Welcome to MalwareRemoval.com,
What if we told you that you could get malware removal help from experts, and that it was 100% free? MalwareRemoval.com provides free support for people with infected computers. Our help, and the tools we use are always 100% free. No hidden catch. We simply enjoy helping others. You enjoy a clean, safe computer.

Malware Removal Instructions

Another Alureon.H

MalwareRemoval.com provides free support for people with infected computers. Using plain language that anyone can understand, our community of volunteer experts will walk you through each step.

Another Alureon.H

Unread postby spGarion » September 28th, 2010, 1:48 pm

Hello
I have recently been infected on my desk top, which I built myself. I used the Microsoft Malicous Removal tool and it found the Win32/Alureon.H. I have used the Hijackthis tool and here are the results. Also I have AVG 9.0 and it only found tracking cookies which it removed. This thing also installed a supposed anti virus tool called Major Defense Kit that won't let me access the internet unless I buy the full version. So I am using my laptop for all of this. I have also backed up everything at this time.

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 12:27:07, on 9/28/2010
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v8.00 (8.00.6001.18702)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\AVG\AVG9\avgchsvx.exe
C:\Program Files\AVG\AVG9\avgrsx.exe
C:\Program Files\AVG\AVG9\avgcsrvx.exe
C:\Program Files\AVG\AVG9\avgwdsvc.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe
C:\Program Files\AVG\AVG9\avgnsx.exe
C:\Documents and Settings\Eric\Application Data\hotfix.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\explorer.exe
C:\WINDOWS\RTHDCPL.EXE
C:\WINDOWS\system32\Rundll32.exe
C:\PROGRA~1\AVG\AVG9\avgtray.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\Program Files\DivX\DivX Update\DivXUpdate.exe
C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe
C:\Program Files\Microsoft ActiveSync\wcescomm.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
C:\PROGRA~1\MICROS~2\rapimgr.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe
C:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe
C:\Program Files\HP\Digital Imaging\bin\hpqgpc01.exe
C:\WINDOWS\system32\msiexec.exe
C:\Program Files\Trend Micro\HiJackThis\HiJackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://us.rd.yahoo.com/customize/ie/def ... .yahoo.com
R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn2\yt.dll
O2 - BHO: &Yahoo! Toolbar Helper - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn2\yt.dll
O2 - BHO: HP Print Enhancer - {0347C33E-8762-4905-BF09-768834316C61} - C:\Program Files\HP\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll
O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG9\avgssie.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: SingleInstance Class - {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} - C:\Program Files\Yahoo!\Companion\Installs\cpn2\YTSingleInstance.dll
O2 - BHO: HP Smart BHO Class - {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} - C:\Program Files\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll
O4 - HKLM\..\Run: [CTSysVol] C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe /r
O4 - HKLM\..\Run: [RTHDCPL] RTHDCPL.EXE
O4 - HKLM\..\Run: [P17Helper] Rundll32 P17.dll,P17Helper
O4 - HKLM\..\Run: [AVG9_TRAY] C:\PROGRA~1\AVG\AVG9\avgtray.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Common Files\Java\Java Update\jusched.exe"
O4 - HKLM\..\Run: [amd_dc_opt] C:\Program Files\AMD\Dual-Core Optimizer\amd_dc_opt.exe
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [Adobe ARM] "C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
O4 - HKLM\..\Run: [nwiz] nwiz.exe /installquiet
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [QFan Help] "C:\Program Files\ASUS\AI Suite\QFan3\QFanHelp.exe"
O4 - HKLM\..\Run: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k
O4 - HKLM\..\Run: [DivXUpdate] "C:\Program Files\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
O4 - HKCU\..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe"
O4 - HKCU\..\Run: [H/PC Connection Agent] "C:\Program Files\Microsoft ActiveSync\wcescomm.exe"
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O9 - Extra button: Create Mobile Favorite - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - C:\PROGRA~1\MICROS~2\INetRepl.dll
O9 - Extra button: (no name) - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\PROGRA~1\MICROS~2\INetRepl.dll
O9 - Extra 'Tools' menuitem: Create Mobile Favorite... - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\PROGRA~1\MICROS~2\INetRepl.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\OFFICE11\REFIEBAR.DLL
O9 - Extra button: Show or hide HP Smart Web Printing - {DDE87865-83C5-48c4-8357-2F5B1AA84522} - C:\Program Files\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (Installation Support) - C:\Program Files\Yahoo!\Common\Yinsthelper.dll
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://update.microsoft.com/microsoftup ... 2602216390
O16 - DPF: {D1E7CBDA-E60E-4970-A01C-37301EF7BF98} (Futuremark SystemInfo) - http://www.yougamers.com/systeminfo/FMSI.cab
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG9\avgpp.dll
O20 - AppInit_DLLs: C:\DOCUME~1\Eric\LOCALS~1\Temp\551156kou.dll
O20 - Winlogon Notify: avgrsstarter - avgrsstx.dll (file missing)
O22 - SharedTaskScheduler: Browseui preloader - {438755C2-A8BA-11D1-B96B-00A0C90312E1} - C:\WINDOWS\system32\browseui.dll
O22 - SharedTaskScheduler: Component Categories cache daemon - {8C7461EF-2B13-11d2-BE35-3078302C2030} - C:\WINDOWS\system32\browseui.dll
O23 - Service: AODService - Unknown owner - C:\Program Files\AMD\OverDrive\AODAssist.exe
O23 - Service: AVG Free WatchDog (avg9wd) - AVG Technologies CZ, s.r.o. - C:\Program Files\AVG\AVG9\avgwdsvc.exe
O23 - Service: Sony SPTI Service for DVE (ICDSPTSV) - Sony Corporation - C:\WINDOWS\system32\IcdSptSv.exe
O23 - Service: NBService - Nero AG - C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe
O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Yahoo! Updater (YahooAUService) - Yahoo! Inc. - C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe


Here is the Uninstall list also...

32 Bit HP CIO Components Installer
3DMark06
Acrobat.com
Adobe AIR
Adobe AIR
Adobe Flash Player 10 ActiveX
Adobe Flash Player 10 Plugin
Adobe Photoshop 5.0 Limited Edition
Adobe Reader 9.3.4
Adobe Shockwave Player 11.5
Advanced SystemCare 3
AI Suite
AMD OverDrive
Apple Application Support
Apple Software Update
ASUSUpdate
ATI - Software Uninstall Utility
AVG Free 9.0
Canon Camera Window for ZoomBrowser EX
Canon PhotoRecord
Canon PowerShot G3 WIA Driver
Canon Utilities FileViewerUtility 1.0
Canon Utilities PhotoStitch 3.1
Canon Utilities RemoteCapture 2.6
Canon Utilities ZoomBrowser EX
CCleaner
CPUID CPU-Z 1.53.1
Creative EAX Settings
Creative Speaker Settings
Creative System Information
Critical Update for Windows Media Player 11 (KB959772)
Device Control
DivX Converter
DivX Plus DirectShow Filters
DivX Setup
Dual-Core Optimizer
Free Photo Resizer 1.1
Futuremark SystemInfo
FW LiveUpdate
HiJackThis
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Hotfix for Windows Media Format 11 SDK (KB929399)
Hotfix for Windows Media Player 11 (KB939683)
Hotfix for Windows XP (KB915800-v4)
Hotfix for Windows XP (KB952287)
Hotfix for Windows XP (KB961118)
Hotfix for Windows XP (KB970653-v3)
Hotfix for Windows XP (KB976098-v2)
Hotfix for Windows XP (KB979306)
Hotfix for Windows XP (KB981793)
HP Customer Participation Program 10.0
HP Imaging Device Functions 10.0
HP Photosmart All-In-One Driver Software 10.0 Rel .2
HP Photosmart All-In-One Software 9.0
HP Photosmart Essential 2.5
HP Smart Web Printing 4.60
HP Solution Center 13.0
HP Update
Impulse
Impulse
Java(TM) 6 Update 18
Malwarebytes' Anti-Malware
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1 Security Update (KB979906)
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 3.5 SP1
Microsoft ActiveSync
Microsoft Base Smart Card Cryptographic Service Provider Package
Microsoft Compression Client Pack 1.0 for Windows XP
Microsoft Internationalized Domain Names Mitigation APIs
Microsoft National Language Support Downlevel APIs
Microsoft Office Professional Edition 2003
Microsoft Silverlight
Microsoft User-Mode Driver Framework Feature Pack 1.0
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729
Mozilla Firefox (3.6.10)
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
Nero 7 Essentials
neroxml
NVIDIA Drivers
NVIDIA nView Desktop Manager
NVIDIA PhysX
OCR Software by I.R.I.S. 10.0
OGA Notifier 2.0.0048.0
PC Probe II
QuickTime
REALTEK GbE & FE Ethernet PCI-E NIC Driver
Realtek High Definition Audio Driver
Security Update for Windows Internet Explorer 7 (KB938127-v2)
Security Update for Windows Internet Explorer 7 (KB956390)
Security Update for Windows Internet Explorer 7 (KB958215)
Security Update for Windows Internet Explorer 7 (KB960714)
Security Update for Windows Internet Explorer 7 (KB961260)
Security Update for Windows Internet Explorer 8 (KB2183461)
Security Update for Windows Internet Explorer 8 (KB969897)
Security Update for Windows Internet Explorer 8 (KB971961)
Security Update for Windows Internet Explorer 8 (KB972260)
Security Update for Windows Internet Explorer 8 (KB974455)
Security Update for Windows Internet Explorer 8 (KB976325)
Security Update for Windows Internet Explorer 8 (KB978207)
Security Update for Windows Internet Explorer 8 (KB981332)
Security Update for Windows Internet Explorer 8 (KB982381)
Security Update for Windows Media Player (KB952069)
Security Update for Windows Media Player (KB954155)
Security Update for Windows Media Player (KB968816)
Security Update for Windows Media Player (KB973540)
Security Update for Windows Media Player (KB975558)
Security Update for Windows Media Player (KB978695)
Security Update for Windows Media Player 11 (KB936782)
Security Update for Windows Media Player 11 (KB954154)
Security Update for Windows XP (KB2079403)
Security Update for Windows XP (KB2115168)
Security Update for Windows XP (KB2121546)
Security Update for Windows XP (KB2160329)
Security Update for Windows XP (KB2229593)
Security Update for Windows XP (KB2259922)
Security Update for Windows XP (KB2286198)
Security Update for Windows XP (KB2347290)
Security Update for Windows XP (KB923561)
Security Update for Windows XP (KB923789)
Security Update for Windows XP (KB938464)
Security Update for Windows XP (KB941569)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951066)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB951698)
Security Update for Windows XP (KB951748)
Security Update for Windows XP (KB952004)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB954211)
Security Update for Windows XP (KB954459)
Security Update for Windows XP (KB954600)
Security Update for Windows XP (KB955069)
Security Update for Windows XP (KB956391)
Security Update for Windows XP (KB956572)
Security Update for Windows XP (KB956744)
Security Update for Windows XP (KB956802)
Security Update for Windows XP (KB956803)
Security Update for Windows XP (KB956841)
Security Update for Windows XP (KB956844)
Security Update for Windows XP (KB957097)
Security Update for Windows XP (KB958644)
Security Update for Windows XP (KB958687)
Security Update for Windows XP (KB958690)
Security Update for Windows XP (KB958869)
Security Update for Windows XP (KB959426)
Security Update for Windows XP (KB960225)
Security Update for Windows XP (KB960715)
Security Update for Windows XP (KB960803)
Security Update for Windows XP (KB960859)
Security Update for Windows XP (KB961371)
Security Update for Windows XP (KB961373)
Security Update for Windows XP (KB961501)
Security Update for Windows XP (KB968537)
Security Update for Windows XP (KB969059)
Security Update for Windows XP (KB969898)
Security Update for Windows XP (KB969947)
Security Update for Windows XP (KB970238)
Security Update for Windows XP (KB970430)
Security Update for Windows XP (KB971468)
Security Update for Windows XP (KB971486)
Security Update for Windows XP (KB971557)
Security Update for Windows XP (KB971633)
Security Update for Windows XP (KB971657)
Security Update for Windows XP (KB972270)
Security Update for Windows XP (KB973346)
Security Update for Windows XP (KB973354)
Security Update for Windows XP (KB973507)
Security Update for Windows XP (KB973525)
Security Update for Windows XP (KB973869)
Security Update for Windows XP (KB973904)
Security Update for Windows XP (KB974112)
Security Update for Windows XP (KB974318)
Security Update for Windows XP (KB974392)
Security Update for Windows XP (KB974571)
Security Update for Windows XP (KB975025)
Security Update for Windows XP (KB975467)
Security Update for Windows XP (KB975560)
Security Update for Windows XP (KB975561)
Security Update for Windows XP (KB975562)
Security Update for Windows XP (KB975713)
Security Update for Windows XP (KB977165)
Security Update for Windows XP (KB977816)
Security Update for Windows XP (KB977914)
Security Update for Windows XP (KB978037)
Security Update for Windows XP (KB978251)
Security Update for Windows XP (KB978262)
Security Update for Windows XP (KB978338)
Security Update for Windows XP (KB978542)
Security Update for Windows XP (KB978601)
Security Update for Windows XP (KB978706)
Security Update for Windows XP (KB979309)
Security Update for Windows XP (KB979482)
Security Update for Windows XP (KB979559)
Security Update for Windows XP (KB979683)
Security Update for Windows XP (KB980195)
Security Update for Windows XP (KB980218)
Security Update for Windows XP (KB980232)
Security Update for Windows XP (KB980436)
Security Update for Windows XP (KB981322)
Security Update for Windows XP (KB981852)
Security Update for Windows XP (KB981997)
Security Update for Windows XP (KB982214)
Security Update for Windows XP (KB982665)
Security Update for Windows XP (KB982802)
Shop for HP Supplies
Smart Defrag
SmartException
Sony Digital Voice Editor 3
Sound Blaster Audigy
Spelling Dictionaries Support For Adobe Reader 9
System Requirements Lab
Trend Micro AntiVirus
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Windows Internet Explorer 8 (KB968220)
Update for Windows Internet Explorer 8 (KB971180)
Update for Windows Internet Explorer 8 (KB976662)
Update for Windows Internet Explorer 8 (KB976749)
Update for Windows Internet Explorer 8 (KB980182)
Update for Windows XP (KB2141007)
Update for Windows XP (KB943729)
Update for Windows XP (KB951978)
Update for Windows XP (KB955759)
Update for Windows XP (KB955839)
Update for Windows XP (KB967715)
Update for Windows XP (KB968389)
Update for Windows XP (KB971737)
Update for Windows XP (KB973687)
Update for Windows XP (KB973815)
VC80CRTRedist - 8.0.50727.4053
Ventrilo Client
Windows 7 Upgrade Advisor
Windows Defender
Windows Driver Package - OEM (mr97320) Image (04/20/2007 1.0.0.0)
Windows Internet Explorer 8
Windows Media Format 11 runtime
Windows Media Format 11 runtime
Windows Media Player 11
Windows Media Player 11
Windows XP Service Pack 3
World of Warcraft
Xvid 1.1.3 final uninstall
Yahoo! Install Manager
Yahoo! Messenger
Yahoo! Search Protection
Yahoo! Search Suggest Add-on for IE7
Yahoo! Software Update
Yahoo! Toolbar


Any help you could give me would be great!
spGarion
Active Member
 
Posts: 7
Joined: September 28th, 2010, 1:12 pm
Location: Oklahoma
Advertisement
Register to Remove

Re: Another Alureon.H

Unread postby deltalima » September 30th, 2010, 2:49 pm

Checking your log - back soon.
User avatar
deltalima
Admin/Teacher
Admin/Teacher
 
Posts: 7614
Joined: February 28th, 2009, 4:38 pm
Location: UK

Re: Another Alureon.H

Unread postby deltalima » September 30th, 2010, 3:01 pm

Hi spGarion,

Welcome to the forum.

My nickname is deltalima and I will be helping you with your computer problems.

The logs can take some time to research, so please be patient with me.

Please be aware that removing Malware is a potentially hazardous undertaking. I will take care not to knowingly suggest courses of action that might damage your computer. However it is impossible for me to foresee all interactions that may happen between the software on your computer and those we'll use to clear you of infection, and I cannot guarantee the safety of your system. It is possible that we might encounter situations where the only recourse is to re-format and re-install your operating system, or to necessitate you taking your computer to a repair shop.


Please note the following:
  • I will be working on your Malware issues, this may or may not, solve other issues you have with your machine.
  • The fixes are specific to your problem and should only be used for this issue on this machine.
  • Please continue to review my answers until I tell you your machine appears to be clear. Absence of symptoms does not mean that everything is clear.
  • If after 3 days you have not responded to this topic, it will be closed, and you will need to start a new one.
  • It's often worth reading through these instructions and printing them for ease of reference.
  • If you don't know or understand something, please don't hesitate to say or ask!! It's better to be sure and safe than sorry.
  • Please reply to this thread. Do not start a new topic.

Please download the tools below on your laptop then transfer to the infected computer then transfer the logs back to post them

Rkill

Please download Rkill from one of the following links and save to your Desktop:

One, Two,Three or Four

  • Double click on Rkill.
  • A command window will open then disappear upon completion, this is normal.
  • A notepad windows will open, please post the contents in your next reply
  • This log can also be found at C:\rkill.log
  • Please leave Rkill on the Desktop until otherwise advised.

Note: If your security software warns about Rkill, please ignore and allow the download to continue.

Download and run OTL
Download OTL by Old Timer and save it to your Desktop.
  • Double click on OTL.exe to run it.
  • Under Output, ensure that Minimal Output is selected.
  • Under Extra Registry section, select Use SafeList.
  • Click the Scan All Users checkbox.
  • Click on Run Scan at the top left hand corner.
  • When done, two Notepad files will open.
    • OTL.txt <-- Will be opened
    • Extras.txt <-- Will be minimized
  • Please post the contents of these 2 Notepad files in your next reply.

Please download GMER Rootkit Scanner from here.
  • Double click the .exe file. If asked to allow gmer.sys driver to load, please consent
  • If it gives you a warning at program start about rootkit activity and asks if you want to run a scan...click NO.
  • Run Gmer again and click on the Rootkit tab.
  • Look at the right hand side (under Files) and uncheck all drives with the exception of your C drive.
  • Make sure all other boxes on the right of the screen are checked, EXCEPT for "Show All".
  • Click on the "Scan" and wait for the scan to finish.
    Note: Before scanning, make sure all other running programs are closed and no other actions like a scheduled antivirus scan will occur while this scan completes. Also do not use your computer during the scan.
  • When completed, click on the Copy button and right-click on your Desktop, choose "New" > Text document. Once the file is created, open it and right-click again and choose Paste or Ctrl+V. Save the file as gmer.txt and copy the information in your next reply.
  • Note: If you have any problems, try running GMER in SAFE MODE
Important! Please do not select the "Show all" checkbox during the scan..

Please post the GMER log along with OTL.txt and Extras.txt from the OTL scan into your next reply.
User avatar
deltalima
Admin/Teacher
Admin/Teacher
 
Posts: 7614
Joined: February 28th, 2009, 4:38 pm
Location: UK

Re: Another Alureon.H

Unread postby spGarion » October 2nd, 2010, 10:05 am

Ok here are the logs for these scans. Also AVG found a virus and removed it and the Defender Kit went away.

OTL is first

OTL logfile created on: 10/1/2010 8:42:35 AM - Run 1
OTL by OldTimer - Version 3.2.14.1 Folder = C:\Documents and Settings\Eric\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

2.00 Gb Total Physical Memory | 1.00 Gb Available Physical Memory | 69.00% Memory free
5.00 Gb Paging File | 4.00 Gb Available in Paging File | 90.00% Paging File free
Paging file location(s): C:\pagefile.sys 3070 4092 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 100.00 Gb Total Space | 82.40 Gb Free Space | 82.40% Space Free | Partition Type: NTFS
Drive D: | 598.64 Gb Total Space | 569.06 Gb Free Space | 95.06% Space Free | Partition Type: NTFS
E: Drive not present or media not loaded
Drive F: | 6.67 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS
G: Drive not present or media not loaded
Drive H: | 3.74 Gb Total Space | 3.61 Gb Free Space | 96.51% Space Free | Partition Type: FAT32
I: Drive not present or media not loaded

Computer Name: ERIC-AAD9E83103
Current User Name: Eric
Logged in as Administrator.

Current Boot Mode: Normal
Scan Mode: All users
Company Name Whitelist: Off
Skip Microsoft Files: Off
File Age = 30 Days
Output = Minimal

========== Processes (SafeList) ==========

PRC - C:\Documents and Settings\Eric\Desktop\OTL.exe (OldTimer Tools)
PRC - C:\Program Files\AVG\AVG9\avgnsx.exe (AVG Technologies CZ, s.r.o.)
PRC - C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
PRC - C:\Program Files\DivX\DivX Update\DivXUpdate.exe ()
PRC - C:\Program Files\AVG\AVG9\avgtray.exe (AVG Technologies CZ, s.r.o.)
PRC - C:\Program Files\AVG\AVG9\avgrsx.exe (AVG Technologies CZ, s.r.o.)
PRC - C:\Program Files\AVG\AVG9\avgwdsvc.exe (AVG Technologies CZ, s.r.o.)
PRC - C:\Program Files\AVG\AVG9\avgcsrvx.exe (AVG Technologies CZ, s.r.o.)
PRC - C:\Program Files\AVG\AVG9\avgchsvx.exe (AVG Technologies CZ, s.r.o.)
PRC - C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe (Yahoo! Inc.)
PRC - C:\WINDOWS\explorer.exe (Microsoft Corporation)
PRC - C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe (Nero AG)
PRC - C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe (Nero AG)
PRC - C:\Program Files\Microsoft ActiveSync\wcescomm.exe (Microsoft Corporation)
PRC - C:\Program Files\Microsoft ActiveSync\rapimgr.exe (Microsoft Corporation)
PRC - C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe (Creative Technology Ltd)


========== Modules (SafeList) ==========

MOD - C:\Documents and Settings\Eric\Desktop\OTL.exe (OldTimer Tools)
MOD - C:\WINDOWS\system32\msscript.ocx (Microsoft Corporation)


========== Win32 Services (SafeList) ==========

SRV - (avg9wd) -- C:\Program Files\AVG\AVG9\avgwdsvc.exe (AVG Technologies CZ, s.r.o.)
SRV - (AODService) -- C:\Program Files\AMD\OverDrive\AODAssist.exe ()
SRV - (YahooAUService) -- C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe (Yahoo! Inc.)
SRV - (WinDefend) -- C:\Program Files\Windows Defender\MsMpEng.exe (Microsoft Corporation)
SRV - (ICDSPTSV) -- C:\WINDOWS\system32\IcdSptSv.exe (Sony Corporation)


========== Driver Services (SafeList) ==========

DRV - (vwdlzmfi) -- C:\WINDOWS\System32\drivers\vwdlzmfi.sys File not found
DRV - (SANDRA) -- D:\SiSoftware Sandra Lite 2009\WNt500x86\Sandra.sys File not found
DRV - (cpuz130) -- C:\DOCUME~1\Eric\LOCALS~1\Temp\cpuz130\cpuz_x32.sys File not found
DRV - (catchme) -- C:\ComboFix\catchme.sys File not found
DRV - (AmdPPM) -- C:\WINDOWS\System32\DRIVERS\AmdPPM.sys File not found
DRV - (AmdK8) -- C:\WINDOWS\System32\DRIVERS\AmdK8.sys File not found
DRV - (AvgTdiX) -- C:\WINDOWS\System32\Drivers\avgtdix.sys (AVG Technologies CZ, s.r.o.)
DRV - (AvgLdx86) -- C:\WINDOWS\System32\Drivers\avgldx86.sys (AVG Technologies CZ, s.r.o.)
DRV - (AvgMfx86) -- C:\WINDOWS\System32\Drivers\avgmfx86.sys (AVG Technologies CZ, s.r.o.)
DRV - (nv) -- C:\WINDOWS\system32\drivers\nv4_mini.sys (NVIDIA Corporation)
DRV - (cpuz132) -- C:\WINDOWS\system32\drivers\cpuz132_x32.sys (Windows (R) Codename Longhorn DDK provider)
DRV - (IntcAzAudAddService) Service for Realtek HD Audio (WDM) -- C:\WINDOWS\system32\drivers\RtkHDAud.sys (Realtek Semiconductor Corp.)
DRV - (usbaudio) USB Audio Driver (WDM) -- C:\WINDOWS\system32\drivers\USBAUDIO.sys (Microsoft Corporation)
DRV - (HDAudBus) -- C:\WINDOWS\system32\drivers\hdaudbus.sys (Windows (R) Server 2003 DDK provider)
DRV - (AsIO) -- C:\WINDOWS\system32\drivers\AsIO.sys ()
DRV - (amdide) -- C:\WINDOWS\system32\DRIVERS\amdide.sys (Advanced Micro Devices)
DRV - (AmdLLD) -- C:\WINDOWS\system32\drivers\AmdLLD.sys (AMD, Inc.)
DRV - (P17) -- C:\WINDOWS\system32\drivers\P17.sys (Creative Technology Ltd.)
DRV - (RTLE8023xp) -- C:\WINDOWS\system32\drivers\Rtenicxp.sys (Realtek Semiconductor Corporation )
DRV - (ossrv) -- C:\WINDOWS\system32\drivers\ctoss2k.sys (Creative Technology Ltd.)
DRV - (ctsfm2k) -- C:\WINDOWS\system32\drivers\ctsfm2k.sys (Creative Technology Ltd)
DRV - (MTsensor) -- C:\WINDOWS\system32\drivers\ASACPI.sys ()
DRV - (ICDUSB2) Sony IC Recorder (P) -- C:\WINDOWS\system32\drivers\IcdUsb2.sys (Sony Corporation)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Secondary Start Pages = http://news.yahoo.com/ [binary data]


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-1482476501-115176313-725345543-1003\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = http://news.yahoo.com/ [binary data]
IE - HKU\S-1-5-21-1482476501-115176313-725345543-1003\SOFTWARE\Microsoft\Internet Explorer\Main,SearchDefaultBranded = 1
IE - HKU\S-1-5-21-1482476501-115176313-725345543-1003\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com
IE - HKU\S-1-5-21-1482476501-115176313-725345543-1003\..\URLSearchHook: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn2\yt.dll (Yahoo! Inc.)
IE - HKU\S-1-5-21-1482476501-115176313-725345543-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..browser.search.selectedEngine: "GoogleCOM"
FF - prefs.js..browser.startup.homepage: "http://yahoo.com"
FF - prefs.js..extensions.enabledItems: {3f963a5b-e555-4543-90e2-c3908898db71}:9.0.0.855
FF - prefs.js..extensions.enabledItems: moveplayer@movenetworks.com:1.0.0.071303000006
FF - prefs.js..extensions.enabledItems: {635abd67-4fe9-1b23-4f01-e679fa7484c1}:2.1.3.20100310105313
FF - prefs.js..keyword.URL: "http://www.afreesearch.com/search/?ie=UTF-8&oe=UTF-8&sourceid=navclient&gfns=1&q="

