CFB-6864-4346-A978-C0A14556272C} (Checkers Class) - http://messenger.zone.msn.com/binary/ms ... b28578.cab
O16 - DPF: {01113300-3E00-11D2-8470-0060089874ED} (Support.com Configuration Class) - http://www.activation.rr.com/install/do ... gctlcm.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?LinkID=39204
O16 - DPF: {2359626E-7524-4F87-B04E-22CD38A0C88C} (ICSScannerLight Class) - http://download.zonelabs.com/bin/free/cm/ICSCM_ca.cab
O16 - DPF: {2FC9A21E-2069-4E47-8235-36318989DB13} (PPSDKActiveXScanner.MainScreen) - http://www.pestscan.com/scanner/axscanner.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://by102fd.bay102.hotmail.msn.com/r ... nPUpld.cab
O16 - DPF: {54B52E52-8000-4413-BD67-FC7FE24B59F2} (EARTPatchX Class) - http://files.ea.com/downloads/rtpatch/v2/EARTPX.cab
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://update.microsoft.com/microsoftup ... 6442861500
O16 - DPF: {74C861A1-D548-4916-BC8A-FDE92EDFF62C} - http://mediaplayer.walmart.com/installer/install.cab
O16 - DPF: {8E0D4DE5-3180-4024-A327-4DFAD1796A8D} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/Me ... b28578.cab
O16 - DPF: {9F6D8A59-DD92-499D-944A-38FDB2CE46FF} (Napster download control v2.0) - http://sms.napster.com/client/plugin/npdownload.cab
O16 - DPF: {C3DFA998-A486-11D4-AA25-00C04F72DAEB} (MSN Photo Upload Tool) - http://sc.groups.msn.com/controls/PhotoUC/MsnPUpld.cab
O16 - DPF: {CE28D5D2-60CF-4C7D-9FE8-0F47A3308078} (ActiveDataInfo Class) - http://www.symantec.com/techsupp/asa/ctrl/SymAData.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/s ... wflash.cab
O16 - DPF: {D772BBC7-1F7A-40BD-BD0A-889F43341CA4} (CmdInsReg Class) - https://www.send2fax.com/microsoft-offi ... ontrol.cab
O16 - DPF: {EB387D2F-E27B-4D36-979E-847D1036C65D} (QDiagHUpdateObj Class) - http://h30043.www3.hp.com/hpdj/en/check/qdiagh.cab?322
O16 - DPF: {FD9D0FC7-D96B-11D3-B9D5-00A0CC349308} (mtplayer) - http://www.masterynet.net/masterynet/mtplayer.cab
O23 - Service: Avira AntiVir Personal - Free Antivirus Scheduler (AntiVirScheduler) - Avira GmbH - C:\Program Files\Avira\AntiVir PersonalEdition Classic\sched.exe
O23 - Service: Avira AntiVir Personal - Free Antivirus Guard (AntiVirService) - Avira GmbH - C:\Program Files\Avira\AntiVir PersonalEdition Classic\avguard.exe
O23 - Service: CaCCProvSP - CA, Inc. - C:\Program Files\CA\CA Internet Security Suite\ccprovsp.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: Kodak Camera Connection Software (KodakCCS) - Unknown owner - C:\WINDOWS\system32\drivers\KodakCCS.exe (file missing)
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: HIPS Event Manager (UmxAgent) - CA - C:\Program Files\CA\SharedComponents\HIPSEngine\UmxAgent.exe
O23 - Service: HIPS Configuration Interpreter (UmxCfg) - CA - C:\Program Files\CA\SharedComponents\HIPSEngine\UmxCfg.exe
O23 - Service: HIPS Firewall Helper (UmxFwHlp) - CA - C:\Program Files\CA\SharedComponents\HIPSEngine\UmxFwHlp.exe
O23 - Service: HIPS Policy Manager (UmxPol) - CA - C:\Program Files\CA\SharedComponents\HIPSEngine\UmxPol.exe

--
End of file - 10776 bytes


I'm sure you'll notice that both AVG and Avira show up on the logs. I am no longer running AVG, but have been unable to completely delete it from my computer. I know there are instructions out there on how to kick it out manually, but I haven't got to it. Actually it was the inability of AVG to update automatically that first clued me into there being a problem on my computer, I just didn't realize right away that it was a malware problem.

Thanks for your assistance :? .
Lori
LoriNis
Regular Member
 
Posts: 16
Joined: January 25th, 2009, 4:37 pm

Re: Help! Infected...endless pop-ups! Hijack This log included

Unread postby peku006 » January 30th, 2009, 6:31 am

Hi Lori

Download and run :
AVG Remover

1 - Remove bad HijackThis entries
  • Run HijackThis
  • Click on the Scan button
  • Put a check beside all of the items listed below (if present):

  • Close all open windows and browsers/email, etc...
  • Click on the "Fix Checked" button
  • When completed, close the application.

2 - Run Malwarebytes' Anti-Malware

  • Open Malwarebytes' Anti-Malware
  • Select the Update tab
  • Click Check for Updates
  • After the update have been completed, Select the Scanner tab.

  • Make sure the "Perform full scan" option is selected.
  • Then click on the Scan button.
  • If asked to select the drives to scan, leave all the drives selected and click on the Start Scan button
  • The scan will begin and "Scan in progress" will show at the top. It may take some time to complete so please be patient.
  • When the scan is finished, a message box will say "The scan completed successfully. Click 'Show Results' to display all objects found".
  • Click OK to close the message box and continue with the removal process.
Back at the main Scanner screen:
  • Click on the Show Results button to see a list of any malware that was found.
  • Make sure that everything is checked, and click Remove Selected.
  • When removal is completed, a log report will open in Notepad and you may be prompted to restart your computer. (see Note below)
  • The log is automatically saved and can be viewed by clicking the Logs tab in MBAM.
  • The log can also be found here:

    C:\Documents and Settings\Username\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Logs\mbam-log-date (time).txt
  • Copy and paste the contents of that report in your next reply and exit MBAM.

Note: If MBAM encounters a file that is difficult to remove, you will be presented with 1 of 2 prompts. Click OK to either and let MBAM proceed with the disinfection process. If asked to restart the computer, please do so immediately. Failure to reboot will prevent MBAM from removing all the malware.


3 - Run Hijackthis
Click on the Do a system scan and save a logfile button. It will scan and the log should open in notepad

4 - Status Check
Please reply with

1. the Malwarebytes' Anti-Malware Log
2. a fresh HijackThis log

Thanks peku006
User avatar
peku006
MRU Emeritus
MRU Emeritus
 
Posts: 3357
Joined: May 14th, 2007, 2:18 pm
Location: Norway

Re: Help! Infected...endless pop-ups! Hijack This log included

Unread postby LoriNis » January 30th, 2009, 10:50 am

:x I am unable to download from the AVG download site. I get a page load error when I click on the "download" button. Do you know of a different download site, or .... ???? E-mail???

Thanks,
Lori
LoriNis
Regular Member
 
Posts: 16
Joined: January 25th, 2009, 4:37 pm

Re: Help! Infected...endless pop-ups! Hijack This log included

Unread postby peku006 » January 30th, 2009, 11:19 am

Hi Lori

try this
User avatar
peku006
MRU Emeritus
MRU Emeritus
 
Posts: 3357
Joined: May 14th, 2007, 2:18 pm
Location: Norway

Re: Help! Infected...endless pop-ups! Hijack This log included

Unread postby LoriNis » January 30th, 2009, 12:34 pm

Thanks for the speedy reply! The link is good, but I get this page load error:

Failed to Connect
The connection was refused when attempting to contact download.avg.com.
Though the site seems valid, the browser was unable to establish a connection.
* Could the site be temporarily unavailable? Try again later.
* Are you unable to browse other sites? Check the computer's network connection.
* Is your computer or network protected by a firewall or proxy? Incorrect settings can interfere with Web browsing ...


Otherwise, I am able to browse successfully. Now what?
LoriNis
Regular Member
 
Posts: 16
Joined: January 25th, 2009, 4:37 pm

Re: Help! Infected...endless pop-ups! Hijack This log included

Unread postby peku006 » January 30th, 2009, 1:42 pm

Hi LoriNis
Please run Malwarebytes' Anti-Malware
User avatar
peku006
MRU Emeritus
MRU Emeritus
 
Posts: 3357
Joined: May 14th, 2007, 2:18 pm
Location: Norway

Re: Help! Infected...endless pop-ups! Hijack This log included

Unread postby LoriNis » January 30th, 2009, 3:39 pm

Ran Malwarebytes. Here is the log. I'm concerned about the stability of my system. At the conclusion of the scan and removal, a Windows error message popped up stating that files were removed/changed that Windows needs, and prompting me to put in my CD. I put the CD in, but I'm not sure it did anything with it before my system crashed. I was attempting to post a reply here about the message, and the Malwarebytes log, but my system crashed in the process. It did reboot, and seems to be operating fine, but I'm nervous :|

Here is the Malwarebytes log:

Malwarebytes' Anti-Malware 1.33
Database version: 1709
Windows 5.1.2600 Service Pack 3

1/30/2009 1:10:57 PM
mbam-log-2009-01-30 (13-10-57).txt

Scan type: Full Scan (A:\|C:\|D:\|E:\|F:\|G:\|)
Objects scanned: 158589
Time elapsed: 47 minute(s), 16 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 6
Registry Values Infected: 0
Registry Data Items Infected: 6
Folders Infected: 0
Files Infected: 2

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
HKEY_CLASSES_ROOT\mywebsearchwbbar.settingsplugin (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\mywebsearchwbbar.settingsplugin.1 (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\mywebsearchwbbar.toolbarplugin (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\mywebsearchwbbar.toolbarplugin.1 (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\mywebsearchwbtoolbar.temperaturebarbutton (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\mywebsearchwbtoolbar.temperaturebarbutton.1 (Adware.MyWebSearch) -> Quarantined and deleted successfully.

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\DhcpNameServer (Trojan.DNSChanger) -> Data: 85.255.116.156 85.255.112.15 1.2.3.4 -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{107aaf72-2764-4997-980a-60b3250b2b3d}\DhcpNameServer (Trojan.DNSChanger) -> Data: 85.255.116.156 85.255.112.15 1.2.3.4 -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\Parameters\DhcpNameServer (Trojan.DNSChanger) -> Data: 85.255.116.156 85.255.112.15 1.2.3.4 -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\Parameters\Interfaces\{107aaf72-2764-4997-980a-60b3250b2b3d}\DhcpNameServer (Trojan.DNSChanger) -> Data: 85.255.116.156 85.255.112.15 1.2.3.4 -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Services\Tcpip\Parameters\DhcpNameServer (Trojan.DNSChanger) -> Data: 85.255.116.156 85.255.112.15 1.2.3.4 -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Services\Tcpip\Parameters\Interfaces\{107aaf72-2764-4997-980a-60b3250b2b3d}\DhcpNameServer (Trojan.DNSChanger) -> Data: 85.255.116.156 85.255.112.15 1.2.3.4 -> Quarantined and deleted successfully.

Folders Infected:
(No malicious items detected)

Files Infected:
C:\WINDOWS\system32\dllcache\beep.sys (Trojan.Patched) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\drivers\beep.sys (Trojan.Patched) -> Quarantined and deleted successfully.
LoriNis
Regular Member
 
Posts: 16
Joined: January 25th, 2009, 4:37 pm

Re: Help! Infected...endless pop-ups! Hijack This log included

Unread postby peku006 » February 1st, 2009, 4:44 am

Hi Lori

How's the computer running now?

Please download OTScanIt2 from Geeks to Go or Bleeping Computer. Save it to your desktop.

  1. Double click on OTScanIt2.exe to run it.
  2. Click on Extract. Once done, you will be prompted. Click OK and click Close.
  3. Double click on the OTScanIt2 folder. Double click on OTScanIt2.exe to run it.
  4. Under Rookit Search, select Yes.
  5. Click on Run Scan at the top left hand corner.
  6. When done, Notepad will open. Please post this log in your next reply.
User avatar
peku006
MRU Emeritus
MRU Emeritus
 
Posts: 3357
Joined: May 14th, 2007, 2:18 pm
Location: Norway

Re: Help! Infected...endless pop-ups! Hijack This log included

Unread postby LoriNis » February 1st, 2009, 12:37 pm

Hi there,
Computer seems to be running better. Checked my Myspace page with no pop-ups yesterday. That's a good sign!

Ran OTScanit2. Here is the log:

Code: Select all
OTScanIt2 logfile created on: 2/1/2009 10:13:28 AM - Run 1
OTScanIt2 by OldTimer - Version 1.0.7.1     Folder = C:\Documents and Settings\Mom\Desktop\OTScanIt2
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 6.0.2900.5512)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy
 
255.49 Mb Total Physical Memory | 50.57 Mb Available Physical Memory | 19.79% Memory free
1004.16 Mb Paging File | 686.58 Mb Available in Paging File | 68.37% Paging File free
Paging file location(s): C:\pagefile.sys 768 1400;
 
%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 149.05 Gb Total Space | 122.09 Gb Free Space | 81.91% Space Free | Partition Type: NTFS
D: Drive not present or media not loaded
E: Drive not present or media not loaded
Drive F: | 1.64 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS
Drive G: | 17.59 Mb Total Space | 17.30 Mb Free Space | 98.32% Space Free | Partition Type: FAT
H: Drive not present or media not loaded
I: Drive not present or media not loaded
 
Computer Name: COMPUTER
Current User Name: Mom
Logged in as Administrator.
 
Current Boot Mode: Normal
Scan Mode: Current user
Whitelist: On
File Age = 30 Days
 
[Processes - Safe List]
avgnt.exe -> %ProgramFiles%\Avira\AntiVir PersonalEdition Classic\avgnt.exe -> [2008/06/12 13:28:45 | 00,266,497 | ---- | M] (Avira GmbH)
avguard.exe -> %ProgramFiles%\Avira\AntiVir PersonalEdition Classic\avguard.exe -> [2008/10/15 13:30:02 | 00,151,297 | ---- | M] (Avira GmbH)
capfasem.exe -> %ProgramFiles%\CA\CA Internet Security Suite\CA Personal Firewall\capfasem.exe -> [2008/07/31 16:41:29 | 00,173,296 | ---- | M] (CA, Inc.)
cnyhkey.exe -> %SystemRoot%\CNYHKey.exe -> [2003/07/22 11:28:18 | 05,577,216 | ---- | M] (Chicony)
firefox.exe -> %ProgramFiles%\Mozilla Firefox\firefox.exe -> [2008/12/19 18:33:39 | 00,307,704 | ---- | M] (Mozilla Corporation)
hp product research.exe -> %ProgramFiles%\HP\Personal Printing Solutions Product Research\HP Product Research.exe -> [2003/06/24 16:25:32 | 00,360,448 | ---- | M] (Hewlett-Packard Corporation)
hpcmpmgr.exe -> %ProgramFiles%\HP\hpcoretech\hpcmpmgr.exe -> [2005/01/12 13:54:58 | 00,241,664 | ---- | M] (Hewlett-Packard Company)
hpqtra08.exe -> %ProgramFiles%\HP\Digital Imaging\bin\hpqtra08.exe -> [2004/05/28 21:31:38 | 00,241,664 | ---- | M] (Hewlett-Packard Co.)
hpwuschd2.exe -> %ProgramFiles%\HP\HP Software Update\hpwuSchd2.exe -> [2007/05/08 15:24:20 | 00,054,840 | ---- | M] (Hewlett-Packard)
hpzipm12.exe -> %SystemRoot%\system32\HPZipm12.exe -> [2006/03/02 19:49:14 | 00,069,632 | ---- | M] (HP)
hpztsb10.exe -> %SystemRoot%\system32\spool\drivers\w32x86\3\hpztsb10.exe -> [2004/06/21 11:40:38 | 00,172,032 | ---- | M] (HP)
isuspm.exe -> %CommonProgramFiles%\InstallShield\UpdateService\ISUSPM.exe -> [2006/09/11 03:40:32 | 00,218,032 | ---- | M] (Macrovision Corporation)
jqs.exe -> %ProgramFiles%\Java\jre6\bin\jqs.exe -> [2008/11/10 05:43:40 | 00,152,984 | ---- | M] (Sun Microsystems, Inc.)
magicjack.exe -> %AppData%\mjusbsp\magicJack.exe -> [2008/12/17 12:35:32 | 11,806,040 | ---- | M] (magicJack L.P.)
mhotkey.exe -> %SystemRoot%\mHotkey.exe -> [2003/09/23 17:15:22 | 00,510,976 | ---- | M] (Chicony)
mssysmgr.exe -> %ProgramFiles%\Road Runner\PhotoShow 5\data\Xtras\mssysmgr.exe -> [2007/06/22 15:08:14 | 00,357,616 | ---- | M] (Simple Star, Inc.)
nvsvc32.exe -> %SystemRoot%\system32\nvsvc32.exe -> [2008/05/16 14:01:00 | 00,159,812 | ---- | M] (NVIDIA Corporation)
otscanit2.exe -> %UserProfile%\Desktop\OTScanIt2\OTScanIt2.exe -> [2009/01/26 12:13:22 | 00,485,376 | ---- | M] (OldTimer Tools)
outlook.exe -> %ProgramFiles%\Microsoft Office\Office10\OUTLOOK.EXE -> [2008/01/11 10:23:38 | 00,050,184 | R--- | M] (Microsoft Corporation)
qttask.exe -> %ProgramFiles%\QuickTime\QTTask.exe -> [2008/01/31 22:13:08 | 00,385,024 | ---- | M] (Apple Inc.)
rundll32.exe -> %SystemRoot%\system32\rundll32.exe -> [2008/04/14 04:42:34 | 00,033,280 | ---- | M] (Microsoft Corporation)
sched.exe -> %ProgramFiles%\Avira\AntiVir PersonalEdition Classic\sched.exe -> [2008/10/15 13:31:53 | 00,068,865 | ---- | M] (Avira GmbH)
soundman.exe -> %SystemRoot%\SOUNDMAN.EXE -> [2002/09/26 22:44:12 | 00,047,104 | ---- | M] (Avance Logic, Inc.)
tgcmd.exe -> %ProgramFiles%\Support.com\bin\tgcmd.exe -> [2005/10/18 14:33:12 | 01,921,024 | ---- | M] (SupportSoft, Inc.)
umxagent.exe -> %ProgramFiles%\CA\SharedComponents\HIPSEngine\UmxAgent.exe -> [2007/10/18 09:24:46 | 01,010,192 | ---- | M] (CA)
umxcfg.exe -> %ProgramFiles%\CA\SharedComponents\HIPSEngine\UmxCfg.exe -> [2007/10/18 09:24:46 | 00,801,296 | ---- | M] (CA)
umxfwhlp.exe -> %ProgramFiles%\CA\SharedComponents\HIPSEngine\UmxFwHlp.exe -> [2007/10/18 09:24:44 | 00,145,936 | ---- | M] (CA)
umxpol.exe -> %ProgramFiles%\CA\SharedComponents\HIPSEngine\UmxPol.exe -> [2008/06/24 18:10:30 | 00,281,104 | ---- | M] (CA)
wuauclt.exe -> %SystemRoot%\system32\wuauclt.exe -> [2007/07/30 18:19:16 | 00,053,080 | ---- | M] (Microsoft Corporation)
 
[Win32 Services - Safe List]
(AntiVirScheduler) Avira AntiVir Personal - Free Antivirus Scheduler [Win32_Own | Auto | Running] -> %ProgramFiles%\Avira\AntiVir PersonalEdition Classic\sched.exe -> [2008/10/15 13:31:53 | 00,068,865 | ---- | M] (Avira GmbH)
(AntiVirService) Avira AntiVir Personal - Free Antivirus Guard [Win32_Own | Auto | Running] -> %ProgramFiles%\Avira\AntiVir PersonalEdition Classic\avguard.exe -> [2008/10/15 13:30:02 | 00,151,297 | ---- | M] (Avira GmbH)
(aspnet_state) ASP.NET State Service [Win32_Own | On_Demand | Stopped] -> %SystemRoot%\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe -> [2007/10/24 00:47:22 | 00,033,800 | ---- | M] (Microsoft Corporation)
(CaCCProvSP) CaCCProvSP [Win32_Own | On_Demand | Stopped] -> %ProgramFiles%\CA\CA Internet Security Suite\ccprovsp.exe -> [2007/08/16 21:19:02 | 00,214,280 | ---- | M] (CA, Inc.)
(clr_optimization_v2.0.50727_32) .NET Runtime Optimization Service v2.0.50727_X86 [Win32_Own | On_Demand | Stopped] -> %SystemRoot%\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -> [2007/10/24 00:47:40 | 00,070,144 | ---- | M] (Microsoft Corporation)
(gusvc) Google Updater Service [Win32_Own | On_Demand | Stopped] -> %ProgramFiles%\Google\Common\Google Updater\GoogleUpdaterService.exe -> [2008/04/07 17:16:26 | 00,136,120 | ---- | M] (Google)
(helpsvc) Help and Support [Win32_Shared | Auto | Running] -> %SystemRoot%\PCHealth\HelpCtr\Binaries\pchsvc.dll -> [2008/04/14 04:42:04 | 00,038,400 | ---- | M] (Microsoft Corporation)
(JavaQuickStarterService) Java Quick Starter [Win32_Own | Auto | Running] -> %ProgramFiles%\Java\jre6\bin\jqs.exe -> [2008/11/10 05:43:40 | 00,152,984 | ---- | M] (Sun Microsystems, Inc.)
(KodakCCS) Kodak Camera Connection Software [Win32_Own | On_Demand | Stopped] ->  -> File not found
(NVSvc) NVIDIA Display Driver Service [Win32_Own | Auto | Running] -> %SystemRoot%\system32\nvsvc32.exe -> [2008/05/16 14:01:00 | 00,159,812 | ---- | M] (NVIDIA Corporation)
(Pml Driver HPZ12) Pml Driver HPZ12 [Win32_Own | Unknown | Running] -> %SystemRoot%\system32\HPZipm12.exe -> [2006/03/02 19:49:14 | 00,069,632 | ---- | M] (HP)
(UMWdf) Windows User Mode Driver Framework [Win32_Own | On_Demand | Stopped] -> %SystemRoot%\system32\wdfmgr.exe -> [2004/09/22 17:46:10 | 00,038,912 | ---- | M] (Microsoft Corporation)
(UmxAgent) HIPS Event Manager [Win32_Own | Auto | Running] -> %ProgramFiles%\CA\SharedComponents\HIPSEngine\UmxAgent.exe -> [2007/10/18 09:24:46 | 01,010,192 | ---- | M] (CA)
(UmxCfg) HIPS Configuration Interpreter [Win32_Own | Auto | Running] -> %ProgramFiles%\CA\SharedComponents\HIPSEngine\UmxCfg.exe -> [2007/10/18 09:24:46 | 00,801,296 | ---- | M] (CA)
(UmxFwHlp) HIPS Firewall Helper [Win32_Own | Auto | Running] -> %ProgramFiles%\CA\SharedComponents\HIPSEngine\UmxFwHlp.exe -> [2007/10/18 09:24:44 | 00,145,936 | ---- | M] (CA)
(UmxPol) HIPS Policy Manager [Win32_Own | Auto | Running] -> %ProgramFiles%\CA\SharedComponents\HIPSEngine\UmxPol.exe -> [2008/06/24 18:10:30 | 00,281,104 | ---- | M] (CA)
(WMPNetworkSvc) Windows Media Player Network Sharing Service [Win32_Own | On_Demand | Stopped] -> %ProgramFiles%\Windows Media Player\wmpnetwk.exe -> [2006/10/18 20:05:24 | 00,913,408 | ---- | M] (Microsoft Corporation)
(WudfSvc) Windows Driver Foundation - User-mode Driver Framework [Win32_Shared | Auto | Running] -> %SystemRoot%\system32\WudfSvc.dll -> [2006/09/28 18:56:14 | 00,055,808 | ---- | M] (Microsoft Corporation)
 
[Driver Services - Safe List]
(ac97intc) Intel(r) 82801DB/DBM Audio Driver Service (WDM) [Kernel | On_Demand | Stopped] -> %SystemRoot%\system32\drivers\ac97ich4.sys -> [2002/04/15 13:31:50 | 00,107,776 | ---- | M] (Intel Corporation)
(ALCXWDM) Service for Avance AC97 Audio (WDM) [Kernel | On_Demand | Running] -> %SystemRoot%\system32\drivers\ALCXWDM.SYS -> [2002/10/04 01:38:40 | 00,947,340 | ---- | M] (Avance Logic, Inc.)
(avgio) avgio [Kernel | System | Running] -> %ProgramFiles%\Avira\AntiVir PersonalEdition Classic\avgio.sys -> [2007/02/27 14:25:01 | 00,011,840 | ---- | M] (Avira GmbH)
(avgntflt) avgntflt [File_System | On_Demand | Running] -> %ProgramFiles%\Avira\AntiVir PersonalEdition Classic\avgntflt.sys -> [2008/05/20 15:29:41 | 00,052,032 | ---- | M] (Avira GmbH)
(avipbb) avipbb [Kernel | System | Running] -> %SystemRoot%\system32\drivers\avipbb.sys -> [2008/10/30 10:21:03 | 00,075,072 | ---- | M] (Avira GmbH)
(FVNETusb) Linksys Wireless-B USB Network Adapter v2.8 Driver [Kernel | On_Demand | Running] -> %SystemRoot%\system32\drivers\vnet558x.sys -> [2003/06/12 03:56:44 | 00,098,304 | R--- | M] (ATMEL)
(gameenum) Game Port Enumerator [Kernel | On_Demand | Running] -> %SystemRoot%\system32\drivers\gameenum.sys -> [2008/04/14 04:51:44 | 00,010,624 | ---- | M] (Microsoft Corporation)
(hidgame) Microsoft Hid to Joystick Port Enabler [Kernel | On_Demand | Stopped] -> %SystemRoot%\system32\drivers\hidgame.sys -> [2004/08/04 06:00:00 | 00,008,576 | ---- | M] (Microsoft Corporation)
(HPZid412) IEEE-1284.4 Driver HPZid412 [Kernel | On_Demand | Running] -> %SystemRoot%\system32\drivers\hpzid412.sys -> [2004/06/21 11:40:48 | 00,051,088 | R--- | M] (HP)
(HPZipr12) Print Class Driver for IEEE-1284.4 HPZipr12 [Kernel | On_Demand | Running] -> %SystemRoot%\system32\drivers\HPZipr12.sys -> [2004/06/21 11:40:48 | 00,016,496 | R--- | M] (HP)
(HPZius12) USB to IEEE-1284.4 Translation Driver HPZius12 [Kernel | On_Demand | Running] -> %SystemRoot%\system32\drivers\HPZius12.sys -> [2004/06/21 11:40:48 | 00,021,744 | R--- | M] (HP)
(ialm) ialm [Kernel | On_Demand | Stopped] -> %SystemRoot%\system32\drivers\ialmnt5.sys -> [2002/08/27 14:11:18 | 00,079,643 | ---- | M] (Intel Corporation)
(Intels51) Intel(R) 536EP Modem [Kernel | On_Demand | Running] -> %SystemRoot%\system32\drivers\Intels51.sys -> [2003/05/22 06:44:44 | 00,670,203 | ---- | M] (Intel Corporation)
(kbdhid) Keyboard HID Driver [Kernel | System | Stopped] -> %SystemRoot%\system32\drivers\kbdhid.sys -> [2008/04/13 23:09:50 | 00,014,592 | ---- | M] (Microsoft Corporation)
(KmxAgent) KmxAgent [Kernel | System | Running] -> %SystemRoot%\system32\drivers\KmxAgent.sys -> [2008/06/24 18:08:36 | 00,063,504 | ---- | M] (CA)
(KmxCF) KmxCF [Kernel | Auto | Running] -> %SystemRoot%\system32\drivers\KmxCF.sys -> [2008/06/24 18:08:42 | 00,134,648 | ---- | M] (CA)
(KmxCfg) KmxCfg [Kernel | On_Demand | Running] -> %SystemRoot%\system32\drivers\KmxCfg.sys -> [2008/06/24 18:08:42 | 00,088,816 | ---- | M] (CA)
(KmxFile) KmxFile [Kernel | System | Running] -> %SystemRoot%\system32\drivers\KmxFile.sys -> [2008/06/24 18:08:46 | 00,045,584 | ---- | M] (CA)
(KmxFw) KmxFw [Kernel | System | Running] -> %SystemRoot%\system32\drivers\KmxFw.sys -> [2008/06/24 18:08:52 | 00,115,216 | ---- | M] (CA)
(KmxSbx) KmxSbx [Kernel | Auto | Running] -> %SystemRoot%\system32\drivers\KmxSbx.sys -> [2008/06/24 18:08:56 | 00,066,576 | ---- | M] (CA)
(KmxStart) KmxStart [Kernel | Boot | Running] -> %SystemRoot%\system32\drivers\KmxStart.sys -> [2008/06/24 18:08:58 | 00,093,712 | ---- | M] (CA)
(MODEMCSA) Unimodem Streaming Filter Device [Kernel | On_Demand | Running] -> %SystemRoot%\system32\drivers\MODEMCSA.sys -> [2001/08/17 13:57:38 | 00,016,128 | ---- | M] (Microsoft Corporation)
(mrtRate) mrtRate [Kernel | Disabled | Stopped] -> %SystemRoot%\system32\drivers\MRTRATE.SYS -> [1999/11/05 18:43:24 | 00,036,404 | ---- | M] (Marimba, Inc.)
(npkcrypt) npkcrypt [Kernel | Auto | Running] -> %SystemDrive%\Nexon\MapleStory\npkcrypt.sys -> [2007/06/12 08:57:10 | 00,023,217 | ---- | M] (INCA Internet Co., Ltd.)
(npkcusb) npkcusb [Kernel | On_Demand | Stopped] -> %SystemDrive%\Nexon\MapleStory\npkcusb.sys -> [2007/06/12 08:57:12 | 00,015,472 | ---- | M] (INCA Internet Co., Ltd.)
(nv) nv [Kernel | On_Demand | Running] -> %SystemRoot%\system32\drivers\nv4_mini.sys -> [2008/05/16 14:01:00 | 06,557,408 | ---- | M] (NVIDIA Corporation)
(Ptilink) Direct Parallel Link Driver [Kernel | On_Demand | Running] -> %SystemRoot%\system32\drivers\ptilink.sys -> [2004/08/04 06:00:00 | 00,017,792 | ---- | M] (Parallel Technologies, Inc.)
(PxHelp20) PxHelp20 [Kernel | Boot | Running] -> %SystemRoot%\system32\drivers\pxhelp20.sys -> [2008/07/31 16:17:04 | 00,043,872 | ---- | M] (Sonic Solutions)
(RTL8023) Realtek RTL8139/810x/8169/8110 all in one NDIS NT Driver [Kernel | On_Demand | Running] -> %SystemRoot%\system32\drivers\Rtlnic51.sys -> [2003/06/19 13:41:36 | 00,064,512 | ---- | M] (Realtek Semiconductor Corporation                           )
(Secdrv) Secdrv [Kernel | On_Demand | Stopped] -> %SystemRoot%\system32\drivers\secdrv.sys -> [2008/04/13 21:09:16 | 00,020,480 | ---- | M] (Macrovision Corporation, Macrovision Europe Limited, and Macrovision Japan and Asia K.K.)
(SONYPVU1) Sony USB Filter Driver (SONYPVU1) [Kernel | On_Demand | Stopped] -> %SystemRoot%\system32\drivers\SONYPVU1.SYS -> [2001/08/17 13:56:16 | 00,007,552 | ---- | M] (Sony Corporation)
(ssmdrv) ssmdrv [Kernel | System | Running] -> %SystemRoot%\system32\drivers\ssmdrv.sys -> [2007/03/01 09:34:22 | 00,028,352 | ---- | M] (Avira GmbH)
(usbaudio) USB Audio Driver (WDM) [Kernel | On_Demand | Running] -> %SystemRoot%\system32\drivers\usbaudio.sys -> [2008/04/13 23:15:14 | 00,060,032 | ---- | M] (Microsoft Corporation)
(vcdrom) Virtual CD-ROM Device Driver [File_System | System | Running] -> %SystemRoot%\system32\drivers\VCdRom.sys -> [2001/12/19 10:45:00 | 00,008,576 | ---- | M] (Microsoft Corporation)
(WS2IFSL) Windows Socket 2.0 Non-IFS Service Provider Support Environment [Kernel | System | Running] -> %SystemRoot%\system32\drivers\ws2ifsl.sys -> [2004/08/04 06:00:00 | 00,012,032 | ---- | M] (Microsoft Corporation)
({6080A529-897E-4629-A488-ABA0C29B635E}) Intel(R) Graphics Platform (SoftBIOS) Driver [Kernel | System | Stopped] -> %SystemRoot%\system32\drivers\ialmsbw.sys -> [2002/08/27 14:12:32 | 00,091,390 | ---- | M] (Intel Corporation)
({D31A0762-0CEB-444e-ACFF-B049A1F6FE91}) Intel(R) Graphics Chipset (KCH) Driver [Kernel | On_Demand | Stopped] -> %SystemRoot%\system32\drivers\ialmkchw.sys -> [2002/08/27 14:12:42 | 00,071,258 | ---- | M] (Intel Corporation)
 
