Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Adware Issues - please help


  • Please log in to reply

#1
Tawanda16

Tawanda16

    New Member

  • Member
  • Pip
  • 4 posts
The initial assessment in layman terms looks grim. It definitely is an adware problem. The following were identified by Bit Defender 2009 version:

1 - adware.generic.31922
2 - adware.generic.65116
3 - application.generic.146744
4 - application.generic.153675
5 - application.registrycleaner.B
6 - gen:adware.heur.du8@Q8cYwxci

No action is possible from Bit Defenders side.

Was doing some surfing on some sites surrounding this. Those in the know state that the registry files have been corrupted and would need to be removed and then reinstalled again. I wasn't able to find any meaningful literature on the other threats bit defender picked up, namely everything else except item 2. Is there an easier way to get my PC back to normal as l am not a computer boffin whatsoever.

Currently no taskbar or icon show, everything has to happen via the task manager.
  • 0

Advertisements


#2
emeraldnzl

emeraldnzl

    GeekU Instructor

  • GeekU Moderator
  • 20,051 posts
Hello Tawanda16,

Welcome to Geekstogo.

Please download RootRepeal.zip and unzip it to your Desktop.
  • Double click RootRepeal.exe to start the program
  • Click on the Report tab at the bottom of the program window
  • Click the Scan button
  • In the Select Scan dialog, check:
    • Drivers
    • Files
    • Processes
    • SSDT
    • Stealth Objects
    • Hidden Services
  • Click the OK button
  • In the next dialog, select all drives showing
  • Click OK to start the scan

    Note: The scan can take some time. DO NOT run any other programs while the scan is running

  • When the scan is complete, the Save Report button will become available
  • Click this and save the report to your Desktop as RootRepeal.txt
  • Go to File, then Exit to close the program
Post the contents of RootRepeal.txt in your next reply.

Next

Please download Malwarebytes' Anti-Malware from Here

Double Click mbam-setup.exe to install the application.
  • Make sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
  • If an update is found, it will download and install the latest version.
  • Once the program has loaded, select "Perform Quick Scan", then click Scan.
  • The scan may take some time to finish,so please be patient.
  • When the scan is complete, click OK, then Show Results to view the results.
  • Make sure that everything is checked, and click Remove Selected.
  • When disinfection is completed, a log will open in Notepad and you may be prompted to Restart.(See Extra Note)
  • The log is automatically saved by MBAM and can be viewed by clicking the Logs tab in MBAM.
  • Copy & Paste the entire report in your next reply.
Extra Note:
If MBAM encounters a file that is difficult to remove, you will be presented with 1 of 2 prompts,click OK to either and let MBAM proceed with the disinfection process,if asked to restart the computer,please do so immediatly.

When you return please post
  • RootRepeal.txt
  • MBAM log

  • 0

#3
Tawanda16

Tawanda16

    New Member

  • Topic Starter
  • Member
  • Pip
  • 4 posts
Emeraldnzl,

thanks for the help. last night before l saw you post l decided to donwload Malwarebytes' Anti-Malware and run it after reading some other posts. It was able to clear out all 23 infected items on the PC and it appears to be running back to normal. Would you recommend l still download RootReal.zip and still run it just to be sure that all is well?

Log files from MBAM read as follows: (sorry for the length)

30-Aug-09 10:02:26 PM
mbam-log-2009-08-30 (22-02-25).txt

Scan type: Quick Scan
Objects scanned: 117199
Time elapsed: 11 minute(s), 58 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 25
Registry Values Infected: 4
Registry Data Items Infected: 0
Folders Infected: 33
Files Infected: 374