FF - user.js..browser.search.selectedEngine: "GoogleCOM"
FF - user.js..keyword.URL: "http://www.afreesearch.com/search/?ie=UTF-8&oe=UTF-8&sourceid=navclient&gfns=1&q="

FF - HKLM\software\mozilla\Firefox\Extensions\\{3f963a5b-e555-4543-90e2-c3908898db71}: C:\Program Files\AVG\AVG9\Firefox [2010/09/23 08:09:57 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Firefox\Extensions\\smartwebprinting@hp.com: C:\Program Files\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2010/02/28 10:32:21 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.10\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2010/09/21 08:33:56 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.10\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2010/09/21 08:33:56 | 000,000,000 | ---D | M]

[2009/01/21 21:57:20 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Eric\Application Data\Mozilla\Extensions
[2010/09/28 17:54:13 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Eric\Application Data\Mozilla\Firefox\Profiles\7rgts9uo.default\extensions
[2010/04/27 16:33:47 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Documents and Settings\Eric\Application Data\Mozilla\Firefox\Profiles\7rgts9uo.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2010/06/28 10:01:48 | 000,000,000 | ---D | M] (Yahoo! Toolbar) -- C:\Documents and Settings\Eric\Application Data\Mozilla\Firefox\Profiles\7rgts9uo.default\extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
[2009/03/28 13:44:00 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Eric\Application Data\Mozilla\Firefox\Profiles\7rgts9uo.default\extensions\moveplayer@movenetworks.com
[2010/09/28 17:54:13 | 000,000,000 | ---D | M] -- C:\Program Files\Mozilla Firefox\extensions
[2009/01/29 16:13:27 | 000,000,000 | ---D | M] (Yahoo! Toolbar) -- C:\Program Files\Mozilla Firefox\extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
[2009/03/09 13:13:18 | 000,001,310 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\google-com.xml

O1 HOSTS File: ([2009/01/22 00:27:32 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (&Yahoo! Toolbar Helper) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn2\yt.dll (Yahoo! Inc.)
O2 - BHO: (HP Print Enhancer) - {0347C33E-8762-4905-BF09-768834316C61} - C:\Program Files\HP\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll (Hewlett-Packard Co.)
O2 - BHO: (AVG Safe Search) - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG9\avgssie.dll (AVG Technologies CZ, s.r.o.)
O2 - BHO: (SingleInstance Class) - {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} - C:\Program Files\Yahoo!\Companion\Installs\cpn2\YTSingleInstance.dll (Yahoo! Inc)
O2 - BHO: (HP Smart BHO Class) - {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} - C:\Program Files\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll (Hewlett-Packard Co.)
O4 - HKLM..\Run: [amd_dc_opt] C:\Program Files\AMD\Dual-Core Optimizer\amd_dc_opt.exe (AMD)
O4 - HKLM..\Run: [AVG9_TRAY] C:\Program Files\AVG\AVG9\avgtray.exe (AVG Technologies CZ, s.r.o.)
O4 - HKLM..\Run: [CTSysVol] C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe (Creative Technology Ltd)
O4 - HKLM..\Run: [DivXUpdate] C:\Program Files\DivX\DivX Update\DivXUpdate.exe ()
O4 - HKLM..\Run: [KernelFaultCheck] File not found
O4 - HKLM..\Run: [NvCplDaemon] C:\WINDOWS\System32\NvCpl.DLL (NVIDIA Corporation)
O4 - HKLM..\Run: [NvMediaCenter] C:\WINDOWS\System32\NvMcTray.DLL (NVIDIA Corporation)
O4 - HKLM..\Run: [nwiz] File not found
O4 - HKLM..\Run: [P17Helper] C:\WINDOWS\System32\P17.dll ()
O4 - HKLM..\Run: [QFan Help] C:\Program Files\ASUS\AI Suite\QFan3\QFanHelp.exe ()
O4 - HKU\S-1-5-21-1482476501-115176313-725345543-1003..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe (Nero AG)
O4 - HKU\S-1-5-21-1482476501-115176313-725345543-1003..\Run: [H/PC Connection Agent] C:\Program Files\Microsoft ActiveSync\wcescomm.exe (Microsoft Corporation)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Infodelivery present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-1482476501-115176313-725345543-1003\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1482476501-115176313-725345543-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-21-1482476501-115176313-725345543-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O9 - Extra Button: Create Mobile Favorite - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - C:\Program Files\Microsoft ActiveSync\INetRepl.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : Create Mobile Favorite... - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\Program Files\Microsoft ActiveSync\INetRepl.dll (Microsoft Corporation)
O9 - Extra Button: Show or hide HP Smart Web Printing - {DDE87865-83C5-48c4-8357-2F5B1AA84522} - C:\Program Files\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll (Hewlett-Packard Co.)
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} C:\Program Files\Yahoo!\Common\Yinsthelper.dll (Installation Support)
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} http://update.microsoft.com/microsoftup ... 2602216390 (MUWebControl Class)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_18)
O16 - DPF: {CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_18)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_18)
O16 - DPF: {D1E7CBDA-E60E-4970-A01C-37301EF7BF98} http://www.yougamers.com/systeminfo/FMSI.cab (Futuremark SystemInfo)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.254
O18 - Protocol\Handler\linkscanner {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG9\avgpp.dll (AVG Technologies CZ, s.r.o.)
O20 - AppInit_DLLs: (C:\DOCUME~1\Eric\LOCALS~1\Temp\551156kou.dll) - C:\DOCUME~1\Eric\LOCALS~1\Temp\551156kou.dll File not found
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - Winlogon\Notify\avgrsstarter: DllName - avgrsstx.dll - C:\WINDOWS\System32\avgrsstx.dll (AVG Technologies CZ, s.r.o.)
O28 - HKLM ShellExecuteHooks: {091EB208-39DD-417D-A5DD-7E2C2D8FB9CB} - C:\Program Files\Windows Defender\MpShHook.dll (Microsoft Corporation)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2009/01/17 17:27:15 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O32 - AutoRun File - [2008/05/06 07:26:23 | 000,000,309 | R--- | M] () - F:\autorun.inf -- [ CDFS ]
O33 - MountPoints2\{0cc45fb2-e598-11dd-84dc-0023540a544a}\Shell - "" = AutoRun
O33 - MountPoints2\{0cc45fb2-e598-11dd-84dc-0023540a544a}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{0cc45fb2-e598-11dd-84dc-0023540a544a}\Shell\AutoRun\command - "" = F:\LaunchU3.exe -- [2007/10/23 02:45:39 | 001,336,632 | R--- | M] ()
O33 - MountPoints2\{11e317fe-cb16-11df-8426-0023540a544a}\Shell - "" = AutoRun
O33 - MountPoints2\{11e317fe-cb16-11df-8426-0023540a544a}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{11e317fe-cb16-11df-8426-0023540a544a}\Shell\AutoRun\command - "" = F:\LaunchU3.exe -- [2007/10/23 02:45:39 | 001,336,632 | R--- | M] ()
O33 - MountPoints2\F\Shell - "" = AutoRun
O33 - MountPoints2\F\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\F\Shell\AutoRun\command - "" = F:\LaunchU3.exe -- [2007/10/23 02:45:39 | 001,336,632 | R--- | M] ()
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

========== Files/Folders - Created Within 30 Days ==========

[2010/10/01 08:41:32 | 000,575,488 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Eric\Desktop\OTL.exe
[2010/09/28 12:26:34 | 000,000,000 | ---D | C] -- C:\Program Files\Trend Micro
[2010/09/28 10:37:17 | 000,000,000 | ---D | C] -- C:\WINDOWS\System32\MpEngineStore
[2010/09/28 09:34:13 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Macromedia
[2010/09/28 09:34:08 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Adobe
[2010/09/08 12:55:48 | 000,000,000 | RH-D | C] -- C:\Documents and Settings\Eric\Recent
[2010/09/07 13:22:24 | 000,000,000 | ---D | C] -- C:\New Folder
[2009/01/18 14:25:16 | 001,469,952 | ---- | C] (Toshiba Samsung Storage Technology Corporation) -- C:\Documents and Settings\Eric\Application Data\tsdnwin.dll
[2002/04/11 10:41:06 | 000,065,536 | ---- | C] ( ) -- C:\WINDOWS\System32\a3d.dll
[9 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[3 C:\Documents and Settings\All Users\Application Data\*.tmp files -> C:\Documents and Settings\All Users\Application Data\*.tmp -> ]
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2010/10/01 08:41:34 | 000,575,488 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Eric\Desktop\OTL.exe
[2010/10/01 08:37:37 | 000,363,520 | ---- | M] () -- C:\Documents and Settings\Eric\Desktop\rkill.exe
[2010/10/01 08:36:34 | 000,526,434 | ---- | M] () -- C:\WINDOWS\System32\PerfStringBackup.INI
[2010/10/01 08:36:34 | 000,444,226 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
[2010/10/01 08:36:34 | 000,072,166 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
[2010/10/01 08:32:41 | 000,272,437 | ---- | M] () -- C:\WINDOWS\System32\NvApps.xml
[2010/10/01 08:32:37 | 000,012,598 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2010/10/01 08:32:37 | 000,000,454 | ---- | M] () -- C:\WINDOWS\tasks\RegCure Program Check.job
[2010/10/01 08:32:20 | 000,000,006 | -H-- | M] () -- C:\WINDOWS\tasks\SA.DAT
[2010/10/01 08:32:18 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2010/09/30 22:50:03 | 005,505,024 | -H-- | M] () -- C:\Documents and Settings\Eric\NTUSER.DAT
[2010/09/30 20:07:07 | 000,000,543 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\World of Warcraft.lnk
[2010/09/30 18:35:36 | 065,495,753 | ---- | M] () -- C:\WINDOWS\System32\drivers\Avg\incavi.avm
[2010/09/30 13:31:45 | 000,002,445 | ---- | M] () -- C:\Documents and Settings\Eric\Desktop\HiJackThis.lnk
[2010/09/30 03:00:00 | 000,000,388 | ---- | M] () -- C:\WINDOWS\tasks\RegCure.job
[2010/09/28 18:46:55 | 000,000,000 | ---- | M] () -- C:\Documents and Settings\Eric\Local Settings\Application Data\prvlcl.dat
[2010/09/28 10:56:27 | 000,002,521 | ---- | M] () -- C:\Documents and Settings\Eric\Desktop\Microsoft Office Outlook 2003.lnk
[2010/09/28 09:13:23 | 000,000,267 | ---- | M] () -- C:\Documents and Settings\Eric\Application Data\jsdfgs.bat
[2010/09/23 11:15:56 | 000,000,792 | ---- | M] () -- C:\Documents and Settings\Eric\Application Data\Microsoft\Internet Explorer\Quick Launch\Launch Microsoft Office Outlook.lnk
[2010/09/15 06:12:16 | 000,000,638 | ---- | M] () -- C:\WINDOWS\win.ini
[2010/09/15 06:11:24 | 000,001,374 | ---- | M] () -- C:\WINDOWS\imsins.BAK
[2010/09/13 19:38:52 | 000,012,540 | ---- | M] () -- C:\WINDOWS\System32\wpa.bak
[2010/09/09 18:37:09 | 000,027,648 | ---- | M] () -- C:\Documents and Settings\Eric\My Documents\Specs.doc
[2010/09/09 16:46:38 | 000,058,574 | ---- | M] () -- C:\Documents and Settings\Eric\My Documents\Newegg.com - Once You Know,...tif
[2010/09/08 12:57:46 | 000,000,332 | ---- | M] () -- C:\Documents and Settings\Eric\My Documents\cc_20100908_125743.reg
[2010/09/08 12:57:31 | 000,015,384 | ---- | M] () -- C:\Documents and Settings\Eric\My Documents\cc_20100908_125728.reg
[9 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[3 C:\Documents and Settings\All Users\Application Data\*.tmp files -> C:\Documents and Settings\All Users\Application Data\*.tmp -> ]
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

========== Files Created - No Company Name ==========

[2010/10/01 08:37:34 | 000,363,520 | ---- | C] () -- C:\Documents and Settings\Eric\Desktop\rkill.exe
[2010/09/28 12:26:34 | 000,002,445 | ---- | C] () -- C:\Documents and Settings\Eric\Desktop\HiJackThis.lnk
[2010/09/28 09:13:23 | 000,000,267 | ---- | C] () -- C:\Documents and Settings\Eric\Application Data\jsdfgs.bat
[2010/09/15 06:11:05 | 000,001,374 | ---- | C] () -- C:\WINDOWS\imsins.BAK
[2010/09/09 16:46:37 | 000,058,574 | ---- | C] () -- C:\Documents and Settings\Eric\My Documents\Newegg.com - Once You Know,...tif
[2010/09/08 12:57:45 | 000,000,332 | ---- | C] () -- C:\Documents and Settings\Eric\My Documents\cc_20100908_125743.reg
[2010/09/08 12:57:30 | 000,015,384 | ---- | C] () -- C:\Documents and Settings\Eric\My Documents\cc_20100908_125728.reg
[2010/06/24 16:17:42 | 000,466,144 | ---- | C] () -- C:\Documents and Settings\LocalService\Local Settings\Application Data\FontCache3.0.0.0.dat
[2010/06/17 19:36:49 | 000,000,262 | ---- | C] () -- C:\WINDOWS\{789289CA-F73A-4A16-A331-54D498CE069F}_WiseFW.ini
[2010/01/06 14:07:22 | 000,009,728 | ---- | C] () -- C:\Documents and Settings\Eric\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2009/12/11 01:55:24 | 000,000,000 | ---- | C] () -- C:\Documents and Settings\Eric\Local Settings\Application Data\prvlcl.dat
[2009/08/03 15:07:42 | 000,403,816 | ---- | C] () -- C:\WINDOWS\System32\OGACheckControl.dll
[2009/06/07 18:36:44 | 000,004,155 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\hpzinstall.log
[2009/02/09 19:40:55 | 000,012,599 | ---- | C] () -- C:\WINDOWS\SMARTEX.INI
[2009/01/29 19:06:51 | 000,765,952 | ---- | C] () -- C:\WINDOWS\System32\xvidcore.dll
[2009/01/29 19:06:51 | 000,180,224 | ---- | C] () -- C:\WINDOWS\System32\xvidvfw.dll
[2009/01/27 03:11:40 | 000,003,972 | ---- | C] () -- C:\WINDOWS\System32\drivers\PciBus.sys
[2009/01/19 00:44:14 | 000,000,069 | ---- | C] () -- C:\WINDOWS\NeroDigital.ini
[2009/01/18 15:21:56 | 000,000,376 | ---- | C] () -- C:\WINDOWS\ODBC.INI
[2009/01/18 14:55:55 | 000,000,000 | ---- | C] () -- C:\WINDOWS\DVEdit.INI
[2009/01/18 14:50:21 | 000,210,944 | ---- | C] () -- C:\WINDOWS\System32\MSVCRT10.DLL
[2009/01/18 14:50:20 | 000,000,149 | ---- | C] () -- C:\WINDOWS\KPCMS.INI
[2009/01/18 14:38:58 | 000,000,000 | ---- | C] () -- C:\WINDOWS\OpPrintServer.INI
[2009/01/18 14:24:14 | 000,000,430 | ---- | C] () -- C:\Documents and Settings\Eric\Application Data\SamsungLiveUpdateConfig.ini
[2009/01/18 14:02:23 | 000,122,880 | ---- | C] () -- C:\WINDOWS\System32\trc.dll
[2009/01/18 14:02:23 | 000,081,920 | ---- | C] () -- C:\WINDOWS\System32\dsp_trc.dll
[2009/01/18 14:02:23 | 000,024,576 | ---- | C] () -- C:\WINDOWS\System32\IcdSptSvps.dll
[2009/01/18 14:00:11 | 000,002,528 | ---- | C] () -- C:\Documents and Settings\Eric\Application Data\$_hpcst$.hpc
[2009/01/17 20:47:21 | 000,005,663 | ---- | C] () -- C:\WINDOWS\System32\Ludap17.ini
[2009/01/17 20:47:21 | 000,000,075 | ---- | C] () -- C:\WINDOWS\System32\ctzapxx.ini
[2009/01/17 18:32:28 | 000,024,576 | R--- | C] () -- C:\WINDOWS\System32\AsIO.dll
[2009/01/17 18:32:28 | 000,012,400 | R--- | C] () -- C:\WINDOWS\System32\drivers\AsIO.sys
[2009/01/17 17:40:02 | 000,005,810 | R--- | C] () -- C:\WINDOWS\System32\drivers\ASACPI.sys
[2009/01/17 17:39:46 | 000,031,653 | ---- | C] () -- C:\WINDOWS\Ascd_tmp.ini
[2009/01/17 17:39:46 | 000,010,296 | ---- | C] () -- C:\WINDOWS\System32\drivers\ASUSHWIO.SYS
[2008/10/07 10:13:22 | 000,058,648 | ---- | C] () -- C:\WINDOWS\System32\AgCPanelTraditionalChinese.dll
[2008/10/07 10:13:20 | 000,058,648 | ---- | C] () -- C:\WINDOWS\System32\AgCPanelSwedish.dll
[2008/10/07 10:13:20 | 000,058,648 | ---- | C] () -- C:\WINDOWS\System32\AgCPanelSpanish.dll
[2008/10/07 10:13:20 | 000,058,648 | ---- | C] () -- C:\WINDOWS\System32\AgCPanelSimplifiedChinese.dll
[2008/10/07 10:13:20 | 000,058,648 | ---- | C] () -- C:\WINDOWS\System32\AgCPanelPortugese.dll
[2008/10/07 10:13:20 | 000,058,648 | ---- | C] () -- C:\WINDOWS\System32\AgCPanelKorean.dll
[2008/10/07 10:13:20 | 000,058,648 | ---- | C] () -- C:\WINDOWS\System32\AgCPanelJapanese.dll
[2008/10/07 10:13:20 | 000,058,648 | ---- | C] () -- C:\WINDOWS\System32\AgCPanelGerman.dll
[2008/10/07 10:13:20 | 000,058,648 | ---- | C] () -- C:\WINDOWS\System32\AgCPanelFrench.dll
[2008/06/25 14:57:00 | 000,286,720 | ---- | C] () -- C:\WINDOWS\System32\nvnt4cpl.dll
[2007/04/10 14:40:22 | 000,028,672 | ---- | C] () -- C:\WINDOWS\System32\mr320exd.dll
[2007/04/03 19:45:36 | 000,049,152 | ---- | C] () -- C:\WINDOWS\System32\mr320exv.dll
[2005/05/03 20:38:42 | 000,064,512 | ---- | C] () -- C:\WINDOWS\System32\P17.dll
[2003/10/02 19:48:18 | 000,053,248 | ---- | C] () -- C:\WINDOWS\System32\P17CPI.dll
[2003/01/07 16:05:08 | 000,002,695 | ---- | C] () -- C:\WINDOWS\System32\OUTLPERF.INI
< End of report >


And now for Extras

OTL Extras logfile created on: 10/1/2010 8:42:35 AM - Run 1
OTL by OldTimer - Version 3.2.14.1 Folder = C:\Documents and Settings\Eric\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

2.00 Gb Total Physical Memory | 1.00 Gb Available Physical Memory | 69.00% Memory free
5.00 Gb Paging File | 4.00 Gb Available in Paging File | 90.00% Paging File free
Paging file location(s): C:\pagefile.sys 3070 4092 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 100.00 Gb Total Space | 82.40 Gb Free Space | 82.40% Space Free | Partition Type: NTFS
Drive D: | 598.64 Gb Total Space | 569.06 Gb Free Space | 95.06% Space Free | Partition Type: NTFS
E: Drive not present or media not loaded
Drive F: | 6.67 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS
G: Drive not present or media not loaded
Drive H: | 3.74 Gb Total Space | 3.61 Gb Free Space | 96.51% Space Free | Partition Type: FAT32
I: Drive not present or media not loaded

Computer Name: ERIC-AAD9E83103
Current User Name: Eric
Logged in as Administrator.

Current Boot Mode: Normal
Scan Mode: All users
Company Name Whitelist: Off
Skip Microsoft Files: Off
File Age = 30 Days
Output = Minimal

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]

[HKEY_USERS\S-1-5-21-1482476501-115176313-725345543-1003\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
htmlfile [edit] -- "C:\Program Files\Microsoft Office\OFFICE11\msohtmed.exe" %1 (Microsoft Corporation)
htmlfile [print] -- "C:\Program Files\Microsoft Office\OFFICE11\msohtmed.exe" /p %1 (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l (Microsoft Corporation)
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirstRunDisabled" = 1
"AntiVirusDisableNotify" = 0
"FirewallDisableNotify" = 0
"UpdatesDisableNotify" = 0
"AntiVirusOverride" = 0
"FirewallOverride" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
"Start" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
"Start" = 2

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]
"1900:UDP" = 1900:UDP:LocalSubNet:Enabled:@xpsp2res.dll,-22007
"2869:TCP" = 2869:TCP:LocalSubNet:Enabled:@xpsp2res.dll,-22008
"26675:TCP" = 26675:TCP:169.254.2.0/255.255.255.0:Enabled:ActiveSync Service

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DoNotAllowExceptions" = 0
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
"3389:TCP" = 3389:TCP:*:Enabled:@xpsp2res.dll,-22009
"1900:UDP" = 1900:UDP:LocalSubNet:Enabled:@xpsp2res.dll,-22007
"2869:TCP" = 2869:TCP:LocalSubNet:Enabled:@xpsp2res.dll,-22008
"6112:TCP" = 6112:TCP:*:Enabled:Blizzard Downloader
"3724:TCP" = 3724:TCP:*:Enabled:Blizzard Downloader: 3724
"26675:TCP" = 26675:TCP:169.254.2.0/255.255.255.0:Enabled:ActiveSync Service