[Registry - Safe List]
< Internet Explorer Settings [HKEY_LOCAL_MACHINE\] > -> -> 
HKEY_LOCAL_MACHINE\: Main\\"Default_Page_URL" -> http://go.microsoft.com/fwlink/?LinkId=69157 -> 
HKEY_LOCAL_MACHINE\: Main\\"Default_Search_URL" -> http://go.microsoft.com/fwlink/?LinkId=54896 -> 
HKEY_LOCAL_MACHINE\: Main\\"Default_Secondary_Page_URL" ->  -> 
HKEY_LOCAL_MACHINE\: Main\\"Extensions Off Page" -> about:NoAdd-ons -> 
HKEY_LOCAL_MACHINE\: Main\\"Local Page" -> %SystemRoot%\system32\blank.htm -> 
HKEY_LOCAL_MACHINE\: Main\\"Search Page" -> http://go.microsoft.com/fwlink/?LinkId=54896 -> 
HKEY_LOCAL_MACHINE\: Main\\"Security Risk Page" -> about:SecurityRisk -> 
HKEY_LOCAL_MACHINE\: Main\\"Start Page" -> http://www.microsoft.com/isapi/redir.dll?prd={SUB_PRD}&clcid={SUB_CLSID}&pver={SUB_PVER}&ar=home -> 
HKEY_LOCAL_MACHINE\: Search\\"CustomizeSearch" -> http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchcust.htm -> 
HKEY_LOCAL_MACHINE\: Search\\"SearchAssistant" -> http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm -> 
< Internet Explorer Settings [HKEY_CURRENT_USER\] > -> -> 
HKEY_CURRENT_USER\: Main\\"Local Page" -> C:\WINDOWS\system32\blank.htm -> 
HKEY_CURRENT_USER\: Main\\"Page_Transitions" ->  -> 
HKEY_CURRENT_USER\: Main\\"Search Page" -> http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch -> 
HKEY_CURRENT_USER\: Main\\"SearchMigratedDefaultName" -> Google -> 
HKEY_CURRENT_USER\: Main\\"SearchMigratedDefaultURL" -> http://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8 -> 
HKEY_CURRENT_USER\: Main\\"Start Page" -> http://www.google.com/ig?hl=en -> 
HKEY_CURRENT_USER\: "ProxyEnable" -> 0 -> 
HKEY_CURRENT_USER\: "ProxyOverride" -> localhost -> 
< FireFox Settings [Default Profile] > -> C:\Documents and Settings\Mom\Application Data\Mozilla\FireFox\Profiles\1sqloxkx.default\prefs.js -> 
browser.startup.homepage -> "http://www.google.com/ig?hl=en&source=iglk" ->
browser.startup.homepage_override.mstone -> "rv:1.9.0.5" ->
extensions.enabledItems -> {62760FD6-B943-48C9-AB09-F99C6FE96088}:1.6.6 ->
extensions.enabledItems -> {0538E3E3-7E9B-4d49-8831-A227C80A7AD3}:0.9.8 ->
extensions.enabledItems -> {CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}:6.0.01 ->
extensions.enabledItems -> {CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}:6.0.02 ->
extensions.enabledItems -> {CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}:6.0.03 ->
extensions.enabledItems -> {CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}:6.0.05 ->
extensions.enabledItems -> {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}:6.0.07 ->
extensions.enabledItems -> {CAFEEFAC-0016-0000-0010-ABCDEFFEDCBA}:6.0.10 ->
extensions.enabledItems -> {CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA}:6.0.11 ->
extensions.enabledItems -> {ded0fc70-7215-4802-afeb-b2982d3e7225}:3 ->
extensions.enabledItems -> {972ce4c6-7e08-4474-a285-3208198ce6fd}:3.0.5 ->
< HOSTS File > (736 bytes and 19 lines) -> C:\WINDOWS\System32\drivers\etc\Hosts -> 
127.0.0.1       localhost
< BHO's [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\ -> 
{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} [HKLM] -> %CommonProgramFiles%\Adobe\Acrobat\ActiveX\AcroIEHelper.dll [Adobe PDF Reader Link Helper] -> [2006/10/22 23:08:42 | 00,062,080 | ---- | M] (Adobe Systems Incorporated)
{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} [HKLM] -> Reg Error: Key does not exist or could not be opened. [Reg Error: Key does not exist or could not be opened.] -> File not found
{761497BB-D6F0-462C-B6EB-D4DAF1D92D43} [HKLM] -> %ProgramFiles%\Java\jre6\bin\ssv.dll [Java(tm) Plug-In SSV Helper] -> [2008/11/10 05:43:31 | 00,320,920 | ---- | M] (Sun Microsystems, Inc.)
{DBC80044-A445-435b-BC74-9C25C1C588A9} [HKLM] -> %ProgramFiles%\Java\jre6\bin\jp2ssv.dll [Java(tm) Plug-In 2 SSV Helper] -> [2008/11/10 05:43:16 | 00,034,816 | ---- | M] (Sun Microsystems, Inc.)
{E7E6F031-17CE-4C07-BC86-EABFE594F69C} [HKLM] -> %ProgramFiles%\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll [JQSIEStartDetectorImpl Class] -> [2008/11/10 05:43:17 | 00,073,728 | ---- | M] (Sun Microsystems, Inc.)
< Internet Explorer ToolBars [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ToolBar -> 
"{8EAB99C9-F9EC-4b64-A4BA-D9BCAE8779C2}" [HKLM] -> Reg Error: Key does not exist or could not be opened. [Reg Error: Key does not exist or could not be opened.] -> File not found
< Internet Explorer ToolBars [HKEY_CURRENT_USER\] > -> HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\ -> 
ShellBrowser\\"{42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6}" [HKLM] -> Reg Error: Key does not exist or could not be opened. [Reg Error: Key does not exist or could not be opened.] -> File not found
WebBrowser\\"{2318C2B1-4965-11D4-9B18-009027A5CD4F}" [HKLM] -> Reg Error: Key does not exist or could not be opened. [Reg Error: Key does not exist or could not be opened.] -> File not found
WebBrowser\\"{42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6}" [HKLM] -> Reg Error: Key does not exist or could not be opened. [Reg Error: Key does not exist or could not be opened.] -> File not found
WebBrowser\\"{7435856C-6CA1-45CF-A00D-82178387F223}" [HKLM] -> Reg Error: Key does not exist or could not be opened. [Reg Error: Key does not exist or could not be opened.] -> File not found
WebBrowser\\"{A057A204-BACC-4D26-9990-79A187E2698E}" [HKLM] -> Reg Error: Key does not exist or could not be opened. [Reg Error: Key does not exist or could not be opened.] -> File not found
WebBrowser\\"{E92BEFBA-E79D-4F41-9733-68DA49C4492B}" [HKLM] -> Reg Error: Key does not exist or could not be opened. [Reg Error: Key does not exist or could not be opened.] -> File not found
WebBrowser\\"{EF99BD32-C1FB-11D2-892F-0090271D4F88}" [HKLM] -> Reg Error: Key does not exist or could not be opened. [&Yahoo! Toolbar] -> File not found
< Run [HKEY_LOCAL_MACHINE\] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run -> 
"Adobe Reader Speed Launcher" -> %ProgramFiles%\Adobe\Reader 8.0\Reader\reader_sl.exe ["C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"] -> [2008/10/15 01:04:34 | 00,039,792 | ---- | M] (Adobe Systems Incorporated)
"avgnt" -> %ProgramFiles%\Avira\AntiVir PersonalEdition Classic\avgnt.exe ["C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe" /min] -> [2008/06/12 13:28:45 | 00,266,497 | ---- | M] (Avira GmbH)
"cafwc" -> %ProgramFiles%\CA\CA Internet Security Suite\CA Personal Firewall\cafw.exe [C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\cafw.exe -cl] -> [2008/07/31 16:41:29 | 01,193,200 | ---- | M] (CA, Inc.)
"capfasem" -> %ProgramFiles%\CA\CA Internet Security Suite\CA Personal Firewall\capfasem.exe [C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfasem.exe] -> [2008/07/31 16:41:29 | 00,173,296 | ---- | M] (CA, Inc.)
"capfupgrade" -> %ProgramFiles%\CA\CA Internet Security Suite\CA Personal Firewall\capfupgrade.exe [C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfupgrade.exe] -> [2008/07/31 16:41:29 | 00,259,312 | ---- | M] (CA, Inc.)
"cctray" -> %ProgramFiles%\CA\CA Internet Security Suite\cctray\cctray.exe ["C:\Program Files\CA\CA Internet Security Suite\cctray\cctray.exe"] -> [2007/08/16 21:19:02 | 00,177,416 | ---- | M] (CA, Inc.)
"CHotkey" -> %SystemRoot%\mHotkey.exe [mHotkey.exe] -> [2003/09/23 17:15:22 | 00,510,976 | ---- | M] (Chicony)
"HP Component Manager" -> %ProgramFiles%\HP\hpcoretech\hpcmpmgr.exe ["C:\Program Files\HP\hpcoretech\hpcmpmgr.exe"] -> [2005/01/12 13:54:58 | 00,241,664 | ---- | M] (Hewlett-Packard Company)
"HP Metrics" -> %ProgramFiles%\HP\Personal Printing Solutions Product Research\HP Product Research.exe [C:\Program Files\HP\Personal Printing Solutions Product Research\HP Product Research.exe a] -> [2003/06/24 16:25:32 | 00,360,448 | ---- | M] (Hewlett-Packard Corporation)
"HP Software Update" -> %ProgramFiles%\HP\HP Software Update\hpwuSchd2.exe [C:\Program Files\Hp\HP Software Update\HPWuSchd2.exe] -> [2007/05/08 15:24:20 | 00,054,840 | ---- | M] (Hewlett-Packard)
"HPDJ Taskbar Utility" -> %SystemRoot%\system32\spool\drivers\w32x86\3\hpztsb10.exe [C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb10.exe] -> [2004/06/21 11:40:38 | 00,172,032 | ---- | M] (HP)
"KernelFaultCheck" ->  [%systemroot%\system32\dumprep 0 -k] -> File not found
"ledpointer" -> %SystemRoot%\CNYHKey.exe [CNYHKey.exe] -> [2003/07/22 11:28:18 | 05,577,216 | ---- | M] (Chicony)
"NvCplDaemon" -> %SystemRoot%\system32\nvcpl.dll [RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup] -> [2008/05/16 14:01:00 | 13,529,088 | ---- | M] (NVIDIA Corporation)
"NvMediaCenter" -> %SystemRoot%\system32\nvmctray.dll [RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit] -> [2008/05/16 14:01:00 | 00,086,016 | ---- | M] (NVIDIA Corporation)
"nwiz" -> %SystemRoot%\system32\nwiz.exe [nwiz.exe /install] -> [2008/05/16 14:01:00 | 01,630,208 | ---- | M] ()
"QuickTime Task" -> %ProgramFiles%\QuickTime\QTTask.exe ["C:\Program Files\QuickTime\QTTask.exe" -atboottime] -> [2008/01/31 22:13:08 | 00,385,024 | ---- | M] (Apple Inc.)
"SoundMan" -> %SystemRoot%\SOUNDMAN.EXE [SOUNDMAN.EXE] -> [2002/09/26 22:44:12 | 00,047,104 | ---- | M] (Avance Logic, Inc.)
"tgcmd" ->  ["C:\Program Files\support.com\bin\tgcmd.exe" /server /startmonitor /deaf] -> File not found
< RunServices [HKEY_LOCAL_MACHINE\] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices -> 
"RegisterDropHandler" -> %ProgramFiles%\TextBridge Pro 9.0\Bin\RegisterDropHandler.exe [C:\PROGRA~1\TEXTBR~1.0\Bin\REGIST~1.EXE] -> [2000/06/19 07:56:22 | 00,022,528 | ---- | M] ()
< Run [HKEY_CURRENT_USER\] > -> HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run -> 
"cdloader" -> %AppData%\mjusbsp\cdloader2.exe ["C:\Documents and Settings\Mom\Application Data\mjusbsp\cdloader2.exe" MAGICJACK] -> [2008/12/17 12:36:10 | 00,050,520 | ---- | M] (magicJack L.P.)
"ISUSPM" -> %CommonProgramFiles%\InstallShield\UpdateService\ISUSPM.exe ["C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe" -scheduler] -> [2006/09/11 03:40:32 | 00,218,032 | ---- | M] (Macrovision Corporation)
"Road Runner PhotoShow Media Manager" -> %ProgramFiles%\Road Runner\PhotoShow 5\data\Xtras\mssysmgr.exe [C:\PROGRA~1\ROADRU~1\PHOTOS~1\data\Xtras\mssysmgr.exe] -> [2007/06/22 15:08:14 | 00,357,616 | ---- | M] (Simple Star, Inc.)
< All Users Startup Folder > -> C:\Documents and Settings\All Users\Start Menu\Programs\Startup -> 
%AllUsersProfile%\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk -> %ProgramFiles%\HP\Digital Imaging\bin\hpqtra08.exe -> [2004/05/28 21:31:38 | 00,241,664 | ---- | M] (Hewlett-Packard Co.)
< Mom Startup Folder > -> C:\Documents and Settings\Mom\Start Menu\Programs\Startup -> 
< Software Policy Settings [HKEY_CURRENT_USER] > -> HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Internet Explorer -> 
< CurrentVersion Policy Settings - Explorer [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer -> 
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer
\\"NoDriveAutoRun" ->  [67108863] -> File not found
\\"NoDriveTypeAutoRun" ->  [323] -> File not found
\\"NoDrives" ->  [0] -> File not found
< CurrentVersion Policy Settings - System [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System -> 
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System
\\"dontdisplaylastusername" ->  [0] -> File not found
\\"legalnoticecaption" ->  [] -> File not found
\\"legalnoticetext" ->  [] -> File not found
\\"shutdownwithoutlogon" ->  [1] -> File not found
\\"undockwithoutlogon" ->  [1] -> File not found
\\"DisableRegistryTools" ->  [0] -> File not found
< CurrentVersion Policy Settings - Explorer [HKEY_CURRENT_USER] > -> HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer -> 
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer
\\"NoDriveTypeAutoRun" ->  [323] -> File not found
\\"NoDriveAutoRun" ->  [67108863] -> File not found
\\"NoDrives" ->  [0] -> File not found
< CurrentVersion Policy Settings - System [HKEY_CURRENT_USER] > -> HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System -> 
< Internet Explorer Menu Extensions [HKEY_CURRENT_USER\] > -> HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\ -> 
Add to Google Photos Screensa&ver -> %SystemRoot%\system32\GPhotos.scr [res://C:\WINDOWS\system32\GPhotos.scr/200] -> [2009/01/05 16:33:03 | 03,751,995 | ---- | M] (Google Inc.)
E&xport to Microsoft Excel -> %ProgramFiles%\Microsoft Office\Office10\EXCEL.EXE [res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000] -> [2008/01/29 10:41:28 | 09,364,480 | R--- | M] (Microsoft Corporation)
< Internet Explorer Extensions [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\ -> 
{e2e2dd38-d088-4134-82b7-f2ba38496583}:Exec [HKLM] -> %SystemRoot%\network diagnostic\xpnetdiag.exe [Menu: @xpsp3res.dll,-20001] -> [2008/04/13 23:23:34 | 00,558,080 | ---- | M] (Microsoft Corporation)
{FB5F1910-F110-11d2-BB9E-00C04F795683}:Exec [HKLM] -> %ProgramFiles%\Messenger\msmsgs.exe [Button: Messenger] -> [2004/10/13 10:24:37 | 01,694,208 | ---- | M] (Microsoft Corporation)
{FB5F1910-F110-11d2-BB9E-00C04F795683}:Exec [HKLM] -> %ProgramFiles%\Messenger\msmsgs.exe [Menu: Windows Messenger] -> [2004/10/13 10:24:37 | 01,694,208 | ---- | M] (Microsoft Corporation)
< Internet Explorer Extensions [HKEY_CURRENT_USER\] > -> HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Extensions\ -> 
CmdMapping\\"{08B0E5C0-4FCB-11CF-AAA5-00401C608501}" [HKLM] -> %SystemRoot%\system32\msjava.dll [Web Browser Applet Control] -> [2002/08/29 06:00:00 | 00,945,693 | ---- | M] (Microsoft Corporation)
CmdMapping\\"{4528BBE0-4E08-11D5-AD55-00010333D0AD}" [HKLM] ->  [Reg Error: Key does not exist or could not be opened.] -> File not found
CmdMapping\\"{A75C6120-9B36-11d4-A3F0-009027427750}" [HKLM] ->  [Reg Error: Key does not exist or could not be opened.] -> File not found
CmdMapping\\"{AC9E2541-2814-11d5-BC6D-00B0D0A1DE45}" [HKLM] ->  [Reg Error: Key does not exist or could not be opened.] -> File not found
CmdMapping\\"{AF6CABAB-61F9-4f12-A198-B7D41EF1CB52}" [HKLM] ->  [Reg Error: Key does not exist or could not be opened.] -> File not found
CmdMapping\\"{DFB852A3-47F8-48C4-A200-58CAB36FD2A2}" [HKLM] ->  [Reg Error: Key does not exist or could not be opened.] -> File not found
CmdMapping\\"{e2e2dd38-d088-4134-82b7-f2ba38496583}" [HKLM] -> %SystemRoot%\network diagnostic\xpnetdiag.exe [@xpsp3res.dll,-20001] -> [2008/04/13 23:23:34 | 00,558,080 | ---- | M] (Microsoft Corporation)
CmdMapping\\"{E5D12C4E-7B4F-11D3-B5C9-0050045C3C96}" [HKLM] ->  [Messenger Class] -> File not found
CmdMapping\\"{EF79EAC5-3452-4E02-B8BD-BA4C89F1AC7A}" [HKLM] -> %ProgramFiles%\IrfanView\Ebay\Ebay.htm [eBay - Homepage] -> File not found
CmdMapping\\"{FB5F1910-F110-11d2-BB9E-00C04F795683}" [HKLM] -> %ProgramFiles%\Messenger\msmsgs.exe [Messenger] -> [2004/10/13 10:24:37 | 01,694,208 | ---- | M] (Microsoft Corporation)
< Internet Explorer Plugins [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Plugins\ -> 
PluginsPageFriendlyName -> Microsoft ActiveX Gallery -> 
PluginsPage -> http://activex.microsoft.com/controls/find.asp?ext=%s&mime=%s -> 
< Default Prefix > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\URL\DefaultPrefix
"" -> http://
< Trusted Sites Domains [HKEY_LOCAL_MACHINE\] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ -> 
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ -> [Key] 1 domain(s) found. -> 
1 domain(s) and sub-domain(s) not assigned to a zone.
< Trusted Sites Ranges [HKEY_LOCAL_MACHINE\] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ -> 
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ -> [Key] 0 range(s) found. -> 
< Trusted Sites Domains [HKEY_CURRENT_USER\] > -> HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ -> 
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ -> [Key] 1290 domain(s) found. -> 
download.com .[*] -> Trusted sites -> 
78 domain(s) and sub-domain(s) not assigned to a zone.
< Trusted Sites Ranges [HKEY_CURRENT_USER\] > -> HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ -> 
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ -> [Key] 36 range(s) found. -> 
< Downloaded Program Files > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\ -> 
{00B71CFB-6864-4346-A978-C0A14556272C} [HKLM] -> http://messenger.zone.msn.com/binary/msgrchkr.cab28578.cab [Checkers Class] -> 
{01113300-3E00-11D2-8470-0060089874ED} [HKLM] -> http://www.activation.rr.com/install/download/tgctlcm.cab [Support.com Configuration Class] -> 
{02BCC737-B171-4746-94C9-0D8A0B2C0089} [HKLM] -> http://office.microsoft.com/templates/ieawsdc.cab [Microsoft Office Template and Media Control] -> 
{02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} [HKLM] -> http://www.apple.com/qtactivex/qtplugin.cab [QuickTime Object] -> 
{17492023-C23A-453E-A040-C7C580BBF700} [HKLM] -> http://go.microsoft.com/fwlink/?LinkID=39204 [Windows Genuine Advantage Validation Tool] -> 
{2359626E-7524-4F87-B04E-22CD38A0C88C} [HKLM] -> http://download.zonelabs.com/bin/free/cm/ICSCM_ca.cab [ICSScannerLight Class] -> 
{2FC9A21E-2069-4E47-8235-36318989DB13} [HKLM] -> http://www.pestscan.com/scanner/axscanner.cab [PPSDKActiveXScanner.MainScreen] -> 
{30528230-99F7-4BB4-88D8-FA1D4F56A2AB} [HKLM] -> http://download.yahoo.com/dl/installs/yinst0309.cab [YInstStarter Class] -> 
{33564D57-0000-0010-8000-00AA00389B71} [HKLM] -> http://download.microsoft.com/download/F/6/E/F6E491A6-77E1-4E20-9F5F-94901338C922/wmv9VCM.CAB [Reg Error: Key does not exist or could not be opened.] -> 
{4F1E5B1A-2A80-42CA-8532-2D05CB959537} [HKLM] -> http://by102fd.bay102.hotmail.msn.com/resources/MsnPUpld.cab [MSN Photo Upload Tool] -> 
{54B52E52-8000-4413-BD67-FC7FE24B59F2} [HKLM] -> http://files.ea.com/downloads/rtpatch/v2/EARTPX.cab [EARTPatchX Class] -> 
{6E32070A-766D-4EE6-879C-DC1FA91D2FC3} [HKLM] -> http://update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1126442861500 [MUWebControl Class] -> 
{74C861A1-D548-4916-BC8A-FDE92EDFF62C} [HKLM] -> http://mediaplayer.walmart.com/installer/install.cab [Reg Error: Key does not exist or could not be opened.] -> 
{8AD9C840-044E-11D1-B3E9-00805F499D93} [HKLM] -> http://java.sun.com/update/1.6.0/jinstall-1_6_0_11-windows-i586.cab [Java Plug-in 1.6.0_11] -> 
{8E0D4DE5-3180-4024-A327-4DFAD1796A8D} [HKLM] -> http://messenger.zone.msn.com/binary/MessengerStatsClient.cab28578.cab [MessengerStatsClient Class] -> 
{8FFBE65D-2C9C-4669-84BD-5829DC0B603C} [HKLM] -> http://fpdownload.macromedia.com/get/flashplayer/current/ultrashim.cab [Reg Error: Key does not exist or could not be opened.] -> 
{9F1C11AA-197B-4942-BA54-47A8489BB47F} [HKLM] -> http://v4.windowsupdate.microsoft.com/CAB/x86/unicode/iuctl.CAB?37694.5062731481 [Reg Error: Key does not exist or could not be opened.] -> 
{9F6D8A59-DD92-499D-944A-38FDB2CE46FF} [HKLM] -> http://sms.napster.com/client/plugin/npdownload.cab [Napster download control v2.0] -> 
{C3DFA998-A486-11D4-AA25-00C04F72DAEB} [HKLM] -> http://sc.groups.msn.com/controls/PhotoUC/MsnPUpld.cab [MSN Photo Upload Tool] -> 
{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBA} [HKLM] -> http://java.sun.com/products/plugin/1.4/jinstall-14_02-windows-i586.cab [Reg Error: Key does not exist or could not be opened.] -> 
{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA} [HKLM] -> http://java.sun.com/update/1.5.0/jinstall-1_5_0_06-windows-i586.cab [Reg Error: Key does not exist or could not be opened.] -> 
{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBA} [HKLM] -> http://java.sun.com/update/1.5.0/jinstall-1_5_0_09-windows-i586.cab [Reg Error: Key does not exist or could not be opened.] -> 
{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA} [HKLM] -> http://java.sun.com/update/1.5.0/jinstall-1_5_0_10-windows-i586.cab [Reg Error: Key does not exist or could not be opened.] -> 
{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA} [HKLM] -> http://java.sun.com/update/1.5.0/jinstall-1_5_0_11-windows-i586.cab [Reg Error: Key does not exist or could not be opened.] -> 
{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA} [HKLM] -> http://java.sun.com/update/1.6.0/jinstall-1_6_0_01-windows-i586.cab [Reg Error: Key does not exist or could not be opened.] -> 
{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA} [HKLM] -> http://java.sun.com/update/1.6.0/jinstall-1_6_0_02-windows-i586.cab [Reg Error: Key does not exist or could not be opened.] -> 
{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA} [HKLM] -> http://java.sun.com/update/1.6.0/jinstall-1_6_0_03-windows-i586.cab [Reg Error: Key does not exist or could not be opened.] -> 
{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA} [HKLM] -> http://java.sun.com/update/1.6.0/jinstall-1_6_0_05-windows-i586.cab [Reg Error: Key does not exist or could not be opened.] -> 
{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} [HKLM] -> http://java.sun.com/update/1.6.0/jinstall-1_6_0_07-windows-i586.cab [Reg Error: Key does not exist or could not be opened.] -> 
{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA} [HKLM] -> http://java.sun.com/update/1.6.0/jinstall-1_6_0_11-windows-i586.cab [Java Plug-in 1.6.0_11] -> 
{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} [HKLM] -> http://java.sun.com/update/1.6.0/jinstall-1_6_0_11-windows-i586.cab [Java Plug-in 1.6.0_11] -> 
{CE28D5D2-60CF-4C7D-9FE8-0F47A3308078} [HKLM] -> http://www.symantec.com/techsupp/asa/ctrl/SymAData.cab [ActiveDataInfo Class] -> 
{D27CDB6E-AE6D-11CF-96B8-444553540000} [HKLM] -> http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab [Shockwave Flash Object] -> 
{D772BBC7-1F7A-40BD-BD0A-889F43341CA4} [HKLM] -> https://www.send2fax.com/microsoft-office2003-internet-fax/InsRegControl.cab [CmdInsReg Class] -> 
{EB387D2F-E27B-4D36-979E-847D1036C65D} [HKLM] -> http://h30043.www3.hp.com/hpdj/en/check/qdiagh.cab?322 [QDiagHUpdateObj Class] -> 
{FD9D0FC7-D96B-11D3-B9D5-00A0CC349308} [HKLM] -> http://www.masterynet.net/masterynet/mtplayer.cab [mtplayer] -> 
DirectAnimation Java Classes [HKLM] -> file://C:\WINDOWS\Java\classes\dajava.cab [Reg Error: Key does not exist or could not be opened.] -> 
Microsoft XML Parser for Java [HKLM] -> file://C:\WINDOWS\Java\classes\xmldso.cab [Reg Error: Key does not exist or could not be opened.] -> 
ppctlcab [HKLM] -> http://www.pestscan.com/scanner/ppctlcab.cab [Reg Error: Key does not exist or could not be opened.] -> 
Yahoo! Klondike Solitaire [HKLM] -> http://presence.games.yahoo.com/yog/y/ks12_x.cab [Reg Error: Key does not exist or could not be opened.] -> 
Yahoo! Poker [HKLM] -> http://download.games.yahoo.com/games/clients/y/pt3_x.cab [Reg Error: Key does not exist or could not be opened.] -> 
Yahoo! Pool 2 [HKLM] -> http://download.games.yahoo.com/games/clients/y/pote_x.cab [Reg Error: Key does not exist or could not be opened.] -> 
< DNS Name Servers [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Adapters\ -> 
{08B519FA-D4D5-4715-A9FB-170F3C7219F0} ->    (Realtek RTL8139/810x Family Fast Ethernet NIC) -> 
{107AAF72-2764-4997-980A-60B3250B2B3D} ->    (Linksys Wireless-B USB Network Adapter v2.8) -> 
{1D5C74E9-BFB4-44E7-A452-F3118DC821B6} ->    (Linksys Wireless-B USB Network Adapter v2.8) -> 
{31BCC97C-27C8-496A-AB15-2FA8B5AF9DE5} ->    () -> 
{47FF2832-33F2-41E4-8563-007F9B9B88D2} ->    () -> 
{8192BF68-CEB4-4ACC-93E2-87B0CA6D5763} ->    () -> 
{BEEFBD11-99AC-4679-B189-79D02A93AF3F} ->    () -> 
< Winlogon\Notify settings [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ -> 
igfxcui -> %SystemRoot%\system32\igfxsrvc.dll -> [2002/07/26 08:44:54 | 00,307,200 | ---- | M] (Intel Corporation)
PFW -> %SystemRoot%\system32\UmxWNP.dll -> [2007/05/18 12:30:00 | 00,079,368 | ---- | M] (CA)
< Domain Profile Authorized Applications List > -> HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List -> 
"%windir%\Network Diagnostic\xpnetdiag.exe" -> C:\WINDOWS\network diagnostic\xpnetdiag.exe [%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000] -> [2008/04/13 23:23:34 | 00,558,080 | ---- | M] (Microsoft Corporation)
"%windir%\system32\sessmgr.exe" -> C:\WINDOWS\system32\sessmgr.exe [%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019] -> [2008/04/14 04:42:36 | 00,141,312 | ---- | M] (Microsoft Corporation)
"C:\My Shared Folder\aim.exe" -> C:\My Shared Folder\aim.exe [C:\My Shared Folder\aim.exe:*:Enabled:AOL Instant Messenger] -> File not found
"C:\Program Files\AIM\aim.exe" -> C:\Program Files\AIM\aim.exe [C:\Program Files\AIM\aim.exe:*:Enabled:AOL Instant Messenger] -> File not found
"C:\Program Files\MSN Messenger\msnmsgr.exe" -> C:\Program Files\MSN Messenger\msnmsgr.exe [C:\Program Files\MSN Messenger\msnmsgr.exe:*:Enabled:MSN Messenger 6.2] -> File not found
< Standard Profile Authorized Applications List > -> HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List -> 
"%windir%\Network Diagnostic\xpnetdiag.exe" -> C:\WINDOWS\network diagnostic\xpnetdiag.exe [%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000] -> [2008/04/13 23:23:34 | 00,558,080 | ---- | M] (Microsoft Corporation)
"%windir%\system32\sessmgr.exe" -> C:\WINDOWS\system32\sessmgr.exe [%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019] -> [2008/04/14 04:42:36 | 00,141,312 | ---- | M] (Microsoft Corporation)
"C:\Documents and Settings\Mom\Application Data\mjusbsp\magicJack.exe" -> C:\Documents and Settings\Mom\Application Data\mjusbsp\magicJack.exe [C:\Documents and Settings\Mom\Application Data\mjusbsp\magicJack.exe:*:Enabled:magicJack] -> [2008/12/17 12:35:32 | 11,806,040 | ---- | M] (magicJack L.P.)
"C:\Nexon\MapleStory\MapleStory.exe" -> C:\Nexon\MapleStory\MapleStory.exe [C:\Nexon\MapleStory\MapleStory.exe:*:Disabled:MapleStory] -> [2007/08/08 08:28:45 | 01,748,514 | ---- | M] (Wizet)
"C:\Nexon\MapleStory\Patcher.exe" -> C:\Nexon\MapleStory\Patcher.exe [C:\Nexon\MapleStory\Patcher.exe:*:Enabled:Patcher MFC ?? ????] -> [2007/08/08 08:17:49 | 00,696,320 | ---- | M] ()
"C:\Old_Data\Program Files\WinMX\WinMX.exe" -> C:\Old_Data\Program Files\WinMX\WinMX.exe [C:\Old_Data\Program Files\WinMX\WinMX.exe:*:Disabled:WinMX Application] -> [2003/07/23 16:35:30 | 00,749,568 | ---- | M] (Frontcode Technologies)
"C:\Program Files\Avira\AntiVir PersonalEdition Classic\update.exe" -> C:\Program Files\Avira\AntiVir PersonalEdition Classic\update.exe [C:\Program Files\Avira\AntiVir PersonalEdition Classic\update.exe:*:Enabled:update.exe] -> [2008/06/27 11:47:29 | 00,446,721 | ---- | M] (Avira GmbH)
"C:\Program Files\CCleaner\CCleaner.exe" -> C:\Program Files\CCleaner\CCleaner.exe [C:\Program Files\CCleaner\CCleaner.exe:*:Enabled:CCleaner] -> [2008/12/19 12:28:02 | 01,434,864 | ---- | M] (Piriform Ltd)
"C:\Program Files\EA Games\Need For Speed Underground\Speed.exe" -> C:\Program Files\EA Games\Need For Speed Underground\Speed.exe [C:\Program Files\EA Games\Need For Speed Underground\Speed.exe:*:Disabled:Speed] -> [2004/01/06 13:48:09 | 04,057,803 | R--- | M] ()
"C:\Program Files\Java\j2re1.4.1_02\bin\javaw.exe" -> C:\Program Files\Java\j2re1.4.1_02\bin\javaw.exe [C:\Program Files\Java\j2re1.4.1_02\bin\javaw.exe:*:Disabled:javaw] -> [2003/02/20 16:42:34 | 00,028,775 | ---- | M] ()
"C:\Program Files\KODAK\Kodak EasyShare software\bin\EasyShare.exe" -> C:\Program Files\KODAK\Kodak EasyShare software\bin\EasyShare.exe [C:\Program Files\KODAK\Kodak EasyShare software\bin\EasyShare.exe:*:Enabled:EasyShare] -> [2008/05/10 06:15:28 | 00,282,624 | ---- | M] (Eastman Kodak Company)
"C:\Program Files\Mozilla Firefox\firefox.exe" -> C:\Program Files\Mozilla Firefox\firefox.exe [C:\Program Files\Mozilla Firefox\firefox.exe:*:Enabled:Mozilla Firefox] -> [2008/12/19 18:33:39 | 00,307,704 | ---- | M] (Mozilla Corporation)
"C:\Program Files\Trillian\trillian.exe" -> C:\Program Files\Trillian\trillian.exe [C:\Program Files\Trillian\trillian.exe:*:Disabled:Trillian] -> [2007/06/13 23:00:00 | 01,873,536 | ---- | M] (Cerulean Studios)
"C:\StubInstaller.exe" -> C:\StubInstaller.exe [C:\StubInstaller.exe:*:Disabled:LimeWire swarmed installer] -> [2005/10/31 09:56:00 | 00,700,416 | ---- | M] (LimeWire)
"C:\WINDOWS\system32\dpvsetup.exe" -> C:\WINDOWS\system32\dpvsetup.exe [C:\WINDOWS\system32\dpvsetup.exe:*:Enabled:Microsoft DirectPlay Voice Test] -> [2008/04/14 04:42:20 | 00,083,456 | ---- | M] (Microsoft Corporation)
< SafeBoot AlternateShell [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot -> 
"AlternateShell" -> cmd.exe -> 
< CDROM Autorun Setting [HKEY_LOCAL_MACHINE]> -> HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Cdrom ->
"AutoRun" -> 1 -> 
"DisplayName" -> CD-ROM Driver -> 
"ImagePath" -> %SystemRoot%\system32\drivers\cdrom.sys [System32\DRIVERS\cdrom.sys] -> [2008/04/13 23:10:48 | 00,062,976 | ---- | M] (Microsoft Corporation)
< Drives with AutoRun files > ->  -> 
C:\AUTOEXEC.BAT [] -> %SystemDrive%\AUTOEXEC.BAT [ NTFS ] -> [2003/03/14 14:04:04 | 00,000,000 | ---- | M] ()
F:\autorun.exe [MZ | ] -> F:\autorun.exe [ CDFS ] -> [2008/02/29 07:13:53 | 00,575,080 | R--- | M] (magicJack L.P.)
F:\autorun.ico [] -> F:\autorun.ico [ CDFS ] -> [2008/02/29 07:13:53 | 00,016,158 | R--- | M] ()
F:\autorun.inf [[AutoRun] | action="Start magicJack" | icon=autorun.ico | defaulticon=autorun.ico | label=magicJack | open=autorun.exe | shell\phone\command=autorun.exe | shell\phone=Start &magicJack | shell=phone |  | [Content] | MusicFiles=0 | PictureFiles=0 | VideoFiles=0 |  | [IgnoreContentPaths] | \ |  | [DeviceInstall] | ;DriverPath= | ] -> F:\autorun.inf [ CDFS ] -> [2008/02/29 07:13:53 | 00,000,308 | R--- | M] ()
G:\autorun.inf [[AutoRun] | ;action="Please, use CD-Rom Drive to start mJ" | icon=magicJack\autorun.ico | defaulticon=magicJack\autorun.ico | label=magicJack |  | [Content] | MusicFiles=0 | PictureFiles=0 | VideoFiles=0 |  | [IgnoreContentPaths] | \ | \magicJack |  | [DeviceInstall] | ;DriverPath= |  | ] -> G:\autorun.inf [ FAT ] -> [2008/12/17 10:09:30 | 00,000,270 | ---- | M] ()
< MountPoints2 [HKEY_CURRENT_USER] > -> HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2 -> 
 
 
[Files/Folders - Created Within 30 Days]
9 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> 
OTScanIt2 -> %UserProfile%\Desktop\OTScanIt2 -> [2009/02/01 10:12:38 | 00,000,000 | ---D | C]
OTScanIt2.exe -> %UserProfile%\Desktop\OTScanIt2.exe -> [2009/02/01 10:11:41 | 00,656,714 | ---- | C] ()
RECYCLER -> %SystemDrive%\RECYCLER -> [2009/01/31 11:27:41 | 00,000,000 | -HSD | C]
ivdf_fusebundle_nt_en.zip -> %UserProfile%\Desktop\ivdf_fusebundle_nt_en.zip -> [2009/01/31 11:25:24 | 23,340,281 | ---- | C] ()
beep.sys -> %SystemRoot%\System32\drivers\beep.sys -> [2009/01/30 13:12:31 | 00,004,224 | ---- | C] (Microsoft Corporation)
beep.sys -> %SystemRoot%\System32\dllcache\beep.sys -> [2009/01/30 13:12:31 | 00,004,224 | ---- | C] (Microsoft Corporation)
SWXCACLS.exe -> %SystemRoot%\SWXCACLS.exe -> [2009/01/29 17:11:53 | 00,212,480 | ---- | C] (SteelWerX)
SWREG.exe -> %SystemRoot%\SWREG.exe -> [2009/01/29 17:11:53 | 00,161,792 | ---- | C] (SteelWerX)
SWSC.exe -> %SystemRoot%\SWSC.exe -> [2009/01/29 17:11:53 | 00,136,704 | ---- | C] (SteelWerX)
sed.exe -> %SystemRoot%\sed.exe -> [2009/01/29 17:11:53 | 00,098,816 | ---- | C] ()
fdsv.exe -> %SystemRoot%\fdsv.exe -> [2009/01/29 17:11:53 | 00,089,504 | ---- | C] (Smallfrogs Studio)
grep.exe -> %SystemRoot%\grep.exe -> [2009/01/29 17:11:53 | 00,080,412 | ---- | C] ()
zip.exe -> %SystemRoot%\zip.exe -> [2009/01/29 17:11:53 | 00,068,096 | ---- | C] ()
VFIND.exe -> %SystemRoot%\VFIND.exe -> [2009/01/29 17:11:53 | 00,049,152 | ---- | C] ()
NIRCMD.exe -> %SystemRoot%\NIRCMD.exe -> [2009/01/29 17:11:53 | 00,029,696 | ---- | C] (NirSoft)
Qoobox -> %SystemDrive%\Qoobox -> [2009/01/29 17:11:42 | 00,000,000 | ---D | C]
ERDNT -> %SystemRoot%\ERDNT -> [2009/01/29 17:11:42 | 00,000,000 | ---D | C]
ComboFix -> %SystemDrive%\ComboFix -> [2009/01/29 17:11:41 | 00,000,000 | ---D | C]
ComboFix.exe -> %UserProfile%\Desktop\ComboFix.exe -> [2009/01/29 17:02:25 | 03,048,418 | R--- | C] ()
HP Digital Imaging Monitor.lnk -> %AllUsersProfile%\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk -> [2009/01/28 13:40:45 | 00,001,812 | ---- | C] ()
Mozilla Firefox.lnk -> %AllUsersProfile%\Desktop\Mozilla Firefox.lnk -> [2009/01/27 16:25:12 | 00,001,606 | ---- | C] ()
Internet Explorer (2).lnk -> %UserProfile%\Desktop\Internet Explorer (2).lnk -> [2009/01/27 16:22:08 | 00,000,771 | ---- | C] ()
WRT54GV4.0_4.21.1_US_code.bin -> %UserProfile%\Desktop\WRT54GV4.0_4.21.1_US_code.bin -> [2009/01/27 15:21:23 | 03,122,208 | ---- | C] ()
Exterminate It!.lnk -> %UserProfile%\Desktop\Exterminate It!.lnk -> [2009/01/26 19:41:09 | 00,000,760 | ---- | C] ()
Exterminate It! -> %ProgramFiles%\Exterminate It! -> [2009/01/26 19:41:06 | 00,000,000 | ---D | C]
windows-kb890830-v2.5.exe -> %UserProfile%\Desktop\windows-kb890830-v2.5.exe -> [2009/01/26 18:43:45 | 07,779,776 | ---- | C] (Microsoft Corporation)
Recent -> %UserProfile%\Recent -> [2009/01/26 06:43:30 | 00,000,000 | RH-D | C]
AntiVir PE Classic.lnk -> %AllUsersProfile%\Desktop\AntiVir PE Classic.lnk -> [2009/01/25 17:11:00 | 00,001,855 | ---- | C] ()
avgntdd.sys -> %SystemRoot%\System32\drivers\avgntdd.sys -> [2009/01/25 17:10:49 | 00,045,376 | ---- | C] (Avira GmbH)
ssmdrv.sys -> %SystemRoot%\System32\drivers\ssmdrv.sys -> [2009/01/25 17:10:49 | 00,028,352 | ---- | C] (Avira GmbH)
avgntmgr.sys -> %SystemRoot%\System32\drivers\avgntmgr.sys -> [2009/01/25 17:10:49 | 00,022,336 | ---- | C] (Avira GmbH)
avipbb.sys -> %SystemRoot%\System32\drivers\avipbb.sys -> [2009/01/25 17:10:47 | 00,075,072 | ---- | C] (Avira GmbH)
Avira -> %ProgramFiles%\Avira -> [2009/01/25 17:10:44 | 00,000,000 | ---D | C]
Avira -> %AllUsersProfile%\Application Data\Avira -> [2009/01/25 17:10:44 | 00,000,000 | ---D | C]
Avg8 -> %AllUsersProfile%\Application Data\Avg8 -> [2009/01/25 16:56:31 | 00,000,000 | ---D | C]
HijackThis.exe -> %UserProfile%\Desktop\HijackThis.exe -> [2009/01/25 14:47:12 | 00,396,288 | ---- | C] (Trend Micro Inc.)
TSG Invite List.doc -> %UserProfile%\My Documents\TSG Invite List.doc -> [2009/01/13 14:06:55 | 00,052,736 | ---- | C] ()
AppleSoftwareUpdate.job -> %SystemRoot%\tasks\AppleSoftwareUpdate.job -> [2009/01/11 16:31:50 | 00,000,284 | ---- | C] ()
Apple -> %UserProfile%\Local Settings\Application Data\Apple -> [2009/01/11 16:31:48 | 00,000,000 | ---D | C]
Apple Software Update -> %ProgramFiles%\Apple Software Update -> [2009/01/11 16:31:26 | 00,000,000 | ---D | C]
Apple -> %AllUsersProfile%\Application Data\Apple -> [2009/01/11 16:31:26 | 00,000,000 | ---D | C]
myspace_calendar.pdf -> %UserProfile%\My Documents\myspace_calendar.pdf -> [2009/01/11 09:34:16 | 00,515,560 | ---- | C] ()
 
[Files/Folders - Modified Within 30 Days]
19 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> 
9 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> 
OTScanIt2.exe -> %UserProfile%\Desktop\OTScanIt2.exe -> [2009/02/01 10:11:41 | 00,656,714 | ---- | M] ()
magicJack.lnk -> %UserProfile%\Desktop\magicJack.lnk -> [2009/02/01 09:08:23 | 00,000,976 | ---- | M] ()
nvapps.xml -> %SystemRoot%\System32\nvapps.xml -> [2009/02/01 09:07:06 | 00,186,097 | ---- | M] ()
wpa.dbl -> %SystemRoot%\System32\wpa.dbl -> [2009/02/01 09:06:50 | 00,001,452 | ---- | M] ()
qmgr1.dat -> %AllUsersProfile%\Application Data\Microsoft\Network\Downloader\qmgr1.dat -> [2009/02/01 08:42:10 | 00,006,940 | ---- | M] ()
qmgr0.dat -> %AllUsersProfile%\Application Data\Microsoft\Network\Downloader\qmgr0.dat -> [2009/02/01 08:42:10 | 00,006,940 | ---- | M] ()
Perflib_Perfdata_778.dat -> %SystemRoot%\Temp\Perflib_Perfdata_778.dat -> [2009/02/01 08:41:19 | 00,016,384 | ---- | M] ()
SA.DAT -> %SystemRoot%\tasks\SA.DAT -> [2009/02/01 08:41:16 | 00,000,006 | -H-- | M] ()
bootstat.dat -> %SystemRoot%\bootstat.dat -> [2009/02/01 08:41:07 | 00,002,048 | --S- | M] ()
MEMORY.DMP -> %SystemRoot%\MEMORY.DMP -> [2009/02/01 08:41:01 | 26,803,4048 | ---- | M] ()
ivdf_fusebundle_nt_en.zip -> %UserProfile%\Desktop\ivdf_fusebundle_nt_en.zip -> [2009/01/31 11:25:28 | 23,340,281 | ---- | M] ()
EasyShare Registration Task.job -> %SystemRoot%\tasks\EasyShare Registration Task.job -> [2009/01/31 11:23:05 | 00,000,432 | ---- | M] ()
Perflib_Perfdata_80.dat -> %SystemRoot%\Temp\Perflib_Perfdata_80.dat -> [2009/01/31 01:16:27 | 00,016,384 | ---- | M] ()
Perflib_Perfdata_1cc.dat -> %SystemRoot%\Temp\Perflib_Perfdata_1cc.dat -> [2009/01/30 13:14:54 | 00,016,384 | ---- | M] ()
Perflib_Perfdata_150.dat -> %SystemRoot%\Temp\Perflib_Perfdata_150.dat -> [2009/01/30 12:15:40 | 00,016,384 | ---- | M] ()
kmxcfg.u2k0 -> %SystemRoot%\System32\drivers\kmxcfg.u2k0 -> [2009/01/30 12:14:46 | 00,104,982 | ---- | M] ()
kmxcfg.u2k7 -> %SystemRoot%\System32\drivers\kmxcfg.u2k7 -> [2009/01/30 12:14:46 | 00,000,064 | ---- | M] ()
kmxcfg.u2k6 -> %SystemRoot%\System32\drivers\kmxcfg.u2k6 -> [2009/01/30 12:14:46 | 00,000,064 | ---- | M] ()
kmxcfg.u2k5 -> %SystemRoot%\System32\drivers\kmxcfg.u2k5 -> [2009/01/30 12:14:46 | 00,000,064 | ---- | M] ()
kmxcfg.u2k4 -> %SystemRoot%\System32\drivers\kmxcfg.u2k4 -> [2009/01/30 12:14:46 | 00,000,064 | ---- | M] ()
kmxcfg.u2k3 -> %SystemRoot%\System32\drivers\kmxcfg.u2k3 -> [2009/01/30 12:14:46 | 00,000,064 | ---- | M] ()
kmxcfg.u2k2 -> %SystemRoot%\System32\drivers\kmxcfg.u2k2 -> [2009/01/30 12:14:46 | 00,000,064 | ---- | M] ()
kmxcfg.u2k1 -> %SystemRoot%\System32\drivers\kmxcfg.u2k1 -> [2009/01/30 12:14:46 | 00,000,064 | ---- | M] ()
NTUSER.DAT -> %UserProfile%\NTUSER.DAT -> [2009/01/30 12:14:22 | 06,815,744 | -H-- | M] ()
ntuser.ini -> %UserProfile%\ntuser.ini -> [2009/01/30 12:14:22 | 00,000,278 | -HS- | M] ()
AppleSoftwareUpdate.job -> %SystemRoot%\tasks\AppleSoftwareUpdate.job -> [2009/01/30 11:28:05 | 00,000,284 | ---- | M] ()
system.ini -> %SystemRoot%\system.ini -> [2009/01/29 17:21:31 | 00,000,403 | ---- | M] ()
ComboFix.exe -> %UserProfile%\Desktop\ComboFix.exe -> [2009/01/29 17:02:35 | 03,048,418 | R--- | M] ()
win.ini -> %SystemRoot%\win.ini -> [2009/01/29 14:42:35 | 00,001,061 | ---- | M] ()
boot.ini -> %SystemDrive%\boot.ini -> [2009/01/29 14:42:35 | 00,000,211 | -HS- | M] ()
Mozilla Firefox.lnk -> %AllUsersProfile%\Desktop\Mozilla Firefox.lnk -> [2009/01/27 16:25:12 | 00,001,606 | ---- | M] ()
Internet Explorer (2).lnk -> %UserProfile%\Desktop\Internet Explorer (2).lnk -> [2009/01/27 16:22:08 | 00,000,771 | ---- | M] ()
Exterminate It!.lnk -> %UserProfile%\Desktop\Exterminate It!.lnk -> [2009/01/26 19:41:09 | 00,000,760 | ---- | M] ()
windows-kb890830-v2.5.exe -> %UserProfile%\Desktop\windows-kb890830-v2.5.exe -> [2009/01/26 18:44:32 | 07,779,776 | ---- | M] (Microsoft Corporation)
AntiVir PE Classic.lnk -> %AllUsersProfile%\Desktop\AntiVir PE Classic.lnk -> [2009/01/25 17:11:00 | 00,001,855 | ---- | M] ()
HijackThis.exe -> %UserProfile%\Desktop\HijackThis.exe -> [2009/01/25 14:47:12 | 00,396,288 | ---- | M] (Trend Micro Inc.)
PrimoPDFSet.xml -> %AppData%\PrimoPDFSet.xml -> [2009/01/24 10:27:58 | 00,006,152 | ---- | M] ()
APUSet.xml -> %AppData%\APUSet.xml -> [2009/01/24 10:27:29 | 00,000,310 | ---- | M] ()
QTFont.qfn -> %SystemRoot%\QTFont.qfn -> [2009/01/18 02:10:18 | 00,054,156 | -H-- | M] ()
TSG Invite List.doc -> %UserProfile%\My Documents\TSG Invite List.doc -> [2009/01/16 16:07:35 | 00,052,736 | ---- | M] ()
CCleaner.lnk -> %UserProfile%\Desktop\CCleaner.lnk -> [2009/01/15 21:09:23 | 00,001,552 | ---- | M] ()
mbamswissarmy.sys -> %SystemRoot%\System32\drivers\mbamswissarmy.sys -> [2009/01/14 16:11:32 | 00,038,496 | ---- | M] (Malwarebytes Corporation)
mbam.sys -> %SystemRoot%\System32\drivers\mbam.sys -> [2009/01/14 16:11:28 | 00,015,504 | ---- | M] (Malwarebytes Corporation)
myspace_calendar.pdf -> %UserProfile%\My Documents\myspace_calendar.pdf -> [2009/01/11 09:34:16 | 00,515,560 | ---- | M] ()
data.dat -> %AllUsersProfile%\Application Data\Microsoft\Office\Data\data.dat -> [2004/08/20 22:47:50 | 00,003,804 | ---- | M] ()
 