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
HKEY_CLASSES_ROOT\explorerbar.funexplorer (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\explorerbar.funexplorer.1 (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\explorerbar.funredirector (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\TypeLib\{883dfc00-8a21-411d-956c-73a4e4b7d16f} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{480098c6-f6ad-4c61-9b5c-2bae228a34d1} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{cdbfb47b-58a8-4111-bf95-06178dce326d} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{cdbfb47b-58a8-4111-bf95-06178dce326d} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{cdbfb47b-58a8-4111-bf95-06178dce326d} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\explorerbar.funredirector.1 (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{6160f76a-1992-4b17-a32d-0c706d159105} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{877f3eab-4462-44df-8475-6064eafd7fbf} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{25b8d58c-b0cb-46b0-ba64-05b3804e4e86} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{35b8d58c-b0cb-46b0-ba64-05b3804e4e86} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{5617eca9-488d-4ba2-8562-9710b9ab78d2} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Setup.exe (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\{5617ECA9-488D-4BA2-8562-9710B9AB78D2} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\DoubleD (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Internet Saving Optimizer (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Media Access Startup (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\DoubleD (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Internet Saving Optimizer (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Media Access Startup (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{16b6279b-9ff5-41fb-8bf9-404324f5dd1f}}_is1 (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1fb52ab3-5987-45a2-85e0-f3ec30dddc29}}_is1 (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{c5096216-7703-409e-b85a-8a6ee7395128}}_is1 (Adware.DoubleD) -> Quarantined and deleted successfully.

Registry Values Infected:
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Toolbar\WebBrowser\{5617eca9-488d-4ba2-8562-9710b9ab78d2} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Firefox\Extensions\{0ba0192d-94a5-45e3-b2b8-3ec5a1a0b5ec} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Firefox\Extensions\{2224e955-00e9-4613-a844-ce69fccaae91} (Adware.DoubleD) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Explorer.exe\debugger (Security.Hijack) -> Quarantined and deleted successfully.

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
C:\Program Files\Internet Saving Optimizer (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.4.0.4340 (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.4.0.4340\Data (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.4.0.4340\FF (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.4.0.4340\FF\chrome (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.4.0.4340\FF\chrome\content (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.4.0.4340\FF\components (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.0.850 (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.0.850\Data (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.0.850\FF (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.0.850\FF\chrome (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.0.850\FF\chrome\content (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.0.850\FF\components (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Microsoft Common (Trojan.Agent) -> Quarantined and deleted successfully.
C:\Program Files\System Search Dispatcher (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\System Search Dispatcher\1.2.0.750 (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\System Search Dispatcher\1.2.0.750\Data (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\DoubleD (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\DoubleD\GamingHarbor Toolbar (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160 (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340 (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790 (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850 (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2} (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\Data (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Cache (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Skins (Adware.DoubleD) -> Quarantined and deleted successfully.