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
"C:\Program Files\HP\Digital Imaging\bin\hpofxm08.exe" = C:\Program Files\HP\Digital Imaging\bin\hpofxm08.exe:*:Enabled:hpofxm08.exe -- (Hewlett-Packard Co.)
"C:\Program Files\HP\Digital Imaging\bin\hposfx08.exe" = C:\Program Files\HP\Digital Imaging\bin\hposfx08.exe:*:Enabled:hposfx08.exe -- (Hewlett-Packard Co.)
"C:\Program Files\HP\Digital Imaging\bin\hposid01.exe" = C:\Program Files\HP\Digital Imaging\bin\hposid01.exe:*:Enabled:hposid01.exe -- (Hewlett-Packard Co.)
"C:\Program Files\HP\Digital Imaging\bin\hpqcopy2.exe" = C:\Program Files\HP\Digital Imaging\bin\hpqcopy2.exe:*:Enabled:hpqcopy2.exe -- (Hewlett-Packard Co.)
"C:\Program Files\HP\Digital Imaging\bin\hpzwiz01.exe" = C:\Program Files\HP\Digital Imaging\bin\hpzwiz01.exe:*:Enabled:hpzwiz01.exe -- (Hewlett-Packard Co.)
"C:\Program Files\HP\Digital Imaging\bin\hpoews01.exe" = C:\Program Files\HP\Digital Imaging\bin\hpoews01.exe:*:Enabled:hpoews01.exe -- (Hewlett-Packard Co.)
"C:\Program Files\HP\Digital Imaging\bin\hpiscnapp.exe" = C:\Program Files\HP\Digital Imaging\bin\hpiscnapp.exe:*:Enabled:hpiscnapp.exe -- (Hewlett-Packard)
"C:\Program Files\Common Files\HP\Digital Imaging\bin\hpqPhotoCrm.exe" = C:\Program Files\Common Files\HP\Digital Imaging\bin\hpqPhotoCrm.exe:*:Enabled:hpqphotocrm.exe -- (Hewlett-Packard Development Co. L.P.)
"C:\Program Files\HP\Digital Imaging\bin\hpqsudi.exe" = C:\Program Files\HP\Digital Imaging\bin\hpqsudi.exe:*:Enabled:hpqsudi.exe -- (Hewlett-Packard Development Co. L.P.)
"C:\Program Files\HP\Digital Imaging\bin\hpqpsapp.exe" = C:\Program Files\HP\Digital Imaging\bin\hpqpsapp.exe:*:Enabled:hpqpsapp.exe -- (Hewlett-Packard Development Co. L.P.)
"C:\Program Files\HP\Digital Imaging\bin\hpofxs08.exe" = C:\Program Files\HP\Digital Imaging\bin\hpofxs08.exe:*:Enabled:hpofxs08.exe -- (Hewlett-Packard Co.)
"C:\Program Files\HP\Digital Imaging\bin\hpqfxt08.exe" = C:\Program Files\HP\Digital Imaging\bin\hpqfxt08.exe:*:Enabled:hpqfxt08.exe -- (TODO: <Company name>)
"C:\Program Files\HP\Digital Imaging\bin\hpqpse.exe" = C:\Program Files\HP\Digital Imaging\bin\hpqpse.exe:*:Enabled:hpqpse.exe -- (Hewlett-Packard Development Co. L.P.)
"C:\Program Files\HP\Digital Imaging\bin\hpqgplgtupl.exe" = C:\Program Files\HP\Digital Imaging\bin\hpqgplgtupl.exe:*:Enabled:hpqgplgtupl.exe -- (Hewlett-Packard Co.)
"C:\Program Files\HP\Digital Imaging\bin\hpqusgm.exe" = C:\Program Files\HP\Digital Imaging\bin\hpqusgm.exe:*:Enabled:hpqusgm.exe -- (Hewlett-Packard Co.)
"C:\Program Files\HP\Digital Imaging\bin\hpqusgh.exe" = C:\Program Files\HP\Digital Imaging\bin\hpqusgh.exe:*:Enabled:hpqusgh.exe -- (Hewlett-Packard Co.)
"C:\Program Files\HP\HP Software Update\hpwucli.exe" = C:\Program Files\HP\HP Software Update\hpwucli.exe:*:Enabled:hpwucli.exe -- (Hewlett-Packard)
"C:\Program Files\HP\Digital Imaging\Smart Web Printing\SmartWebPrintExe.exe" = C:\Program Files\HP\Digital Imaging\Smart Web Printing\SmartWebPrintExe.exe:*:Enabled:smartwebprintexe.exe -- (Hewlett-Packard Co.)
"C:\Program Files\Microsoft ActiveSync\rapimgr.exe" = C:\Program Files\Microsoft ActiveSync\rapimgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync RAPI Manager -- (Microsoft Corporation)
"C:\Program Files\Microsoft ActiveSync\wcescomm.exe" = C:\Program Files\Microsoft ActiveSync\wcescomm.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Connection Manager -- (Microsoft Corporation)
"C:\Program Files\Microsoft ActiveSync\WCESMgr.exe" = C:\Program Files\Microsoft ActiveSync\WCESMgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Application -- (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\Program Files\ASUS\ASUSUpdate\Update.exe" = C:\Program Files\ASUS\ASUSUpdate\Update.exe:*:Enabled:ASUS Windows Platform Flash Program -- (ASUSTek Computer Inc.)
"C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe" = C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe:*:Enabled:Yahoo! Messenger -- (Yahoo! Inc.)
"C:\WINDOWS\system32\mmc.exe" = C:\WINDOWS\system32\mmc.exe:*:Enabled:Microsoft Management Console -- (Microsoft Corporation)
"D:\World of Warcraft\Launcher.exe" = D:\World of Warcraft\Launcher.exe:*:Enabled:Blizzard Launcher -- (Blizzard Entertainment)
"D:\World of Warcraft\WoW-3.1.3.9947-to-3.2.0.10192-enUS-downloader.exe" = D:\World of Warcraft\WoW-3.1.3.9947-to-3.2.0.10192-enUS-downloader.exe:*:Enabled:Blizzard Downloader -- (Blizzard Entertainment)
"D:\Curse\CurseClient.exe" = D:\Curse\CurseClient.exe:*:Enabled:Curse Client -- ()
"C:\Program Files\AVG\AVG9\avgupd.exe" = C:\Program Files\AVG\AVG9\avgupd.exe:*:Enabled:avgupd.exe -- (AVG Technologies CZ, s.r.o.)
"C:\Program Files\AVG\AVG9\avgnsx.exe" = C:\Program Files\AVG\AVG9\avgnsx.exe:*:Enabled:avgnsx.exe -- (AVG Technologies CZ, s.r.o.)
"D:\World of Warcraft\WoW-3.1.1.9835-to-3.1.2.9901-enUS-downloader.exe" = D:\World of Warcraft\WoW-3.1.1.9835-to-3.1.2.9901-enUS-downloader.exe:*:Enabled:Blizzard Downloader -- (Blizzard Entertainment)
"C:\Program Files\HP\Digital Imaging\bin\hpofxm08.exe" = C:\Program Files\HP\Digital Imaging\bin\hpofxm08.exe:*:Enabled:hpofxm08.exe -- (Hewlett-Packard Co.)
"C:\Program Files\HP\Digital Imaging\bin\hposfx08.exe" = C:\Program Files\HP\Digital Imaging\bin\hposfx08.exe:*:Enabled:hposfx08.exe -- (Hewlett-Packard Co.)
"C:\Program Files\HP\Digital Imaging\bin\hposid01.exe" = C:\Program Files\HP\Digital Imaging\bin\hposid01.exe:*:Enabled:hposid01.exe -- (Hewlett-Packard Co.)
"C:\Program Files\HP\Digital Imaging\bin\hpqcopy2.exe" = C:\Program Files\HP\Digital Imaging\bin\hpqcopy2.exe:*:Enabled:hpqcopy2.exe -- (Hewlett-Packard Co.)
"C:\Program Files\HP\Digital Imaging\bin\hpzwiz01.exe" = C:\Program Files\HP\Digital Imaging\bin\hpzwiz01.exe:*:Enabled:hpzwiz01.exe -- (Hewlett-Packard Co.)
"C:\Program Files\HP\Digital Imaging\bin\hpoews01.exe" = C:\Program Files\HP\Digital Imaging\bin\hpoews01.exe:*:Enabled:hpoews01.exe -- (Hewlett-Packard Co.)
"C:\Program Files\HP\Digital Imaging\bin\hpiscnapp.exe" = C:\Program Files\HP\Digital Imaging\bin\hpiscnapp.exe:*:Enabled:hpiscnapp.exe -- (Hewlett-Packard)
"C:\Program Files\Common Files\HP\Digital Imaging\bin\hpqPhotoCrm.exe" = C:\Program Files\Common Files\HP\Digital Imaging\bin\hpqPhotoCrm.exe:*:Enabled:hpqphotocrm.exe -- (Hewlett-Packard Development Co. L.P.)
"C:\Program Files\HP\Digital Imaging\bin\hpqsudi.exe" = C:\Program Files\HP\Digital Imaging\bin\hpqsudi.exe:*:Enabled:hpqsudi.exe -- (Hewlett-Packard Development Co. L.P.)
"C:\Program Files\HP\Digital Imaging\bin\hpqpsapp.exe" = C:\Program Files\HP\Digital Imaging\bin\hpqpsapp.exe:*:Enabled:hpqpsapp.exe -- (Hewlett-Packard Development Co. L.P.)
"C:\Program Files\HP\Digital Imaging\bin\hpofxs08.exe" = C:\Program Files\HP\Digital Imaging\bin\hpofxs08.exe:*:Enabled:hpofxs08.exe -- (Hewlett-Packard Co.)
"C:\Program Files\HP\Digital Imaging\bin\hpqfxt08.exe" = C:\Program Files\HP\Digital Imaging\bin\hpqfxt08.exe:*:Enabled:hpqfxt08.exe -- (TODO: <Company name>)
"C:\Program Files\HP\Digital Imaging\bin\hpqpse.exe" = C:\Program Files\HP\Digital Imaging\bin\hpqpse.exe:*:Enabled:hpqpse.exe -- (Hewlett-Packard Development Co. L.P.)
"C:\Program Files\HP\Digital Imaging\bin\hpqgplgtupl.exe" = C:\Program Files\HP\Digital Imaging\bin\hpqgplgtupl.exe:*:Enabled:hpqgplgtupl.exe -- (Hewlett-Packard Co.)
"C:\Program Files\HP\Digital Imaging\bin\hpqusgm.exe" = C:\Program Files\HP\Digital Imaging\bin\hpqusgm.exe:*:Enabled:hpqusgm.exe -- (Hewlett-Packard Co.)
"C:\Program Files\HP\Digital Imaging\bin\hpqusgh.exe" = C:\Program Files\HP\Digital Imaging\bin\hpqusgh.exe:*:Enabled:hpqusgh.exe -- (Hewlett-Packard Co.)
"C:\Program Files\HP\HP Software Update\hpwucli.exe" = C:\Program Files\HP\HP Software Update\hpwucli.exe:*:Enabled:hpwucli.exe -- (Hewlett-Packard)
"C:\Program Files\HP\Digital Imaging\Smart Web Printing\SmartWebPrintExe.exe" = C:\Program Files\HP\Digital Imaging\Smart Web Printing\SmartWebPrintExe.exe:*:Enabled:smartwebprintexe.exe -- (Hewlett-Packard Co.)
"C:\Program Files\Ventrilo\Ventrilo.exe" = C:\Program Files\Ventrilo\Ventrilo.exe:*:Enabled:Ventrilo.exe -- (Flagship Industries, Inc.)
"C:\Program Files\Microsoft ActiveSync\rapimgr.exe" = C:\Program Files\Microsoft ActiveSync\rapimgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync RAPI Manager -- (Microsoft Corporation)
"C:\Program Files\Microsoft ActiveSync\wcescomm.exe" = C:\Program Files\Microsoft ActiveSync\wcescomm.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Connection Manager -- (Microsoft Corporation)
"C:\Program Files\Microsoft ActiveSync\WCESMgr.exe" = C:\Program Files\Microsoft ActiveSync\WCESMgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Application -- (Microsoft Corporation)
"C:\Documents and Settings\Eric\Local Settings\Apps\2.0\GQ7WCZZ6.534\9G3M3PNR.HQD\curs..tion_eee711038731a406_0004.0000_172b37d8269e5e48\CurseClient.exe" = C:\Documents and Settings\Eric\Local Settings\Apps\2.0\GQ7WCZZ6.534\9G3M3PNR.HQD\curs..tion_eee711038731a406_0004.0000_172b37d8269e5e48\CurseClient.exe:*:Enabled:Curse Client 4.0 -- (Curse)


========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{0289B35E-DC07-4c7a-9710-BBD686EA4B7D}" = Status
"{0627E8E9-6822-4A5E-9225-286741CDC3E4}" = FileViewerUtility 1.0
"{0F7C2E47-089E-4d23-B9F7-39BE00100776}" = Toolbox
"{11F5D779-7BD9-465A-BBC4-10701386BCB9}" = FW LiveUpdate
"{12A76360-388E-4B27-ABEB-D5FC5378DD2A}" = HPPhotoSmartPhotobookWebPack1
"{13F3917B56CD4C25848BDC69916971BB}" = DivX Converter
"{18669FF9-C8FE-407a-9F70-E674896B1DB4}" = GPBaseService
"{1B1DDAD2-C704-49F8-8FC2-18DAAD9A87C5}" = Sound Blaster Audigy
"{1DED92A7-05FA-4736-8AEA-1BE2363F1033}" = Nero 7 Essentials
"{20B30DC1-E423-4939-B51D-05C58B0F9BBB}" = HP Photosmart All-In-One Driver Software 10.0 Rel .2
"{2614F54E-A828-49FA-93BA-45A3F756BFAA}" = 32 Bit HP CIO Components Installer
"{26A24AE4-039D-4CA4-87B4-2F83216013FF}" = Java(TM) 6 Update 18
"{287ECFA4-719A-2143-A09B-D6A12DE54E40}" = Acrobat.com
"{2D6BDF3A-6BDB-4169-909F-E882F23AB795}" = Camera Window
"{310BC5E2-31AF-49BB-904D-E71EB93645DC}" = AI Suite
"{34BFB099-07B2-4E95-A673-7362D60866A2}" = PSSWCORE
"{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
"{3700194C-C5DD-439A-BE06-A66960CA4C70}" = MSVCSetup
"{3C3D696B-0DB7-3C6D-A356-3DB8CE541918}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729
"{3E8DD348-4174-4fe8-8FDC-238AAFBD2488}" = HP Photosmart All-In-One Software 9.0
"{3FA365DF-2D68-45ED-8F83-8C8A33E65143}" = Apple Application Support
"{3FC7CBBC4C1E11DCA1A752EA55D89593}" = DivX Version Checker
"{45A66726-69BC-466B-A7A4-12FCBA4883D7}" = HiJackThis
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4A70EF07-7F88-4434-BB61-D1DE8AE93DD4}" = SolutionCenter
"{4CACFCD9-F71B-413A-8DF5-1A6419D5CDC6}" = Cards_Calendar_OrderGift_DoMorePlugout
"{56C049BE-79E9-4502-BEA7-9754A3E60F9B}" = neroxml
"{587178E7-B1DF-494E-9838-FA4DD36E873C}" = ASUSUpdate
"{5D9B17E4-5C34-45B2-9C95-8B9DB4CF7AF3}" = HP_Network_UserGuide
"{5EE7D259-D137-4438-9A5F-42F432EC0421}" = VC80CRTRedist - 8.0.50727.4053
"{63FF21C9-A810-464F-B60A-3111747B1A6D}" = GPBaseService2
"{66E6CE0C-5A1E-430C-B40A-0C90FF1804A8}" = eSupportQFolder
"{679EC478-3FF9-4987-B2FF-C2C2B27532A2}" = DocProc
"{687FEF8A-8597-40b4-832C-297EA3F35817}" = BufferChm
"{6956856F-B6B3-4BE0-BA0B-8F495BE32033}" = Apple Software Update
"{6B437F94-056F-4791-AF2C-0D10E2706AF0}" = PanoStandAlone
"{6F5E2F4A-377D-4700-B0E3-8F7F7507EA15}" = CustomerResearchQFolder
"{74DC0593-6BC6-4001-AD5F-D810AFB68D86}" = HP Update
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{789289CA-F73A-4A16-A331-54D498CE069F}" = Ventrilo Client
"{7F3AD00A-1819-4B15-BB7D-08B3586336D7}" = 3DMark06
"{80533B67-C407-485D-8B5D-63BB8ED9D878}" = Scan
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{87E2B986-07E8-477a-93DC-AF0B6758B192}" = DocProcQFolder
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8A85DEAD-7C1F-4368-881C-72AC74CB2E91}" = UnloadSupport
"{8B7917E0-AF55-4E8A-9473-017F0AA03AC8}" = QuickTime
"{8FF6F5CA-4E30-4E3B-B951-204CAAA2716A}" = SmartWebPrinting
"{90110409-6000-11D3-8CFE-0150048383C9}" = Microsoft Office Professional Edition 2003
"{99052DB7-9592-4522-A558-5417BBAD48EE}" = Microsoft ActiveSync
"{9C2D4047-0E40-499a-AC7A-C4B9BB12FE03}" = TrayApp
"{9FD6F1A8-5550-46AF-8509-271DF0E768B5}" = Dual-Core Optimizer
"{A06275F4-324B-4E85-95E6-87B2CD729401}" = Windows Defender
"{A07840FC-CE63-4CB8-8030-EF4B9805925A}" = HPPhotoSmartDiscLabel_PaperLabel
"{A2BCA9F1-566C-4805-97D1-7FDC93386723}" = Adobe AIR
"{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}" = Microsoft .NET Framework 3.0 Service Pack 2
"{A3E0FF15-90D5-40CD-8565-B80A433B0D4C}" = PhotoStitch
"{A621B45A-D138-4A95-BE10-7CABA05EF94E}" = Trend Micro AntiVirus
"{AB05F2C8-F608-403b-95E1-FD8ADFACD31E}" = Windows 7 Upgrade Advisor
"{AB5D51AE-EBC3-438D-872C-705C7C2084B0}" = DeviceManagementQFolder
"{AC76BA86-7AD7-1033-7B44-A93000000001}" = Adobe Reader 9.3.4
"{AC76BA86-7AD7-5464-3428-900000000004}" = Spelling Dictionaries Support For Adobe Reader 9
"{ADFB9653-F44C-460C-BF58-189CC552DFFE}" = hpphotosmartdisclabelplugin
"{B08894AF-D523-46B1-9B9B-2DA6B29CDD23}" = RemoteCapture 2.6
"{B13A7C41581B411290FBC0395694E2A9}" = DivX Converter
"{B2544A03-10D0-4E5E-BA69-0362FFC20D18}" = OGA Notifier 2.0.0048.0
"{B4E91E95-A5BA-4E50-A465-DB7EFEB176E8}" = HPPhotoSmartDiscLabel_PrintOnDisc
"{B6ADA0E4-9451-43EB-B86E-878AD9E68D4F}" = LightScribe 1.6.45.1
"{B8DBED1E-8BC3-4d08-B94A-F9D7D88E9BBF}" = HPSSupply
"{B94061DC-B2BB-42F7-800D-BCBF678AA8B3}" = Canon Camera WIA Driver
"{b9be267c-e096-4cce-a4fd-f24eec004938}" = PS_AIO_02_ProductContext
"{BAD0FA60-09CF-4411-AE6A-C2844C8812FA}" = HP Photosmart Essential 2.5
"{BEE64C14-BEF1-4610-8A68-A16EAA47B882}" = Futuremark SystemInfo
"{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}" = Microsoft .NET Framework 2.0 Service Pack 2
"{C1D76D7A-F3BB-47EA-A746-5B1E2FFC1DF2}" = Canon Utilities ZoomBrowser EX
"{C43326F5-F135-4551-8270-7F7ABA0462E1}" = HPProductAssistant
"{c4549405-195f-4450-8865-6be9dc5ad136}" = PS_AIO_02_Software_Min
"{c600ab3d-8b64-41df-bf36-b3d87ce0706b}" = C7200_Help
"{C9BED750-1211-4480-B1A5-718A3BE15525}" = REALTEK GbE & FE Ethernet PCI-E NIC Driver
"{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
"{CCB9B81A-167F-4832-B305-D2A0430840B3}" = WebReg
"{cd0b9359-b716-4fd0-8e0a-09b3e312e8a4}" = PS_AIO_02_Software
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{CECEB0FF-5C45-4b50-9A00-C596E36D88F4}" = C7200
"{D2E0F0CC-6BE0-490b-B08B-9267083E34C9}" = MarketResearch
"{D99A8E3A-AE5A-4692-8B19-6F16D454E240}" = Destination Component
"{DD3C88A0-C53C-41D0-A21B-6D021981D23E}" = HPPhotoSmartDiscLabelContent1
"{DEA314C4-0929-4250-BC92-98E4C105F28D}" = NVIDIA PhysX
"{E08DC77E-D09A-4e36-8067-D6DBBCC5F8DC}" = VideoToolkit01
"{EA18DE8E-B3E6-4D82-A086-9BE2316FA5A5}" = AMD OverDrive
"{EA450D5D-95EA-4FD0-B8B0-6D8E68FBE2C7}" = Impulse
"{EEEB604C-C1A7-4f8c-B03F-56F9C1C9C45F}" = Fax
"{EF0D2E55-6FE2-4e35-BE22-A742E85D84E3}" = PS_AIO_02_Software_min
"{EF1ADA5A-0B1A-4662-8C55-7475A61D8B65}" = DeviceDiscovery
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F42CD69D-E393-47c8-B2CD-B139C4ADA9A8}" = Copy
"{F7338FA3-DAB5-49B2-900D-0AFB5760C166}" = PC Probe II
"{F95F178B-56AD-4fab-87F8-FA81E66C7D68}" = Network
"3A63F898C880C6A38C1D6D6E3E2300FF28E59320" = Windows Driver Package - OEM (mr97320) Image (04/20/2007 1.0.0.0)
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Adobe Photoshop 5.0 Limited Edition" = Adobe Photoshop 5.0 Limited Edition
"Adobe Shockwave Player" = Adobe Shockwave Player 11.5
"Advanced SystemCare 3_is1" = Advanced SystemCare 3
"All ATI Software" = ATI - Software Uninstall Utility
"AVG9Uninstall" = AVG Free 9.0
"CCleaner" = CCleaner
"CPUID CPU-Z_is1" = CPUID CPU-Z 1.53.1
"Device Control" = Device Control
"DivX Plus DirectShow Filters" = DivX Plus DirectShow Filters
"DivX Setup.divx.com" = DivX Setup
"EAXSet" = Creative EAX Settings
"filehippo.com" = filehippo.com Update Checker
"Free Photo Resizer_is1" = Free Photo Resizer 1.1
"HP Imaging Device Functions" = HP Imaging Device Functions 10.0
"HP Photosmart Essential" = HP Photosmart Essential 2.5
"HP Smart Web Printing" = HP Smart Web Printing 4.60
"HP Solution Center & Imaging Support Tools" = HP Solution Center 13.0
"HPExtendedCapabilities" = HP Customer Participation Program 10.0
"HPOCR" = OCR Software by I.R.I.S. 10.0
"IDNMitigationAPIs" = Microsoft Internationalized Domain Names Mitigation APIs
"ie7" = Windows Internet Explorer 7
"ie8" = Windows Internet Explorer 8
"Impulse" = Impulse
"InstallShield_{0627E8E9-6822-4A5E-9225-286741CDC3E4}" = Canon Utilities FileViewerUtility 1.0
"InstallShield_{2D6BDF3A-6BDB-4169-909F-E882F23AB795}" = Canon Camera Window for ZoomBrowser EX
"InstallShield_{A3E0FF15-90D5-40CD-8565-B80A433B0D4C}" = Canon Utilities PhotoStitch 3.1
"InstallShield_{B08894AF-D523-46B1-9B9B-2DA6B29CDD23}" = Canon Utilities RemoteCapture 2.6
"InstallShield_{B94061DC-B2BB-42F7-800D-BCBF678AA8B3}" = Canon PowerShot G3 WIA Driver
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
"Microsoft .NET Framework 1.1 (1033)" = Microsoft .NET Framework 1.1
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Mozilla Firefox (3.6.10)" = Mozilla Firefox (3.6.10)
"MSCompPackV1" = Microsoft Compression Client Pack 1.0 for Windows XP
"NLSDownlevelMapping" = Microsoft National Language Support Downlevel APIs
"NVIDIA Drivers" = NVIDIA Drivers
"NVIDIA nView Desktop Manager" = NVIDIA nView Desktop Manager
"PhotoRecord" = Canon PhotoRecord
"Shop for HP Supplies" = Shop for HP Supplies
"Smart Defrag_is1" = Smart Defrag
"SmartException" = SmartException
"Sony Digital Voice Editor 3" = Sony Digital Voice Editor 3
"SPEAKER" = Creative Speaker Settings
"SysInfo" = Creative System Information
"SystemRequirementsLab" = System Requirements Lab
"Windows Media Format Runtime" = Windows Media Format 11 runtime
"Windows Media Player" = Windows Media Player 11
"Windows XP Service Pack" = Windows XP Service Pack 3
"WMFDist11" = Windows Media Format 11 runtime
"wmp11" = Windows Media Player 11
"World of Warcraft" = World of Warcraft
"Wudf01000" = Microsoft User-Mode Driver Framework Feature Pack 1.0
"Xvid_is1" = Xvid 1.1.3 final uninstall
"Yahoo! Companion" = Yahoo! Toolbar
"Yahoo! IE Suggest" = Yahoo! Search Suggest Add-on for IE7
"Yahoo! Messenger" = Yahoo! Messenger
"Yahoo! Search Defender" = Yahoo! Search Protection
"Yahoo! Software Update" = Yahoo! Software Update
"YInstHelper" = Yahoo! Install Manager

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-1482476501-115176313-725345543-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"090215de958f1060" = Curse Client
"Yahoo! BrowserPlus" = Yahoo! BrowserPlus 2.9.8

========== Last 10 Event Log Errors ==========

[ Application Events ]
Error - 6/20/2010 12:53:18 AM | Computer Name = ERIC-AAD9E83103 | Source = Application Hang | ID = 1002
Description = Hanging application firefox.exe, version 1.9.2.3743, hang module hungapp,
version 0.0.0.0, hang address 0x00000000.

Error - 6/20/2010 12:59:56 AM | Computer Name = ERIC-AAD9E83103 | Source = Application Hang | ID = 1002
Description = Hanging application firefox.exe, version 1.9.2.3743, hang module hungapp,
version 0.0.0.0, hang address 0x00000000.

Error - 9/13/2010 8:36:38 PM | Computer Name = ERIC-AAD9E83103 | Source = Windows Product Activation | ID = 1012
Description = Due to hardware changes on this computer, you will need to reactivate
your Windows product.

Error - 9/28/2010 10:16:33 AM | Computer Name = ERIC-AAD9E83103 | Source = crypt32 | ID = 131083
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file.

Error - 9/28/2010 10:16:33 AM | Computer Name = ERIC-AAD9E83103 | Source = crypt32 | ID = 131083
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file.

Error - 9/28/2010 10:16:33 AM | Computer Name = ERIC-AAD9E83103 | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: The connection with the server was terminated abnormally

Error - 9/28/2010 10:16:42 AM | Computer Name = ERIC-AAD9E83103 | Source = crypt32 | ID = 131083
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file.

Error - 9/28/2010 10:16:42 AM | Computer Name = ERIC-AAD9E83103 | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: This network connection does not exist.

Error - 9/28/2010 11:37:21 AM | Computer Name = ERIC-AAD9E83103 | Source = crypt32 | ID = 131083
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file.

Error - 9/28/2010 11:37:21 AM | Computer Name = ERIC-AAD9E83103 | Source = crypt32 | ID = 131083
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file.

[ System Events ]
Error - 9/28/2010 10:50:43 AM | Computer Name = ERIC-AAD9E83103 | Source = Ftdisk | ID = 262189
Description = The system could not sucessfully load the crash dump driver.

Error - 9/28/2010 10:50:43 AM | Computer Name = ERIC-AAD9E83103 | Source = Ftdisk | ID = 262193
Description = Configuring the Page file for crash dump failed. Make sure there is
a page file on the boot partition and that is large enough to contain all physical
memory.

Error - 9/28/2010 10:51:56 AM | Computer Name = ERIC-AAD9E83103 | Source = Service Control Manager | ID = 7022
Description = The HP CUE DeviceDiscovery Service service hung on starting.

Error - 9/28/2010 12:29:27 PM | Computer Name = ERIC-AAD9E83103 | Source = Service Control Manager | ID = 7023
Description = The HID Input Service service terminated with the following error:
%%2

Error - 9/28/2010 12:30:49 PM | Computer Name = ERIC-AAD9E83103 | Source = Service Control Manager | ID = 7022
Description = The HP CUE DeviceDiscovery Service service hung on starting.

Error - 9/28/2010 5:40:29 PM | Computer Name = ERIC-AAD9E83103 | Source = Service Control Manager | ID = 7023
Description = The HID Input Service service terminated with the following error:
%%2

Error - 9/28/2010 5:41:51 PM | Computer Name = ERIC-AAD9E83103 | Source = Service Control Manager | ID = 7022
Description = The HP CUE DeviceDiscovery Service service hung on starting.

Error - 9/28/2010 5:41:51 PM | Computer Name = ERIC-AAD9E83103 | Source = Service Control Manager | ID = 7026
Description = The following boot-start or system-start driver(s) failed to load:
PCIIde

Error - 10/1/2010 9:32:34 AM | Computer Name = ERIC-AAD9E83103 | Source = Service Control Manager | ID = 7023
Description = The HID Input Service service terminated with the following error:
%%2

Error - 10/1/2010 9:33:55 AM | Computer Name = ERIC-AAD9E83103 | Source = Service Control Manager | ID = 7022
Description = The HP CUE DeviceDiscovery Service service hung on starting.


< End of report >


Last gmer.txt

GMER 1.0.15.15281 - http://www.gmer.net
Rootkit scan 2010-10-02 08:51:40
Windows 5.1.2600 Service Pack 3
Running: ep5176mv.exe; Driver: C:\DOCUME~1\Eric\LOCALS~1\Temp\uxpyyaoc.sys


---- Kernel code sections - GMER 1.0.15 ----

.text C:\WINDOWS\system32\DRIVERS\nv4_mini.sys section is writeable [0xB2CD3380, 0x566465, 0xE8000020]

---- Devices - GMER 1.0.15 ----

AttachedDevice \Driver\Tcpip \Device\Ip avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)
AttachedDevice \Driver\Tcpip \Device\Tcp avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)
AttachedDevice \Driver\Tcpip \Device\Udp avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)
AttachedDevice \Driver\Tcpip \Device\RawIp avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)
AttachedDevice \FileSystem\Fastfat \Fat fltmgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation)

---- EOF - GMER 1.0.15 ----


So here it all is......
spGarion
Active Member
 
Posts: 7
Joined: September 28th, 2010, 1:12 pm
Location: Oklahoma

Re: Another Alureon.H

Unread postby deltalima » October 2nd, 2010, 12:21 pm

Hi spGarion,

Please run RKill again.

Scan With RKUnHooker

  • Please Download Rootkit Unhooker Save it to your desktop.
  • Now double-click on RKUnhookerLE.exe to run it.
  • Click the Report tab, then click Scan.
  • Check (Tick) Drivers, Stealth, Files, Code Hooks. Uncheck the rest. then Click OK.
  • Wait till the scanner has finished and then click File, Save Report.
  • Save the report somewhere where you can find it. Click Close.
  • Copy the entire contents of the report and paste it in a reply here.

MBRCheck

Please download MBRCheck.exe to your desktop.
  • Double-click on MBRCheck.exe to run it.
  • It will show a Black screen with some information.
  • if an unknown bootcode is found you will have further options available to you, at this time press N then press Enter twice.
  • If nothing unusual is found just press Enter
  • A .txt file named MBRCheck_mm.dd.yy_hh.mm.ss should appear on your desktop.
  • Please post the contents of that file in you're next reply.
User avatar
deltalima
Admin/Teacher
Admin/Teacher
 
Posts: 7614
Joined: February 28th, 2009, 4:38 pm
Location: UK

Re: Another Alureon.H

Unread postby spGarion » October 4th, 2010, 10:34 am

Ok here are the results......