[Alternate Data Streams]
@Alternate Data Stream - 0 bytes -> %AllUsersProfile%\Documents\Thumbs.db:encryptable
@Alternate Data Stream - 0 bytes -> %AllUsersProfile%\Thumbs.db:encryptable
@Alternate Data Stream - 0 bytes -> %SystemRoot%\System32\Thumbs.db:encryptable
@Alternate Data Stream - 0 bytes -> %SystemRoot%\Thumbs.db:encryptable
@Alternate Data Stream - 0 bytes -> %UserProfile%\Desktop\Thumbs.db:encryptable
@Alternate Data Stream - 0 bytes -> %UserProfile%\My Documents\Thumbs.db:encryptable
[CatchMe Rootkit Scan by GMER]
< Windows folder & sub-folders >
scanning hidden processes ...
scanning hidden services & system hive ...
scanning hidden registry entries ...
scanning hidden files ...
scan completed successfully
hidden processes: 0
hidden services: 0
hidden files: 3
< Document and Settings folder & sub folders >
scanning hidden files ...
C:\Documents and Settings\Administrator\Application Data
C:\Documents and Settings\Administrator\Application Data\desktop.ini 62 bytes
C:\Documents and Settings\Administrator\Application Data\Identities
C:\Documents and Settings\Administrator\Application Data\Identities\{B5C4E969-A91B-4A81-8354-1069ED90349A}
C:\Documents and Settings\Administrator\Application Data\Lycos
C:\Documents and Settings\Administrator\Application Data\Microsoft
C:\Documents and Settings\Administrator\Application Data\Microsoft\CLR Security Config
C:\Documents and Settings\Administrator\Application Data\Microsoft\CLR Security Config\v1.0.3705
C:\Documents and Settings\Administrator\Application Data\Microsoft\CLR Security Config\v1.0.3705\security.config 21926 bytes
C:\Documents and Settings\Administrator\Application Data\Microsoft\CLR Security Config\v1.0.3705\security.config.cch 28974 bytes
C:\Documents and Settings\Administrator\Application Data\Microsoft\CLR Security Config\v1.0.3705\security.config.old 21926 bytes
C:\Documents and Settings\Administrator\Application Data\Microsoft\Credentials
C:\Documents and Settings\Administrator\Application Data\Microsoft\Credentials\S-1-5-21-3835498116-1238495711-606078023-500
C:\Documents and Settings\Administrator\Application Data\Microsoft\CryptnetUrlCache
C:\Documents and Settings\Administrator\Application Data\Microsoft\CryptnetUrlCache\Content
C:\Documents and Settings\Administrator\Application Data\Microsoft\CryptnetUrlCache\Content\A44F4E7CB3133FF765C39A53AD8FCFDD 558 bytes
C:\Documents and Settings\Administrator\Application Data\Microsoft\CryptnetUrlCache\MetaData
C:\Documents and Settings\Administrator\Application Data\Microsoft\CryptnetUrlCache\MetaData\A44F4E7CB3133FF765C39A53AD8FCFDD 146 bytes
C:\Documents and Settings\Administrator\Application Data\Microsoft\Internet Explorer
C:\Documents and Settings\Administrator\Application Data\Microsoft\Internet Explorer\brndlog.bak 113 bytes
C:\Documents and Settings\Administrator\Application Data\Microsoft\Internet Explorer\brndlog.txt 141 bytes
C:\Documents and Settings\Administrator\Application Data\Microsoft\Internet Explorer\Desktop.htt 2548 bytes
C:\Documents and Settings\Administrator\Application Data\Microsoft\Internet Explorer\Quick Launch
C:\Documents and Settings\Administrator\Application Data\Microsoft\Internet Explorer\Quick Launch\desktop.ini 139 bytes
C:\Documents and Settings\Administrator\Application Data\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk 687 bytes
C:\Documents and Settings\Administrator\Application Data\Microsoft\Internet Explorer\Quick Launch\Show Desktop.scf 79 bytes
C:\Documents and Settings\Administrator\Application Data\Microsoft\Internet Explorer\Quick Launch\Windows Media Player.lnk 808 bytes
C:\Documents and Settings\Administrator\Application Data\Microsoft\Media Player
C:\Documents and Settings\Administrator\Application Data\Microsoft\MMC
C:\Documents and Settings\Administrator\Application Data\Microsoft\Protect
C:\Documents and Settings\Administrator\Application Data\Microsoft\Protect\CREDHIST 160 bytes
C:\Documents and Settings\Administrator\Application Data\Microsoft\SystemCertificates
C:\Documents and Settings\Administrator\Application Data\Microsoft\SystemCertificates\My
C:\Documents and Settings\Administrator\Application Data\Microsoft\SystemCertificates\My\Certificates
C:\Documents and Settings\Administrator\Application Data\Microsoft\SystemCertificates\My\CRLs
C:\Documents and Settings\Administrator\Application Data\Microsoft\SystemCertificates\My\CTLs
C:\Documents and Settings\Administrator\Application Data\Microsoft\Windows
C:\Documents and Settings\Administrator\Application Data\Microsoft\Windows\Themes
C:\Documents and Settings\Administrator\Application Data\Microsoft\Windows\Themes\Custom.theme 5640 bytes
C:\Documents and Settings\Administrator\Application Data\Symantec
C:\Documents and Settings\Administrator\Application Data\Symantec\Shared
C:\Documents and Settings\Administrator\Application Data\Symantec\Shared\Options.VcPref 432 bytes
C:\Documents and Settings\Administrator\Cookies
C:\Documents and Settings\Administrator\Cookies\index.dat 32768 bytes
C:\Documents and Settings\Administrator\Desktop
C:\Documents and Settings\Administrator\Desktop\desktop.ini 80 bytes
C:\Documents and Settings\Administrator\Favorites
C:\Documents and Settings\Administrator\Favorites\Desktop.ini 122 bytes
C:\Documents and Settings\Administrator\Favorites\Download dot com.url 79 bytes
C:\Documents and Settings\Administrator\Favorites\iNET Home Page.url 78 bytes
C:\Documents and Settings\Administrator\Favorites\iNET Web Home Page.url 79 bytes
C:\Documents and Settings\Administrator\Favorites\iNET Web Mail.url 83 bytes
C:\Documents and Settings\Administrator\Favorites\Links
C:\Documents and Settings\Administrator\Favorites\Links\Customize Links.url 119 bytes
C:\Documents and Settings\Administrator\Favorites\Links\Free Hotmail.url 113 bytes
C:\Documents and Settings\Administrator\Favorites\Links\Windows Media.url 118 bytes
C:\Documents and Settings\Administrator\Favorites\Links\Windows.url 113 bytes
C:\Documents and Settings\Administrator\Favorites\Microsoft Support.url 84 bytes
C:\Documents and Settings\Administrator\Favorites\Wisconsin LAN Party.url 81 bytes
C:\Documents and Settings\Administrator\Local Settings
C:\Documents and Settings\Administrator\Local Settings\Application Data
C:\Documents and Settings\Administrator\Local Settings\Application Data\ApplicationHistory
C:\Documents and Settings\Administrator\Local Settings\Application Data\ApplicationHistory\ngen.exe.89f695a3.ini 2872 bytes
C:\Documents and Settings\Administrator\Local Settings\Application Data\ApplicationHistory\PolMigrate.exe.48b82cc6.ini 1988 bytes
C:\Documents and Settings\Administrator\Local Settings\Application Data\IconCache.db 2205456 bytes
C:\Documents and Settings\Administrator\Local Settings\Application Data\Microsoft
C:\Documents and Settings\Administrator\Local Settings\Application Data\Microsoft\CD Burning
C:\Documents and Settings\Administrator\Local Settings\Application Data\Microsoft\Credentials
C:\Documents and Settings\Administrator\Local Settings\Application Data\Microsoft\Credentials\S-1-5-21-3835498116-1238495711-606078023-500
C:\Documents and Settings\Administrator\Local Settings\Application Data\Microsoft\Internet Explorer
C:\Documents and Settings\Administrator\Local Settings\Application Data\Microsoft\Internet Explorer\MSIMGSIZ.DAT 16384 bytes
C:\Documents and Settings\Administrator\Local Settings\Application Data\Microsoft\Media Player
C:\Documents and Settings\Administrator\Local Settings\Application Data\Microsoft\Media Player\CurrentDatabase_59R.wmdb 720896 bytes
C:\Documents and Settings\Administrator\Local Settings\Application Data\Microsoft\Windows
C:\Documents and Settings\Administrator\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat 262144 bytes
C:\Documents and Settings\Administrator\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG 1024 bytes
C:\Documents and Settings\Administrator\Local Settings\Application Data\Microsoft\Windows Media
C:\Documents and Settings\Administrator\Local Settings\Application Data\Microsoft\Windows Media\9.0
C:\Documents and Settings\Administrator\Local Settings\Application Data\Microsoft\Windows Media\9.0\WMSDKNS.DTD 498 bytes
C:\Documents and Settings\Administrator\Local Settings\Application Data\Microsoft\Windows Media\9.0\WMSDKNS.XML 12784 bytes
C:\Documents and Settings\Administrator\Local Settings\desktop.ini 62 bytes
C:\Documents and Settings\Administrator\Local Settings\History
C:\Documents and Settings\Administrator\Local Settings\History\desktop.ini 113 bytes
C:\Documents and Settings\Administrator\Local Settings\History\History.IE5
C:\Documents and Settings\Administrator\Local Settings\History\History.IE5\desktop.ini 113 bytes
C:\Documents and Settings\Administrator\Local Settings\History\History.IE5\index.dat 49152 bytes
C:\Documents and Settings\Administrator\Local Settings\History\History.IE5\MSHist012004080520040806
C:\Documents and Settings\Administrator\Local Settings\History\History.IE5\MSHist012004080520040806\index.dat 32768 bytes
C:\Documents and Settings\Administrator\Local Settings\Temp
C:\Documents and Settings\Administrator\Local Settings\Temp\Q-Setup.log 864 bytes
C:\Documents and Settings\Administrator\Local Settings\Temp\~DF2A90.tmp 557056 bytes
C:\Documents and Settings\Administrator\Local Settings\Temp\~DF5B6C.tmp 278528 bytes
C:\Documents and Settings\Administrator\Local Settings\Temp\~DF7931.tmp 557056 bytes
C:\Documents and Settings\Administrator\Local Settings\Temp\~DFB605.tmp 278528 bytes
C:\Documents and Settings\Administrator\Local Settings\Temp\~DFF78E.tmp 278528 bytes
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\8XABO123
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\8XABO123\desktop.ini 67 bytes
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\CH2Z4TAF
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\CH2Z4TAF\desktop.ini 67 bytes
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\desktop.ini 67 bytes
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\index.dat 32768 bytes
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\J7XDFXZ6
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\J7XDFXZ6\desktop.ini 67 bytes
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\LCHEN8NP
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\LCHEN8NP\desktop.ini 67 bytes
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\desktop.ini 67 bytes
C:\Documents and Settings\Administrator\My Documents
C:\Documents and Settings\Administrator\My Documents\desktop.ini 76 bytes
C:\Documents and Settings\Administrator\My Documents\My Music
C:\Documents and Settings\Administrator\My Documents\My Music\Desktop.ini 181 bytes
C:\Documents and Settings\Administrator\My Documents\My Music\Sample Music.lnk 546 bytes
C:\Documents and Settings\Administrator\My Documents\My Pictures
C:\Documents and Settings\Administrator\My Documents\My Pictures\Desktop.ini 183 bytes
C:\Documents and Settings\Administrator\My Documents\My Pictures\Sample Pictures.lnk 576 bytes
C:\Documents and Settings\Administrator\NetHood
C:\Documents and Settings\Administrator\NTUSER.DAT 1310720 bytes
C:\Documents and Settings\Administrator\ntuser.dat.LOG 1024 bytes
C:\Documents and Settings\Administrator\ntuser.ini 178 bytes
C:\Documents and Settings\Administrator\PrintHood
C:\Documents and Settings\Administrator\Recent
C:\Documents and Settings\Administrator\Recent\becca.lnk 1099 bytes
C:\Documents and Settings\Administrator\Recent\Desktop.ini 150 bytes
C:\Documents and Settings\Administrator\Recent\hendrixcobain420.lnk 850 bytes
C:\Documents and Settings\Administrator\Recent\Intels51.lnk 549 bytes
C:\Documents and Settings\Administrator\Recent\Scan014, January 02, 2004.lnk 922 bytes
C:\Documents and Settings\Administrator\Recent\SD.lnk 801 bytes
C:\Documents and Settings\Administrator\Recent\shroom.lnk 825 bytes
C:\Documents and Settings\Administrator\Recent\The Boy's Documents.lnk 628 bytes
C:\Documents and Settings\Administrator\Recent\The Boy's Pictures.lnk 760 bytes
C:\Documents and Settings\Administrator\Recent\WebSavingsfromEbates (2).lnk 579 bytes
C:\Documents and Settings\Administrator\Recent\WebSavingsfromEbates.lnk 830 bytes
C:\Documents and Settings\Administrator\Recent\WinXP.lnk 396 bytes
C:\Documents and Settings\Administrator\Recent\xl SC O RE lx.lnk 1018 bytes
C:\Documents and Settings\Administrator\SendTo
C:\Documents and Settings\Administrator\SendTo\Compressed (zipped) Folder.ZFSendToTarget 0 bytes
C:\Documents and Settings\Administrator\SendTo\Desktop (create shortcut).DeskLink 0 bytes
C:\Documents and Settings\Administrator\SendTo\desktop.ini 181 bytes
C:\Documents and Settings\Administrator\SendTo\Mail Recipient.MAPIMail 0 bytes
C:\Documents and Settings\Administrator\SendTo\My Documents.mydocs 0 bytes
C:\Documents and Settings\Administrator\Start Menu
C:\Documents and Settings\Administrator\Start Menu\desktop.ini 62 bytes
C:\Documents and Settings\Administrator\Start Menu\Programs
C:\Documents and Settings\Administrator\Start Menu\Programs\Accessories
C:\Documents and Settings\Administrator\Start Menu\Programs\Accessories\Accessibility
C:\Documents and Settings\Administrator\Start Menu\Programs\Accessories\Accessibility\desktop.ini 348 bytes
C:\Documents and Settings\Administrator\Start Menu\Programs\Accessories\Accessibility\Magnifier.lnk 1529 bytes
C:\Documents and Settings\Administrator\Start Menu\Programs\Accessories\Accessibility\Narrator.lnk 1536 bytes
C:\Documents and Settings\Administrator\Start Menu\Programs\Accessories\Accessibility\On-Screen Keyboard.lnk 1505 bytes
C:\Documents and Settings\Administrator\Start Menu\Programs\Accessories\Accessibility\Utility Manager.lnk 1543 bytes
C:\Documents and Settings\Administrator\Start Menu\Programs\Accessories\Address Book.lnk 682 bytes
C:\Documents and Settings\Administrator\Start Menu\Programs\Accessories\Command Prompt.lnk 1559 bytes
C:\Documents and Settings\Administrator\Start Menu\Programs\Accessories\desktop.ini 542 bytes
C:\Documents and Settings\Administrator\Start Menu\Programs\Accessories\Entertainment
C:\Documents and Settings\Administrator\Start Menu\Programs\Accessories\Entertainment\desktop.ini 84 bytes
C:\Documents and Settings\Administrator\Start Menu\Programs\Accessories\Entertainment\Windows Media Player.lnk 808 bytes
C:\Documents and Settings\Administrator\Start Menu\Programs\Accessories\Notepad.lnk 1523 bytes
C:\Documents and Settings\Administrator\Start Menu\Programs\Accessories\Program Compatibility Wizard.lnk 386 bytes
C:\Documents and Settings\Administrator\Start Menu\Programs\Accessories\Synchronize.lnk 1523 bytes
C:\Documents and Settings\Administrator\Start Menu\Programs\Accessories\Tour Windows XP.lnk 1531 bytes
C:\Documents and Settings\Administrator\Start Menu\Programs\Accessories\Windows Explorer.lnk 1491 bytes
C:\Documents and Settings\Administrator\Start Menu\Programs\desktop.ini 292 bytes
C:\Documents and Settings\Administrator\Start Menu\Programs\Microsoft PowerPoint Viewer 97.lnk 589 bytes
C:\Documents and Settings\Administrator\Start Menu\Programs\Outlook Express.lnk 646 bytes
C:\Documents and Settings\Administrator\Start Menu\Programs\Remote Assistance.lnk 1603 bytes
C:\Documents and Settings\Administrator\Start Menu\Programs\Startup
C:\Documents and Settings\Administrator\Start Menu\Programs\Startup\desktop.ini 84 bytes
C:\Documents and Settings\Administrator\Start Menu\Programs\Windows Media Player.lnk 796 bytes
C:\Documents and Settings\Administrator\Templates
C:\Documents and Settings\Administrator\Templates\amipro.sam 4570 bytes
C:\Documents and Settings\Administrator\Templates\excel.xls 5632 bytes
C:\Documents and Settings\Administrator\Templates\excel4.xls 1518 bytes
C:\Documents and Settings\Administrator\Templates\EXCEL9.XLS 11776 bytes
C:\Documents and Settings\Administrator\Templates\lotus.wk4 2448 bytes
C:\Documents and Settings\Administrator\Templates\powerpnt.ppt 12288 bytes
C:\Documents and Settings\Administrator\Templates\presenta.shw 461 bytes
C:\Documents and Settings\Administrator\Templates\PWRPNT10.POT 11264 bytes
C:\Documents and Settings\Administrator\Templates\quattro.wb2 4017 bytes
C:\Documents and Settings\Administrator\Templates\sndrec.wav 58 bytes
C:\Documents and Settings\Administrator\Templates\Thumbs.db 7168 bytes
C:\Documents and Settings\Administrator\Templates\winword.doc 4608 bytes
C:\Documents and Settings\Administrator\Templates\winword2.doc 1769 bytes
C:\Documents and Settings\Administrator\Templates\WINWORD8.DOC 10752 bytes
C:\Documents and Settings\Administrator\Templates\wordpfct.wpd 30 bytes
C:\Documents and Settings\Administrator\Templates\wordpfct.wpg 57 bytes
C:\Documents and Settings\Administrator\UserData
C:\Documents and Settings\Administrator\UserData\0DH3GZUM
C:\Documents and Settings\Administrator\UserData\0DH3GZUM\oWindowsUpdate[1].xml 28 bytes
C:\Documents and Settings\Administrator\UserData\0M26AQCJ
C:\Documents and Settings\Administrator\UserData\8C1BLJ26
C:\Documents and Settings\Administrator\UserData\8C1BLJ26\oWindowsUpdate[1].xml 28 bytes
C:\Documents and Settings\Administrator\UserData\index.dat 32768 bytes
C:\Documents and Settings\Administrator\UserData\V8I4KIMQ
C:\Documents and Settings\Dad\My Documents
C:\Documents and Settings\Dad\My Documents\My Scans
C:\Documents and Settings\Dad\My Documents\My Scans\2005-12 (Dec)
C:\Documents and Settings\Dad\My Documents\My Scans\2005-12 (Dec)\march93.jpg 643814 bytes
C:\Documents and Settings\Dad\My Documents\My Scans\2005-12 (Dec)\sept76.jpg 648400 bytes
C:\Documents and Settings\Dad\My Documents\My Scans\2005-12 (Dec)\Thumbs.db 26112 bytes
C:\Documents and Settings\Dad\My Documents\My Scans\2006-06 (Jun)
C:\Documents and Settings\Dad\My Documents\My Scans\2006-06 (Jun)\sccafirstrace.jpg 582616 bytes
C:\Documents and Settings\Dad\My Documents\My Scans\2006-06 (Jun)\Thumbs.db 8192 bytes
C:\Documents and Settings\Dad\My Documents\Adroit.doc 395264 bytes
C:\Documents and Settings\Dad\My Documents\CATSEntry(2004).doc 3115008 bytes
C:\Documents and Settings\Dad\My Documents\Corel User Files
C:\Documents and Settings\Dad\My Documents\Corel User Files\WT80US.UWL 13843 bytes
C:\Documents and Settings\Dad\My Documents\Corel User Files\WTLD80us.HST 79982 bytes
C:\Documents and Settings\Dad\My Documents\desktop.ini 74 bytes
C:\Documents and Settings\Dad\My Documents\download
C:\Documents and Settings\Dad\My Documents\download\hendrixcobain420
C:\Documents and Settings\Dad\My Documents\download\hendrixcobain420\rebecca.JPG 319045 bytes
C:\Documents and Settings\Dad\My Documents\download\hendrixcobain420\Thumbs.db 8192 bytes
C:\Documents and Settings\Dad\My Documents\filelib
C:\Documents and Settings\Dad\My Documents\filelib\chldmlstrssuck
C:\Documents and Settings\Dad\My Documents\filelib\cleokitty2586
C:\Documents and Settings\Dad\My Documents\filelib\csd723
C:\Documents and Settings\Dad\My Documents\filelib\frizogrepdptown
C:\Documents and Settings\Dad\My Documents\filelib\gtarplaya420n69
C:\Documents and Settings\Dad\My Documents\filelib\hendrixcobain420
C:\Documents and Settings\Dad\My Documents\filelib\iplaytennis726
C:\Documents and Settings\Dad\My Documents\filelib\kremitwithkermit
C:\Documents and Settings\Dad\My Documents\filelib\lclhsfootball7
C:\Documents and Settings\Dad\My Documents\filelib\leetmichelle
C:\Documents and Settings\Dad\My Documents\filelib\nineateseven987
C:\Documents and Settings\Dad\My Documents\filelib\punkunic0rn
C:\Documents and Settings\Dad\My Documents\filelib\shortguitarguy
C:\Documents and Settings\Dad\My Documents\filelib\supafreak4gerri
C:\Documents and Settings\Dad\My Documents\Lindsey Niswonger Freshman Transcript.doc 29184 bytes
C:\Documents and Settings\Dad\My Documents\MATCQuestionnaire.doc 37888 bytes
C:\Documents and Settings\Dad\My Documents\maxdesk.ini 306 bytes
C:\Documents and Settings\Dad\My Documents\Monday, March 15, 2004.max 76040 bytes
C:\Documents and Settings\Dad\My Documents\My Albums
C:\Documents and Settings\Dad\My Documents\My Albums\My FM2.jpg 82454 bytes
C:\Documents and Settings\Dad\My Documents\My Albums\Scans_6-1-2006.pvm 3634 bytes
C:\Documents and Settings\Dad\My Documents\My eBooks
C:\Documents and Settings\Dad\My Documents\My Music
C:\Documents and Settings\Dad\My Documents\My Music\436OffRoadXr1Idle[1].avi 4521984 bytes
C:\Documents and Settings\Dad\My Documents\My Music\Desktop.ini 179 bytes
C:\Documents and Settings\Dad\My Documents\My Music\Indescribable.wma 4843519 bytes
C:\Documents and Settings\Dad\My Documents\My Music\Sample Music.lnk 546 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures
C:\Documents and Settings\Dad\My Documents\My Pictures\Desktop.ini 181 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\2u8jig6.jpg 27485 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Bikes
C:\Documents and Settings\Dad\My Documents\My Pictures\Bikes\100_0359.JPG 1136335 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Bikes\100_0365.JPG 986487 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Bikes\100_0371.JPG 1144538 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Bikes\100_0373.JPG 863232 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Bikes\2003 fall crud 2.bmp 921654 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Bikes\2003 fall crud.bmp 921654 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Bikes\Honda1.jpg 340895 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Bikes\Honda2.jpg 333404 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Bikes\Honda3.jpg 358954 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Bikes\Honda4.jpg 309401 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Bikes\Honda5.jpg 333910 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Bikes\Thumbs.db 62464 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Bikes\unknown.jpg 178106 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kirk&Lori.jpg 1139650 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kirk&Lori2.jpg 24971 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\2003-10-19
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\2003-10-19\100_0272.MOV 11345014 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\2003-10-19\100_0557.JPG 173084 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\2003-10-19\100_0558.JPG 656935 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\2003-10-19\100_0559.JPG 568158 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\2003-10-19\100_0560.JPG 881443 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\2003-10-19\100_0561.JPG 1096087 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\2003-10-19\100_0562.JPG 925469 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\2003-10-19\100_0563.JPG 603572 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\2003-10-19\100_0564.JPG 985097 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\2003-10-19\100_0565.JPG 389606 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\2003-10-19\100_0566.JPG 485428 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\2003-10-19\100_0567.MOV 20779838 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\2003-10-19\100_0576.JPG 425850 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\2003-10-19\100_0578.JPG 597992 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\2003-10-19\100_0579.JPG 648233 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\2003-10-19\100_0580.JPG 642843 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\2003-10-19\100_0581.JPG 494670 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\2003-10-19\Thumbs.db 76800 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0588.JPG 1175942 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0588_0001.JPG 1175942 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0589.JPG 1085128 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0589_0001.JPG 1085128 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0595.JPG 418124 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0596.JPG 392537 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0597.JPG 422611 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0598.JPG 426009 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0599.JPG 420919 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0600.JPG 373553 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0601.JPG 361736 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0602.JPG 779522 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0603.JPG 443983 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0604.JPG 787524 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0605.JPG 474083 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0606.JPG 598882 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0626.JPG 684295 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0627.MOV 28681453 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0628.MOV 9886021 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0629.MOV 10420094 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0630.JPG 600269 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0631.JPG 581959 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0632.JPG 1526009 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0634.JPG 685847 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0635.JPG 644763 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0636.JPG 1595181 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0637.JPG 558554 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0638.JPG 488427 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0639.JPG 561918 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0640.JPG 702146 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0641.JPG 674196 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0642.JPG 664841 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0643.JPG 584394 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0608.JPG 638144 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0609.JPG 836768 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0610.JPG 672553 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0611.JPG 652323 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0612.JPG 547185 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0613.JPG 641351 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0614.JPG 480453 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0615.JPG 333756 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0616.JPG 313156 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0617.JPG 404723 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0618.MOV 156386 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0619.JPG 449854 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0620.JPG 738132 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0621.JPG 822043 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0622.JPG 889626 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0623.JPG 857233 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0624.JPG 828648 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0661.JPG 788047 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0662.JPG 745682 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0663.JPG 737353 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0664.JPG 730408 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0665.JPG 872000 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0666.JPG 503074 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0667.JPG 535202 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0668.JPG 369391 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0669.JPG 258940 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0670.JPG 740010 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0671.JPG 557618 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0672.JPG 725519 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0672_0001.JPG 725519 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0673.JPG 724151 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0673_0001.JPG 724151 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0679.JPG 740631 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0680.JPG 681841 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0681.JPG 918750 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0682.JPG 535006 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0683.JPG 594262 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0775.JPG 651439 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0776.JPG 712792 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0777.JPG 683055 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0778.JPG 606033 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0779.JPG 556231 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0780.JPG 561855 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0781.JPG 494987 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0782.JPG 686789 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0783.JPG 592345 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0784.JPG 721373 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0785.JPG 797579 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0786.JPG 550830 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0787.JPG 552408 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0788.JPG 707135 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0789.JPG 663933 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0790.JPG 761327 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0804.JPG 610243 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0806.JPG 167143 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\Thumbs.db 724480 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0607.JPG 605488 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0625.JPG 815629 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0660.JPG 694289 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0684.JPG 550736 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0702.JPG 539421 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0720.JPG 737894 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0738.JPG 786910 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0756.JPG 658214 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0774.JPG 671393 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0757.JPG 570359 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0758.JPG 581225 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0759.JPG 653463 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0760.JPG 603370 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0761.JPG 720254 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0762.JPG 570706 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0763.JPG 745590 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0764.JPG 822832 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0765.JPG 593987 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0766.JPG 622642 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0767.JPG 656065 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0768.JPG 1008981 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0769.JPG 756385 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0770.JPG 517640 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0771.JPG 622189 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0772.JPG 630470 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0773.JPG 727478 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0739.JPG 676604 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0740.JPG 659737 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0741.JPG 488489 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0742.JPG 706945 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0743.JPG 553201 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0744.JPG 732963 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0745.JPG 485090 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0746.JPG 514335 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0747.JPG 490444 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0748.JPG 552329 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0749.JPG 944155 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0750.JPG 897195 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0751.JPG 683265 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0752.JPG 778139 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0753.JPG 748172 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0754.JPG 769988 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0755.JPG 605014 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0721.JPG 735343 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0722.JPG 1028578 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0723.JPG 591686 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0724.JPG 504830 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0725.JPG 888988 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0726.JPG 788617 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0727.JPG 839644 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0728.JPG 619461 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0729.JPG 566592 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0730.JPG 902600 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0731.JPG 675437 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0732.JPG 742360 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0733.JPG 738283 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0734.JPG 594109 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0735.JPG 696316 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0736.JPG 663538 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0737.JPG 673010 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0703.JPG 534360 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0704.JPG 558208 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0705.JPG 580909 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0706.JPG 567851 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0707.JPG 685900 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0708.JPG 620461 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0709.JPG 654638 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0710.JPG 640421 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0711.JPG 587199 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0712.JPG 818175 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0713.JPG 825776 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0714.JPG 663230 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0715.JPG 767833 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0716.JPG 795106 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0717.JPG 819871 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0718.JPG 953821 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0719.JPG 769171 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0685.JPG 725576 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0686.JPG 738111 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0687.JPG 651722 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0688.JPG 669755 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0689.JPG 652920 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0690.JPG 570012 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0691.JPG 1051334 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0692.JPG 495625 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0693.JPG 648660 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0694.JPG 714291 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0695.JPG 759209 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0696.JPG 736768 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0697.JPG 760213 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0698.JPG 750163 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0699.JPG 669078 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0700.JPG 698739 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Kodak Pictures\Dennis 50th\100_0701.JPG 607244 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\maxdesk.ini 232 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\PPThumbs.ptn 44537 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Race Car
C:\Documents and Settings\Dad\My Documents\My Pictures\Race Car\26_3.jpg 93158 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Race Car\2a_3.jpg 81209 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Race Car\46_3.jpg 105135 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Race Car\4c_3.jpg 105394 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Race Car\82_3.jpg 97609 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Race Car\ad_3.jpg 61156 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Race Car\c0_3.jpg 95345 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Race Car\Copy of DSC_1526.jpg 933024 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Race Car\Copy of DSC_1526.sized.jpg 82576 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Race Car\Copy of DSC_1697.jpg 939555 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Race Car\DSC_1526.jpg 933024 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Race Car\DSC_1526.sized.jpg 82576 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Race Car\DSC_1697.jpg 939555 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Race Car\DSC_1697.sized.jpg 82886 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Race Car\DSC_1698.jpg 891501 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Race Car\march93.JPG 969352 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Race Car\My FM.jpg 62199 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Race Car\sept76.JPG 1074793 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Race Car\Thumbs.db 70656 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Sample Pictures.lnk 576 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\The Keep
C:\Documents and Settings\Dad\My Documents\My Pictures\The Keep\CPAC.bmp 11614518 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\The Keep\Thumbs.db 9216 bytes
C:\Documents and Settings\Dad\My Documents\My Pictures\Thumbs.db 128512 bytes
C:\Documents and Settings\Dad\My Documents\My Received Files
C:\Documents and Settings\Dad\My Documents\My Received Files\2005_Formula_First_Rules.doc 150016 bytes
C:\Documents and Settings\Dad\My Documents\My Received Files\getmsg.htm 13728 bytes
C:\Documents and Settings\Dad\My Documents\My Videos
C:\Documents and Settings\Dad\My Documents\My Videos\dark side of the rainbow.MSWMM 2218496 bytes
C:\Documents and Settings\Dad\My Documents\My Videos\Desktop.ini 180 bytes
C:\Documents and Settings\Dad\My Documents\My Videos\Thumbs.db 7680 bytes
C:\Documents and Settings\Dad\My Documents\PPThumbs.ptn 10774 bytes
C:\Documents and Settings\Dad\My Documents\Scans
C:\Documents and Settings\Dad\My Documents\Scans\scan.tif 7567356 bytes
C:\Documents and Settings\Dad\My Documents\Scans\scan1.tif 3810890 bytes
C:\Documents and Settings\Dad\My Documents\Scans\SWRIkrn.tif 4001346 bytes
C:\Documents and Settings\Dad\My Documents\Scans\Thumbs.db 12800 bytes
C:\Documents and Settings\Dad\My Documents\SCCA Open Combined 52906.doc 48128 bytes
C:\Documents and Settings\Dad\My Documents\Shortcut to After Dark Games.exe.lnk 785 bytes
C:\Documents and Settings\Dad\My Documents\Simplicity7016hpartsmanual.pdf 750684 bytes
C:\Documents and Settings\Dad\My Documents\Third Estate editorial.doc 20992 bytes
C:\Documents and Settings\Dad\My Documents\Thumbs.db 5632 bytes
C:\Documents and Settings\Dad\My Documents\VIL Reports
C:\Documents and Settings\Dad\My Documents\VIL Reports\Account list
C:\Documents and Settings\Dad\My Documents\VIL Reports\Account list\KRNAccountLists.xls 30208 bytes
C:\Documents and Settings\Dad\My Documents\VIL Reports\ExpenseReport_04(1).xls 160256 bytes
C:\Documents and Settings\Dad\My Documents\VIL Reports\ExpenseReport_05(1).xls 123392 bytes
C:\Documents and Settings\Dad\My Documents\VIL Reports\ExpenseReport_06(1).xls 157696 bytes
C:\Documents and Settings\Dad\My Documents\~ 177286 bytes
C:\Documents and Settings\Dad\.java
C:\Documents and Settings\Dad\.javaws
C:\Documents and Settings\Dad\.javaws\javaws.cfg 96 bytes
C:\Documents and Settings\Dad\.jpi_cache
C:\Documents and Settings\Dad\.jpi_cache\file
C:\Documents and Settings\Dad\.jpi_cache\file\1.0
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\1front.jpg-11a170c3-61d3601b.idx 278 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\1front.jpg-11a170c3-61d3601b.jpg 22585 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\1front.jpg-4ccc80a4-5f0d4a70.idx 278 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\1front.jpg-4ccc80a4-5f0d4a70.jpg 23454 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\25_0_aaaaa_0_Impact_0.0_20_0.0.eps.gif-435cda4-2d8ad42f.gif 465 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\25_0_aaaaa_0_Impact_0.0_20_0.0.eps.gif-435cda4-2d8ad42f.idx 300 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\25_0_aaaa_0_Impact_0.0_20_0.0.eps.gif-6d0c08eb-4dc63ec3.gif 415 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\25_0_aaaa_0_Impact_0.0_20_0.0.eps.gif-6d0c08eb-4dc63ec3.idx 299 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\LScrollText.class-3835b79b-677aa1f5.class 4906 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\LScrollText.class-3835b79b-677aa1f5.idx 244 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\mass.class-18591b98-1ece5a0b.class 5379 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\mass.class-18591b98-1ece5a0b.idx 282 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\max.class-3777c8dd-556ceeea.class 1501 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\max.class-3777c8dd-556ceeea.idx 240 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\mini-touch.jpg-66382ebc-4a2c69f1.idx 365 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\mini-touch.jpg-66382ebc-4a2c69f1.jpg 9359 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\minibins04.gif-ff20378-1501f595.gif 6095 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\detail_calculator.gif-8889e92-2056bf84.gif 365 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\detail_calculator.gif-8889e92-2056bf84.idx 249 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\detail_contact.gif-3083f8b8-1976754f.gif 379 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\detail_contact.gif-3083f8b8-1976754f.idx 246 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\detail_pricechecker.gif-99809dc-7d02886d.gif 452 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\detail_pricechecker.gif-99809dc-7d02886d.idx 251 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\detail_printad.gif-312b6428-3fcdf92f.gif 414 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\detail_printad.gif-312b6428-3fcdf92f.idx 246 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\detail_quickquote.gif-653259bf-3b2c4bbb.gif 407 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\detail_quickquote.gif-653259bf-3b2c4bbb.idx 249 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\detail_resources.gif-5bd6e73d-1ef4aa4b.gif 408 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\detail_resources.gif-5bd6e73d-1ef4aa4b.idx 248 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\FP_Matrix3D.class-661a1d0-6d5b2c08.class 4718 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\FP_Matrix3D.class-661a1d0-6d5b2c08.idx 262 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\FP_SinCos.class-3cc14c6d-1286190d.class 740 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\FP_SinCos.class-3cc14c6d-1286190d.idx 259 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\glide-n-go.jpg-6748f542-6b1e5c46.idx 366 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\glide-n-go.jpg-6748f542-6b1e5c46.jpg 16101 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\Puzzle.class-364b518b-5feb074e.class 3949 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\Puzzle.class-364b518b-5feb074e.idx 257 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\Pyraminx.class-3c33972b-1f930c8d.class 6137 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\Pyraminx.class-3c33972b-1f930c8d.idx 259 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\racer2.gif-a8819f0-7151f83d.gif 7797 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\racer2.gif-a8819f0-7151f83d.idx 226 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\racerspec_anim.gif-571399b-1cd08886.gif 18569 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\25_0_thekeepband.com_0_Impact_0.0_20_0.0.eps.gif-13ffe4c1-2df8b614.gif 1061 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\applet.gif-72a05556-15255106.gif 8310 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\ColorFilter.class-6df3fadf-37be37a6.idx 383 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\Cube3x.class-db99de7-1aea70f3.idx 257 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\easy-reach.jpg-7ea3d4db-6a110d38.jpg 15936 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\Fixed.class-60246ffd-7a8b1b7f.idx 256 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\FP_Geometry3D.class-62cbb8c1-4d5feb49.idx 264 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\InvalidColor.class-4d435b26-3f98c47b.class 309 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\lrubik.class-7f231d49-76f7bef8.idx 343 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\minibins04.gif-ff20378-1501f595.idx 224 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\racerspec_anim.gif-571399b-1cd08886.idx 229 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\sitemap2b.gif-5f3a4379-5ed64b4f.gif 361 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\stand-ease1.jpg-79889a4b-31057ad2.jpg 14245 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\Ticked.class-b81497d-186a3f43.class 208 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\urname.class-71c52b92-6c6b1707.class 805 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\fprotate.class-49b2b372-70ea184b.class 5863 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\fprotate.class-49b2b372-70ea184b.idx 230 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\fprotatx.class-36c91945-5bc94e4f.class 1259 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\fprotatx.class-36c91945-5bc94e4f.idx 230 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\FP_Geometry3D.class-62cbb8c1-4d5feb49.class 3748 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\replay.gif-46032663-6d057abc.gif 312 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\replay.gif-46032663-6d057abc.idx 279 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\right.gif-6f842a8-2f654c3b.gif 600 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\right.gif-6f842a8-2f654c3b.idx 278 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\RotateTransition.class-71fdef8f-60de2878.class 2168 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\RotateTransition.class-71fdef8f-60de2878.idx 373 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\ScienceFormat.class-2d01135f-6d914018.class 2466 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\ScienceFormat.class-2d01135f-6d914018.idx 291 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\scroller.class-22951c71-51a507c3.class 10832 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\scroller.class-22951c71-51a507c3.idx 250 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\ScrollingText.class-16f087ce-107876fc.class 5551 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\ScrollingText.class-16f087ce-107876fc.idx 239 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\sitemap2a.gif-5f2c2bf8-69ba532e.gif 353 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\sitemap2a.gif-5f2c2bf8-69ba532e.idx 392 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\Cube4x.class-759acac6-45818957.class 2337 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\Cube4x.class-759acac6-45818957.idx 257 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\CubeMove.class-3efe849a-3d1111e4.class 4824 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\CubeMove.class-3efe849a-3d1111e4.idx 344 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\CubeMove.class-7bd3f1ba-6fd34694.class 4824 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\CubeMove.class-7bd3f1ba-6fd34694.idx 236 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\Jicra.class-14497bd1-2ffd0ae2.class 6019 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\Jicra.class-14497bd1-2ffd0ae2.idx 255 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\left.gif-34ed9c83-1f0bf12b.gif 592 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\left.gif-34ed9c83-1f0bf12b.idx 277 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\loading_flyordie.jpg-1fdaded5-32f1d513.idx 243 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\loading_flyordie.jpg-1fdaded5-32f1d513.jpg 12857 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\loading_flyordie.jpg-1fdb2102-1f14e773.idx 243 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\loading_flyordie.jpg-1fdb2102-1f14e773.jpg 12857 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\lrubik.class-7f231d49-76f7bef8.class 16599 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\multi-lift.jpg-6061f092-2a647fa4.idx 366 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\multi-lift.jpg-6061f092-2a647fa4.jpg 16579 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\Net.class-300b8bbb-1872605c.class 2944 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\Net.class-300b8bbb-1872605c.idx 253 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\NoEditArea.class-daddc6-2216c047.class 890 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\NoEditArea.class-daddc6-2216c047.idx 259 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\pause.gif-15ef2982-520dbfa8.gif 304 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\pause.gif-15ef2982-520dbfa8.idx 278 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\play.gif-3e7c2930-2f215a77.gif 304 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\play.gif-3e7c2930-2f215a77.idx 277 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\PlayThread.class-35379892-399e845f.class 750 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\PlayThread.class-35379892-399e845f.idx 345 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\PlayThread.class-6652c932-70521ca1.class 750 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\PlayThread.class-6652c932-70521ca1.idx 237 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\TearTransition.class-5a0ade56-49bbd25b.class 2206 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\TearTransition.class-5a0ade56-49bbd25b.idx 371 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\text_scroller.class-1ee11c34-31b8b9d4.class 7581 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\text_scroller.class-1ee11c34-31b8b9d4.idx 253 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\text_scroller.class-1ee11c34-5320119b.class 7581 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\text_scroller.class-1ee11c34-5320119b.idx 244 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\Thumbs.db 100864 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\fphover.class-231481a6-460b4caf.class 9328 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\fphover.class-231481a6-460b4caf.idx 228 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\fphover.class-3cf5e40f-2af99b66.class 9328 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\fphover.class-3cf5e40f-2af99b66.idx 265 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\fphover.class-6cbbb64c-7742dabe.class 11684 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\fphover.class-6cbbb64c-7742dabe.idx 271 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\fphoverx.class-1ee14562-62252b9c.class 2041 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\fphoverx.class-1ee14562-62252b9c.idx 271 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\fphoverx.class-2820b1b8-411ea5c8.class 1476 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\fphoverx.class-2820b1b8-411ea5c8.idx 229 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\fphoverx.class-42021421-79e67286.class 1476 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\fphoverx.class-42021421-79e67286.idx 266 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\facade_end.gif-15a50eb2-43b6c242.gif 1702 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\facade_end.gif-15a50eb2-43b6c242.idx 284 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\facade_start-pause.gif-3d0d77a2-27e2f97e.gif 1233 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\facade_start-pause.gif-3d0d77a2-27e2f97e.idx 292 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\FadeTransition.class-2d9cfe70-519b6eb3.class 2417 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\FadeTransition.class-2d9cfe70-519b6eb3.idx 371 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\feed_data.class-12113716-63178416.class 654 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\feed_data.class-12113716-63178416.idx 249 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\Fixed.class-60246ffd-7a8b1b7f.class 1185 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\urname.class-71c52b92-6c6b1707.idx 231 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\ViewApp.class-850a445-158a104b.class 4382 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\ViewApp.class-850a445-158a104b.idx 258 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\vx.jpg-36669257-1b772c1f.idx 211 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\vx.jpg-36669257-1b772c1f.jpg 37476 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\vx.jpg-36669257-5db9ce13.idx 211 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\vx.jpg-36669257-5db9ce13.jpg 37476 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\ColumnTransition.class-5a648f8a-6fbbe71c.class 1959 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\ColumnTransition.class-5a648f8a-6fbbe71c.idx 373 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\Cube.class-9c48c2-2aaec2fb.class 4892 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\Cube.class-9c48c2-2aaec2fb.idx 255 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\Cube2x.class-25d87108-18a3d70a.class 1396 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\Cube2x.class-25d87108-18a3d70a.idx 257 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\Cube3x.class-db99de7-1aea70f3.class 1977 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\sitemap2b.gif-5f3a4379-5ed64b4f.idx 392 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\SiteMap2ech.class-5aadcf15-2f8659e9.class 5356 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\SiteMap2ech.class-5aadcf15-2f8659e9.idx 412 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\SmashTransition.class-65de4a12-40dcfee6.class 2143 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\SmashTransition.class-65de4a12-40dcfee6.idx 372 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\spacer.gif-2d646428-3483f4bd.gif 73 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\spacer.gif-2d646428-3483f4bd.idx 278 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\stand-ease1.jpg-79889a4b-31057ad2.idx 367 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\BannerData.class-29761e35-5c98cae4.class 963 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\BannerData.class-29761e35-5c98cae4.idx 366 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\BannerTransition.class-7134cf60-291daa6b.class 1072 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\BannerTransition.class-7134cf60-291daa6b.idx 373 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\bottom.gif-2a09b6a7-1c4a2472.gif 347 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\bottom.gif-2a09b6a7-1c4a2472.idx 279 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\buttons.gif-177d8691-6af2f2c1.gif 1616 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\buttons.gif-177d8691-6af2f2c1.idx 233 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\ColorFilter.class-6df3fadf-37be37a6.class 852 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\applet.gif-72a05556-15255106.idx 280 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\audio.gif-6fb6af62-4d800f66.gif 475 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\audio.gif-6fb6af62-4d800f66.idx 278 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\audio_off.gif-e98b512-7c128cb4.gif 462 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\audio_off.gif-e98b512-7c128cb4.idx 282 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\Ball.class-78118b0c-1984fc5d.class 5361 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\Ball.class-78118b0c-1984fc5d.idx 255 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\25_0_thekeepband.com_0_Impact_0.0_20_0.0.eps.gif-13ffe4c1-2df8b614.idx 311 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\25_1_thekeepband.com___0_Impact_0.0_20_0.0.eps.gif-2d31e462-1ee8d6a9.gif 1134 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\25_1_thekeepband.com___0_Impact_0.0_20_0.0.eps.gif-2d31e462-1ee8d6a9.idx 313 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\3back.jpg-56c74890-46c2a586.idx 277 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\3back.jpg-56c74890-46c2a586.jpg 16536 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\InvalidColor.class-4d435b26-3f98c47b.idx 260 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\InvalidColorValue.class-39cc5f2d-6ffaf866.class 324 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\InvalidColorValue.class-39cc5f2d-6ffaf866.idx 265 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\InvalidFeed.class-79005b80-70fe4d22.class 287 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\InvalidFeed.class-79005b80-70fe4d22.idx 251 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\InvalidFontSize.class-7dfa124f-752e6c85.class 318 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\InvalidFontSize.class-7dfa124f-752e6c85.idx 263 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\InvalidFontStyle.class-29d9d225-31d07f3d.class 321 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\InvalidFontStyle.class-29d9d225-31d07f3d.idx 264 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\iscroll.class-308799aa-3d51bdf6.class 5892 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\iscroll.class-308799aa-3d51bdf6.idx 337 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\Dgclock.class-472d308f-327d9bc7.class 7631 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\Dgclock.class-472d308f-327d9bc7.idx 380 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\dgstrip.gif-50f4ecc5-7192ead1.gif 710 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\dgstrip.gif-50f4ecc5-7192ead1.idx 362 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\DynamicBanner.class-a519acc-6f01b8cd.class 6676 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\DynamicBanner.class-a519acc-6f01b8cd.idx 370 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\easy-reach.jpg-7ea3d4db-6a110d38.idx 366 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\Ticked.class-b81497d-186a3f43.idx 252 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\Timer.class-5e80aaa6-25eb0659.class 763 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\Timer.class-5e80aaa6-25eb0659.idx 251 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\Tools.class-2c3fe5e3-2f0cae2d.class 3207 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\Tools.class-2c3fe5e3-2f0cae2d.idx 254 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\top.gif-2f030f61-16395a66.gif 2702 bytes
C:\Documents and Settings\Dad\.jpi_cache\file\1.0\top.gif-2f030f61-16395a66.idx 277 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\data-flyordie2.zip-77ae2ae1-215c8b3c.idx 145 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\AnLake.jar-4b84814b-1c047faa.idx 277 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\AnLake.jar-4b84814b-1c047faa.zip 23446 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\apPopupMenu.jar-58b81922-3e7f5b0f.idx 96 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\apPopupMenu.jar-58b81922-3e7f5b0f.zip 18570 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\banappws.jar-76f299f5-43879e12.idx 156 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\banappws.jar-76f299f5-43879e12.zip 7281 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\code.zip-237a826a-5db015dc.idx 92 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\code.zip-237a826a-5db015dc.zip 504231 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\code.zip-4d429c41-579afcdc.idx 96 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\code.zip-4d429c41-579afcdc.zip 482474 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\data-flyordie2.zip-77ae2ae1-215c8b3c.zip 560644 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\data-flyordie2.zip-77ae2ae1-7233021d.idx 145 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\data-flyordie2.zip-77ae2ae1-7233021d.zip 560644 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\data-flyordie2.zip-77ae2ae1-7ebdda40.idx 145 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\data-flyordie2.zip-77ae2ae1-7ebdda40.zip 560644 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\data-flyordie2.zip-8b01151-5c8c8999.idx 126 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\data-flyordie2.zip-8b01151-5c8c8999.zip 403364 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\data-flyordie2.zip-8b01151-7fac5e8a.idx 126 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\data-flyordie2.zip-8b01151-7fac5e8a.zip 403364 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\live.jar-5b21b1fc-23b14915.idx 158 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\live.jar-5b21b1fc-23b14915.zip 169059 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\load.zip-453874e3-4cd53dc7.idx 92 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\load.zip-453874e3-4cd53dc7.zip 16643 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\load.zip-6f008eba-684c8f03.idx 96 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\load.zip-6f008eba-684c8f03.zip 17243 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\REL.jar-5ec862dc-29e7bce2.idx 172 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\REL.jar-5ec862dc-29e7bce2.zip 66456 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\RiadaHeadline.jar-6c0bc4d3-4f3afefa.idx 227 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\RiadaHeadline.jar-6c0bc4d3-4f3afefa.zip 32824 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\test2.jar-313c1e95-4253f5c0.idx 88 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\test2.jar-313c1e95-4253f5c0.zip 92023 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\videoclipstream.zip-422c16f8-45373ad9.idx 93 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\videoclipstream.zip-422c16f8-45373ad9.zip 91185 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\column.jar-66b90823-2f2ca226.idx 190 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\column.jar-66b90823-2f2ca226.zip 30590 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\data-flyordie2.zip-12753ab9-2f4f5447.idx 106 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\data-flyordie2.zip-12753ab9-2f4f5447.zip 560644 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\data-flyordie2.zip-58d29464-759b3af3.idx 102 bytes
C:\Documents and Settings\Dad\.jpi_cache\jar\1.0\data-flyordie2.zip-58d29464-759b3af3.zip 403364 bytes
C:\Documents and Settings\Dad\.limewire
C:\Documents and Settings\Dad\.limewire\Cookies.dat 102 bytes
C:\Documents and Settings\Dad\.limewire\createtimes.cache 148431 bytes
C:\Documents and Settings\Dad\.limewire\fileurns.bak 270429 bytes
C:\Documents and Settings\Dad\.limewire\fileurns.cache 388131 bytes
C:\Documents and Settings\Dad\.limewire\filters.props 116 bytes
C:\Documents and Settings\Dad\.limewire\gnutella.net 23193 bytes
C:\Documents and Settings\Dad\.limewire\installation.props 167 bytes
C:\Documents and Settings\Dad\.limewire\limewire.props 719 bytes
C:\Documents and Settings\Dad\.limewire\META-INF
C:\Documents and Settings\Dad\.limewire\META-INF\MANIFEST.MF 729 bytes
C:\Documents and Settings\Dad\.limewire\public.key 1030 bytes
C:\Documents and Settings\Dad\.limewire\questions.props 118 bytes
C:\Documents and Settings\Dad\.limewire\tables.props 902 bytes
C:\Documents and Settings\Dad\.limewire\themes
C:\Documents and Settings\Dad\.limewire\themes\black_theme
C:\Documents and Settings\Dad\.limewire\themes\black_theme\01_star.gif 240 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\02_star.gif 297 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\03_star.gif 335 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\04_star.gif 374 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\05_star.gif 374 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\button1.gif 1024 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\button1_press.gif 1044 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\button2.gif 1087 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\button2_press.gif 1111 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\button3.gif 1130 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\button3_press.gif 1145 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\button4.gif 1176 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\button4_press.gif 1205 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\button5.gif 1208 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\button5_press.gif 1237 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\chat.gif 576 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\connections.gif 126 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\dir_closed.gif 86 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\dir_open.gif 84 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\forward_dn.gif 642 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\forward_up.gif 697 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\kill.gif 108 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\kill_on.gif 105 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\library.gif 130 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\lime.gif 605 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\logo.gif 926 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\monitor.gif 145 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\notsearching.gif 1007 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\pause_dn.gif 630 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\pause_up.gif 686 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\play_dn.gif 635 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\play_up.gif 686 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\plug.gif 232 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\question.gif 167 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\rewind_dn.gif 630 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\rewind_up.gif 689 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\search.gif 209 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\searching.gif 6319 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\shopping.gif 287 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\splash.gif 22287 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\stop_dn.gif 610 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\stop_up.gif 666 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\theme.txt 2365 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme\warning.gif 143 bytes
C:\Documents and Settings\Dad\.limewire\themes\black_theme.lwtp 55586 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\01_star.gif 236 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\02_star.gif 291 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\03_star.gif 325 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\04_star.gif 365 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\05_star.gif 374 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\button1.gif 1530 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\button1_press.gif 1552 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\button2.gif 1599 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\button2_press.gif 1622 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\button3.gif 1638 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\button3_press.gif 1659 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\button4.gif 1694 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\button4_press.gif 1717 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\button5.gif 1727 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\button5_press.gif 1750 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\chat.gif 520 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\connections.gif 126 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\dir_closed.gif 86 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\dir_open.gif 84 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\forward_dn.gif 696 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\forward_up.gif 695 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\kill.gif 90 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\library.gif 130 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\logo.gif 2529 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\monitor.gif 145 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\notsearching.gif 1357 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\pause_dn.gif 687 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\pause_up.gif 685 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\play_dn.gif 687 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\play_up.gif 685 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\plug.gif 232 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\question.gif 167 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\rewind_dn.gif 690 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\rewind_up.gif 688 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\search.gif 209 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\searching.gif 6910 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\shopping.gif 287 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\splash.gif 22287 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\stop_dn.gif 666 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\stop_up.gif 663 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\theme.txt 2131 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme\warning.gif 143 bytes
C:\Documents and Settings\Dad\.limewire\themes\classic_theme.lwtp 61345 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\01_star.gif 236 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\02_star.gif 291 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\03_star.gif 325 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\04_star.gif 365 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\05_star.gif 374 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\chat.gif 520 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\connections.gif 126 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\forward_dn.gif 319 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\forward_up.gif 319 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\kill.gif 582 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\kill_on.gif 1000 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\library.gif 130 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\logo.gif 920 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\monitor.gif 145 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\notsearching.gif 1360 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\pause_dn.gif 143 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\pause_up.gif 143 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\play_dn.gif 190 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\play_up.gif 190 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\plug.gif 232 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\question.gif 167 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\rewind_dn.gif 318 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\rewind_up.gif 318 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\search.gif 209 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\searching.gif 7122 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\splash.gif 22287 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\stop_dn.gif 112 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\stop_up.gif 112 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\theme.txt 767 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme\warning.gif 143 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_osx_theme.lwtp 39774 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme
C:\Documents and Settings\Dad\.limewire\themes\default_theme\01_star.gif 236 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\02_star.gif 291 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\03_star.gif 325 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\04_star.gif 365 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\05_star.gif 374 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\button1.gif 1357 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\button1_press.gif 1351 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\button2.gif 1446 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\button2_press.gif 1436 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\button3.gif 1496 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\button3_press.gif 1492 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\button4.gif 1540 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\button4_press.gif 1523 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\button5.gif 1594 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\button5_press.gif 1576 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\chat.gif 520 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\connections.gif 126 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\dir_closed.gif 86 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\dir_open.gif 84 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\forward_dn.gif 830 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\forward_up.gif 807 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\kill.gif 90 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\kill_on.gif 104 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\library.gif 130 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\lime.gif 605 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\logo.gif 1688 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\monitor.gif 145 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\notsearching.gif 1337 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\pause_dn.gif 816 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\pause_up.gif 812 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\play_dn.gif 823 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\play_up.gif 813 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\plug.gif 232 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\question.gif 1187 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\rewind_dn.gif 824 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\rewind_up.gif 812 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\search.gif 209 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\searching.gif 6822 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\shopping.gif 287 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\splash.gif 22287 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\stop_dn.gif 809 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\stop_up.gif 805 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\theme.txt 2346 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme\warning.gif 666 bytes
C:\Documents and Settings\Dad\.limewire\themes\default_theme.lwtp 65321 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\01_star.gif 236 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\02_star.gif 291 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\03_star.gif 325 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\04_star.gif 365 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\05_star.gif 374 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\button1.gif 1272 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\button1_press.gif 1260 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\button2.gif 1365 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\button2_press.gif 1332 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\button3.gif 1400 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\button3_press.gif 1380 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\button4.gif 1442 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\button4_press.gif 1406 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\button5.gif 1492 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\button5_press.gif 1451 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\chat.gif 520 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\connections.gif 131 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\dir_closed.gif 86 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\dir_open.gif 84 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\forward_dn.gif 696 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\forward_up.gif 695 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\kill.gif 90 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\kill_on.gif 90 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\library.gif 130 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\lime.gif 605 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\logo.gif 2284 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\monitor.gif 145 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\notsearching.gif 787 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\pause_dn.gif 687 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\pause_up.gif 685 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\play_dn.gif 687 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\play_up.gif 685 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\plug.gif 232 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\question.gif 1187 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\rewind_dn.gif 690 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\rewind_up.gif 688 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\search.gif 209 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\searching.gif 3582 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\shopping.gif 287 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\splash.gif 57585 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\stop_dn.gif 666 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\stop_up.gif 663 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\theme.txt 2353 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme\warning.gif 666 bytes
C:\Documents and Settings\Dad\.limewire\themes\limewirePro_theme.lwtp 93168 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\pause_dn.gif 892 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\01_star.gif 236 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\02_star.gif 291 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\03_star.gif 325 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\04_star.gif 365 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\05_star.gif 374 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\bg.gif 642 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\chat.gif 520 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\connections.gif 126 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\forward_dn.gif 922 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\forward_up.gif 922 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\kill.gif 99 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\kill_on.gif 104 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\library.gif 130 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\logo.gif 2830 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\monitor.gif 145 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\notsearching.gif 1490 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\pause_up.gif 892 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\play_dn.gif 889 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\play_up.gif 889 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\plug.gif 232 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\question.gif 167 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\rewind_dn.gif 920 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\rewind_up.gif 920 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\search.gif 209 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\searching.gif 9496 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\shopping.gif 287 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\splash.gif 22287 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\stop_dn.gif 883 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\stop_up.gif 883 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\theme.txt 789 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme\warning.gif 143 bytes
C:\Documents and Settings\Dad\.limewire\themes\windows_theme.lwtp 46349 bytes
C:\Documents and Settings\Dad\.limewire\ttree.cache 77767 bytes
C:\Documents and Settings\Dad\.limewire\update.xml 443 bytes
C:\Documents and Settings\Dad\.limewire\xml
C:\Documents and Settings\Dad\.limewire\xml\data
C:\Documents and Settings\Dad\.limewire\xml\data\audio.sxml 786679 bytes
C:\Documents and Settings\Dad\.limewire\xml\data\video.sxml 2240 bytes
C:\Documents and Settings\Dad\.limewire\xml\display
C:\Documents and Settings\Dad\.limewire\xml\display\audio.props 590 bytes
C:\Documents and Settings\Dad\.limewire\xml\display\video.props 854 bytes
C:\Documents and Settings\Dad\.limewire\xml\misc
C:\Documents and Settings\Dad\.limewire\xml\misc\application.gif 114 bytes
C:\Documents and Settings\Dad\.limewire\xml\misc\audio.gif 159 bytes
C:\Documents and Settings\Dad\.limewire\xml\misc\image.gif 174 bytes
C:\Documents and Settings\Dad\.limewire\xml\misc\server.props 16 bytes
C:\Documents and Settings\Dad\.limewire\xml\misc\text.gif 146 bytes
C:\Documents and Settings\Dad\.limewire\xml\misc\video.gif 177 bytes