Files Infected:
C:\Program Files\System Search Dispatcher\1.2.0.750\ssd.dll (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.4.0.4340\adwpx.exe (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.4.0.4340\NPCommon.dll (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.4.0.4340\unins000.dat (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.4.0.4340\unins000.exe (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.4.0.4340\Data\config.md (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.4.0.4340\FF\chrome.manifest (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.4.0.4340\FF\install.rdf (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.4.0.4340\FF\chrome\NPAddOn.jar (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.4.0.4340\FF\chrome\content\NPAddOn.js (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.4.0.4340\FF\chrome\content\NPAddOn.xul (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.4.0.4340\FF\components\NPFFAddOn.dll (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.4.0.4340\FF\components\NPFFAddOn.xpt (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Internet Saving Optimizer\3.4.0.4340\FF\components\NPFFHelperComponent.js (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.0.850\HPCommon.dll (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.0.850\hppx.exe (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.0.850\MAHelper.exe (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.0.850\unins000.dat (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.0.850\unins000.exe (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.0.850\Data\config.md (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.0.850\FF\chrome.manifest (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.0.850\FF\install.rdf (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.0.850\FF\chrome\HPAddOn.jar (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.0.850\FF\chrome\content\HPAddOn.js (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.0.850\FF\chrome\content\HPAddOn.xul (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.0.850\FF\components\HPFFAddOn.dll (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.0.850\FF\components\HPFFAddOn.xpt (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\Media Access Startup\1.5.0.850\FF\components\HPFFHelperComponent.js (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\System Search Dispatcher\1.2.0.750\unins000.dat (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\System Search Dispatcher\1.2.0.750\unins000.exe (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\System Search Dispatcher\1.2.0.750\Data\eacore.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\System Search Dispatcher\1.2.0.750\Data\URLDynamic.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Program Files\System Search Dispatcher\1.2.0.750\Data\URLStatic.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\config.md (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\ipdata.md (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090705-182507.859.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090705-182624.390.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090705-183731.703.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090705-184659.437.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090705-185845.171.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090705-192213.140.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090705-192828.390.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090705-193328.609.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090706-080954.609.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090706-085638.406.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090706-085638.734.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090706-085639.125.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090706-090059.109.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090706-160708.234.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090706-160828.625.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090706-170727.578.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090706-180307.703.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090706-180352.312.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090706-180441.078.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090707-182630.750.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090708-162020.234.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090708-171222.437.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090709-075141.953.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090709-075313.156.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090709-164924.234.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090709-171742.890.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090709-182356.593.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090710-065019.250.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090710-162430.328.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090710-164558.390.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090711-175106.515.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090711-180329.187.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090713-144744.919.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090715-131301.687.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090715-131354.953.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090715-173832.296.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090715-180200.125.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090715-191140.937.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090716-083930.812.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090716-110916.625.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090716-111921.500.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090716-113059.343.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090716-155902.531.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\NP_20090716-160359.531.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.3.0.4160\rstatus.md (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\config.md (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\ipdata.md (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090716-162943.656.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090716-190219.765.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090716-190307.640.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090716-204402.140.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090716-212845.046.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090716-213330.031.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090716-214416.328.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090716-214653.328.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090716-223503.015.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090717-075307.718.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090717-091342.640.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090717-092036.546.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090717-144720.296.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090717-144809.171.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090717-144909.093.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090717-144918.375.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090717-144933.031.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090717-145653.875.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090717-190321.203.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090717-214339.000.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090717-214436.062.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090717-214701.375.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090717-215100.937.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090719-114352.859.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090719-114613.203.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090719-115619.937.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090719-120542.937.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090719-124032.140.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090719-131623.062.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090720-091029.578.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090720-091239.062.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090720-132333.875.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090720-132439.812.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090720-143225.156.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090720-143750.109.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090720-143847.812.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090720-145016.044.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090720-152339.231.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090720-160357.216.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090722-154715.156.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090722-155245.250.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090722-155742.453.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090722-161759.671.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090722-170912.312.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090722-170934.296.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090722-173127.390.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090722-173137.250.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090722-173338.093.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090722-173550.890.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090722-193514.765.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090723-152554.453.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090723-191114.296.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090723-201105.171.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090723-201433.812.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090723-201458.968.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090723-201620.375.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090724-174213.781.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090724-180825.703.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090724-182150.187.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090724-185657.625.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090726-121110.843.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090726-121241.359.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090726-121405.687.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090726-185846.468.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090726-193241.328.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090726-204119.562.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090727-105643.546.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090729-181303.484.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090729-181800.843.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090731-151913.796.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090731-151914.312.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090802-083820.921.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090802-083949.921.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090802-093137.953.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090802-095131.265.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090802-165033.843.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090802-173443.281.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\NP_20090802-174245.359.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Internet Saving Optimizer\3.4.0.4340\rstatus.md (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\config.md (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090705-182516.890.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090705-182624.390.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090705-183731.671.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090705-184659.421.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090705-185845.156.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090705-192213.125.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090705-192828.375.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090705-193328.593.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090706-080954.437.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090706-085638.390.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090706-085638.718.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090706-085639.093.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090706-090058.953.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090706-160708.234.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090706-160828.609.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090706-170727.562.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090706-180307.687.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090706-180352.281.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090706-180441.062.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090707-182630.671.