RkU Version: 3.8.388.590, Type LE (SR2)
==============================================
OS Name: Windows XP
Version 5.1.2600 (Service Pack 3)
Number of processors #2
==============================================
>Drivers
==============================================
0xB2C89000 C:\WINDOWS\system32\DRIVERS\nv4_mini.sys 10235904 bytes (NVIDIA Corporation, NVIDIA Compatible Windows 2000 Miniport Driver, Version 197.13 )
0xBD012000 C:\WINDOWS\System32\nv4_disp.dll 6434816 bytes (NVIDIA Corporation, NVIDIA Compatible Windows 2000 Display driver, Version 197.13 )
0xB0336000 C:\WINDOWS\system32\drivers\RtkHDAud.sys 4911104 bytes (Realtek Semiconductor Corp., Realtek(r) High Definition Audio Function Driver)
0x804D7000 C:\WINDOWS\system32\ntkrnlpa.exe 2150400 bytes (Microsoft Corporation, NT Kernel & System)
0x804D7000 PnpManager 2150400 bytes
0x804D7000 RAW 2150400 bytes
0x804D7000 WMIxWDM 2150400 bytes
0xBF800000 Win32k 1855488 bytes
0xBF800000 C:\WINDOWS\System32\win32k.sys 1855488 bytes (Microsoft Corporation, Multi-User Win32 Driver)
0xB2A97000 C:\WINDOWS\system32\drivers\P17.sys 1404928 bytes (Creative Technology Ltd., WDM Audio Miniport)
0xB7E35000 Ntfs.sys 577536 bytes (Microsoft Corporation, NT File System Driver)
0xB0115000 C:\WINDOWS\system32\DRIVERS\mrxsmb.sys 458752 bytes (Microsoft Corporation, Windows NT SMB Minirdr)
0xB290D000 C:\WINDOWS\system32\DRIVERS\update.sys 385024 bytes (Microsoft Corporation, Update Driver)
0xB025A000 C:\WINDOWS\system32\DRIVERS\tcpip.sys 364544 bytes (Microsoft Corporation, TCP/IP Protocol Driver)
0xAF82D000 C:\WINDOWS\system32\DRIVERS\srv.sys 356352 bytes (Microsoft Corporation, Server driver)
0xBFFA0000 C:\WINDOWS\System32\ATMFD.DLL 286720 bytes (Adobe Systems Incorporated, Windows NT OpenType/Type 1 Font Driver)
0xAEF91000 C:\WINDOWS\System32\Drivers\HTTP.sys 266240 bytes (Microsoft Corporation, HTTP Protocol Stack)
0xB0220000 C:\WINDOWS\System32\Drivers\avgtdix.sys 237568 bytes (AVG Technologies CZ, s.r.o., AVG Network connection watcher)
0xB00E1000 C:\WINDOWS\System32\Drivers\avgldx86.sys 212992 bytes (AVG Technologies CZ, s.r.o., AVG AVI Loader Driver)
0xB2A43000 C:\WINDOWS\system32\DRIVERS\ctoss2k.sys 196608 bytes (Creative Technology Ltd., Creative OS Services Driver (WDM))
0xB29C5000 C:\WINDOWS\system32\DRIVERS\rdpdr.sys 196608 bytes (Microsoft Corporation, Microsoft RDP Device redirector)
0xB7F79000 ACPI.sys 188416 bytes (Microsoft Corporation, ACPI Driver for NT)
0xAF974000 C:\WINDOWS\system32\DRIVERS\mrxdav.sys 184320 bytes (Microsoft Corporation, Windows NT WebDav Minirdr)
0xB7E08000 NDIS.sys 184320 bytes (Microsoft Corporation, NDIS 5.1 wrapper driver)
0xB0185000 C:\WINDOWS\system32\DRIVERS\rdbss.sys 176128 bytes (Microsoft Corporation, Redirected Drive Buffering SubSystem Driver)
0xB2BEE000 C:\WINDOWS\system32\DRIVERS\HDAudBus.sys 163840 bytes (Windows (R) Server 2003 DDK provider, High Definition Audio Bus Driver v1.0a)
0xB01D2000 C:\WINDOWS\system32\DRIVERS\netbt.sys 163840 bytes (Microsoft Corporation, MBT Transport driver)
0xB2A1D000 C:\WINDOWS\system32\DRIVERS\ctsfm2k.sys 155648 bytes (Creative Technology Ltd, SoundFont(R) Manager (WDM))
0xB7F23000 dmio.sys 155648 bytes (Microsoft Corp., Veritas Software, NT Disk Manager I/O Driver)
0xB01FA000 C:\WINDOWS\system32\DRIVERS\ipnat.sys 155648 bytes (Microsoft Corporation, IP Network Address Translator)
0xACE90000 C:\WINDOWS\System32\Drivers\Fastfat.SYS 147456 bytes (Microsoft Corporation, Fast FAT File System Driver)
0xB2A73000 C:\WINDOWS\system32\drivers\portcls.sys 147456 bytes (Microsoft Corporation, Port Class (Class Driver for Port/Miniport Devices))
0xB2C39000 C:\WINDOWS\system32\DRIVERS\USBPORT.SYS 147456 bytes (Microsoft Corporation, USB 1.1 & 2.0 Port Driver)
0xB2C16000 C:\WINDOWS\system32\DRIVERS\ks.sys 143360 bytes (Microsoft Corporation, Kernel CSA Library)
0xB01B0000 C:\WINDOWS\System32\drivers\afd.sys 139264 bytes (Microsoft Corporation, Ancillary Function Driver for WinSock)
0x806E4000 ACPI_HAL 134400 bytes
0x806E4000 C:\WINDOWS\system32\hal.dll 134400 bytes (Microsoft Corporation, Hardware Abstraction Layer DLL)
0xB7EEB000 fltmgr.sys 131072 bytes (Microsoft Corporation, Microsoft Filesystem Filter Manager)
0xB7F49000 ftdisk.sys 126976 bytes (Microsoft Corporation, FT Disk Driver)
0xB7DEE000 Mup.sys 106496 bytes (Microsoft Corporation, Multiple UNC Provider driver)
0xB7F0B000 atapi.sys 98304 bytes (Microsoft Corporation, IDE/ATAPI Port Driver)
0xB0001000 C:\WINDOWS\System32\Drivers\dump_atapi.sys 98304 bytes
0xB2C5D000 C:\WINDOWS\system32\DRIVERS\Rtenicxp.sys 98304 bytes (Realtek Semiconductor Corporation , Realtek 10/100/1000 NDIS 5.1 Driver )
0xB7EC2000 KSecDD.sys 94208 bytes (Microsoft Corporation, Kernel Security Support Provider Interface)
0xB2A06000 C:\WINDOWS\system32\DRIVERS\ndiswan.sys 94208 bytes (Microsoft Corporation, MS PPP Framing Driver (Strong Encryption))
0xAF5C0000 C:\WINDOWS\system32\drivers\wdmaud.sys 86016 bytes (Microsoft Corporation, MMSYSTEM Wave/Midi API mapper)
0xB2C75000 C:\WINDOWS\system32\DRIVERS\VIDEOPRT.SYS 81920 bytes (Microsoft Corporation, Video Port Driver)
0xB02B3000 C:\WINDOWS\system32\DRIVERS\ipsec.sys 77824 bytes (Microsoft Corporation, IPSec Driver)
0xBD000000 C:\WINDOWS\System32\drivers\dxg.sys 73728 bytes (Microsoft Corporation, DirectX Graphics Driver)
0xB7ED9000 sr.sys 73728 bytes (Microsoft Corporation, System Restore Filesystem Filter Driver)
0xB7F68000 pci.sys 69632 bytes (Microsoft Corporation, NT Plug and Play PCI Enumerator)
0xB29F5000 C:\WINDOWS\system32\DRIVERS\psched.sys 69632 bytes (Microsoft Corporation, MS QoS Packet Scheduler)
0xB82A8000 C:\WINDOWS\System32\Drivers\Cdfs.SYS 65536 bytes (Microsoft Corporation, CD-ROM File System Driver)
0xB8198000 C:\WINDOWS\system32\DRIVERS\cdrom.sys 65536 bytes (Microsoft Corporation, SCSI CD-ROM Driver)
0xB81C8000 C:\WINDOWS\SYSTEM32\DRIVERS\SERIAL.SYS 65536 bytes (Microsoft Corporation, Serial Device Driver)
0xB368C000 C:\WINDOWS\system32\DRIVERS\AmdLLD.sys 61440 bytes (AMD, Inc., AMD Low Level Device Driver)
0xB81D8000 C:\WINDOWS\system32\drivers\drmk.sys 61440 bytes (Microsoft Corporation, Microsoft Kernel DRM Descrambler Filter)
0xB81A8000 C:\WINDOWS\system32\DRIVERS\redbook.sys 61440 bytes (Microsoft Corporation, Redbook Audio Filter Driver)
0xAFB19000 C:\WINDOWS\system32\drivers\sysaudio.sys 61440 bytes (Microsoft Corporation, System Audio WDM Filter)
0xB367C000 C:\WINDOWS\system32\DRIVERS\usbhub.sys 61440 bytes (Microsoft Corporation, Default Hub Driver for USB)
0xB80E8000 C:\WINDOWS\system32\DRIVERS\CLASSPNP.SYS 53248 bytes (Microsoft Corporation, SCSI Class System Dll)
0xB81B8000 C:\WINDOWS\system32\DRIVERS\i8042prt.sys 53248 bytes (Microsoft Corporation, i8042 Port Driver)
0xB36DC000 C:\WINDOWS\system32\DRIVERS\rasl2tp.sys 53248 bytes (Microsoft Corporation, RAS L2TP mini-port/call-manager driver)
0xB80C8000 VolSnap.sys 53248 bytes (Microsoft Corporation, Volume Shadow Copy Driver)
0xB36BC000 C:\WINDOWS\system32\DRIVERS\raspptp.sys 49152 bytes (Microsoft Corporation, Peer-to-Peer Tunneling Protocol)
0xB8248000 C:\WINDOWS\System32\Drivers\Fips.SYS 45056 bytes (Microsoft Corporation, FIPS Crypto Driver)
0xB8188000 C:\WINDOWS\system32\DRIVERS\imapi.sys 45056 bytes (Microsoft Corporation, IMAPI Kernel Driver)
0xB80B8000 MountMgr.sys 45056 bytes (Microsoft Corporation, Mount Manager)
0xB36CC000 C:\WINDOWS\system32\DRIVERS\raspppoe.sys 45056 bytes (Microsoft Corporation, RAS PPPoE mini-port/call-manager driver)
0xB80A8000 isapnp.sys 40960 bytes (Microsoft Corporation, PNP ISA Bus Driver)
0xB366C000 C:\WINDOWS\System32\Drivers\NDProxy.SYS 40960 bytes (Microsoft Corporation, NDIS Proxy)
0xB80F8000 PxHelp20.sys 40960 bytes (Sonic Solutions, Px Engine Device Driver for Windows 2000/XP)
0xB369C000 C:\WINDOWS\system32\DRIVERS\termdd.sys 40960 bytes (Microsoft Corporation, Terminal Server Driver)
0xB80D8000 disk.sys 36864 bytes (Microsoft Corporation, PnP Disk Driver)
0xB36AC000 C:\WINDOWS\system32\DRIVERS\msgpc.sys 36864 bytes (Microsoft Corporation, MS General Packet Classifier)
0xB8238000 C:\WINDOWS\system32\DRIVERS\netbios.sys 36864 bytes (Microsoft Corporation, NetBIOS interface driver)
0xAECD1000 C:\WINDOWS\System32\Drivers\Normandy.SYS 36864 bytes (RKU Driver)
0xB8178000 C:\WINDOWS\system32\DRIVERS\processr.sys 36864 bytes (Microsoft Corporation, Processor Device Driver)
0xB8228000 C:\WINDOWS\system32\DRIVERS\wanarp.sys 36864 bytes (Microsoft Corporation, MS Remote Access and Routing ARP Driver)
0xB8470000 C:\WINDOWS\System32\Drivers\Npfs.SYS 32768 bytes (Microsoft Corporation, NPFS Driver)
0xB8410000 C:\WINDOWS\system32\DRIVERS\usbehci.sys 32768 bytes (Microsoft Corporation, EHCI eUSB Miniport Driver)
0xB8488000 C:\WINDOWS\system32\DRIVERS\HIDPARSE.SYS 28672 bytes (Microsoft Corporation, Hid Parsing Library)
0xB8328000 C:\WINDOWS\system32\DRIVERS\PCIIDEX.SYS 28672 bytes (Microsoft Corporation, PCI IDE Bus Driver Extension)
0xB8400000 C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS 28672 bytes (Microsoft Corporation, USB Mass Storage Class Driver)
0xB8478000 C:\WINDOWS\System32\Drivers\avgmfx86.sys 24576 bytes (AVG Technologies CZ, s.r.o., AVG Resident Shield Minifilter Driver)
0xB8418000 C:\WINDOWS\system32\DRIVERS\kbdclass.sys 24576 bytes (Microsoft Corporation, Keyboard Class Driver)
0xB8420000 C:\WINDOWS\system32\DRIVERS\mouclass.sys 24576 bytes (Microsoft Corporation, Mouse Class Driver)
0xB8460000 C:\WINDOWS\System32\drivers\vga.sys 24576 bytes (Microsoft Corporation, VGA/Super VGA Video Driver)
0xB8468000 C:\WINDOWS\System32\Drivers\Msfs.SYS 20480 bytes (Microsoft Corporation, Mailslot driver)
0xB8330000 PartMgr.sys 20480 bytes (Microsoft Corporation, Partition Manager)
0xB8430000 C:\WINDOWS\system32\DRIVERS\ptilink.sys 20480 bytes (Parallel Technologies, Inc., Parallel Technologies DirectParallel IO Library)
0xB8438000 C:\WINDOWS\system32\DRIVERS\raspti.sys 20480 bytes (Microsoft Corporation, PTI DirectParallel(R) mini-port/call-manager driver)
0xB8428000 C:\WINDOWS\system32\DRIVERS\TDI.SYS 20480 bytes (Microsoft Corporation, TDI Wrapper)
0xB8408000 C:\WINDOWS\system32\DRIVERS\usbohci.sys 20480 bytes (Microsoft Corporation, OHCI USB Miniport Driver)
0xB84B0000 C:\WINDOWS\System32\watchdog.sys 20480 bytes (Microsoft Corporation, Watchdog Driver)
0xAF9ED000 C:\WINDOWS\system32\drivers\cpuz132_x32.sys 16384 bytes (Windows (R) Codename Longhorn DDK provider, CPUID Driver)
0xB8594000 C:\WINDOWS\system32\DRIVERS\mssmbios.sys 16384 bytes (Microsoft Corporation, System Management BIOS Driver)
0xAFCE9000 C:\WINDOWS\system32\DRIVERS\ndisuio.sys 16384 bytes (Microsoft Corporation, NDIS User mode I/O Driver)
0xB8570000 C:\WINDOWS\system32\DRIVERS\serenum.sys 16384 bytes (Microsoft Corporation, Serial Port Enumerator)
0xB84B8000 C:\WINDOWS\system32\BOOTVID.dll 12288 bytes (Microsoft Corporation, VGA Boot Driver)
0xB29AD000 C:\WINDOWS\System32\drivers\Dxapi.sys 12288 bytes (Microsoft Corporation, DirectX API Driver)
0xB857C000 C:\WINDOWS\system32\DRIVERS\ndistapi.sys 12288 bytes (Microsoft Corporation, NDIS 3.0 connection wrapper driver)
0xB2909000 C:\WINDOWS\system32\DRIVERS\rasacd.sys 12288 bytes (Microsoft Corporation, RAS Automatic Connection Driver)
0xB8578000 C:\WINDOWS\system32\DRIVERS\wmiacpi.sys 12288 bytes (Microsoft Corporation, Windows Management Interface for ACPI)
0xB85CA000 C:\WINDOWS\system32\DRIVERS\ASACPI.sys 8192 bytes (-, ATK0110 ACPI Utility)
0xB8620000 C:\WINDOWS\system32\drivers\AsIO.sys 8192 bytes
0xB85EE000 C:\WINDOWS\System32\Drivers\Beep.SYS 8192 bytes (Microsoft Corporation, BEEP Driver)
0xB85AC000 dmload.sys 8192 bytes (Microsoft Corp., Veritas Software., NT Disk Manager Startup Driver)
0xB8622000 C:\WINDOWS\System32\Drivers\dump_WMILIB.SYS 8192 bytes
0xB85EC000 C:\WINDOWS\System32\Drivers\Fs_Rec.SYS 8192 bytes (Microsoft Corporation, File System Recognizer Driver)
0xB85A8000 C:\WINDOWS\system32\KDCOM.DLL 8192 bytes (Microsoft Corporation, Kernel Debugger HW Extension DLL)
0xB85F0000 C:\WINDOWS\System32\Drivers\mnmdd.SYS 8192 bytes (Microsoft Corporation, Frame buffer simulator)
0xB85F2000 C:\WINDOWS\System32\DRIVERS\RDPCDD.sys 8192 bytes (Microsoft Corporation, RDP Miniport)
0xB85CC000 C:\WINDOWS\system32\DRIVERS\serscan.sys 8192 bytes (Microsoft Corporation, Serial Imaging Device Driver)
0xB85CE000 C:\WINDOWS\system32\DRIVERS\swenum.sys 8192 bytes (Microsoft Corporation, Plug and Play Software Device Enumerator)
0xB85D0000 C:\WINDOWS\system32\DRIVERS\USBD.SYS 8192 bytes (Microsoft Corporation, Universal Serial Bus Driver)
0xB85AA000 C:\WINDOWS\system32\DRIVERS\WMILIB.SYS 8192 bytes (Microsoft Corporation, WMILIB WMI support library Dll)
0xB8671000 amdide.sys 4096 bytes (Advanced Micro Devices, AMD PCI SATA/IDE Bus Driver)
0xB86B1000 C:\WINDOWS\system32\DRIVERS\audstub.sys 4096 bytes (Microsoft Corporation, AudStub Driver)
0xB87E6000 C:\WINDOWS\System32\drivers\dxgthk.sys 4096 bytes (Microsoft Corporation, DirectX Graphics Driver Thunk)
0xB86D4000 C:\WINDOWS\System32\Drivers\Null.SYS 4096 bytes (Microsoft Corporation, NULL Driver)
0xB8670000 pciide.sys 4096 bytes (Microsoft Corporation, Generic PCI IDE Bus Driver)
==============================================
>Stealth
==============================================
==============================================
>Files
==============================================
!-->[Hidden] D:\World of Warcraft\.curseclient
!-->[Hidden] D:\World of Warcraft\BackgroundDownloader.exe
!-->[Hidden] D:\World of Warcraft\Battle.net.dll
!-->[Hidden] D:\World of Warcraft\Blizzard Updater.exe
!-->[Hidden] D:\World of Warcraft\Cache\BackgroundDownload.torrent
!-->[Hidden] D:\World of Warcraft\Cache\WDB\enUS\baddons.wcf
!-->[Hidden] D:\World of Warcraft\Cache\WDB\enUS\creaturecache.wdb
!-->[Hidden] D:\World of Warcraft\Cache\WDB\enUS\gameobjectcache.wdb
!-->[Hidden] D:\World of Warcraft\Cache\WDB\enUS\itemcache.wdb
!-->[Hidden] D:\World of Warcraft\Cache\WDB\enUS\itemnamecache.wdb
!-->[Hidden] D:\World of Warcraft\Cache\WDB\enUS\itemtextcache.wdb
!-->[Hidden] D:\World of Warcraft\Cache\WDB\enUS\npccache.wdb
!-->[Hidden] D:\World of Warcraft\Cache\WDB\enUS\pagetextcache.wdb
!-->[Hidden] D:\World of Warcraft\Cache\WDB\enUS\questcache.wdb
!-->[Hidden] D:\World of Warcraft\Cache\WDB\enUS\wowcache.wdb
!-->[Hidden] D:\World of Warcraft\Data\common-2.MPQ
!-->[Hidden] D:\World of Warcraft\Data\common.MPQ
!-->[Hidden] D:\World of Warcraft\Data\enUS\AccountBilling.url
!-->[Hidden] D:\World of Warcraft\Data\enUS\backup-enUS.MPQ
!-->[Hidden] D:\World of Warcraft\Data\enUS\base-enUS.MPQ
!-->[Hidden] D:\World of Warcraft\Data\enUS\connection-help.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Credits.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Credits_BC.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Credits_LK.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\bg-botleft.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\bg-botright.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\bg-bottom.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\bg-left.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\bg-merge.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\bg-mergebot.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\bg-middle.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\bg-right.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\bg-top.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\Blizz.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\BLWidget.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\BRWidget.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\buttons\contactinfo-over.gif
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\buttons\contactinfo.gif
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\buttons\mac-over.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\buttons\mac.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\buttons\pc-over.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\buttons\pc.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\buttons\readme-over.gif
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\buttons\readme.gif
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\buttons\readme.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\buttons\troubleshooting-over.gif
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\buttons\troubleshooting.gif
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\buttons\troubleshooting.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\buttons\website-over.gif
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\buttons\website.gif
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\BWidget.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\CRepeat.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\dragon-left.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\dragon-right.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\gryphon-right.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\help-request.gif
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\ItemMarker.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\logo-blizzard.gif
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\logo-bnet.gif
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\logo-wow.gif
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\LRepeat.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\MacLogo.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\PCLogo.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\pixel.gif
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\RRepeat.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\splash.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\title-troubleshooting.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\titles\contactinfo-mac.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\titles\contactinfo-pc.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\titles\readme-mac.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\titles\readme-pc.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\titles\troubleshooting-mac.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\titles\troubleshooting-pc.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\TLWidget.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\TRWidget.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\TWidget.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Layout\BSpacer.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Layout\CSpacer.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Layout\Detector.js
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Layout\Greeting.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Layout\Index.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Layout\LBorder.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Layout\Nav.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Layout\RBorder.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Layout\Requirements.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Layout\Splash.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Layout\Styles.css
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Layout\StylesLeft.css
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Layout\TBorder.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Layout\TheScript.js
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Manual.pdf
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Manual_TBC.pdf
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Manual_WLK.pdf
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\(Mac)Foreword.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\(Mac)Installation.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\(Mac)Patching.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\(Mac)ReadMeMenu.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\(Mac)SystemRequirements.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\(Mac)Uninstall.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\(PC)Foreword.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\(PC)Installation.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\(PC)Patching.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\(PC)ReadMeMenu.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\(PC)SystemRequirements.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\(PC)Uninstall.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\BasicCommands.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\CharacterNaming.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\EULA.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\GettingStarted.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\ManualErrata.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\RealmSelection.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Support\(Mac)SupportMenu.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Support\(Mac)TechnicalSupport.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Support\(PC)SupportMenu.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Support\(PC)TechnicalSupport.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Support\AccountAdministration.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Support\BlizzardInsider.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Support\Employment.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Support\GameSuggestions.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Support\GameSupport.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Support\Password.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(Mac)AudioProblems.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(Mac)BlizzardDownloaderProblems.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(Mac)ConnectionLoginProblems.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(Mac)GameplayProblems.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(Mac)Install.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(Mac)PreventiveMaintenance.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(Mac)StartupProblems.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(Mac)TroubleshootingMenu.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(Mac)VideoProblems.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(PC)AudioProblems.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(PC)BlizzardDownloaderProblems.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(PC)ConnectionLoginProblems.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(PC)GameplayProblems.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(PC)Install.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(PC)PreventiveMaintenance.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(PC)StartupProblems.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(PC)TroubleshootingMenu.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(PC)VideoProblems.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\eula.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\expansion-locale-enUS.MPQ
!-->[Hidden] D:\World of Warcraft\Data\enUS\expansion-speech-enUS.MPQ
!-->[Hidden] D:\World of Warcraft\Data\enUS\Interface\Cinematics\Logo_1024.avi
!-->[Hidden] D:\World of Warcraft\Data\enUS\Interface\Cinematics\Logo_800.avi
!-->[Hidden] D:\World of Warcraft\Data\enUS\Interface\Cinematics\WOW_FotLK_1024.avi
!-->[Hidden] D:\World of Warcraft\Data\enUS\Interface\Cinematics\WOW_FotLK_800.avi
!-->[Hidden] D:\World of Warcraft\Data\enUS\Interface\Cinematics\WOW_Intro_1024.avi
!-->[Hidden] D:\World of Warcraft\Data\enUS\Interface\Cinematics\WOW_Intro_800.avi
!-->[Hidden] D:\World of Warcraft\Data\enUS\Interface\Cinematics\WOW_Intro_BC_1024.avi
!-->[Hidden] D:\World of Warcraft\Data\enUS\Interface\Cinematics\WOW_Intro_BC_800.avi
!-->[Hidden] D:\World of Warcraft\Data\enUS\Interface\Cinematics\WOW_Intro_LK_1024.avi
!-->[Hidden] D:\World of Warcraft\Data\enUS\Interface\Cinematics\WOW_Intro_LK_800.avi
!-->[Hidden] D:\World of Warcraft\Data\enUS\Interface\Cinematics\WOW_Wrathgate_1024.avi
!-->[Hidden] D:\World of Warcraft\Data\enUS\Interface\Cinematics\WOW_Wrathgate_800.avi
!-->[Hidden] D:\World of Warcraft\Data\enUS\lichking-locale-enUS.MPQ
!-->[Hidden] D:\World of Warcraft\Data\enUS\lichking-speech-enUS.MPQ
!-->[Hidden] D:\World of Warcraft\Data\enUS\locale-enUS.MPQ
!-->[Hidden] D:\World of Warcraft\Data\enUS\patch-enUS-2.MPQ
!-->[Hidden] D:\World of Warcraft\Data\enUS\patch-enUS-3.MPQ
!-->[Hidden] D:\World of Warcraft\Data\enUS\patch-enUS.MPQ
!-->[Hidden] D:\World of Warcraft\Data\enUS\realmlist.wtf
!-->[Hidden] D:\World of Warcraft\Data\enUS\speech-enUS.MPQ
!-->[Hidden] D:\World of Warcraft\Data\enUS\TechSupport.url
!-->[Hidden] D:\World of Warcraft\Data\enUS\tos.html
!-->[Hidden] D:\World of Warcraft\Data\expansion.MPQ
!-->[Hidden] D:\World of Warcraft\Data\lichking.MPQ
!-->[Hidden] D:\World of Warcraft\Data\patch-2.MPQ
!-->[Hidden] D:\World of Warcraft\Data\patch-3.MPQ
!-->[Hidden] D:\World of Warcraft\Data\patch.MPQ
!-->[Hidden] D:\World of Warcraft\dbghelp.dll
!-->[Hidden] D:\World of Warcraft\DivxDecoder.dll
!-->[Hidden] D:\World of Warcraft\Errors\2010-09-07 23.23.48 Crash.dmp
!-->[Hidden] D:\World of Warcraft\Errors\2010-09-07 23.23.48 Crash.txt
!-->[Hidden] D:\World of Warcraft\Errors\2010-09-08 00.38.39 Crash.dmp
!-->[Hidden] D:\World of Warcraft\Errors\2010-09-08 00.38.39 Crash.txt
!-->[Hidden] D:\World of Warcraft\Errors\2010-09-08 11.57.38 Crash.dmp
!-->[Hidden] D:\World of Warcraft\Errors\2010-09-08 11.57.38 Crash.txt
!-->[Hidden] D:\World of Warcraft\Errors\2010-09-09 19.42.03 Crash.dmp
!-->[Hidden] D:\World of Warcraft\Errors\2010-09-09 19.42.03 Crash.txt
!-->[Hidden] D:\World of Warcraft\Errors\Assert.log
!-->[Hidden] D:\World of Warcraft\ijl15.dll
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\ActionBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\ActionBars.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\ActionButton.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\BagBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Bar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Bartender4.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Bartender4.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Bindings.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\ButtonBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Changelog-Bartender4-4.4.2.txt
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceAddon-3.0\AceAddon-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceAddon-3.0\AceAddon-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceConfig-3.0\AceConfig-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceConfig-3.0\AceConfig-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceConfig-3.0\AceConfigCmd-3.0\AceConfigCmd-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceConfig-3.0\AceConfigCmd-3.0\AceConfigCmd-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceConfig-3.0\AceConfigDialog-3.0\AceConfigDialog-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceConfig-3.0\AceConfigDialog-3.0\AceConfigDialog-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceConfig-3.0\AceConfigRegistry-3.0\AceConfigRegistry-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceConfig-3.0\AceConfigRegistry-3.0\AceConfigRegistry-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceConsole-3.0\AceConsole-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceConsole-3.0\AceConsole-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceDB-3.0\AceDB-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceDB-3.0\AceDB-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceDBOptions-3.0\AceDBOptions-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceDBOptions-3.0\AceDBOptions-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceEvent-3.0\AceEvent-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceEvent-3.0\AceEvent-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\AceGUI-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\AceGUI-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-BlizOptionsGroup.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-Button.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-CheckBox.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-ColorPicker.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-DropDown-Items.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-DropDown.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-DropDownGroup.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-EditBox.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-Frame.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-Heading.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-Icon.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-InlineGroup.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-InteractiveLabel.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-Keybinding.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-Label.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-MultiLineEditBox.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-ScrollFrame.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-SimpleGroup.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-Slider.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-TabGroup.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-TreeGroup.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-Window.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceHook-3.0\AceHook-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceHook-3.0\AceHook-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceLocale-3.0\AceLocale-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceLocale-3.0\AceLocale-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\CallbackHandler-1.0\CallbackHandler-1.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\CallbackHandler-1.0\CallbackHandler-1.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibDataBroker-1.1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibDBIcon-1.0\LibDBIcon-1.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibKeyBound-1.0\lib.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibKeyBound-1.0\LibKeyBound-1.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibKeyBound-1.0\Locale-deDE.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibKeyBound-1.0\Locale-enUS.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibKeyBound-1.0\Locale-esES.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibKeyBound-1.0\Locale-esMX.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibKeyBound-1.0\Locale-frFR.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibKeyBound-1.0\Locale-koKR.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibKeyBound-1.0\Locale-ruRU.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibKeyBound-1.0\Locale-zhCN.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibKeyBound-1.0\Locale-zhTW.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibStub\LibStub.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibStub\LibStub.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibWindow-1.1\LibWindow-1.1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\SimpleSticky.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\locale\Babelfish.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\locale\deDE.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\locale\enUS.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\locale\esES.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\locale\esMX.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\locale\frFR.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\locale\koKR.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\locale\locale.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\locale\ruRU.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\locale\zhCN.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\locale\zhTW.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\MicroMenu.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\MultiCastBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Options\AceGUIWidget-NumberEditBox.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Options\ActionBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Options\BagBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Options\Bar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Options\ButtonBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Options\MicroMenu.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Options\MultiCastBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Options\Options.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Options\Options.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Options\PetBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Options\RepXPBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Options\StanceBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Options\StateBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Options\VehicleBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\PetBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\PetButton.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\RepXPBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\StanceBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\StateBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\TODO.txt
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\VehicleBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_AchievementUI\Blizzard_AchievementUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_ArenaUI\Blizzard_ArenaUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_AuctionUI\Blizzard_AuctionUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_BarbershopUI\Blizzard_BarbershopUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_BattlefieldMinimap\Blizzard_BattlefieldMinimap.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_BindingUI\Blizzard_BindingUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_Calendar\Blizzard_Calendar.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_CombatLog\Blizzard_CombatLog.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_CombatText\Blizzard_CombatText.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_DebugTools\Blizzard_DebugTools.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_GlyphUI\Blizzard_GlyphUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_GMChatUI\Blizzard_GMChatUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_GMSurveyUI\Blizzard_GMSurveyUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_GuildBankUI\Blizzard_GuildBankUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_InspectUI\Blizzard_InspectUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_ItemSocketingUI\Blizzard_ItemSocketingUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_MacroUI\Blizzard_MacroUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_RaidUI\Blizzard_RaidUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_TalentUI\Blizzard_TalentUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_TimeManager\Blizzard_TimeManager.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_TokenUI\Blizzard_TokenUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_TradeSkillUI\Blizzard_TradeSkillUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_TrainerUI\Blizzard_TrainerUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\BonusScanner.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\BonusScanner.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\BonusScanner.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\Changelog.txt
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\libs\AceLocale-3.0\AceLocale-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\libs\AceLocale-3.0\AceLocale-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\libs\AceTimer-3.0\AceTimer-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\libs\AceTimer-3.0\AceTimer-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\libs\LibStub\LibStub.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\libs\LibStub\LibStub.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\libs\LibTipHooker-1.1\lib.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\libs\LibTipHooker-1.1\LibTipHooker-1.1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\locale\Localization.CN.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\locale\Localization.DE.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\locale\Localization.ES.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\locale\Localization.FR.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\locale\Localization.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\locale\Localization.TW.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\CurseProfiler\Changelog-CurseProfiler-v47.txt
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\CurseProfiler\CurseProfiler.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\CurseProfiler\CurseProfiler.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\CurseProfiler\data.txt
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\CurseProfiler\GameObjects.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\CurseProfiler\NPCs.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\CurseProfiler\PlayerProfile.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\CurseProfiler\Quests.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\CurseProfiler\test.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Broker.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\embeds.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Frame.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\GearScore.lbf
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\GearScore.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\GearScore.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\information.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\AceAddon-3.0\AceAddon-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\AceAddon-3.0\AceAddon-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\AceLocale-3.0\AceLocale-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\AceLocale-3.0\AceLocale-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\CallbackHandler-1.0\CallbackHandler-1.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\CallbackHandler-1.0\CallbackHandler-1.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibCompress\Changelog-LibCompress-LibCompress r40-release.txt
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibCompress\lib.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibCompress\LibCompress.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibCompress\LibCompress.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibCompress\lib\LibStub\LibStub.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibCompress\lib\LibStub\LibStub.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\libdatabroker-1-1\Changelog-libdatabroker-1-1-v1.1.4.txt
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\libdatabroker-1-1\LibDataBroker-1.1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\libdatabroker-1-1\README.textile
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibDataBroker-1.1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibQTip-1.0\lib.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibQTip-1.0\LibQTip-1.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibQTip-1.0\LibQTip-1.0.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibQTip-1.0\LibStub\LibStub.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibQTip-1.0\LibStub\LibStub.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibQTip-1.0\LICENSE.txt
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibQTipClick-1.1\CallbackHandler-1.0\CallbackHandler-1.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibQTipClick-1.1\CallbackHandler-1.0\CallbackHandler-1.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibQTipClick-1.1\lib.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibQTipClick-1.1\LibQTipClick-1.1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibQTipClick-1.1\LibQTipClick-1.1.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibQTipClick-1.1\LibStub\LibStub.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibQTipClick-1.1\LibStub\LibStub.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibQTipClick-1.1\LICENSE.txt
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibStub\LibStub.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibStub\LibStub.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\locales\GearScore-enUS.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\locales\GearScore-esES.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\locales\GearScore-frFR.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\locales\GearScore-koKR.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\locales\GearScore-zhTW.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\recount.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\weights.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\assistant.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\aura.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\castbar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\cpoints.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\happiness.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\health.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\leader.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\masterlooter.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\portraits.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\power.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\pvp.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\range.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\ricons.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\runebar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\status.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\tags.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\threat.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\vehicle.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\LICENSE
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\ouf.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\oUF.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\oUF.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\arrow.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\arrow_image.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\arrow_image_down.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\Art\Fluff.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\Art\Glow.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\Art\Icons.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\Art\Upload.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\bst_astrolabe.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\bst_ctl.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\bst_libaboutpanel.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\bst_post.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\bst_pre.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\bst_range.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\cartographer.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\cartographer_is_terrible.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\changes.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_achievement.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_bitstream.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_equip.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_flight.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_item.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_location.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_loot.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_lzw.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_merchant.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_merger.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_monster.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_notifier.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_object.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_patterns.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_quest.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_spec.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_traveled.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_upgrade.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_util.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_warp.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_zone.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\comm.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\config.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\core.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\custom.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\db_get.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\director_achievement.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\director_find.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\director_quest.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\dodads.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\dodads_triangles.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\error.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\filter_base.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\filter_core.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\flightpath.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\Fonts\readme.txt
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\graph_core.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\graph_flightpath.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\help.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\cscz.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\dadk.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\dede.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\elel.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\enus.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\eses.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\esmx.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\fifi.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\frfr.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\huhu.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\itit.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\kokr.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\nlnl.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\nono.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\plpl.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\ptbr.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\ptpt.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\roro.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\ruru.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\svse.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\trtr.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\zhcn.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\zhtw.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceConfig-3.0\AceConfig-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceConfig-3.0\AceConfig-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceConfig-3.0\AceConfigCmd-3.0\AceConfigCmd-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceConfig-3.0\AceConfigCmd-3.0\AceConfigCmd-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceConfig-3.0\AceConfigDialog-3.0\AceConfigDialog-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceConfig-3.0\AceConfigDialog-3.0\AceConfigDialog-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceConfig-3.0\AceConfigRegistry-3.0\AceConfigRegistry-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceConfig-3.0\AceConfigRegistry-3.0\AceConfigRegistry-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\AceGUI-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\AceGUI-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-BlizOptionsGroup.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-Button.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-CheckBox.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-ColorPicker.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-DropDown-Items.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-DropDown.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-DropDownGroup.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-EditBox.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-Frame.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-Heading.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-Icon.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-InlineGroup.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-InteractiveLabel.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-Keybinding.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-Label.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-MultiLineEditBox.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-ScrollFrame.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-SimpleGroup.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-Slider.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-TabGroup.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-TreeGroup.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-Window.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AstrolabeQH\Astrolabe.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AstrolabeQH\AstrolabeMapMonitor.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AstrolabeQH\DongleStub.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AstrolabeQH\lgpl.txt
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AstrolabeQH\Load.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\CallbackHandler-1.0\CallbackHandler-1.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\CallbackHandler-1.0\CallbackHandler-1.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\ChatThrottleLib\.pkgmeta
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\ChatThrottleLib\ChatThrottleLib.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\ChatThrottleLib\ChatThrottleLib.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\ChatThrottleLib\ChatThrottleLib.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\ChatThrottleLib\ChatThrottleStats.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\ChatThrottleLib\README.txt
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\LibDataBroker-1.1\LibDataBroker-1.1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\LibDataBroker-1.1\README.textile
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\LibRangeCheck-2.0\LibRangeCheck-2.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\LibStub\LibStub.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\LibStub\LibStub.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\line.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\main.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\manager_achievement.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\manager_blizzobjective.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\manager_completed.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\manager_event.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\mapbutton.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\menu.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\MinimapArrow.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\nag.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\objective.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\objtips.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\pathfinding.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\pattern.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\quest.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\QuestHelper.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\radar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\recycle.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\routing.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\routing_controller.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\routing_core.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\routing_debug.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\routing_hidden.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\routing_loc.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\routing_route.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\sigil.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_2.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_deDE.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_deDE_1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_deDE_2.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_enUS.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_enUS_1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_enUS_2.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_esES.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_esES_1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_esES_2.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_esMX.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_esMX_1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_esMX_2.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_frFR.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_frFR_1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_frFR_2.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_koKR.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_koKR_1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_koKR_2.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_ruRU.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_ruRU_1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_ruRU_2.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_zhCN.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_zhTW.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_zhTW_1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_zhTW_2.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\teleport.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\textviewer.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\timeslice.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\tomtom.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\tooltip.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\tracker.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\triangle.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\upgrade.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\utility.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\docs\License.htm
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\embed\Ace3\AceAddon-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\embed\Ace3\AceConfig-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\embed\Ace3\AceConfigCmd-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\embed\Ace3\AceConfigRegistry-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\embed\Ace3\AceConsole-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\embed\Ace3\CallbackHandler-1.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\embed\LibraryList.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\embed\LibStub\LibStub.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\global\ActionBars.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\global\BottomBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\global\ChatFrame.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\global\Minimap.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\global\StatusBars.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\bar_backdrop0.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\bar_backdrop1.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\bar_backdrop3.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\bar_popup1.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\bar_popup2.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\Cognosis.ttf
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\map_overlay.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\status_glow.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\status_lead.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\status_platerep.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\status_platexp.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\status_tooltip.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\_base1.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\_base2.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\_base3.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\_base4.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\_base5.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\SpartanUI.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\SpartanUI.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\SpartanUI.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_FilmEffects\docs\License.htm
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_FilmEffects\media\25ASA_Add.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_FilmEffects\media\25ASA_Mod.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_FilmEffects\media\vignette.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_FilmEffects\SpartanUI_FilmEffects.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_FilmEffects\SpartanUI_FilmEffects.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PartyFrames\docs\License.htm
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PartyFrames\global\Commands.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PartyFrames\global\Features.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PartyFrames\global\Framework.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PartyFrames\global\Framework.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PartyFrames\global\PartyFrames.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PartyFrames\media\base_plate1.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PartyFrames\media\base_plate2.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PartyFrames\media\base_ring1.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PartyFrames\media\base_ring2.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PartyFrames\media\icon_class.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PartyFrames\SpartanUI_PartyFrames.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\docs\License.htm
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\global\Commands.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\global\Features.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\global\Framework.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\global\UnitFrame_Focus.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\global\UnitFrame_Player.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\global\UnitFrame_PlayerPet.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\global\UnitFrame_Target.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\global\UnitFrame_TargetTarget.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\media\base_plate1.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\media\base_plate2.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\media\base_plate3.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\media\base_ring1.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\media\base_ring2.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\media\base_ring3.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\media\elite_rare.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\media\icon_class.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\media\icon_combo.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\SpartanUI_PlayerFrames.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_SpinCam\docs\License.htm
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_SpinCam\SpartanUI_SpinCam.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_SpinCam\SpartanUI_SpinCam.toc
!-->[Hidden] D:\World of Warcraft\Launcher.exe
!-->[Hidden] D:\World of Warcraft\Logs\BackgroundDownload.log
!-->[Hidden] D:\World of Warcraft\Logs\Blizzard Updater Log.html
!-->[Hidden] D:\World of Warcraft\Logs\connection.log
!-->[Hidden] D:\World of Warcraft\Logs\cpu.log
!-->[Hidden] D:\World of Warcraft\Logs\Downloader.log
!-->[Hidden] D:\World of Warcraft\Logs\FrameXML.log
!-->[Hidden] D:\World of Warcraft\Logs\gx.log
!-->[Hidden] D:\World of Warcraft\Logs\Launcher.log
!-->[Hidden] D:\World of Warcraft\Logs\SESound.log
!-->[Hidden] D:\World of Warcraft\Logs\Wrath of the Lich King Install Log.html
!-->[Hidden] D:\World of Warcraft\Microsoft.VC80.CRT.manifest
!-->[Hidden] D:\World of Warcraft\msvcr80.dll
!-->[Hidden] D:\World of Warcraft\Patch.html
!-->[Hidden] D:\World of Warcraft\Patch.txt
!-->[Hidden] D:\World of Warcraft\Patches\WoW-3.1.3-to-3.2.0-enUS-Win-patch\Blizzard Updater.exe
!-->[Hidden] D:\World of Warcraft\Patches\WoW-3.1.3-to-3.2.0-enUS-Win-patch\wow-final.MPQ
!-->[Hidden] D:\World of Warcraft\Patches\WoW-3.1.3-to-3.2.0-enUS-Win-patch\wow-partial-1.MPQ
!-->[Hidden] D:\World of Warcraft\Patches\WoW-3.1.3-to-3.2.0-enUS-Win-patch\wow-partial-2.MPQ
!-->[Hidden] D:\World of Warcraft\Repair.exe
!-->[Hidden] D:\World of Warcraft\Scan.dll
!-->[Hidden] D:\World of Warcraft\unicows.dll
!-->[Hidden] D:\World of Warcraft\Updates\WoW-3.3.0.10958-4.0.0.12911-NA-Stage-1
!-->[Hidden] D:\World of Warcraft\Updates\WoW-3.3.0.10958-4.0.0.12911-NA-Stage-2
!-->[Hidden] D:\World of Warcraft\Updates\WoW-3.3.0.10958-4.0.0.12911-NA-Stage-3
!-->[Hidden] D:\World of Warcraft\Updates\wow-3.3.2-to-3.3.3-enUS-Win-patch\Blizzard Updater.exe
!-->[Hidden] D:\World of Warcraft\Updates\wow-3.3.2-to-3.3.3-enUS-Win-patch\wow-final.MPQ
!-->[Hidden] D:\World of Warcraft\Updates\wow-3.3.2-to-3.3.3-enUS-Win-patch\wow-partial-1.MPQ
!-->[Hidden] D:\World of Warcraft\Updates\wow-3.3.2-to-3.3.3-enUS-Win-patch\wow-partial-2.MPQ
!-->[Hidden] D:\World of Warcraft\wow-2.1.1.1897-enUS-tools-downloader.exe
!-->[Hidden] D:\World of Warcraft\wow-2.1.1.1897-enUS-tools-patch.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.1.0.9767-to-3.1.1.9806-enUS-downloader.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.1.0.9767-to-3.1.1.9806-enUS-patch.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.1.1.9806-to-3.1.1.9835-enUS-downloader.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.1.1.9806-to-3.1.1.9835-enUS-patch.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.1.1.9835-to-3.1.2.9901-enUS-downloader.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.1.1.9835-to-3.1.2.9901-enUS-patch.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.1.2.9901-to-3.1.3.9947-enUS-downloader.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.1.2.9901-to-3.1.3.9947-enUS-patch.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.1.3.9947-to-3.2.0.10192-enUS-downloader.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.2.0.10192-to-3.3.0.10958-enUS-downloader.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.2.0.10192-to-3.3.0.10958-enUS-patch.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.3.0.10958-to-3.3.0.11159-enUS-downloader.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.3.0.10958-to-3.3.0.11159-enUS-patch.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.3.0.11159-to-3.3.2.11403-enUS-downloader.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.3.0.11159-to-3.3.2.11403-enUS-patch.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.3.2.11403-to-3.3.3.11685-enUS-downloader.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.3.3.11685-to-3.3.3.11723-enUS-downloader.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.3.3.11685-to-3.3.3.11723-enUS-patch.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.3.3.11723-to-3.3.5.12213-enUS-downloader.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.3.3.11723-to-3.3.5.12213-enUS-patch.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.3.5.12213-to-3.3.5.12340-enUS-downloader.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.3.5.12213-to-3.3.5.12340-enUS-patch.exe
!-->[Hidden] D:\World of Warcraft\Wow.exe
!-->[Hidden] D:\World of Warcraft\WowError.exe
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\bindings-cache.old
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\bindings-cache.wtf
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\cache.md5
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\config-cache.old
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\config-cache.wtf
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\bindings-cache.old
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\bindings-cache.wtf
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\cache.md5
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\chat-cache.old
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\chat-cache.txt
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\config-cache.old
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\config-cache.wtf
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\layout-local.txt
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\SavedVariables.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\SavedVariables.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\SavedVariables\Blizzard_RaidUI.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\SavedVariables\Blizzard_TimeManager.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\SavedVariables\QuestHelper.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\SavedVariables\QuestHelper.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\bindings-cache.old
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\bindings-cache.wtf
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\cache.md5
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\chat-cache.old
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\chat-cache.txt
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\config-cache.old
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\config-cache.wtf
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\layout-local.txt
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\SavedVariables.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\SavedVariables.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\SavedVariables\Blizzard_RaidUI.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\SavedVariables\Blizzard_RaidUI.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\SavedVariables\Blizzard_TimeManager.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\SavedVariables\QuestHelper.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\SavedVariables\QuestHelper.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\SavedVariables\SpartanUI.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\SavedVariables\SpartanUI.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\SavedVariables\SpartanUI_FilmEffects.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\SavedVariables\SpartanUI_FilmEffects.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\SavedVariables\SpartanUI_SpinCam.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\SavedVariables\SpartanUI_SpinCam.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\SavedVariables.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\SavedVariables.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\SavedVariables\Bartender4.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\SavedVariables\Bartender4.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\SavedVariables\Blizzard_CombatLog.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\SavedVariables\Blizzard_CombatLog.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\SavedVariables\BonusScanner.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\SavedVariables\BonusScanner.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\SavedVariables\CurseProfiler.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\SavedVariables\CurseProfiler.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\SavedVariables\GearScore.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\SavedVariables\GearScore.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\SavedVariables\QuestHelper.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\SavedVariables\QuestHelper.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Config.wtf
==============================================
>Hooks
==============================================
ntkrnlpa.exe+0x0006ECBE, Type: Inline - RelativeJump 0x80545CBE-->80545CC5 [ntkrnlpa.exe]
[2132]explorer.exe-->advapi32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x77DD1218-->00000000 [shimeng.dll]
[2132]explorer.exe-->gdi32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x77F110B4-->00000000 [shimeng.dll]
[2132]explorer.exe-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x01001268-->00000000 [shimeng.dll]
[2132]explorer.exe-->mswsock.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x71A51178-->00000000 [shimeng.dll]
[2132]explorer.exe-->shell32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x7C9C15A4-->00000000 [shimeng.dll]
[2132]explorer.exe-->user32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x7E41133C-->00000000 [shimeng.dll]
[2132]explorer.exe-->wininet.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x3D9314B0-->00000000 [shimeng.dll]
[2132]explorer.exe-->ws2_32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x71AB109C-->00000000 [shimeng.dll]