C:\Documents and Settings\Dad\.limewire\xml\schemas
C:\Documents and Settings\Dad\.limewire\xml\schemas\audio.xsd 7092 bytes
C:\Documents and Settings\Dad\.limewire\xml\schemas\video.xsd 3258 bytes
C:\Documents and Settings\Dad\.plugin141_02.trace 709 bytes
C:\Documents and Settings\Dad\Application Data
C:\Documents and Settings\Dad\Application Data\Microsoft
C:\Documents and Settings\Dad\Application Data\Microsoft\Media Player
C:\Documents and Settings\Dad\Application Data\Microsoft\Media Player\007E56B6.wpl 155 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Media Player\Skins
C:\Documents and Settings\Dad\Application Data\Microsoft\AddIns
C:\Documents and Settings\Dad\Application Data\Microsoft\Address Book
C:\Documents and Settings\Dad\Application Data\Microsoft\Address Book\Dad.wab 179101 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Address Book\Dad.wa~ 177931 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Clip Organizer
C:\Documents and Settings\Dad\Application Data\Microsoft\Clip Organizer\mstore10.mgc 197688 bytes executable
C:\Documents and Settings\Dad\Application Data\Microsoft\Clip Organizer\Offic10.MGC 148512 bytes executable
C:\Documents and Settings\Dad\Application Data\Microsoft\CLR Security Config
C:\Documents and Settings\Dad\Application Data\Microsoft\CLR Security Config\v1.0.3705
C:\Documents and Settings\Dad\Application Data\Microsoft\CLR Security Config\v1.0.3705\security.config 21926 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CLR Security Config\v1.0.3705\security.config.cch 33498 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CLR Security Config\v1.0.3705\security.config.old 21926 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CLR Security Config\v1.1.4322
C:\Documents and Settings\Dad\Application Data\Microsoft\CLR Security Config\v1.1.4322\security.config 21768 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CLR Security Config\v1.1.4322\security.config.cch 35980 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Credentials
C:\Documents and Settings\Dad\Application Data\Microsoft\Credentials\S-1-5-21-3835498116-1238495711-606078023-1006
C:\Documents and Settings\Dad\Application Data\Microsoft\Credentials\S-1-5-21-3835498116-1238495711-606078023-1006\Credentials 372 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CryptnetUrlCache
C:\Documents and Settings\Dad\Application Data\Microsoft\CryptnetUrlCache\Content
C:\Documents and Settings\Dad\Application Data\Microsoft\CryptnetUrlCache\Content\33ECCD4EC2899E5F6A7E306662596E0F 1184 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CryptnetUrlCache\Content\4241116AF370FAC5C95DE753B1F7BD7C 949 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CryptnetUrlCache\Content\60E31627FDA0A46932B0E5948949F2A5 828 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CryptnetUrlCache\Content\6CE8EFD9237C13C5FAD9A5EF89E5764D 1370 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CryptnetUrlCache\Content\7C8A03C4580C6B04FDF34357F3474EDC 1047 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CryptnetUrlCache\Content\8B40C910A4BD101330D434C846840D24 570 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CryptnetUrlCache\Content\904590238400AD963F77FAAAADC9BAB5 574 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CryptnetUrlCache\Content\A44F4E7CB3133FF765C39A53AD8FCFDD 558 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CryptnetUrlCache\Content\A8FABA189DB7D25FBA7CAC806625FD30 71941 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CryptnetUrlCache\Content\B82262A5D5DA4DDACE9EDA7F787D0DEB 1370 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CryptnetUrlCache\Content\E6024EAC88E6B6165D49FE3C95ADD735 558 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CryptnetUrlCache\Content\EE7DFEE2CA8CFB0F905ED5FA70B3CD71 903 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CryptnetUrlCache\Content\F482C95F83F1B59228F1B1E720F2EDF1 70226 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CryptnetUrlCache\MetaData
C:\Documents and Settings\Dad\Application Data\Microsoft\CryptnetUrlCache\MetaData\33ECCD4EC2899E5F6A7E306662596E0F 140 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CryptnetUrlCache\MetaData\4241116AF370FAC5C95DE753B1F7BD7C 126 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CryptnetUrlCache\MetaData\60E31627FDA0A46932B0E5948949F2A5 94 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CryptnetUrlCache\MetaData\6CE8EFD9237C13C5FAD9A5EF89E5764D 128 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CryptnetUrlCache\MetaData\7C8A03C4580C6B04FDF34357F3474EDC 126 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CryptnetUrlCache\MetaData\8B40C910A4BD101330D434C846840D24 134 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CryptnetUrlCache\MetaData\904590238400AD963F77FAAAADC9BAB5 136 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CryptnetUrlCache\MetaData\A44F4E7CB3133FF765C39A53AD8FCFDD 146 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CryptnetUrlCache\MetaData\A8FABA189DB7D25FBA7CAC806625FD30 124 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CryptnetUrlCache\MetaData\B82262A5D5DA4DDACE9EDA7F787D0DEB 194 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CryptnetUrlCache\MetaData\E6024EAC88E6B6165D49FE3C95ADD735 144 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CryptnetUrlCache\MetaData\EE7DFEE2CA8CFB0F905ED5FA70B3CD71 124 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\CryptnetUrlCache\MetaData\F482C95F83F1B59228F1B1E720F2EDF1 128 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Crypto
C:\Documents and Settings\Dad\Application Data\Microsoft\Crypto\RSA
C:\Documents and Settings\Dad\Application Data\Microsoft\Crypto\RSA\S-1-5-21-3835498116-1238495711-606078023-1006
C:\Documents and Settings\Dad\Application Data\Microsoft\Crypto\RSA\S-1-5-21-3835498116-1238495711-606078023-1006\095eef4ec6fbefd1e618f6bcc8a2c409_b3dff9fe-b6ec-4247-94ff-b1456f2df8f5 2480 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Crypto\RSA\S-1-5-21-3835498116-1238495711-606078023-1006\6b29ae44e85efac3c72ff4d1865d73f1_b3dff9fe-b6ec-4247-94ff-b1456f2df8f5 53 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Crypto\RSA\S-1-5-21-3835498116-1238495711-606078023-1006\83aa4cc77f591dfc2374580bbd95f6ba_b3dff9fe-b6ec-4247-94ff-b1456f2df8f5 45 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Excel
C:\Documents and Settings\Dad\Application Data\Microsoft\Excel\XLSTART
C:\Documents and Settings\Dad\Application Data\Microsoft\HTML Help
C:\Documents and Settings\Dad\Application Data\Microsoft\HTML Help\hh.dat 9032 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Installer
C:\Documents and Settings\Dad\Application Data\Microsoft\Installer\{9D1CF8B6-17B3-4832-B062-2C2DD0B57B04}
C:\Documents and Settings\Dad\Application Data\Microsoft\Installer\{9D1CF8B6-17B3-4832-B062-2C2DD0B57B04}\1033.MST 10240 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Installer\{9D1CF8B6-17B3-4832-B062-2C2DD0B57B04}\CCH1028.chm 40960 bytes executable
C:\Documents and Settings\Dad\Application Data\Microsoft\Installer\{9D1CF8B6-17B3-4832-B062-2C2DD0B57B04}\CCH1031.chm 40960 bytes executable
C:\Documents and Settings\Dad\Application Data\Microsoft\Installer\{9D1CF8B6-17B3-4832-B062-2C2DD0B57B04}\CCH1033.chm 40960 bytes executable
C:\Documents and Settings\Dad\Application Data\Microsoft\Installer\{9D1CF8B6-17B3-4832-B062-2C2DD0B57B04}\CCH1034.chm 40960 bytes executable
C:\Documents and Settings\Dad\Application Data\Microsoft\Installer\{9D1CF8B6-17B3-4832-B062-2C2DD0B57B04}\CCH1036.chm 40960 bytes executable
C:\Documents and Settings\Dad\Application Data\Microsoft\Installer\{9D1CF8B6-17B3-4832-B062-2C2DD0B57B04}\CCH1040.chm 40960 bytes executable
C:\Documents and Settings\Dad\Application Data\Microsoft\Installer\{9D1CF8B6-17B3-4832-B062-2C2DD0B57B04}\CCH1041.chm 40960 bytes executable
C:\Documents and Settings\Dad\Application Data\Microsoft\Installer\{9D1CF8B6-17B3-4832-B062-2C2DD0B57B04}\CCH1046.chm 40960 bytes executable
C:\Documents and Settings\Dad\Application Data\Microsoft\Installer\{9D1CF8B6-17B3-4832-B062-2C2DD0B57B04}\CCH2052.chm 40960 bytes executable
C:\Documents and Settings\Dad\Application Data\Microsoft\Installer\{9D1CF8B6-17B3-4832-B062-2C2DD0B57B04}\NewShortcut3.chm 40960 bytes executable
C:\Documents and Settings\Dad\Application Data\Microsoft\Internet Explorer
C:\Documents and Settings\Dad\Application Data\Microsoft\Internet Explorer\brndlog.bak 10379 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Internet Explorer\brndlog.txt 10379 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Internet Explorer\Desktop.htt 2692 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Internet Explorer\Internet Explorer Wallpaper.bmp 2211894 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Internet Explorer\Quick Launch
C:\Documents and Settings\Dad\Application Data\Microsoft\Internet Explorer\Quick Launch\AOL Instant Messenger.lnk 632 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Internet Explorer\Quick Launch\desktop.ini 177 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk 819 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Internet Explorer\Quick Launch\Launch Microsoft Outlook.lnk 796 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Internet Explorer\Quick Launch\Netscape 7.1.lnk 1593 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Internet Explorer\Quick Launch\Netscape Mail & Newsgroups.lnk 1745 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Internet Explorer\Quick Launch\QuickTime Player.lnk 746 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Internet Explorer\Quick Launch\Show Desktop.scf 79 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Internet Explorer\Quick Launch\Spybot-S&D (advanced mode).lnk 869 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MMC
C:\Documents and Settings\Dad\Application Data\Microsoft\MMC\dfrg 3948 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSDAIPP
C:\Documents and Settings\Dad\Application Data\Microsoft\MSDAIPP\Offline
C:\Documents and Settings\Dad\Application Data\Microsoft\MSDAIPP\Offline\0x00000001_R 100000 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSDAIPP\Offline\0x00000003_R 500000 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSDAIPP\Offline\a
C:\Documents and Settings\Dad\Application Data\Microsoft\MSDAIPP\Offline\a\00000131.htm 0 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSDAIPP\Offline\d
C:\Documents and Settings\Dad\Application Data\Microsoft\MSDAIPP\Offline\HashFile.dat 102412 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\3286854756
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\3286854756\Backgrounds
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\3286854756\Backgrounds\map.dat 620 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\3286854756\Backgrounds\TFR23.dat 61437 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\3286854756\Backgrounds\TFR24.dat 74231 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\3286854756\Backgrounds\TFR25.dat 63439 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\3286854756\Backgrounds\TFR26.dat 95297 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\3286854756\Backgrounds\TFR27.dat 72589 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\3286854756\Backgrounds\TFR28.dat 2876 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\3286854756\CustomEmoticons
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\3286854756\ListCache.dat 37692 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\3286854756\UserTile
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\3286854756\UserTile\map.dat 620 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\3286854756\UserTile\TFR17.dat 16316 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\3286854756\UserTile\TFR18.dat 24049 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\3286854756\UserTile\TFR19.dat 18122 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\3286854756\UserTile\TFR1A.dat 18195 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\3286854756\UserTile\TFR1B.dat 19712 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\3286854756\UserTile\TFR1C.dat 8989 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\3286854756\UserTile\TFR1D.dat 15874 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\3286854756\UserTile\TFR1E.dat 19816 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\3286854756\UserTile\TFR1F.dat 19846 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\3286854756\UserTile\TFR20.dat 17970 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\3286854756\UserTile\TFR21.dat 14850 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\3286854756\UserTile\TFR22.dat 5772 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\Backgrounds
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\Backgrounds\map.dat 612 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\Backgrounds\TFR10.dat 61437 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\Backgrounds\TFR11.dat 74231 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\Backgrounds\TFR12.dat 63439 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\Backgrounds\TFR13.dat 95297 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\Backgrounds\TFR14.dat 72589 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\Backgrounds\TFR15.dat 2812 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\Backgrounds\TFR17E.dat 61437 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\Backgrounds\TFR17F.dat 74231 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\Backgrounds\TFR180.dat 63439 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\Backgrounds\TFR181.dat 95297 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\Backgrounds\TFR182.dat 72589 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\Backgrounds\TFR183.dat 2828 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\Backgrounds\TFR45.dat 61437 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\Backgrounds\TFR46.dat 74231 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\Backgrounds\TFR47.dat 63439 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\Backgrounds\TFR48.dat 95297 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\Backgrounds\TFR49.dat 72589 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\Backgrounds\TFR4A.dat 2812 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\CustomEmoticons
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\ListCache.dat 29500 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR7.dat 18195 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\map.dat 612 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR172.dat 16316 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR173.dat 24049 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR174.dat 18122 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR175.dat 18195 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR176.dat 19712 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR177.dat 8989 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR178.dat 15874 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR179.dat 19816 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR17A.dat 19846 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR17B.dat 17970 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR17C.dat 14850 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR17D.dat 5652 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR31.dat 14835 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR32.dat 6100 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR39.dat 16316 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR3A.dat 24049 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR3B.dat 18122 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR3C.dat 18195 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR3D.dat 19712 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR3E.dat 8989 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR3F.dat 15874 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR4.dat 16316 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR40.dat 19816 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR41.dat 19846 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR42.dat 17970 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR43.dat 14850 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR5.dat 24049 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR6.dat 18122 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR8.dat 19712 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR8B.dat 21290 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR8C.dat 6116 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFR9.dat 8989 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFRA.dat 15874 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFRB.dat 19816 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFRC.dat 19846 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFRD.dat 17970 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\MSN Messenger\4272985648\UserTile\TFRE.dat 14850 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\adhoc.rcd 150 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Excel10.pip 1460 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\fbc135.tmp 18156 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\MSO1033.acl 37814 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\MSOut10.pip 1480 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\PowerP10.pip 1672 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\index.dat 1425 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\V7LP59HI.LNK 1038 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\0LMRKDI7.LNK 1038 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\4F1NQY3X.LNK 1038 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\9N77PDOQ.LNK 1038 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\Account list.LNK 815 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\AccountLists-MainCopy[1].xls.LNK 1233 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\all.doc.LNK 719 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\buffalobill.htm.url 84 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\Kevin Niswonge1.doc.LNK 796 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\KRNAccountLists.xls.LNK 965 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\KRNAccountLists[1].xls.LNK 1203 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\My Documents.LNK 598 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\My Received Files.LNK 734 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\News on mzone.mweb.co.za.url 69 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\news.doc.url 77 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\niswongerres.rtf.LNK 770 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\Normal.dot.LNK 865 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\Normal.LNK 865 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\PG4ZD14H.LNK 1038 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\Progressives.LNK 781 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\SCCA Open Combined 52906.doc.LNK 793 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\Shared Documents.LNK 635 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\SNOOPY_Friends[1].pps.LNK 1198 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\Solo2006budgetverc[2].xls.LNK 1218 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\Templates.LNK 762 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\The Girl's Documents.LNK 646 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\TheInnatVirginiaTech[4].doc.LNK 1228 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\Third Estate editorial.doc.LNK 783 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\THU75AKI.LNK 1038 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\US History powerpoint.LNK 826 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\Calendar.LNK 744 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\Calendar.xls.LNK 859 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\DirectionsfromRoanokeAirporttoHolidayInnBlacksburg[2].doc.LNK 1378 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\ELLUBIH4.LNK 1038 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\environmental studies powerpoint.LNK 881 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\ETKA Readme.rtf.LNK 288 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\ExpenseReport_04(1).xls.LNK 874 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\ExpenseReport_04[1].xls.LNK 1208 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\ExpenseReport_05(1).xls.LNK 874 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\ExpenseReport_06(1).xls.LNK 874 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\GTWZCJ8V.LNK 1038 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\Hebrews 6-4-6.LNK 282 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\HolidayInnUNIVERSITY[2].doc.LNK 1228 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\I9OJYXQ5.LNK 1038 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\VAG ETKA 6.1 (Z).LNK 191 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\VIL Reports.LNK 704 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\VisualImpactADDistributors[1].xls.LNK 1258 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\W1IZUEVN.LNK 1038 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\WelcometoHubbellLightingChristiansburg[2].doc.LNK 1318 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\WelcometoMountainLake[2].doc.LNK 1233 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\Wright Brothers Presentation.LNK 386 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\Wright Brothers Presentation2.LNK 388 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Recent\~.LNK 646 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Word10.pip 1764 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Office\Wordma10.pip 1420 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Outlook
C:\Documents and Settings\Dad\Application Data\Microsoft\Outlook\outcmd.dat 1471 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Outlook\Outlook.FAV 25608 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Outlook\Outlook.NK2 8182 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Outlook\Outlook.srs 3072 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Outlook\OutlPrnt 37984 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\PowerPoint
C:\Documents and Settings\Dad\Application Data\Microsoft\PowerPoint\PPT10.pcb 1174 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Proof
C:\Documents and Settings\Dad\Application Data\Microsoft\Proof\CUSTOM.DIC 80 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Protect
C:\Documents and Settings\Dad\Application Data\Microsoft\Protect\CREDHIST 1248 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Protect\S-1-5-21-3835498116-1238495711-606078023-1006
C:\Documents and Settings\Dad\Application Data\Microsoft\Protect\S-1-5-21-3835498116-1238495711-606078023-1006\8bfaa076-4da9-4a01-bf51-42437fe2ce42 388 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Protect\S-1-5-21-3835498116-1238495711-606078023-1006\0c77906c-8329-45a0-84b3-bf221fde78a2 388 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Protect\S-1-5-21-3835498116-1238495711-606078023-1006\1480b48a-e26e-4ba6-a452-48016b66b70d 388 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Protect\S-1-5-21-3835498116-1238495711-606078023-1006\3efbc506-ba69-48b5-b5aa-5e39266159b9 388 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Protect\S-1-5-21-3835498116-1238495711-606078023-1006\4973496e-3e7d-45f8-9036-8d8e76a4c436 388 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Protect\S-1-5-21-3835498116-1238495711-606078023-1006\5027af1a-488c-484f-9a62-93487e8e8003 388 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Protect\S-1-5-21-3835498116-1238495711-606078023-1006\52429fdc-d861-431d-a401-ab8f2099bb24 388 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Protect\S-1-5-21-3835498116-1238495711-606078023-1006\6146d97b-7f21-4715-aa67-2052c39afe8a 388 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Protect\S-1-5-21-3835498116-1238495711-606078023-1006\63ecf4b0-52ac-4cac-a488-b125aab380e6 388 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Protect\S-1-5-21-3835498116-1238495711-606078023-1006\92c8f4e0-1cd6-4856-8388-0fe1d9f06ea2 388 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Protect\S-1-5-21-3835498116-1238495711-606078023-1006\b8af01e6-1de3-4e70-abf3-586d17ea7e84 388 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Protect\S-1-5-21-3835498116-1238495711-606078023-1006\d17a1004-a131-4ad2-9cea-aff1de76c749 388 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Protect\S-1-5-21-3835498116-1238495711-606078023-1006\e529e295-f5d5-4b74-9d36-eef2d883dcf4 388 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Protect\S-1-5-21-3835498116-1238495711-606078023-1006\f36be809-e1eb-4451-927f-8dd90699fbbc 388 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Protect\S-1-5-21-3835498116-1238495711-606078023-1006\ff3fcc51-05db-41aa-b1dc-63dfde3aca31 388 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Protect\S-1-5-21-3835498116-1238495711-606078023-1006\Preferred 24 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Signatures
C:\Documents and Settings\Dad\Application Data\Microsoft\Speech
C:\Documents and Settings\Dad\Application Data\Microsoft\Speech\Files
C:\Documents and Settings\Dad\Application Data\Microsoft\Speech\Files\UserLexicons
C:\Documents and Settings\Dad\Application Data\Microsoft\Speech\Files\UserLexicons\SP_497722C388E541839110910EB23F4A17.dat 940 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Stationery
C:\Documents and Settings\Dad\Application Data\Microsoft\SystemCertificates
C:\Documents and Settings\Dad\Application Data\Microsoft\SystemCertificates\My
C:\Documents and Settings\Dad\Application Data\Microsoft\SystemCertificates\My\Certificates
C:\Documents and Settings\Dad\Application Data\Microsoft\SystemCertificates\My\CRLs
C:\Documents and Settings\Dad\Application Data\Microsoft\SystemCertificates\My\CTLs
C:\Documents and Settings\Dad\Application Data\Microsoft\Templates
C:\Documents and Settings\Dad\Application Data\Microsoft\Templates\Normal.dot 29696 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Templates\~$Normal.dot 162 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Windows
C:\Documents and Settings\Dad\Application Data\Microsoft\Windows\Themes
C:\Documents and Settings\Dad\Application Data\Microsoft\Windows\Themes\Custom.theme 5617 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Windows Messenger
C:\Documents and Settings\Dad\Application Data\Microsoft\Windows Messenger\presence_kirkniswonger_hotmail_com.xml 153 bytes
C:\Documents and Settings\Dad\Application Data\Microsoft\Word
C:\Documents and Settings\Dad\Application Data\Microsoft\Word\STARTUP
C:\Documents and Settings\Dad\Application Data\Adobe
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\6.0
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\6.0\AcroForm
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\6.0\AcroForm\MRUFormsList 7117 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\6.0\AdobeComFnt06.lst 30749 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\6.0\AdobeSysFnt06.lst 218148 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\6.0\Collab
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\6.0\Collab\OfflineDocs 4 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\6.0\Collab\Reviews 4 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\6.0\eBooks
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\6.0\JSADM.exv 1073 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\6.0\Messages
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\6.0\Messages\ENU
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\6.0\Preferences
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\6.0\Preferences\AutoFillDefaults.dat 0 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\6.0\Preferences\defaultHeuristics.dat 870 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\6.0\TMGrpPrm.sav 54 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\6.0\Updater
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\6.0\Updater\udstore.js 141331 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\7.0
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\7.0\AdobeCMapFnt07.lst 496 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\7.0\AdobeComFnt07.lst 33675 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\7.0\AdobeSysFnt07.lst 218151 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\7.0\Collab
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\7.0\Collab\RSS 103 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\7.0\JavaScripts
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\7.0\JavaScripts\glob.settings.js 10 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\7.0\JSADM.exv 1158 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\7.0\Messages
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\7.0\Messages\ENU
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\7.0\Messages\ENU\read0700win_ENUadbe0700.pdf 235 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\7.0\Preferences
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\7.0\Preferences\AutoFillDefaults.dat 0 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\7.0\Preferences\defaultHeuristics.dat 870 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\7.0\Updater
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\7.0\Updater\udlog.txt 139660 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\7.0\Updater\udstore.js 224589 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\7.0\UserCache.bin 168261 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\8.0
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\8.0\AdobeCMapFnt08.lst 508 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\8.0\AdobeComFnt08.lst 34230 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\8.0\AdobeSysFnt08.lst 243285 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\8.0\Collab
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\8.0\Preferences
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\8.0\Synchronizer
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\8.0\Synchronizer\adobesynchronizersu80 0 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\8.0\Synchronizer\metadata
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\8.0\Synchronizer\metadata\Synchronizer80 21504 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Acrobat\8.0\UserCache.bin 149002 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\ESD
C:\Documents and Settings\Dad\Application Data\Adobe\Flash Player
C:\Documents and Settings\Dad\Application Data\Adobe\Flash Player\AssetCache
C:\Documents and Settings\Dad\Application Data\Adobe\Flash Player\AssetCache\HTZSN57U
C:\Documents and Settings\Dad\Application Data\Adobe\Linguistics
C:\Documents and Settings\Dad\Application Data\Adobe\Linguistics\Dictionaries
C:\Documents and Settings\Dad\Application Data\Adobe\Linguistics\Dictionaries\Adobe Custom Dictionary
C:\Documents and Settings\Dad\Application Data\Adobe\Linguistics\Dictionaries\Adobe Custom Dictionary\all
C:\Documents and Settings\Dad\Application Data\Adobe\Linguistics\Dictionaries\Adobe Custom Dictionary\brt
C:\Documents and Settings\Dad\Application Data\Adobe\Linguistics\Dictionaries\Adobe Custom Dictionary\can
C:\Documents and Settings\Dad\Application Data\Adobe\Linguistics\Dictionaries\Adobe Custom Dictionary\eng
C:\Documents and Settings\Dad\Application Data\Adobe\Photoshop
C:\Documents and Settings\Dad\Application Data\Adobe\Photoshop\Elements
C:\Documents and Settings\Dad\Application Data\Adobe\Photoshop\Elements\Adobe Photoshop Elements Prefs
C:\Documents and Settings\Dad\Application Data\Adobe\Photoshop\Elements\Adobe Photoshop Elements Prefs\Adobe Photoshop Elements Prefs.psp 187770 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Photoshop\Elements\Adobe Photoshop Elements Prefs\Brushes.psp 19000 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Photoshop\Elements\Adobe Photoshop Elements Prefs\Color Settings.csf 559304 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Photoshop\Elements\Adobe Photoshop Elements Prefs\Contours.psp 882 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Photoshop\Elements\Adobe Photoshop Elements Prefs\Gradients.psp 15472 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Photoshop\Elements\Adobe Photoshop Elements Prefs\Patterns.psp 154538 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Photoshop\Elements\Adobe Photoshop Elements Prefs\Styles.psp 244439 bytes
C:\Documents and Settings\Dad\Application Data\Adobe\Photoshop\Elements\Adobe Photoshop Elements Prefs\Swatches.psp 6142 bytes
C:\Documents and Settings\Dad\Application Data\AdobeUM
C:\Documents and Settings\Dad\Application Data\AdobeUM\AcRdB7_0_8.sta 297 bytes
C:\Documents and Settings\Dad\Application Data\Aim
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\0201D20282 278 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\0201D20472 55 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\0201D205A1 968 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\0201D213A6 559 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\0201D216FA 401 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\0201D217CA 396 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\0201D21A96 236 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\0201D233DE 968 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\0201D23AFC 561 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\0201D2421A 225 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\0201D248E0 1049 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\0201D252DC 203 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\0201D25426 907 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\0201D25F06 256 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\0201D264FD 987 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\0201D29748 110 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\0201D2974C 110 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\0201D2975E 558 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\0201D29AC6 288 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\0201D2A1A0 635 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\0201D2A34D 397 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\0201E02920 579 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\0201E058A9 605 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\0201E068C0 55 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\0201E06933 576 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\0201E06E52 994 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\2B00001925 55 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\2B00001934 55 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\2B00001936 55 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\2B00001967 55 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\2B0000199A 55 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\0\2B000019B7 361 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\33352AF886C6E6445FB4DD9C8AABC88D 4507 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\73B75E1E2F0CF7F3CBA566EC71DF2DB9 6960 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C08C9D711A0C6E8855C3F3D7E67BDE15 1691 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0005A9F5E8AF14E78BBA71C54EC94383 2457 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\000D3103B6D67733848464F2B95356B0 943 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\00C6494504580A836670796807897601 420 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\00C9504358F0FA568DAF23A0D91868D2 2472 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0175CCCD6A1AA6435A3049E8F4496835 3678 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D20282 704 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D20472 90 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D205A1 2759 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D213A6 2001 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D216FA 2240 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D217CA 5014 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D2190D 1976 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D2190E 2102 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D21A96 4161 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D21C7E 3423 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D228FB 920 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D233DE 2759 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D23AFC 1425 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\78EA5AED313AA11CF036B867A33274E0 3210 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\79499BE876D276AEE529A77A89157273 3585 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\7A64B12AD3087171F658DEA61782EF46 3106 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\7B1E5D0BF13555469D978B1DF1A91D5B 2938 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\7B26E623200DAEA0A13A83C05E41D3AD 6469 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\7B7D98390AB49AAE3FB4967362980217 6556 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\7B9058EF5FF777E48761924CEDA37094 4969 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\7CA06717824F3D7365BF47B7527F5FA3 3832 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\7CE1C70F71A18FDC6A79ADD7334B323C 403 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\7CED7D4E74422A6556C698F72ED6B4DB 5508 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\7E338EDF9E639B1BC766A6E676124DFB 3382 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\7E6994AEDABB339FEAFA43D33EDC2B4A 4701 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\7E9C4061DAB4996C9388ACC6206391D7 6574 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\3404F94AD1322E40583E20249C58DF55 1617 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\3550989B67917918B0E98C84E6FCF396 6966 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\36151972229B0E70C858FE55C9D51226 6936 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\366FFFF1322940F3A252515BD589C4E6 6716 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\37DA1E3600ED0F7E2935148F836E6C21 4243 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\37DAF257A4BFDD812ADD140DD40CD78E 4950 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\38024B552CB16683A82F91160DBE6225 1632 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\381324FDB30B5D6DA9528A8EAF588C60 2390 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\3848E770AC18ABC73BDE7012A7983511 5283 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\385B71B49698ED57C679623D525E34CD 5779 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B09B66DFB034B47D5D6DB6EFA4A26981 1967 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B0C38FC9D4295A81652A1C15326F85C1 5410 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B0C5E644FAB9AC71B17ACEDA25DCBC71 5690 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B0C9BADE465E96281D8EC0D653FC182D 6380 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B238D3B133C73A760A8B16DBDB4DF248 7027 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B2724F607A887D9651884B3FBE920957 6410 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B2940C87102868DC873A8178B34E8B96 3021 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B2A3DB78DB3B179B95CF6FA2B9756166 1885 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B3741C6F59B329F88CBCD17B4FF33688 6058 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B42C306B97E87E92C606CED39AD36B9E 7002 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B4411BDD8601AE7774E003C539470637 2068 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B451415869E7253D7C969843DF750F58 5182 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B45563B2C8391ECD58071C243E78E628 2109 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\06E896F4B6E00E3B3E053091F7B2BE16 1485 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\06ED14697497EC591B53D4FF35341DA7 5147 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\06F3598A9DD547DFF0B21D3BA96FC6C8 6318 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\074E06A98B6F638BC4F77AAEA82EE1C6 4956 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0756B1146E21B374233346FD49D6E434 6106 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0771B0E5F9DD63BCD22DF7718B3BD2A1 2866 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\078D9A8F2CE87ACBD80F4167DBB09718 3382 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\07C07A3346AB203150491C032FE8CE4B 1985 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D23C4E 2508 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\02CE7378184D58B1EEC265FD5F4F35A7 1815 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0535757361 379 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\06BC735A1A2E4B0423BD4F8A3564B4D5 4000 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0824746F599AA5333604875026E4E9AE 2517 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0C37A1FFAF7B240E0CE8B6A57EEADFB9 1141 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\102E5FAE28D4D8EF5705C01BB634D229 2557 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\134E7ACE4584D0B6B69A128E78E372BD 4703 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\161FBDB872757EFEA4E8C1967B5C5A72 6713 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\190778DD2B3BFBC31B462F5DF99DFD5D 1757 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\1CECDCF4CE3C3CF48B808A3DE2FB7F7B 2518 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\218B26D0229799E6364A52923CCB8BF1 1448 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\238F2FA06F56CFF035FA989E6BC2DA38 3743 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\278B8439395C5BCC601D1ACA5C8E4442 6140 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\2A60701FBE8B0C02F124E9D958984FA6 5185 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\93A6293BBCF240FB838B55051F7FE7FA 5539 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\93E6C2946DD9FB35673BDB1BCCAD9F75 5185 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\93F83E9B41A034E4862D7E762A587A71 3382 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\9470C340D482A6F53416D7093BE02C96 7119 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\947F9F53D96E7910BF2BE31D022762EB 2960 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\94BEC0ECF05D0652CFD419FCEB6BDCE5 1429 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\94F36E87D95DE6C9283106AE791F5792 4908 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\95638E220A1B8B9199E4E42C410B5498 5417 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\95724BB87E8F7E52BE71C998CA875166 3758 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\95D4F1B5518DE6275AB3B53D6B7873CE 5946 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\95DF8DE2EC59FB805FA00AE0B42E3E2F 3610 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\9608F39098CBD6151487AEFA040538C0 1975 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\961EB88768ADFB00EE652E70AF8E9936 3761 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\962380CA87E808762D356E8D2E5BC170 1583 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\5D9A5EC857097A97A714BB594206B836 1643 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\5E3521BD6E8C47041A65571E813EC8E1 6781 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\5E38EE3AA5F99FA4030E9D19CB78D644 3780 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\5E397710B88B9D893068BC3E37C6D59A 6241 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\5E56664069F2E92CCC3F3968DACEACD4 3503 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\5E77C66B86EA0BA09614C91A160CB313 5388 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\5E82993E5C23AFE815A2C20BA6361B4A 5981 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\5E997A9BEA29601006210E43E60B1C98 3345 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D645E4FC5CB5F2D8ED012FE45631995E 1315 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D69F43C5567A36BFD98A3F65582CCD1B 6533 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D7031BE2F71DEE3C90C1CCFA735A6309 7113 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D76108BD187BF2A99FCA63C5FB78D352 1878 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D76DEC171EDE955FA05F3A5133FB4824 2652 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D7715731EE190A258B1831CC4161FD99 5189 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D78A5504127ADB4167B7A6D096B7FB2A 6843 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D7EEE90475B17133259F3A278A2281DB 5632 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D82089D155340DAD0A66A20D6B5A3BFD 4553 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D89325AEEC6C5EC60E8FF31FE6DC5436 4893 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\CE61EC0AF238986B8E97C4CF98E39647 3528 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\CE6B5B7B5351B2C97A53F950E728581A 809 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\CE741CEA43A161F206F2D0A7560DAF32 3687 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\CFBCA5D52A128B0AC744034E91110C5E 6390 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D07E5CAB258A4330C0B79B920609EFA3 1957 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D08E4E566AFFF17E86AB839EA64BB8B0 3925 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D0EB10BBC210BA7F951FF5DA3B16E042 7082 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D13AAE9933F16C945D2CB90F2719F3DA 6281 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D1AA32EB8F3F7DD6DB89C8546B83F6A2 1922 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D1DF9C8BDB795457A4A044C7C980C3C5 1978 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D1ED51FF9F179625BC7DE7E9C97CCA77 1943 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D1EE861AA8077ECFC18F224A9B4B5699 2620 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D20C6994D08B9C610943B8F49E87D6C7 6026 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D24B3BC122D609657EB3D122C501CBC6 6795 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\ED054818E556E3EABAB725E2C41D40F6 2014 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\EDDD1E405531A2437E0212B472053C55 6126 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\EDFBC4547F778D3E58C795BDB50A182F 1676 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\EE02966182B185C4EB1C6B6DB3A14AA9 1973 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\EE7B6050C60941375975C517F97CD35B 5534 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\EE9C55F8A74520EA15F34D7327B4B58F 5807 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\EEE0719F22E6256DB470F8C35FAD3CCC 5324 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\EEE2DDF9C965D8B513550C4D5AA06E6D 2485 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\EF20343BC78AA58906A475CF6CF081BD 7041 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\194099FFC40316EA63A22D3C98BB7A99 7046 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\19B832B020261570692AB829634706F1 5958 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\1A38885E73B2DDCBB4B44EBE87BF2382 1568 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\1AAF402E24F34C5A4BC00413D3A80065 4962 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\1AB842C82077A4B013576CE14ABEB009 2708 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\1ADFAD2424907CE976EC73E3813F8321 5547 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\1B1DF5D979F2F03BC18CFA01550190A6 6047 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\1B3BA8098F1D7CA2BC9BCBC584FAECDF 6966 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\1B8A6CBC05E14A376AAD043CCD96CD10 4179 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\1B9D59E78925BD89BA04B2C807C93BCD 2064 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\1BE6DF62529123FD9749BAD1D9CC359E 1714 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\1C320F4EB2395D186A624958E66BD429 1957 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\1C57D974306AF2519D4658B825F91ED7 2411 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\1CC2EF34549A0E29B16658A82F2668C7 2109 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\1CD9936EEBF7A8C32B53DA3C052C9212 693 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\69A5541E053835DCF92573C401FEF3DF 2449 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\69D72FA74399ACF5BF942AD420F6441D 1829 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\69D96D53B609D7987F775259206CDEB2 6836 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\69FCDEC053872BF142FB0C350A33FE4A 7112 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\6A611B3426EF65801363A70636CDDDB6 3879 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\6A9CB904373756D862E129A2EA7CB835 1035 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\6B80DBB64CD2AF6B6E1CBC898E447A6A 6597 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\6B9E4836C0FD8452B10A30C1B01D2A2D 6506 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\6C094E6B0158434EC0D6CCEB1C61C128 4179 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\6C11D6F488A50AE6C130FD4E275A14C0 5282 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\6D1781B3AC8A45138F7D85B1BC9F73DA 4773 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\6D86194A4D53CB67BF0D7C77FFF9759B 5630 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\6D911AE0D77393BC425625853A44B75B 4292 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\425957DD827C8CAE5EDD756ACB69E13E 4089 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\425B4151A179C6BCE5CDFD2BE1FDA4EB 1995 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\4278642408C8C2F4A4D6A6D5B04A9B98 2503 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\42E47B608DF39574FF9BBA33BE613D8B 6291 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\43826875CCDACD824939CA98FDD2CAE1 5797 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\4416E93D9E6894EA9CC18051AD9DEC1A 6250 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\44F2C328528EA83D4BFFD89AE65AD338 6939 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\452740D85463D5B81AD749331470C39A 1998 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C107EEE188FB355242300A7922DFF95C 1436 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C151CA3E00BB276B1FA0ADA339F2E89C 2266 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C16A2737BCD84BA4B005D48A535529A0 6602 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C1951363A111AE943C4A770C5B2D6C1E 4149 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C1FBE49E6C8FE0FBE3C9DDD504A047B2 1285 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C21046B217C2ED8307C6BC2270C0C679 1607 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C263427FFC53F431443314B0E4F664E2 5514 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C28834160051B438352E13E833052819 3178 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C2F237C71FA63FD5FF249F2F63EDDBA6 6966 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\23EBD524413BE711AB59732512CC6F8E 5048 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\23EF05949525BDDA39C8B1678AA48965 6157 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\23EFD4BEF6D6BE3909C37F9EF20F1D20 6854 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\249B9A0313476CF18AC091801837EC0E 2418 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\2508977EB196E2E17F26036314BCECB1 832 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\255162B845F3FF395DED40E7D1CE3FE0 2201 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\2581609650F41F3B2537ABF77632C42F 4626 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\25984F442FDF84242936EE96D786D2B0 6128 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\26179D5074D479C0453EED1E79B2E64A 3261 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\269BCCF2D4A0E4590B8C9F0085E9BA0C 5665 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\277699E5CA63EB6ED782EA534394D9A4 1460 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\DD7D220B53D2F2BED5969F3E6ABCD0A0 6070 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\DDA242D7BD440254E09745D6E03D96F2 911 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\DE8DC9D4EFDFEC56801592118B57E56B 992 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\DEA352CCBA5941BA72CE198D83CC9C14 1428 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\DEC3D6AB027756A4C914C1ECDEE49DD3 6508 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\DF594C276B136046ACCA3942D13EABDC 5313 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\DFAF57CF3345B6F0E7840E2705FFA47A 5965 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\E0D47AADD80C381002DBA29267D5B89D 6919 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\E19EE0A8210CC80E68D0B56FFC165BEA 2971 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\E3C9789F323CEA1649CA55C44E7AA712 7020 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\E428E7D85492FFDED033070E795AB18D 1616 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\9BA9E90370297193A0EA3936DB991831 2508 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\9C559A5CB9816FDE93DC0DAE707348C6 3262 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\9CAA620A1EA9723B0B7F87E51B490C19 6513 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\9CCEB5E1C52F5988D10512E10C6B8288 6834 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\9D4E56D55ABC0F7002A3042FF2439013 1059 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\9D50D95941A44A6F5C45831F14DB43E0 4893 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\9D8EC95F0E80C6FF19E0C1CFBBF1A0F0 2592 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\9D946B707EA26942BD5062E71F70F15E 2840 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\9E425259EDEBE03C745CBFBDEE6D60CC 5249 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\85A62EA4E04D10450295DE9817F2B0B7 2189 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\85ECE191034AEF137562A620382101B9 5413 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\863F3214A586B6736466F7FD47B35D4D 849 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\8707DBA4894BDD7CE2DF1E49F8F3AB58 4071 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\88E0BDD193EBFE268743D2193995C6EB 3455 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\89699472E0200763591344282B987DAE 5945 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\896FB448286E6C22DDE50CCECEA910EF 1344 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\89CC29E491AE56E53DA9C768AC616897 5863 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\8A19AD03786C13E8F7FD0B91D8F5E13A 3219 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\8A1CB1CEAD2039CF66D9CAA2BAF853F7 6416 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\8AD03F646AC358E543C83E1F4C0E2FFB 1013 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\8B37EA21E9369352C1B3710665FE430E 1339 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\F88A6177A0C64FE24F019DCA186EE6B0 2367 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\F8A9C4EDD8AE51691D789564487FB02B 6912 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\F8CBA93131846336085DFCB4FEFCCB49 5044 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\F9A78FB370DC2B30343C7F71F09D3580 3490 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\F9D40F1FD3D309D77797C3B6896589AC 5171 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\FA57768B449158ED48D9C96FC7D6468E 5108 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\FAA5E1C84FF6232C6DD5E48C39016E48 3518 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\FAE0A24B1A58FEEB80FF9FDC8731CD50 1630 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\FB214B100B317B0C2C7BB12DFC974E83 512 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\FB4A6811B64198B087E60E5012E5E560 3887 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\FB7EB32C5FB885ED7137F6F15A7172A3 5766 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\FC7F32800C2CB3BC8BAF7A77873F59EF 2951 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\4EF011F9FCE109E4176E8BE159DF1D21 4927 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\4FAA1C499F84591CAC8C737308A5B6AC 5368 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\515D8C58417FF83CBF88ED399BA661C2 4238 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\518713E30602A124D88322420BD03822 6426 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\520A3D08B20BEC17D6528AA8C007E1B9 274 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\523D7AC1356C44C3260D8C862173116C 5544 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\5276916ADD0ADD90F9A28F552BD3CE99 1309 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\52B201F2E262D8258CA09FEF17898D66 2682 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\73CC9717FDA26EBEF33B1CF4931D41BE 7110 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\73FFC39227E038FE634941E30E7B6BAB 7089 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\743F7450777A9492E1C5ABB8EC27FD61 6435 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\74919815761FBD444556059D12FCFDA3 5808 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\74C6DBCF25CD3543C2B3E3FC5348391B 3462 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\7506A15993A9EFAADEE7EB4FD33DE974 6478 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\7537C4C7340A32D305F758692D0DAAFA 894 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\756E85E6E9474F79D7FDDB4D909CB78B 1282 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\75B9478AFF845CEF3EFDE10B75B14D7C 7088 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\053764 4279 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\05386D696C6537 1370 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\05396C6F6C6169636F6E 6923 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0539747765657479 6745 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\056275626C32 2183 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\056A6F686E6E7932 921 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\05706574657270616E 5873 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\057368616732 2610 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\06230AE1536CD9B9EF0B135836EF3FDD 3321 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0676935AAFC81E7F994CC8F7340C7F79 4054 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\06A57B0E1719D4925A1AB95542BC5352 1602 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\06BB7109C1B17E47DC5669836AAC3A23 4234 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\632D1CBFFCAD8AF3948B22B973581A56 6309 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\632F8F5A45148910753EB01747BBA440 1977 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\63A34D0A4A32C9628083E6299F27889F 7045 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\64E09B5A12EF10A61AF21A28AA0B0259 5312 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\6558AC50ED3D3CE29297B54CCA74E23F 6354 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\65B4BC28711AB838C8D0A02E5C624405 6842 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\65E01E45F9E33AC5E2C20C76491CB826 6353 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\6603168ACFD608C5688999FE90B0B369 5574 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\6622666451CADB1B7FBC049BD265EC6F 1557 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C78EDDDAC85C00D8F3F5D87699B5DD19 3376 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C7E125C0D2BCDB285BB023EB9BAAA012 7134 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C7FA3E682A98EB939B094E99C4D5EBB8 6575 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C827AC1E8442CC51258B225C42AA4147 247 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C84E1D13C533B9496DB347411BAF9ED0 6820 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C8A2C0FD64A09B5CF0BEF96801E8D20F 7111 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C91EB79786CEFAFB221F9225917D34C5 3829 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C941E8304AEC3040028152EBCCE6D1EC 7092 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C9904EE0E642C0815E5D4AD78F3ED048 3505 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C9C8897998C1F68FAB6C6400FF295298 2404 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C9E6955277069A3688AA5B8EB8B493E8 5371 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\CA45845511D677F5EE5315F96CFF1481 5044 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\CB45E18D18A5EB9E92A15FC6B928656D 6721 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\13CEFAA1CEAF09F38469FCB9200EFE9A 4292 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\13EBD37AA2638E5E07293434C89A5122 1080 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\1426D982CCBBF0D21BDC22935195000D 2942 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\14CC16C83C3DEE9965E3B02F9CB4C991 4190 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\14D18FB95F63407BB1FCDC5B790CDA35 1454 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\1513DA39D5EED0F5A4312049F8C2DCBF 1722 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\154F31778EEAA3508C2167ED426040FD 5811 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\15B28D2852DAB296FDB3626F2DEE3465 3184 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\15E39B90CB7F1ACF2FE2042261E8EA31 2978 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\15F42893B5A3C63490C4E57C1AEE0517 3382 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\2A75F0CEFF89380F94E51E49772D8D8A 1559 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\2AE47A0556C4E7B918A6ADE9E98C6848 6202 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\2B00001925 2219 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\2B00001934 1482 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\2B00001936 862 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\2B00001967 5258 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\2B0000199A 4975 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\2B000019B7 2275 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\2B15DE75209CD6D2A5FC866A7C8DBF7F 4631 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\2B932E677D4A949D0C341192D2C9125E 1794 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\2CA4B9E26E12F7CDF32B946D1C461851 3386 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\E9440AB7A824C130131CDBC63658193D 6325 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\E94E1D0CF33B4FEC0D0B5C8DA7958940 6678 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\E95D37C9E3246B033E1A2D0D910AA618 4594 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\E9E9667C409B08B219DFF4DF6CB126CC 3418 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\EA06CE01C5B8E058E5C3D68957ECFE29 5706 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\EA99FA4288B8713A89E7044F24406920 6625 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\EB031A7F2A595C262201964E53DC551D 1931 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\EB73F4144170A032EF4AC9A33D3E9A3A 2256 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\EB8725CF78AAFB20815ACB49AA474300 6371 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\EBFF0C7398CC648A0FE14C9D250D5B9A 6718 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\75EDDF7A083236FDFA006C570816CD5F 1462 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\78DE13E296A437D1F66877DED1277B73 2674 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\7F0407D6B8F0EF8843204084D8358567 7158 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\85776F7FF9B801FEB1D98B56A3CDF9C9 3752 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\8C1B7DC8CA9B840AEB84440BE3A68392 2992 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\8F1E92E961ED5B087C777903109E1AE6 1487 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\929DA99D943E7CA59E4BE9221536A571 4721 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\96714B565879846598EECC6D5BAF893F 2231 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\9B6F9D1965B31D6BB6E14B7D4D902812 3527 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\9E5C2C8A8D1E20490E9810EEA4128A50 5766 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\A30C2763334EE05AC33E21F20B215467 3008 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\A74D6E1AE94348FA317AFCD45647FD63 6693 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\AB8DAC5EC2CF6563AD747A5A708A95CD 3572 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B08A8109B1A5567D0B7864BE23EAFBDC 5055 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B45855C7D427FDF406E48732DD15BC10 6822 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B6D319990139A0E3F147CBA127C26D8A 2479 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B93A3B882081BF097192BC4925CA8F8C 7139 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\BCA387CC0DC5DF202F5593DAA484E118 6845 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\A7C891BB5E53B740218C1129E420CE5C 1078 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\A7EF238DA606B3341C42528FA8609C40 5418 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\A82CF982548E9EEA771640292754068F 2039 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\A8366A3482463482E1531EB1DF1E770A 2163 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\A8FA8A1C951BF103512F08AF94D0D43E 3196 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\A92C77EC6A134C88E7934F5C0D7497BA 3657 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\A9BEFA505BA743E56BB7A4761020DD07 4838 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\AA775A8207705B11088185CF67847698 1173 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\AAA77B6B570F24138E8C556B8311A3D3 3170 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\AAE1E2486B83C90E545617447EA853F4 1094 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\AAF3EFE74F0CA2A002E6EBA21B9BEC76 6310 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B953059A34C5EE97AF1EF8167B87150A 6531 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B9E8365981EB0A4457B70297636AA4C7 4734 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\BA511F886B06DDB41D3B184E79D0354C 6710 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\BA57948007EAE7C366E656B6CAAC1115 3674 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\BACABCD797EB5D77527487958FBA614F 5009 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\BAE9310FBD225A674C489E5C46D84CC6 5801 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\BAF0B1C2ADF1837B2F363E6222D9CA4F 3348 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\BBF19CD4312EBDF5DED0EEF2AEE1C6FB 6607 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\BC0B8BA629F346EE5B8B07C84603E949 6937 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\BC103FD8D1C1643F39B334E77103E717 2335 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\8CADF21FF9103E3B0B49A4CC3419358A 5082 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\8CBF9308152EAB5CC1C549A46A823D77 2825 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\8CD13C340A91102A8E30902C2FD57408 1818 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\8D8FCD0AB93234F3070B0A84E95221E8 6338 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\8DE28B2F668D51C0902C24A57FB89E5C 2170 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\8E27F5C32390CB29B9726467109F46FC 2850 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\8EA49C3FB94D19E0A70417C61396B808 4966 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\8EBA567CFF4C7D598D597DC56BAD7EF4 3161 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\1D77B7CA5412ACF400134E970FBFF9AA 2080 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\1DFBD46E682B94EA1EA7EF746BD2867B 2406 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\1EAD56C17FA2A6F45E4FEB5463A24A4A 5256 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\1EC07FDE8B572F3546F017544DE00669 3750 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\1F2219D5CF07C424216DE8CF9279E905 3554 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\1FC9E264CC46110F007AAD0589159FA8 4647 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\2079B31C58FD9137D8334479AE6413F5 2392 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\2119AFDB7A97375C39505E78C3EDC772 6821 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\F40B469E661D50C801C462C35629DD05 1374 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\F40E2F6D8B86AA592DF2DA3A23590F84 7040 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\F43A3FF623DC0EFF7AE03C26F3672FBA 2969 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\F50C87B6809388F2B1FEA70061AB4303 5498 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\F5D19BAD3BDF1336611CAC95D2A7975D 6093 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\F64C45536A0015E54C1427A226CEA919 432 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\F655F71FD99E0DDA9C0DDCC458378515 6325 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\F66FC531F881D6385A0E6531276CDC0A 7151 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\F6A94EA3818F5FA452243E9212954B1B 4876 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\F6CD2CE2558A3049932B510FA21E06C5 6576 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\F72DF7F50CF13E334DB08518259BEB95 6855 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\F74DB4C30492A998ABCF3DB738F1201B 2594 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\58079130A82A2DA8B71709D89A6DB98D 1091 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\591B4B6B59F080B91DD60003613BD995 3194 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\592C7F772E13CDD0F447EAE78CABF63D 6040 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\5A33A2FA971B1EF2F2660E7949BF0307 4224 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\5A564EFCA427A2A44E5D340EDE03181D 6332 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\5A8D5749D4205EA930188B586263FEE7 6574 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\5B056FB6285E08F1AD733F425ACF3402 6132 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\5B887C9A83E9813140F3751148BCB67F 1588 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\5C09B1395F9777A4D5647BAC6F22F285 5334 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\5C1EFCC44798D3EB6676ADD5468B1D73 2851 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\5CA5812C27AF29792BE9EAD772666B89 2760 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\38B49E87D3B56D2DC1D98F81376DEEBB 1265 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\396E454152E056F3ECFC08B74959272E 3216 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\39EFEAD1E92BECF4FAAA53335341E85C 3410 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\3B0E56BC2ADA6B3200F201A8BCE71155 2768 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\3B24B447086009A4E35945F525E1E693 538 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\3B275C3BACA3E8A9BADA92FBC4DDB6DE 3289 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\3B59D2DD7BFF023C6BE16366F5AE3178 3480 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\3C282358536643B8FC86D4D8155F7CB6 4939 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\3C2B4C268AC820C8FA27EDA80F7ECC8B 3678 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0CD0981C98D7F44BD067A70100541925 524 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0D0245DA8C5B1ABA81BDCD12654E1FE9 5705 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0D2DF91C106CAFC8DEEE23904C85C5FA 5326 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0ED3CB052EDF8BD8FEAB1CD5CFF66397 1514 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0EFB7DE3415451534E54D3EAC2BF3639 3574 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\10077825454A0945707EB386775017EC 7017 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\101E6939A749517363FEFDF3A5E0B38E 5705 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\1029D7EA24D149197F6A5A3FACE11ED0 1521 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\CB9F747AA5B2F2F2F007DB80F074AA63 1507 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\CBA15CF7C90538E17764E6951C13CE68 3323 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\CBA7EB5983408E30D61DDC3A7B8AADB6 1816 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\CBB311A18AD9A11A7226CB065B7F257B 6328 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\CBC353BCE5EBECC161AF86F385A8B2BE 2060 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\CBFF70BD2C71E8CD191478C3AF2A015B 1286 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\CC17770C174868E7AAFDF6C0BE293854 6091 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\CC33A77396EAD4F0FA37D671812726CA 3312 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\CCC4CD6A616B69AF1A37F65DCE5B07C0 3947 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\CD93A9F8D46EC7428343106E2228A064 6873 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\CDA205F05F50C75A57C6F661EFBDDD4E 6622 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\CDCF69FA792FCE670D80B20048A1F33B 4675 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\CDE405C31C5DFAB356CC9DA40968532B 2003 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\CDFB1ACBC20E2A930E3CB72BAC1488B8 1843 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\967DFADDDCB7FE4A7655700191374C7B 5198 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\9686886BEAE7E11A2ECA306356D3AEF1 3310 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\96D48A4B007796536CCFE4C71328483C 756 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\971D8FC5F97D856521CD8792AA913293 4335 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\974258F67490F5B94ABD45D35FBA8A47 4487 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\97F1C073662F6B7BA18F166665A95F4D 4918 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\97F3EDF7E9D2B5B8B7BDCF58C0EEB5F0 2633 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\98651BFC34A4677AC5E9658890043C71 5162 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\9915E6D6181E05CDB8E1EF29FB59D21C 3430 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\995D16DCA5C7615529BFF5A7D33D445D 5009 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\9AF1A3A51FA4ED29643A4537D6768B8A 4499 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\9B15C62CA28592EED495793E4313D0DC 1629 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B459342F46E4FB7ACCCC869D1330F627 5320 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B4809F47CB7939674ADF30D1803795DD 2959 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B5219EAC19F93B1E7C7CFCD757AE8C1F 3918 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B53CCFD12D089C2688CEE66AD353CE1B 7047 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B53FFB3322602B54D70733419E86184B 5169 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B5541742FA2723F09F5E063CF47EC748 6560 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B61DC056DA1AD657FA7E25EC330627DA 5178 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B67EA2FF3E961CA5BB8754BE57916044 1802 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\80598F4FB6B049D57243B3CC162A7BC1 6903 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\80F260E9D9BAC82C81F360CC9EAABCDB 5466 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\812331A5A853FC5BEDA6E4D9FC1A5A4B 1954 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\81B5EA9855A29C5D194E0571822CB42E 1710 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\81CD2BBEDEAA080B2A5D056E772A351D 4642 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\81D4AF5032AD9279785FBB3E6FCE6D8D 4492 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\81D652270C3D1560FC36C0F66621CCBB 5886 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\824A5F7C3B81C50AF70D3D45E7913347 1987 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\8270EC2B3AEB12B768A9FAB243DAE1E9 1107 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\82AB19046155E0142B1F000D3B5F7095 3988 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\8381BAC255A5B395B59484A7DD54C69E 3639 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\84D7699B199670FF92436042720CFD1E 6435 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\162002BF3419BC651A4031C384C6C9B9 5961 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\16E78A4EFC8AD6E1E43A08F04FC32702 5246 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\174E06464785A4BC3D4DFBB261EFFB4A 6378 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\1754B8D468AB8BCF8196221FB902FDD1 1430 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\175798BA8E4ED3985E52BC26B13A2078 2829 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\176E7CFF95C2B012B4CDCDD5FD54BE59 2831 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\17A97526780C725E52432AA707895203 6606 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\17A9F05BF20D9F32CB3F085FD5160F21 6984 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\17CA9CD559D9251652B5C285677C017A 2278 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\1807061539689AC83AB0FB9159F76027 5610 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\18319340D177A37526614FD446A35BC5 3674 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\1835330EF437F4989ED3485932534CCF 5952 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\1846F3DE7F7347A8215332C7CCF00EED 5792 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\1897E489D2B41DECB3765E32ACE7C402 6043 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\6DABBB7C76BE018C66392FFB02DB8E19 5783 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\6E9D6EA8BF870AD783DE0AB6992F70F6 5182 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\6EC916E5A6D96FF1DE674600779A9B5E 2943 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\6ECB5E5C5A3911EC22D8A966AFC6FC35 1874 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\6F4B2C13D784A463B828E6FED0C25768 1629 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\6FB5BCC82B2F70506AFF01342B28D1AB 4152 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\6FB9998F90B76342E0F687A92E369065 6560 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\7026D682184A58D72FF70A9A1F54CF87 4846 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\70869F22C9C0C07792E567B32DC006F1 6262 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\711798CF584754D1CF657C6D00B1405E 6852 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\71ACDE8851245D9DD678FE99D9C41262 6235 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\7282295E2C6075B435FA29197BEB2313 856 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\72AE6AA1FF39689B26611B20E3812A2F 6964 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\739741614AB9140A2DF680C449449320 5006 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D24210 2008 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D2421A 4843 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D248E0 6740 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D252DC 3919 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D25426 1694 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D25F06 5403 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D25FB6 4626 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D25FE1 3367 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D26274 2789 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D264FD 4992 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D26C6B 4029 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D278B2 6738 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D289BC 6029 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D2969D 4570 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D29748 5090 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D2974C 4252 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D2975E 4544 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D29AC6 1114 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D29F29 2988 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D2A1A0 1922 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201D2A34D 1926 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201E02920 2007 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201E052F0 4237 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201E058A9 5812 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201E068C0 4724 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201E06933 1650 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0201E06E52 2022 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0202562EEF 7103 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\FCD81EA1BB7E1431B0A2B4503A5CF330 2349 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\FCDB05D956363D392B593DD641AE8AB7 6886 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\FD11E0D40BF2EE48C36660FA947B8272 3146 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\FE02D36BD018E751C4FFF398566BDE52 6966 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\FE12818DB3EFE4CCEAC6B1A636279429 6483 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\FED2042274956B1A7988D98DCBAD23A6 6438 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\FEF5880CC2635F6FA7C059AB17B7EF72 5272 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\FF193BD54E2FA3E4F2DB5F8C249B06F9 3213 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\FF20282DC7E8EED16D450BDC8DA11B79 3147 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\FF5CBF78AFAA44568087037E3379D2C3 1453 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D39DA31DF99732FB9A27FA9A16D4AF5D 6964 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D39F9636843112996B7F6139BA4037C7 7058 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D3BE9E3657A53ECBDBDFCD73BEC152E6 5693 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D3DEC984B32DBFE1781732387A5AD79E 5161 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D4001D659E84D02DC81DDC4EBFE00831 7034 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D42BC630868389B03E874F3AA79F783F 2451 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D4388838D025D52C3290418805BD9EB1 5518 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D4E71031A4CD0969E618E48A9B23E252 3472 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D5095F544AE224EC498F2204E0771B47 4214 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D55AB7A9A6498AA0CE9E802A6853E20A 2134 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D5F7494283FF452B27BDEB0BBED93806 2180 