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090708-162020.218.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090708-171222.421.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090709-075141.906.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090709-075313.140.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090709-164924.203.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090709-171742.875.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090709-182356.578.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090710-065019.203.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090710-162430.296.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090710-164558.375.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090711-175106.500.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090711-180329.171.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.3.0.790\HJHP_20090713-144744.904.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\config.md (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090713-144802.060.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090715-131301.515.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090715-131354.921.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090715-173832.281.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090715-180200.109.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090715-191140.921.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090716-083930.796.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090716-110916.609.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090716-111921.484.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090716-113059.328.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090716-155902.515.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090716-160359.515.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090716-162943.609.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090716-190219.765.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090716-190307.625.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090716-204402.140.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090716-212845.046.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090716-213330.031.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090716-214416.328.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090716-214653.312.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090716-223503.000.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090717-075307.531.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090717-091342.640.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090717-092036.531.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090717-144720.281.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090717-144809.156.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090717-144909.078.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090717-144918.359.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090717-144933.015.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090717-145653.859.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090717-190321.156.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090717-214338.984.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090717-214436.046.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090717-214701.375.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090717-215100.921.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090719-114352.734.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090719-114613.187.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090719-115619.921.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090719-120542.921.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090719-124031.531.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090719-131623.046.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090720-091029.562.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090720-091239.046.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090720-132333.859.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090720-132439.796.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090720-143225.140.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090720-143750.093.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090720-143847.796.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090720-145016.029.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090720-152339.216.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090720-160357.200.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090722-154715.140.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090722-155245.234.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090722-155742.437.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090722-161759.656.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090722-170912.296.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090722-170934.281.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090722-173127.375.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090722-173137.234.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090722-173338.078.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090722-173550.875.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090722-193514.750.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090723-152554.437.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090723-191114.281.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090723-201105.156.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090723-201433.796.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090723-201458.953.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090723-201620.359.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090724-174213.765.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090724-180825.687.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090724-182150.171.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090724-185657.609.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090726-121110.828.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090726-121241.343.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090726-121405.656.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090726-185846.453.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090726-193241.312.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090726-204119.546.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090727-105643.531.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090729-181303.453.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090729-181800.828.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090731-151913.765.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090731-151914.296.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090802-083820.875.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090802-083949.906.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090802-093137.937.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090802-095131.250.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090802-165033.828.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090802-173443.250.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Application Data\Media Access Startup\1.5.0.850\HJHP_20090802-174245.343.log (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\bg.jpg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\CurrentVersion.xml (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\ExtractZipFile.zip (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\icon.ico (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\productinfo.dll (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\Setup.exe (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\stbup.exe (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\tdf.dat (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\Data\ProductInfo.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Cache\248d6576afce4ee94af42d7350131106.gif (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Cache\24a70fb875fab686b6b3c217612bc07c.gif (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Cache\2afcf6f3f2e19cc42d7f72f3b18b26ef.gif (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Cache\50bffa6936b3e661971a58e3c8bdf4cb.gif (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Cache\default1.dat (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Cache\loading.dat (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Cache\loading.gif (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Cursor.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_DailyVideo.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Game.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Glitter.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Logo.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Option.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Recipe.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Ringtone.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Screensaver.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Search.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Smiley.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Smiley_Config.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Smiley_TellAFriend.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Wallpaper.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\Module_Web.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\pixel.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\ProductInfo.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\profile.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\SearchEngineList.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\tbcore.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\ToolbarLayout.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\UpdateCentre.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\UpdateCentreBk.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\URLDynamic.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Data\URLStatic.mx (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\About.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Component_ComboBox.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Cursor.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Cursor.png (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_DailyVideo.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Game.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Glitter.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Glitter.png (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Logo.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Option.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Recipe.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Ringtone.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Screensaver.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Search.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Smiley.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Smiley.png (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Wallpaper.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\Module_Web.mg (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnDefault.png (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnDisplay.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnDisplay.png (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnDisplay18.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnDisplay20.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnGlitters.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnGlitters.png (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnGlitters18.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnGlitters20.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnSmiley.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnSmiley.png (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnSmiley18.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnSmiley20.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnTellFd.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnTellFd.png (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnTellFd18.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnTellFd20.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnWink.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnWink.png (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnWink18.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Icons\TBBtnWink20.bmp (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Skins\myskin1.skf (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Skins\myskin2.skf (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Skins\myskin3.skf (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Skins\myskin4.skf (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Skins\TellafriendSkin.skf (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Skins\TellafriendSkin_s.skf (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\{5617ECA9-488D-4BA2-8562-9710B9AB78D2}\TDF\Skins\ToastSkin.skf (Adware.DoubleD) -> Quarantined and deleted successfully.
C:\Documents and Settings\user\Local Settings\Temporary Internet Files\ISOSetup.exe (Trojan.Agent