MBRCheck, version 1.2.3
(c) 2010, AD

Command-line:
Windows Version: Windows XP Professional
Windows Information: Service Pack 3 (build 2600)
Logical Drives Mask: 0x020000bc

Kernel Drivers (total 117):
0x804D7000 \WINDOWS\system32\ntkrnlpa.exe
0x806E4000 \WINDOWS\system32\hal.dll
0xB85A8000 \WINDOWS\system32\KDCOM.DLL
0xB84B8000 \WINDOWS\system32\BOOTVID.dll
0xB7F79000 ACPI.sys
0xB85AA000 \WINDOWS\system32\DRIVERS\WMILIB.SYS
0xB7F68000 pci.sys
0xB80A8000 isapnp.sys
0xB8670000 pciide.sys
0xB8328000 \WINDOWS\system32\DRIVERS\PCIIDEX.SYS
0xB80B8000 MountMgr.sys
0xB7F49000 ftdisk.sys
0xB85AC000 dmload.sys
0xB7F23000 dmio.sys
0xB8330000 PartMgr.sys
0xB8671000 amdide.sys
0xB80C8000 VolSnap.sys
0xB7F0B000 atapi.sys
0xB80D8000 disk.sys
0xB80E8000 \WINDOWS\system32\DRIVERS\CLASSPNP.SYS
0xB7EEB000 fltmgr.sys
0xB7ED9000 sr.sys
0xB80F8000 PxHelp20.sys
0xB7EC2000 KSecDD.sys
0xB7E35000 Ntfs.sys
0xB7E08000 NDIS.sys
0xB7DEE000 Mup.sys
0xB8178000 \SystemRoot\system32\DRIVERS\processr.sys
0xB2C89000 \SystemRoot\system32\DRIVERS\nv4_mini.sys
0xB2C75000 \SystemRoot\system32\DRIVERS\VIDEOPRT.SYS
0xB2C5D000 \SystemRoot\system32\DRIVERS\Rtenicxp.sys
0xB8408000 \SystemRoot\system32\DRIVERS\usbohci.sys
0xB2C39000 \SystemRoot\system32\DRIVERS\USBPORT.SYS
0xB8410000 \SystemRoot\system32\DRIVERS\usbehci.sys
0xB8188000 \SystemRoot\system32\DRIVERS\imapi.sys
0xB8198000 \SystemRoot\system32\DRIVERS\cdrom.sys
0xB81A8000 \SystemRoot\system32\DRIVERS\redbook.sys
0xB2C16000 \SystemRoot\system32\DRIVERS\ks.sys
0xB2BEE000 \SystemRoot\system32\DRIVERS\HDAudBus.sys
0xB85CA000 \SystemRoot\system32\DRIVERS\ASACPI.sys
0xB81B8000 \SystemRoot\system32\DRIVERS\i8042prt.sys
0xB8418000 \SystemRoot\system32\DRIVERS\kbdclass.sys
0xB8420000 \SystemRoot\system32\DRIVERS\mouclass.sys
0xB81C8000 \SystemRoot\SYSTEM32\DRIVERS\SERIAL.SYS
0xB8570000 \SystemRoot\system32\DRIVERS\serenum.sys
0xB2A97000 \SystemRoot\system32\drivers\P17.sys
0xB2A73000 \SystemRoot\system32\drivers\portcls.sys
0xB81D8000 \SystemRoot\system32\drivers\drmk.sys
0xB2A43000 \SystemRoot\system32\DRIVERS\ctoss2k.sys
0xB2A1D000 \SystemRoot\system32\DRIVERS\ctsfm2k.sys
0xB8578000 \SystemRoot\system32\DRIVERS\wmiacpi.sys
0xB85CC000 \SystemRoot\system32\DRIVERS\serscan.sys
0xB86B1000 \SystemRoot\system32\DRIVERS\audstub.sys
0xB36DC000 \SystemRoot\system32\DRIVERS\rasl2tp.sys
0xB857C000 \SystemRoot\system32\DRIVERS\ndistapi.sys
0xB2A06000 \SystemRoot\system32\DRIVERS\ndiswan.sys
0xB36CC000 \SystemRoot\system32\DRIVERS\raspppoe.sys
0xB36BC000 \SystemRoot\system32\DRIVERS\raspptp.sys
0xB8428000 \SystemRoot\system32\DRIVERS\TDI.SYS
0xB29F5000 \SystemRoot\system32\DRIVERS\psched.sys
0xB36AC000 \SystemRoot\system32\DRIVERS\msgpc.sys
0xB8430000 \SystemRoot\system32\DRIVERS\ptilink.sys
0xB8438000 \SystemRoot\system32\DRIVERS\raspti.sys
0xB29C5000 \SystemRoot\system32\DRIVERS\rdpdr.sys
0xB369C000 \SystemRoot\system32\DRIVERS\termdd.sys
0xB85CE000 \SystemRoot\system32\DRIVERS\swenum.sys
0xB290D000 \SystemRoot\system32\DRIVERS\update.sys
0xB8594000 \SystemRoot\system32\DRIVERS\mssmbios.sys
0xB368C000 \SystemRoot\system32\DRIVERS\AmdLLD.sys
0xB367C000 \SystemRoot\system32\DRIVERS\usbhub.sys
0xB85D0000 \SystemRoot\system32\DRIVERS\USBD.SYS
0xB366C000 \SystemRoot\System32\Drivers\NDProxy.SYS
0xB0336000 \SystemRoot\system32\drivers\RtkHDAud.sys
0xB85EC000 \SystemRoot\System32\Drivers\Fs_Rec.SYS
0xB86D4000 \SystemRoot\System32\Drivers\Null.SYS
0xB85EE000 \SystemRoot\System32\Drivers\Beep.SYS
0xB8460000 \SystemRoot\System32\drivers\vga.sys
0xB85F0000 \SystemRoot\System32\Drivers\mnmdd.SYS
0xB85F2000 \SystemRoot\System32\DRIVERS\RDPCDD.sys
0xB8468000 \SystemRoot\System32\Drivers\Msfs.SYS
0xB8470000 \SystemRoot\System32\Drivers\Npfs.SYS
0xB2909000 \SystemRoot\system32\DRIVERS\rasacd.sys
0xB02B3000 \SystemRoot\system32\DRIVERS\ipsec.sys
0xB025A000 \SystemRoot\system32\DRIVERS\tcpip.sys
0xB0220000 \SystemRoot\System32\Drivers\avgtdix.sys
0xB01FA000 \SystemRoot\system32\DRIVERS\ipnat.sys
0xB8228000 \SystemRoot\system32\DRIVERS\wanarp.sys
0xB01D2000 \SystemRoot\system32\DRIVERS\netbt.sys
0xB01B0000 \SystemRoot\System32\drivers\afd.sys
0xB8238000 \SystemRoot\system32\DRIVERS\netbios.sys
0xB0185000 \SystemRoot\system32\DRIVERS\rdbss.sys
0xB0115000 \SystemRoot\system32\DRIVERS\mrxsmb.sys
0xB8248000 \SystemRoot\System32\Drivers\Fips.SYS
0xB8478000 \SystemRoot\System32\Drivers\avgmfx86.sys
0xB00E1000 \SystemRoot\System32\Drivers\avgldx86.sys
0xB8488000 \SystemRoot\system32\DRIVERS\HIDPARSE.SYS
0xB8620000 \SystemRoot\system32\drivers\AsIO.sys
0xB82A8000 \SystemRoot\System32\Drivers\Cdfs.SYS
0xB0001000 \SystemRoot\System32\Drivers\dump_atapi.sys
0xB8622000 \SystemRoot\System32\Drivers\dump_WMILIB.SYS
0xBF800000 \SystemRoot\System32\win32k.sys
0xB29AD000 \SystemRoot\System32\drivers\Dxapi.sys
0xB84B0000 \SystemRoot\System32\watchdog.sys
0xBD000000 \SystemRoot\System32\drivers\dxg.sys
0xB87E6000 \SystemRoot\System32\drivers\dxgthk.sys
0xBD012000 \SystemRoot\System32\nv4_disp.dll
0xBFFA0000 \SystemRoot\System32\ATMFD.DLL
0xAFCE9000 \SystemRoot\system32\DRIVERS\ndisuio.sys
0xAF974000 \SystemRoot\system32\DRIVERS\mrxdav.sys
0xAF9ED000 \??\C:\WINDOWS\system32\drivers\cpuz132_x32.sys
0xAF82D000 \SystemRoot\system32\DRIVERS\srv.sys
0xAF5C0000 \SystemRoot\system32\drivers\wdmaud.sys
0xAFB19000 \SystemRoot\system32\drivers\sysaudio.sys
0xAEF91000 \SystemRoot\System32\Drivers\HTTP.sys
0xB8400000 \SystemRoot\system32\DRIVERS\USBSTOR.SYS
0xACE90000 \SystemRoot\System32\Drivers\Fastfat.SYS
0x7C900000 \WINDOWS\system32\ntdll.dll

Processes (total 43):
0 System Idle Process
4 System
636 C:\WINDOWS\system32\smss.exe
684 csrss.exe
708 C:\WINDOWS\system32\winlogon.exe
752 C:\WINDOWS\system32\services.exe
764 C:\WINDOWS\system32\lsass.exe
944 C:\WINDOWS\system32\nvsvc32.exe
976 C:\WINDOWS\system32\svchost.exe
1040 svchost.exe
1180 C:\WINDOWS\system32\svchost.exe
1300 svchost.exe
1344 svchost.exe
1464 C:\Program Files\AVG\AVG9\avgchsvx.exe
1472 C:\Program Files\AVG\AVG9\avgrsx.exe
1580 C:\Program Files\AVG\AVG9\avgcsrvx.exe
1612 C:\WINDOWS\system32\spoolsv.exe
1964 svchost.exe
2024 C:\Program Files\AVG\AVG9\avgwdsvc.exe
172 C:\WINDOWS\system32\svchost.exe
212 C:\WINDOWS\system32\svchost.exe
268 C:\WINDOWS\system32\svchost.exe
440 C:\WINDOWS\system32\svchost.exe
968 C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe
1248 C:\Program Files\AVG\AVG9\avgnsx.exe
2708 C:\WINDOWS\RTHDCPL.exe
2720 C:\WINDOWS\system32\rundll32.exe
2728 C:\PROGRA~1\AVG\AVG9\avgtray.exe
2816 C:\WINDOWS\system32\rundll32.exe
2832 C:\Program Files\DivX\DivX Update\DivXUpdate.exe
2852 C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe
2868 C:\Program Files\Microsoft ActiveSync\wcescomm.exe
2940 C:\PROGRA~1\MICROS~2\rapimgr.exe
2952 C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
3752 C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
4088 C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
536 C:\WINDOWS\system32\svchost.exe
896 alg.exe
3240 C:\Program Files\HP\Digital Imaging\bin\hpqste08.exe
3268 C:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe
3300 C:\Program Files\HP\Digital Imaging\bin\hpqgpc01.exe
2132 C:\WINDOWS\explorer.exe
2004 C:\Documents and Settings\Eric\Desktop\MBRCheck.exe

\\.\C: --> \\.\PhysicalDrive0 at offset 0x00000000`00007e00 (NTFS)
\\.\D: --> \\.\PhysicalDrive0 at offset 0x00000018`ffeafc00 (NTFS)

PhysicalDrive0 Model Number: WDCWD7500AACS-65D6B0, Rev: 01.01A01

Size Device Name MBR Status
--------------------------------------------
698 GB \\.\PhysicalDrive0 Windows XP MBR code detected
SHA1: DA38B874B7713D1B51CBC449F4EF809B0DEC644A


Done!
spGarion
Active Member
 
Posts: 7
Joined: September 28th, 2010, 1:12 pm
Location: Oklahoma

Re: Another Alureon.H

Unread postby spGarion » October 4th, 2010, 10:34 am

Ok here are the results......

RkU Version: 3.8.388.590, Type LE (SR2)
==============================================
OS Name: Windows XP
Version 5.1.2600 (Service Pack 3)
Number of processors #2
==============================================
>Drivers
==============================================
0xB2C89000 C:\WINDOWS\system32\DRIVERS\nv4_mini.sys 10235904 bytes (NVIDIA Corporation, NVIDIA Compatible Windows 2000 Miniport Driver, Version 197.13 )
0xBD012000 C:\WINDOWS\System32\nv4_disp.dll 6434816 bytes (NVIDIA Corporation, NVIDIA Compatible Windows 2000 Display driver, Version 197.13 )
0xB0336000 C:\WINDOWS\system32\drivers\RtkHDAud.sys 4911104 bytes (Realtek Semiconductor Corp., Realtek(r) High Definition Audio Function Driver)
0x804D7000 C:\WINDOWS\system32\ntkrnlpa.exe 2150400 bytes (Microsoft Corporation, NT Kernel & System)
0x804D7000 PnpManager 2150400 bytes
0x804D7000 RAW 2150400 bytes
0x804D7000 WMIxWDM 2150400 bytes
0xBF800000 Win32k 1855488 bytes
0xBF800000 C:\WINDOWS\System32\win32k.sys 1855488 bytes (Microsoft Corporation, Multi-User Win32 Driver)
0xB2A97000 C:\WINDOWS\system32\drivers\P17.sys 1404928 bytes (Creative Technology Ltd., WDM Audio Miniport)
0xB7E35000 Ntfs.sys 577536 bytes (Microsoft Corporation, NT File System Driver)
0xB0115000 C:\WINDOWS\system32\DRIVERS\mrxsmb.sys 458752 bytes (Microsoft Corporation, Windows NT SMB Minirdr)
0xB290D000 C:\WINDOWS\system32\DRIVERS\update.sys 385024 bytes (Microsoft Corporation, Update Driver)
0xB025A000 C:\WINDOWS\system32\DRIVERS\tcpip.sys 364544 bytes (Microsoft Corporation, TCP/IP Protocol Driver)
0xAF82D000 C:\WINDOWS\system32\DRIVERS\srv.sys 356352 bytes (Microsoft Corporation, Server driver)
0xBFFA0000 C:\WINDOWS\System32\ATMFD.DLL 286720 bytes (Adobe Systems Incorporated, Windows NT OpenType/Type 1 Font Driver)
0xAEF91000 C:\WINDOWS\System32\Drivers\HTTP.sys 266240 bytes (Microsoft Corporation, HTTP Protocol Stack)
0xB0220000 C:\WINDOWS\System32\Drivers\avgtdix.sys 237568 bytes (AVG Technologies CZ, s.r.o., AVG Network connection watcher)
0xB00E1000 C:\WINDOWS\System32\Drivers\avgldx86.sys 212992 bytes (AVG Technologies CZ, s.r.o., AVG AVI Loader Driver)
0xB2A43000 C:\WINDOWS\system32\DRIVERS\ctoss2k.sys 196608 bytes (Creative Technology Ltd., Creative OS Services Driver (WDM))
0xB29C5000 C:\WINDOWS\system32\DRIVERS\rdpdr.sys 196608 bytes (Microsoft Corporation, Microsoft RDP Device redirector)
0xB7F79000 ACPI.sys 188416 bytes (Microsoft Corporation, ACPI Driver for NT)
0xAF974000 C:\WINDOWS\system32\DRIVERS\mrxdav.sys 184320 bytes (Microsoft Corporation, Windows NT WebDav Minirdr)
0xB7E08000 NDIS.sys 184320 bytes (Microsoft Corporation, NDIS 5.1 wrapper driver)
0xB0185000 C:\WINDOWS\system32\DRIVERS\rdbss.sys 176128 bytes (Microsoft Corporation, Redirected Drive Buffering SubSystem Driver)
0xB2BEE000 C:\WINDOWS\system32\DRIVERS\HDAudBus.sys 163840 bytes (Windows (R) Server 2003 DDK provider, High Definition Audio Bus Driver v1.0a)
0xB01D2000 C:\WINDOWS\system32\DRIVERS\netbt.sys 163840 bytes (Microsoft Corporation, MBT Transport driver)
0xB2A1D000 C:\WINDOWS\system32\DRIVERS\ctsfm2k.sys 155648 bytes (Creative Technology Ltd, SoundFont(R) Manager (WDM))
0xB7F23000 dmio.sys 155648 bytes (Microsoft Corp., Veritas Software, NT Disk Manager I/O Driver)
0xB01FA000 C:\WINDOWS\system32\DRIVERS\ipnat.sys 155648 bytes (Microsoft Corporation, IP Network Address Translator)
0xACE90000 C:\WINDOWS\System32\Drivers\Fastfat.SYS 147456 bytes (Microsoft Corporation, Fast FAT File System Driver)
0xB2A73000 C:\WINDOWS\system32\drivers\portcls.sys 147456 bytes (Microsoft Corporation, Port Class (Class Driver for Port/Miniport Devices))
0xB2C39000 C:\WINDOWS\system32\DRIVERS\USBPORT.SYS 147456 bytes (Microsoft Corporation, USB 1.1 & 2.0 Port Driver)
0xB2C16000 C:\WINDOWS\system32\DRIVERS\ks.sys 143360 bytes (Microsoft Corporation, Kernel CSA Library)
0xB01B0000 C:\WINDOWS\System32\drivers\afd.sys 139264 bytes (Microsoft Corporation, Ancillary Function Driver for WinSock)
0x806E4000 ACPI_HAL 134400 bytes
0x806E4000 C:\WINDOWS\system32\hal.dll 134400 bytes (Microsoft Corporation, Hardware Abstraction Layer DLL)
0xB7EEB000 fltmgr.sys 131072 bytes (Microsoft Corporation, Microsoft Filesystem Filter Manager)
0xB7F49000 ftdisk.sys 126976 bytes (Microsoft Corporation, FT Disk Driver)
0xB7DEE000 Mup.sys 106496 bytes (Microsoft Corporation, Multiple UNC Provider driver)
0xB7F0B000 atapi.sys 98304 bytes (Microsoft Corporation, IDE/ATAPI Port Driver)
0xB0001000 C:\WINDOWS\System32\Drivers\dump_atapi.sys 98304 bytes
0xB2C5D000 C:\WINDOWS\system32\DRIVERS\Rtenicxp.sys 98304 bytes (Realtek Semiconductor Corporation , Realtek 10/100/1000 NDIS 5.1 Driver )
0xB7EC2000 KSecDD.sys 94208 bytes (Microsoft Corporation, Kernel Security Support Provider Interface)
0xB2A06000 C:\WINDOWS\system32\DRIVERS\ndiswan.sys 94208 bytes (Microsoft Corporation, MS PPP Framing Driver (Strong Encryption))
0xAF5C0000 C:\WINDOWS\system32\drivers\wdmaud.sys 86016 bytes (Microsoft Corporation, MMSYSTEM Wave/Midi API mapper)
0xB2C75000 C:\WINDOWS\system32\DRIVERS\VIDEOPRT.SYS 81920 bytes (Microsoft Corporation, Video Port Driver)
0xB02B3000 C:\WINDOWS\system32\DRIVERS\ipsec.sys 77824 bytes (Microsoft Corporation, IPSec Driver)
0xBD000000 C:\WINDOWS\System32\drivers\dxg.sys 73728 bytes (Microsoft Corporation, DirectX Graphics Driver)
0xB7ED9000 sr.sys 73728 bytes (Microsoft Corporation, System Restore Filesystem Filter Driver)
0xB7F68000 pci.sys 69632 bytes (Microsoft Corporation, NT Plug and Play PCI Enumerator)
0xB29F5000 C:\WINDOWS\system32\DRIVERS\psched.sys 69632 bytes (Microsoft Corporation, MS QoS Packet Scheduler)
0xB82A8000 C:\WINDOWS\System32\Drivers\Cdfs.SYS 65536 bytes (Microsoft Corporation, CD-ROM File System Driver)
0xB8198000 C:\WINDOWS\system32\DRIVERS\cdrom.sys 65536 bytes (Microsoft Corporation, SCSI CD-ROM Driver)
0xB81C8000 C:\WINDOWS\SYSTEM32\DRIVERS\SERIAL.SYS 65536 bytes (Microsoft Corporation, Serial Device Driver)
0xB368C000 C:\WINDOWS\system32\DRIVERS\AmdLLD.sys 61440 bytes (AMD, Inc., AMD Low Level Device Driver)
0xB81D8000 C:\WINDOWS\system32\drivers\drmk.sys 61440 bytes (Microsoft Corporation, Microsoft Kernel DRM Descrambler Filter)
0xB81A8000 C:\WINDOWS\system32\DRIVERS\redbook.sys 61440 bytes (Microsoft Corporation, Redbook Audio Filter Driver)
0xAFB19000 C:\WINDOWS\system32\drivers\sysaudio.sys 61440 bytes (Microsoft Corporation, System Audio WDM Filter)
0xB367C000 C:\WINDOWS\system32\DRIVERS\usbhub.sys 61440 bytes (Microsoft Corporation, Default Hub Driver for USB)
0xB80E8000 C:\WINDOWS\system32\DRIVERS\CLASSPNP.SYS 53248 bytes (Microsoft Corporation, SCSI Class System Dll)
0xB81B8000 C:\WINDOWS\system32\DRIVERS\i8042prt.sys 53248 bytes (Microsoft Corporation, i8042 Port Driver)
0xB36DC000 C:\WINDOWS\system32\DRIVERS\rasl2tp.sys 53248 bytes (Microsoft Corporation, RAS L2TP mini-port/call-manager driver)
0xB80C8000 VolSnap.sys 53248 bytes (Microsoft Corporation, Volume Shadow Copy Driver)
0xB36BC000 C:\WINDOWS\system32\DRIVERS\raspptp.sys 49152 bytes (Microsoft Corporation, Peer-to-Peer Tunneling Protocol)
0xB8248000 C:\WINDOWS\System32\Drivers\Fips.SYS 45056 bytes (Microsoft Corporation, FIPS Crypto Driver)
0xB8188000 C:\WINDOWS\system32\DRIVERS\imapi.sys 45056 bytes (Microsoft Corporation, IMAPI Kernel Driver)
0xB80B8000 MountMgr.sys 45056 bytes (Microsoft Corporation, Mount Manager)
0xB36CC000 C:\WINDOWS\system32\DRIVERS\raspppoe.sys 45056 bytes (Microsoft Corporation, RAS PPPoE mini-port/call-manager driver)
0xB80A8000 isapnp.sys 40960 bytes (Microsoft Corporation, PNP ISA Bus Driver)
0xB366C000 C:\WINDOWS\System32\Drivers\NDProxy.SYS 40960 bytes (Microsoft Corporation, NDIS Proxy)
0xB80F8000 PxHelp20.sys 40960 bytes (Sonic Solutions, Px Engine Device Driver for Windows 2000/XP)
0xB369C000 C:\WINDOWS\system32\DRIVERS\termdd.sys 40960 bytes (Microsoft Corporation, Terminal Server Driver)
0xB80D8000 disk.sys 36864 bytes (Microsoft Corporation, PnP Disk Driver)
0xB36AC000 C:\WINDOWS\system32\DRIVERS\msgpc.sys 36864 bytes (Microsoft Corporation, MS General Packet Classifier)
0xB8238000 C:\WINDOWS\system32\DRIVERS\netbios.sys 36864 bytes (Microsoft Corporation, NetBIOS interface driver)
0xAECD1000 C:\WINDOWS\System32\Drivers\Normandy.SYS 36864 bytes (RKU Driver)
0xB8178000 C:\WINDOWS\system32\DRIVERS\processr.sys 36864 bytes (Microsoft Corporation, Processor Device Driver)
0xB8228000 C:\WINDOWS\system32\DRIVERS\wanarp.sys 36864 bytes (Microsoft Corporation, MS Remote Access and Routing ARP Driver)
0xB8470000 C:\WINDOWS\System32\Drivers\Npfs.SYS 32768 bytes (Microsoft Corporation, NPFS Driver)
0xB8410000 C:\WINDOWS\system32\DRIVERS\usbehci.sys 32768 bytes (Microsoft Corporation, EHCI eUSB Miniport Driver)
0xB8488000 C:\WINDOWS\system32\DRIVERS\HIDPARSE.SYS 28672 bytes (Microsoft Corporation, Hid Parsing Library)
0xB8328000 C:\WINDOWS\system32\DRIVERS\PCIIDEX.SYS 28672 bytes (Microsoft Corporation, PCI IDE Bus Driver Extension)
0xB8400000 C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS 28672 bytes (Microsoft Corporation, USB Mass Storage Class Driver)
0xB8478000 C:\WINDOWS\System32\Drivers\avgmfx86.sys 24576 bytes (AVG Technologies CZ, s.r.o., AVG Resident Shield Minifilter Driver)
0xB8418000 C:\WINDOWS\system32\DRIVERS\kbdclass.sys 24576 bytes (Microsoft Corporation, Keyboard Class Driver)
0xB8420000 C:\WINDOWS\system32\DRIVERS\mouclass.sys 24576 bytes (Microsoft Corporation, Mouse Class Driver)
0xB8460000 C:\WINDOWS\System32\drivers\vga.sys 24576 bytes (Microsoft Corporation, VGA/Super VGA Video Driver)
0xB8468000 C:\WINDOWS\System32\Drivers\Msfs.SYS 20480 bytes (Microsoft Corporation, Mailslot driver)
0xB8330000 PartMgr.sys 20480 bytes (Microsoft Corporation, Partition Manager)
0xB8430000 C:\WINDOWS\system32\DRIVERS\ptilink.sys 20480 bytes (Parallel Technologies, Inc., Parallel Technologies DirectParallel IO Library)
0xB8438000 C:\WINDOWS\system32\DRIVERS\raspti.sys 20480 bytes (Microsoft Corporation, PTI DirectParallel(R) mini-port/call-manager driver)
0xB8428000 C:\WINDOWS\system32\DRIVERS\TDI.SYS 20480 bytes (Microsoft Corporation, TDI Wrapper)
0xB8408000 C:\WINDOWS\system32\DRIVERS\usbohci.sys 20480 bytes (Microsoft Corporation, OHCI USB Miniport Driver)
0xB84B0000 C:\WINDOWS\System32\watchdog.sys 20480 bytes (Microsoft Corporation, Watchdog Driver)
0xAF9ED000 C:\WINDOWS\system32\drivers\cpuz132_x32.sys 16384 bytes (Windows (R) Codename Longhorn DDK provider, CPUID Driver)
0xB8594000 C:\WINDOWS\system32\DRIVERS\mssmbios.sys 16384 bytes (Microsoft Corporation, System Management BIOS Driver)
0xAFCE9000 C:\WINDOWS\system32\DRIVERS\ndisuio.sys 16384 bytes (Microsoft Corporation, NDIS User mode I/O Driver)
0xB8570000 C:\WINDOWS\system32\DRIVERS\serenum.sys 16384 bytes (Microsoft Corporation, Serial Port Enumerator)
0xB84B8000 C:\WINDOWS\system32\BOOTVID.dll 12288 bytes (Microsoft Corporation, VGA Boot Driver)
0xB29AD000 C:\WINDOWS\System32\drivers\Dxapi.sys 12288 bytes (Microsoft Corporation, DirectX API Driver)
0xB857C000 C:\WINDOWS\system32\DRIVERS\ndistapi.sys 12288 bytes (Microsoft Corporation, NDIS 3.0 connection wrapper driver)
0xB2909000 C:\WINDOWS\system32\DRIVERS\rasacd.sys 12288 bytes (Microsoft Corporation, RAS Automatic Connection Driver)
0xB8578000 C:\WINDOWS\system32\DRIVERS\wmiacpi.sys 12288 bytes (Microsoft Corporation, Windows Management Interface for ACPI)
0xB85CA000 C:\WINDOWS\system32\DRIVERS\ASACPI.sys 8192 bytes (-, ATK0110 ACPI Utility)
0xB8620000 C:\WINDOWS\system32\drivers\AsIO.sys 8192 bytes
0xB85EE000 C:\WINDOWS\System32\Drivers\Beep.SYS 8192 bytes (Microsoft Corporation, BEEP Driver)
0xB85AC000 dmload.sys 8192 bytes (Microsoft Corp., Veritas Software., NT Disk Manager Startup Driver)
0xB8622000 C:\WINDOWS\System32\Drivers\dump_WMILIB.SYS 8192 bytes
0xB85EC000 C:\WINDOWS\System32\Drivers\Fs_Rec.SYS 8192 bytes (Microsoft Corporation, File System Recognizer Driver)
0xB85A8000 C:\WINDOWS\system32\KDCOM.DLL 8192 bytes (Microsoft Corporation, Kernel Debugger HW Extension DLL)
0xB85F0000 C:\WINDOWS\System32\Drivers\mnmdd.SYS 8192 bytes (Microsoft Corporation, Frame buffer simulator)
0xB85F2000 C:\WINDOWS\System32\DRIVERS\RDPCDD.sys 8192 bytes (Microsoft Corporation, RDP Miniport)
0xB85CC000 C:\WINDOWS\system32\DRIVERS\serscan.sys 8192 bytes (Microsoft Corporation, Serial Imaging Device Driver)
0xB85CE000 C:\WINDOWS\system32\DRIVERS\swenum.sys 8192 bytes (Microsoft Corporation, Plug and Play Software Device Enumerator)
0xB85D0000 C:\WINDOWS\system32\DRIVERS\USBD.SYS 8192 bytes (Microsoft Corporation, Universal Serial Bus Driver)
0xB85AA000 C:\WINDOWS\system32\DRIVERS\WMILIB.SYS 8192 bytes (Microsoft Corporation, WMILIB WMI support library Dll)
0xB8671000 amdide.sys 4096 bytes (Advanced Micro Devices, AMD PCI SATA/IDE Bus Driver)
0xB86B1000 C:\WINDOWS\system32\DRIVERS\audstub.sys 4096 bytes (Microsoft Corporation, AudStub Driver)
0xB87E6000 C:\WINDOWS\System32\drivers\dxgthk.sys 4096 bytes (Microsoft Corporation, DirectX Graphics Driver Thunk)
0xB86D4000 C:\WINDOWS\System32\Drivers\Null.SYS 4096 bytes (Microsoft Corporation, NULL Driver)
0xB8670000 pciide.sys 4096 bytes (Microsoft Corporation, Generic PCI IDE Bus Driver)
==============================================
>Stealth
==============================================
==============================================
>Files
==============================================
!-->[Hidden] D:\World of Warcraft\.curseclient
!-->[Hidden] D:\World of Warcraft\BackgroundDownloader.exe
!-->[Hidden] D:\World of Warcraft\Battle.net.dll
!-->[Hidden] D:\World of Warcraft\Blizzard Updater.exe
!-->[Hidden] D:\World of Warcraft\Cache\BackgroundDownload.torrent
!-->[Hidden] D:\World of Warcraft\Cache\WDB\enUS\baddons.wcf
!-->[Hidden] D:\World of Warcraft\Cache\WDB\enUS\creaturecache.wdb
!-->[Hidden] D:\World of Warcraft\Cache\WDB\enUS\gameobjectcache.wdb
!-->[Hidden] D:\World of Warcraft\Cache\WDB\enUS\itemcache.wdb
!-->[Hidden] D:\World of Warcraft\Cache\WDB\enUS\itemnamecache.wdb
!-->[Hidden] D:\World of Warcraft\Cache\WDB\enUS\itemtextcache.wdb
!-->[Hidden] D:\World of Warcraft\Cache\WDB\enUS\npccache.wdb
!-->[Hidden] D:\World of Warcraft\Cache\WDB\enUS\pagetextcache.wdb
!-->[Hidden] D:\World of Warcraft\Cache\WDB\enUS\questcache.wdb
!-->[Hidden] D:\World of Warcraft\Cache\WDB\enUS\wowcache.wdb
!-->[Hidden] D:\World of Warcraft\Data\common-2.MPQ
!-->[Hidden] D:\World of Warcraft\Data\common.MPQ
!-->[Hidden] D:\World of Warcraft\Data\enUS\AccountBilling.url
!-->[Hidden] D:\World of Warcraft\Data\enUS\backup-enUS.MPQ
!-->[Hidden] D:\World of Warcraft\Data\enUS\base-enUS.MPQ
!-->[Hidden] D:\World of Warcraft\Data\enUS\connection-help.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Credits.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Credits_BC.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Credits_LK.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\bg-botleft.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\bg-botright.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\bg-bottom.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\bg-left.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\bg-merge.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\bg-mergebot.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\bg-middle.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\bg-right.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\bg-top.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\Blizz.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\BLWidget.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\BRWidget.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\buttons\contactinfo-over.gif
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\buttons\contactinfo.gif
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\buttons\mac-over.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\buttons\mac.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\buttons\pc-over.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\buttons\pc.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\buttons\readme-over.gif
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\buttons\readme.gif
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\buttons\readme.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\buttons\troubleshooting-over.gif
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\buttons\troubleshooting.gif
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\buttons\troubleshooting.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\buttons\website-over.gif
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\buttons\website.gif
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\BWidget.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\CRepeat.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\dragon-left.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\dragon-right.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\gryphon-right.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\help-request.gif
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\ItemMarker.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\logo-blizzard.gif
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\logo-bnet.gif
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\logo-wow.gif
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\LRepeat.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\MacLogo.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\PCLogo.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\pixel.gif
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\RRepeat.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\splash.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\title-troubleshooting.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\titles\contactinfo-mac.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\titles\contactinfo-pc.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\titles\readme-mac.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\titles\readme-pc.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\titles\troubleshooting-mac.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\titles\troubleshooting-pc.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\TLWidget.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\TRWidget.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Images\TWidget.jpg
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Layout\BSpacer.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Layout\CSpacer.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Layout\Detector.js
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Layout\Greeting.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Layout\Index.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Layout\LBorder.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Layout\Nav.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Layout\RBorder.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Layout\Requirements.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Layout\Splash.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Layout\Styles.css
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Layout\StylesLeft.css
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Layout\TBorder.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Layout\TheScript.js
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Manual.pdf
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Manual_TBC.pdf
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Manual_WLK.pdf
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\(Mac)Foreword.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\(Mac)Installation.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\(Mac)Patching.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\(Mac)ReadMeMenu.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\(Mac)SystemRequirements.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\(Mac)Uninstall.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\(PC)Foreword.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\(PC)Installation.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\(PC)Patching.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\(PC)ReadMeMenu.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\(PC)SystemRequirements.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\(PC)Uninstall.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\BasicCommands.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\CharacterNaming.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\EULA.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\GettingStarted.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\ManualErrata.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\ReadMe\RealmSelection.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Support\(Mac)SupportMenu.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Support\(Mac)TechnicalSupport.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Support\(PC)SupportMenu.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Support\(PC)TechnicalSupport.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Support\AccountAdministration.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Support\BlizzardInsider.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Support\Employment.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Support\GameSuggestions.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Support\GameSupport.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Support\Password.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(Mac)AudioProblems.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(Mac)BlizzardDownloaderProblems.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(Mac)ConnectionLoginProblems.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(Mac)GameplayProblems.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(Mac)Install.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(Mac)PreventiveMaintenance.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(Mac)StartupProblems.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(Mac)TroubleshootingMenu.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(Mac)VideoProblems.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(PC)AudioProblems.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(PC)BlizzardDownloaderProblems.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(PC)ConnectionLoginProblems.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(PC)GameplayProblems.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(PC)Install.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(PC)PreventiveMaintenance.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(PC)StartupProblems.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(PC)TroubleshootingMenu.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(PC)VideoProblems.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\eula.html
!-->[Hidden] D:\World of Warcraft\Data\enUS\expansion-locale-enUS.MPQ
!-->[Hidden] D:\World of Warcraft\Data\enUS\expansion-speech-enUS.MPQ
!-->[Hidden] D:\World of Warcraft\Data\enUS\Interface\Cinematics\Logo_1024.avi
!-->[Hidden] D:\World of Warcraft\Data\enUS\Interface\Cinematics\Logo_800.avi
!-->[Hidden] D:\World of Warcraft\Data\enUS\Interface\Cinematics\WOW_FotLK_1024.avi
!-->[Hidden] D:\World of Warcraft\Data\enUS\Interface\Cinematics\WOW_FotLK_800.avi
!-->[Hidden] D:\World of Warcraft\Data\enUS\Interface\Cinematics\WOW_Intro_1024.avi
!-->[Hidden] D:\World of Warcraft\Data\enUS\Interface\Cinematics\WOW_Intro_800.avi
!-->[Hidden] D:\World of Warcraft\Data\enUS\Interface\Cinematics\WOW_Intro_BC_1024.avi
!-->[Hidden] D:\World of Warcraft\Data\enUS\Interface\Cinematics\WOW_Intro_BC_800.avi
!-->[Hidden] D:\World of Warcraft\Data\enUS\Interface\Cinematics\WOW_Intro_LK_1024.avi
!-->[Hidden] D:\World of Warcraft\Data\enUS\Interface\Cinematics\WOW_Intro_LK_800.avi
!-->[Hidden] D:\World of Warcraft\Data\enUS\Interface\Cinematics\WOW_Wrathgate_1024.avi
!-->[Hidden] D:\World of Warcraft\Data\enUS\Interface\Cinematics\WOW_Wrathgate_800.avi
!-->[Hidden] D:\World of Warcraft\Data\enUS\lichking-locale-enUS.MPQ
!-->[Hidden] D:\World of Warcraft\Data\enUS\lichking-speech-enUS.MPQ
!-->[Hidden] D:\World of Warcraft\Data\enUS\locale-enUS.MPQ
!-->[Hidden] D:\World of Warcraft\Data\enUS\patch-enUS-2.MPQ
!-->[Hidden] D:\World of Warcraft\Data\enUS\patch-enUS-3.MPQ
!-->[Hidden] D:\World of Warcraft\Data\enUS\patch-enUS.MPQ
!-->[Hidden] D:\World of Warcraft\Data\enUS\realmlist.wtf
!-->[Hidden] D:\World of Warcraft\Data\enUS\speech-enUS.MPQ
!-->[Hidden] D:\World of Warcraft\Data\enUS\TechSupport.url
!-->[Hidden] D:\World of Warcraft\Data\enUS\tos.html
!-->[Hidden] D:\World of Warcraft\Data\expansion.MPQ
!-->[Hidden] D:\World of Warcraft\Data\lichking.MPQ
!-->[Hidden] D:\World of Warcraft\Data\patch-2.MPQ
!-->[Hidden] D:\World of Warcraft\Data\patch-3.MPQ
!-->[Hidden] D:\World of Warcraft\Data\patch.MPQ
!-->[Hidden] D:\World of Warcraft\dbghelp.dll
!-->[Hidden] D:\World of Warcraft\DivxDecoder.dll
!-->[Hidden] D:\World of Warcraft\Errors\2010-09-07 23.23.48 Crash.dmp
!-->[Hidden] D:\World of Warcraft\Errors\2010-09-07 23.23.48 Crash.txt
!-->[Hidden] D:\World of Warcraft\Errors\2010-09-08 00.38.39 Crash.dmp
!-->[Hidden] D:\World of Warcraft\Errors\2010-09-08 00.38.39 Crash.txt
!-->[Hidden] D:\World of Warcraft\Errors\2010-09-08 11.57.38 Crash.dmp
!-->[Hidden] D:\World of Warcraft\Errors\2010-09-08 11.57.38 Crash.txt
!-->[Hidden] D:\World of Warcraft\Errors\2010-09-09 19.42.03 Crash.dmp
!-->[Hidden] D:\World of Warcraft\Errors\2010-09-09 19.42.03 Crash.txt
!-->[Hidden] D:\World of Warcraft\Errors\Assert.log
!-->[Hidden] D:\World of Warcraft\ijl15.dll
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\ActionBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\ActionBars.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\ActionButton.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\BagBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Bar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Bartender4.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Bartender4.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Bindings.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\ButtonBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Changelog-Bartender4-4.4.2.txt
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceAddon-3.0\AceAddon-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceAddon-3.0\AceAddon-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceConfig-3.0\AceConfig-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceConfig-3.0\AceConfig-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceConfig-3.0\AceConfigCmd-3.0\AceConfigCmd-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceConfig-3.0\AceConfigCmd-3.0\AceConfigCmd-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceConfig-3.0\AceConfigDialog-3.0\AceConfigDialog-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceConfig-3.0\AceConfigDialog-3.0\AceConfigDialog-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceConfig-3.0\AceConfigRegistry-3.0\AceConfigRegistry-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceConfig-3.0\AceConfigRegistry-3.0\AceConfigRegistry-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceConsole-3.0\AceConsole-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceConsole-3.0\AceConsole-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceDB-3.0\AceDB-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceDB-3.0\AceDB-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceDBOptions-3.0\AceDBOptions-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceDBOptions-3.0\AceDBOptions-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceEvent-3.0\AceEvent-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceEvent-3.0\AceEvent-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\AceGUI-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\AceGUI-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-BlizOptionsGroup.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-Button.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-CheckBox.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-ColorPicker.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-DropDown-Items.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-DropDown.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-DropDownGroup.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-EditBox.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-Frame.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-Heading.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-Icon.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-InlineGroup.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-InteractiveLabel.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-Keybinding.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-Label.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-MultiLineEditBox.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-ScrollFrame.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-SimpleGroup.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-Slider.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-TabGroup.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-TreeGroup.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceGUI-3.0\widgets\AceGUIWidget-Window.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceHook-3.0\AceHook-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceHook-3.0\AceHook-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceLocale-3.0\AceLocale-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\AceLocale-3.0\AceLocale-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\CallbackHandler-1.0\CallbackHandler-1.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\CallbackHandler-1.0\CallbackHandler-1.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibDataBroker-1.1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibDBIcon-1.0\LibDBIcon-1.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibKeyBound-1.0\lib.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibKeyBound-1.0\LibKeyBound-1.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibKeyBound-1.0\Locale-deDE.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibKeyBound-1.0\Locale-enUS.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibKeyBound-1.0\Locale-esES.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibKeyBound-1.0\Locale-esMX.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibKeyBound-1.0\Locale-frFR.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibKeyBound-1.0\Locale-koKR.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibKeyBound-1.0\Locale-ruRU.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibKeyBound-1.0\Locale-zhCN.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibKeyBound-1.0\Locale-zhTW.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibStub\LibStub.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibStub\LibStub.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\LibWindow-1.1\LibWindow-1.1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\libs\SimpleSticky.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\locale\Babelfish.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\locale\deDE.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\locale\enUS.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\locale\esES.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\locale\esMX.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\locale\frFR.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\locale\koKR.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\locale\locale.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\locale\ruRU.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\locale\zhCN.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\locale\zhTW.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\MicroMenu.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\MultiCastBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Options\AceGUIWidget-NumberEditBox.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Options\ActionBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Options\BagBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Options\Bar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Options\ButtonBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Options\MicroMenu.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Options\MultiCastBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Options\Options.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Options\Options.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Options\PetBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Options\RepXPBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Options\StanceBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Options\StateBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\Options\VehicleBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\PetBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\PetButton.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\RepXPBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\StanceBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\StateBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\TODO.txt
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Bartender4\VehicleBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_AchievementUI\Blizzard_AchievementUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_ArenaUI\Blizzard_ArenaUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_AuctionUI\Blizzard_AuctionUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_BarbershopUI\Blizzard_BarbershopUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_BattlefieldMinimap\Blizzard_BattlefieldMinimap.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_BindingUI\Blizzard_BindingUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_Calendar\Blizzard_Calendar.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_CombatLog\Blizzard_CombatLog.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_CombatText\Blizzard_CombatText.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_DebugTools\Blizzard_DebugTools.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_GlyphUI\Blizzard_GlyphUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_GMChatUI\Blizzard_GMChatUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_GMSurveyUI\Blizzard_GMSurveyUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_GuildBankUI\Blizzard_GuildBankUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_InspectUI\Blizzard_InspectUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_ItemSocketingUI\Blizzard_ItemSocketingUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_MacroUI\Blizzard_MacroUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_RaidUI\Blizzard_RaidUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_TalentUI\Blizzard_TalentUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_TimeManager\Blizzard_TimeManager.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_TokenUI\Blizzard_TokenUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_TradeSkillUI\Blizzard_TradeSkillUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\Blizzard_TrainerUI\Blizzard_TrainerUI.pub
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\BonusScanner.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\BonusScanner.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\BonusScanner.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\Changelog.txt
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\libs\AceLocale-3.0\AceLocale-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\libs\AceLocale-3.0\AceLocale-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\libs\AceTimer-3.0\AceTimer-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\libs\AceTimer-3.0\AceTimer-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\libs\LibStub\LibStub.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\libs\LibStub\LibStub.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\libs\LibTipHooker-1.1\lib.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\libs\LibTipHooker-1.1\LibTipHooker-1.1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\locale\Localization.CN.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\locale\Localization.DE.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\locale\Localization.ES.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\locale\Localization.FR.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\locale\Localization.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\BonusScanner\locale\Localization.TW.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\CurseProfiler\Changelog-CurseProfiler-v47.txt
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\CurseProfiler\CurseProfiler.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\CurseProfiler\CurseProfiler.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\CurseProfiler\data.txt
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\CurseProfiler\GameObjects.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\CurseProfiler\NPCs.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\CurseProfiler\PlayerProfile.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\CurseProfiler\Quests.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\CurseProfiler\test.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Broker.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\embeds.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Frame.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\GearScore.lbf
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\GearScore.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\GearScore.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\information.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\AceAddon-3.0\AceAddon-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\AceAddon-3.0\AceAddon-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\AceLocale-3.0\AceLocale-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\AceLocale-3.0\AceLocale-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\CallbackHandler-1.0\CallbackHandler-1.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\CallbackHandler-1.0\CallbackHandler-1.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibCompress\Changelog-LibCompress-LibCompress r40-release.txt
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibCompress\lib.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibCompress\LibCompress.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibCompress\LibCompress.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibCompress\lib\LibStub\LibStub.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibCompress\lib\LibStub\LibStub.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\libdatabroker-1-1\Changelog-libdatabroker-1-1-v1.1.4.txt
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\libdatabroker-1-1\LibDataBroker-1.1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\libdatabroker-1-1\README.textile
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibDataBroker-1.1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibQTip-1.0\lib.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibQTip-1.0\LibQTip-1.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibQTip-1.0\LibQTip-1.0.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibQTip-1.0\LibStub\LibStub.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibQTip-1.0\LibStub\LibStub.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibQTip-1.0\LICENSE.txt
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibQTipClick-1.1\CallbackHandler-1.0\CallbackHandler-1.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibQTipClick-1.1\CallbackHandler-1.0\CallbackHandler-1.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibQTipClick-1.1\lib.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibQTipClick-1.1\LibQTipClick-1.1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibQTipClick-1.1\LibQTipClick-1.1.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibQTipClick-1.1\LibStub\LibStub.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibQTipClick-1.1\LibStub\LibStub.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibQTipClick-1.1\LICENSE.txt
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibStub\LibStub.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\Libs\LibStub\LibStub.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\locales\GearScore-enUS.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\locales\GearScore-esES.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\locales\GearScore-frFR.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\locales\GearScore-koKR.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\locales\GearScore-zhTW.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\recount.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\GearScore\weights.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\assistant.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\aura.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\castbar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\cpoints.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\happiness.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\health.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\leader.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\masterlooter.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\portraits.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\power.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\pvp.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\range.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\ricons.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\runebar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\status.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\tags.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\threat.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\elements\vehicle.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\LICENSE
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\ouf.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\oUF.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\oUF\oUF.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\arrow.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\arrow_image.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\arrow_image_down.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\Art\Fluff.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\Art\Glow.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\Art\Icons.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\Art\Upload.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\bst_astrolabe.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\bst_ctl.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\bst_libaboutpanel.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\bst_post.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\bst_pre.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\bst_range.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\cartographer.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\cartographer_is_terrible.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\changes.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_achievement.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_bitstream.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_equip.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_flight.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_item.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_location.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_loot.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_lzw.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_merchant.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_merger.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_monster.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_notifier.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_object.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_patterns.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_quest.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_spec.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_traveled.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_upgrade.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_util.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_warp.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\collect_zone.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\comm.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\config.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\core.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\custom.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\db_get.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\director_achievement.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\director_find.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\director_quest.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\dodads.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\dodads_triangles.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\error.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\filter_base.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\filter_core.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\flightpath.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\Fonts\readme.txt
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\graph_core.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\graph_flightpath.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\help.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\cscz.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\dadk.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\dede.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\elel.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\enus.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\eses.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\esmx.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\fifi.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\frfr.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\huhu.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\itit.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\kokr.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\nlnl.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\nono.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\plpl.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\ptbr.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\ptpt.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\roro.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\ruru.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\svse.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\trtr.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\zhcn.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\lang\zhtw.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceConfig-3.0\AceConfig-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceConfig-3.0\AceConfig-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceConfig-3.0\AceConfigCmd-3.0\AceConfigCmd-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceConfig-3.0\AceConfigCmd-3.0\AceConfigCmd-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceConfig-3.0\AceConfigDialog-3.0\AceConfigDialog-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceConfig-3.0\AceConfigDialog-3.0\AceConfigDialog-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceConfig-3.0\AceConfigRegistry-3.0\AceConfigRegistry-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceConfig-3.0\AceConfigRegistry-3.0\AceConfigRegistry-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\AceGUI-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\AceGUI-3.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-BlizOptionsGroup.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-Button.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-CheckBox.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-ColorPicker.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-DropDown-Items.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-DropDown.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-DropDownGroup.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-EditBox.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-Frame.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-Heading.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-Icon.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-InlineGroup.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-InteractiveLabel.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-Keybinding.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-Label.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-MultiLineEditBox.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-ScrollFrame.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-SimpleGroup.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-Slider.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-TabGroup.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-TreeGroup.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-Window.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AstrolabeQH\Astrolabe.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AstrolabeQH\AstrolabeMapMonitor.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AstrolabeQH\DongleStub.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AstrolabeQH\lgpl.txt
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\AstrolabeQH\Load.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\CallbackHandler-1.0\CallbackHandler-1.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\CallbackHandler-1.0\CallbackHandler-1.0.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\ChatThrottleLib\.pkgmeta
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\ChatThrottleLib\ChatThrottleLib.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\ChatThrottleLib\ChatThrottleLib.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\ChatThrottleLib\ChatThrottleLib.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\ChatThrottleLib\ChatThrottleStats.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\ChatThrottleLib\README.txt
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\LibDataBroker-1.1\LibDataBroker-1.1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\LibDataBroker-1.1\README.textile
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\LibRangeCheck-2.0\LibRangeCheck-2.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\LibStub\LibStub.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\libs\LibStub\LibStub.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\line.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\main.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\manager_achievement.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\manager_blizzobjective.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\manager_completed.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\manager_event.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\mapbutton.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\menu.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\MinimapArrow.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\nag.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\objective.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\objtips.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\pathfinding.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\pattern.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\quest.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\QuestHelper.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\radar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\recycle.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\routing.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\routing_controller.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\routing_core.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\routing_debug.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\routing_hidden.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\routing_loc.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\routing_route.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\sigil.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_2.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_deDE.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_deDE_1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_deDE_2.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_enUS.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_enUS_1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_enUS_2.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_esES.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_esES_1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_esES_2.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_esMX.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_esMX_1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_esMX_2.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_frFR.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_frFR_1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_frFR_2.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_koKR.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_koKR_1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_koKR_2.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_ruRU.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_ruRU_1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_ruRU_2.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_zhCN.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_zhTW.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_zhTW_1.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\static_zhTW_2.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\teleport.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\textviewer.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\timeslice.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\tomtom.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\tooltip.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\tracker.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\triangle.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\upgrade.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\QuestHelper\utility.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\docs\License.htm
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\embed\Ace3\AceAddon-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\embed\Ace3\AceConfig-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\embed\Ace3\AceConfigCmd-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\embed\Ace3\AceConfigRegistry-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\embed\Ace3\AceConsole-3.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\embed\Ace3\CallbackHandler-1.0.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\embed\LibraryList.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\embed\LibStub\LibStub.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\global\ActionBars.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\global\BottomBar.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\global\ChatFrame.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\global\Minimap.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\global\StatusBars.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\bar_backdrop0.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\bar_backdrop1.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\bar_backdrop3.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\bar_popup1.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\bar_popup2.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\Cognosis.ttf
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\map_overlay.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\status_glow.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\status_lead.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\status_platerep.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\status_platexp.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\status_tooltip.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\_base1.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\_base2.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\_base3.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\_base4.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\media\_base5.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\SpartanUI.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\SpartanUI.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI\SpartanUI.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_FilmEffects\docs\License.htm
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_FilmEffects\media\25ASA_Add.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_FilmEffects\media\25ASA_Mod.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_FilmEffects\media\vignette.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_FilmEffects\SpartanUI_FilmEffects.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_FilmEffects\SpartanUI_FilmEffects.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PartyFrames\docs\License.htm
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PartyFrames\global\Commands.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PartyFrames\global\Features.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PartyFrames\global\Framework.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PartyFrames\global\Framework.xml
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PartyFrames\global\PartyFrames.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PartyFrames\media\base_plate1.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PartyFrames\media\base_plate2.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PartyFrames\media\base_ring1.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PartyFrames\media\base_ring2.blp
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PartyFrames\media\icon_class.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PartyFrames\SpartanUI_PartyFrames.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\docs\License.htm
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\global\Commands.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\global\Features.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\global\Framework.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\global\UnitFrame_Focus.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\global\UnitFrame_Player.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\global\UnitFrame_PlayerPet.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\global\UnitFrame_Target.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\global\UnitFrame_TargetTarget.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\media\base_plate1.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\media\base_plate2.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\media\base_plate3.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\media\base_ring1.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\media\base_ring2.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\media\base_ring3.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\media\elite_rare.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\media\icon_class.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\media\icon_combo.tga
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_PlayerFrames\SpartanUI_PlayerFrames.toc
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_SpinCam\docs\License.htm
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_SpinCam\SpartanUI_SpinCam.lua
!-->[Hidden] D:\World of Warcraft\Interface\AddOns\SpartanUI_SpinCam\SpartanUI_SpinCam.toc
!-->[Hidden] D:\World of Warcraft\Launcher.exe
!-->[Hidden] D:\World of Warcraft\Logs\BackgroundDownload.log
!-->[Hidden] D:\World of Warcraft\Logs\Blizzard Updater Log.html
!-->[Hidden] D:\World of Warcraft\Logs\connection.log
!-->[Hidden] D:\World of Warcraft\Logs\cpu.log
!-->[Hidden] D:\World of Warcraft\Logs\Downloader.log
!-->[Hidden] D:\World of Warcraft\Logs\FrameXML.log
!-->[Hidden] D:\World of Warcraft\Logs\gx.log
!-->[Hidden] D:\World of Warcraft\Logs\Launcher.log
!-->[Hidden] D:\World of Warcraft\Logs\SESound.log
!-->[Hidden] D:\World of Warcraft\Logs\Wrath of the Lich King Install Log.html
!-->[Hidden] D:\World of Warcraft\Microsoft.VC80.CRT.manifest
!-->[Hidden] D:\World of Warcraft\msvcr80.dll
!-->[Hidden] D:\World of Warcraft\Patch.html
!-->[Hidden] D:\World of Warcraft\Patch.txt
!-->[Hidden] D:\World of Warcraft\Patches\WoW-3.1.3-to-3.2.0-enUS-Win-patch\Blizzard Updater.exe
!-->[Hidden] D:\World of Warcraft\Patches\WoW-3.1.3-to-3.2.0-enUS-Win-patch\wow-final.MPQ
!-->[Hidden] D:\World of Warcraft\Patches\WoW-3.1.3-to-3.2.0-enUS-Win-patch\wow-partial-1.MPQ
!-->[Hidden] D:\World of Warcraft\Patches\WoW-3.1.3-to-3.2.0-enUS-Win-patch\wow-partial-2.MPQ
!-->[Hidden] D:\World of Warcraft\Repair.exe
!-->[Hidden] D:\World of Warcraft\Scan.dll
!-->[Hidden] D:\World of Warcraft\unicows.dll
!-->[Hidden] D:\World of Warcraft\Updates\WoW-3.3.0.10958-4.0.0.12911-NA-Stage-1
!-->[Hidden] D:\World of Warcraft\Updates\WoW-3.3.0.10958-4.0.0.12911-NA-Stage-2
!-->[Hidden] D:\World of Warcraft\Updates\WoW-3.3.0.10958-4.0.0.12911-NA-Stage-3
!-->[Hidden] D:\World of Warcraft\Updates\wow-3.3.2-to-3.3.3-enUS-Win-patch\Blizzard Updater.exe
!-->[Hidden] D:\World of Warcraft\Updates\wow-3.3.2-to-3.3.3-enUS-Win-patch\wow-final.MPQ
!-->[Hidden] D:\World of Warcraft\Updates\wow-3.3.2-to-3.3.3-enUS-Win-patch\wow-partial-1.MPQ
!-->[Hidden] D:\World of Warcraft\Updates\wow-3.3.2-to-3.3.3-enUS-Win-patch\wow-partial-2.MPQ
!-->[Hidden] D:\World of Warcraft\wow-2.1.1.1897-enUS-tools-downloader.exe
!-->[Hidden] D:\World of Warcraft\wow-2.1.1.1897-enUS-tools-patch.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.1.0.9767-to-3.1.1.9806-enUS-downloader.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.1.0.9767-to-3.1.1.9806-enUS-patch.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.1.1.9806-to-3.1.1.9835-enUS-downloader.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.1.1.9806-to-3.1.1.9835-enUS-patch.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.1.1.9835-to-3.1.2.9901-enUS-downloader.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.1.1.9835-to-3.1.2.9901-enUS-patch.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.1.2.9901-to-3.1.3.9947-enUS-downloader.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.1.2.9901-to-3.1.3.9947-enUS-patch.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.1.3.9947-to-3.2.0.10192-enUS-downloader.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.2.0.10192-to-3.3.0.10958-enUS-downloader.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.2.0.10192-to-3.3.0.10958-enUS-patch.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.3.0.10958-to-3.3.0.11159-enUS-downloader.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.3.0.10958-to-3.3.0.11159-enUS-patch.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.3.0.11159-to-3.3.2.11403-enUS-downloader.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.3.0.11159-to-3.3.2.11403-enUS-patch.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.3.2.11403-to-3.3.3.11685-enUS-downloader.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.3.3.11685-to-3.3.3.11723-enUS-downloader.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.3.3.11685-to-3.3.3.11723-enUS-patch.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.3.3.11723-to-3.3.5.12213-enUS-downloader.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.3.3.11723-to-3.3.5.12213-enUS-patch.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.3.5.12213-to-3.3.5.12340-enUS-downloader.exe
!-->[Hidden] D:\World of Warcraft\WoW-3.3.5.12213-to-3.3.5.12340-enUS-patch.exe
!-->[Hidden] D:\World of Warcraft\Wow.exe
!-->[Hidden] D:\World of Warcraft\WowError.exe
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\bindings-cache.old
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\bindings-cache.wtf
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\cache.md5
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\config-cache.old
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\config-cache.wtf
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\bindings-cache.old
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\bindings-cache.wtf
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\cache.md5
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\chat-cache.old
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\chat-cache.txt
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\config-cache.old
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\config-cache.wtf
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\layout-local.txt
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\SavedVariables.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\SavedVariables.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\SavedVariables\Blizzard_RaidUI.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\SavedVariables\Blizzard_TimeManager.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\SavedVariables\QuestHelper.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Gannojr\SavedVariables\QuestHelper.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\bindings-cache.old
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\bindings-cache.wtf
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\cache.md5
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\chat-cache.old
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\chat-cache.txt
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\config-cache.old
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\config-cache.wtf
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\layout-local.txt
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\SavedVariables.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\SavedVariables.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\SavedVariables\Blizzard_RaidUI.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\SavedVariables\Blizzard_RaidUI.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\SavedVariables\Blizzard_TimeManager.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\SavedVariables\QuestHelper.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\SavedVariables\QuestHelper.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\SavedVariables\SpartanUI.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\SavedVariables\SpartanUI.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\SavedVariables\SpartanUI_FilmEffects.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\SavedVariables\SpartanUI_FilmEffects.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\SavedVariables\SpartanUI_SpinCam.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\Dawnbringer\Ganno\SavedVariables\SpartanUI_SpinCam.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\SavedVariables.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\SavedVariables.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\SavedVariables\Bartender4.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\SavedVariables\Bartender4.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\SavedVariables\Blizzard_CombatLog.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\SavedVariables\Blizzard_CombatLog.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\SavedVariables\BonusScanner.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\SavedVariables\BonusScanner.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\SavedVariables\CurseProfiler.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\SavedVariables\CurseProfiler.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\SavedVariables\GearScore.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\SavedVariables\GearScore.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\SavedVariables\QuestHelper.lua
!-->[Hidden] D:\World of Warcraft\WTF\Account\SPGARION1\SavedVariables\QuestHelper.lua.bak
!-->[Hidden] D:\World of Warcraft\WTF\Config.wtf
==============================================
>Hooks
==============================================
ntkrnlpa.exe+0x0006ECBE, Type: Inline - RelativeJump 0x80545CBE-->80545CC5 [ntkrnlpa.exe]
[2132]explorer.exe-->advapi32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x77DD1218-->00000000 [shimeng.dll]
[2132]explorer.exe-->gdi32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x77F110B4-->00000000 [shimeng.dll]
[2132]explorer.exe-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x01001268-->00000000 [shimeng.dll]
[2132]explorer.exe-->mswsock.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x71A51178-->00000000 [shimeng.dll]
[2132]explorer.exe-->shell32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x7C9C15A4-->00000000 [shimeng.dll]
[2132]explorer.exe-->user32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x7E41133C-->00000000 [shimeng.dll]
[2132]explorer.exe-->wininet.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x3D9314B0-->00000000 [shimeng.dll]
[2132]explorer.exe-->ws2_32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x71AB109C-->00000000 [shimeng.dll]




MBRCheck, version 1.2.3
(c) 2010, AD

Command-line:
Windows Version: Windows XP Professional
Windows Information: Service Pack 3 (build 2600)
Logical Drives Mask: 0x020000bc

Kernel Drivers (total 117):
0x804D7000 \WINDOWS\system32\ntkrnlpa.exe
0x806E4000 \WINDOWS\system32\hal.dll
0xB85A8000 \WINDOWS\system32\KDCOM.DLL
0xB84B8000 \WINDOWS\system32\BOOTVID.dll
0xB7F79000 ACPI.sys
0xB85AA000 \WINDOWS\system32\DRIVERS\WMILIB.SYS
0xB7F68000 pci.sys
0xB80A8000 isapnp.sys
0xB8670000 pciide.sys
0xB8328000 \WINDOWS\system32\DRIVERS\PCIIDEX.SYS
0xB80B8000 MountMgr.sys
0xB7F49000 ftdisk.sys
0xB85AC000 dmload.sys
0xB7F23000 dmio.sys
0xB8330000 PartMgr.sys
0xB8671000 amdide.sys
0xB80C8000 VolSnap.sys
0xB7F0B000 atapi.sys
0xB80D8000 disk.sys
0xB80E8000 \WINDOWS\system32\DRIVERS\CLASSPNP.SYS
0xB7EEB000 fltmgr.sys
0xB7ED9000 sr.sys
0xB80F8000 PxHelp20.sys
0xB7EC2000 KSecDD.sys
0xB7E35000 Ntfs.sys
0xB7E08000 NDIS.sys
0xB7DEE000 Mup.sys
0xB8178000 \SystemRoot\system32\DRIVERS\processr.sys
0xB2C89000 \SystemRoot\system32\DRIVERS\nv4_mini.sys
0xB2C75000 \SystemRoot\system32\DRIVERS\VIDEOPRT.SYS
0xB2C5D000 \SystemRoot\system32\DRIVERS\Rtenicxp.sys
0xB8408000 \SystemRoot\system32\DRIVERS\usbohci.sys
0xB2C39000 \SystemRoot\system32\DRIVERS\USBPORT.SYS
0xB8410000 \SystemRoot\system32\DRIVERS\usbehci.sys
0xB8188000 \SystemRoot\system32\DRIVERS\imapi.sys
0xB8198000 \SystemRoot\system32\DRIVERS\cdrom.sys
0xB81A8000 \SystemRoot\system32\DRIVERS\redbook.sys
0xB2C16000 \SystemRoot\system32\DRIVERS\ks.sys
0xB2BEE000 \SystemRoot\system32\DRIVERS\HDAudBus.sys
0xB85CA000 \SystemRoot\system32\DRIVERS\ASACPI.sys
0xB81B8000 \SystemRoot\system32\DRIVERS\i8042prt.sys
0xB8418000 \SystemRoot\system32\DRIVERS\kbdclass.sys
0xB8420000 \SystemRoot\system32\DRIVERS\mouclass.sys
0xB81C8000 \SystemRoot\SYSTEM32\DRIVERS\SERIAL.SYS
0xB8570000 \SystemRoot\system32\DRIVERS\serenum.sys
0xB2A97000 \SystemRoot\system32\drivers\P17.sys
0xB2A73000 \SystemRoot\system32\drivers\portcls.sys
0xB81D8000 \SystemRoot\system32\drivers\drmk.sys
0xB2A43000 \SystemRoot\system32\DRIVERS\ctoss2k.sys
0xB2A1D000 \SystemRoot\system32\DRIVERS\ctsfm2k.sys
0xB8578000 \SystemRoot\system32\DRIVERS\wmiacpi.sys
0xB85CC000 \SystemRoot\system32\DRIVERS\serscan.sys
0xB86B1000 \SystemRoot\system32\DRIVERS\audstub.sys
0xB36DC000 \SystemRoot\system32\DRIVERS\rasl2tp.sys
0xB857C000 \SystemRoot\system32\DRIVERS\ndistapi.sys
0xB2A06000 \SystemRoot\system32\DRIVERS\ndiswan.sys
0xB36CC000 \SystemRoot\system32\DRIVERS\raspppoe.sys
0xB36BC000 \SystemRoot\system32\DRIVERS\raspptp.sys
0xB8428000 \SystemRoot\system32\DRIVERS\TDI.SYS
0xB29F5000 \SystemRoot\system32\DRIVERS\psched.sys
0xB36AC000 \SystemRoot\system32\DRIVERS\msgpc.sys
0xB8430000 \SystemRoot\system32\DRIVERS\ptilink.sys
0xB8438000 \SystemRoot\system32\DRIVERS\raspti.sys
0xB29C5000 \SystemRoot\system32\DRIVERS\rdpdr.sys
0xB369C000 \SystemRoot\system32\DRIVERS\termdd.sys
0xB85CE000 \SystemRoot\system32\DRIVERS\swenum.sys
0xB290D000 \SystemRoot\system32\DRIVERS\update.sys
0xB8594000 \SystemRoot\system32\DRIVERS\mssmbios.sys
0xB368C000 \SystemRoot\system32\DRIVERS\AmdLLD.sys
0xB367C000 \SystemRoot\system32\DRIVERS\usbhub.sys
0xB85D0000 \SystemRoot\system32\DRIVERS\USBD.SYS
0xB366C000 \SystemRoot\System32\Drivers\NDProxy.SYS
0xB0336000 \SystemRoot\system32\drivers\RtkHDAud.sys
0xB85EC000 \SystemRoot\System32\Drivers\Fs_Rec.SYS
0xB86D4000 \SystemRoot\System32\Drivers\Null.SYS
0xB85EE000 \SystemRoot\System32\Drivers\Beep.SYS
0xB8460000 \SystemRoot\System32\drivers\vga.sys
0xB85F0000 \SystemRoot\System32\Drivers\mnmdd.SYS
0xB85F2000 \SystemRoot\System32\DRIVERS\RDPCDD.sys
0xB8468000 \SystemRoot\System32\Drivers\Msfs.SYS
0xB8470000 \SystemRoot\System32\Drivers\Npfs.SYS
0xB2909000 \SystemRoot\system32\DRIVERS\rasacd.sys
0xB02B3000 \SystemRoot\system32\DRIVERS\ipsec.sys
0xB025A000 \SystemRoot\system32\DRIVERS\tcpip.sys
0xB0220000 \SystemRoot\System32\Drivers\avgtdix.sys
0xB01FA000 \SystemRoot\system32\DRIVERS\ipnat.sys
0xB8228000 \SystemRoot\system32\DRIVERS\wanarp.sys
0xB01D2000 \SystemRoot\system32\DRIVERS\netbt.sys
0xB01B0000 \SystemRoot\System32\drivers\afd.sys
0xB8238000 \SystemRoot\system32\DRIVERS\netbios.sys
0xB0185000 \SystemRoot\system32\DRIVERS\rdbss.sys
0xB0115000 \SystemRoot\system32\DRIVERS\mrxsmb.sys
0xB8248000 \SystemRoot\System32\Drivers\Fips.SYS
0xB8478000 \SystemRoot\System32\Drivers\avgmfx86.sys
0xB00E1000 \SystemRoot\System32\Drivers\avgldx86.sys
0xB8488000 \SystemRoot\system32\DRIVERS\HIDPARSE.SYS
0xB8620000 \SystemRoot\system32\drivers\AsIO.sys
0xB82A8000 \SystemRoot\System32\Drivers\Cdfs.SYS
0xB0001000 \SystemRoot\System32\Drivers\dump_atapi.sys
0xB8622000 \SystemRoot\System32\Drivers\dump_WMILIB.SYS
0xBF800000 \SystemRoot\System32\win32k.sys
0xB29AD000 \SystemRoot\System32\drivers\Dxapi.sys
0xB84B0000 \SystemRoot\System32\watchdog.sys
0xBD000000 \SystemRoot\System32\drivers\dxg.sys
0xB87E6000 \SystemRoot\System32\drivers\dxgthk.sys
0xBD012000 \SystemRoot\System32\nv4_disp.dll
0xBFFA0000 \SystemRoot\System32\ATMFD.DLL
0xAFCE9000 \SystemRoot\system32\DRIVERS\ndisuio.sys
0xAF974000 \SystemRoot\system32\DRIVERS\mrxdav.sys
0xAF9ED000 \??\C:\WINDOWS\system32\drivers\cpuz132_x32.sys
0xAF82D000 \SystemRoot\system32\DRIVERS\srv.sys
0xAF5C0000 \SystemRoot\system32\drivers\wdmaud.sys
0xAFB19000 \SystemRoot\system32\drivers\sysaudio.sys
0xAEF91000 \SystemRoot\System32\Drivers\HTTP.sys
0xB8400000 \SystemRoot\system32\DRIVERS\USBSTOR.SYS
0xACE90000 \SystemRoot\System32\Drivers\Fastfat.SYS
0x7C900000 \WINDOWS\system32\ntdll.dll

Processes (total 43):
0 System Idle Process
4 System
636 C:\WINDOWS\system32\smss.exe
684 csrss.exe
708 C:\WINDOWS\system32\winlogon.exe
752 C:\WINDOWS\system32\services.exe
764 C:\WINDOWS\system32\lsass.exe
944 C:\WINDOWS\system32\nvsvc32.exe
976 C:\WINDOWS\system32\svchost.exe
1040 svchost.exe
1180 C:\WINDOWS\system32\svchost.exe
1300 svchost.exe
1344 svchost.exe
1464 C:\Program Files\AVG\AVG9\avgchsvx.exe
1472 C:\Program Files\AVG\AVG9\avgrsx.exe
1580 C:\Program Files\AVG\AVG9\avgcsrvx.exe
1612 C:\WINDOWS\system32\spoolsv.exe
1964 svchost.exe
2024 C:\Program Files\AVG\AVG9\avgwdsvc.exe
172 C:\WINDOWS\system32\svchost.exe
212 C:\WINDOWS\system32\svchost.exe
268 C:\WINDOWS\system32\svchost.exe
440 C:\WINDOWS\system32\svchost.exe
968 C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe
1248 C:\Program Files\AVG\AVG9\avgnsx.exe
2708 C:\WINDOWS\RTHDCPL.exe
2720 C:\WINDOWS\system32\rundll32.exe
2728 C:\PROGRA~1\AVG\AVG9\avgtray.exe
2816 C:\WINDOWS\system32\rundll32.exe
2832 C:\Program Files\DivX\DivX Update\DivXUpdate.exe
2852 C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe
2868 C:\Program Files\Microsoft ActiveSync\wcescomm.exe
2940 C:\PROGRA~1\MICROS~2\rapimgr.exe
2952 C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
3752 C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
4088 C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
536 C:\WINDOWS\system32\svchost.exe
896 alg.exe
3240 C:\Program Files\HP\Digital Imaging\bin\hpqste08.exe
3268 C:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe
3300 C:\Program Files\HP\Digital Imaging\bin\hpqgpc01.exe
2132 C:\WINDOWS\explorer.exe
2004 C:\Documents and Settings\Eric\Desktop\MBRCheck.exe

\\.\C: --> \\.\PhysicalDrive0 at offset 0x00000000`00007e00 (NTFS)
\\.\D: --> \\.\PhysicalDrive0 at offset 0x00000018`ffeafc00 (NTFS)

PhysicalDrive0 Model Number: WDCWD7500AACS-65D6B0, Rev: 01.01A01

Size Device Name MBR Status
--------------------------------------------
698 GB \\.\PhysicalDrive0 Windows XP MBR code detected
SHA1: DA38B874B7713D1B51CBC449F4EF809B0DEC644A


Done!




Sorry about the double post.
spGarion
Active Member
 
Posts: 7
Joined: September 28th, 2010, 1:12 pm
Location: Oklahoma

Re: Another Alureon.H

Unread postby deltalima » October 4th, 2010, 12:38 pm

Hi spGarion,

Please run RKill again.

Run OTL Script

  • Double-click OTL.exe to start the program.
  • Copy and Paste the following code into the Image textbox. Do not include the word Code
    Code: Select all
    :processes
    hotfix.exe
    :otl
    O4 - HKLM\..\Run: [KernelFaultCheck] %systemroot%\system32\dumprep 0 –k
    O20 - AppInit_DLLs: C:\DOCUME~1\Eric\LOCALS~1\Temp\551156kou.dll
    O20 - Winlogon Notify: avgrsstarter - avgrsstx.dll (file missing)
    :commands
    [EMPTYTEMP]
    [RESETHOSTS]
    [REBOOT]
    
  • Then click the Run Fix button at the top.
  • Click Image.
  • OTL may ask to reboot the machine. Please do so if asked.
  • The report should appear in Notepad after the reboot.Copy and Paste that report in your next reply.

Please run RKill again.

Now run a quick scan with Malwarebytes and post the log in your next reply.
User avatar
deltalima
Admin/Teacher
Admin/Teacher
 
Posts: 7614
Joined: February 28th, 2009, 4:38 pm
Location: UK

Re: Another Alureon.H

Unread postby spGarion » October 4th, 2010, 6:38 pm

The reports.....


All processes killed
========== PROCESSES ==========
No active process named hotfix.exe was found!
========== OTL ==========
Registry key HKEY_LOCAL_MACHINE\\Software\Microsoft\Windows\CurrentVersion\Run not found.
File %systemroot%\system32\dumprep 0 –k not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows\\AppInit_Dlls deleted successfully.
File pInit_DLLs: C:\DOCUME~1\Eric\LOCALS~1\Temp\551156kou.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ deleted successfully.
File grsstx.dll not found.
========== COMMANDS ==========

[EMPTYTEMP]

User: Administrator
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 78991 bytes
->FireFox cache emptied: 3292311 bytes
->Flash cache emptied: 748 bytes

User: All Users

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes

User: Eric
->Temp folder emptied: 2589326 bytes
->Temporary Internet Files folder emptied: 352580 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 42824305 bytes
->Flash cache emptied: 709 bytes

User: LocalService
->Temp folder emptied: 66016 bytes
->Temporary Internet Files folder emptied: 74566 bytes

User: NetworkService
->Temp folder emptied: 374138 bytes
->Temporary Internet Files folder emptied: 37295224 bytes
->Flash cache emptied: 19330 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 18742693 bytes
%systemroot%\System32 .tmp files removed: 2577 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 23417 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 53518078 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 33170 bytes
RecycleBin emptied: 380372 bytes

Total Files Cleaned = 152.00 mb

C:\WINDOWS\System32\drivers\etc\Hosts moved successfully.
HOSTS file reset successfully

OTL by OldTimer - Version 3.2.14.1 log created on 10042010_170718

Files\Folders moved on Reboot...

Registry entries deleted on Reboot...




Malwarebytes' Anti-Malware 1.46
www.malwarebytes.org

Database version: 4742

Windows 5.1.2600 Service Pack 3
Internet Explorer 8.0.6001.18702

10/4/2010 5:34:49 PM
mbam-log-2010-10-04 (17-34-49).txt

Scan type: Full scan (C:\|D:\|)
Objects scanned: 197366
Time elapsed: 22 minute(s), 5 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 1

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
C:\Documents and Settings\Eric\Application Data\jsdfgs.bat (Malware.Trace) -> No action taken.
spGarion
Active Member
 
Posts: 7
Joined: September 28th, 2010, 1:12 pm
Location: Oklahoma

Re: Another Alureon.H

Unread postby deltalima » October 4th, 2010, 6:45 pm

Hi spGarion,

Please run RKill again.

Please run a quick scan with Malwarebytes and post the log in your next reply, Remove any infected items that are detected.

Please go to Kaspersky website and perform an online antivirus scan.

  1. Read through the requirements and privacy statement and click on Accept button.
  2. It will start downloading and installing the scanner and virus definitions. You will be prompted to install an application from Kaspersky. Click Run.
  3. When the downloads have finished, click on Settings.
  4. Make sure these boxes are checked (ticked). If they are not, please tick them and click on the Save button:
      Spyware, Adware, Dialers, and other potentially dangerous programs
      Archives
  5. Click on My Computer under Scan.
  6. Once the scan is complete, it will display the results. Click on View Scan Report.
  7. You will see a list of infected items there. Click on Save Report As....
  8. Save this report to a convenient place. Change the Files of type to Text file (.txt) before clicking on the Save button.
  9. Please post this log in your next reply and also let me know how your computer is running now.
User avatar
deltalima
Admin/Teacher
Admin/Teacher
 
Posts: 7614
Joined: February 28th, 2009, 4:38 pm
Location: UK

Re: Another Alureon.H

Unread postby spGarion » October 5th, 2010, 9:39 am

I'm sorry to say I missed the report from Malwarebytes, but it did catch something and removed it. Here is the report from Kaspersky though.


--------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER 7.0: scan report
Tuesday, October 5, 2010
Operating system: Microsoft Windows XP Professional Service Pack 3 (build 2600)
Kaspersky Online Scanner version: 7.0.26.13
Last database update: Monday, October 04, 2010 14:27:20
Records in database: 4283720
--------------------------------------------------------------------------------

Scan settings:
scan using the following database: extended
Scan archives: yes
Scan e-mail databases: yes

Scan area - My Computer:
C:\
D:\
E:\
F:\
H:\
Z:\

Scan statistics:
Objects scanned: 55889
Threats found: 0
Infected objects found: 0
Suspicious objects found: 0
Scan duration: 01:20:29

No threats found. Scanned area is clean.

Selected area has been scanned.

Also the computer seems to be running fine. Thank you for the help with this issue!
spGarion
Active Member
 
Posts: 7
Joined: September 28th, 2010, 1:12 pm
Location: Oklahoma

Re: Another Alureon.H

Unread postby deltalima » October 5th, 2010, 1:08 pm

Hi spGarion,

I missed the report from Malwarebytes


  • The log can also be found using the "Logs" tab in the program. You can click any log listed to open its contents.
  • Recent logs are named by time/date stamp in this format : mbam-log-2009-mm-dd(hour-min-sec).txt

Please post the log from when you ran it and items were removed.

Update Java Runtime
You are using an old version of Java. Sun's Java is sometimes updated in order to eliminate the exploitation of vulnerabilities in an existing version. For this reason, it's extremely important that you keep the program up to date, & also remove the older more vulnerable versions from your system. The most current version of Sun Java is: Java Runtime Environment Version 6 Update 21.
  • Download the latest version of Java Runtime Environment (JRE) 6 Here
  • Scroll down to where it says "JDK 6 Update 21 (JDK or JRE)"
  • Click the orange Download JRE button to the right
  • Select the Windows platform from the dropdown menu
  • Read the License Agreement and then check the box that says: "I agree to the Java SE Runtime Environment 6 with JavaFX License Agreement". Click on Continue.The page will refresh
  • Click on the link to download Windows Offline Installation & save the file to your desktop
  • Close any programs you may have running - especially your web browser
  • Go to Start > Settings > Control Panel, double-click on Add/Remove Programs & remove all older versions of Java
  • Check (highlight) any item with Java Runtime Environment (JRE or J2SE or Java(TM) 6) in the name
  • Click the Remove or Change/Remove button.
  • Repeat as many times as necessary to remove each Java versions
  • Reboot your computer once all Java components are removed
  • Then from your desktop double-click on jre-6u21-windows-i586-p.exe to install the newest version
User avatar
deltalima
Admin/Teacher
Admin/Teacher
 
Posts: 7614
Joined: February 28th, 2009, 4:38 pm
Location: UK

Re: Another Alureon.H

Unread postby spGarion » October 5th, 2010, 10:18 pm

sorry again about that, but here is the log you've requested...


Malwarebytes' Anti-Malware 1.46
www.malwarebytes.org

Database version: 4742

Windows 5.1.2600 Service Pack 3
Internet Explorer 8.0.6001.18702

10/4/2010 5:38:55 PM
mbam-log-2010-10-04 (17-38-55).txt

Scan type: Full scan (C:\|D:\|)
Objects scanned: 197366
Time elapsed: 22 minute(s), 5 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 1

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
C:\Documents and Settings\Eric\Application Data\jsdfgs.bat (Malware.Trace) -> Quarantined and deleted successfully.
spGarion
Active Member
 
Posts: 7
Joined: September 28th, 2010, 1:12 pm
Location: Oklahoma

Re: Another Alureon.H

Unread postby deltalima » October 6th, 2010, 3:18 am

Hi spGarion,

Now that you are clean, please follow these steps in order to keep your computer clean and secure

Remove GMER

Delete the GMER icon from your desktop, it will be named ep5176mv.exe

Delete the RKill icon fronm your desktop.

Clean up with OTL

  • Double-click OTL.exe to start the program. This will remove all the tools we used to clean your pc.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CleanUp! button
  • Say Yes to the prompt and then allow the program to reboot your computer.

Create a new, clean System Restore point which you can use in case of future system problems:
  • Press Start >> All Programs >> Accessories >>System Tools >> System Restore
  • Select Create a restore point, then Next, type a name like All Clean then press the Create button and once it's done press Close
  • Now remove old, infected System Restore points:
  • Next click Start >> Run and type cleanmgr in the box and press OK
  • Ensure the boxes for Recycle Bin, Temporary Files and Temporary Internet Files are checked, you can choose to check other boxes if you wish but they are not required.
  • Select the More Options tab, under System Restore press Clean up... and say Yes to the prompt
  • Press OK and Yes to confirm

Update your AntiVirus Software and keep your other programs up-to-date
Update your Antivirus programs and other security products regularly to avoid new threats that could infect your system.
You can use one of these sites to check if any updates are needed for your pc.
Secunia Software Inspector
F-secure Health Check

Security Updates for Windows, Internet Explorer & Microsoft Office
Whenever a security problem in its software is found, Microsoft will usually create a patch so that after the patch is installed, attackers can't use the vulnerability to install malicious software on your PC. Keeping up with these patches will help to prevent malicious software being installed on your PC. Ensure you are registered for Windows updates via Start > right-click on My Computer > Properties > Automatic Updates tab or visit the Microsoft Update site on a regular basis.


Install SpywareBlaster - SpywareBlaster will added a large list of programs and sites into your Internet Explorer settings that will protect you from running and downloading known malicious programs.

A tutorial on installing & using this product can be found here:

Using SpywareBlaster to protect your computer from Spyware and Malware


Update all these programs regularly - Make sure you update all the programs I have listed regularly. Without regular updates you WILL NOT be protected when new malicious programs are released.Follow this list and your potential for being infected again will reduce dramatically.

Here are some additional utilities that will enhance your safety


Also, please read this great article by Tony Klein So How Did I Get Infected In First Place

Happy surfing and stay clean!
User avatar
deltalima
Admin/Teacher
Admin/Teacher
 
Posts: 7614
Joined: February 28th, 2009, 4:38 pm
Location: UK

Re: Another Alureon.H

Unread postby Gary R » October 7th, 2010, 5:11 am

As your problems appear to have been resolved, this topic is now closed.

We are pleased we could help you resolve your computer's malware issues.

If you would like to make a comment or leave a compliment regarding the help you have received, please see Feedback for Our Helpers - Say "Thanks" Here.
User avatar
Gary R
Administrator
Administrator
 
Posts: 25888
Joined: June 28th, 2005, 11:36 am
Location: Yorkshire
Advertisement
Register to Remove


Return to Infected? Virus, malware, adware, ransomware, oh my!



Who is online

Users browsing this forum: No registered users and 446 guests

Contact us:

Advertisements do not imply our endorsement of that product or service. Register to remove all ads. The forum is run by volunteers who donate their time and expertise. We make every attempt to ensure that the help and advice posted is accurate and will not cause harm to your computer. However, we do not guarantee that they are accurate and they are to be used at your own risk. All trademarks are the property of their respective owners.

Member site: UNITE Against Malware