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\ABBC127D5B4E0AE58FD03E54976581AE 1327 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\AC3E1A31EFCE9C43630C0066493C2D39 2408 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\ACC376EB9E799C720F4B6C82951891A9 6637 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\AD1976DABE1B3C7A13EF3A0F69716194 1693 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\AD6A44C5BB025924085D572373E7704A 1323 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\AD9E30B466C7252EAD10C851A44CF60F 7109 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\ADEDB3ABF508FBBFECCE4434E782F5BB 4031 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\AE31FCC0BED38DE15242CCAF31AD9647 4863 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\AEFBF33E93F6A89383759110E7E4A037 5766 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\AF1B5BD0ED9D836414F9F82DFF70894E 6793 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\AFA0564532D53C5FF51F3D4C6E461A36 3892 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\5F07A3EBAA5C1A12EE745A33D8A64B27 3535 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\5F69F6C4478E0A9B2F112090D94F948E 2615 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\5FF231CD0CA790EEBA844F8A23FD6A89 1878 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\6068D7D01CB4B41B77FEE49873261DA7 4377 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\60A7AE0545F476712EA8E295ECF27C98 1960 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\60F06ACC4AEE55CFE712272B99489D33 5949 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\61B8E11074047B23E3BE29937408D83F 1108 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\622FB462A6C221F091DB1C1503ED997A 2508 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\62385CF3ED07335E525B8F8B94D62776 3176 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\534FDC5EA64985C37CDF47B799B158AF 6923 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\5393AB9C7D5F9F264246098F1C3AC108 3560 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\53980B94B48E19AD412E7E2DB5EF928A 5731 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\543DB1C242F0BF29666BED6588E14357 3924 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\5471C184C3782B0C9FFF1819CAB721BC 480 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\5495D3B818654D8C1C8DB312DC843F2E 6493 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\54A26A16CE7CFA467003040AFA1E56A6 1029 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\554F27B8F034C9A7B2D7D4933CAB54D4 6654 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\55964AEB03F5CFBF76B7EDDCE5406E76 5806 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\55C410795B9A350DB89D2A648E3F0347 3678 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\56B1972CD2DC3291EB9309BDB6F74C9A 4563 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\571CAEDB022F3994C80367F9AC2F1DF6 6874 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\479874E1302BFE1B2D5DFF4F8A578DDD 4102 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\484735B6296186057457471607FEB74A 2070 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\48B8039B8D9498DF5A3BC2E59781A7C6 7110 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\4A7B3C4C64472B97B4D58692BBF5E73D 1645 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\4A9F8745490122781FD081AA92DE710B 1398 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\4B370427C458DA29C3D042939DBA129B 3031 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\4BE65410CE1C305E2CF4D4CA0BE9436C 7032 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\4D0E8B9365B9EF2B257A64881F86F693 5565 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\4DCDB237E17979DB0D4928A5A25A7179 1628 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\4E65810DD7D50E71BE53A841DD6F7E2F 4271 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\4EA045ABCECF9320549FBC3BA1CD60AB 5123 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C3C866E6BD35DA37099DA7BEE692A6BA 5306 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C40BD7EE0D794212F71C2B546DB100AC 7064 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C44E1A5E6E03A2FB02013C9BA6AD39D8 5779 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C46EDD8815F818FF1C1E0930E65CD524 6720 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C4A06219850B67162FCF87F4EB10FCBA 6746 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C4E630EF56B7AA03F1730AC6B1690217 875 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C50A05C7DA4F874025E4369A2628BDB5 6758 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C54DCF15F08DEF2CAF57301691411E89 1482 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C57B3BB59A0C07F5806870A29D991948 2012 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C5D73A825A7376CE5BE54B981FE4B831 5058 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\27C61C0ACA0267AAC4C42F39E54385E8 2759 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\283A676897A0EF7E3C5A252A6460313D 5275 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\287996F5DEC4D28E0351F8A7316A61E8 5965 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\29405A2E6F29D21AAACBB91C1A8ADAFB 5825 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\2946E291256A25D67221E5E775EDE5C8 6218 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\294CB0AF949C07494A8E79C3C71687A4 5259 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\2A3337577749C86CE3EAB05228F20B79 1042 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\BD130E51EA40F8003D5E54CF4269CE91 6339 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\BD346A56F87F32F41849C56258A34C6E 3442 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\BD38CDE79F809E68E5F62F12FA679255 6671 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\BD4FB2F4E43F3E994F1C9A9AF00A09C3 4993 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\BDAF1B48FB6B8D6C2B3DE3C1299867E2 2315 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\BDE0F792DE9F40E67BC01E4B4D8C7388 5909 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\BE4A164133386DF460D3835E496DB879 5699 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\BEB3BC92EAA8FE9447508D380E2061E9 3883 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\BF6D9AA00BFFD20984DC13A1A037E8E5 4122 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\BFFD622202A343EC68CC4537712848CC 849 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C3A269E5BE1C983E0474274447B30C04 1971 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\C6C29E480D111053B08E4595FDEAAB44 2722 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\CB7CA6E422C0AE061F0792E0C5256F5C 6126 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\CE05C9F0762FB43CC7286352FDCDCE74 1365 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D38DFF5C2B6279F909385B325DD49050 6583 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D62BE3493EDC805D9627BAEBDEA71311 2595 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D89F7ACD856DB3D278DB6F24DD3C6FCF 2011 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\DBE95334129C61D6177827FA7FEE7779 2117 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\E47F67253FF1A11EAF6F11D795D02433 2503 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\E9197C1C72586E654F024F15BC8881E5 5195 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\EC91A05300A725C3E1067FE3BF7C4306 5676 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\EFC3677D57317BF448DCEE7A3B41FB90 3499 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\F3D12915E2798071C89C0122F7AE4157 5480 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\F80EFA0B92336138F2D695F971BA7BA5 2729 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\FC96BF59D418319F96FDBD4087AD783B 3138 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\76CCF62341B41E423CC968974AE85ABC 2544 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\77A3E1F5862C9B362B44FE6F269105A9 4333 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\77D326BC62C3762B9E58752B15E2B2B2 2382 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\77DEA642CBEEB68BC16B528BDD829ACF 4410 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\7832ED71A3AC7BC62968C2CB2FED5A3D 3938 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\78401C06290A6F17E9A957AFC670AC94 6921 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\78736B571AE94A89486CC61D27CE99EE 3940 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\78875C6503E8C4312BDB4EACECD11BBA 1546 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\7890E37EFD2184C137A7EB8D77E56FF6 2218 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\78CED8D8FA0D077540285FB2C3BA58CF 4331 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\02EC9A8144B4050ECD58A6D24E2A8918 4210 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\032B56FC8CF0A99F43E97F4BA8611021 5834 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\047527FC2066B661798AC3453DD29848 3749 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\04D25D09946C18D4B0A8BCB69CCFE43A 5615 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\051105A51165A49FC7ADA25F1DBC8F72 3653 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0531306D6172696E6533 959 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\E4881DEFA169A6C1AB0E3E4DE0424C71 2720 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\E496ED359B00EC2A7DAEA497D271CD52 4506 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\E4C967F90FF8E1E8935EDC65374B1ABD 1743 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\E5710133D4751EF4FE4F503859A77B12 3235 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\E5BE5C433F5657CDA275F822A5E3F9D2 5695 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\E611EB86B891271A9828ED91A18E181C 2084 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\E6DD2149E5C7E281FA6534C43A8D51F5 6501 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\E7DB1F0A32D9AF51A57862D099396EB6 6096 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\E8A0FCD96196733154AE864F24EF1D32 5524 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\E8FBBB23074F025C2284F689E7A5F702 4342 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\9EA1886D6D498E75EA5C7538DAA338CD 1949 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\9F16DA98F26317826D900FC93A049B3C 5430 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\9F60F0E88C9330F0A773EA34B4165274 4299 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\A0155C0EA92B641F08764642F5CABC47 3354 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\A04933B52F5DCAAED3163F1764B40E94 1473 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\A0D51129CFC758295ADC4E409C169BC2 615 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\A0E65849E7669347332A684DFFF48BC7 4292 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\A1B629B6BA4BBFBAAC716F14A0CB24B8 3151 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\3CDF681404EBA3491C2D578D1E1DD852 3486 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\3CEE4CACC15239979FFD5E6904970BB2 5122 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\3D05626E11916179937001F1AE69D166 1811 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\3D31FCBCEE975755E17DA1D2463F817F 4122 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\3D842BBC54BE442E1D349593D1CB643C 6661 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\3FAD5863C58E351A8BDBC8FFFB00CA03 5593 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\400CC5706BA9A61D482B15FEA8D2250C 7129 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\410F06B2EA5913E4F081EACF896E91DE 2351 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\4165DCBECCCE696049FF1C9B0B626B07 3441 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\38B3F367388BF27D1E4C8083015A6CE9 2603 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\3C69266BABAFD690442778DB33F4648F 3963 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\41949BA6092D65C8B380BEA7AAF1DA8F 6509 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\4695B8B216B9902C155D988808C1374C 1603 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\4EB710B9C7E86DA76FD3B89E7F7C4B34 6206 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\532049FEC3E71D9DE5A0614C540256AC 7006 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\57435607F4BBF0629653F378E1FAF353 6577 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\5CE1958DA812B096ADEC166FFA1BA6CB 5217 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\5EF65EA89FC50EF7FCB20A8EAFBF05E2 3954 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\629F61C9A82D34FD53691BCF56484F55 6995 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\665ABB7BE709018047182AFF99763024 2278 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\692742E8DC54FF90905F7F0E5A1FF866 7003 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\6D91AB3D887BFA221A7953ED794B1F79 1794 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\66CFF41AFD50353D01E09F65D041A030 1929 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\67466653F31E591CADFCCA120DAA5EF0 257 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\6776BB6080429F018395E64D339B32B8 1391 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\6785A8079EE56166CBAEBF981D57F3E9 6862 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\67D546F8A8BB10FDA876A63FDB80AEB2 6432 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\681AA8292E42ECC8BB5E866953560777 2872 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\689B771E591BC4C789299BA957BC0625 4602 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\68A0C6E4AD687B93A9B846948AA759FE 3639 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D8D2CCEE90159A4476095C17A7DE64CA 659 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D96D8E7EAC39AFDDAFB76AADFFB22197 2680 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D97C28A0F2D8FBE64A797E43898B9B40 6269 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\D9E16F3F95BBE1FF3A88F0BD30DB2E82 6634 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\DA7CA8D8C616829A4A473DBFE2EABDF0 4274 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\DAC6FB50C781E791EFE5465D873E5392 1527 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\DAF590BCC8E8D8607254D630BCEBDBFC 3880 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\DB0F8FFD8930FCE2F08A33FED7C4DE24 6681 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\2CCC0EAB764040907B3BF19E1EF98397 2098 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\2DBD81A6DF28C9FB411B67AFE6021657 3785 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\2DC876A6B3D7EE1B7FD48541F4A6346A 4313 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\2DD468928ADFE5A21F324A9A6C2F2429 4148 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\2DE2F5B34F415C922D8183848116D0B9 6790 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\2ED89E41357F06C67AD4FEF436570D62 6869 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\2F6E043C2E25377C165AF789867364DB 5910 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\30AE51834F7855BF3720A9C802034567 2516 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\30B2876E6B49B7434745F4BEA6EE19ED 1119 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\F0CDA91AEBBB809020D8FA9F63DBEB6E 3663 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\F0D5F538F3C4A8D60A32D47410E80F37 2868 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\F144420B89E3C6003AA4FDCF169ED982 3526 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\F1A5F28E67CC90884F73EC0FD12C4866 1834 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\F203FAC4D4F095319F23DA517FAF5232 1878 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\F285E04708818F9922BF97EBCA859DB5 2397 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\F2942BFD45362A10D141B5EA3B407C82 6487 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\F31113B5E7EC44A31AF72CF0D1F24E4D 4030 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\8F935E0094C075C061B867EB33FB4EBA 5484 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\8FBA0BD3E0FA35C5FE47628A19953535 3472 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\9035A9699F628EBC90404B2E51F51B4A 1167 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\90C8BDBF78F8DA0ED7B72C363B6CC4A5 3885 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\9145C6C0467395D4620F34265EEA8C17 989 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\92080A37552ADAACC00C2AA11C2D773A 3539 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\926657327EFBB2140239B0C93B28BF37 3735 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\103ADDEA06896CE2654268BA8F187039 2820 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\107FF11B7918A16AC52117229C7968E7 5935 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\116DEB55CD2C3FE620190E1705F6A49E 5272 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\118756C91F59741DD76BD204B18AB683 5643 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\12264B133EB82460A49A8103858164D8 6767 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\12C6C42C55180D249C2EAA0B1E5B7FA6 3886 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\12F921165D55C87CF532F689279A992D 3014 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B702A87A8C0877BC523BEEC148982059 2834 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B761E62D0901C115AEF574F02C66CB27 2154 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B7B0B1592CFC99656DED7A876F3ED688 1458 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B87C880D1EDCDA7E7AFB3E9CDB0BE5E1 4662 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B88E7DB6E857279644F2D368904EBAC3 6032 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B8BA6E8FA38DC1FCD030F703EEDFA856 6658 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B8DBC84C45CA67D55123E9D04F11535F 6872 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\B9003F41F749E6D7B17DE97768BD20B8 6973 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\092A192715E32583A9097DE04C432078 6293 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\092F5B59CF0D1F070F8195C6A811892B 5539 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\097544A0AB8ED8D5D100E70E54E07D2B 1052 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\09EEA09CCAFCB829E30254522467DA7A 1683 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\09FF029AFFDC2B4EA8C06B5C53EAAEBB 2113 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0A4B1225DD34EC0EA901A2CB6B7200FC 5367 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0AD55036570D1643CEF5B4559864D010 3962 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\0BE62FBDCFB022D12C70F5D8A2F534BC 5619 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\21A69548C94270F037EA36D09404F07F 2499 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\21ACA443FC0CA010CCFE84518033B051 2342 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\21F0216450D9B8822BF23F0C82CFD820 5357 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\22033B07EA07BCBF91543812E6F3E562 2152 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\229A532080205AF68C6E1AB72DB9C9E2 3554 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\22B135775B207D2162640024AFC60FAF 1380 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\236A87E9811AF478A937E8AD5F318D15 483 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\A4F0D95706A80E479DD7373DDDB5A1B6 4675 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\A5FC59408BAA5641CEE7C3354A85D9D2 3339 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\A6CB43FD36F335BB3C3187BCD59AC37C 7128 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\A6D1625CE4383B168C7B8C812123D25E 2994 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\A7098D73B06C14D3E8545BE2C40847BC 3678 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\A7215F1346583C462D1F427880F5BD70 7060 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1\A72B42327193A2A3949AEC1DBD9CB7C7 3792 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1024
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1024\0201D2071A 21821 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1024\0201D2071E 21736 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1024\0201D2194F 13591 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\1024\0201D2618C 16215 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\129
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\129\0201E00F85 6997 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\129\0201D20DF7 4562 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\129\0201D210D1 8782 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\129\0201D21511 1236 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\129\0201D21557 5283 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\129\0201D215DA 6021 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\129\0201D2162C 4319 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\129\0201D216AC 5644 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\129\0201D22ABD 101 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\129\0201D23BA0 947 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\129\0201D24807 1682 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\129\0201D25207 4262 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\129\0201D252B6 6882 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\129\0201D26D28 6298 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\129\0201D283EF 3821 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\129\0201D29325 5314 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\129\0201D294EE 5314 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\129\0201D29771 1459 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\129\0201D29F56 6181 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\129\0201E01831 6957 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\129\0201E058DB 3833 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\129\0201E075C1 2644 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\129\0201E075CC 6018 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\129\2B000012F4 5314 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\129\2B00001509 1356 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\129\2B0000165C 6661 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\129\2B0000181D 125 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\132
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\132\02028C024F 11826 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\3
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\3\0201D23557 10159 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\3\0201D2355A 5352 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\3\0201D23F20 9323 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\3\0201D23F36 10159 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\3\0201D23F4D 4935 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\3\0201D25DB8 9950 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\3\0201D25F15 10159 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\3\0201D291AB 10159 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\3\0201D29D82 10159 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\3\0201D2A67D 10159 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\3\0201E010E5 10159 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\3\0201E01106 10159 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\3\05696D73656E64 9141 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\3\2B0000070F 4935 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\3\2B00001009 3681 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\3\2B00001036 5979 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\3\2B0000181B 6444 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\3\2B00001866 5979 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\3\2B00001D44 6606 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\5
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\5\206261627970616E6461 249 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\5\206761726669656C64 247 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\5\206C6174696E6769726C 271 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\5\206D6D677265656E 245 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\5\2072616D73 238 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\5\20736E6F7762616C6C 247 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\5\2B0000111B 249 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\96
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\96\0201D2355A 5352 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\96\0201D23F36 10159 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\96\0201D23F4D 4935 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\96\0201D25F15 10159 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\96\0201D291AB 10159 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\96\0201D2A67D 10159 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\96\0201E010E5 10159 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\96\05696D73656E64 9141 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\96\2B0000070F 4935 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\96\2B00001009 3681 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\96\2B00001036 5979 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\96\2B0000181B 6444 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\96\2B00001866 5979 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\bartcache\96\2B00001D44 6606 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\chldmlstrssuck
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\chldmlstrssuck\userinfo.bag 277 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\cleokitty2586
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\cleokitty2586\cert8.db 65536 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\cleokitty2586\info.htm 289 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\cleokitty2586\key3.db 16384 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\cleokitty2586\Resources
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\cleokitty2586\Resources\CurrentSettings.xml 7109 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\cleokitty2586\Resources\Downloads
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\cleokitty2586\secmod.db 16384 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\cleokitty2586\urlcache
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\cleokitty2586\urlcache\aim20B.tmp 5663 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\cleokitty2586\urlcache\aim20C.tmp 3200 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\cleokitty2586\urlcache\aim3.tmp 3426 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\cleokitty2586\urlcache\aim4.tmp 2153 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\cleokitty2586\urlcache\aim5.tmp 3512 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\cleokitty2586\urlcache\aim52.tmp 314 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\cleokitty2586\urlcache\aim7.tmp 1043 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\cleokitty2586\urlcache\aim8.tmp 6616 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\cleokitty2586\urlcache\aim9.tmp 1067 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\cleokitty2586\urlcache\aimA.tmp 2422 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\cleokitty2586\urlcache\cookie.dat 33 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\cleokitty2586\urlcache\urlcache.dat 2268 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\cleokitty2586\userinfo.bag 3552 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\csd723
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\csd723\cert8.db 65536 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\csd723\key3.db 16384 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\csd723\Resources
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\csd723\Resources\CurrentSettings.xml 3968 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\csd723\Resources\Downloads
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\csd723\secmod.db 16384 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\csd723\urlcache
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\csd723\urlcache\aim1B3.tmp 427 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\csd723\urlcache\aimC7.tmp 432 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\csd723\urlcache\cookie.dat 33 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\csd723\urlcache\urlcache.dat 562 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\csd723\userinfo.bag 5697 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\frizogrepdptown
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\gtarplaya420n69
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\gtarplaya420n69\userinfo.bag 4922 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\hendrixcobain420
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\hendrixcobain420\cert8.db 65536 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\hendrixcobain420\info.htm 777 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\hendrixcobain420\key3.db 16384 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\hendrixcobain420\Resources
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\hendrixcobain420\Resources\CurrentSettings.xml 18203 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\hendrixcobain420\Resources\Downloads
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\hendrixcobain420\secmod.db 16384 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\hendrixcobain420\urlcache
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\hendrixcobain420\urlcache\aim93.tmp 343 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\hendrixcobain420\urlcache\cookie.dat 33 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\hendrixcobain420\urlcache\urlcache.dat 332 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\hendrixcobain420\userinfo.bag 485 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\iplaytennis726
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\iplaytennis726\cert8.db 65536 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\iplaytennis726\key3.db 16384 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\iplaytennis726\Resources
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\iplaytennis726\Resources\CurrentSettings.xml 3968 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\iplaytennis726\Resources\Downloads
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\iplaytennis726\secmod.db 16384 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\iplaytennis726\urlcache
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\iplaytennis726\urlcache\aim14.tmp 406 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\iplaytennis726\urlcache\aim2B.tmp 428 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\iplaytennis726\urlcache\cookie.dat 33 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\iplaytennis726\urlcache\urlcache.dat 577 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\iplaytennis726\userinfo.bag 5537 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\kremitwithkermit
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\kremitwithkermit\cert8.db 65536 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\kremitwithkermit\info.htm 493 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\kremitwithkermit\key3.db 16384 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\kremitwithkermit\Resources
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\kremitwithkermit\Resources\CurrentSettings.xml 3964 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\kremitwithkermit\Resources\Downloads
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\kremitwithkermit\secmod.db 16384 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\kremitwithkermit\urlcache
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\kremitwithkermit\urlcache\aim10E.tmp 1043 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\kremitwithkermit\urlcache\aim127.tmp 407 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\kremitwithkermit\urlcache\aim1B9.tmp 2472 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\kremitwithkermit\urlcache\aim1BA.tmp 5965 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\kremitwithkermit\urlcache\aim1BC.tmp 4645 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\kremitwithkermit\urlcache\aim1BD.tmp 5469 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\kremitwithkermit\urlcache\aim3D.tmp 4720 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\kremitwithkermit\urlcache\aim3E.tmp 8175 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\kremitwithkermit\urlcache\aimE6.tmp 336 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\kremitwithkermit\urlcache\cookie.dat 33 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\kremitwithkermit\urlcache\urlcache.dat 2072 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\kremitwithkermit\userinfo.bag 5269 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\LCLHSfootball7
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\LCLHSfootball7\cert8.db 65536 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\LCLHSfootball7\info.htm 982 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\LCLHSfootball7\key3.db 16384 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\LCLHSfootball7\Resources
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\LCLHSfootball7\Resources\CurrentSettings.xml 10178 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\LCLHSfootball7\Resources\Downloads
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\LCLHSfootball7\secmod.db 16384 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\LCLHSfootball7\urlcache
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\LCLHSfootball7\urlcache\aim1C6.tmp 351 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\LCLHSfootball7\urlcache\aim21.tmp 401 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\LCLHSfootball7\urlcache\cookie.dat 33 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\LCLHSfootball7\urlcache\urlcache.dat 578 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\LCLHSfootball7\userinfo.bag 4950 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\leetmichelle
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\leetmichelle\cert8.db 65536 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\leetmichelle\key3.db 16384 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\leetmichelle\Resources
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\leetmichelle\Resources\CurrentSettings.xml 3968 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\leetmichelle\Resources\Downloads
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\leetmichelle\secmod.db 16384 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\leetmichelle\urlcache
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\leetmichelle\urlcache\aim28.tmp 428 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\leetmichelle\urlcache\aim2A.tmp 428 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\leetmichelle\urlcache\cookie.dat 33 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\leetmichelle\urlcache\urlcache.dat 573 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\leetmichelle\userinfo.bag 3210 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\nineateseven987
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\nineateseven987\userinfo.bag 4208 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\punkunic0rn
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\Resources
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\cert8.db 65536 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\info.htm 473 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\key3.db 16384 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\Resources
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\Resources\CurrentSettings.xml 4027 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\Resources\Downloads
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\secmod.db 16384 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\urlcache
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\urlcache\aim10.tmp 4862 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\urlcache\aim12.tmp 4189 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\urlcache\aim13.tmp 4645 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\urlcache\aim14.tmp 5469 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\urlcache\aim16.tmp 6339 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\urlcache\aim186.tmp 3943 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\urlcache\aim187.tmp 1905 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\urlcache\aim188.tmp 2037 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\urlcache\aim189.tmp 2128 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\urlcache\aim18A.tmp 2030 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\urlcache\aim18B.tmp 1925 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\urlcache\aim18C.tmp 2134 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\urlcache\aim18D.tmp 2059 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\urlcache\aim18E.tmp 2246 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\urlcache\aim1AD.tmp 314 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\urlcache\aim39.tmp 428 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\urlcache\aimD.tmp 1043 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\urlcache\aimE.tmp 406 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\urlcache\aimF.tmp 5965 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\urlcache\cookie.dat 33 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\urlcache\urlcache.dat 4606 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\shortguitarguy\userinfo.bag 5353 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\supafreak4gerri
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\supafreak4gerri\userinfo.bag 172 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\supg14
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\supg14\cert8.db 65536 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\supg14\key3.db 16384 bytes
C:\Documents and Settings\Dad\Application Data\Aim\nzsuinwk\supg14\secmod.db 16384 bytes
C:\Documents and Settings\Dad\Application Data\Apple Computer
C:\Documents and Settings\Dad\Application Data\Apple Computer\QuickTime
C:\Documents and Settings\Dad\Application Data\Apple Computer\QuickTime\QTPlayerSession.xml 2372 bytes
C:\Documents and Settings\Dad\Application Data\AVGTOOLBAR
C:\Documents and Settings\Dad\Application Data\desktop.ini 62 bytes
C:\Documents and Settings\Dad\Application Data\GDIPFONTCACHEV1.DAT 233056 bytes
C:\Documents and Settings\Dad\Application Data\Google
C:\Documents and Settings\Dad\Application Data\Google\GoogleEarth
C:\Documents and Settings\Dad\Application Data\Google\GoogleEarth\myplaces.backup.kml 19932 bytes
C:\Documents and Settings\Dad\Application Data\Google\GoogleEarth\myplaces.kml 19810 bytes
C:\Documents and Settings\Dad\Application Data\Google\GoogleEarth\myplaces.kml.tmp 19810 bytes
C:\Documents and Settings\Dad\Application Data\GTek
C:\Documents and Settings\Dad\Application Data\GTek\GTUpdate
C:\Documents and Settings\Dad\Application Data\GTek\GTUpdate\AUpdate
C:\Documents and Settings\Dad\Application Data\GTek\GTUpdate\AUpdate\Channels
C:\Documents and Settings\Dad\Application Data\GTek\GTUpdate\AUpdate\Channels\ch1
C:\Documents and Settings\Dad\Application Data\GTek\GTUpdate\AUpdate\Channels\ch1\persist.cfg 67 bytes
C:\Documents and Settings\Dad\Application Data\Help
C:\Documents and Settings\Dad\Application Data\HP
C:\Documents and Settings\Dad\Application Data\HP\Personal Printing Solutions Product Research
C:\Documents and Settings\Dad\Application Data\HP\Personal Printing Solutions Product Research\Preferences
C:\Documents and Settings\Dad\Application Data\HP\Personal Printing Solutions Product Research\Preferences\HPMetrics.prefs 20 bytes
C:\Documents and Settings\Dad\Application Data\HP\Personal Printing Solutions Product Research\Research Data
C:\Documents and Settings\Dad\Application Data\Identities
C:\Documents and Settings\Dad\Application Data\Identities\{B5C4E969-A91B-4A81-8354-1069ED90349A}
C:\Documents and Settings\Dad\Application Data\Identities\{BFCF2E05-58D4-4992-86F2-9FF05FBE8655}
C:\Documents and Settings\Dad\Application Data\Image Zone Express
C:\Documents and Settings\Dad\Application Data\Image Zone Express\asset.yos 307244 bytes
C:\Documents and Settings\Dad\Application Data\Image Zone Express\assets.yos 102444 bytes
C:\Documents and Settings\Dad\Application Data\Image Zone Express\FolderList.yos 102444 bytes
C:\Documents and Settings\Dad\Application Data\Image Zone Express\layouts.db 44 bytes
C:\Documents and Settings\Dad\Application Data\Image Zone Express\thumbnail.db 2150444 bytes
C:\Documents and Settings\Dad\Application Data\Image Zone Express\thumbnailSel.db 307244 bytes
C:\Documents and Settings\Dad\Application Data\Ipswitch
C:\Documents and Settings\Dad\Application Data\Ipswitch\WS_FTP
C:\Documents and Settings\Dad\Application Data\Ipswitch\WS_FTP\DirCache
C:\Documents and Settings\Dad\Application Data\Ipswitch\WS_FTP\FireScripts
C:\Documents and Settings\Dad\Application Data\Ipswitch\WS_FTP\Logs
C:\Documents and Settings\Dad\Application Data\Ipswitch\WS_FTP\pgp
C:\Documents and Settings\Dad\Application Data\Ipswitch\WS_FTP\pgp\ipspgp.ini 628 bytes
C:\Documents and Settings\Dad\Application Data\Ipswitch\WS_FTP\Sites
C:\Documents and Settings\Dad\Application Data\Ipswitch\WS_FTP\Sites\ws_ftp.ini 31 bytes
C:\Documents and Settings\Dad\Application Data\Ipswitch\WS_FTP\ssh-algos.txt 229 bytes
C:\Documents and Settings\Dad\Application Data\Ipswitch\WS_FTP\SSL
C:\Documents and Settings\Dad\Application Data\Ipswitch\WS_FTP\SSL\Certs
C:\Documents and Settings\Dad\Application Data\Ipswitch\WS_FTP\SSL\Certs\ClientCerts.ini 106 bytes
C:\Documents and Settings\Dad\Application Data\Ipswitch\WS_FTP\SSL\Certs\Ipswitch WS_FTP Default Certificate.crt 993 bytes
C:\Documents and Settings\Dad\Application Data\Ipswitch\WS_FTP\SSL\Certs\Ipswitch WS_FTP Default Certificate.key 963 bytes
C:\Documents and Settings\Dad\Application Data\Ipswitch\WS_FTP\SSL\wsftpssl.ini 622 bytes
C:\Documents and Settings\Dad\Application Data\Ipswitch\WS_FTP\Storage
C:\Documents and Settings\Dad\Application Data\Ipswitch\WS_FTP\wsftp_options.ini 1248 bytes
C:\Documents and Settings\Dad\Application Data\Ipswitch\WS_FTP\ws_ftp.ext 238 bytes
C:\Documents and Settings\Dad\Application Data\Kazaa Lite
C:\Documents and Settings\Dad\Application Data\Kazaa Lite\db
C:\Documents and Settings\Dad\Application Data\Kazaa Lite\db\data1024.dbb 172660 bytes
C:\Documents and Settings\Dad\Application Data\Kazaa Lite\db\data256.dbb 225947 bytes
C:\Documents and Settings\Dad\Application Data\Kazaa Lite\db\gr_Dad.current 42344 bytes
C:\Documents and Settings\Dad\Application Data\Kazaa Lite\db\gr_Dad.previous 42344 bytes
C:\Documents and Settings\Dad\Application Data\Kazaa Lite\db\np.tmp 157 bytes
C:\Documents and Settings\Dad\Application Data\Lavasoft
C:\Documents and Settings\Dad\Application Data\Lavasoft\Ad-Aware
C:\Documents and Settings\Dad\Application Data\Lavasoft\Ad-Aware\description.ini 55824 bytes
C:\Documents and Settings\Dad\Application Data\Lavasoft\Ad-Aware\Logs
C:\Documents and Settings\Dad\Application Data\Lavasoft\Ad-Aware\Logs\Ad-Aware log2004-08-16 13-40-32.txt 46134 bytes
C:\Documents and Settings\Dad\Application Data\Lavasoft\Ad-Aware\Logs\Ad-Aware log2004-08-17 11-01-35.txt 42243 bytes
C:\Documents and Settings\Dad\Application Data\Lavasoft\Ad-Aware\Logs\Ad-Aware log2004-11-26 14-32-05.txt 35750 bytes
C:\Documents and Settings\Dad\Application Data\Lavasoft\Ad-Aware\Quarantine
C:\Documents and Settings\Dad\Application Data\Lavasoft\Ad-Aware\Quarantine\auto-quarantine- 2004-08-16 13-40-44.bckp 31412 bytes
C:\Documents and Settings\Dad\Application Data\Lavasoft\Ad-Aware\Quarantine\auto-quarantine- 2004-08-17 11-21-36.bckp 3626009 bytes
C:\Documents and Settings\Dad\Application Data\Lavasoft\Ad-Aware\Quarantine\auto-quarantine- 2004-11-26 14-34-09.bckp 17247 bytes
C:\Documents and Settings\Dad\Application Data\Lavasoft\Ad-Aware\settings.awc 1490 bytes
C:\Documents and Settings\Dad\Application Data\Lavasoft\Ad-Aware\stats.awd 1164 bytes
C:\Documents and Settings\Dad\Application Data\Lycos
C:\Documents and Settings\Dad\Application Data\Lycos\Sidesearch
C:\Documents and Settings\Dad\Application Data\Lycos\Sidesearch\ss.dat 25599 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\66.244.249.3
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\66.244.249.3\ticker
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\66.244.249.3\ticker\bug2.swf
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\66.244.249.3\ticker\bug2.swf\bug.sol 124 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\ads1.msn.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\ads1.msn.com\_msn_bmw_wide_replay_040508.sol 67 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\atdmt.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\atdmt.com\bandwidth.sol 48 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\discovery.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\discovery.com\fpv.sol 44 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\ferrariworld.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\ferrariworld.com\userSettings.sol 114 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\foxsports.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\foxsports.com\id
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\foxsports.com\id\2843313_15_112.swf
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\foxsports.com\id\2843313_15_112.swf\nflDraftRounds.sol 57306 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\localhost
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\localhost\core.sol 53 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\login.yahoo.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\login.yahoo.com\loginCache.sol 146 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\macromedia.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\macromedia.com\redirectSO.sol 51 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\msnbcmedia.msn.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\msnbcmedia.msn.com\playerConfig21134540.sol 72 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\serving-sys.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\serving-sys.com\22521.sol 42 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\sophiainnsbruck.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\sophiainnsbruck.com\gallery
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\sophiainnsbruck.com\gallery\gallery.swf
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\sophiainnsbruck.com\gallery\gallery.swf\ivspeed.sol 46 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\static.userplane.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\static.userplane.com\presence
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\static.userplane.com\presence\m
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\static.userplane.com\presence\m\presence.swf
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\static.userplane.com\presence\m\presence.swf\presence.sol 93 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\static.userplane.com\presence\presence.swf
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\static.userplane.com\presence\presence.swf\presence_1.sol 103 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\www.finetune.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\www.finetune.com\finetune.user.sol 97 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\www.speedtv.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\www.speedtv.com\_assets
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\www.speedtv.com\_assets\swf
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\www.speedtv.com\_assets\swf\SpeedPoll.swf
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\www.speedtv.com\_assets\swf\SpeedPoll.swf\speedPolls.sol 51 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\www.themilwaukeechannel.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\www.themilwaukeechannel.com\download
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\www.themilwaukeechannel.com\download\sh
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\www.themilwaukeechannel.com\download\sh\images
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\www.themilwaukeechannel.com\download\sh\images\flash
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\www.themilwaukeechannel.com\download\sh\images\flash\mediawindow_320x340_v1.swf
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\www.themilwaukeechannel.com\download\sh\images\flash\mediawindow_320x340_v1.swf\mediaWindowSO4.sol 59 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\www.youtube.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\#SharedObjects\X686TK9M\www.youtube.com\soundData.sol 58 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#media.ebaumsworld.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#media.ebaumsworld.com\settings.sol 91 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#66.244.249.3
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#66.244.249.3\settings.sol 82 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#ads1.msn.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#ads1.msn.com\settings.sol 82 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#atdmt.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#atdmt.com\settings.sol 79 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#discovery.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#discovery.com\settings.sol 83 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#ferrariworld.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#ferrariworld.com\settings.sol 86 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#foxsports.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#foxsports.com\settings.sol 83 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#lads.myspace.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#lads.myspace.com\settings.sol 86 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#local
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#local\settings.sol 75 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#login.yahoo.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#login.yahoo.com\settings.sol 85 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#macromedia.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#macromedia.com\settings.sol 84 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#msnbcmedia.msn.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#msnbcmedia.msn.com\settings.sol 88 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#serving-sys.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#serving-sys.com\settings.sol 85 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#sophiainnsbruck.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#sophiainnsbruck.com\settings.sol 89 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#static.userplane.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#static.userplane.com\settings.sol 90 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#www.finetune.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#www.finetune.com\settings.sol 86 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#www.speedtv.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#www.speedtv.com\settings.sol 85 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#www.themilwaukeechannel.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#www.themilwaukeechannel.com\settings.sol 97 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#www.youtube.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#www.youtube.com\settings.sol 85 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sol 700 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\www.macromedia.com
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\www.macromedia.com\bin
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\www.macromedia.com\bin\fpupdateax
C:\Documents and Settings\Dad\Application Data\Macromedia\Flash Player\www.macromedia.com\bin\fpupdateax\fpupdateax.exe 1112354 bytes executable
C:\Documents and Settings\Dad\Application Data\Macromedia\Shockwave Player
C:\Documents and Settings\Dad\Application Data\Macromedia\Shockwave Player\dirapi.mch 64293 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Shockwave Player\DswMedia
C:\Documents and Settings\Dad\Application Data\Macromedia\Shockwave Player\Prefs
C:\Documents and Settings\Dad\Application Data\Macromedia\Shockwave Player\Prefs\QRUMKCBM
C:\Documents and Settings\Dad\Application Data\Macromedia\Shockwave Player\Prefs\QRUMKCBM\Sketch.txt 2310 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Shockwave Player\Prefs\QRUMKCBM\systemsys.txt 1 bytes
C:\Documents and Settings\Dad\Application Data\Macromedia\Shockwave Player\Shockwave Log 29820 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\pluginreg.dat 11848 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\blocklist.xml 865 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\bookmarkbackups
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\bookmarkbackups\bookmarks-2006-11-19.html 7138 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\bookmarkbackups\bookmarks-2007-05-03.html 10531 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\bookmarkbackups\bookmarks-2007-05-06.html 10531 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\bookmarkbackups\bookmarks-2008-06-22.html 10531 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\bookmarks.bak 10531 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\bookmarks.html 10531 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\cert8.db 65536 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\chrome
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\chrome\userChrome-example.css 1078 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\chrome\userContent-example.css 663 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\compatibility.ini 141 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\compreg.dat 147233 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\cookies.txt 19022 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\downloads.rdf 989 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\extensions
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\extensions.cache 600 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\extensions.ini 480 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\extensions.rdf 5290 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\history.dat 17688 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\hostperm.1 88 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\key3.db 16384 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\kf.txt 77 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\localstore-safe.rdf 169 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\localstore.rdf 1523 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\mimeTypes.rdf 2101 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\prefs.js 2383 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\search.rdf 3287 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\search.sqlite 2048 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\secmod.db 16384 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\signons2.txt 48 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\urlclassifier2.sqlite 4273152 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\xpti.dat 94640 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Firefox\profiles.ini 111 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\pluginreg.dat 12614 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\77063160.s 657 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\77077109.w 343 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\abook.mab 1483 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\bookmarks.html 10121 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\bookmarks.html.sbsd.bak 10225 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\Cache
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\Cache.Trash
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\cert8.db 65536 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\chldmlstrssuck.bag 251 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\chldmlstrssuck.dm.rdf 1268 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\chldmlstrssuck.invite.rdf 566 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\chrome
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\chrome\chrome.rdf 5021 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\chrome\userChrome-example.css 1132 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\chrome\userContent-example.css 698 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\cookies.txt 22918 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\cookperm.txt 297 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\default-connections.rdf 1989 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\default-invite.rdf 566 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\default-messages-icq.rdf 520 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\default-messages.rdf 1268 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\downloads.rdf 876 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\hendrixcobain420.bag 5393 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\hendrixcobain420.dm.rdf 1268 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\hendrixcobain420.invite.rdf 566 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\history.dat 436 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\key3.db 16384 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\localstore.rdf 30770 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\loginNames-aim.rdf 468 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\loginNames-icq.rdf 273 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\mailViews.dat 499 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\mimeTypes.rdf 6053 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\NIM
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\NIM\chldmlstrssuck
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\NIM\chldmlstrssuck\default-BuddyIcons.rdf 950 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\NIM\chldmlstrssuck\picture
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\NIM\chldmlstrssuck\picture\lilmckibben18.gif 1091 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\NIM\hendrixcobain420
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\NIM\hendrixcobain420\default-BuddyIcons.rdf 152 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\NIM\hendrixcobain420\picture
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\panels.rdf 4573 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\prefs.bak 3405 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\prefs.js 3477 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\search.rdf 932 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\secmod.db 16384 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\URL.tbl 520 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\Profiles\default\xpff422a.slt\XUL.mfl 2016985 bytes
C:\Documents and Settings\Dad\Application Data\Mozilla\registry.dat 1094 bytes
C:\Documents and Settings\Dad\Application Data\MSN6
C:\Documents and Settings\Dad\Application Data\Real
C:\Documents and Settings\Dad\Application Data\Real\Msg
C:\Documents and Settings\Dad\Application Data\Real\Msg\3115_1132255029
C:\Documents and Settings\Dad\Application Data\Real\Msg\3115_1132255029\051117_bom.html 6806 bytes
C:\Documents and Settings\Dad\Application Data\Real\Msg\Category.dat 480 bytes
C:\Documents and Settings\Dad\Application Data\Real\Msg\Messages.dat 186 bytes
C:\Documents and Settings\Dad\Application Data\Real\Msg\SCategory.dat 241 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealMediaSDK
C:\Documents and Settings\Dad\Application Data\Real\RealMediaSDK\c0a80000.txt 317 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\cookies.txt 569 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db\autonum.txt 14 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db\Backup
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db\Backup\000
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db\Backup\000\000001.tmd 1104 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db\Backup\000\000002.tmd 1711 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db\CD.CDX 10752 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db\CD.DBF 514 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db\CDTRAX.CDX 4608 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db\CDTRAX.DBF 482 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db\listview.dat 447 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db\NAMES.CDX 6144 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db\NAMES.DBF 1345 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db\PLAYGRPS.CDX 6144 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db\PLAYGRPS.DBF 386 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db\PLAYLIST.CDX 9216 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db\playlist.dat 100 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db\PLAYLIST.DBF 1424 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db\PLAYLIST.FPT 512 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db\PLAYTRAX.CDX 6144 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db\PLAYTRAX.DBF 187 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db\TRACKS.CDX 26112 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db\TRACKS.DBF 3316 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db\TRACKS.FPT 3467 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db\TRAKINFO.CDX 6144 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db\TRAKINFO.DBF 642 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db\treestate.dat 352 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db\VALUES.CDX 10752 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db\VALUES.DBF 1700 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\db\version 25 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\ErrorLogs
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\ErrorLogs\CDBurning.log 2 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\ErrorLogs\DownloadMgr.log 4 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\ErrorLogs\GenDevices.log 2 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\ErrorLogs\pdgenctnomad.log 2 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\ErrorLogs\pdgenwmdm.log 2 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\Favorites
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\Favorites\Audio
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\Favorites\Radio
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\Favorites\Streaming Clips
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\Favorites\Video
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\Favorites\Web Pages
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\History
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\History\Advertisement.lnk 2047 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\History\Crossfade - Cold (Acoustic) 1.lnk 1955 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\History\http---smilparse.real.com-showcase-1p....lnk 2047 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\History\KoRn - Y'all Want a Single.mpeg.lnk 2099 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\History\Real Guide Home - Music videos, movie trailers and breaking news.lnk 1783 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\History\Running Blind.lnk 1935 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\History\yPVz KoRn - A.D.I.D.A.S..mpg.lnk 2095 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\History\yPVz KoRn - somebody someone.mpg.lnk 2111 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\norestore.ste 0 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\PMP
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\realplayer.ste 2781 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\skins
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\skins\data
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\skins\data\normal
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\skins\data\normal\imgcache.dat 380022 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\skins\data\normal\state.ini 1773 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\Temp
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\Temp\~rptemp0
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\Temp\~rptemp0\loc
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\Temp\~rptemp0\loc\en
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\Temp\~rptemp0\loc\en\data.js 1151 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\Temp\~rptemp0\loc\en\style.css 641 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\Temp\~rptemp1
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\Temp\~rptemp1\AMG2.rjt 6101 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\viz.ini 166 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\WatchFolders
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\WatchFolders\C__Documents and Settings_Dad_Desktop_scan.log 145 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\WatchFolders\C__Documents and Settings_Dad_Desktop_scan2.log 145 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\WatchFolders\C__Documents and Settings_Owner_My Documents_My Music_scan.log 84 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\WatchFolders\C__Documents and Settings_Owner_My Documents_My Music_scan2.log 0 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\WatchFolders\C__Program Files_Kazaa_My Shared Folder_scan.log 2099 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\WatchFolders\C__Program Files_Kazaa_My Shared Folder_scan2.log 2099 bytes
C:\Documents and Settings\Dad\Application Data\Real\RealOne Player\WatchFolders\fldrscan.out 1458 bytes
C:\Documents and Settings\Dad\Application Data\Real\rnadmin
C:\Documents and Settings\Dad\Application Data\Real\rnadmin\rnsystem.dat 2022 bytes
C:\Documents and Settings\Dad\Application Data\Registry Defender
C:\Documents and Settings\Dad\Application Data\Registry Defender\Backups
C:\Documents and Settings\Dad\Application Data\Registry Defender\Backups\2006-02-26,08-15 59 468.zip 7641519 bytes
C:\Documents and Settings\Dad\Application Data\Registry Defender\Backups\2006-02-26,08-20 47 109.zip 14823 bytes
C:\Documents and Settings\Dad\Application Data\Registry Defender\Backups\2006-08-10,20-55 25 265.zip 9206783 bytes
C:\Documents and Settings\Dad\Application Data\Registry Defender\Backups\2006-08-10,21-03 08 578.zip 461919 bytes
C:\Documents and Settings\Dad\Application Data\Registry Defender\RegClean.ini 31 bytes
C:\Documents and Settings\Dad\Application Data\Registry Defender\registryDefender.ini 288 bytes
C:\Documents and Settings\Dad\Application Data\Registry Defender\Scan_Folders.ini 0 bytes
C:\Documents and Settings\Dad\Application Data\Registry Defender\User_IgnoreKeys.ini 0 bytes
C:\Documents and Settings\Dad\Application Data\Road Runner
C:\Documents and Settings\Dad\Application Data\Road Runner\Address Book
C:\Documents and Settings\Dad\Application Data\Road Runner\DPElog.txt 436 bytes
C:\Documents and Settings\Dad\Application Data\Road Runner\Dynamic Wallpaper
C:\Documents and Settings\Dad\Application Data\Road Runner\Dynamic Wallpaper\config
C:\Documents and Settings\Dad\Application Data\Road Runner\PS4 Image Database
C:\Documents and Settings\Dad\Application Data\Road Runner\PS4 Image Database\cache
C:\Documents and Settings\Dad\Application Data\Road Runner\PS4 Image Database\cache\albums
C:\Documents and Settings\Dad\Application Data\Road Runner\PS4 Image Database\cache\albums\1_trash_images
C:\Documents and Settings\Dad\Application Data\Road Runner\PS4 Image Database\cache\albums\1_trash_images\uninstall_album_info.txt 109 bytes
C:\Documents and Settings\Dad\Application Data\Road Runner\PS4 Image Database\cache\groups
C:\Documents and Settings\Dad\Application Data\Road Runner\PS4 Image Database\cache\groups\8_Trash
C:\Documents and Settings\Dad\Application Data\Road Runner\PS4 Image Database\cache\groups\8_Trash\holder_12345.jpg 7552 bytes
C:\Documents and Settings\Dad\Application Data\Road Runner\PS4 Image Database\cache\groups\8_Trash\thumbnails.cst 29514 bytes
C:\Documents and Settings\Dad\Application Data\Road Runner\PS4 Image Database\cache\temp_thumb_cast
C:\Documents and Settings\Dad\Application Data\Road Runner\PS4 Image Database\cache\temp_thumb_cast\chooseImagesThumbnails.cst 29514 bytes
C:\Documents and Settings\Dad\Application Data\Road Runner\PS4 Image Database\cache\temp_thumb_cast\data.txt 2751 bytes
C:\Documents and Settings\Dad\Application Data\Road Runner\PS4 Image Database\cache\temp_thumb_cast\holder_12345.jpg 7552 bytes
C:\Documents and Settings\Dad\Application Data\Road Runner\PS4 Image Database\cache\thumbnails
C:\Documents and Settings\Dad\Application Data\Road Runner\PS4 Image Database\cache\thumbnails\cache_data.txt 0 bytes
C:\Documents and Settings\Dad\Application Data\Road Runner\PS4 Image Database\cache\trash_images
C:\Documents and Settings\Dad\Application Data\Road Runner\PS4 Image Database\cache\watch_info.txt 0 bytes
C:\Documents and Settings\Dad\Application Data\Road Runner\PS4 Image Database\dynMessageExpired.txt 2 bytes
C:\Documents and Settings\Dad\Application Data\Road Runner\PS4 Image Database\Images Database.bin 638 bytes
C:\Documents and Settings\Dad\Application Data\Road Runner\PS4 Image Database\message_list.xml 476 bytes
C:\Documents and Settings\Dad\Application Data\Road Runner\PS4 Image Database\message_rules.xml 889 bytes
C:\Documents and Settings\Dad\Application Data\Road Runner\PS4 Image Database\message_views.txt 0 bytes
C:\Documents and Settings\Dad\Application Data\Road Runner\PS4 Image Database\PF_1_info.txt 999 bytes
C:\Documents and Settings\Dad\Application Data\Road Runner\PS4 Image Database\TrackData.txt 1802 bytes
C:\Documents and Settings\Dad\Application Data\Road Runner\psam_latch.txt 18 bytes
C:\Documents and Settings\Dad\Application Data\Road Runner\PSD Image Database
C:\Documents and Settings\Dad\Application Data\Road Runner\PSD Image Database\app_startup_complete.txt 4 bytes
C:\Documents and Settings\Dad\Application Data\Road Runner\pslog.txt 28231 bytes
C:\Documents and Settings\Dad\Application Data\Road Runner\Simple Star Imaging.txt 1061 bytes
C:\Documents and Settings\Dad\Application Data\Secretmaker
C:\Documents and Settings\Dad\Application Data\Secretmaker\messagedb.bin 40 bytes
C:\Documents and Settings\Dad\Application Data\Secretmaker\SMWLDB.BIN 281696 bytes
C:\Documents and Settings\Dad\Application Data\Secretmaker\watchdog.db 9180 bytes
C:\Documents and Settings\Dad\Application Data\Skinux
C:\Documents and Settings\Dad\Application Data\Sun
C:\Documents and Settings\Dad\Application Data\Sun\Java
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\29
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\29\15650f9d-6d5a52c2 4363 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\29\15650f9d-6d5a52c2.idx 104 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\29\3781c1d-7eadaf68 11359 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\29\3781c1d-7eadaf68.idx 94 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\29\43e5fc9d-5ec4b8ab 26187 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\29\43e5fc9d-5ec4b8ab.idx 94 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\29\7898809d-5ddd79e0 5982 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\29\7898809d-5ddd79e0.idx 106 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\0
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\0\160b1300-79389c11 666 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\0\160b1300-79389c11.idx 328 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\0\21925680-5d8b9b1b 570 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\0\21925680-5d8b9b1b.idx 326 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\0\2c81dc40-6361deba 4470 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\0\2c81dc40-6361deba.idx 263 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\0\34da1000-33fd0db8 4418 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\0\34da1000-33fd0db8.idx 105 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\0\cd111c0-48dedad7 3825 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\0\cd111c0-48dedad7.idx 265 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\1
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\1\2a6396c1-72a485e7 8462 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\1\2a6396c1-72a485e7.idx 103 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\1\332c1ac1-7376b087 741 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\1\332c1ac1-7376b087.idx 328 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\1\50f13341-200c05de 4819 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\1\50f13341-200c05de.idx 105 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\1\63edee41-4383be87 1715 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\1\63edee41-4383be87.idx 335 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\1\666373c1-47fe5c8d 1476 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\1\666373c1-47fe5c8d.idx 79 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\1\6b42841-71be51b6 614 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\1\6b42841-71be51b6.idx 327 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\10
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\10\1acb878a-5bf6cf0e 596 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\10\1acb878a-5bf6cf0e.idx 263 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\11
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\11\65fd25cb-2e7098d7 12406 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\11\65fd25cb-2e7098d7.idx 94 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\11\715ff9cb-1b20a630 5934 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\11\715ff9cb-1b20a630.idx 105 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\12
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\12\1239778c-6eb10d9d 4572 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\12\1239778c-6eb10d9d.idx 107 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\12\1df5eb0c-2cba20af 561 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\12\1df5eb0c-2cba20af.idx 262 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\12\4402034c-27a238dd 1686 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\12\4402034c-27a238dd.idx 342 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\13
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\14
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\14\21d2038e-47018ba4 744 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\14\21d2038e-47018ba4.idx 328 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\14\587452ce-3818d2fe 1013 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\14\587452ce-3818d2fe.idx 337 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\14\5b01ee0e-5847399b 88120 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\14\5b01ee0e-5847399b.idx 332 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\14\6910904e-5c8e9e4f 4198 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\14\6910904e-5c8e9e4f.idx 101 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\14\7b540d8e-5bd17502 1752 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\14\7b540d8e-5bd17502.idx 340 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\15
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\16
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\16\6485c390-7e5596db 150325 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\16\6485c390-7e5596db.idx 96 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\16\72f46f10-6b58dd68 4446 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\16\72f46f10-6b58dd68.idx 105 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\17
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\17\17bbac11-41d816ac 2785 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\17\17bbac11-41d816ac.idx 337 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\17\1fa8e811-634bb5cc 2170 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\17\1fa8e811-634bb5cc.idx 342 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\17\4d7a9b11-39d3881a 755 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\17\4d7a9b11-39d3881a.idx 328 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\17\f38351-64af829f 1716 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\17\f38351-64af829f.idx 344 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\18
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\18\34ca3612-536d5e74 806 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\18\34ca3612-536d5e74.idx 329 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\18\3d822f92-7298ae91 4679 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\18\3d822f92-7298ae91.idx 105 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\19
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\19\21091d93-625df315 1476 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\19\21091d93-625df315.idx 102 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\2
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\2\1da67842-5ef8b16a 4060 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\2\1da67842-5ef8b16a.idx 338 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\2\5dd606c2-46a9bddd 5749 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\2\5dd606c2-46a9bddd.idx 106 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\2\705424c2-2279087d 16022 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\2\705424c2-2279087d.idx 94 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\20
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\20\2fae2954-38a09466 5096 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\20\2fae2954-38a09466.idx 104 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\20\3a807d4-1f0fb2d2 986 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\20\3a807d4-1f0fb2d2.idx 262 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\20\538752d4-5d3cf2d5 10112 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\20\538752d4-5d3cf2d5.idx 103 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\20\5f52d1d4-420ca860 3156 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\20\5f52d1d4-420ca860.idx 82 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\20\6ad21ad4-4e0ec7ff 610 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\20\6ad21ad4-4e0ec7ff.idx 328 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\21
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\21\3c075215-1f408665 4504 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\21\3c075215-1f408665.idx 106 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\21\5e64b695-7ae1e995 922 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\21\5e64b695-7ae1e995.idx 260 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\22
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\22\1be5cb96-185a1547 10931 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\22\1be5cb96-185a1547.idx 104 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\22\313c2c16-13c65277 829 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\22\313c2c16-13c65277.idx 263 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\23
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\23\7a247897-627d8f23 4570 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\23\7a247897-627d8f23.idx 105 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\23\aa6d597-5893fc53 2899 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\23\aa6d597-5893fc53.idx 263 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\24
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\24\4b8109d8-7d45a59e 909 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\24\4b8109d8-7d45a59e.idx 328 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\24\73244ed8-3490da3e 1099 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\24\73244ed8-3490da3e.idx 337 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\24\79ee5f58-470a24bd 5848 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\24\79ee5f58-470a24bd.idx 104 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\25
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\25\4a5bd3d9-711337f7 9328 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\25\4a5bd3d9-711337f7.idx 78 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\25\789e3e19-321dc749 4303 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\25\789e3e19-321dc749.idx 105 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\25\997d399-7b47789c 615 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\25\997d399-7b47789c.idx 328 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\26
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\26\7de8121a-784043e9 789 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\26\7de8121a-784043e9.idx 276 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\26\f09815a-1b67d3f0 15208 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\26\f09815a-1b67d3f0.idx 265 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\27
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\27\1ba9081b-1f20fb4a 4121 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\27\1ba9081b-1f20fb4a.idx 105 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\27\3047b21b-446246a0 5867 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\27\3047b21b-446246a0.idx 330 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\27\794acd9b-2741d429 1681 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\27\794acd9b-2741d429.idx 342 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\28
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\28\694be31c-26b59af8 4438 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\28\694be31c-26b59af8.idx 105 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\3
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\3\1a70bd83-251f9e59 4701 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\3\1a70bd83-251f9e59.idx 105 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\3\51a915c3-353ff6bc 4198 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\3\51a915c3-353ff6bc.idx 105 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\30
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\30\58759f9e-2c87c67b 4294 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\30\58759f9e-2c87c67b.idx 105 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\30\5f6ffe1e-31e82b5a 4157 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\30\5f6ffe1e-31e82b5a.idx 105 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\30\6d9f94de-5f5e8e56 49451 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\30\6d9f94de-5f5e8e56.idx 265 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\31
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\31\4285211f-672431df 2079 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\31\4285211f-672431df.idx 340 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\31\4c6f8a1f-1d37ef6f 1097 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\31\4c6f8a1f-1d37ef6f.idx 337 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\31\4f75aadf-5953564f 6729 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\31\4f75aadf-5953564f.idx 105 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\31\5e50365f-6f9095f6 4449 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\31\5e50365f-6f9095f6.idx 105 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\32
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\32\3993a760-46d5c24d 5982 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\32\3993a760-46d5c24d.idx 339 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\32\4578de60-3dd9cc0c 2164 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\32\4578de60-3dd9cc0c.idx 113 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\32\7b5a40e0-26c1b85d 5427 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\32\7b5a40e0-26c1b85d.idx 339 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\33
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\33\437f1921-11b35b07 4541 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\33\437f1921-11b35b07.idx 106 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\33\4e2d0ce1-32377d92 7603 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\33\4e2d0ce1-32377d92.idx 263 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\33\7a700aa1-493ad983 671 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\33\7a700aa1-493ad983.idx 327 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\34
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\34\186d0122-5eb1da01 1147480 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\34\186d0122-5eb1da01.idx 406 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\34\20f92fa2-797e9172 18735 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\34\20f92fa2-797e9172.idx 94 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\34\34279462-328a5af2 1428 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\34\34279462-328a5af2.idx 265 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\34\3e544422-2c116a63 173 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\34\3e544422-2c116a63.idx 265 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\35
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\35\2f2b37a3-40466f0f 4964 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\35\2f2b37a3-40466f0f.idx 105 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\36
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\36\320c8de4-5dc97641 188 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\36\320c8de4-5dc97641.idx 266 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\36\734538a4-3dbd4c36 4442 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\36\734538a4-3dbd4c36.idx 104 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\37
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\37\6f581fa5-27f2535e 14699 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\37\6f581fa5-27f2535e.idx 330 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\37\763f1525-557da0c6 20474 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\37\763f1525-557da0c6.idx 330 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\38
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\38\4d0259e6-7deeb7bb 1551 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\38\4d0259e6-7deeb7bb.idx 345 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\39
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\39\13b148a7-4632a8f7 2147 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\39\13b148a7-4632a8f7.idx 98 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\39\9f38567-644bde71 522 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\39\9f38567-644bde71.idx 328 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\4
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\4\477484c4-387cc859 4358 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\4\477484c4-387cc859.idx 105 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\4\70511704-298f2ed2 4192 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\4\70511704-298f2ed2.idx 107 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\40
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\40\21850ca8-2ddff1f6 4884 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\40\21850ca8-2ddff1f6.idx 106 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\40\2e3a9868-6a46bbf0 6924 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\40\2e3a9868-6a46bbf0.idx 91 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\40\6185fb68-4ba24dbc 20603 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\40\6185fb68-4ba24dbc.idx 264 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\40\6fa82de8-50c8dde1 179866 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\40\6fa82de8-50c8dde1.idx 2457 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\41
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\41\22d6dba9-3d8cc572 14846 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\41\22d6dba9-3d8cc572.idx 94 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\41\33d4f6a9-13cf1059 5882 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\41\33d4f6a9-13cf1059.idx 107 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\41\5418a869-294d2a5f 771 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\41\5418a869-294d2a5f.idx 328 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\41\579641a9-5415776d 987 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\41\579641a9-5415776d.idx 280 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\41\776294e9-1710bf5d 16992 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\41\776294e9-1710bf5d.idx 94 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\41\780fb429-629b98e2 2937 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\41\780fb429-629b98e2.idx 338 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\41\7ee3c8e9-48b5304a 16880 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\41\7ee3c8e9-48b5304a.idx 94 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\42
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\42\1ce6f9aa-45b76fee 797 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\42\1ce6f9aa-45b76fee.idx 328 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\42\25581fea-64df0a35 719 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\42\25581fea-64df0a35.idx 262 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\42\53b344aa-10facdfe 17036 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\42\53b344aa-10facdfe.idx 94 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\42\6d0cdeaa-42f68a70 1701 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\42\6d0cdeaa-42f68a70.idx 342 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\43
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\43\16fc7ab-5cf5cd7a 1065 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\43\16fc7ab-5cf5cd7a.idx 337 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\43\361d6feb-6bb37c1a 4484 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\43\361d6feb-6bb37c1a.idx 105 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\43\71c2ad6b-4a5113fb 602 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\43\71c2ad6b-4a5113fb.idx 328 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\44
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\44\13f79bec-7d926c7f 1673 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\44\13f79bec-7d926c7f.idx 342 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\44\308f836c-7fbffabf 13561 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\44\308f836c-7fbffabf.idx 91 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\44\76c67e6c-495fdc57 628 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\44\76c67e6c-495fdc57.idx 328 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\45
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\45\46c9d66d-7870ad7a 66820 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\45\46c9d66d-7870ad7a.idx 264 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\45\517829ed-7ce94a77 5912 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\45\517829ed-7ce94a77.idx 104 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\45\58a48eed-75895cc5 5928 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\45\58a48eed-75895cc5.idx 104 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\46
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\46\763e176e-1f8bb220 604 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\46\763e176e-1f8bb220.idx 328 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\47
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\47\2242a62f-58c5a260 1706 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\47\2242a62f-58c5a260.idx 342 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\48
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\49
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\49\1bba6471-5fdb7fa1 14596 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\49\1bba6471-5fdb7fa1.idx 94 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\49\49bf56b1-3deeda4c 615 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\49\49bf56b1-3deeda4c.idx 328 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\49\6c3dd2f1-4df7b650 5360 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\49\6c3dd2f1-4df7b650.idx 104 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\5
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\5\13761bc5-72d5c5f9 4422 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\5\13761bc5-72d5c5f9.idx 105 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\5\3da2c345-448f6c4d 5919 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\5\3da2c345-448f6c4d.idx 104 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\5\ddfff45-22869a9d 5416 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\5\ddfff45-22869a9d.idx 104 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\50
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\51
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\51\16fc68b3-2fb92b90 18805 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\51\16fc68b3-2fb92b90.idx 94 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\51\4a3d07f3-47630e83 4738 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\51\4a3d07f3-47630e83.idx 104 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\51\50ae8433-525b4819 6814 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\51\50ae8433-525b4819.idx 104 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\52
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\52\25c99034-1c17d853 9052 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\52\25c99034-1c17d853.idx 336 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\52\36ece6b4-27ef8796 4716 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\52\36ece6b4-27ef8796.idx 104 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\53
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\54
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\54\1449c136-5a87ec24 6467 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\54\1449c136-5a87ec24.idx 104 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\54\ff64cf6-31e90218 17807 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\54\ff64cf6-31e90218.idx 94 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\55
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\55\2c5c7a77-7fc67ebe 3979 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\55\2c5c7a77-7fc67ebe.idx 392 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\55\3c415a37-619259bf 4828 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\55\3c415a37-619259bf.idx 105 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\55\56e9af37-41df1154 3784 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\55\56e9af37-41df1154.idx 105 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\56
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\56\147eedf8-6bf6239e 4433 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\56\147eedf8-6bf6239e.idx 105 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\56\56544f38-7dcf14dc 6410 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\56\56544f38-7dcf14dc.idx 105 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\56\e4cebf8-7ce63e96 6233 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\56\e4cebf8-7ce63e96.idx 330 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\57
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\57\23643fb9-66c4b9ac 1005 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\57\23643fb9-66c4b9ac.idx 337 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\58
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\58\71c67c7a-625931e4 188 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\58\71c67c7a-625931e4.idx 267 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\58\7f87257a-38517260 5568 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\58\7f87257a-38517260.idx 106 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\59
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\59\48efc63b-3d4d27d8 315 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\59\48efc63b-3d4d27d8.idx 337 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\59\5c9f3fbb-50845887 1553 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\59\5c9f3fbb-50845887.idx 114 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\59\6dcf8bfb-3cf0fb3d 438 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\59\6dcf8bfb-3cf0fb3d.idx 267 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\59\8761dbb-31e0052e 17658 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\59\8761dbb-31e0052e.idx 94 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\6
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\6\cafb8c6-73f677db 4755 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\6\cafb8c6-73f677db.idx 335 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\60
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\61
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\61\1a09a6fd-2f556c42 4462 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\61\1a09a6fd-2f556c42.idx 106 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\61\2ce9f77d-3b9bea71 5406 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\61\2ce9f77d-3b9bea71.idx 107 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\61\566b27bd-5fda5222 5512 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\61\566b27bd-5fda5222.idx 106 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\61\6e2d14bd-1a1475e2 6405 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\61\6e2d14bd-1a1475e2.idx 103 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\61\c0b327d-1148d864 8913 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\61\c0b327d-1148d864.idx 343 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\62
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\63
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\63\654e33ff-62812896 4322 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\63\654e33ff-62812896.idx 106 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\7
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\7\1ae1b4c7-2726f6d1 9328 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\7\1ae1b4c7-2726f6d1.idx 101 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\7\44f25f47-1928c330 7052 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\7\44f25f47-1928c330.idx 103 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\7\7185e787-36fb1622 3614 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\7\7185e787-36fb1622.idx 341 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\7\7cc1dbc7-1e69b327 682 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\7\7cc1dbc7-1e69b327.idx 339 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\8
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\8\1d84d9c8-6e3fc6e7 78889 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\8\1d84d9c8-6e3fc6e7.idx 111 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\8\3fcca108-2acb4a4d 2366 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\8\3fcca108-2acb4a4d.idx 263 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\8\4c9f9888-6b1454ff 670 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\8\4c9f9888-6b1454ff.idx 328 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\8\4ea8e048-564e4531 5536 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\8\4ea8e048-564e4531.idx 107 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\8\68835808-595c6038 4036 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\8\68835808-595c6038.idx 263 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\8\8b35188-5f089e0a 8120 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\8\8b35188-5f089e0a.idx 103 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\9
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\lastAccessed 1 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\muffin
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\6.0\tmp
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\ext
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\1.gif-25371dfc-326875b4.gif 10931 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\1.gif-25371dfc-326875b4.idx 370 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\1.gif-4f4132e3-232ea042.gif 5406 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\1.gif-4f4132e3-232ea042.idx 372 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\1.gif-6f1850d7-57000579.gif 13561 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\1.gif-6f1850d7-57000579.idx 357 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\1.gif-739be307-354b714c.gif 6729 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\1.gif-739be307-354b714c.idx 370 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\1.gif-7800f883-657cbe25.gif 7052 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\1.gif-7800f883-657cbe25.idx 368 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\1.gif-7a0d5960-20ed3532.gif 4738 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\1.gif-7a0d5960-20ed3532.idx 369 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\10.gif-412662f9-7168009c.gif 5512 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\10.gif-412662f9-7168009c.idx 371 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\Time.class-62e7c39a-52575426.class 3156 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\Time.class-62e7c39a-52575426.idx 345 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\TimeAndDateFormatter.class-6eae981f-63cca8d6.class 2147 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\TimeAndDateFormatter.class-6eae981f-63cca8d6.idx 361 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\trail_bl.gif-13c4898c-5421679b.gif 2164 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\trail_bl.gif-13c4898c-5421679b.idx 378 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\trail_bl.gif-45cfd1bd-6a2af70e.gif 78889 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\trail_bl.gif-45cfd1bd-6a2af70e.idx 377 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\trail_bl.gif-5da85ec4-7f0b3c3b.gif 1553 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\trail_bl.gif-5da85ec4-7f0b3c3b.idx 379 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\wheeldef.gif-34026117-49ffaef7.gif 6924 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\wheeldef.gif-34026117-49ffaef7.idx 356 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\4.gif-4f6b7966-43f6b4b9.gif 4572 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\4.gif-4f6b7966-43f6b4b9.idx 372 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\4.gif-73c6298a-58b9926d.gif 4418 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\4.gif-73c6298a-58b9926d.idx 370 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\4.gif-782b3f06-2481185a.gif 8462 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\4.gif-782b3f06-2481185a.idx 368 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\4.gif-7a379fe3-7ed0a7b7.gif 5096 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\4.gif-7a379fe3-7ed0a7b7.idx 369 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\42.gif-7512162f-1035ed68.gif 14596 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\66.gif-78b42571-7b377bda.gif 17036 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\66.gif-78b42571-7b377bda.idx 360 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\68.gif-78d05473-340ff2ce.gif 18805 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\68.gif-78d05473-340ff2ce.idx 360 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\7.gif-73f0700d-5d930d66.gif 4701 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\7.gif-73f0700d-5d930d66.idx 370 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\7.gif-7a61e666-6833c61d.gif 4363 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\7.gif-7a61e666-6833c61d.idx 369 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\70.gif-7a14710a-55bac129.gif 18735 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\70.gif-7a14710a-55bac129.idx 360 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\8.gif-73fe878e-712e9ba9.gif 4828 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\8.gif-73fe878e-712e9ba9.idx 370 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\8.gif-7a6ffde7-622e97e3.gif 4716 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\2.gif-7a1b70e1-39e83c6d.idx 369 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\20.gif-a98905f-6faa2ea3.gif 4358 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\20.gif-a98905f-6faa2ea3.idx 370 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\21.gif-aa6a7e0-71186d53.gif 4438 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\21.gif-aa6a7e0-71186d53.idx 370 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\3.gif-4f5d61e5-269fdd54.gif 4192 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\3.gif-4f5d61e5-269fdd54.idx 372 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\3.gif-73b81209-347675d4.gif 4422 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\3.gif-73b81209-347675d4.idx 370 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\3.gif-781d2785-63d9dca8.gif 8120 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\3.gif-781d2785-63d9dca8.idx 368 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\3.gif-7a298862-6f1efe50.gif 5416 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\3.gif-7a298862-6f1efe50.idx 369 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\32.gif-735d3d90-5ff8c7ee.gif 11359 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\32.gif-735d3d90-5ff8c7ee.idx 360 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\3602.gif-7c09192f-5b272f16.gif 26187 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\3602.gif-7c09192f-5b272f16.idx 360 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\13.gif-4150a97c-41ea767b.gif 4504 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\13.gif-4150a97c-41ea767b.idx 371 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\13.gif-90dfe43-2dad3fad.gif 4433 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\13.gif-90dfe43-2dad3fad.idx 370 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\14.gif-415ec0fd-5a376bf4.gif 5749 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\14.gif-415ec0fd-5a376bf4.idx 371 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\10.gif-8e3b7c0-32aadf6f.gif 4964 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\12.gif-8ffe6c2-6384d210.idx 370 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\14.gif-499c5b01-6bc50202.gif 6467 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\19.gif-9628b49-4fe62282.gif 4157 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\2.gif-7a1b70e1-39e83c6d.gif 5360 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\42.gif-7512162f-1035ed68.idx 360 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\5.gif-7a45b764-5b7888b6.idx 369 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\8.gif-7a6ffde7-622e97e3.idx 369 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\buttonnew.gif-2003cc5d-7bbb70a5.gif 4198 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\17.gif-41890780-597b666c.gif 4541 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\17.gif-41890780-597b666c.idx 371 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\17.gif-49c6a184-490460f2.gif 5848 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\17.gif-49c6a184-490460f2.idx 369 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\17.gif-9465c47-190ade3f.gif 4121 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\17.gif-9465c47-190ade3f.idx 370 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\18.gif-41971f01-63dd88e6.gif 4322 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\18.gif-41971f01-63dd88e6.idx 371 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\18.gif-95473c8-4639ca01.gif 4679 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\18.gif-95473c8-4639ca01.idx 370 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\19.gif-49e2d086-58b04541.gif 5919 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\19.gif-49e2d086-58b04541.idx 369 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\50.gif-76aabfcc-11ec4e33.gif 16022 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\50.gif-76aabfcc-11ec4e33.idx 360 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\54.gif-76e31dd0-6f92eab3.gif 16992 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\54.gif-76e31dd0-6f92eab3.idx 360 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\58.gif-771b7bd4-64644d84.gif 16880 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\58.gif-771b7bd4-64644d84.idx 360 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\6.gif-73e2588c-4c4c73f7.gif 4303 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\6.gif-73e2588c-4c4c73f7.idx 370 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\6.gif-78476e08-23570bb3.gif 6405 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\6.gif-78476e08-23570bb3.idx 368 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\6.gif-7a53cee5-71d42786.gif 4442 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\6.gif-7a53cee5-71d42786.idx 369 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\60.gif-785f986b-4fba1052.gif 17658 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\60.gif-785f986b-4fba1052.idx 360 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\64.gif-7897f66f-235aa580.gif 17807 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\64.gif-7897f66f-235aa580.idx 360 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\9.gif-740c9f0f-16483f16.gif 4449 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\9.gif-740c9f0f-16483f16.idx 370 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\9.gif-7871b48b-5f8b20bb.gif 10112 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\9.gif-7871b48b-5f8b20bb.idx 369 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\9.gif-7a7e1568-3fc32e68.gif 5928 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\9.gif-7a7e1568-3fc32e68.idx 369 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\19.gif-9628b49-4fe62282.idx 370 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\2.gif-4f4f4a64-63290b2a.gif 5536 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\2.gif-4f4f4a64-63290b2a.idx 372 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\2.gif-73a9fa88-1160ae88.gif 5934 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\2.gif-73a9fa88-1160ae88.idx 370 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\46.gif-754a7433-12b8859e.gif 14846 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\46.gif-754a7433-12b8859e.idx 360 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\5.gif-4f7990e7-779edb3c.gif 5882 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\5.gif-4f7990e7-779edb3c.idx 372 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\5.gif-73d4410b-6f58bacd.gif 3784 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\5.gif-73d4410b-6f58bacd.idx 370 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\5.gif-7a45b764-5b7888b6.gif 5912 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\10.gif-8e3b7c0-32aadf6f.idx 370 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\11.gif-41347a7a-3fd50946.gif 5982 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\11.gif-41347a7a-3fd50946.idx 371 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\11.gif-8f1cf41-6da6ad16.gif 4819 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\11.gif-8f1cf41-6da6ad16.idx 370 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\12.gif-414291fb-46e78c75.gif 4462 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\12.gif-414291fb-46e78c75.idx 371 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\12.gif-430eb5a6-7661cce0.gif 6410 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\12.gif-430eb5a6-7661cce0.idx 370 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\12.gif-49802bff-7ac5684c.gif 6814 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\12.gif-49802bff-7ac5684c.idx 369 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\12.gif-8ffe6c2-6384d210.gif 4446 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\14.gif-499c5b01-6bc50202.idx 369 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\14.gif-91c15c4-2a8c8116.gif 4484 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\14.gif-91c15c4-2a8c8116.idx 370 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\15.gif-416cd87e-6cfffec3.gif 5568 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\15.gif-416cd87e-6cfffec3.idx 371 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\15.gif-92a2d45-47970f6c.gif 4294 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\15.gif-92a2d45-47970f6c.idx 370 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\16.gif-417aefff-52066951.gif 4884 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\16.gif-417aefff-52066951.idx 371 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\16.gif-93844c6-31115311.gif 4570 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\16.gif-93844c6-31115311.idx 370 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\buttonnew.gif-2003cc5d-7bbb70a5.idx 271 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\buttonnew.gif-520a69f3-41ff8c18.gif 4198 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\buttonnew.gif-520a69f3-41ff8c18.idx 275 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\coback.gif-60cfd2b1-42718797.gif 150325 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\coback.gif-60cfd2b1-42718797.idx 363 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\fphover.class-40ff0258-66f8c9fa.class 9328 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\fphover.class-40ff0258-66f8c9fa.idx 373 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\fphover.class-4f253095-362403b1.class 9328 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\fphover.class-4f253095-362403b1.idx 286 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\fphoverx.class-460b326a-56ce73ca.class 1476 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\fphoverx.class-460b326a-56ce73ca.idx 374 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\fphoverx.class-7b0bbe03-7621f081.class 1476 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\fphoverx.class-7b0bbe03-7621f081.idx 287 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\logo.gif-53e13289-5a99d671.gif 12406 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\logo.gif-53e13289-5a99d671.idx 360 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\nextwheels_online.jar-20683f01-24f6dc23.idx 2642 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\jar\nextwheels_online.jar-20683f01-24f6dc23.zip 179866 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\tmp
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\cache\tmp
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\deployment.properties 318 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\ext
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\log
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\log\plugin142_11Dad-28319589.trace 844 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\log\plugin142_11Dad-955556675.trace 690 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\log\plugin142_11Dad383736744.trace 690 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\log\plugin142_11Dad775185260.trace 807 bytes
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\security
C:\Documents and Settings\Dad\Application Data\Sun\Java\Deployment\security\auth.dat 0 bytes
C:\Documents and Settings\Dad\Application Data\Symantec
C:\Documents and Settings\Dad\Application Data\Symantec\Norton AntiVirus
C:\Documents and Settings\Dad\Application Data\Symantec\Norton AntiVirus\Tasks
C:\Documents and Settings\Dad\Application Data\Symantec\Norton AntiVirus\Tasks\1417.sca 1484 bytes
C:\Documents and Settings\Dad\Application Data\Symantec\Shared
C:\Documents and Settings\Dad\Application Data\Symantec\Shared\MyProfile.UserProfile 2233 bytes
C:\Documents and Settings\Dad\Application Data\Symantec\Shared\Options.VcPref 518 bytes
C:\Documents and Settings\Dad\Application Data\Symantec\Shared\Sessions
C:\Documents and Settings\Dad\Application Data\Symantec\Shared\Sessions\20050508163725390.liveReg 13275 bytes
C:\Documents and Settings\Dad\Application Data\Viewpoint
C:\Documents and Settings\Dad\Application Data\Viewpoint\ViewBar
C:\Documents and Settings\Dad\Application Data\Viewpoint\ViewBar\DogEarsList.tdb 4096 bytes
C:\Documents and Settings\Dad\Application Data\Viewpoint\ViewBar\Group.1.tdb 4096 bytes
C:\Documents and Settings\Dad\Application Data\Viewpoint\ViewBar\Group.2.tdb 4096 bytes
C:\Documents and Settings\Dad\Application Data\Viewpoint\ViewBar\Group.3.tdb 4096 bytes
C:\Documents and Settings\Dad\Application Data\Viewpoint\ViewBar\Group.4.tdb 4096 bytes
C:\Documents and Settings\Dad\Application Data\Viewpoint\ViewBar\Groups.tdb 4096 bytes
C:\Documents and Settings\Dad\Application Data\Viewpoint\ViewBar\Opts.ClassicSkinOptions.tdb 4096 bytes
C:\Documents and Settings\Dad\Application Data\Viewpoint\ViewBar\Opts.GeneralOptions.tdb 4096 bytes
C:\Documents and Settings\Dad\Application Data\Viewpoint\ViewBar\PopupBlacklist.tdb 4096 bytes
C:\Documents and Settings\Dad\Application Data\Viewpoint\ViewBar\PopupWhitelist.tdb 4096 bytes
C:\Documents and Settings\Dad\Application Data\Viewpoint\ViewBar\SearchHistory.tdb 4096 bytes
C:\Documents and Settings\Dad\Application Data\Viewpoint\ViewBar\SitesBlacklist.tdb 4096 bytes
C:\Documents and Settings\Dad\Application Data\Viewpoint\ViewBar\SitesWhitelist.tdb 4096 bytes
C:\Documents and Settings\Dad\Application Data\Viewpoint\ViewBar\Thumbnails
C:\Documents and Settings\Dad\Application Data\Viewpoint\ViewBar\Thumbnails\Thumb.1.jpg 9062 bytes
C:\Documents and Settings\Dad\Application Data\Viewpoint\ViewBar\Thumbnails.tdb 8192 bytes
C:\Documents and Settings\Dad\Application Data\Viewpoint\ViewBar\ViewBar.ddb 863 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug
C:\Documents and Settings\Dad\Application Data\WeatherBug\06_Winter_031208.jpg 102942 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\06_Winter_Mask_031208.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96AchieveTile.jpg 13155 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96BlowoutSalev2.jpg 6871 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96DisneyQuestforGold.jpg 6240 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96FOG_Lightning.jpg 6752 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96FreeTrial.jpg 6634 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96HurricaneVideo.jpg 8894 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96IvanTeam.jpg 9797 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96Mobile2_0507.jpg 8653 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96PlusMobile.jpg 8574 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96Professional.jpg 6263 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96uniquegifts.jpg 12918 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96video.jpg 6175 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96video1_mobile2.jpg 9197 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96vidgallery.jpg 12357 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96vidgallery2.jpg 14823 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96wireless13.jpg 13278 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_blueyellow_nav.jpg 59854 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_blueyellow_nav_traffic.jpg 55585 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_brandwrap_APPROVED.jpg 95746 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_brandwrap_cherryb_approved.jpg 72294 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_brandwrap_cherryb_mask.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_brandwrap_MASK.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_brandwrap_mobile.jpg 145479 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_brandwrap_MobileAPPROVED.jpg 126240 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_brandwrap_mobile_mask.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_brandwrap_Mobile_MASK_bubble.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_brandwrap_plus.jpg 82371 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_brandwrap_PLUS_AP_Holiday.jpg 96747 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_brandwrap_plus_mask.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\LocalWeather.jpg 101534 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\LocalWeather_Mask.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\nav_07182007.jpg 66058 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\nav_alt2.jpg 56202 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\nav_Generic2005_0106.jpg 67446 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\nav_Generic2005_032907.jpg 68802 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\nav_Generic2006.jpg 76183 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\nav_Generic2006_0706.jpg 71249 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\nav_Generic_Forecast_0206.jpg 76962 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\nav_Generic_Photos_0206.jpg 77197 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\nav_Generic_Radar_0206.jpg 76053 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\nav_square2.jpg 56826 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\newkatrina.jpg 13390 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\NWS_102x96_2.jpeg 7041 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_Default_Spring_Mobile_BG_0506.jpg 114039 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_Default_Spring_Mobile_MASK_0506.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_default_winter_0106_bg_updated.jpg 95746 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_default_winter_0106_MASK.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_fallbrandwrap_mobile1.jpg 123884 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_fallbrandwrap_mobile2B.jpg 158981 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_fallbrandwrap_plus.jpg 132564 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_fallbrandwrap_plus_mask.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_fall_mobile1_new.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_fall_mobile2_mask.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96wireless18.jpg 13659 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\605_NewDefault-maskl.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60brandwrap.jpg 13021 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_blueyellow_mask.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_brandwrap_PLUS_MASK_Holiday.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_Generic2007_Summer_Mask_0807.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_Generic_Sun_0306_Final.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\disney_wrap_background.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\topnav_stations_square.jpg 33400 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60brandwrap_plus.jpg 12984 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60Default-mask.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60Default.jpg 97191 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60fall_mobiletile.jpg 14364 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60nav_dark_round.jpg 109711 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60nav_Generic2005.jpg 103737 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60nav_Generic2005_1.jpg 64478 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60nav_light_round.jpg 106857 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60nav_light_square.jpg 104770 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_Tornado_Spring_0607.jpg 101646 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_Tornado_Spring_0607_Mask.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\617.jpg 16944 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\623.jpg 4196 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\658.jpg 3246 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\669.jpg 25976 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\Adderall_BRWP_Final.jpg 102647 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\Adderall_Mask.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\AveA-Walmart_0607_Hershey.jpg 102210 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\AveA-Walmart_0607_Mask_Hershey.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\Default_NationalTile_Tip.jpg 7340 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\disney_wrap.jpg 119925 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\topnav_605Generic.jpg 23720 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\topnav_Business.jpg 16020 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\TopNav_Free_Round_Green.jpg 28269 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\topnav_Generic2005.jpg 22536 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\topnav_Generic2005_121505.jpg 23008 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\topnav_Generic2007.jpg 22782 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\topnav_round_121505.jpg 25706 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\topnav_square.jpg 14816 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\topnav_square_121505.jpg 25228 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\topnav_stations_generic.jpg 30373 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\topnav_stations_round.jpg 34732 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_FixedBRWP_valAPPROVED.jpg 149334 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_Fixed_BRWP_valMASK.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_Generic2005_Final.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_Generic2005_Final.jpg 108679 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_Generic2006_Fall_091406.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_Generic2006_Fall_091406.jpg 103391 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_Generic2007_Fall_1107.jpg 101663 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_Generic2007_Mask_1107.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_Generic2007_Spring_031908.jpg 98038 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_Generic2007_Summer.jpg 100566 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_Generic2007_Summer_070507.jpg 100566 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_Generic2007_Summer_070507_Mask.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_Generic2007_Summer_Mask.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60Sales-Nexium6-mask.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60Sales-Nexium6.jpg 162766 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60Sales-Tamiflu.jpg 63446 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60Sales-Tamiflu_mask.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60Sales-trane2_mask.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60Sales-trane3_shell.jpg 111497 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60Sales_disco_MASK.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60Sales_disco_SHELL.jpg 113425 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60Sales_monopoly_mask.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60Sales_monopoly_shell.jpg 207837 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60Sales_PacificCare_1105_APPROVED.jpg 104662 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60Sales_PacificCare_1105_MASK.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60Sales_VWBeetle.jpg 74874 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60Sales_VWBeetle_mask.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_blueyellow.jpg 81775 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_Generic_Sun_0306_Final.jpg 108679 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_nav_light_round_0206.jpg 76314 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_nav_light_round_1105.jpg 65588 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_nav_light_square_0206.jpg 65429 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_nav_light_square_0706.jpg 62388 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_Share_alert_tab2.jpg 108521 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_Share_alert_tab2_mask.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\pwstile.jpg 12859 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\rita.jpg 14175 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\SponsorFreeTrial.jpg 13871 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\SponsorTile28b.jpg 14600 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\sponsortile34.jpg 13951 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\SponsorTile37.jpg 10279 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\SponsorTile38.jpg 9511 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\SponsorTile39.jpg 9986 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\SponsorTile40.jpg 9261 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\SponsorTile42.jpg 10217 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\Spring_2007.jpg 99232 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\Spring_2007_Mask.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\Summer_Hurricane_Bubble_071707.jpg 100926 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\Summer_Hurricane_Bubble_071707_Mask.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\SurveyAIMTile.jpg 13809 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_brandwrap_pws.jpg 72099 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_brandwrap_pws_mask_new.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_brandwrap_spring2.jpg 124274 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_brandwrap_spring2_mask.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_brandwrap_valAPPROVED.jpg 106683 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_brandwrap_valMASK.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_brandwrap_winter_PLUS.jpg 98724 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_brandwrap_winter_Plus_MASK.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_brand_alltel_APPROVED.jpg 104890 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_brand_alltel_MASK.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_brand_Army_APPROVED.jpg 150554 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_brand_Army_MASK.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_brand_holidayinn_approved1.jpg 105127 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_brand_holidayinn_mask.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\4th_of_July_0707.jpg 101717 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\4th_of_July_0707_Mask.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\573.jpg 15546 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96wireless20.jpg 13653 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96wireless21.jpg 13289 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96wireless22.jpg 13344 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96wireless24.jpg 12939 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96wireless27.jpg 12698 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96wireless4.jpg 12839 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96wireless6.jpg 8423 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96wireless8.jpg 13699 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96wireless9.jpg 12948 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96_Allergy.jpg 9322 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96_Blue.jpg 376 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96_ColdAndFluMobile.jpg 9819 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96_Disney_2.jpg 11441 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96_Disney_3.jpg 9027 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96_HurricaneCommandCenter.jpg 10893 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96_HurricaneCommandCenterWithFlag.jpg 10993 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96_NWF.jpg 15020 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96_Unicef2.jpg 15765 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\102x96_VZW.jpg 10424 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\TopNav_Wireless_round.jpg 36389 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\TopNav_Wireless_square.jpg 26610 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\Video21_60_nav_dark_square.jpg 67338 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\Video21_60_nav_light_square.jpg 65213 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\WeatherAlert.jpg 100434 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\WeatherAlert_Mask.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\wilma.jpg 14519 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\Winter_BUBBLE2.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\Winter_BUBBLE2.jpg 104049 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\605_NewDefault.jpg 111214 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\Fall.jpg 102531 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\Fall_Mask.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\Fox_Theatrical_approved.jpg 211787 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\Fox_Theatrical_MASK.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\Free_topnav_WxStore.jpg 36917 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\GoldTopNav_Wireless_Round.jpg 37645 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\katrina.jpg 30637 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\KatrinaRelief.jpg 13641 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\leftnav_605Generic.jpg 116246 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_Generic2007_Summe_0807r.jpg 100566 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_Generic200_Spring_Mask_031908.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_GenericPLUS_approved.jpg 122416 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_GenericPLUS_MASK.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_GenericPLUS_Summer_082906.bmp 673180 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_GenericPLUS_Summer_082906.jpg 103071 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_GenericRadarMaps_Final.jpg 115266 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_GenericRadarMaps_MASK.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_Generic_Forecast_BG_0206.jpg 108822 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_Generic_Forecast_MASK_0206.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_Generic_Photo_Approved.jpg 122447 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_Generic_Photo_MASK.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_generic_summerAPPROVED.jpg 103039 bytes
C:\Documents and Settings\Dad\Application Data\WeatherBug\60_generic_summerMASK.bmp 85864 bytes
C:\Documents and Settings\Dad\Application Data\Yahoo! Messenger
C:\Documents and Settings\Dad\Application Data\Yahoo! Messenger\mummythugz
C:\Documents and Settings\Dad\Application Data\Yahoo! Messenger\mummythugz\receive
C:\Documents and Settings\Dad\Application Data\Yahoo! Messenger\mummythugz\shared
C:\Documents and Settings\Dad\Application Data\Yahoo! Messenger\receive
C:\Documents and Settings\Dad\Application Data\Yahoo! Messenger\shared
C:\Documents and Settings\Dad\Cookies
C:\Documents and Settings\Dad\Cookies\dad@local.live[2].txt 469 bytes
C:\Documents and Settings\Dad\Cookies\dad@login.live[1].txt 271 bytes
C:\Documents and Settings\Dad\Cookies\dad@login.live[2].txt 183 bytes
C:\Documents and Settings\Dad\Cookies\dad@login.live[3].txt 183 bytes
C:\Documents and Settings\Dad\Cookies\dad@main.ebayrtm[2].txt 999 bytes
C:\Documents and Settings\Dad\Cookies\dad@mapquest[2].txt 96 bytes
C:\Documents and Settings\Dad\Cookies\dad@maps.live[1].txt 568 bytes
C:\Documents and Settings\Dad\Cookies\dad@maps.msn[2].txt 79 bytes
C:\Documents and Settings\Dad\Cookies\dad@mcclatchyinteractive[2].txt 170 bytes
C:\Documents and Settings\Dad\Cookies\dad@menards.inserts2online[2].txt 87 bytes
C:\Documents and Settings\Dad\Cookies\dad@planetnatural[1].txt 372 bytes
C:\Documents and Settings\Dad\Cookies\dad@precisionclick[1].txt 1025 bytes
C:\Documents and Settings\Dad\Cookies\dad@prosearchs[2].txt 154 bytes
C:\Documents and Settings\Dad\Cookies\dad@rad.live[1].txt 690 bytes
C:\Documents and Settings\Dad\Cookies\dad@rad.live[2].txt 762 bytes
C:\Documents and Settings\Dad\Cookies\dad@rad.live[4].txt 712 bytes
C:\Documents and Settings\Dad\Cookies\dad@rad.msn[2].txt 740 bytes
C:\Documents and Settings\Dad\Cookies\dad@rad.msn[3].txt 690 bytes
C:\Documents and Settings\Dad\Cookies\dad@realtechnetwork[2].txt 163 bytes
C:\Documents and Settings\Dad\Cookies\dad@ebayrtm[1].txt 165 bytes
C:\Documents and Settings\Dad\Cookies\dad@ebayrtm[2].txt 117 bytes
C:\Documents and Settings\Dad\Cookies\dad@ebay[1].txt 779 bytes
C:\Documents and Settings\Dad\Cookies\dad@ebay[2].txt 1399 bytes
C:\Documents and Settings\Dad\Cookies\dad@ebay[3].txt 171 bytes
C:\Documents and Settings\Dad\Cookies\dad@emjcd[2].txt 175 bytes
C:\Documents and Settings\Dad\Cookies\dad@emp[1].txt 85 bytes
C:\Documents and Settings\Dad\Cookies\dad@entrepreneur.us.intellitxt[1].txt 133 bytes
C:\Documents and Settings\Dad\Cookies\dad@entrepreneur[1].txt 243 bytes
C:\Documents and Settings\Dad\Cookies\dad@autoanything[1].txt 452 bytes
C:\Documents and Settings\Dad\Cookies\dad@autotrader[1].txt 101 bytes
C:\Documents and Settings\Dad\Cookies\dad@batteriesplus[2].txt 311 bytes
C:\Documents and Settings\Dad\Cookies\dad@shopping.msn[1].txt 566 bytes
C:\Documents and Settings\Dad\Cookies\dad@skillmanracingparts[1].txt 117 bytes
C:\Documents and Settings\Dad\Cookies\dad@slide[2].txt 304 bytes
C:\Documents and Settings\Dad\Cookies\dad@smugmug[1].txt 216 bytes
C:\Documents and Settings\Dad\Cookies\dad@snapvine[1].txt 99 bytes
C:\Documents and Settings\Dad\Cookies\dad@speedtv[1].txt 408 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.rotarylift[2].txt 183 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.samsclub[1].txt 184 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.scca[2].txt 89 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.speedtv[2].txt 75 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.themilwaukeechannel[2].txt 246 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.ticketsnow[1].txt 132 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.tiresplus[1].txt 86 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.true[1].txt 167 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.turbonator[1].txt 94 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.turboracewear.co[1].txt 89 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.upr[1].txt 71 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.upspiral[1].txt 89 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.waukeshacounty[1].txt 116 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.windingroad[1].txt 622 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.yahooka[2].txt 177 bytes
C:\Documents and Settings\Dad\Cookies\dad@www1.myspace[1].txt 84 bytes
C:\Documents and Settings\Dad\Cookies\dad@xcart[1].txt 97 bytes
C:\Documents and Settings\Dad\Cookies\dad@deeb.opt.fimserve[1].txt 121 bytes
C:\Documents and Settings\Dad\Cookies\dad@defp.myspace[2].txt 83 bytes
C:\Documents and Settings\Dad\Cookies\dad@defp.opt.fimserve[1].txt 139 bytes
C:\Documents and Settings\Dad\Cookies\dad@dehp.myspace[1].txt 83 bytes
C:\Documents and Settings\Dad\Cookies\dad@dehp.opt.fimserve[1].txt 120 bytes
C:\Documents and Settings\Dad\Cookies\dad@delb.opt.fimserve[1].txt 382 bytes
C:\Documents and Settings\Dad\Cookies\dad@delb.opt.fimserve[2].txt 178 bytes
C:\Documents and Settings\Dad\Cookies\dad@delb2.myspace[1].txt 92 bytes
C:\Documents and Settings\Dad\Cookies\dad@demr.myspace[1].txt 355 bytes
C:\Documents and Settings\Dad\Cookies\dad@demr.myspace[2].txt 98 bytes
C:\Documents and Settings\Dad\Cookies\dad@demr.opt.fimserve[1].txt 139 bytes
C:\Documents and Settings\Dad\Cookies\dad@desb.opt.fimserve[1].txt 139 bytes
C:\Documents and Settings\Dad\Cookies\dad@desk.myspace[1].txt 399 bytes
C:\Documents and Settings\Dad\Cookies\dad@desk.opt.fimserve[2].txt 236 bytes
C:\Documents and Settings\Dad\Cookies\dad@dewb.myspace[1].txt 83 bytes
C:\Documents and Settings\Dad\Cookies\dad@dewb.opt.fimserve[1].txt 121 bytes
C:\Documents and Settings\Dad\Cookies\dad@dhl-usa[1].txt 1020 bytes
C:\Documents and Settings\Dad\Cookies\dad@13947[1].txt 110 bytes
C:\Documents and Settings\Dad\Cookies\dad@20423[1].txt 109 bytes
C:\Documents and Settings\Dad\Cookies\dad@207[1].txt 105 bytes
C:\Documents and Settings\Dad\Cookies\dad@620wtmj[2].txt 338 bytes
C:\Documents and Settings\Dad\Cookies\dad@64.111.196[1].txt 172 bytes
C:\Documents and Settings\Dad\Cookies\dad@66.96.205[2].txt 142 bytes
C:\Documents and Settings\Dad\Cookies\dad@66.96.215[1].txt 69 bytes
C:\Documents and Settings\Dad\Cookies\dad@a.oasei[1].txt 528 bytes
C:\Documents and Settings\Dad\Cookies\dad@a.websponsors[2].txt 225 bytes
C:\Documents and Settings\Dad\Cookies\dad@abmr[2].txt 272 bytes
C:\Documents and Settings\Dad\Cookies\dad@adj52.thruport[1].txt 303 bytes
C:\Documents and Settings\Dad\Cookies\dad@u[1].txt 182 bytes
C:\Documents and Settings\Dad\Cookies\dad@videos.streetfire[2].txt 443 bytes
C:\Documents and Settings\Dad\Cookies\dad@weatherbug[1].txt 173 bytes
C:\Documents and Settings\Dad\Cookies\dad@weatherbug[2].txt 188 bytes
C:\Documents and Settings\Dad\Cookies\dad@weatherbug[3].txt 189 bytes
C:\Documents and Settings\Dad\Cookies\dad@webdessignss[1].txt 74 bytes
C:\Documents and Settings\Dad\Cookies\dad@webshots[1].txt 75 bytes
C:\Documents and Settings\Dad\Cookies\dad@windingroad[1].txt 102 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.aaaai[2].txt 153 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.adshuffle[2].txt 252 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.aimpromote[1].txt 86 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.alldata[1].txt 73 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.batteriesplus[2].txt 182 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.bicknellracingproducts[1].txt 145 bytes
C:\Documents and Settings\Dad\Cookies\dad@music.myspace[1].txt 86 bytes
C:\Documents and Settings\Dad\Cookies\dad@musiciansfriend[2].txt 328 bytes
C:\Documents and Settings\Dad\Cookies\dad@myspace-crash-codes[2].txt 522 bytes
C:\Documents and Settings\Dad\Cookies\dad@myspace[2].txt 1555 bytes
C:\Documents and Settings\Dad\Cookies\dad@nb.myspace[2].txt 371 bytes
C:\Documents and Settings\Dad\Cookies\dad@ibank.wsbonline[1].txt 343 bytes
C:\Documents and Settings\Dad\Cookies\dad@images.adshuffle[1].txt 100 bytes
C:\Documents and Settings\Dad\Cookies\dad@imagine-msn[1].txt 232 bytes
C:\Documents and Settings\Dad\Cookies\dad@img.wmp10.elsitiodc[1].txt 111 bytes
C:\Documents and Settings\Dad\Cookies\dad@imrworldwide[2].txt 226 bytes
C:\Documents and Settings\Dad\Cookies\dad@joyboner[1].txt 366 bytes
C:\Documents and Settings\Dad\Cookies\dad@kbb[2].txt 158 bytes
C:\Documents and Settings\Dad\Cookies\dad@ki[1].txt 83 bytes
C:\Documents and Settings\Dad\Cookies\dad@laptops.freepay[2].txt 484 bytes
C:\Documents and Settings\Dad\Cookies\dad@lavasoftusa[2].txt 280 bytes
C:\Documents and Settings\Dad\Cookies\dad@leftlanenews[1].txt 550 bytes
C:\Documents and Settings\Dad\Cookies\dad@live365[1].txt 97 bytes
C:\Documents and Settings\Dad\Cookies\dad@live[1].txt 707 bytes
C:\Documents and Settings\Dad\Cookies\dad@careerbuilder[1].txt 168 bytes
C:\Documents and Settings\Dad\Cookies\dad@carfax[1].txt 1130 bytes
C:\Documents and Settings\Dad\Cookies\dad@cc.services.live[2].txt 113 bytes
C:\Documents and Settings\Dad\Cookies\dad@cf.themilwaukeechannel[1].txt 153 bytes
C:\Documents and Settings\Dad\Cookies\dad@cgi-bin[1].txt 214 bytes
C:\Documents and Settings\Dad\Cookies\dad@cgi-bin[2].txt 99 bytes
C:\Documents and Settings\Dad\Cookies\dad@chase[2].txt 71 bytes
C:\Documents and Settings\Dad\Cookies\dad@adn[1].txt 499 bytes
C:\Documents and Settings\Dad\Cookies\dad@answers.yahoo[2].txt 475 bytes
C:\Documents and Settings\Dad\Cookies\dad@arinet.lookupparts[1].txt 145 bytes
C:\Documents and Settings\Dad\Cookies\dad@ask[1].txt 78 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.bsaf[1].txt 105 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.carfax[1].txt 86 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.carpartswholesale[1].txt 321 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.crosscards[1].txt 109 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.curpiermotorsport[1].txt 120 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.delias[2].txt 201 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.dhl-usa[1].txt 111 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.dhl[2].txt 279 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.download[1].txt 139 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.eformulacarnews[2].txt 107 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.freecodesource[1].txt 77 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.freecodesource[2].txt 78 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.funnyjunk[1].txt 72 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.gmccollection[2].txt 169 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.gmphotostore[1].txt 146 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.gm[1].txt 70 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.haywardnet[2].txt 164 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.kbb[2].txt 156 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.macromedia[1].txt 76 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.mediamax[1].txt 108 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.msn[1].txt 836 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.msn[2].txt 612 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.myaffiliateprogram[2].txt 202 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.paypal[1].txt 102 bytes
C:\Documents and Settings\Dad\Cookies\dad@fimserve[2].txt 287 bytes
C:\Documents and Settings\Dad\Cookies\dad@first.formulavee[1].txt 178 bytes
C:\Documents and Settings\Dad\Cookies\dad@foxsports[2].txt 99 bytes
C:\Documents and Settings\Dad\Cookies\dad@freecodesource[2].txt 623 bytes
C:\Documents and Settings\Dad\Cookies\dad@funnyjunk[1].txt 124 bytes
C:\Documents and Settings\Dad\Cookies\dad@gmccollection[1].txt 211 bytes
C:\Documents and Settings\Dad\Cookies\dad@yahoo[2].txt 502 bytes
C:\Documents and Settings\Dad\Cookies\dad@yellowpages.msn[1].txt 139 bytes
C:\Documents and Settings\Dad\Cookies\dad@youtube[1].txt 90 bytes
C:\Documents and Settings\Dad\Cookies\dad@zappos[1].txt 137 bytes
C:\Documents and Settings\Dad\Cookies\index.dat 327680 bytes
C:\Documents and Settings\Dad\Cookies\dad@rms.adobe[1].txt 100 bytes
C:\Documents and Settings\Dad\Cookies\dad@rsi.kbb[1].txt 90 bytes
C:\Documents and Settings\Dad\Cookies\dad@rtm[3].txt 257 bytes
C:\Documents and Settings\Dad\Cookies\dad@sa.weatherbug[1].txt 81 bytes
C:\Documents and Settings\Dad\Cookies\dad@sbw.dhl-usa[1].txt 111 bytes
C:\Documents and Settings\Dad\Cookies\dad@sc1.local.live[1].txt 78 bytes
C:\Documents and Settings\Dad\Cookies\dad@sccaforums[2].txt 252 bytes
C:\Documents and Settings\Dad\Cookies\dad@search.live[2].txt 497 bytes
C:\Documents and Settings\Dad\Cookies\dad@search.msn[1].txt 291 bytes
C:\Documents and Settings\Dad\Cookies\dad@search.msn[3].txt 289 bytes
C:\Documents and Settings\Dad\Cookies\dad@secure.carfax[1].txt 89 bytes
C:\Documents and Settings\Dad\Cookies\dad@sel.as-us.falkag[2].txt 77 bytes
C:\Documents and Settings\Dad\Cookies\dad@sepw[2].txt 354 bytes
C:\Documents and Settings\Dad\Cookies\dad@serviceswitching[1].txt 150 bytes
C:\Documents and Settings\Dad\Cookies\dad@serviceswitching[2].txt 146 bytes
C:\Documents and Settings\Dad\Cookies\dad@themilwaukeechannel[1].txt 118 bytes
C:\Documents and Settings\Dad\Cookies\dad@trailblazer-performance-parts.dokufiv[1].txt 101 bytes
C:\Documents and Settings\Dad\Cookies\dad@true[1].txt 85 bytes
C:\Documents and Settings\Dad\Cookies\dad@udmserve[1].txt 151 bytes
C:\Documents and Settings\Dad\Cookies\dad@ulta[1].txt 70 bytes
C:\Documents and Settings\Dad\Cookies\dad@usautoparts.122.2o7[1].txt 121 bytes
C:\Documents and Settings\Dad\Cookies\dad@collective-media[2].txt 205 bytes
C:\Documents and Settings\Dad\Cookies\dad@contextweb[2].txt 701 bytes
C:\Documents and Settings\Dad\Cookies\dad@cookie.carfax[1].txt 834 bytes
C:\Documents and Settings\Dad\Cookies\dad@copcardotcom.fotki[1].txt 441 bytes
C:\Documents and Settings\Dad\Cookies\dad@crc[1].txt 126 bytes
C:\Documents and Settings\Dad\Cookies\dad@creativeby1.unicast[1].txt 140 bytes
C:\Documents and Settings\Dad\Cookies\dad@curpiermotorsport[1].txt 131 bytes
C:\Documents and Settings\Dad\Cookies\dad@darvocet.ewqe-r[1].txt 83 bytes
C:\Documents and Settings\Dad\Cookies\dad@data2.perf.overture[1].txt 101 bytes
C:\Documents and Settings\Dad\Cookies\dad@debr.myspace[1].txt 83 bytes
C:\Documents and Settings\Dad\Cookies\dad@01.presence.userplane[1].txt 107 bytes
C:\Documents and Settings\Dad\Cookies\dad@02.myspace.presence.userplane[1].txt 112 bytes
C:\Documents and Settings\Dad\Cookies\dad@02.presence.userplane[1].txt 102 bytes
C:\Documents and Settings\Dad\Cookies\dad@03.myspace.presence.userplane[1].txt 110 bytes
C:\Documents and Settings\Dad\Cookies\dad@1068229834[1].txt 308 bytes
C:\Documents and Settings\Dad\Cookies\dad@1071323559[1].txt 314 bytes
C:\Documents and Settings\Dad\Cookies\dad@metrixlablw.customers.luna[2].txt 218 bytes
C:\Documents and Settings\Dad\Cookies\dad@microsoft[1].txt 138 bytes
C:\Documents and Settings\Dad\Cookies\dad@mmismm[1].txt 85 bytes
C:\Documents and Settings\Dad\Cookies\dad@msdignition[1].txt 367 bytes
C:\Documents and Settings\Dad\Cookies\dad@msn.foxsports[1].txt 75 bytes
C:\Documents and Settings\Dad\Cookies\dad@msnbc.msn[2].txt 184 bytes
C:\Documents and Settings\Dad\Cookies\dad@msnbc.msn[3].txt 507 bytes
C:\Documents and Settings\Dad\Cookies\dad@msninvite.112.2o7[1].txt 119 bytes
C:\Documents and Settings\Dad\Cookies\dad@msn[1].txt 743 bytes
C:\Documents and Settings\Dad\Cookies\dad@msn[2].txt 651 bytes
C:\Documents and Settings\Dad\Cookies\dad@blog.weatherbug[2].txt 188 bytes
C:\Documents and Settings\Dad\Cookies\dad@bp.specificclick[2].txt 95 bytes
C:\Documents and Settings\Dad\Cookies\dad@browseusers.myspace[2].txt 231 bytes
C:\Documents and Settings\Dad\Cookies\dad@by102w.bay102.mail.live[2].txt 200 bytes
C:\Documents and Settings\Dad\Cookies\dad@by124w.bay124.mail.live[1].txt 197 bytes
C:\Documents and Settings\Dad\Cookies\dad@c.microsoft[2].txt 128 bytes
C:\Documents and Settings\Dad\Cookies\dad@c.msn[1].txt 67 bytes
C:\Documents and Settings\Dad\Cookies\dad@camaro[2].txt 161 bytes
C:\Documents and Settings\Dad\Cookies\dad@car-accident-advice[1].txt 89 bytes
C:\Documents and Settings\Dad\Cookies\dad@google[1].txt 130 bytes
C:\Documents and Settings\Dad\Cookies\dad@google[2].txt 136 bytes
C:\Documents and Settings\Dad\Cookies\dad@gunbarrelcityradio[1].txt 96 bytes
C:\Documents and Settings\Dad\Cookies\dad@h.foxsports[1].txt 584 bytes
C:\Documents and Settings\Dad\Cookies\dad@hamptonroads[1].txt 243 bytes
C:\Documents and Settings\Dad\Cookies\dad@health.msn[2].txt 202 bytes
C:\Documents and Settings\Dad\Cookies\dad@home.hamptonroads[1].txt 83 bytes
C:\Documents and Settings\Dad\Cookies\dad@hot-trucks[2].txt 89 bytes
C:\Documents and Settings\Dad\Cookies\dad@hotmail.msn[1].txt 71 bytes
C:\Documents and Settings\Dad\Cookies\dad@download[1].txt 603 bytes
C:\Documents and Settings\Dad\Cookies\dad@e-2dj6wfliugc5sko.stats.esomniture[2].txt 330 bytes
C:\Documents and Settings\Dad\Cookies\dad@e-2dj6wjk4qpcjaaq.stats.esomniture[2].txt 337 bytes
C:\Documents and Settings\Dad\Cookies\dad@e-2dj6wjkokjdjsco.stats.esomniture[2].txt 334 bytes
C:\Documents and Settings\Dad\Cookies\dad@e-2dj6wjlikkc5iap.stats.esomniture[2].txt 344 bytes
C:\Documents and Settings\Dad\Cookies\dad@e.nvero[2].txt 275 bytes
C:\Documents and Settings\Dad\Cookies\dad@opt.fimserve[2].txt 263 bytes
C:\Documents and Settings\Dad\Cookies\dad@overture[2].txt 411 bytes
C:\Documents and Settings\Dad\Cookies\dad@p.live[1].txt 104 bytes
C:\Documents and Settings\Dad\Cookies\dad@p.live[2].txt 103 bytes
C:\Documents and Settings\Dad\Cookies\dad@p.live[3].txt 103 bytes
C:\Documents and Settings\Dad\Cookies\dad@patriot[1].txt 68 bytes
C:\Documents and Settings\Dad\Cookies\dad@payments.chase[2].txt 207 bytes
C:\Documents and Settings\Dad\Cookies\dad@peakc[2].txt 67 bytes
C:\Documents and Settings\Dad\Cookies\dad@perf.overture[1].txt 107 bytes
C:\Documents and Settings\Dad\Cookies\dad@piczo[1].txt 64 bytes
C:\Documents and Settings\Dad\Cookies\dad@store.yahoo[1].txt 243 bytes
C:\Documents and Settings\Dad\Cookies\dad@store[1].txt 173 bytes
C:\Documents and Settings\Dad\Cookies\dad@support.live[1].txt 92 bytes
C:\Documents and Settings\Dad\Cookies\dad@tb[1].txt 120 bytes
C:\Documents and Settings\Dad\Cookies\dad@admarketplace[1].txt 220 bytes
C:\Documents and Settings\Dad\Cookies\dad@caranddriver[1].txt 503 bytes
C:\Documents and Settings\Dad\Cookies\dad@cibng.ibanking-services[1].txt 186 bytes
C:\Documents and Settings\Dad\Cookies\dad@deeb.myspace[2].txt 83 bytes
C:\Documents and Settings\Dad\Cookies\dad@ebayobjects[1].txt 83 bytes
C:\Documents and Settings\Dad\Cookies\dad@esi.weatherbug[2].txt 121 bytes
C:\Documents and Settings\Dad\Cookies\dad@metrics.adobe[2].txt 1116 bytes
C:\Documents and Settings\Dad\Cookies\dad@opt.fimserve[1].txt 243 bytes
C:\Documents and Settings\Dad\Cookies\dad@reunion[2].txt 242 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.bmwmoa[2].txt 173 bytes
C:\Documents and Settings\Dad\Cookies\dad@www.pegasusautoracing[1].txt 88 bytes
C:\Documents and Settings\Dad\Desktop
C:\Documents and Settings\Dad\Desktop\licreg.exe 270336 bytes executable
C:\Documents and Settings\Dad\Desktop\New Folder
C:\Documents and Settings\Dad\Desktop\New Folder\DiscJuggler.lnk 1766 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\ETKA
C:\Documents and Settings\Dad\Desktop\New Folder\nitto
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\120.jpg 33298 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\100.jpg 25108 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\101.jpg 29505 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\102.jpg 4496 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\103.jpg 31184 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\104.jpg 34636 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\105.jpg 30538 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\106.jpg 30870 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\107.jpg 31941 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\108.jpg 27532 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\109.jpg 28189 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\110.jpg 33916 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\111.jpg 6565 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\112.jpg 32317 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\113.jpg 3344 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\114.jpg 4203 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\115.jpg 32977 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\116.jpg 35430 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\117.jpg 33361 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\118.jpg 29819 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\119.jpg 3276 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\121.jpg 28033 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\122.jpg 32850 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\123.jpg 26955 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\124.jpg 31471 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\125.jpg 33327 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\126.jpg 27189 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\127.jpg 30577 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\128.jpg 3518 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\129.jpg 29472 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\130.jpg 6590 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\131.jpg 38237 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\132.jpg 32297 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\90.jpg 31014 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\91.jpg 27878 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\92.jpg 30036 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\93.jpg 26205 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\94.jpg 29903 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\95.jpg 27607 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\96.jpg 29425 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\97.jpg 27111 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\98.jpg 30252 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\avatars\99.jpg 23741 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\badges
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\badges\badges.swf 29330 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\badges\imb.swf 1822 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\brands
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\brands\35.swf 4480 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\brands\66.swf 3072 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\brands\85.swf 2685 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\brands\86.swf 3074 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\brands\87.swf 2175 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\brands\88.swf 2486 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\brands\89.swf 2921 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\00.swf 235813 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\car_1.swf 238994 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\car_1_back.swf 187736 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\car_2.swf 355188 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\car_2_back.swf 229877 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\car_3.swf 283886 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\car_3_back.swf 210722 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\car_4.swf 361617 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\car_4_back.swf 234318 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\car_5.swf 222787 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\car_5_back.swf 156505 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\car_6.swf 215512 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\car_6_back.swf 250763 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\car_7.swf 218013 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\car_7_back.swf 164035 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\logo_1.swf 9647 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\logo_2.swf 11867 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\logo_3.swf 11662 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\logo_4.swf 7272 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\logo_5.swf 12860 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\logo_6.swf 10943 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\logo_7.swf 12680 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\plates.swf 87213 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\tireFR_2.swf 2873 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelBR_7.swf 4332 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelFR_7.swf 2029 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\brakeFF.swf 7152 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\tireBF_1.swf 2566 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\tireBF_2.swf 2748 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\tireBF_3.swf 2649 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\tireBF_4.swf 2555 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\tireBF_5.swf 2389 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\tireBR_1.swf 5719 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\tireBR_2.swf 6517 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\tireBR_3.swf 5463 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\tireBR_4.swf 5919 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\tireBR_5.swf 4727 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\tireFF_1.swf 6596 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\tireFF_2.swf 6954 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\tireFF_3.swf 6500 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\tireFF_4.swf 6338 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\tireFF_5.swf 5845 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\tireFR_1.swf 2595 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\tireFR_3.swf 2704 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\tireFR_4.swf 2598 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\tireFR_5.swf 2291 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\tireR.swf 4247 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelBF_1.swf 3004 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelBF_2.swf 3008 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelBF_3.swf 3128 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelBF_4.swf 2938 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelBF_5.swf 3113 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelBF_6.swf 2907 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelBF_7.swf 2913 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelBR_1.swf 4640 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelBR_2.swf 5032 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelBR_3.swf 4997 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelBR_4.swf 4540 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelBR_5.swf 4841 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelBR_6.swf 4172 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelFF_1.swf 10605 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelFF_2.swf 9801 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelFF_3.swf 14925 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelFF_4.swf 10614 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelFF_5.swf 12859 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelFF_6.swf 12318 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelFF_7.swf 12348 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelFR_1.swf 1958 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelFR_2.swf 2239 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelFR_3.swf 2118 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelFR_4.swf 2165 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelFR_5.swf 2069 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelFR_6.swf 1999 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelR_1.swf 306664 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelR_2.swf 210364 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelR_3.swf 244155 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelR_4.swf 266602 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelR_5.swf 198200 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelR_6.swf 325378 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\car\wheel\wheelR_7.swf 344081 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\131.swf 5783 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\33.swf 5371 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\103.swf 3146 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\108.swf 3561 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\109.swf 6118 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\110.swf 4715 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\111.swf 5953 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\112.swf 5857 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\114.swf 6248 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\115.swf 3113 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\116.swf 6172 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\117.swf 5510 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\118.swf 2836 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\119.swf 4305 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\120.swf 2545 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\121.swf 3373 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\124.swf 5387 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\126.swf 7986 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\127.swf 2813 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\128.swf 3458 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\129.swf 2612 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\130.swf 3271 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\132.swf 5783 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\133.swf 5030 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\14.swf 4893 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\140.swf 2612 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\15.swf 4243 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\16.swf 4298 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\17.swf 2835 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\18.swf 5659 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\19.swf 4457 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\20.swf 4638 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\21.swf 4645 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\22.swf 4010 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\23.swf 3852 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\24.swf 4324 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\26.swf 3562 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\27.swf 3360 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\29.swf 5899 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\30.swf 4327 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\31.swf 4119 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\32.swf 6475 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\34.swf 4177 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\36.swf 3143 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\37.swf 3246 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\38.swf 3434 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\39.swf 5175 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\41.swf 3861 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\42.swf 5969 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\44.swf 5783 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\48.swf 4196 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\49.swf 4039 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\54.swf 3733 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\55.swf 3439 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\57.swf 4454 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\59.swf 6301 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\60.swf 7303 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\63.swf 3200 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\64.swf 3826 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\65.swf 3576 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\68.swf 2421 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\71.swf 3352 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\72.swf 2421 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\74.swf 6733 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\75.swf 3110 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\76.swf 4868 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\77.swf 4967 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\78.swf 3664 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\81.swf 3966 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\83.swf 5602 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\84.swf 5287 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\85.swf 3579 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\86.swf 2700 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\87.swf 4719 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\88.swf 3966 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\91.swf 4719 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\92.swf 4719 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\93.swf 4719 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\94.swf 4719 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\96.swf 4742 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\partCategories\97.swf 3641 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c348.swf 2868 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c356.swf 2868 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c360.swf 2868 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c424.swf 5037 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c425.swf 5611 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c426.swf 5093 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c427.swf 5093 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c428.swf 5388 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c429.swf 5037 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c430.swf 5388 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c431.swf 5611 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c432.swf 5037 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c433.swf 5388 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c434.swf 5611 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c435.swf 5093 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c436.swf 5037 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c437.swf 5388 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c438.swf 5611 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c439.swf 5093 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c441.swf 5388 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c442.swf 5611 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c443.swf 5093 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c444.swf 5037 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c445.swf 5388 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c446.swf 5611 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c447.swf 5093 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c454.swf 2976 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c455.swf 2976 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c456.swf 2760 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c457.swf 2760 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c458.swf 2760 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c459.swf 2760 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c460.swf 2760 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c461.swf 2760 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c462.swf 2065 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c463.swf 2065 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c464.swf 2065 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c465.swf 2065 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c467.swf 2065 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c468.swf 2065 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c469.swf 2868 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c470.swf 2868 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c471.swf 2868 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c472.swf 2868 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c473.swf 2760 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c478.swf 5037 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c480.swf 5611 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c487.swf 5388 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c489.swf 5093 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c505.swf 2976 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c506.swf 2976 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c507.swf 2976 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c508.swf 2976 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c509.swf 2976 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c510.swf 5037 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c511.swf 5388 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c512.swf 5611 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c514.swf 5568 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c515.swf 4923 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c542.swf 5037 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c543.swf 5388 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c544.swf 5037 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c545.swf 5388 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c546.swf 5611 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c547.swf 5093 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c548.swf 5611 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c549.swf 5093 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c558.swf 5037 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c559.swf 5388 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c560.swf 5037 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c561.swf 5388 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c562.swf 5611 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c563.swf 5093 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c564.swf 5611 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c565.swf 5093 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c566.swf 5037 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c568.swf 5611 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c569.swf 5093 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c570.swf 5037 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c571.swf 5388 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c572.swf 5611 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c573.swf 5093 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c574.swf 5037 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c575.swf 5388 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c576.swf 5611 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c577.swf 5093 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c578.swf 5037 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c579.swf 5388 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c580.swf 5037 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c581.swf 5388 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c582.swf 5037 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c583.swf 5388 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c585.swf 5611 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c586.swf 5093 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c587.swf 5611 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c589.swf 5611 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c590.swf 5093 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c591.swf 5037 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c592.swf 5388 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c593.swf 5037 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c594.swf 5388 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c595.swf 5037 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c596.swf 5388 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c597.swf 5611 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c598.swf 5093 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c599.swf 5611 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c600.swf 5093 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c601.swf 5611 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c602.swf 5093 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c603.swf 5037 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c604.swf 5388 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c605.swf 5037 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c606.swf 5388 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c607.swf 5611 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c440.swf 5037 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c466.swf 2065 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c513.swf 5093 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c567.swf 5388 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c588.swf 5093 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c608.swf 5093 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c609.swf 5611 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c610.swf 5093 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c611.swf 5037 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c612.swf 5388 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c613.swf 5037 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c614.swf 5388 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c615.swf 5037 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c616.swf 5388 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c617.swf 5611 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c618.swf 5093 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c619.swf 5611 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c620.swf 5093 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c621.swf 5611 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\c622.swf 5093 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\m2.swf 4968 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\m3.swf 4516 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\m4.swf 4394 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\m5.swf 5246 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\m6.swf 4485 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\parts\m7.swf 4505 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\cache\teamAvatars
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\NittoLegendsBeta.exe 29717726 bytes executable
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\NittoLegendsBeta0921.exe 34050944 bytes executable
C:\Documents and Settings\Dad\Desktop\New Folder\nitto\prefs.txt 60 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\readme.txt 1152 bytes
C:\Documents and Settings\Dad\Desktop\New Folder\setup.exe 10639944 bytes executable
C:\Documents and Settings\Dad\Desktop\New Folder\VCdControlTool.exe 23552 bytes executable
C:\Documents and Settings\Dad\Desktop\New Folder\VCdRom.sys 8576 bytes executable
C:\Documents and Settings\Dad\Desktop\New Folder\winxpvirtualcdcontrolpanel_21.exe 61064 bytes executable
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\1320v152S.exe 8947290 bytes executable
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\1320v152S.zip 7555823 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\5550 printer assistant.lnk 1161 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\8yrguitarist.wmv 4378483 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Acrobat Reader 4.0.lnk 886 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Adobe Photoshop Album 2.0 Starter Edition.lnk 1986 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Adobe Reader 6.0.lnk 1744 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Adobe Reader 7.0.lnk 1744 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Adobe Reader 8.lnk 1733 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\BlockBase.lnk 1258 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Bsecure Internet Protection Services v.4.3.{1B4148DE-E0EB-4E49-80D1-3ABBFD624AF4}
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Cool Edit Pro 2.0.lnk 686 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\DivX Movies.lnk 1530 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Netscape 7.1.lnk 1593 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Netscape Mail & Newsgroups.lnk 1727 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Norton AntiVirus 2004.lnk 1863 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Norton AntiVirus 2005.lnk 1863 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\PaperPort.lnk 730 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Pictures to CD & DVD.lnk 720 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\QuickTime Player.lnk 728 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\RealPlayer.lnk 921 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\eBay.lnk 1401 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\eGames.lnk 1553 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\EQ5.lnk 1625 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\eTrust PestPatrol.lnk 2075 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\FTR Player Plus.lnk 754 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Google Earth.lnk 1455 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\HP  Image Zone.lnk 906 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\HP DeskJet 710C Series Toolbox.lnk 716 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\HP Director.lnk 808 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\HP Document Viewer.lnk 1814 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\HP Image Zone Express.lnk 727 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Road Runner PhotoShow Deluxe 4.lnk 887 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Road Runner PhotoShow.lnk 864 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\SCCA - PicClique QView.lnk 661 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Shortcut to 1320v110S.lnk 1066 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Shortcut to After Dark Games.exe.lnk 986 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Shortcut to iNET.lnk 552 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Shortcut to MSPAINT.lnk 1074 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Shortcut to trillian.exe.lnk 626 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Snood.lnk 596 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Spybot - Search & Destroy.lnk 949 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\TabTrax.lnk 830 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\TrialLogoSmartz.lnk 1642 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Wal-Mart Music Downloads Store.lnk 1964 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\WeatherBug.lnk 1661 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Windows Media Player.lnk 790 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\WinMX.lnk 642 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Yahoo! Messenger.lnk 774 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Internet Answering Machine.lnk 1469 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\IrfanView Thumbnails.lnk 1569 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\IrfanView.lnk 689 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Java Web Start.lnk 1688 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\klitekpp243e.exe 2785833 bytes executable
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Lycos Sidesearch.lnk 1733 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Microsoft Outlook.{00020D75-0000-0000-C000-000000000046}
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\MoparTourney102.zip 22 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\MSNToolbarSetup_en-us.exe 219328 bytes executable
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\My Computer.lnk 104 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\MySpaceIM.lnk 743 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\DivX Player.lnk 799 bytes
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\ie6setup.exe 490608 bytes executable
C:\Documents and Settings\Dad\Desktop\Unused Desktop Shortcuts\Need For Speed Underground.lnk 1824 bytes
C:\Documents and Settings\Dad\Favorites
C:\Documents and Settings\Dad\Favorites\iNET Web Home Page.url 79 bytes
C:\Documents and Settings\Dad\Favorites\Desktop.ini 122 bytes
C:\Documents and Settings\Dad\Favorites\DHL Home.url 269 bytes
C:\Documents and Settings\Dad\Favorites\Formula First USA.url 234 bytes
C:\Documents and Settings\Dad\Favorites\Hayward Pools - Products - Owner's Manuals.url 211 bytes
C:\Documents and Settings\Dad\Favorites\iNET Home Page.url 78 bytes
C:\Documents and Settings\Dad\Favorites\LAUNCHcast Radio Station Guide.url 245 bytes
C:\Documents and Settings\Dad\Favorites\Links
C:\Documents and Settings\Dad\Favorites\Links\Customize Links.url 173 bytes
C:\Documents and Settings\Dad\Favorites\Links\Free Hotmail.url 113 bytes
C:\Documents and Settings\Dad\Favorites\Links\Netscape ISP Try It! $9.95.url 191 bytes
C:\Documents and Settings\Dad\Favorites\Links\Windows Marketplace.url 169 bytes
C:\Documents and Settings\Dad\Favorites\Links\Windows Media.url 118 bytes
C:\Documents and Settings\Dad\Favorites\Links\Windows.url 113 bytes
C:\Documents and Settings\Dad\Favorites\Microsoft Support.url 84 bytes
C:\Documents and Settings\Dad\Favorites\Microsoft Websites
C:\Documents and Settings\Dad\Favorites\Microsoft Websites\IE Add-on site.url 133 bytes
C:\Documents and Settings\Dad\Favorites\Microsoft Websites\IE site on Microsoft.com.url 133 bytes
C:\Documents and Settings\Dad\Favorites\Microsoft Websites\Marketplace.url 133 bytes
C:\Documents and Settings\Dad\Favorites\Microsoft Websites\Microsoft At Home.url 133 bytes
C:\Documents and Settings\Dad\Favorites\Microsoft Websites\Microsoft At Work.url 133 bytes
C:\Documents and Settings\Dad\Favorites\Microsoft Websites\Welcome to IE7.url 133 bytes
C:\Documents and Settings\Dad\Favorites\Milwaukee Region SCCA.url 136 bytes
C:\Documents and Settings\Dad\Favorites\MSN Hotmail - Message.url 651 bytes
C:\Documents and Settings\Dad\Favorites\MSN.com.url 119 bytes
C:\Documents and Settings\Dad\Favorites\MySpace.com.url 1189 bytes
C:\Documents and Settings\Dad\Favorites\Netpal Games
C:\Documents and Settings\Dad\Favorites\Radio Station Guide.url 197 bytes
C:\Documents and Settings\Dad\Favorites\Sports Car Club of America.url 116 bytes
C:\Documents and Settings\Dad\Favorites\SwRI Main.url 140 bytes
C:\Documents and Settings\Dad\Favorites\Visual Impact Home Page.url 211 bytes
C:\Documents and Settings\Dad\Favorites\Wauwatosa Savings Bank.url 249 bytes
C:\Documents and Settings\Dad\Favorites\Wauwatosa Savings Bank.url:favicon 1718 bytes hidden from API
C:\Documents and Settings\Dad\Incomplete
C:\Documents and Settings\Dad\Local Settings
C:\Documents and Settings\Dad\Local Settings\Application Data
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Acrobat
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Acrobat\6.0
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Acrobat\6.0\Cache
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Acrobat\6.0\Cache\AcroFnt06.lst 4021 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Acrobat\6.0\Cache\Search
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Acrobat\7.0
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Acrobat\7.0\Cache
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Acrobat\7.0\Cache\AcroFnt07.lst 14909 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Acrobat\7.0\Cache\Search70
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Acrobat\8.0
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Acrobat\8.0\Cache
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Acrobat\8.0\Cache\AcroFnt08.lst 7980 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Acrobat\8.0\Cache\Search80
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Acrobat\8.0\Updater
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Acrobat\8.0\Updater\updater.log 2002 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Color
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Color\ACECache4.lst 94614 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Color\ACECache6.lst 96078 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\ESD
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Updater5
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Updater5\acrobatPI.log 489 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Updater5\AdobeUpdaterPrefs.dat 435 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Updater5\aum.log 38648 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Updater5\aumLib.log 2894 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Updater5\Data
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Updater5\Data\AdobeUpdater.aum 149551 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Updater5\Data\AdobeUpdater_meta.txt 181 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Updater5\Data\reader8rdr-en_US.aum 180256 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Updater5\Data\reader8rdr-en_US.aup.xml 89 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Updater5\Data\reader8rdr-en_US_meta.txt 181 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Adobe\Updater5\Install
C:\Documents and Settings\Dad\Local Settings\Application Data\ApplicationHistory
C:\Documents and Settings\Dad\Local Settings\Application Data\ApplicationHistory\csc.exe.3e4ac0af.ini 1701 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\ApplicationHistory\hpqgalry.exe.cf8dd223.ini 21113 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\ApplicationHistory\hpqselsk.exe.a048b05c.ini 2657 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\ApplicationHistory\hpqthb08.exe.a935d1e0.ini 2516 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\ApplicationHistory\ngen.exe.89f695a3.ini 2872 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\ApplicationHistory\PolMigrate.exe.48b82cc6.ini 1988 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\ApplicationHistory\SL3578.tmp.cdec2250.ini 783 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\ApplicationHistory\SL68.tmp.7b16994f.ini 785 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\ApplicationHistory\SL72.tmp.f9b8c088.ini 785 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\ApplicationHistory\SL7C.tmp.f9f6efb9.ini 779 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\ApplicationHistory\SL91.tmp.e2252405.ini 785 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\ApplicationHistory\SLD2.tmp.df85d89b.ini 779 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini 90624 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\fusioncache.dat 126 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\GDIPFONTCACHEV1.DAT 222816 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Gearbox Software
C:\Documents and Settings\Dad\Local Settings\Application Data\Gearbox Software\Nightfire
C:\Documents and Settings\Dad\Local Settings\Application Data\Gearbox Software\Nightfire\bond
C:\Documents and Settings\Dad\Local Settings\Application Data\Gearbox Software\Nightfire\bond\config.cfg 2944 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Gearbox Software\Nightfire\bond\SAVE
C:\Documents and Settings\Dad\Local Settings\Application Data\Gearbox Software\Nightfire\bond\SAVE\nightfire END.gui 173 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\dbCache.dat 11909156 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\dbCache.dat.index 52672 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_flyover_l.png 355 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_play_new_l.png 560 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_1025_l.png 241 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_1027_l.png 220 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_1027_nh.png 821 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_1028_l.png 242 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_1031_l.png 452 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_3d_buildings_new_l.png 1272 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_773_l.png 226 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_773_nh.png 585 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_airports_new_l.png 441 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_antweb_l.png 578 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_bars_new_l.png 417 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_car_ferry_l.png 540 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_caution_new_l.png 400 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_census_new_l.png 463 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_church_new_l.png 262 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_coffee_new_l.png 634 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_dining_new_l.png 379 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_dollar_new_l.png 425 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_flag_new_l.png 547 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_rail_new_l.png 295 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_schools_new_l.png 374 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_shield1_l.png 549 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_shield1_nh.png 1652 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_shield2_nh.png 1817 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_shield3_nh.png 1658 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_shopping_new_l.png 409 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_ss_l.png 649 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_unesco_cultural_l.png 260 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_webcam_new_l.png 732 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_wwp_pointer2_l.png 598 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_gas_stations_new_l.png 377 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_geographic_features_new_l.png 589 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_golf_new_l.png 410 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_grocery_new_l.png 317 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_information_new_l.png 309 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_lh_l.png 792 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_lodging_new_l.png 313 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_movies_new_l.png 311 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_ngm_l.png 115 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_parks_new_l.png 363 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_pharmacy_new_l.png 567 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Google\GoogleEarth\icons\kh.google.com_icons_places2_new_l.png 380 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Help
C:\Documents and Settings\Dad\Local Settings\Application Data\HP
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\043.001.005.000hpqpapsz.xml 240 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\all_skins.xml 181 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\cache
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\cache\1.dat 1582 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\cache\1.tif 29922 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\cache\2.dat 11246 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\cache\2.tif 307082 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\cache\3.dat 1637 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\cache\3.tif 35285 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\cache\4.dat 1095 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\cache\4.tif 16225 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\cache\DirectoryMap.dat 1444 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\cache\LastWrite.txt 22 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\managedFolderTable.dbf 442 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\administrativeInfo.bak 786 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\administrativeInfo.dbf 786 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\albumImagesTable.bak 958 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\albumImagesTable.cdx 7680 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\albumImagesTable.dbf 958 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\albumTable.bak 2174 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\albumTable.cdx 4608 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\albumTable.dbf 2174 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\CB_Server_Errors.txt 0 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\EXIFTable.bak 2611 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\EXIFTable.cdx 3072 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\EXIFTable.dbf 2611 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\imageTable.bak 3538 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\imageTable.cdx 9216 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\imageTable.dbf 3538 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\imageTable.fpk 512 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\imageTable.fpt 512 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\keywordImagesTable.bak 361 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\keywordImagesTable.cdx 6144 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\keywordImagesTable.dbf 361 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\keywordTable.bak 1510 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\keywordTable.cdx 4608 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\keywordTable.dbf 1510 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\managedFolderTable.bak 442 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\pathnameTable.bak 6821 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\pathnameTable.cdx 4608 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\pathnameTable.dbf 6821 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\ROFImagesTable.bak 361 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\ROFImagesTable.cdx 6144 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\ROFImagesTable.dbf 361 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\ROFTable.bak 393 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\ROFTable.cdx 3072 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\db\ROFTable.dbf 393 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\devices.xml 1449 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\editorplugins
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\EditorShellPreferenceData.dat 210 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\handle.dat 178 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\help.xml 628 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\hp1_skindefV2.dat 75102 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\hpis_config.xml 550 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\PlugInData
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\PlugInData\BinPack.1.LayoutPlugIn.xml 383 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\PlugInData\ClientDraw.1.PrintExePlugIn.xml 383 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\PlugInData\Documentprint.printappspec 1402 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\PlugInData\FaxDoc.1.LayoutPlugIn.xml 367 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\PlugInData\indexprint.printappspec 1376 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\PlugInData\LayoutDraw.1.PrintExePlugIn.xml 383 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\PlugInData\PassThru.1.LayoutPlugIn.xml 379 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\PlugInData\photoprint.printappspec 1374 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\PlugInData\Project.1.LayoutPlugIn.xml 385 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\PlugInData\quickprint.printappspec 1372 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\PlugInData\videoactionprint.printappspec 1417 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\settings.xml 1825 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\HP\Digital Imaging\StillImageData.dat 197 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\IconCache.db 2155424 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{B5C4E969-A91B-4A81-8354-1069ED90349A}
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{B5C4E969-A91B-4A81-8354-1069ED90349A}\Microsoft
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{B5C4E969-A91B-4A81-8354-1069ED90349A}\Microsoft\Outlook Express
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{B5C4E969-A91B-4A81-8354-1069ED90349A}\Microsoft\Outlook Express\cleanup.log 46350 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{B5C4E969-A91B-4A81-8354-1069ED90349A}\Microsoft\Outlook Express\Deleted Items.dbx 139376 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{B5C4E969-A91B-4A81-8354-1069ED90349A}\Microsoft\Outlook Express\Drafts.dbx 60116 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{B5C4E969-A91B-4A81-8354-1069ED90349A}\Microsoft\Outlook Express\Folders.dbx 74720 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{B5C4E969-A91B-4A81-8354-1069ED90349A}\Microsoft\Outlook Express\Hotmail - Bulk Mail.dbx 254548 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{B5C4E969-A91B-4A81-8354-1069ED90349A}\Microsoft\Outlook Express\Hotmail - Deleted Items.dbx 401520 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{B5C4E969-A91B-4A81-8354-1069ED90349A}\Microsoft\Outlook Express\Hotmail - Inbox.dbx 659312 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{B5C4E969-A91B-4A81-8354-1069ED90349A}\Microsoft\Outlook Express\Hotmail - Kirks Stuff.dbx 139376 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{B5C4E969-A91B-4A81-8354-1069ED90349A}\Microsoft\Outlook Express\Hotmail - Sent Items.dbx 204912 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{B5C4E969-A91B-4A81-8354-1069ED90349A}\Microsoft\Outlook Express\Hotmail - SilverwingChamp.dbx 338644 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{B5C4E969-A91B-4A81-8354-1069ED90349A}\Microsoft\Outlook Express\Hotmail - The Keep.dbx 139376 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{B5C4E969-A91B-4A81-8354-1069ED90349A}\Microsoft\Outlook Express\Inbox.dbx 60116 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{B5C4E969-A91B-4A81-8354-1069ED90349A}\Microsoft\Outlook Express\Offline.dbx 9656 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{B5C4E969-A91B-4A81-8354-1069ED90349A}\Microsoft\Outlook Express\Outbox.dbx 191188 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{B5C4E969-A91B-4A81-8354-1069ED90349A}\Microsoft\Outlook Express\Pop3uidl.dbx 9404 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{B5C4E969-A91B-4A81-8354-1069ED90349A}\Microsoft\Outlook Express\Sent Items.dbx 60116 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{BFCF2E05-58D4-4992-86F2-9FF05FBE8655}
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{BFCF2E05-58D4-4992-86F2-9FF05FBE8655}\Microsoft
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{BFCF2E05-58D4-4992-86F2-9FF05FBE8655}\Microsoft\Outlook Express
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{BFCF2E05-58D4-4992-86F2-9FF05FBE8655}\Microsoft\Outlook Express\cleanup.log 934 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{BFCF2E05-58D4-4992-86F2-9FF05FBE8655}\Microsoft\Outlook Express\Folders.dbx 74720 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{BFCF2E05-58D4-4992-86F2-9FF05FBE8655}\Microsoft\Outlook Express\Hotmail - Bulk Mail.dbx 535252 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{BFCF2E05-58D4-4992-86F2-9FF05FBE8655}\Microsoft\Outlook Express\Hotmail - Deleted Items.dbx 862932 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{BFCF2E05-58D4-4992-86F2-9FF05FBE8655}\Microsoft\Outlook Express\Hotmail - Inbox.dbx 1190612 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{BFCF2E05-58D4-4992-86F2-9FF05FBE8655}\Microsoft\Outlook Express\Hotmail - Sent Items.dbx 76500 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{BFCF2E05-58D4-4992-86F2-9FF05FBE8655}\Microsoft\Outlook Express\Inbox.dbx 139376 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{BFCF2E05-58D4-4992-86F2-9FF05FBE8655}\Microsoft\Outlook Express\Offline.dbx 9656 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Identities\{BFCF2E05-58D4-4992-86F2-9FF05FBE8655}\Microsoft\Outlook Express\Outbox.dbx 76500 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\IsolatedStorage
C:\Documents and Settings\Dad\Local Settings\Application Data\IsolatedStorage\1cibkxee.3zw
C:\Documents and Settings\Dad\Local Settings\Application Data\IsolatedStorage\1cibkxee.3zw\hl05zmym.2ce
C:\Documents and Settings\Dad\Local Settings\Application Data\IsolatedStorage\1cibkxee.3zw\hl05zmym.2ce\StrongName.czm5tyszaplbnspbwrwr5sftif5gm0kk
C:\Documents and Settings\Dad\Local Settings\Application Data\IsolatedStorage\1cibkxee.3zw\hl05zmym.2ce\StrongName.czm5tyszaplbnspbwrwr5sftif5gm0kk\AssemFiles
C:\Documents and Settings\Dad\Local Settings\Application Data\IsolatedStorage\1cibkxee.3zw\hl05zmym.2ce\StrongName.czm5tyszaplbnspbwrwr5sftif5gm0kk\AssemFiles\framePref.dat 340 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\IsolatedStorage\1cibkxee.3zw\hl05zmym.2ce\StrongName.czm5tyszaplbnspbwrwr5sftif5gm0kk\identity.dat 515 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\IsolatedStorage\1cibkxee.3zw\hl05zmym.2ce\StrongName.czm5tyszaplbnspbwrwr5sftif5gm0kk\info.dat 64 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\IsolatedStorage\1cibkxee.3zw\hl05zmym.2ce\StrongName.xn2hptfmkme5wqehe3foutonjsxkvjd0
C:\Documents and Settings\Dad\Local Settings\Application Data\IsolatedStorage\1cibkxee.3zw\hl05zmym.2ce\StrongName.xn2hptfmkme5wqehe3foutonjsxkvjd0\AssemFiles
C:\Documents and Settings\Dad\Local Settings\Application Data\IsolatedStorage\1cibkxee.3zw\hl05zmym.2ce\StrongName.xn2hptfmkme5wqehe3foutonjsxkvjd0\AssemFiles\MyDocsPrefs.dat 251 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\IsolatedStorage\1cibkxee.3zw\hl05zmym.2ce\StrongName.xn2hptfmkme5wqehe3foutonjsxkvjd0\identity.dat 515 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\IsolatedStorage\1cibkxee.3zw\hl05zmym.2ce\StrongName.xn2hptfmkme5wqehe3foutonjsxkvjd0\info.dat 64 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\IsolatedStorage\1cibkxee.3zw\hl05zmym.2ce\StrongName.zm3mix00r4oodf2vo5zlyh1za3feugtg
C:\Documents and Settings\Dad\Local Settings\Application Data\IsolatedStorage\1cibkxee.3zw\hl05zmym.2ce\StrongName.zm3mix00r4oodf2vo5zlyh1za3feugtg\AssemFiles
C:\Documents and Settings\Dad\Local Settings\Application Data\IsolatedStorage\1cibkxee.3zw\hl05zmym.2ce\StrongName.zm3mix00r4oodf2vo5zlyh1za3feugtg\AssemFiles\MyImagesPrefs.dat 1017 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\IsolatedStorage\1cibkxee.3zw\hl05zmym.2ce\StrongName.zm3mix00r4oodf2vo5zlyh1za3feugtg\AssemFiles\MyImagesState.dat 1813 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\IsolatedStorage\1cibkxee.3zw\hl05zmym.2ce\StrongName.zm3mix00r4oodf2vo5zlyh1za3feugtg\identity.dat 515 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\IsolatedStorage\1cibkxee.3zw\hl05zmym.2ce\StrongName.zm3mix00r4oodf2vo5zlyh1za3feugtg\info.dat 64 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\KodakGallery
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\CD Burning
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Credentials
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Credentials\S-1-5-21-3835498116-1238495711-606078023-1006
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Feeds
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Feeds\FeedsStore.feedsdb-ms 5120 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Feeds\Microsoft Feeds~
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Feeds\Microsoft Feeds~\Microsoft at Home~.feed-ms 28672 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Feeds\Microsoft Feeds~\Microsoft at Work~.feed-ms 28672 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Feeds Cache
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Feeds Cache\007RNRC0
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Feeds Cache\007RNRC0\desktop.ini 67 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Feeds Cache\007RNRC0\fwlink[1] 0 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Feeds Cache\6LJ1KT5P
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Feeds Cache\6LJ1KT5P\desktop.ini 67 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Feeds Cache\C2QLYGGU
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Feeds Cache\C2QLYGGU\desktop.ini 67 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Feeds Cache\desktop.ini 67 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Feeds Cache\index.dat 32768 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Feeds Cache\WF1TA0LZ
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Feeds Cache\WF1TA0LZ\desktop.ini 67 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Feeds Cache\WF1TA0LZ\fwlink[1] 0 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\FORMS
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\FORMS\FRMCACHE.DAT 95196 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\HelpCtr
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\HelpCtr\D23D0028-A543-4767-B4AA-1581D8E1CDB2_1033.xml 24366 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\HelpCtr\HelpSessionHistory.dat 9782 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Internet Explorer
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Internet Explorer\brndlog.txt 8658 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Internet Explorer\MSIMGSIZ.DAT 16384 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Media Player
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Media Player\CurrentDatabase_219.wmdb 4653056 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Media Player\CurrentDatabase_59R.wmdb 3145728 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Media Player\Transcoded Files Cache
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Media Player\wmdbexport.xml 3500276 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Media Player\wmpfolders.wmdb 2892 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Movie Maker
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Movie Maker\MEDIATAB0.DAT 778752 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Outlook
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Outlook\archive.pst 1114112 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Outlook\extend.dat 1298 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Outlook\Outlook.pst 6422528 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Outlook\OutlookHotmail-00000004.pst 3260416 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Portable Devices
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Wallpaper1.bmp 4512054 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Windows
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat 262144 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG 1024 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Windows Media
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Windows Media\10.0
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Windows Media\10.0\WMSDKNS.DTD 498 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Windows Media\10.0\WMSDKNS.XML 13842 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Windows Media\9.0
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Windows Media\9.0\WMSDKNS.DTD 498 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Microsoft\Windows Media\9.0\WMSDKNS.XML 13510 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Mozilla Firefox
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Mozilla Firefox\updates
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Mozilla Firefox\updates\0
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\5E7F6CF0d01 17100 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\084E004Ad01 42127 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\084E004Ad02 43570 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\0B228942d01 20908 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\0B228B42d01 20908 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\2BFDC824d01 28045 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\38DE6770d01 17824 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\4696BC7Fd01 17039 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\4D3C0556d01 33598 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\53589258d01 34558 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\54423BD6d01 17444 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\5BAEA694d01 29465 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\B4FCFFB6d01 153696 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\BD567CB8d01 69540 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\C512D34Dd01 36183 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\D49EFCDCd01 319782 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\DFB7D80Fd01 99577 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\E4708EFEd01 18189 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\E80078DDd01 30750 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\EB94E509d01 46363 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\EC408154d01 17001 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\EC559A14d01 113342 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\630C57EBd01 31068 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\66F6260Cd01 50794 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\6F6C3A2Fd01 19152 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\79EC56B1d01 27959 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\80ECF996d01 27014 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\8B3727F4d01 21555 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\8EAAE155d01 47410 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\9E5AE527d01 29509 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\9F74DC40d01 63540 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\A9966F63d01 19602 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\F04B6639d01 22702 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\F12EA784d01 869105 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\F6B77401d01 54021 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\F772CB8Bd01 22678 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\FB20E317d01 32842 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\FBDDCEFAd01 96561 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\_CACHE_001_ 265216 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\_CACHE_002_ 379904 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\_CACHE_003_ 1019904 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\Cache\_CACHE_MAP_ 16660 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\XPC.mfl 1696872 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Mozilla\Firefox\Profiles\xt8z3t37.default\XUL.mfl 947434 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Padus
C:\Documents and Settings\Dad\Local Settings\Application Data\Padus\DiscJuggler
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\01.dat 13244 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\02.dat 1276 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\03.dat 24012 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\04.dat 11084 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\05.dat 18868 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\06.dat 3468 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\07.dat 5068 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\08.dat 164 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\09.dat 1388 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\0A.dat 2172 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\0B.dat 18868 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\0C.dat 3468 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\0D.dat 19012 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\0E.dat 3180 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\0F.dat 24012 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\10.dat 11084 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\11.dat 17452 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\12.dat 1716 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\13.dat 20028 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\14.dat 31565 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\15.dat 43150 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\16.dat 928675 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\17.dat 15366 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\18.dat 4923 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\19.dat 172 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\1A.dat 402 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\1B.dat 11284 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\1C.dat 2172 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\1D.dat 8308 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\1E.dat 2172 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\00\00\1F.dat 2172 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\Wildtangent\Cdacache\cdacache.odds 21440 bytes
C:\Documents and Settings\Dad\Local Settings\Application Data\WMTools Downloaded Files
C:\Documents and Settings\Dad\Local Settings\desktop.ini 62 bytes
C:\Documents and Settings\Dad\Local Settings\History
C:\Documents and Settings\Dad\Local Settings\History\desktop.ini 113 bytes
C:\Documents and Settings\Dad\Local Settings\History\History.IE5
C:\Documents and Settings\Dad\Local Settings\History\History.IE5\desktop.ini 113 bytes
C:\Documents and Settings\Dad\Local Settings\History\History.IE5\index.dat 2277376 bytes
C:\Documents and Settings\Dad\Local Settings\History\History.IE5\MSHist012008111420081115
C:\Documents and Settings\Dad\Local Settings\History\History.IE5\MSHist012008111420081115\index.dat 32768 bytes
C:\Documents and Settings\Dad\Local Settings\Temp
C:\Documents and Settings\Dad\Local Settings\Temp\DIOA.tmp 47122 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\jusched.log 15388 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\Cookies
C:\Documents and Settings\Dad\Local Settings\Temp\DIO10.tmp 47122 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\DIO11.tmp 47122 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\DIO12.tmp 47122 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\DIO13.tmp 47122 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\DIO14.tmp 47122 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\DIO145.tmp 47122 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\DIO15.tmp 47122 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\DIO16.tmp 47122 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\DIO17.tmp 47122 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\DIO18.tmp 47122 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\DIO19.tmp 47122 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\DIO1A.tmp 47122 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\DIO1B.tmp 47122 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\DIO1C.tmp 47122 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\DIO4.tmp 47122 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\DIO5.tmp 47122 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\DIO6.tmp 47122 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\DIO7.tmp 47122 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\DIO8.tmp 47122 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\DIO9.tmp 47122 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\olfB6C.tmp.html 472 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\olrB6C.tmp.html 446 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\olvB6C.tmp.html 1008 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\olxB6C.tmp.html 415 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\PPGUID.txt 34 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\Temporary Directory 2 for 1320v152S.zip
C:\Documents and Settings\Dad\Local Settings\Temp\Temporary Internet Files
C:\Documents and Settings\Dad\Local Settings\Temp\Temporary Internet Files\Content.IE5
C:\Documents and Settings\Dad\Local Settings\Temp\WPDNSE
C:\Documents and Settings\Dad\Local Settings\Temp\~DF44DA.tmp 147456 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\~DF4A67.tmp 966656 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\~DF6F80.tmp 147456 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\~DF8D1.tmp 147456 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\~DFA0D1.tmp 147456 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\~DFB32E.tmp 147456 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\~DFE579.tmp 147456 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\~DFF82B.tmp 557056 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\DIOB.tmp 47122 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\DIOC.tmp 47122 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\DIOD.tmp 47122 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\DIOE.tmp 47122 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\DIOF.tmp 47122 bytes
C:\Documents and Settings\Dad\Local Settings\Temp\History
C:\Documents and Settings\Dad\Local Settings\Temp\History\History.IE5
C:\Documents and Settings\Dad\Local Settings\Temp\hpodvd09.log 70535 bytes
C:\Documents and Settings\Dad\Local Settings\TempIadHide3.dll 24576 bytes executable
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\AntiPhishing
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\AntiPhishing\B3BB5BBA-E7D5-40AB-A041-A5B1C0B26C8F.dat 78924 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\0VXYTQN4
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\0VXYTQN4\0000050574_000000000000000646494[1].gif 4314 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\0VXYTQN4\0000050574_000000000000000652877[1].gif 2226 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\0VXYTQN4\01[1].htm 7807 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\0VXYTQN4\1114dvs_clinton_secy_state_092x069[1].jpg 2651 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\0VXYTQN4\desktop.ini 67 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\0VXYTQN4\dref=http%253A%252F%252Fb[1].aspx%253FFolderID%253D00000000-0000-0000-0000-000000000001%2526InboxSortAscending%253DFalse%2526InboxSortBy%253DDate%2526n%253D2134591863 466 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\0VXYTQN4\eas[1].htm 745 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\0VXYTQN4\ft_bR[1].gif 70 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\0VXYTQN4\i_attach[1].gif 59 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\0VXYTQN4\i_next_page[1].gif 59 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\0VXYTQN4\logo[1].jpg 7122 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\0VXYTQN4\OutlookHotmailNav[1].htm 1215 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\0VXYTQN4\OutlookHotmailPane[1].htm 1506 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\0VXYTQN4\plx[1].gif 43 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\0VXYTQN4\p[1].gif 42 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\0VXYTQN4\spacer[1].gif 43 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\0VXYTQN4\WLLogin_JS[1].htm 67736 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\1P8BAXV5
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\1P8BAXV5\ak_adknowledge-mail.com[1].gif 3282 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\1P8BAXV5\Apple_iTunes7_300x250_PNL_AUTO_r02_111006_v8[1].swf 663224 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\1P8BAXV5\ft_BrefL[1].gif 414 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\1P8BAXV5\imp[1].htm 1584 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\1P8BAXV5\imp[2].htm 964 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\1P8BAXV5\imp[3].htm 381 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\1P8BAXV5\i_trend_small[1].gif 433 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\1P8BAXV5\launchhelp[1].js 2274 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\1P8BAXV5\optn=1[1].jpg 15881 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\1P8BAXV5\shared[2].js 6514 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\1P8BAXV5\vj[1] 0 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\1P8BAXV5\vplayer[1].swf 12784 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\1P8BAXV5\E4492C5E711676A5F2D66FF77D550[1].jpg 7176 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\1P8BAXV5\favicon[2].ico 27339 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\1P8BAXV5\01&22367[1].htm 6065 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\1P8BAXV5\01[1].htm 8156 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\1P8BAXV5\desktop.ini 67 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\85145AOZ
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\85145AOZ\057[1].jpg 4523 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\85145AOZ\1114dvs_anthrax_indictment_092x069[1].jpg 2751 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\85145AOZ\ADSAdClient31[1].htm 2318 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\85145AOZ\bt[1].gif 43 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\85145AOZ\C2B3FF4B5716A2635E5CCC5E168DB[1].jpg 1259 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\85145AOZ\desktop.ini 67 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\85145AOZ\ft_BrefR[1].gif 197 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\85145AOZ\ics_1[1].gif 1829 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\85145AOZ\InboxAll[2].css 11178 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\85145AOZ\InboxLight[1].htm 45734 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\85145AOZ\OutlookHotmailHome[1].htm 289 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\85145AOZ\WEBWinLive1033[2].css 5736 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\B90HB1D8
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\B90HB1D8\728x90_2[1].gif 43561 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\B90HB1D8\ac[1].gif 157394 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\B90HB1D8\ADSAdClient31[1].htm 1919 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\B90HB1D8\ADSAdClient31[2].htm 2352 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\B90HB1D8\bg[1].jpg 12174 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\B90HB1D8\desktop.ini 67 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\B90HB1D8\dref=http%253A%252F%252Fb[1].aspx%253FFolderID%253D00000000-0000-0000-0000-000000000001%2526InboxSortAscending%253DFalse%2526InboxSortBy%253DDate%2526n%253D2134591863 428 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\B90HB1D8\ft_bMid[1].gif 2846 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\B90HB1D8\ft_BrefMb[1].gif 134 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\B90HB1D8\HLDY_VPE_300x250_v2[1].swf 11501 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\B90HB1D8\imp[1].htm 1880 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\B90HB1D8\i_prev_page_disable[1].gif 64 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\B90HB1D8\lpoll[1].gif 1090 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\B90HB1D8\ProfilePhoto_Thumbnail[1].jpg 4177 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\B90HB1D8\smiley[1].jpg 631 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\B90HB1D8\tapvideos[1].gif 930 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\CTYR01OQ
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\CTYR01OQ\072[1].gif 3849 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\CTYR01OQ\1113dv_haggard_abuse_092x069[1].jpg 2469 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\CTYR01OQ\ADSAdClient31[1].htm 634 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\CTYR01OQ\ADSAdClient31[2].htm 1923 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\CTYR01OQ\clear[1].gif 43 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\CTYR01OQ\desktop.ini 67 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\CTYR01OQ\dref=http%253A%252F%252Fb[1].aspx%253FFolderID%253D00000000-0000-0000-0000-000000000001%2526InboxSortAscending%253DFalse%2526InboxSortBy%253DDate%2526n%253D2134591863 428 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\CTYR01OQ\EEB96457786BE2FC3E389AB1B58[1].jpg 1263 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\CTYR01OQ\EmpartISAPI[1].htm 1786 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\CTYR01OQ\musicplayer[2].swf 88704 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\CTYR01OQ\OutlookHotmailNav[1].htm 1196 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\CTYR01OQ\Q4_Holiday_Crisp_GN_728x90[1].swf 28869 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\CTYR01OQ\WindowsLive[1].png 3115 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\CTYR01OQ\HI_04[1].jpg 18392 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\CTYR01OQ\HI_06[1].jpg 1394 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\CTYR01OQ\i0a[1].js 64142 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\CTYR01OQ\iframe3[1].htm 690 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\CTYR01OQ\invisible[1].gif 43 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\CTYR01OQ\LiveID16[1].gif 371 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\CTYR01OQ\log_ut_err[1].htm 0 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\CTYR01OQ\imp[1].htm 850 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\CTYR01OQ\01&16794[1].htm 428 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\desktop.ini 67 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\FG7Z4DYD
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\FG7Z4DYD\masthead_canyon[1].jpg 37731 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\FG7Z4DYD\01&13031[1].htm 5845 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\FG7Z4DYD\01[1].htm 6925 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\FG7Z4DYD\showgutsads[1].htm 232 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\FG7Z4DYD\desktop.ini 67 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\FG7Z4DYD\iframe3[1].htm 690 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\FG7Z4DYD\adtargetingparams[2].htm 337 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\FG7Z4DYD\CA9CY1XR.aspx 0 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\H5G9YM88
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\H5G9YM88\1114dvs_co_building_collapse_092x069[1].jpg 2984 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\H5G9YM88\ADSAdClient31[1].htm 612 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\H5G9YM88\ADSAdClient31[2].htm 614 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\H5G9YM88\btn_emailhernow[1].gif 2416 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\H5G9YM88\CAKDYPJ8.js 2679 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\H5G9YM88\dap[1].js 13249 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\H5G9YM88\desktop.ini 67 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\H5G9YM88\dmb111960[1].jpg 37009 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\H5G9YM88\hig[2].css 27879 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\H5G9YM88\HI_01[1].jpg 25181 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\H5G9YM88\HI_02[1].jpg 1708 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\H5G9YM88\ics_2[1].gif 2578 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\H5G9YM88\iframe3[1].htm 783 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\H5G9YM88\tblogs2[1].gif 1206 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\H5G9YM88\vj[1] 0 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\H5G9YM88\imp[1].htm 858 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\H5G9YM88\01&3189[1].htm 6516 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\H5G9YM88\015008[1].htm 6272 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\H5G9YM88\015029[1].htm 425 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\index.dat 3883008 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\NP31RCYI
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\NP31RCYI\074[1].gif 3738 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\NP31RCYI\ADSAdClient31[1].htm 616 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\NP31RCYI\ad[1].htm 349 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\NP31RCYI\desktop.ini 67 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\NP31RCYI\DocumentDotWrite[1].js 50 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\NP31RCYI\ft_bL[1].gif 70 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\NP31RCYI\ft_BrefMm[1].gif 877 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\NP31RCYI\green3f[1].gif 3570 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\NP31RCYI\i1a[2].js 14624 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\NP31RCYI\i_help[1].gif 210 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\NP31RCYI\RDHelper_JS[1].htm 10008 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\NP31RCYI\strip[1].png 3127 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\NP31RCYI\theadlines[1].gif 1185 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\NP31RCYI\utbkgnd[1].gif 61 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\OMU0SP9T
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\OMU0SP9T\01&1643[1].htm 6385 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\OMU0SP9T\01&16583[1].htm 6171 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\OMU0SP9T\desktop.ini 67 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\OMU0SP9T\imp[1].htm 690 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\OMU0SP9T\spacer[1].gif 43 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\OMU0SP9T\ClickCount[7].htm 297 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\Q86VOLTD
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\Q86VOLTD\01&2678[1].htm 6165 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\Q86VOLTD\spacer[1].gif 43 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\Q86VOLTD\spacer[2].gif 43 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\Q86VOLTD\desktop.ini 67 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\Q86VOLTD\imp[1].htm 1578 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\Q86VOLTD\adtablastviewed[1].htm 292 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\Q86VOLTD\mini[1].swf 27385 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\THU75AKI
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\THU75AKI\spacer[1].gif 43 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\THU75AKI\desktop.ini 67 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\THU75AKI\iframe3[1].htm 690 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\THU75AKI\B2016440[1].5;sz=300x250;ord=32613 1452 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\UQO68H4M
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\UQO68H4M\l0a.ie6[1].js 47816 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\UQO68H4M\musicplayer[2].swf 43444 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\UQO68H4M\nativity_300x250[1].gif 41129 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\UQO68H4M\TodayLight[1].htm 35114 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\UQO68H4M\top_stories[1].gif 1558 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\UQO68H4M\wlw2_signup_en[1].png 5188 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\UQO68H4M\ft_BrefMt[1].gif 75 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\UQO68H4M\HistoryFrame[1].htm 1470 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\UQO68H4M\imp[1].htm 848 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\UQO68H4M\0908_007_A_728090_A_NTC_10-1-08[1].gif 17346 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\UQO68H4M\093[1].gif 8372 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\UQO68H4M\1px_f[1].gif 43 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\UQO68H4M\aceUAC[1].js 11904 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\UQO68H4M\ADSAdClient31[1].htm 2352 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\UQO68H4M\alertEmailTRUElogoFlirt[1].gif 3725 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\UQO68H4M\desktop.ini 67 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\UQO68H4M\eas[1].htm 738 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.IE5\UQO68H4M\015630[1].htm 6356 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\Content.MSO
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\desktop.ini 67 bytes
C:\Documents and Settings\Dad\Local Settings\Temporary Internet Files\OLK15E
C:\Documents and Settings\Dad\LuResult.txt 75 bytes
C:\Documents and Settings\Dad\NetHood
C:\Documents and Settings\Dad\NetHood\My Web Sites on MSN
C:\Documents and Settings\Dad\NetHood\My Web Sites on MSN\Desktop.ini 75 bytes
C:\Documents and Settings\Dad\NetHood\My Web Sites on MSN\target.lnk 248 bytes
C:\Documents and Settings\Dad\NTUSER.DAT 5767168 bytes
C:\Documents and Settings\Dad\ntuser.dat.LOG 1024 bytes
C:\Documents and Settings\Dad\ntuser.ini 278 bytes
C:\Documents and Settings\Dad\PrintHood
C:\Documents and Settings\Dad\Recent
C:\Documents and Settings\Dad\Recent\100_0272.MOV.lnk 964 bytes
C:\Documents and Settings\Dad\Recent\100_0567.MOV.lnk 964 bytes
C:\Documents and Settings\Dad\Recent\2003-10-19.lnk 687 bytes
C:\Documents and Settings\Dad\Recent\2006-06 (Jun).lnk 548 bytes
C:\Documents and Settings\Dad\Recent\Desktop.ini 150 bytes
C:\Documents and Settings\Dad\Recent\sccafirstrace.jpg.lnk 820 bytes
C:\Documents and Settings\Dad\SendTo
C:\Documents and Settings\Dad\SendTo\AIM Buddy.lnk 1532 bytes
C:\Documents and Settings\Dad\SendTo\AIM Share.lnk 1534 bytes
C:\Documents and Settings\Dad\SendTo\Compressed (zipped) Folder.ZFSendToTarget 0 bytes
C:\Documents and Settings\Dad\SendTo\Desktop (create shortcut).DeskLink 0 bytes
C:\Documents and Settings\Dad\SendTo\desktop.ini 181 bytes
C:\Documents and Settings\Dad\SendTo\Mail Recipient.MAPIMail 0 bytes
C:\Documents and Settings\Dad\SendTo\My Documents.mydocs 0 bytes
C:\Documents and Settings\Dad\SendTo\Web Publishing Wizard.lnk 630 bytes
C:\Documents and Settings\Dad\Start Menu
C:\Documents and Settings\Dad\Start Menu\desktop.ini 62 bytes
C:\Documents and Settings\Dad\Start Menu\Programs
C:\Documents and Settings\Dad\Start Menu\Programs\Accessories
C:\Documents and Settings\Dad\Start Menu\Programs\Accessories\Accessibility
C:\Documents and Settings\Dad\Start Menu\Programs\Accessories\Accessibility\desktop.ini 348 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Accessories\Accessibility\Magnifier.lnk 1433 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Accessories\Accessibility\Narrator.lnk 1440 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Accessories\Accessibility\On-Screen Keyboard.lnk 1409 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Accessories\Accessibility\Utility Manager.lnk 1447 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Accessories\Address Book.lnk 778 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Accessories\Command Prompt.lnk 1559 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Accessories\desktop.ini 542 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Accessories\Entertainment
C:\Documents and Settings\Dad\Start Menu\Programs\Accessories\Entertainment\desktop.ini 84 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Accessories\Notepad.lnk 1523 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Accessories\Program Compatibility Wizard.lnk 386 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Accessories\Synchronize.lnk 1427 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Accessories\System Tools
C:\Documents and Settings\Dad\Start Menu\Programs\Accessories\System Tools\Internet Explorer (No Add-ons).lnk 837 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Accessories\Tour Windows XP.lnk 1435 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Accessories\Windows Explorer.lnk 1395 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Administrative Tools
C:\Documents and Settings\Dad\Start Menu\Programs\Administrative Tools\desktop.ini 62 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Advanced MP3 WMA Recorder
C:\Documents and Settings\Dad\Start Menu\Programs\Advanced MP3 WMA Recorder\Advanced MP3 WMA Recorder Help.lnk 1795 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Advanced MP3 WMA Recorder\Advanced MP3 WMA Recorder.lnk 1849 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Advanced MP3 WMA Recorder\Uninstall Advanced MP3 WMA Recorder.lnk 1841 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Audio MP3 Sound Recorder
C:\Documents and Settings\Dad\Start Menu\Programs\Audio MP3 Sound Recorder\Audio MP3 Sound Recorder Help.lnk 741 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Audio MP3 Sound Recorder\Audio MP3 Sound Recorder.lnk 1696 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Audio MP3 Sound Recorder\readme.txt.lnk 714 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Audio MP3 Sound Recorder\Uninstall.lnk 1686 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\desktop.ini 292 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\EA Games
C:\Documents and Settings\Dad\Start Menu\Programs\exPressit S.E. 2.1
C:\Documents and Settings\Dad\Start Menu\Programs\exPressit S.E. 2.1\exPressit Help (English).lnk 1771 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\exPressit S.E. 2.1\exPressit S.E. 2.1.lnk 1728 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\exPressit S.E. 2.1\Uninstall exPressit S.E. 2.1.lnk 1988 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\IconCool Editor
C:\Documents and Settings\Dad\Start Menu\Programs\IconCool Editor\Help.lnk 706 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\IconCool Editor\IconCool Editor.lnk 706 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\IconCool Editor\Uninstall.lnk 681 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Inbox Cop
C:\Documents and Settings\Dad\Start Menu\Programs\Inbox Cop\Contact Support.lnk 1509 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Inbox Cop\Start Inbox Cop.lnk 1660 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Inbox Cop\Uninstall Inbox Cop.lnk 703 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Internet Explorer
C:\Documents and Settings\Dad\Start Menu\Programs\Internet Explorer\Web Publishing Wizard.lnk 642 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Internet Explorer.lnk 807 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\KODAK
C:\Documents and Settings\Dad\Start Menu\Programs\KODAK\Camera Connection Software
C:\Documents and Settings\Dad\Start Menu\Programs\KODAK\Camera Connection Software\Camera Connection Help.lnk 1928 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Microsoft PowerPoint Viewer 97.lnk 589 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\middle_man
C:\Documents and Settings\Dad\Start Menu\Programs\middle_man\AIM.lnk 626 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\middle_man\readme.lnk 662 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\middle_man\Uninstall.lnk 495 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\MP3 Player 2000
C:\Documents and Settings\Dad\Start Menu\Programs\MP3 Player 2000\MP3 Player 2000.LNK 784 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\My Buddy Icons
C:\Documents and Settings\Dad\Start Menu\Programs\My Buddy Icons\Help.lnk 686 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\My Buddy Icons\My Buddy Icons.lnk 686 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\My Buddy Icons\Uninstall.lnk 671 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Remote Assistance.lnk 1507 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\SCCA - PicClique QView
C:\Documents and Settings\Dad\Start Menu\Programs\SCCA - PicClique QView\Launch SCCA - PicClique QView.lnk 673 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\SCCA - PicClique QView\Settings.lnk 704 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\SCCA - PicClique QView\Uninstall.lnk 721 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\SCCA - PicClique QView\www.PicClique.com.lnk 801 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Startup
C:\Documents and Settings\Dad\Start Menu\Programs\Startup\desktop.ini 84 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Thetree.LNK 692 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Weather Plus Desktop Weather
C:\Documents and Settings\Dad\Start Menu\Programs\Weather Plus Desktop Weather\Uninstall Weather Plus Desktop Weather.lnk 610 bytes
C:\Documents and Settings\Dad\Start Menu\Programs\Weather Plus Desktop Weather\Weather Plus Desktop Weather.lnk 934 bytes
C:\Documents and Settings\Dad\Start Menu\Weather Plus Desktop Weather.lnk 922 bytes
C:\Documents and Settings\Dad\Templates
C:\Documents and Settings\Dad\Templates\amipro.sam 4570 bytes
C:\Documents and Settings\Dad\Templates\excel.xls 5632 bytes
C:\Documents and Settings\Dad\Templates\excel4.xls 1518 bytes
C:\Documents and Settings\Dad\Templates\lotus.wk4 2448 bytes
C:\Documents and Settings\Dad\Templates\powerpnt.ppt 12288 bytes
C:\Documents and Settings\Dad\Templates\presenta.shw 461 bytes
C:\Documents and Settings\Dad\Templates\quattro.wb2 4017 bytes
C:\Documents and Settings\Dad\Templates\sndrec.wav 58 bytes
C:\Documents and Settings\Dad\Templates\winword.doc 4608 bytes
C:\Documents and Settings\Dad\Templates\winword2.doc 1769 bytes
C:\Documents and Settings\Dad\Templates\wordpfct.wpd 30 bytes
C:\Documents and Settings\Dad\Templates\wordpfct.wpg 57 bytes
C:\Documents and Settings\Dad\UserData
C:\Documents and Settings\Dad\UserData\0DH3GZUM
C:\Documents and Settings\Dad\UserData\0DH3GZUM\oWindowsUpdate[1].xml 28 bytes
C:\Documents and Settings\Dad\UserData\0DH3GZUM\oWindowsUpdate[2].xml 28 bytes
C:\Documents and Settings\Dad\UserData\0DH3GZUM\sn[1].xml 154 bytes
C:\Documents and Settings\Dad\UserData\0M26AQCJ
C:\Documents and Settings\Dad\UserData\0M26AQCJ\sn[1].xml 146 bytes
C:\Documents and Settings\Dad\UserData\0M26AQCJ\sn[2].xml 168 bytes
C:\Documents and Settings\Dad\UserData\8C1BLJ26
C:\Documents and Settings\Dad\UserData\8C1BLJ26\oWindowsUpdate[1].xml 28 bytes
C:\Documents and Settings\Dad\UserData\8C1BLJ26\oWindowsUpdate[2].xml 28 bytes
C:\Documents and Settings\Dad\UserData\8C1BLJ26\oWindowsUpdate[3].xml 28 bytes
C:\Documents and Settings\Dad\UserData\8C1BLJ26\oXMLStoreUnit[1].xml 56 bytes
C:\Documents and Settings\Dad\UserData\index.dat 32768 bytes
C:\Documents and Settings\Dad\UserData\V8I4KIMQ
C:\Documents and Settings\Dad\UserData\V8I4KIMQ\obe[1].xml 40 bytes
C:\Documents and Settings\Dad\UserData\V8I4KIMQ\oWindowsUpdate[1].xml 28 bytes
C:\Documents and Settings\Dad\WINDOWS
C:\Documents and Settings\Dad\WINDOWS\system
C:\Documents and Settings\Mom\Favorites\Adobe - Macromedia Flash Player.url:favicon 894 bytes
C:\Documents and Settings\Mom\Favorites\Pillows and Bed Wedges.url:favicon 6598 bytes
C:\Documents and Settings\Mom\Favorites\Road Runner Favorites\The Road Runner homepage.url:favicon 894 bytes
scan completed successfully
hidden files: 5381
 
< End of report >


Thanks, again, for your assistance. I know we're not done yet, but at least I have hope now ;)
I see you are in Norway. We have a family friend in Norway -- Voss. Hope to visit someday.
LoriNis
Regular Member
 
Posts: 16
Joined: January 25th, 2009, 4:37 pm

Re: Help! Infected...endless pop-ups! Hijack This log included

Unread postby peku006 » February 5th, 2009, 3:22 am

Hi LoriNis

Sorry for the delay, I didn't get an Email that you responded.
I do not see anything that does not look OK.

1 - Clean temp files

    Download and Run ATF Cleaner
    Download ATF (Atribune Temp File) Cleaner© by Atribune to your desktop.Double-click ATF Cleaner.exe to open it.

    Under Main choose:
      Windows Temp
      Current User Temp
      All Users Temp
      Temporary Internet Files
      Prefetch
      Java Cache

      *The other boxes are optional*
      Then click the Empty Selected button.
    if you use Firefox:
      Click Firefox at the top and choose: Select All
      Click the Empty Selected button.
      NOTE: If you would like to keep your saved passwords, please click NO at the prompt.
    if you use Opera:
      Click Opera at the top and choose: Select All
      Click the Empty Selected button.
      NOTE: If you would like to keep your saved passwords, please click NO at the prompt.

    Click Exit on the Main menu to close the program

2 - Kaspersky Online Scan

Please go to Kaspersky website and perform an online antivirus scan.

  1. Read through the requirements and privacy statement and click on Accept button.
  2. It will start downloading and installing the scanner and virus definitions. You will be prompted to install an application from Kaspersky. Click Run.
  3. When the downloads have finished, click on Settings.
  4. Make sure these boxes are checked (ticked). If they are not, please tick them and click on the Save button:
      Spyware, Adware, Dialers, and other potentially dangerous programs
      Archives
      Mail databases
  5. Click on My Computer under Scan.
  6. Once the scan is complete, it will display the results. Click on View Scan Report.
  7. You will see a list of infected items there. Click on Save Report As....
  8. Save this report to a convenient place. Change the Files of type to Text file (.txt) before clicking on the Save button.
  9. Please post this log in your next reply.

3 - Run Hijackthis
Click on the Do a system scan and save a logfile button. It will scan and the log should open in notepad

4 - Status Check
Please reply with

1. the Kaspersky online scanner report
2. a fresh HijackThis log

Thanks peku006
User avatar
peku006
MRU Emeritus
MRU Emeritus
 
Posts: 3357
Joined: May 14th, 2007, 2:18 pm
Location: Norway

Re: Help! Infected...endless pop-ups! Hijack This log included

Unread postby LoriNis » February 5th, 2009, 9:12 pm

Hi there,
Ran the ATF Cleaner, as directed.

Tried to run Kaspersky Online Scanner several times, but it failed everytime, trying to update -- no surprise there. I coped the install log, in case it is of any use to you:

Program is starting. Please wait...
Update source selected: http://www.kaspersky.com
Downloading file: packages/kos-extras.jar
Program has started.

Program database is being updated. Please wait...
Update source selected: http://downloads5.kaspersky-labs.com/
Downloading file: index/master.xml.klz
Failed to connect to update source: downloads5.kaspersky-labs.com
Update source selected: ftp://downloads3.kaspersky-labs.com/
Downloading file: index/master.xml.klz
Update source selected: ftp://downloads2.kaspersky-labs.com/
Downloading file: index/master.xml.klz
Update source selected: http://downloads3.kaspersky-labs.com/
Downloading file: index/master.xml.klz
Failed to connect to update source: downloads3.kaspersky-labs.com
Update source selected: ftp://downloads4.kaspersky-labs.com/
Downloading file: index/master.xml.klz
Update source selected: http://downloads4.kaspersky-labs.com/
Downloading file: index/master.xml.klz
Failed to connect to update source: downloads4.kaspersky-labs.com
Update source selected: ftp://downloads5.kaspersky-labs.com/
Downloading file: index/master.xml.klz
Update source selected: http://downloads2.kaspersky-labs.com/
Downloading file: index/master.xml.klz
Failed to connect to update source: downloads2.kaspersky-labs.com
Update source selected: http://downloads1.kaspersky-labs.com/
Downloading file: index/master.xml.klz
Failed to connect to update source: downloads1.kaspersky-labs.com
Update source selected: ftp://downloads1.kaspersky-labs.com/
Downloading file: index/master.xml.klz

Update has failed. Program has failed to start. Close the Kaspersky Online Scanner 7.0 window and open it again to install the program. You must be online to update the Kaspersky Online Scanner 7 database. With the latest database updates, you can find new viruses and other threats. Please go online to use Kaspersky Online Scanner 7. [ERROR: Updater logic error related to download process]


Ran Hijack This.
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 7:04:29 PM, on 2/5/2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP3 (6.00.2900.5512)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\CA\SharedComponents\HIPSEngine\UmxCfg.exe
C:\Program Files\CA\SharedComponents\HIPSEngine\UmxFwHlp.exe
C:\Program Files\CA\SharedComponents\HIPSEngine\UmxPol.exe
C:\Program Files\CA\SharedComponents\HIPSEngine\UmxAgent.exe
C:\Program Files\Avira\AntiVir PersonalEdition Classic\sched.exe
C:\Program Files\Avira\AntiVir PersonalEdition Classic\avguard.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfsem.exe
C:\WINDOWS\SOUNDMAN.EXE
C:\Program Files\QuickTime\QTTask.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb10.exe
C:\Program Files\Hp\HP Software Update\HPWuSchd2.exe
C:\Program Files\HP\hpcoretech\hpcmpmgr.exe
C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe
C:\Program Files\support.com\bin\tgcmd.exe
C:\WINDOWS\CNYHKey.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\HP\Personal Printing Solutions Product Research\HP Product Research.exe
C:\WINDOWS\mHotkey.exe
C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfasem.exe
C:\PROGRA~1\ROADRU~1\PHOTOS~1\data\Xtras\mssysmgr.exe
C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe
C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
C:\Documents and Settings\Mom\Application Data\mjusbsp\magicJack.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Java\jre6\bin\java.exe
C:\Documents and Settings\Mom\Desktop\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://ms101.mysearch.com/sa/srchlft.html
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = localhost
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - (no file)
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O3 - Toolbar: (no name) - {8EAB99C9-F9EC-4b64-A4BA-D9BCAE8779C2} - (no file)
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb10.exe
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\Hp\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [HP Component Manager] "C:\Program Files\HP\hpcoretech\hpcmpmgr.exe"
O4 - HKLM\..\Run: [avgnt] "C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe" /min
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [tgcmd] "C:\Program Files\support.com\bin\tgcmd.exe" /server /startmonitor /deaf
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [ledpointer] CNYHKey.exe
O4 - HKLM\..\Run: [HP Metrics] C:\Program Files\HP\Personal Printing Solutions Product Research\HP Product Research.exe a
O4 - HKLM\..\Run: [CHotkey] mHotkey.exe
O4 - HKLM\..\Run: [cctray] "C:\Program Files\CA\CA Internet Security Suite\cctray\cctray.exe"
O4 - HKLM\..\Run: [capfupgrade] C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfupgrade.exe
O4 - HKLM\..\Run: [capfasem] C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfasem.exe
O4 - HKLM\..\Run: [cafwc] C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\cafw.exe -cl
O4 - HKLM\..\RunServices: [RegisterDropHandler] C:\PROGRA~1\TEXTBR~1.0\Bin\REGIST~1.EXE
O4 - HKCU\..\Run: [cdloader] "C:\Documents and Settings\Mom\Application Data\mjusbsp\cdloader2.exe" MAGICJACK
O4 - HKCU\..\Run: [Road Runner PhotoShow Media Manager] C:\PROGRA~1\ROADRU~1\PHOTOS~1\data\Xtras\mssysmgr.exe
O4 - HKCU\..\Run: [ISUSPM] "C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe" -scheduler
O4 - HKUS\S-1-5-18\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\System32\NVMCTRAY.DLL,NvTaskbarInit (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\System32\NVMCTRAY.DLL,NvTaskbarInit (User 'Default user')
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O8 - Extra context menu item: Add to Google Photos Screensa&ver - res://C:\WINDOWS\system32\GPhotos.scr/200
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: eBay - Homepage - {EF79EAC5-3452-4E02-B8BD-BA4C89F1AC7A} - C:\Program Files\IrfanView\Ebay\Ebay.htm (file missing)
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O15 - Trusted Zone: *.download.com
O16 - DPF: ppctlcab - http://www.pestscan.com/scanner/ppctlcab.cab
O16 - DPF: Yahoo! Klondike Solitaire - http://presence.games.yahoo.com/yog/y/ks12_x.cab
O16 - DPF: Yahoo! Poker - http://download.games.yahoo.com/games/c ... /pt3_x.cab
O16 - DPF: Yahoo! Pool 2 - http://download.games.yahoo.com/games/c ... pote_x.cab
O16 - DPF: {00B71CFB-6864-4346-A978-C0A14556272C} (Checkers Class) - http://messenger.zone.msn.com/binary/ms ... b28578.cab
O16 - DPF: {01113300-3E00-11D2-8470-0060089874ED} (Support.com Configuration Class) - http://www.activation.rr.com/install/do ... gctlcm.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?LinkID=39204
O16 - DPF: {2359626E-7524-4F87-B04E-22CD38A0C88C} (ICSScannerLight Class) - http://download.zonelabs.com/bin/free/cm/ICSCM_ca.cab
O16 - DPF: {2FC9A21E-2069-4E47-8235-36318989DB13} (PPSDKActiveXScanner.MainScreen) - http://www.pestscan.com/scanner/axscanner.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://by102fd.bay102.hotmail.msn.com/r ... nPUpld.cab
O16 - DPF: {54B52E52-8000-4413-BD67-FC7FE24B59F2} (EARTPatchX Class) - http://files.ea.com/downloads/rtpatch/v2/EARTPX.cab
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://update.microsoft.com/microsoftup ... 6442861500
O16 - DPF: {74C861A1-D548-4916-BC8A-FDE92EDFF62C} - http://mediaplayer.walmart.com/installer/install.cab
O16 - DPF: {8E0D4DE5-3180-4024-A327-4DFAD1796A8D} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/Me ... b28578.cab
O16 - DPF: {9F6D8A59-DD92-499D-944A-38FDB2CE46FF} (Napster download control v2.0) - http://sms.napster.com/client/plugin/npdownload.cab
O16 - DPF: {C3DFA998-A486-11D4-AA25-00C04F72DAEB} (MSN Photo Upload Tool) - http://sc.groups.msn.com/controls/PhotoUC/MsnPUpld.cab
O16 - DPF: {CE28D5D2-60CF-4C7D-9FE8-0F47A3308078} (ActiveDataInfo Class) - http://www.symantec.com/techsupp/asa/ctrl/SymAData.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/s ... wflash.cab
O16 - DPF: {D772BBC7-1F7A-40BD-BD0A-889F43341CA4} (CmdInsReg Class) - https://www.send2fax.com/microsoft-offi ... ontrol.cab
O16 - DPF: {EB387D2F-E27B-4D36-979E-847D1036C65D} (QDiagHUpdateObj Class) - http://h30043.www3.hp.com/hpdj/en/check/qdiagh.cab?322
O16 - DPF: {FD9D0FC7-D96B-11D3-B9D5-00A0CC349308} (mtplayer) - http://www.masterynet.net/masterynet/mtplayer.cab
O23 - Service: Avira AntiVir Personal - Free Antivirus Scheduler (AntiVirScheduler) - Avira GmbH - C:\Program Files\Avira\AntiVir PersonalEdition Classic\sched.exe
O23 - Service: Avira AntiVir Personal - Free Antivirus Guard (AntiVirService) - Avira GmbH - C:\Program Files\Avira\AntiVir PersonalEdition Classic\avguard.exe
O23 - Service: CaCCProvSP - CA, Inc. - C:\Program Files\CA\CA Internet Security Suite\ccprovsp.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: Kodak Camera Connection Software (KodakCCS) - Unknown owner - C:\WINDOWS\system32\drivers\KodakCCS.exe (file missing)
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: HIPS Event Manager (UmxAgent) - CA - C:\Program Files\CA\SharedComponents\HIPSEngine\UmxAgent.exe
O23 - Service: HIPS Configuration Interpreter (UmxCfg) - CA - C:\Program Files\CA\SharedComponents\HIPSEngine\UmxCfg.exe
O23 - Service: HIPS Firewall Helper (UmxFwHlp) - CA - C:\Program Files\CA\SharedComponents\HIPSEngine\UmxFwHlp.exe
O23 - Service: HIPS Policy Manager (UmxPol) - CA - C:\Program Files\CA\SharedComponents\HIPSEngine\UmxPol.exe

--
End of file - 10830 bytes


Thanks, again, for your assistance, Peku006
LoriNis
Regular Member
 
Posts: 16
Joined: January 25th, 2009, 4:37 pm

Re: Help! Infected...endless pop-ups! Hijack This log included

Unread postby peku006 » February 6th, 2009, 7:33 am

Hi LoriNis

Let´s try this ...

1 - F-Secure Online Scan

  1. Please go to F-Secure website to perform an online scan. Click on Start scanning at the bottom of the page.
  2. You may be prompted to install an ActiveX before you are able to accept the License Agreement. If prompted, please install it. After installing, the Accept button will be available.
  3. Click on Accept to accept the License Agreement.
  4. Click on Custom Scan.
    • Under Virus Scan Options, select the Scan whole system option.
    • Under Other Scan Options, select these options:
      • Scan all files
      • Scan whole system for rootkits
      • Scan whole system for spyware
      • Scan inside archives
      • Use advanced heuristics
  5. Click Start.
  6. It will start installing the scanner and virus definitions. Once the installation is done, it will start scanning automatically. This takes a while. Please be patient.
  7. Click on I want decide item by item.
  8. Under Actions, select None for all infections found.
  9. Click Next.
  10. Click on Show Report.
  11. Please copy and paste this report in your next reply.
  12. Click Finish.

2 - Run Hijackthis
Click on the Do a system scan and save a logfile button. It will scan and the log should open in notepad

3 - Status Check
Please reply with

1. the F-Secure online scanner report
2. a fresh HijackThis log
How's the computer running now? Any problems?

Thanks peku006
User avatar
peku006
MRU Emeritus
MRU Emeritus
 
Posts: 3357
Joined: May 14th, 2007, 2:18 pm
Location: Norway

Re: Help! Infected...endless pop-ups! Hijack This log included

Unread postby LoriNis » February 8th, 2009, 10:33 pm

Hi there,
I am very frustrated! I am able to run the F-Secure Online Scan; however, it takes so long that another problem I've been having with my computer keeps me from completing it. What happens is I lose the video signal and my screen goes black before the scan is completed.

I've been having this problems for the last month or two. I've been thinking it's a hardware problem, but today a computer tech suggested it could be due to a virus after hearing about my symptoms. I hadn't mentioned the problems here, because I considered them a separate issue, but now I'm not so sure.

What happens is after my computer has been running for a while, the screen will just black out. The computer is still running, but I can't see it, so I am forced to re-start. Occasionally the whole system crashes -- blue screen. The error message refers to a file that is part of the video card driver, that it became stuck in an infinite loop, so the computer shut down to protect itself from damage. It also says it is likely the hardware itself that is malfunctioning. Occasionally I have problems with the display flashing to black every few seconds, but if I restart it, it will come back normal, that is, until it goes black.

So do you think this is related to my infection? I can't get through the F-Secure online scan before I lose my display. Now what?

Am I just totally screwed? :x
LoriNis
Regular Member
 
Posts: 16
Joined: January 25th, 2009, 4:37 pm
Advertisement
Register to Remove

Next

  • Similar Topics
    Replies
    Views
    Last post

Return to Infected? Virus, malware, adware, ransomware, oh my!



Who is online

Users browsing this forum: No registered users and 287 guests

Contact us:

Advertisements do not imply our endorsement of that product or service. Register to remove all ads. The forum is run by volunteers who donate their time and expertise. We make every attempt to ensure that the help and advice posted is accurate and will not cause harm to your computer. However, we do not guarantee that they are accurate and they are to be used at your own risk. All trademarks are the property of their respective owners.

Member site: UNITE Against Malware