Gotta say thanks a stack for the help so far... you guys are right on the money. :-)
  • 0

#4
emeraldnzl

emeraldnzl

    GeekU Instructor

  • GeekU Moderator
  • 20,051 posts

Would you recommend l still download RootReal.zip and still run it just to be sure that all is well?


Yes please, and after that we will have to run some other scans.

That infection MBAM found often brings other stuff with it. Also while Malwarebytes will get a lot of it sometimes bits are left behind that will, given time, regenerate.

We need to just check to see that nothing else is there and that no leftovers are going to cause trouble down the line. :)
  • 0

#5
Tawanda16

Tawanda16

    New Member

  • Topic Starter
  • Member
  • Pip
  • 4 posts
Emeraldnzl,

Ran RootRepeal.
Find the text log below:

ROOTREPEAL © AD, 2007-2009
==================================================
Scan Start Time: 2009/09/01 18:25
Program Version: Version 1.3.5.0
Windows Version: Windows XP SP2
==================================================

Drivers
-------------------
Name: dump_atapi.sys
Image Path: C:\WINDOWS\System32\Drivers\dump_atapi.sys
Address: 0xB620E000 Size: 98304 File Visible: No Signed: -
Status: -

Name: dump_WMILIB.SYS
Image Path: C:\WINDOWS\System32\Drivers\dump_WMILIB.SYS
Address: 0xBAE3A000 Size: 8192 File Visible: No Signed: -
Status: -

Name: rootrepeal.sys
Image Path: C:\WINDOWS\system32\drivers\rootrepeal.sys
Address: 0xB4396000 Size: 49152 File Visible: No Signed: -
Status: -

SSDT
-------------------
#: 122 Function Name: NtOpenProcess
Status: Hooked by "C:\Program Files\BitDefender\BitDefender 2009\bdselfpr.sys" at address 0xb59d2c90

#: 128 Function Name: NtOpenThread
Status: Hooked by "C:\Program Files\BitDefender\BitDefender 2009\bdselfpr.sys" at address 0xb59d2d7e

#: 257 Function Name: NtTerminateProcess
Status: Hooked by "C:\Program Files\BitDefender\BitDefender 2009\bdselfpr.sys" at address 0xb59d2bf4

#: 258 Function Name: NtTerminateThread
Status: Hooked by "C:\Program Files\BitDefender\BitDefender 2009\bdselfpr.sys" at address 0xb59d2ec4

==EOF==
  • 0

#6
emeraldnzl

emeraldnzl

    GeekU Instructor

  • GeekU Moderator
  • 20,051 posts
Hello again Tawanda16,

Please download ComboFix from one of these locations:

NOTE: If you are guest watching this topic. ComboFix is a very powerful tool. The disclaimer clearly states that you should not use it without supervision. There is good reason for this as ComboFix can, and sometimes does, run into conflict on a computer and render it unusable.

Link 1
Link 2
Link 3

* IMPORTANT !!! Save ComboFix.exe to your Desktop
  • Disable your AntiVirus and AntiSpyware applications, usually via a right click on the System Tray icon. They may otherwise interfere with our tools.
  • Double click on ComboFix.exe & follow the prompts.
  • As part of it's process, ComboFix will check to see if the Microsoft Windows Recovery Console is installed. With malware infections being as they are today, it's strongly recommended to have this pre-installed on your machine before doing any malware removal. It will allow you to boot up into a special recovery/repair mode that will allow us to more easily help you should your computer have a problem after an attempted removal of malware.
  • Follow the prompts to allow ComboFix to download and install the Microsoft Windows Recovery Console, and when prompted, agree to the End-User License Agreement to install the Microsoft Windows Recovery Console.

**Please note: If the Microsoft Windows Recovery Console is already installed, ComboFix will continue it's malware removal procedures.

Posted Image


Once the Microsoft Windows Recovery Console is installed using ComboFix, you should see the following message:

Posted Image

Click on Yes, to continue scanning for malware.

**Note: Do not mouseclick combo-fix's window while it's running. That may cause it to stall**

When finished, it will produce a log for you. Please include the C:\ComboFix.txt in your next reply.
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP