Welcome to MalwareRemoval.com,
What if we told you that you could get malware removal help from experts, and that it was 100% free? MalwareRemoval.com provides free support for people with infected computers. Our help, and the tools we use are always 100% free. No hidden catch. We simply enjoy helping others. You enjoy a clean, safe computer.

Malware Removal Instructions

Remains of Malware causing trouble, Can't solve problem

MalwareRemoval.com provides free support for people with infected computers. Using plain language that anyone can understand, our community of volunteer experts will walk you through each step.

Remains of Malware causing trouble, Can't solve problem

Unread postby hesserman101 » August 23rd, 2010, 10:07 pm

There were several Malware programs on my computer. I was able to remove them, or at least most of them. My problems now include random pop-ups, usually with a domain from google. Certain websites, mainly google, also have a problem functioning correctly. Half the time the server is unable to be found. My McAfee Security Center detects no threats upon scanning.

Here is my log (which I am unsure how to read)...thanks in advance for any asistance you are able to provide.

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 9:55:48 PM, on 8/23/2010
Platform: Windows Vista SP2 (WinNT 6.00.1906)
MSIE: Internet Explorer v8.00 (8.00.6001.18943)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\taskeng.exe
C:\Program Files\Dell\DellDock\DellDock.exe
C:\Windows\system32\conime.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Windows\OEM02Mon.exe
C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe
C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe
C:\Program Files\Common Files\Logitech\LCD Manager\LCDMon.exe
C:\Program Files\Dell\MediaDirect\PCMService.exe
C:\Program Files\Sigmatel\C-Major Audio\WDM\sttray.exe
C:\Program Files\PowerISO\PWRISOVM.EXE
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\Program Files\McAfee.com\Agent\mcagent.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Windows\ehome\ehtray.exe
C:\Program Files\DAEMON Tools Lite\daemon.exe
C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
C:\Program Files\Dell\QuickSet\quickset.exe
C:\Windows\ehome\ehmsas.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Program Files\Common Files\Logitech\LCD Manager\Applets\LCDCountdown.exe
C:\Program Files\Common Files\Logitech\LCD Manager\Applets\LCDPOP3.exe
C:\Program Files\Common Files\Logitech\LCD Manager\Applets\LCDMedia.exe
C:\Program Files\Common Files\Logitech\LCD Manager\Applets\LCDClock.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Windows\system32\Taskmgr.exe
C:\Program Files\Trend Micro\HiJackThis\HiJackThis.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Windows\system32\SearchProtocolHost.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.facebook.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Internet Explorer provided by Dell
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - URLSearchHook: McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
O1 - Hosts: 74.125.45.100 4-open-davinci.com
O1 - Hosts: 74.125.45.100 securitysoftwarepayments.com
O1 - Hosts: 74.125.45.100 privatesecuredpayments.com
O1 - Hosts: 74.125.45.100 secure.privatesecuredpayments.com
O1 - Hosts: 74.125.45.100 secure-plus-payments.com
O1 - Hosts: 74.125.45.100 http://www.getantivirusplusnow.com
O1 - Hosts: 74.125.45.100 http://www.secure-plus-payments.com
O1 - Hosts: 74.125.45.100 http://www.getavplusnow.com
O1 - Hosts: 74.125.45.100 safebrowsing-cache.google.com
O1 - Hosts: 74.125.45.100 urs.microsoft.com
O1 - Hosts: 74.125.45.100 http://www.securesoftwarebill.com
O1 - Hosts: 74.125.45.100 secure.paysecuresystem.com
O1 - Hosts: 74.125.45.100 paysoftbillsolution.com
O1 - Hosts: 74.125.45.100 protected.maxisoftwaremart.com
O1 - Hosts: 74.55.176.156 http://www.google.com
O1 - Hosts: 74.55.176.156 google.com
O1 - Hosts: 74.55.176.156 google.com.au
O1 - Hosts: 74.55.176.156 http://www.google.com.au
O1 - Hosts: 74.55.176.156 google.be
O1 - Hosts: 74.55.176.156 http://www.google.be
O1 - Hosts: 74.55.176.156 google.com.br
O1 - Hosts: 74.55.176.156 http://www.google.com.br
O1 - Hosts: 74.55.176.156 google.ca
O1 - Hosts: 74.55.176.156 http://www.google.ca
O1 - Hosts: 74.55.176.156 google.ch
O1 - Hosts: 74.55.176.156 http://www.google.ch
O1 - Hosts: 74.55.176.156 google.de
O1 - Hosts: 74.55.176.156 http://www.google.de
O1 - Hosts: 74.55.176.156 google.dk
O1 - Hosts: 74.55.176.156 http://www.google.dk
O1 - Hosts: 74.55.176.156 google.fr
O1 - Hosts: 74.55.176.156 http://www.google.fr
O1 - Hosts: 74.55.176.156 google.ie
O1 - Hosts: 74.55.176.156 http://www.google.ie
O1 - Hosts: 74.55.176.156 google.it
O1 - Hosts: 74.55.176.156 http://www.google.it
O1 - Hosts: 74.55.176.156 google.co.jp
O1 - Hosts: 74.55.176.156 http://www.google.co.jp
O1 - Hosts: 74.55.176.156 google.nl
O1 - Hosts: 74.55.176.156 http://www.google.nl
O1 - Hosts: 74.55.176.156 google.no
O1 - Hosts: 74.55.176.156 http://www.google.no
O1 - Hosts: 74.55.176.156 google.co.nz
O1 - Hosts: 74.55.176.156 http://www.google.co.nz
O1 - Hosts: 74.55.176.156 google.pl
O1 - Hosts: 74.55.176.156 http://www.google.pl
O1 - Hosts: 74.55.176.156 google.se
O1 - Hosts: 74.55.176.156 http://www.google.se
O1 - Hosts: 74.55.176.156 google.co.uk
O1 - Hosts: 74.55.176.156 http://www.google.co.uk
O1 - Hosts: 74.55.176.156 google.co.za
O1 - Hosts: 74.55.176.156 http://www.google.co.za
O1 - Hosts: 74.55.176.156 http://www.google-analytics.com
O1 - Hosts: 74.55.176.156 http://www.bing.com
O1 - Hosts: 74.55.176.156 search.yahoo.com
O1 - Hosts: 74.55.176.156 http://www.search.yahoo.com
O1 - Hosts: 74.55.176.156 uk.search.yahoo.com
O1 - Hosts: 74.55.176.156 ca.search.yahoo.com
O1 - Hosts: 74.55.176.156 de.search.yahoo.com
O1 - Hosts: 74.55.176.156 fr.search.yahoo.com
O1 - Hosts: 74.55.176.156 au.search.yahoo.com
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: McAfee Phishing Filter - {27B4851A-3207-45A2-B947-BE8AFE6163AB} - c:\progra~1\mcafee\msk\mskapbho.dll
O2 - BHO: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files\Common Files\McAfee\SystemCore\ScriptSn.20100711101147.dll
O2 - BHO: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
O2 - BHO: Browser Address Error Redirector - {CA6319C0-31B7-401E-A518-A07C3DB8F777} - C:\Program Files\Dell\BAE\BAE.dll
O3 - Toolbar: McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [OEM02Mon.exe] C:\Windows\OEM02Mon.exe
O4 - HKLM\..\Run: [DELL Webcam Manager] "C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe" /s
O4 - HKLM\..\Run: [IAAnotif] "C:\Program Files\Intel\Intel Matrix Storage Manager\Iaanotif.exe"
O4 - HKLM\..\Run: [Launch LCDMon] "C:\Program Files\Common Files\Logitech\LCD Manager\LCDMon.exe"
O4 - HKLM\..\Run: [PCMService] "C:\Program Files\Dell\MediaDirect\PCMService.exe"
O4 - HKLM\..\Run: [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe
O4 - HKLM\..\Run: [Turbine Download Manager Tray Icon] "C:\Program Files\Turbine\Turbine Download Manager\TurbineDownloadManagerIcon.exe"
O4 - HKLM\..\Run: [SigmatelSysTrayApp] %ProgramFiles%\SigmaTel\C-Major Audio\WDM\sttray.exe
O4 - HKLM\..\Run: [PWRISOVM.EXE] C:\Program Files\PowerISO\PWRISOVM.EXE
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [mcui_exe] "C:\Program Files\McAfee.com\Agent\mcagent.exe" /runkey
O4 - HKLM\..\Run: [Malwarebytes Anti-Malware (reboot)] "C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe" /runcleanupscript
O4 - HKLM\..\Run: [NVHotkey] rundll32.exe C:\Windows\system32\nvHotkey.dll,Start
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [DAEMON Tools Lite] "C:\Program Files\DAEMON Tools Lite\daemon.exe" -autorun
O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
O4 - HKCU\..\Run: [ZE18MW23GY] C:\Users\Jon\AppData\Local\Temp\Tld.exe
O4 - HKCU\..\Run: [secureapp70700.exe] C:\Users\Jon\AppData\Roaming\ADE9ACEB21DF2F42D561D1A8A5430FF1\secureapp70700.exe
O4 - Startup: Dell Dock.lnk = C:\Program Files\Dell\DellDock\DellDock.exe
O4 - Global Startup: Bluetooth.lnk = ?
O4 - Global Startup: QuickSet.lnk = C:\Program Files\Dell\QuickSet\quickset.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O8 - Extra context menu item: Send image to &Bluetooth Device... - c:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm
O8 - Extra context menu item: Send page to &Bluetooth Device... - c:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
O9 - Extra button: @btrez.dll,-4015 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - c:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
O9 - Extra 'Tools' menuitem: @btrez.dll,-12650 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - c:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
O16 - DPF: {1E54D648-B804-468d-BC78-4AFFED8E262F} (System Requirements Lab) - http://www.nvidia.com/content/DriverDow ... ab_nvd.cab
O16 - DPF: {8100D56A-5661-482C-BEE8-AFECE305D968} (Facebook Photo Uploader 5 Control) - http://upload.facebook.com/controls/200 ... ader55.cab
O18 - Protocol: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
O18 - Protocol: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
O20 - Winlogon Notify: GoToAssist - C:\Program Files\Citrix\GoToAssist\514\G2AWinLogon.dll (file missing)
O22 - SharedTaskScheduler: Component Categories cache daemon - {8C7461EF-2B13-11d2-BE35-3078302C2030} - C:\Windows\system32\browseui.dll
O23 - Service: Andrea ST Filters Service (AESTFilters) - Andrea Electronics Corporation - C:\Windows\system32\aestsrv.exe
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Dragon Age: Origins - Content Updater (DAUpdaterSvc) - BioWare - C:\Program Files\Dragon Age\bin_ship\DAUpdaterSvc.Service.exe
O23 - Service: Dock Login Service (DockLoginService) - Stardock Corporation - C:\Program Files\Dell\DellDock\DockLogin.exe
O23 - Service: Intel(R) PROSet/Wireless Event Log (EvtEng) - Intel Corporation - C:\Program Files\Intel\Wireless\Bin\EvtEng.exe
O23 - Service: Folding@home-CPU-[1] - Unknown owner - C:\Folding@HomeCPU\1\Fah.exe
O23 - Service: Folding@home-CPU-[2] - Unknown owner - C:\Folding@HomeCPU\2\Fah.exe
O23 - Service: GoToAssist - Citrix Online, a division of Citrix Systems, Inc. - C:\Program Files\Citrix\GoToAssist\514\g2aservice.exe
O23 - Service: Intel(R) Matrix Storage Event Monitor (IAANTMON) - Intel Corporation - C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: McAfee SiteAdvisor Service - McAfee, Inc. - C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe
O23 - Service: McAfee Personal Firewall Service (McMPFSvc) - McAfee, Inc. - C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe
O23 - Service: McAfee Services (mcmscsvc) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe
O23 - Service: McAfee VirusScan Announcer (McNaiAnn) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe
O23 - Service: McAfee Network Agent (McNASvc) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe
O23 - Service: McAfee Scanner (McODS) - McAfee, Inc. - C:\Program Files\McAfee\VirusScan\mcods.exe
O23 - Service: McAfee Proxy Service (McProxy) - McAfee, Inc. - C:\PROGRA~1\COMMON~1\McAfee\McProxy\McProxy.exe
O23 - Service: McShield - McAfee, Inc. - C:\Program Files\Common Files\McAfee\SystemCore\\mcshield.exe
O23 - Service: McAfee Firewall Core Service (mfefire) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe
O23 - Service: McAfee Validation Trust Protection Service (mfevtp) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\SystemCore\mfevtps.exe
O23 - Service: McAfee Anti-Spam Service (MSK80Service) - McAfee, Inc. - C:\Program Files\McAfee\MSK\MskSrver.exe
O23 - Service: Dell Internal Network Card Power Management (nicconfigsvc) - Dell Inc. - C:\Program Files\Dell\QuickSet\NicConfigSvc.exe
O23 - Service: nipxirmu - National Instruments Corporation - C:\Windows\system32\nipalsm.exe
O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe
O23 - Service: Intel(R) PROSet/Wireless Registry Service (RegSrvc) - Intel Corporation - C:\Program Files\Intel\Wireless\Bin\RegSrvc.exe
O23 - Service: SigmaTel Audio Service (STacSV) - IDT, Inc. - C:\Windows\system32\STacSV.exe
O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe

--
End of file - 13563 bytes


------Uninstall List------
32 Bit HP BiDi Channel Components Installer
Adobe Flash Player 10 ActiveX
Adobe Flash Player 10 Plugin
Adobe Reader 8.1.3
Advanced Audio FX Engine
Advanced Video FX Engine
Apple Application Support
Apple Mobile Device Support
Apple Software Update
Banctec Service Agreement
Bonjour
Broadcom Management Programs
Browser Address Error Redirector
Compatibility Pack for the 2007 Office system
Dell Dock
Dell Getting Started Guide
Dell Touchpad
Dell Webcam Center
Dell Webcam Manager
DivX Web Player
Dragon Age: Origins
EDocs
GoToAssist 8.0.0.514
HiJackThis
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Intel(R) Matrix Storage Manager
Intel(R) PROSet/Wireless Software
Internet Explorer (Enable DEP)
iTunes
Java DB 10.4.1.3
Java(TM) 6 Update 15
Java(TM) 6 Update 5
Java(TM) SE Development Kit 6 Update 12
JCreator LE 4.50
Laptop Integrated Webcam Driver (1.04.01.1011)
LimeWire 5.1.2
Live! Cam Avatar Creator
Live! Cam Avatar v1.0
Logitech Gaming LCD Software 1.04
McAfee SecurityCenter
mCore
MediaDirect
mHelp
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1 Security Update (KB979906)
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 4 Client Profile
Microsoft .NET Framework 4 Client Profile
Microsoft Games for Windows - LIVE
Microsoft Games for Windows - LIVE Redistributable
Microsoft Office 2007 Service Pack 2 (SP2)
Microsoft Office 2007 Service Pack 2 (SP2)
Microsoft Office 2007 Service Pack 2 (SP2)
Microsoft Office 2007 Service Pack 2 (SP2)
Microsoft Office 2007 Service Pack 2 (SP2)
Microsoft Office 2007 Service Pack 2 (SP2)
Microsoft Office 2007 Service Pack 2 (SP2)
Microsoft Office Excel MUI (English) 2007
Microsoft Office Outlook MUI (English) 2007
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (English) 2007
Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Standard 2007
Microsoft Office Standard 2007
Microsoft Office Word MUI (English) 2007
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Works
Microsoft WSE 3.0 Runtime
mMHouse
MobileMe Control Panel
Move Networks Media Player for Internet Explorer
Mozilla Firefox (3.5.6)
mPfMgr
mWMI
National Instruments Software
NVIDIA Display Control Panel
NVIDIA Drivers
NVIDIA PhysX
OGA Notifier 2.0.0048.0
OutlookAddinSetup
PowerISO
QuickSet
QuickTime
RealPlayer
RICOH R5C83x/84x Media Driver x86 Ver.3.34.03
ROBOLAB 2.5.4
Roxio Creator Audio
Roxio Creator Copy
Roxio Creator Data
Roxio Creator DE
Roxio Creator DE
Roxio Creator Tools
Roxio Express Labeler 3
Roxio Update Manager
Security Update for 2007 Microsoft Office System (KB2277947)
Security Update for 2007 Microsoft Office System (KB969559)
Security Update for 2007 Microsoft Office System (KB976321)
Security Update for 2007 Microsoft Office System (KB982312)
Security Update for 2007 Microsoft Office System (KB982331)
Security Update for Microsoft Office Excel 2007 (KB982308)
Security Update for Microsoft Office InfoPath 2007 (KB979441)
Security Update for Microsoft Office Outlook 2007 (KB980376)
Security Update for Microsoft Office PowerPoint 2007 (KB982158)
Security Update for Microsoft Office system 2007 (972581)
Security Update for Microsoft Office system 2007 (KB974234)
Security Update for Microsoft Office Visio Viewer 2007 (KB973709)
Security Update for Microsoft Office Word 2007 (KB2251419)
Solid State ION Internet Explorer Plugin
StarCraft II
System Requirements Lab
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Microsoft Office 2007 Help for Common Features (KB963673)
Update for Microsoft Office Excel 2007 Help (KB963678)
Update for Microsoft Office Outlook 2007 Help (KB963677)
Update for Microsoft Office Powerpoint 2007 Help (KB963669)
Update for Microsoft Office Script Editor Help (KB963671)
Update for Microsoft Office Word 2007 Help (KB963665)
Update for Outlook 2007 Junk Email Filter (kb2279264)
Viewpoint Media Player
VLC media player 0.9.8a
WIDCOMM Bluetooth Software 6.0.1.3100
Windows Live OneCare safety scanner
WinRAR archiver
WinVDIG 1.0
Xfire (remove only)
hesserman101
Regular Member
 
Posts: 27
Joined: August 23rd, 2010, 9:58 pm
Advertisement
Register to Remove

Re: Remains of Malware causing trouble, Can't solve problem

Unread postby MWR 3 day Mod » August 27th, 2010, 1:10 am

Hi,

We are sorry to see your topic is over three days old and no one has yet been able to respond and offer help.

If you still require assistance, please post a link to your topic in our Waiting for help with malware removal? forum, and our staff will make an effort to assist you as promptly as possible. Only post a LINK to this topic, DO NOT post your DDS log!

Please do not reply to this topic.

If you haven't posted within two days in the "Waiting for help with malware removal?" forum, we will assume you have been able to get assistance in other ways and this topic will be closed.
MWR 3 day Mod
MRU Undergrad
MRU Undergrad
 
Posts: 2534
Joined: April 4th, 2008, 8:40 am

Re: Remains of Malware causing trouble, Can't solve problem

Unread postby Cypher » August 27th, 2010, 7:12 am

Hi.
Checking you're logs now be right back.
User avatar
Cypher
Admin/Teacher
Admin/Teacher
 
Posts: 15148
Joined: October 29th, 2008, 12:49 pm
Location: Land Of The Leprechauns

Re: Remains of Malware causing trouble, Can't solve problem

Unread postby Cypher » August 27th, 2010, 7:35 am

Hi and welcome to Malware Removal Forum, sorry for the delay in answering your request for help the forum is really busy.
My name is Cypher, and I will be helping you with your malware problems.
If you no longer require help i would be grateful if you would let me know.

Before we start please note the following important guidelines.
  • The instructions being given are for YOUR computer and system only!.
    Using these instructions on a different computer, can damage that computer and possibly make it inoperable!
  • If you don't know or understand something, please don't hesitate to ask.
  • Only post your problem at One help site. Applying fixes from multiple help sites can cause problems.
  • Only reply to this thread do not start another, Please continue responding until I give you the "All Clean"
    Absence of symptoms does not mean that everything is clear.
  • Please DO NOT run any other tools or scans whilst I am helping you.
  • Please DO NOT install any other software (or hardware) during the cleaning process.
  • Print each set of instructions... if possible...your Internet connection will not be available during some fix processes.
  • Your security programs may give warnings for some of the tools I will ask you to use. Be assured, any links I give are safe.
  • Note: No Reply Within 3 Days Will Result In Your Topic Being Closed!

Note: If you haven't done so already, please read this topic ALL USERS OF THIS FORUM MUST READ THIS FIRST where the conditions for receiving help here are explained.
Please be aware that removing Malware is a potentially hazardous undertaking. I will take care not to knowingly suggest courses of action that might damage your computer. However it is impossible for me to foresee all interactions that may happen between the software on your computer and those we'll use to clear you of infection, and I cannot guarantee the safety of your system. It is possible that we might encounter situations where the only recourse is to re-format and re-install your operating system, or to necessitate you taking your computer to a repair shop.

Because of this, I advise you to backup any personal files and folders before you start.
Read Backup Made Easy



Vista Advice:
  • All applications I ask to be used will require to be run in Administrator mode. IE: Right click on and select Run as Administrator.
  • The Operating System(Vista aka Windows 6) in use comes with a inbuilt utility called User Access Control(UAC).
  • When prompted by this with anything I ask you to do carry out please select the option Allow.


Remove P2P Programs

  • I notice there are signs of one or more P2P (Person to Person) File Sharing Programs on your computer.

    LimeWire 5.1.2

  • Please read the Guidelines for P2P Programs where we explain why it's not a good idea to have them.
  • Note: Even if you are using a "safe" P2P program, it is only the program that is safe. You will be sharing files from uncertified sources, and these are often infected. The bad guys use P2P filesharing as a major conduit to spread their wares.
  • Click on Start > All programs > Accessories > Run.
  • In the open text box copy/paste appwiz.cpl Then click Ok.
  • Uninstall the programs listed above (in red) and any other P2P you have installed NOW.
  • Take care when answering any questions posed by an uninstaller. Some questions may be worded to deceive you into keeping the program.

Uninstall the following also.
Java DB 10.4.1.3
Java(TM) 6 Update 15
Java(TM) 6 Update 5
Java(TM) SE Development Kit 6 Update 12
Viewpoint Media Player

Next.

Please post a new Uninstall list.

  • Open HijackThis.
  • Click on the Open the Misc Tools section button.
  • Look under System tools.
  • Click on the Open Uninstall Manager... button.
  • Click on the Save list... button.
  • It will prompt you to save. Save this log in a convenient location. By default it's named uninstall_list.txt.
  • Notepad will open. Please post this log in your next reply.

Next.

  • Please download this tool from Microsoft.
  • Right click on MGADiag.exe and select Run As Administrator to run it.
  • Click Continue.
  • The program will run. It takes a while to finish the diagnosis, please be patient.
  • Once done, click on Copy.
  • Open Notepad and paste the contents in the window.
  • Save this file and copy/paste it in your next reply.

Next.

Run CKScanner

  • Please download CKScanner from Here
  • Important: - Save it to your desktop.
  • Right-click CKScanner.exe > select " Run as administrator " then click Search For Files.
  • After a very short time, when the cursor hourglass disappears, click Save List To File.
  • A message box will verify the file saved.
  • Double-click the CKFiles.txt icon on your desktop and copy/paste the contents in your next reply.


Logs/Information to Post in your Next Reply

  • Uninstall list.
  • MGADiag log.
  • CKFiles.txt.
  • Please give me an update on your computers performance.
User avatar
Cypher
Admin/Teacher
Admin/Teacher
 
Posts: 15148
Joined: October 29th, 2008, 12:49 pm
Location: Land Of The Leprechauns

Re: Remains of Malware causing trouble, Can't solve problem

Unread postby hesserman101 » August 27th, 2010, 4:30 pm

-------Uninstall list---------
32 Bit HP BiDi Channel Components Installer
Adobe Flash Player 10 ActiveX
Adobe Flash Player 10 Plugin
Adobe Reader 8.1.3
Advanced Audio FX Engine
Advanced Video FX Engine
Apple Application Support
Apple Mobile Device Support
Apple Software Update
Banctec Service Agreement
Bonjour
Broadcom Management Programs
Browser Address Error Redirector
Compatibility Pack for the 2007 Office system
Dell Dock
Dell Getting Started Guide
Dell Touchpad
Dell Webcam Center
Dell Webcam Manager
DivX Web Player
Dragon Age: Origins
EDocs
GoToAssist 8.0.0.514
HiJackThis
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Intel(R) Matrix Storage Manager
Intel(R) PROSet/Wireless Software
Internet Explorer (Enable DEP)
iTunes
JCreator LE 4.50
Laptop Integrated Webcam Driver (1.04.01.1011)
Live! Cam Avatar Creator
Live! Cam Avatar v1.0
Logitech Gaming LCD Software 1.04
McAfee SecurityCenter
mCore
MediaDirect
mHelp
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1 Security Update (KB979906)
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 4 Client Profile
Microsoft .NET Framework 4 Client Profile
Microsoft Games for Windows - LIVE
Microsoft Games for Windows - LIVE Redistributable
Microsoft Office 2007 Service Pack 2 (SP2)
Microsoft Office 2007 Service Pack 2 (SP2)
Microsoft Office 2007 Service Pack 2 (SP2)
Microsoft Office 2007 Service Pack 2 (SP2)
Microsoft Office 2007 Service Pack 2 (SP2)
Microsoft Office 2007 Service Pack 2 (SP2)
Microsoft Office 2007 Service Pack 2 (SP2)
Microsoft Office Excel MUI (English) 2007
Microsoft Office Outlook MUI (English) 2007
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (English) 2007
Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Standard 2007
Microsoft Office Standard 2007
Microsoft Office Word MUI (English) 2007
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Works
Microsoft WSE 3.0 Runtime
mMHouse
MobileMe Control Panel
Move Networks Media Player for Internet Explorer
Mozilla Firefox (3.5.6)
mPfMgr
mWMI
National Instruments Software
NVIDIA Display Control Panel
NVIDIA Drivers
NVIDIA PhysX
OGA Notifier 2.0.0048.0
OutlookAddinSetup
PowerISO
QuickSet
QuickTime
RealPlayer
RICOH R5C83x/84x Media Driver x86 Ver.3.34.03
ROBOLAB 2.5.4
Roxio Creator Audio
Roxio Creator Copy
Roxio Creator Data
Roxio Creator DE
Roxio Creator DE
Roxio Creator Tools
Roxio Express Labeler 3
Roxio Update Manager
Security Update for 2007 Microsoft Office System (KB2277947)
Security Update for 2007 Microsoft Office System (KB969559)
Security Update for 2007 Microsoft Office System (KB976321)
Security Update for 2007 Microsoft Office System (KB982312)
Security Update for 2007 Microsoft Office System (KB982331)
Security Update for Microsoft Office Excel 2007 (KB982308)
Security Update for Microsoft Office InfoPath 2007 (KB979441)
Security Update for Microsoft Office Outlook 2007 (KB980376)
Security Update for Microsoft Office PowerPoint 2007 (KB982158)
Security Update for Microsoft Office system 2007 (972581)
Security Update for Microsoft Office system 2007 (KB974234)
Security Update for Microsoft Office Visio Viewer 2007 (KB973709)
Security Update for Microsoft Office Word 2007 (KB2251419)
Solid State ION Internet Explorer Plugin
StarCraft II
System Requirements Lab
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Microsoft Office 2007 Help for Common Features (KB963673)
Update for Microsoft Office Excel 2007 Help (KB963678)
Update for Microsoft Office Outlook 2007 Help (KB963677)
Update for Microsoft Office Powerpoint 2007 Help (KB963669)
Update for Microsoft Office Script Editor Help (KB963671)
Update for Microsoft Office Word 2007 Help (KB963665)
Update for Outlook 2007 Junk Email Filter (kb2279264)
VLC media player 0.9.8a
WIDCOMM Bluetooth Software 6.0.1.3100
Windows Live OneCare safety scanner
WinRAR archiver
WinVDIG 1.0
Xfire (remove only)



Diagnostic Report (1.9.0027.0):
-----------------------------------------
Windows Validation Data-->
Validation Status: Genuine
Validation Code: 0
Cached Online Validation Code: N/A, hr = 0xc004f012
Windows Product Key: *****-*****-F4GJK-KG77H-B9HD2
Windows Product Key Hash: iJAth4TbScMi8HdcPurlASXdEkw=
Windows Product ID: 89578-OEM-7332157-00204
Windows Product ID Type: 2
Windows License Type: OEM SLP
Windows OS version: 6.0.6002.2.00010300.2.0.003
ID: {419BC361-82D3-49D1-934F-AF522973941A}(1)
Is Admin: Yes
TestCab: 0x0
LegitcheckControl ActiveX: N/A, hr = 0x80070002
Signed By: N/A, hr = 0x80070002
Product Name: Windows Vista (TM) Home Premium
Architecture: 0x00000000
Build lab: 6002.vistasp2_gdr.100608-0458
TTS Error:
Validation Diagnostic:
Resolution Status: N/A

Vista WgaER Data-->
ThreatID(s): N/A, hr = 0x80070002
Version: 6.0.6002.16398

Windows XP Notifications Data-->
Cached Result: N/A, hr = 0x80070002
File Exists: No
Version: N/A, hr = 0x80070002
WgaTray.exe Signed By: N/A, hr = 0x80070002
WgaLogon.dll Signed By: N/A, hr = 0x80070002

OGA Notifications Data-->
Cached Result: N/A, hr = 0x80070002
Version: 2.0.48.0
OGAExec.exe Signed By: Microsoft
OGAAddin.dll Signed By: Microsoft

OGA Data-->
Office Status: 100 Genuine
Microsoft Office Standard 2007 - 100 Genuine
OGA Version: Registered, 2.0.48.0
Signed By: Microsoft
Office Diagnostics: 025D1FF3-364-80041010_025D1FF3-229-80041010_025D1FF3-230-1_025D1FF3-517-80040154_025D1FF3-237-80040154_025D1FF3-238-2_025D1FF3-244-80070002_025D1FF3-258-3_E2AD56EA-765-d003_E2AD56EA-766-0_E2AD56EA-134-80004005

Browser Data-->
Proxy settings: N/A
User Agent: Mozilla/4.0 (compatible; MSIE 8.0; Win32)
Default Browser: C:\Program Files\Internet Explorer\iexplore.exe
Download signed ActiveX controls: Prompt
Download unsigned ActiveX controls: Disabled
Run ActiveX controls and plug-ins: Allowed
Initialize and script ActiveX controls not marked as safe: Disabled
Allow scripting of Internet Explorer Webbrowser control: Disabled
Active scripting: Allowed
Script ActiveX controls marked as safe for scripting: Allowed

File Scan Data-->

Other data-->
Office Details: <GenuineResults><MachineData><UGUID>{419BC361-82D3-49D1-934F-AF522973941A}</UGUID><Version>1.9.0027.0</Version><OS>6.0.6002.2.00010300.2.0.003</OS><Architecture>x32</Architecture><PKey>*****-*****-*****-*****-B9HD2</PKey><PID>89578-OEM-7332157-00204</PID><PIDType>2</PIDType><SID>S-1-5-21-3026006837-3582817978-75404658</SID><SYSTEM><Manufacturer>Dell Inc.</Manufacturer><Model>MXG071 </Model></SYSTEM><BIOS><Manufacturer>Dell Inc.</Manufacturer><Version>A09</Version><SMBIOSVersion major="2" minor="4"/><Date>20080529000000.000000+000</Date></BIOS><HWID>B9313507018400F8</HWID><UserLCID>0409</UserLCID><SystemLCID>0409</SystemLCID><TimeZone>Eastern Standard Time(GMT-05:00)</TimeZone><iJoin>0</iJoin><SBID><stat>3</stat><msppid></msppid><name></name><model></model></SBID><OEM><OEMID>DELL </OEMID><OEMTableID>M08 </OEMTableID></OEM><GANotification><File Name="OGAAddin.dll" Version="2.0.48.0"/></GANotification></MachineData><Software><Office><Result>100</Result><Products><Product GUID="{91120000-0012-0000-0000-0000000FF1CE}"><LegitResult>100</LegitResult><Name>Microsoft Office Standard 2007</Name><Ver>12</Ver><Val>941340A85544710</Val><Hash>D7gDo1U8IaLtJglQPMsicTBjjRo=</Hash><Pid>81607-904-2994227-64694</Pid><PidType>1</PidType></Product></Products><Applications><App Id="16" Version="12" Result="100"/><App Id="18" Version="12" Result="100"/><App Id="1A" Version="12" Result="100"/><App Id="1B" Version="12" Result="100"/></Applications></Office></Software></GenuineResults>

Spsys.log Content: 0x80070002

Licensing Data-->
Software licensing service version: 6.0.6002.18005
Name: Windows(TM) Vista, HomePremium edition
Description: Windows Operating System - Vista, OEM_SLP channel
Activation ID: bffdc375-bbd5-499d-8ef1-4f37b61c895f
Application ID: 55c92734-d682-4d71-983e-d6ec3f16059f
Extended PID: 89578-00146-321-500204-02-1033-6001.0000-2212008
Installation ID: 016515635911120855666784673965419665697062686846395902
Processor Certificate URL: http://go.microsoft.com/fwlink/?LinkID=43473
Machine Certificate URL: http://go.microsoft.com/fwlink/?LinkID=43474
Use License URL: http://go.microsoft.com/fwlink/?LinkID=43476
Product Key Certificate URL: http://go.microsoft.com/fwlink/?LinkID=43475
Partial Product Key: B9HD2
License Status: Licensed

Windows Activation Technologies-->
N/A

HWID Data-->
HWID Hash Current: PgAAAAIABgABAAEAAgABAAAAAwABAAEAJJQmrHoQ8V1K4Hh1fIK4lkCRRoOq+FSQI8ry9CZpDDpQvaxWRso=

OEM Activation 1.0 Data-->
N/A

OEM Activation 2.0 Data-->
BIOS valid for OA 2.0: yes
Windows marker version: 0x20000
OEMID and OEMTableID Consistent: yes
BIOS Information:
ACPI Table Name OEMID Value OEMTableID Value
APIC DELL M08
FACP DELL M08
HPET DELL M08
BOOT DELL M08
MCFG DELL M08
OSFR DELL M08
SLIC DELL M08
SSDT PmRef CpuPm


CKScanner - Additional Security Risks - These are not necessarily bad
c:\users\jon\music\itunes\itunes music\the features\some kind of salvation\03 foundation's cracked.m4a
c:\users\jon\music\itunes\mobile applications\crackcode 1.20.ipa
scanner sequence 3.AA.11
----- EOF -----



-------Update-------

As far as I can tell nothing has changed from a few days ago. My computer is still having the same problems, mainly with the google website and just being slow around the internet in general. I followed all of your steps accurately i believe. Thanks again for offering me your help!
hesserman101
Regular Member
 
Posts: 27
Joined: August 23rd, 2010, 9:58 pm

Re: Remains of Malware causing trouble, Can't solve problem

Unread postby Cypher » August 28th, 2010, 5:05 am

Hi hesserman101.
Thanks again for offering me your help!

You're welcome.
Continue with the instructions below then give me an update on you're PC's performance.

Reset Host File

  • Open Notepad.
  • Copy and Paste everything from the Code Box below into Notepad: (Do not include the word Code:)
    Code: Select all
    @Echo off
    pushd\windows\system32\drivers\etc
    attrib -h -s -r hosts
    echo 127.0.0.1 localhost>HOSTS
    attrib +r +h +s hosts
    popd
    del %0
  • Go to File >> Save As.
  • Save File name as FixHosts.bat
  • Change Save as Type to All Files and save the file to your Desktop.
Now Right click on the desktop FixHosts.bat and select " Run as administrator " to run the batch file. It will self-delete when completed.


Next.

RSIT (Random's System Information Tool)

Please download RSIT by random/random... and save it to your desktop.
  • Right click on RSIT.exe and select "Run As Administrator" to run it. If Windows UAC prompts you, please allow it.
  • Please read the disclaimer... click on Continue.
  • RSIT will start running. When done... 2 logs files...will be produced.
  • The first one, "log.txt", << will be maximized
  • The second one, "info.txt", << will be minimized.
Please post both... "log.txt" and "info.txt", file contents in your next reply.
(These logs can be lengthy, so post 1 log per reply please.)

Next.

Scan With RKUnHooker

  • Please Download Rootkit Unhooker Save it to your desktop.
  • Now right-click on RKUnhookerLE.exe and select "Run As Administrator" to run it.
  • Click the Report tab, then click Scan.
  • Check (Tick) Drivers, Stealth, Files, Code Hooks. Uncheck the rest. then Click OK.
  • Wait till the scanner has finished and then click File, Save Report.
  • * This can take a while. Please be patient *.
  • Save the report somewhere where you can find it. Click Close.
  • Copy the entire contents of this log in you're next reply.
  • Note: This log can be lengthy you may have to post it in separate replies.

Next.

MBRCheck

    Please download MBRCheck.exe and save it to your desktop.
  • Right click on MBRCheck.exe and select " Run as administrator " to run it.
  • A window similar to this should open on your desktop:

Image

  • If you are prompted with options, enter N at the prompt and press Enter
  • Press Enter again.
  • A log will open on your Desktop ...... MBRCheck_mm.dd.yy_hh.mm.ss.txt (where mm.dd.yy_hh.mm.ss are the date and time the scan was run)
  • Please post the contents of the log in your next reply.


Logs/Information to Post in your Next Reply

  • RSIT log.txt and info.txt contents.
  • RKUnHooker log.
  • MBRCheck log.
  • Please give me an update on your computers performance.
User avatar
Cypher
Admin/Teacher
Admin/Teacher
 
Posts: 15148
Joined: October 29th, 2008, 12:49 pm
Location: Land Of The Leprechauns

Re: Remains of Malware causing trouble, Can't solve problem

Unread postby hesserman101 » August 28th, 2010, 3:22 pm

Logfile of random's system information tool 1.08 (written by random/random)
Run by Jon at 2010-08-28 12:03:35
Microsoft® Windows Vista™ Home Premium Service Pack 2
System drive C: has 24 GB (17%) free of 140 GB
Total RAM: 2045 MB (47% free)

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 12:04:49 PM, on 8/28/2010
Platform: Windows Vista SP2 (WinNT 6.00.1906)
MSIE: Internet Explorer v8.00 (8.00.6001.18943)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\taskeng.exe
C:\Windows\system32\taskeng.exe
C:\Program Files\Dell\DellDock\DellDock.exe
C:\Windows\system32\conime.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Windows\OEM02Mon.exe
C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe
C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe
C:\Program Files\Common Files\Logitech\LCD Manager\LCDMon.exe
C:\Program Files\Dell\MediaDirect\PCMService.exe
C:\Program Files\Sigmatel\C-Major Audio\WDM\sttray.exe
C:\Program Files\PowerISO\PWRISOVM.EXE
C:\Program Files\McAfee.com\Agent\mcagent.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Windows\ehome\ehtray.exe
C:\Program Files\DAEMON Tools Lite\daemon.exe
C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
C:\Program Files\Dell\QuickSet\quickset.exe
C:\Windows\ehome\ehmsas.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Program Files\Common Files\Logitech\LCD Manager\Applets\LCDCountdown.exe
C:\Program Files\Common Files\Logitech\LCD Manager\Applets\LCDPOP3.exe
C:\Program Files\Common Files\Logitech\LCD Manager\Applets\LCDMedia.exe
C:\Program Files\Common Files\Logitech\LCD Manager\Applets\LCDClock.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Windows\system32\Macromed\Flash\FlashUtil10c.exe
C:\Users\Jon\AppData\Local\Temp\Tld.exe
C:\Users\Jon\Desktop\RSIT.exe
C:\Program Files\trend micro\Jon.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.facebook.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Internet Explorer provided by Dell
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - URLSearchHook: McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
O1 - Hosts: 74.125.45.100 4-open-davinci.com
O1 - Hosts: 74.125.45.100 securitysoftwarepayments.com
O1 - Hosts: 74.125.45.100 privatesecuredpayments.com
O1 - Hosts: 74.125.45.100 secure.privatesecuredpayments.com
O1 - Hosts: 74.125.45.100 secure-plus-payments.com
O1 - Hosts: 74.125.45.100 www.getantivirusplusnow.com
O1 - Hosts: 74.125.45.100 www.secure-plus-payments.com
O1 - Hosts: 74.125.45.100 www.getavplusnow.com
O1 - Hosts: 74.125.45.100 safebrowsing-cache.google.com
O1 - Hosts: 74.125.45.100 urs.microsoft.com
O1 - Hosts: 74.125.45.100 www.securesoftwarebill.com
O1 - Hosts: 74.125.45.100 secure.paysecuresystem.com
O1 - Hosts: 74.125.45.100 paysoftbillsolution.com
O1 - Hosts: 74.125.45.100 protected.maxisoftwaremart.com
O1 - Hosts: 74.55.176.156 www.google.com
O1 - Hosts: 74.55.176.156 google.com
O1 - Hosts: 74.55.176.156 google.com.au
O1 - Hosts: 74.55.176.156 www.google.com.au
O1 - Hosts: 74.55.176.156 google.be
O1 - Hosts: 74.55.176.156 www.google.be
O1 - Hosts: 74.55.176.156 google.com.br
O1 - Hosts: 74.55.176.156 www.google.com.br
O1 - Hosts: 74.55.176.156 google.ca
O1 - Hosts: 74.55.176.156 www.google.ca
O1 - Hosts: 74.55.176.156 google.ch
O1 - Hosts: 74.55.176.156 www.google.ch
O1 - Hosts: 74.55.176.156 google.de
O1 - Hosts: 74.55.176.156 www.google.de
O1 - Hosts: 74.55.176.156 google.dk
O1 - Hosts: 74.55.176.156 www.google.dk
O1 - Hosts: 74.55.176.156 google.fr
O1 - Hosts: 74.55.176.156 www.google.fr
O1 - Hosts: 74.55.176.156 google.ie
O1 - Hosts: 74.55.176.156 www.google.ie
O1 - Hosts: 74.55.176.156 google.it
O1 - Hosts: 74.55.176.156 www.google.it
O1 - Hosts: 74.55.176.156 google.co.jp
O1 - Hosts: 74.55.176.156 www.google.co.jp
O1 - Hosts: 74.55.176.156 google.nl
O1 - Hosts: 74.55.176.156 www.google.nl
O1 - Hosts: 74.55.176.156 google.no
O1 - Hosts: 74.55.176.156 www.google.no
O1 - Hosts: 74.55.176.156 google.co.nz
O1 - Hosts: 74.55.176.156 www.google.co.nz
O1 - Hosts: 74.55.176.156 google.pl
O1 - Hosts: 74.55.176.156 www.google.pl
O1 - Hosts: 74.55.176.156 google.se
O1 - Hosts: 74.55.176.156 www.google.se
O1 - Hosts: 74.55.176.156 google.co.uk
O1 - Hosts: 74.55.176.156 www.google.co.uk
O1 - Hosts: 74.55.176.156 google.co.za
O1 - Hosts: 74.55.176.156 www.google.co.za
O1 - Hosts: 74.55.176.156 www.google-analytics.com
O1 - Hosts: 74.55.176.156 www.bing.com
O1 - Hosts: 74.55.176.156 search.yahoo.com
O1 - Hosts: 74.55.176.156 www.search.yahoo.com
O1 - Hosts: 74.55.176.156 uk.search.yahoo.com
O1 - Hosts: 74.55.176.156 ca.search.yahoo.com
O1 - Hosts: 74.55.176.156 de.search.yahoo.com
O1 - Hosts: 74.55.176.156 fr.search.yahoo.com
O1 - Hosts: 74.55.176.156 au.search.yahoo.com
O1 - Hosts: 74.125.45.100 4-open-davinci.com
O1 - Hosts: 74.125.45.100 securitysoftwarepayments.com
O1 - Hosts: 74.125.45.100 privatesecuredpayments.com
O1 - Hosts: 74.125.45.100 secure.privatesecuredpayments.com
O1 - Hosts: 74.125.45.100 secure-plus-payments.com
O1 - Hosts: 74.125.45.100 www.getantivirusplusnow.com
O1 - Hosts: 74.125.45.100 www.secure-plus-payments.com
O1 - Hosts: 74.125.45.100 www.getavplusnow.com
O1 - Hosts: 74.125.45.100 safebrowsing-cache.google.com
O1 - Hosts: 74.125.45.100 urs.microsoft.com
O1 - Hosts: 74.125.45.100 www.securesoftwarebill.com
O1 - Hosts: 74.125.45.100 secure.paysecuresystem.com
O1 - Hosts: 74.125.45.100 paysoftbillsolution.com
O1 - Hosts: 74.125.45.100 protected.maxisoftwaremart.com
O1 - Hosts: 74.55.176.156 www.google.com
O1 - Hosts: 74.55.176.156 google.com
O1 - Hosts: 74.55.176.156 google.com.au
O1 - Hosts: 74.55.176.156 www.google.com.au
O1 - Hosts: 74.55.176.156 google.be
O1 - Hosts: 74.55.176.156 www.google.be
O1 - Hosts: 74.55.176.156 google.com.br
O1 - Hosts: 74.55.176.156 www.google.com.br
O1 - Hosts: 74.55.176.156 google.ca
O1 - Hosts: 74.55.176.156 www.google.ca
O1 - Hosts: 74.55.176.156 google.ch
O1 - Hosts: 74.55.176.156 www.google.ch
O1 - Hosts: 74.55.176.156 google.de
O1 - Hosts: 74.55.176.156 www.google.de
O1 - Hosts: 74.55.176.156 google.dk
O1 - Hosts: 74.55.176.156 www.google.dk
O1 - Hosts: 74.55.176.156 google.fr
O1 - Hosts: 74.55.176.156 www.google.fr
O1 - Hosts: 74.55.176.156 google.ie
O1 - Hosts: 74.55.176.156 www.google.ie
O1 - Hosts: 74.55.176.156 google.it
O1 - Hosts: 74.55.176.156 www.google.it
O1 - Hosts: 74.55.176.156 google.co.jp
O1 - Hosts: 74.55.176.156 www.google.co.jp
O1 - Hosts: 74.55.176.156 google.nl
O1 - Hosts: 74.55.176.156 www.google.nl
O1 - Hosts: 74.55.176.156 google.no
O1 - Hosts: 74.55.176.156 www.google.no
O1 - Hosts: 74.55.176.156 google.co.nz
O1 - Hosts: 74.55.176.156 www.google.co.nz
O1 - Hosts: 74.55.176.156 google.pl
O1 - Hosts: 74.55.176.156 www.google.pl
O1 - Hosts: 74.55.176.156 google.se
O1 - Hosts: 74.55.176.156 www.google.se
O1 - Hosts: 74.55.176.156 google.co.uk
O1 - Hosts: 74.55.176.156 www.google.co.uk
O1 - Hosts: 74.55.176.156 google.co.za
O1 - Hosts: 74.55.176.156 www.google.co.za
O1 - Hosts: 74.55.176.156 www.google-analytics.com
O1 - Hosts: 74.55.176.156 www.bing.com
O1 - Hosts: 74.55.176.156 search.yahoo.com
O1 - Hosts: 74.55.176.156 www.search.yahoo.com
O1 - Hosts: 74.55.176.156 uk.search.yahoo.com
O1 - Hosts: 74.55.176.156 ca.search.yahoo.com
O1 - Hosts: 74.55.176.156 de.search.yahoo.com
O1 - Hosts: 74.55.176.156 fr.search.yahoo.com
O1 - Hosts: 74.55.176.156 au.search.yahoo.com
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: McAfee Phishing Filter - {27B4851A-3207-45A2-B947-BE8AFE6163AB} - c:\progra~1\mcafee\msk\mskapbho.dll
O2 - BHO: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files\Common Files\McAfee\SystemCore\ScriptSn.20100711101147.dll
O2 - BHO: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
O2 - BHO: Browser Address Error Redirector - {CA6319C0-31B7-401E-A518-A07C3DB8F777} - C:\Program Files\Dell\BAE\BAE.dll
O3 - Toolbar: McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [OEM02Mon.exe] C:\Windows\OEM02Mon.exe
O4 - HKLM\..\Run: [DELL Webcam Manager] "C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe" /s
O4 - HKLM\..\Run: [IAAnotif] "C:\Program Files\Intel\Intel Matrix Storage Manager\Iaanotif.exe"
O4 - HKLM\..\Run: [Launch LCDMon] "C:\Program Files\Common Files\Logitech\LCD Manager\LCDMon.exe"
O4 - HKLM\..\Run: [PCMService] "C:\Program Files\Dell\MediaDirect\PCMService.exe"
O4 - HKLM\..\Run: [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe
O4 - HKLM\..\Run: [Turbine Download Manager Tray Icon] "C:\Program Files\Turbine\Turbine Download Manager\TurbineDownloadManagerIcon.exe"
O4 - HKLM\..\Run: [SigmatelSysTrayApp] %ProgramFiles%\SigmaTel\C-Major Audio\WDM\sttray.exe
O4 - HKLM\..\Run: [PWRISOVM.EXE] C:\Program Files\PowerISO\PWRISOVM.EXE
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [mcui_exe] "C:\Program Files\McAfee.com\Agent\mcagent.exe" /runkey
O4 - HKLM\..\Run: [Malwarebytes Anti-Malware (reboot)] "C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe" /runcleanupscript
O4 - HKLM\..\Run: [NVHotkey] rundll32.exe C:\Windows\system32\nvHotkey.dll,Start
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [DAEMON Tools Lite] "C:\Program Files\DAEMON Tools Lite\daemon.exe" -autorun
O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
O4 - HKCU\..\Run: [ZE18MW23GY] C:\Users\Jon\AppData\Local\Temp\Tld.exe
O4 - HKCU\..\Run: [secureapp70700.exe] C:\Users\Jon\AppData\Roaming\ADE9ACEB21DF2F42D561D1A8A5430FF1\secureapp70700.exe
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - Startup: Dell Dock.lnk = C:\Program Files\Dell\DellDock\DellDock.exe
O4 - Global Startup: Bluetooth.lnk = ?
O4 - Global Startup: QuickSet.lnk = C:\Program Files\Dell\QuickSet\quickset.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O8 - Extra context menu item: Send image to &Bluetooth Device... - c:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm
O8 - Extra context menu item: Send page to &Bluetooth Device... - c:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
O9 - Extra button: @btrez.dll,-4015 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - c:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
O9 - Extra 'Tools' menuitem: @btrez.dll,-12650 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - c:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
O16 - DPF: {1E54D648-B804-468d-BC78-4AFFED8E262F} (System Requirements Lab) - http://www.nvidia.com/content/DriverDow ... ab_nvd.cab
O16 - DPF: {8100D56A-5661-482C-BEE8-AFECE305D968} (Facebook Photo Uploader 5 Control) - http://upload.facebook.com/controls/200 ... ader55.cab
O18 - Protocol: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
O18 - Protocol: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
O20 - Winlogon Notify: GoToAssist - C:\Program Files\Citrix\GoToAssist\514\G2AWinLogon.dll (file missing)
O22 - SharedTaskScheduler: Component Categories cache daemon - {8C7461EF-2B13-11d2-BE35-3078302C2030} - C:\Windows\system32\browseui.dll
O23 - Service: Andrea ST Filters Service (AESTFilters) - Andrea Electronics Corporation - C:\Windows\system32\aestsrv.exe
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Dragon Age: Origins - Content Updater (DAUpdaterSvc) - BioWare - C:\Program Files\Dragon Age\bin_ship\DAUpdaterSvc.Service.exe
O23 - Service: Dock Login Service (DockLoginService) - Stardock Corporation - C:\Program Files\Dell\DellDock\DockLogin.exe
O23 - Service: Intel(R) PROSet/Wireless Event Log (EvtEng) - Intel Corporation - C:\Program Files\Intel\Wireless\Bin\EvtEng.exe
O23 - Service: Folding@home-CPU-[1] - Unknown owner - C:\Folding@HomeCPU\1\Fah.exe
O23 - Service: Folding@home-CPU-[2] - Unknown owner - C:\Folding@HomeCPU\2\Fah.exe
O23 - Service: GoToAssist - Citrix Online, a division of Citrix Systems, Inc. - C:\Program Files\Citrix\GoToAssist\514\g2aservice.exe
O23 - Service: Intel(R) Matrix Storage Event Monitor (IAANTMON) - Intel Corporation - C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: McAfee SiteAdvisor Service - McAfee, Inc. - C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe
O23 - Service: McAfee Personal Firewall Service (McMPFSvc) - McAfee, Inc. - C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe
O23 - Service: McAfee Services (mcmscsvc) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe
O23 - Service: McAfee VirusScan Announcer (McNaiAnn) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe
O23 - Service: McAfee Network Agent (McNASvc) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe
O23 - Service: McAfee Scanner (McODS) - McAfee, Inc. - C:\Program Files\McAfee\VirusScan\mcods.exe
O23 - Service: McAfee Proxy Service (McProxy) - McAfee, Inc. - C:\PROGRA~1\COMMON~1\McAfee\McProxy\McProxy.exe
O23 - Service: McShield - McAfee, Inc. - C:\Program Files\Common Files\McAfee\SystemCore\\mcshield.exe
O23 - Service: McAfee Firewall Core Service (mfefire) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe
O23 - Service: McAfee Validation Trust Protection Service (mfevtp) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\SystemCore\mfevtps.exe
O23 - Service: McAfee Anti-Spam Service (MSK80Service) - McAfee, Inc. - C:\Program Files\McAfee\MSK\MskSrver.exe
O23 - Service: Dell Internal Network Card Power Management (nicconfigsvc) - Dell Inc. - C:\Program Files\Dell\QuickSet\NicConfigSvc.exe
O23 - Service: nipxirmu - National Instruments Corporation - C:\Windows\system32\nipalsm.exe
O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe
O23 - Service: Intel(R) PROSet/Wireless Registry Service (RegSrvc) - Intel Corporation - C:\Program Files\Intel\Wireless\Bin\RegSrvc.exe
O23 - Service: SigmaTel Audio Service (STacSV) - IDT, Inc. - C:\Windows\system32\STacSV.exe
O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe

--
End of file - 16785 bytes

======Scheduled tasks folder======

C:\Windows\tasks\McDefragTask.job
C:\Windows\tasks\McQcTask.job
C:\Windows\tasks\User_Feed_Synchronization-{CABDDF5B-D45B-4464-B6DE-DCAE3C3FFECF}.job
C:\Windows\tasks\{22116563-108C-42c0-A7CE-60161B75E508}.job

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}]
Adobe PDF Reader Link Helper - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll [2006-10-22 62080]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{27B4851A-3207-45A2-B947-BE8AFE6163AB}]
McAfee Phishing Filter - c:\progra~1\mcafee\msk\mskapbho.dll [2010-05-03 245272]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7DB2D5A0-7241-4E79-B68D-6309F01C5231}]
scriptproxy - C:\Program Files\Common Files\McAfee\SystemCore\ScriptSn.20100711101147.dll [2010-05-31 73288]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B164E929-A1B6-4A06-B104-2CD0E90A88FF}]
McAfee SiteAdvisor BHO - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll [2010-08-04 228256]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{CA6319C0-31B7-401E-A518-A07C3DB8F777}]
CBrowserHelperObject Object - C:\Program Files\Dell\BAE\BAE.dll [2006-11-09 98304]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - McAfee SiteAdvisor Toolbar - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll [2010-08-04 228256]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"Windows Defender"=C:\Program Files\Windows Defender\MSASCui.exe [2008-01-20 1008184]
"SynTPEnh"=C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2008-03-27 1029416]
"OEM02Mon.exe"=C:\Windows\OEM02Mon.exe [2007-12-03 36864]
"DELL Webcam Manager"=C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe [2007-07-27 118784]
"IAAnotif"=C:\Program Files\Intel\Intel Matrix Storage Manager\Iaanotif.exe [2007-02-12 174872]
"Launch LCDMon"=C:\Program Files\Common Files\Logitech\LCD Manager\LCDMon.exe [2007-07-18 775952]
"PCMService"=C:\Program Files\Dell\MediaDirect\PCMService.exe [2007-12-21 184320]
"AppleSyncNotifier"=C:\Program Files\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe [2010-03-16 47392]
"Turbine Download Manager Tray Icon"=C:\Program Files\Turbine\Turbine Download Manager\TurbineDownloadManagerIcon.exe []
"SigmatelSysTrayApp"=C:\Program Files\SigmaTel\C-Major Audio\WDM\sttray.exe [2008-01-01 405504]
"PWRISOVM.EXE"=C:\Program Files\PowerISO\PWRISOVM.EXE [2009-07-26 180224]
"TkBellExe"=C:\Program Files\Common Files\Real\Update_OB\realsched.exe [2009-11-22 198160]
"QuickTime Task"=C:\Program Files\QuickTime\QTTask.exe [2010-03-17 421888]
"mcui_exe"=C:\Program Files\McAfee.com\Agent\mcagent.exe [2010-06-24 1193848]
"Malwarebytes Anti-Malware (reboot)"=C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe /runcleanupscript []
"NVHotkey"=C:\Windows\system32\nvHotkey.dll [2010-07-09 261736]
"Adobe Reader Speed Launcher"=C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe [2008-10-15 39792]
"iTunesHelper"=C:\Program Files\iTunes\iTunesHelper.exe [2010-07-21 141608]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"ehTray.exe"=C:\Windows\ehome\ehTray.exe [2008-01-20 125952]
"DAEMON Tools Lite"=C:\Program Files\DAEMON Tools Lite\daemon.exe [2008-08-08 490952]
"WMPNSCFG"=C:\Program Files\Windows Media Player\WMPNSCFG.exe [2008-01-20 202240]
"ZE18MW23GY"=C:\Users\Jon\AppData\Local\Temp\Tld.exe [2010-08-09 185856]
"secureapp70700.exe"=C:\Users\Jon\AppData\Roaming\ADE9ACEB21DF2F42D561D1A8A5430FF1\secureapp70700.exe []

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
Bluetooth.lnk - C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
QuickSet.lnk - C:\Program Files\Dell\QuickSet\quickset.exe

C:\Users\Jon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
Dell Dock.lnk - C:\Program Files\Dell\DellDock\DellDock.exe

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\GoToAssist]
C:\Program Files\Citrix\GoToAssist\514\G2AWinLogon.dll []

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcmscsvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\GoToAssist]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\McMPFSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\mcmscsvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MCODS]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\mfefire]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\mfefirek]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\mfefirek.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\mfehidk]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\mfehidk.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\mfevtp]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfPf]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfRd]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfUsbccidDriver]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"ConsentPromptBehaviorUser"=2
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
"EnableUIADesktopToggle"=0

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"BindDirectlyToPropertySetStorage"=0

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"C:\Program Files\BitTorrent\bittorrent.exe"="C:\Program Files\BitTorrent\bittorrent.exe:*:Enabled:BitTorrent"
"C:\Users\Jon\AppData\Roaming\zzangohj.exe"="C:\Users\Jon\AppData\Roaming\zzangohj.exe:*:Enabled:4fjhjkdjgkg"
"iexplore.exe"="C:\windows\iexplore.exe"

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

======File associations======

.js - edit - C:\Windows\System32\Notepad.exe %1
.js - open - C:\Windows\System32\WScript.exe "%1" %*

======List of files/folders created in the last 1 months======

2010-08-28 12:03:35 ----D---- C:\rsit
2010-08-27 16:17:58 ----D---- C:\MGADiagToolOutput
2010-08-23 21:42:14 ----D---- C:\Program Files\Trend Micro
2010-08-20 15:56:07 ----D---- C:\Windows\system32\WindowsPowerShell
2010-08-20 15:52:29 ----D---- C:\Program Files\Microsoft ATS
2010-08-16 12:13:39 ----D---- C:\Program Files\iPod
2010-08-11 22:45:05 ----D---- C:\ProgramData\NVIDIA Corporation
2010-08-11 22:44:49 ----D---- C:\Program Files\NVIDIA Corporation
2010-08-11 22:40:51 ----A---- C:\Windows\system32\OpenCL.dll
2010-08-11 22:40:51 ----A---- C:\Windows\system32\drivers\nvlddmkm.sys
2010-08-11 22:40:51 ----A---- C:\Windows\system32\dpinst.exe
2010-08-11 22:40:50 ----A---- C:\Windows\system32\nvwgf2um.dll
2010-08-11 22:40:48 ----A---- C:\Windows\system32\nvoglv32.dll
2010-08-11 22:40:48 ----A---- C:\Windows\system32\nvcuvid.dll
2010-08-11 22:40:47 ----A---- C:\Windows\system32\nvcuvenc.dll
2010-08-11 22:40:47 ----A---- C:\Windows\system32\nvcuda.dll
2010-08-11 22:40:45 ----A---- C:\Windows\system32\nvcompiler.dll
2010-08-11 22:40:45 ----A---- C:\Windows\system32\nvcod1922.dll
2010-08-11 22:40:45 ----A---- C:\Windows\system32\nvcod.dll
2010-08-11 21:41:23 ----D---- C:\Program Files\StarCraft II
2010-08-11 18:41:07 ----A---- C:\Windows\system32\schannel.dll
2010-08-11 18:41:04 ----A---- C:\Windows\system32\iccvid.dll
2010-08-11 18:41:01 ----A---- C:\Windows\system32\iertutil.dll
2010-08-11 18:41:00 ----A---- C:\Windows\system32\mshtml.dll
2010-08-11 18:41:00 ----A---- C:\Windows\system32\ieframe.dll
2010-08-11 18:40:58 ----A---- C:\Windows\system32\urlmon.dll
2010-08-11 18:40:57 ----A---- C:\Windows\system32\wininet.dll
2010-08-11 18:40:57 ----A---- C:\Windows\system32\msfeeds.dll
2010-08-11 18:40:57 ----A---- C:\Windows\system32\ie4uinit.exe
2010-08-11 18:40:56 ----A---- C:\Windows\system32\iedkcs32.dll
2010-08-11 18:40:55 ----A---- C:\Windows\system32\mstime.dll
2010-08-11 18:40:55 ----A---- C:\Windows\system32\ieui.dll
2010-08-11 18:40:54 ----A---- C:\Windows\system32\occache.dll
2010-08-11 18:40:54 ----A---- C:\Windows\system32\iesysprep.dll
2010-08-11 18:40:54 ----A---- C:\Windows\system32\iepeers.dll
2010-08-11 18:40:53 ----A---- C:\Windows\system32\msfeedsbs.dll
2010-08-11 18:40:53 ----A---- C:\Windows\system32\ieUnatt.exe
2010-08-11 18:40:53 ----A---- C:\Windows\system32\iesetup.dll
2010-08-11 18:40:53 ----A---- C:\Windows\system32\iernonce.dll
2010-08-11 18:40:52 ----A---- C:\Windows\system32\msfeedssync.exe
2010-08-11 18:40:52 ----A---- C:\Windows\system32\jsproxy.dll
2010-08-11 18:40:44 ----A---- C:\Windows\system32\win32k.sys
2010-08-11 18:40:41 ----A---- C:\Windows\system32\rtutils.dll
2010-08-11 18:40:25 ----A---- C:\Windows\system32\ntkrnlpa.exe
2010-08-11 18:40:24 ----A---- C:\Windows\system32\ntoskrnl.exe
2010-08-11 18:40:20 ----A---- C:\Windows\system32\msxml3.dll
2010-08-11 18:40:16 ----A---- C:\Windows\system32\drivers\srv.sys
2010-08-11 18:40:15 ----A---- C:\Windows\system32\drivers\srv2.sys
2010-08-11 18:40:11 ----A---- C:\Windows\system32\drivers\tcpip.sys
2010-08-11 16:48:32 ----D---- C:\ProgramData\Hitman Pro
2010-08-11 16:48:31 ----D---- C:\Program Files\Hitman Pro 3.5
2010-08-09 21:06:12 ----A---- C:\Windows\ntbtlog.txt
2010-08-09 20:38:11 ----SHD---- C:\Users\Jon\AppData\Roaming\My Security Shield
2010-08-09 20:29:15 ----SHD---- C:\ProgramData\MSSPES
2010-08-09 20:27:11 ----A---- C:\Windows\Tfupaa.exe
2010-08-09 20:26:46 ----D---- C:\Users\Jon\AppData\Roaming\ADE9ACEB21DF2F42D561D1A8A5430FF1
2010-08-08 00:18:41 ----A---- C:\Windows\system32\shell32.dll

======List of files/folders modified in the last 1 months======

2010-08-28 12:03:42 ----D---- C:\Windows\Temp
2010-08-28 11:45:38 ----D---- C:\Windows\Tasks
2010-08-28 11:45:38 ----D---- C:\Windows\system32\Tasks
2010-08-27 16:08:55 ----RD---- C:\Program Files
2010-08-27 16:08:55 ----D---- C:\ProgramData\Viewpoint
2010-08-27 16:07:52 ----SHD---- C:\Windows\Installer
2010-08-27 16:07:34 ----D---- C:\Program Files\Java
2010-08-27 16:05:31 ----SHD---- C:\System Volume Information
2010-08-27 16:03:24 ----D---- C:\Windows\System32
2010-08-27 16:02:09 ----D---- C:\Program Files\Common Files
2010-08-27 15:56:58 ----D---- C:\Program Files\LimeWire
2010-08-26 17:14:42 ----D---- C:\Users\Jon\AppData\Roaming\BitTorrent
2010-08-23 16:54:04 ----D---- C:\Windows\rescache
2010-08-23 16:43:56 ----D---- C:\Windows\inf
2010-08-23 16:43:56 ----A---- C:\Windows\system32\PerfStringBackup.INI
2010-08-23 16:37:26 ----D---- C:\Program Files\McAfee
2010-08-23 07:07:49 ----D---- C:\Windows\system32\catroot2
2010-08-20 16:18:53 ----RSD---- C:\Windows\assembly
2010-08-20 16:18:53 ----D---- C:\Windows\Microsoft.NET
2010-08-20 16:04:58 ----D---- C:\Windows\AppPatch
2010-08-20 15:56:57 ----SD---- C:\Windows\Downloaded Program Files
2010-08-20 15:56:37 ----D---- C:\Windows
2010-08-20 15:56:14 ----D---- C:\Windows\winsxs
2010-08-20 15:55:56 ----D---- C:\Windows\system32\catroot
2010-08-17 23:07:34 ----D---- C:\Program Files\Common Files\Blizzard Entertainment
2010-08-16 12:14:41 ----D---- C:\Program Files\iTunes
2010-08-16 12:13:37 ----D---- C:\Program Files\Common Files\Apple
2010-08-12 09:15:17 ----D---- C:\Program Files\Common Files\Adobe
2010-08-12 09:15:12 ----D---- C:\ProgramData\Adobe
2010-08-12 09:15:05 ----D---- C:\Program Files\Adobe
2010-08-12 03:23:44 ----D---- C:\Windows\system32\migration
2010-08-12 03:23:44 ----D---- C:\Program Files\Internet Explorer
2010-08-12 03:23:43 ----D---- C:\Program Files\Movie Maker
2010-08-12 03:23:41 ----D---- C:\Windows\system32\drivers
2010-08-12 03:07:25 ----D---- C:\Program Files\Microsoft Works
2010-08-12 03:05:37 ----D---- C:\ProgramData\Microsoft Help
2010-08-12 03:02:10 ----D---- C:\Program Files\Windows Mail
2010-08-11 23:06:00 ----D---- C:\ProgramData\Blizzard Entertainment
2010-08-11 22:53:32 ----D---- C:\ProgramData\NVIDIA
2010-08-11 22:45:40 ----D---- C:\Program Files\AGEIA Technologies
2010-08-11 22:45:05 ----HD---- C:\ProgramData
2010-08-11 22:40:37 ----D---- C:\NVIDIA
2010-08-11 22:21:23 ----D---- C:\Program Files\SystemRequirementsLab
2010-08-11 17:02:44 ----D---- C:\Users\Jon\AppData\Roaming\U3
2010-08-11 16:58:36 ----D---- C:\Windows\Prefetch
2010-08-11 16:20:54 ----AD---- C:\ProgramData\TEMP
2010-08-09 21:42:10 ----SD---- C:\Users\Jon\AppData\Roaming\Microsoft
2010-08-09 20:39:20 ----D---- C:\Windows\system32\drivers\etc
2010-08-08 11:09:25 ----D---- C:\Program Files\DNA
2010-08-03 14:09:31 ----A---- C:\Windows\system32\mrt.exe

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R0 iaStor;Intel AHCI Controller; C:\Windows\system32\drivers\iastor.sys [2007-07-19 277784]
R0 mfehidk;McAfee Inc. mfehidk; C:\Windows\system32\drivers\mfehidk.sys [2010-05-31 385880]
R0 NIPALK;NIPALK; C:\Windows\system32\drivers\NIPALK.sys [2003-05-12 455680]
R0 PxHelp20;PxHelp20; C:\Windows\System32\Drivers\PxHelp20.sys [2007-11-14 43840]
R0 sptd;sptd; C:\Windows\System32\Drivers\sptd.sys [2008-10-12 717296]
R1 mfenlfk;McAfee NDIS Light Filter; C:\Windows\system32\DRIVERS\mfenlfk.sys [2010-05-31 64304]
R1 mfewfpk;McAfee Inc. mfewfpk; C:\Windows\system32\drivers\mfewfpk.sys [2010-05-31 160720]
R1 MPFP;MPFP; C:\Windows\System32\Drivers\Mpfp.sys [2009-07-16 130424]
R1 SCDEmu;SCDEmu; C:\Windows\system32\drivers\SCDEmu.sys [2009-07-26 58908]
R2 nidimk;nidimk; C:\Windows\system32\drivers\nidimk.dll [2003-04-23 107102]
R2 nipxirmk;nipxirmk; C:\Windows\system32\drivers\nipxirmk.dll [2003-04-18 36463]
R2 rimmptsk;rimmptsk; C:\Windows\system32\DRIVERS\rimmptsk.sys [2007-07-17 39936]
R2 rimsptsk;rimsptsk; C:\Windows\system32\DRIVERS\rimsptsk.sys [2007-07-17 42496]
R2 rismxdp;Ricoh xD-Picture Card Driver; C:\Windows\system32\DRIVERS\rixdptsk.sys [2007-07-17 37376]
R3 b57nd60x;Broadcom NetXtreme Gigabit Ethernet - NDIS 6.0; C:\Windows\system32\DRIVERS\b57nd60x.sys [2007-07-18 179712]
R3 cfwids;McAfee Inc. cfwids; C:\Windows\system32\drivers\cfwids.sys [2010-05-31 55456]
R3 GEARAspiWDM;GEAR ASPI Filter Driver; C:\Windows\System32\Drivers\GEARAspiWDM.sys [2009-05-18 26600]
R3 mfeapfk;McAfee Inc. mfeapfk; C:\Windows\system32\drivers\mfeapfk.sys [2010-05-31 95568]
R3 mfeavfk;McAfee Inc. mfeavfk; C:\Windows\system32\drivers\mfeavfk.sys [2010-05-31 152320]
R3 mfebopk;McAfee Inc. mfebopk; C:\Windows\system32\drivers\mfebopk.sys [2010-05-31 51688]
R3 mfefirek;McAfee Inc. mfefirek; C:\Windows\system32\drivers\mfefirek.sys [2010-05-31 312616]
R3 NETw4v32;Intel(R) Wireless WiFi Link Adapter Driver for Windows Vista 32 Bit; C:\Windows\system32\DRIVERS\NETw4v32.sys [2007-08-13 2226688]
R3 niorbk;niorbk; C:\Windows\system32\drivers\niorbk.dll [2003-04-17 28254]
R3 NuidFltr;NUID filter driver; C:\Windows\system32\DRIVERS\NuidFltr.sys [2009-05-09 14736]
R3 nvlddmkm;nvlddmkm; C:\Windows\system32\DRIVERS\nvlddmkm.sys [2010-07-09 11008040]
R3 OEM02Dev;Creative Camera OEM002 Driver; C:\Windows\system32\DRIVERS\OEM02Dev.sys [2007-12-03 235648]
R3 OEM02Vfx;Creative Camera OEM002 Video VFX Driver; C:\Windows\system32\DRIVERS\OEM02Vfx.sys [2007-12-03 7424]
R3 physX32;physX32; C:\Windows\system32\DRIVERS\physX32.sys [2007-09-13 120320]
R3 sdbus;sdbus; C:\Windows\system32\DRIVERS\sdbus.sys [2009-04-11 89088]
R3 STHDA;SigmaTel High Definition Audio CODEC; C:\Windows\system32\drivers\stwrt.sys [2008-01-01 330240]
R3 SynTP;Synaptics TouchPad Driver; C:\Windows\system32\DRIVERS\SynTP.sys [2008-03-27 193456]
S3 apsx97jo;apsx97jo; C:\Windows\system32\drivers\apsx97jo.sys []
S3 BthEnum;Bluetooth Enumerator Service; C:\Windows\system32\DRIVERS\BthEnum.sys [2009-04-11 22528]
S3 BthPan;Bluetooth Device (Personal Area Network); C:\Windows\system32\DRIVERS\bthpan.sys [2008-01-20 92160]
S3 BTHPORT;Bluetooth Port Driver; C:\Windows\System32\Drivers\BTHport.sys [2009-04-11 507904]
S3 BTHUSB;Bluetooth Radio USB Driver; C:\Windows\System32\Drivers\BTHUSB.sys [2009-04-11 29696]
S3 btwaudio;Bluetooth Audio Device Service; C:\Windows\system32\drivers\btwaudio.sys [2006-11-06 78128]
S3 btwavdt;Bluetooth AVDT; C:\Windows\system32\drivers\btwavdt.sys [2006-11-06 80176]
S3 btwrchid;btwrchid; C:\Windows\system32\DRIVERS\btwrchid.sys [2006-11-06 16560]
S3 drmkaud;Microsoft Kernel DRM Audio Descrambler; C:\Windows\system32\drivers\drmkaud.sys [2008-01-20 5632]
S3 e1express;Intel(R) PRO/1000 PCI Express Network Connection Driver; C:\Windows\system32\DRIVERS\e1e6032.sys [2008-01-20 220672]
S3 ENTECH;ENTECH; \??\C:\Windows\system32\DRIVERS\ENTECH.sys [2008-03-12 27672]
S3 LTower;LEGO USB Tower Driver; C:\Windows\System32\Drivers\LTower.sys [2004-01-22 39936]
S3 mfeavfk01;McAfee Inc.; C:\Windows\system32\drivers\mfeavfk01.sys []
S3 mferkdet;McAfee Inc. mferkdet; C:\Windows\system32\drivers\mferkdet.sys [2010-05-31 83496]
S3 mferkdk;McAfee Inc. mferkdk; C:\Windows\system32\drivers\mferkdk.sys [2007-11-22 33832]
S3 mfesmfk;McAfee Inc. mfesmfk; C:\Windows\system32\drivers\mfesmfk.sys [2007-12-02 40488]
S3 MSKSSRV;Microsoft Streaming Service Proxy; C:\Windows\system32\drivers\MSKSSRV.sys [2008-01-20 8192]
S3 MSPCLOCK;Microsoft Streaming Clock Proxy; C:\Windows\system32\drivers\MSPCLOCK.sys [2008-01-20 5888]
S3 MSPQM;Microsoft Streaming Quality Manager Proxy; C:\Windows\system32\drivers\MSPQM.sys [2008-01-20 5504]
S3 MSTEE;Microsoft Streaming Tee/Sink-to-Sink Converter; C:\Windows\system32\drivers\MSTEE.sys [2008-01-20 6016]
S3 NiViPxiK;NiViPxiK; C:\Windows\system32\drivers\NiViPxiK.sys [2003-06-24 17920]
S3 R300;R300; C:\Windows\system32\DRIVERS\atikmdag.sys [2006-11-02 2028032]
S3 RFCOMM;Bluetooth Device (RFCOMM Protocol TDI); C:\Windows\system32\DRIVERS\rfcomm.sys [2009-04-11 148992]
S3 UMPass;Microsoft UMPass Driver; C:\Windows\system32\DRIVERS\umpass.sys [2008-01-20 7680]
S3 USBAAPL;Apple Mobile USB Driver; C:\Windows\System32\Drivers\usbaapl.sys [2010-04-19 41984]
S3 WpdUsb;WpdUsb; C:\Windows\system32\DRIVERS\wpdusb.sys [2009-09-30 40448]
S3 WSDPrintDevice;WSD Print Support via UMB; C:\Windows\system32\DRIVERS\WSDPrint.sys [2008-01-20 16896]
S3 WUDFRd;WUDFRd; C:\Windows\system32\DRIVERS\WUDFRd.sys [2008-01-20 83328]
S4 ErrDev;Microsoft Hardware Error Device Driver; C:\Windows\system32\drivers\errdev.sys [2008-01-20 6656]
S4 MegaSR;MegaSR; C:\Windows\system32\drivers\megasr.sys [2008-01-20 386616]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 AESTFilters;Andrea ST Filters Service; C:\Windows\system32\aestsrv.exe [2008-01-01 73728]
R2 Apple Mobile Device;Apple Mobile Device; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [2010-06-10 144176]
R2 Bonjour Service;Bonjour Service; C:\Program Files\Bonjour\mDNSResponder.exe [2010-05-18 345376]
R2 BthServ;@%SystemRoot%\System32\bthserv.dll,-101; C:\Windows\system32\svchost.exe [2008-01-20 21504]
R2 DockLoginService;Dock Login Service; C:\Program Files\Dell\DellDock\DockLogin.exe [2008-04-28 161048]
R2 EvtEng;Intel(R) PROSet/Wireless Event Log; C:\Program Files\Intel\Wireless\Bin\EvtEng.exe [2007-07-25 647168]
R2 Folding@home-CPU-[1];Folding@home-CPU-[1]; C:\Folding@HomeCPU\1\Fah.exe [2009-11-13 422400]
R2 Folding@home-CPU-[2];Folding@home-CPU-[2]; C:\Folding@HomeCPU\2\Fah.exe [2009-11-13 422400]
R2 IAANTMON;Intel(R) Matrix Storage Event Monitor; C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe [2007-02-12 355096]
R2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service; C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe [2010-03-10 271480]
R2 McMPFSvc;McAfee Personal Firewall Service; C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe [2010-03-10 271480]
R2 mcmscsvc;McAfee Services; C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe [2010-03-10 271480]
R2 McNaiAnn;McAfee VirusScan Announcer; C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe [2010-03-10 271480]
R2 McNASvc;McAfee Network Agent; C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe [2010-03-10 271480]
R2 McProxy;McAfee Proxy Service; C:\PROGRA~1\COMMON~1\McAfee\McProxy\McProxy.exe [2009-07-08 359952]
R2 McShield;McShield; C:\Program Files\Common Files\McAfee\SystemCore\\mcshield.exe [2010-04-14 170144]
R2 mfefire;McAfee Firewall Core Service; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [2010-05-31 188136]
R2 mfevtp;McAfee Validation Trust Protection Service; C:\Program Files\Common Files\McAfee\SystemCore\mfevtps.exe [2010-05-31 141792]
R2 MSK80Service;McAfee Anti-Spam Service; C:\Program Files\McAfee\MSK\MskSrver.exe [2009-10-02 26640]
R2 Net Driver HPZ12;Net Driver HPZ12; C:\Windows\System32\svchost.exe [2008-01-20 21504]
R2 nicconfigsvc;Dell Internal Network Card Power Management; C:\Program Files\Dell\QuickSet\NicConfigSvc.exe [2008-02-22 390424]
R2 nipxirmu;nipxirmu; C:\Windows\system32\nipalsm.exe [2003-05-12 20480]
R2 nvsvc;NVIDIA Display Driver Service; C:\Windows\system32\nvvsvc.exe [2010-07-09 129640]
R2 Pml Driver HPZ12;Pml Driver HPZ12; C:\Windows\System32\svchost.exe [2008-01-20 21504]
R2 RegSrvc;Intel(R) PROSet/Wireless Registry Service; C:\Program Files\Intel\Wireless\Bin\RegSrvc.exe [2007-07-25 327680]
R2 STacSV;SigmaTel Audio Service; C:\Windows\system32\STacSV.exe [2008-01-01 102400]
R3 iPod Service;iPod Service; C:\Program Files\iPod\bin\iPodService.exe [2010-07-21 540968]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86; C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
S3 aspnet_state;ASP.NET State Service; C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe [2009-03-30 31048]
S3 DAUpdaterSvc;Dragon Age: Origins - Content Updater; C:\Program Files\Dragon Age\bin_ship\DAUpdaterSvc.Service.exe [2009-07-26 25832]
S3 FontCache;@%systemroot%\system32\FntCache.dll,-100; C:\Windows\system32\svchost.exe [2008-01-20 21504]
S3 GoToAssist;GoToAssist; C:\Program Files\Citrix\GoToAssist\514\g2aservice.exe [2008-11-08 16680]
S3 McODS;McAfee Scanner; C:\Program Files\McAfee\VirusScan\mcods.exe [2010-04-15 364216]
S3 odserv;Microsoft Office Diagnostics Service; C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2008-11-04 441712]
S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-26 145184]
S3 stllssvr;stllssvr; C:\Program Files\Common Files\SureThing Shared\stllssvr.exe [2008-03-24 74384]
S3 usprserv;User Privilege Service; C:\Windows\System32\svchost.exe [2008-01-20 21504]
S3 WPFFontCache_v0400;@C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe,-100; C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [2010-03-18 753504]

-----------------EOF-----------------
hesserman101
Regular Member
 
Posts: 27
Joined: August 23rd, 2010, 9:58 pm

Re: Remains of Malware causing trouble, Can't solve problem

Unread postby hesserman101 » August 28th, 2010, 3:22 pm

info.txt logfile of random's system information tool 1.08 2010-08-28 12:04:58

======Uninstall list======

-->C:\Windows\system32\Macromed\Flash\uninstall_plugin.exe
-->MsiExec /X{8A809006-C25A-4A3A-9DAB-94659BCDB107}
-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{88564CEF-20A5-4EF2-A05F-309F2EBA9B06}\setup.exe" -l0x9
-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{A1A5BA3E-9ABF-4037-820B-6151022B8ACB}\setup.exe" -l0x9
-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{A82F10CB-18B5-4EAC-AEF2-FA49CD565626}\setup.exe" -l0x9
-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{D5BA7C09-E523-478C-9C37-A1D86C76383E}\setup.exe" -l0x9
-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{F6366726-BA44-4D6A-8ECE-476E2E616AD1}\setup.exe" -l0x9
32 Bit HP BiDi Channel Components Installer-->MsiExec.exe /I{9DE3F260-B88E-42CE-90E7-73C78C37D95E}
Adobe Flash Player 10 ActiveX-->C:\Windows\system32\Macromed\Flash\uninstall_activeX.exe
Adobe Flash Player 10 Plugin-->MsiExec.exe /X{ECA1A3B6-898F-4DCE-9F04-714CF3BA126B}
Adobe Reader 8.1.3-->MsiExec.exe /I{AC76BA86-7AD7-1033-7B44-A81300000003}
Advanced Audio FX Engine-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{88564CEF-20A5-4EF2-A05F-309F2EBA9B06}\setup.exe" -l0x9 /remove
Advanced Video FX Engine-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{D5BA7C09-E523-478C-9C37-A1D86C76383E}\setup.exe" -l0x9 /remove
Apple Application Support-->MsiExec.exe /I{B2D328BE-45AD-4D92-96F9-2151490A203E}
Apple Mobile Device Support-->MsiExec.exe /I{85991ED2-010C-4930-96FA-52F43C2CE98A}
Apple Software Update-->MsiExec.exe /I{6956856F-B6B3-4BE0-BA0B-8F495BE32033}
Banctec Service Agreement-->MsiExec.exe /I{42D68A86-DB1C-4256-B8C9-5D0D92919AF5}
Bonjour-->MsiExec.exe /X{0CB9668D-F979-4F31-B8B8-67FE90F929F8}
Broadcom Management Programs-->MsiExec.exe /X{177D1318-3E4B-4A7C-A300-AC4E21BE090B}
Browser Address Error Redirector-->MsiExec.exe /I{62230596-37E5-4618-A329-0D21F529A86F}
Compatibility Pack for the 2007 Office system-->MsiExec.exe /X{90120000-0020-0409-0000-0000000FF1CE}
Dell Dock-->MsiExec.exe /I{F6CB42B9-F033-4152-8813-FF11DA8E6A78}
Dell Getting Started Guide-->MsiExec.exe /I{7DB9F1E5-9ACB-410D-A7DC-7A3D023CE045}
Dell Touchpad-->rundll32.exe "C:\Program Files\Synaptics\SynTP\SynISDLL.dll",standAloneUninstall
Dell Webcam Center-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{A1A5BA3E-9ABF-4037-820B-6151022B8ACB}\setup.exe" -l0x9 /remove
Dell Webcam Manager-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{F6366726-BA44-4D6A-8ECE-476E2E616AD1}\setup.exe" -l0x9 /remove
DivX Web Player-->C:\Program Files\DivX\DivXWebPlayerUninstall.exe /PLUGIN
Dragon Age: Origins-->C:\Program Files\Common Files\BioWare\Uninstall Dragon Age.exe
EDocs-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{6B7B6D4D-8F9B-4CB3-8CA4-BCA9CC4C1A22}\setup.exe"
GoToAssist 8.0.0.514-->C:\Program Files\Citrix\GoToAssist\514\G2AUninstaller.exe /uninstall
HiJackThis-->MsiExec.exe /X{45A66726-69BC-466B-A7A4-12FCBA4883D7}
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall /qb+ REBOOTPROMPT=""
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall {A7EEA2F2-BFCD-4A54-A575-7B81A786E658} /qb+ REBOOTPROMPT=""
Intel(R) Matrix Storage Manager-->C:\Windows\System32\Imsmudlg.exe
Intel(R) PROSet/Wireless Software-->C:\Windows\Installer\iProInst.exe
Internet Explorer (Enable DEP)-->%windir%\system32\sdbinst.exe -u "C:\Windows\AppPatch\Custom\{a9264802-8a7a-40fe-a135-5c6d204aed7a}.sdb"
iTunes-->MsiExec.exe /I{91F7F3F3-CE80-48C3-8327-7D24A0A5716A}
JCreator LE 4.50-->"C:\Program Files\Xinox Software\JCreatorV4LE\unins000.exe"
Laptop Integrated Webcam Driver (1.04.01.1011) -->C:\Windows\CtDrvIns.exe -uninstall -script OEM002.uns -plugin OEM02Pin.dll -pluginres OEM02Pin.crl -nodisconprompt -langid 0x0409
Live! Cam Avatar Creator-->C:\Program Files\InstallShield Installation Information\{65D0C510-D7B6-4438-9FC8-E6B91115AB0D}\setup.exe -runfromtemp -l0x0009 -removeonly /remove
Live! Cam Avatar v1.0-->C:\Program Files\InstallShield Installation Information\{1D5E29AD-39A9-4D0A-A8B6-46A6FCD8C995}\setup.exe -runfromtemp -l0x0009 -removeonly /remove
Logitech Gaming LCD Software 1.04-->MsiExec.exe /X{F7511FE7-BA89-4939-B2EF-A3F287B0F298}
McAfee SecurityCenter-->C:\Program Files\McAfee\MSC\mcuihost.exe /body:misp://MSCJsRes.dll::uninstall.html /id:uninstall
mCore-->MsiExec.exe /I{F5D7FAB5-A1FD-4DD3-983E-4155B09D7102}
MediaDirect-->C:\Program Files\InstallShield Installation Information\{9C6978E8-B6D0-4AB7-A7A0-D81A74FBF745}\setup.exe -runfromtemp -l0x0009 -cluninstall
mHelp-->MsiExec.exe /I{8C6BB412-D3A8-4AAE-A01B-35B681789D68}
Microsoft .NET Framework 1.1 Security Update (KB979906)-->"C:\Windows\Microsoft.NET\Framework\v1.1.4322\Updates\hotfix.exe" "C:\Windows\Microsoft.NET\Framework\v1.1.4322\Updates\M979906\M979906Uninstall.msp"
Microsoft .NET Framework 1.1-->msiexec.exe /X {CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}
Microsoft .NET Framework 1.1-->MsiExec.exe /X{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}
Microsoft .NET Framework 3.5 SP1-->c:\Windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setup.exe
Microsoft .NET Framework 3.5 SP1-->MsiExec.exe /I{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}
Microsoft .NET Framework 4 Client Profile-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\Setup.exe /repair /x86 /parameterfolder Client
Microsoft .NET Framework 4 Client Profile-->MsiExec.exe /X{3C3901C5-3455-3E0A-A214-0B093A5070A6}
Microsoft Games for Windows - LIVE Redistributable-->MsiExec.exe /X{8FB1B528-E260-451E-9B55-E9152F94B80B}
Microsoft Games for Windows - LIVE-->MsiExec.exe /X{F97E3841-CA9D-4964-9D64-26066241D26F}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0016-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0018-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001A-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001B-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-006E-0409-0000-0000000FF1CE} /uninstall {DE5A002D-8122-4278-A7EE-3121E7EA254E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0115-0409-0000-0000000FF1CE} /uninstall {DE5A002D-8122-4278-A7EE-3121E7EA254E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {91120000-0012-0000-0000-0000000FF1CE} /uninstall {0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}
Microsoft Office Excel MUI (English) 2007-->MsiExec.exe /X{90120000-0016-0409-0000-0000000FF1CE}
Microsoft Office Outlook MUI (English) 2007-->MsiExec.exe /X{90120000-001A-0409-0000-0000000FF1CE}
Microsoft Office PowerPoint MUI (English) 2007-->MsiExec.exe /X{90120000-0018-0409-0000-0000000FF1CE}
Microsoft Office Proof (English) 2007-->MsiExec.exe /X{90120000-001F-0409-0000-0000000FF1CE}
Microsoft Office Proof (French) 2007-->MsiExec.exe /X{90120000-001F-040C-0000-0000000FF1CE}
Microsoft Office Proof (Spanish) 2007-->MsiExec.exe /X{90120000-001F-0C0A-0000-0000000FF1CE}
Microsoft Office Proofing (English) 2007-->MsiExec.exe /X{90120000-002C-0409-0000-0000000FF1CE}
Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-0409-0000-0000000FF1CE} /uninstall {ABDDE972-355B-4AF1-89A8-DA50B7B5C045}
Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-040C-0000-0000000FF1CE} /uninstall {F580DDD5-8D37-4998-968E-EBB76BB86787}
Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-0C0A-0000-0000000FF1CE} /uninstall {187308AB-5FA7-4F14-9AB9-D290383A10D9}
Microsoft Office Shared MUI (English) 2007-->MsiExec.exe /X{90120000-006E-0409-0000-0000000FF1CE}
Microsoft Office Shared Setup Metadata MUI (English) 2007-->MsiExec.exe /X{90120000-0115-0409-0000-0000000FF1CE}
Microsoft Office Standard 2007-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE12\Office Setup Controller\setup.exe" /uninstall STANDARDR /dll OSETUP.DLL
Microsoft Office Standard 2007-->MsiExec.exe /X{91120000-0012-0000-0000-0000000FF1CE}
Microsoft Office Word MUI (English) 2007-->MsiExec.exe /X{90120000-001B-0409-0000-0000000FF1CE}
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053-->MsiExec.exe /X{770657D0-A123-3C07-8E44-1C83EC895118}
Microsoft Visual C++ 2005 Redistributable-->MsiExec.exe /X{837b34e3-7c30-493c-8f6a-2b0f04e2912c}
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148-->MsiExec.exe /X{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17-->MsiExec.exe /X{9A25302D-30C0-39D9-BD6F-21E6EC160475}
Microsoft Works-->MsiExec.exe /I{15BC8CD0-A65B-47D0-A2DD-90A824590FA8}
Microsoft WSE 3.0 Runtime-->MsiExec.exe /X{E3E71D07-CD27-46CB-8448-16D4FB29AA13}
mMHouse-->MsiExec.exe /I{F0BFC7EF-9CF8-44EE-91B0-158884CD87C5}
MobileMe Control Panel-->MsiExec.exe /I{51F96AEC-D902-4434-A0DC-B9692A21AE7C}
Move Networks Media Player for Internet Explorer-->C:\Users\Jon\AppData\Roaming\Move Networks\ie_bin\Uninst.exe
Mozilla Firefox (3.5.6)-->C:\Program Files\Mozilla Firefox\uninstall\helper.exe
mPfMgr-->MsiExec.exe /I{8B928BA1-EDEC-4227-A2DA-DD83026C36F5}
mWMI-->MsiExec.exe /I{63DB9CCD-2B56-4217-9A3D-507AC78320CA}
National Instruments Software-->"C:\Program Files\National Instruments\Shared\NIUninstaller\uninst.exe"
NVIDIA Display Control Panel-->C:\Program Files\NVIDIA Corporation\Uninstall\nvuninst.exe DisplayControlPanel
NVIDIA Drivers-->C:\Program Files\NVIDIA Corporation\Uninstall\nvuninst.exe UninstallGUI
NVIDIA PhysX-->MsiExec.exe /X{8A809006-C25A-4A3A-9DAB-94659BCDB107}
OGA Notifier 2.0.0048.0-->MsiExec.exe /I{B2544A03-10D0-4E5E-BA69-0362FFC20D18}
OutlookAddinSetup-->MsiExec.exe /I{9BDEF074-020E-458D-ADC5-8FF68E0C9B56}
PowerISO-->"C:\Program Files\PowerISO\uninstall.exe"
QuickSet-->MsiExec.exe /I{4B6AD248-D3BF-426A-8D64-847288154F13}
QuickTime-->MsiExec.exe /I{28BE306E-5DA6-4F9C-BDB0-DBA3C8C6FFFD}
RealPlayer-->C:\Program Files\Common Files\Real\Update_OB\r1puninst.exe RealNetworks|RealPlayer|12.0
RICOH R5C83x/84x Media Driver x86 Ver.3.34.03-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{59F6A514-9813-47A3-948C-8A155460CC2A}\setup.exe" -l0x9 anything
ROBOLAB 2.5.4-->C:\Windows\unvise32.exe C:\Robolab 2.5.4\RL254Uninstall.log
Roxio Creator Audio-->MsiExec.exe /I{73A4F29F-31AC-4EBD-AA1B-0CC5F18C8F83}
Roxio Creator Copy-->MsiExec.exe /I{B6A26DE5-F2B5-4D58-9570-4FC760E00FCD}
Roxio Creator Data-->MsiExec.exe /I{08E81ABD-79F7-49C2-881F-FD6CB0975693}
Roxio Creator DE-->C:\ProgramData\Uninstall\{09760D42-E223-42AD-8C3E-55B47D0DDAC3}\setup.exe /x {09760D42-E223-42AD-8C3E-55B47D0DDAC3}
Roxio Creator DE-->MsiExec.exe /I{ED439A64-F018-4DD4-8BA5-328D85AB09AB}
Roxio Creator Tools-->MsiExec.exe /I{1F54DAFA-9261-4A62-B59D-6C9F26B48FE4}
Roxio Express Labeler 3-->MsiExec.exe /I{6675CA7F-E51B-4F6A-99D4-F8F0124C6EAA}
Roxio Update Manager-->MsiExec.exe /I{30465B6C-B53F-49A1-9EBA-A3F187AD502E}
Security Update for 2007 Microsoft Office System (KB2277947)-->msiexec /package {91120000-0012-0000-0000-0000000FF1CE} /uninstall {5857EE21-03D0-482E-9620-5A30B314A2AE}
Security Update for 2007 Microsoft Office System (KB969559)-->msiexec /package {91120000-0012-0000-0000-0000000FF1CE} /uninstall {69F52148-9BF6-4CDC-BF76-103DEAF3DD08}
Security Update for 2007 Microsoft Office System (KB976321)-->msiexec /package {91120000-0012-0000-0000-0000000FF1CE} /uninstall {7F207DCA-3399-40CB-A968-6E5991B1421A}
Security Update for 2007 Microsoft Office System (KB982312)-->msiexec /package {91120000-0012-0000-0000-0000000FF1CE} /uninstall {B0EC5722-241F-4CDA-83B4-AA5846B6F9F4}
Security Update for 2007 Microsoft Office System (KB982331)-->msiexec /package {91120000-0012-0000-0000-0000000FF1CE} /uninstall {E8766951-2B6C-4022-86E8-80D2D1762B76}
Security Update for Microsoft Office Excel 2007 (KB982308)-->msiexec /package {91120000-0012-0000-0000-0000000FF1CE} /uninstall {C3F9A0DC-A5D1-4BB6-870E-2953E5A2487B}
Security Update for Microsoft Office InfoPath 2007 (KB979441)-->msiexec /package {91120000-0012-0000-0000-0000000FF1CE} /uninstall {8CCB781A-CF6B-4FCB-B6D8-59C64DF5C6DB}
Security Update for Microsoft Office Outlook 2007 (KB980376)-->msiexec /package {91120000-0012-0000-0000-0000000FF1CE} /uninstall {48113C06-9BA2-4D54-A731-D1D2C5B3144A}
Security Update for Microsoft Office PowerPoint 2007 (KB982158)-->msiexec /package {91120000-0012-0000-0000-0000000FF1CE} /uninstall {F5B70033-E79C-4569-90BF-BC9B4E4F3F46}
Security Update for Microsoft Office system 2007 (972581)-->msiexec /package {91120000-0012-0000-0000-0000000FF1CE} /uninstall {3D019598-7B59-447A-80AE-815B703B84FF}
Security Update for Microsoft Office system 2007 (KB974234)-->msiexec /package {91120000-0012-0000-0000-0000000FF1CE} /uninstall {FCD742B9-7A55-44BC-A776-F795F21FEDDC}
Security Update for Microsoft Office Visio Viewer 2007 (KB973709)-->msiexec /package {91120000-0012-0000-0000-0000000FF1CE} /uninstall {71127777-8B2C-4F97-AF7A-6CF8CAC8224D}
Security Update for Microsoft Office Word 2007 (KB2251419)-->msiexec /package {91120000-0012-0000-0000-0000000FF1CE} /uninstall {7E9103DA-253F-41FF-9E83-7C83806C77DA}
Solid State ION Internet Explorer Plugin-->C:\Windows\system32\SolidStateNetworks\SolidStateION\soliduninstall.exe /Uninstall activex
StarCraft II-->C:\Program Files\Common Files\Blizzard Entertainment\StarCraft II\Uninstall.exe
System Requirements Lab-->C:\Program Files\SystemRequirementsLab\Uninstall.exe
Update for 2007 Microsoft Office System (KB967642)-->msiexec /package {91120000-0012-0000-0000-0000000FF1CE} /uninstall {C444285D-5E4F-48A4-91DD-47AAAA68E92D}
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall {B2AE9C82-DC7B-3641-BFC8-87275C4F3607} /qb+ REBOOTPROMPT=""
Update for Microsoft Office 2007 Help for Common Features (KB963673)-->msiexec /package {90120000-006E-0409-0000-0000000FF1CE} /uninstall {AB365889-0395-4FAD-B702-CA5985D53D42}
Update for Microsoft Office Excel 2007 Help (KB963678)-->msiexec /package {90120000-0016-0409-0000-0000000FF1CE} /uninstall {199DF7B6-169C-448C-B511-1054101BE9C9}
Update for Microsoft Office Outlook 2007 Help (KB963677)-->msiexec /package {90120000-001A-0409-0000-0000000FF1CE} /uninstall {0451F231-E3E3-4943-AB9F-58EB96171784}
Update for Microsoft Office Powerpoint 2007 Help (KB963669)-->msiexec /package {90120000-0018-0409-0000-0000000FF1CE} /uninstall {397B1D4F-ED7B-4ACA-A637-43B670843876}
Update for Microsoft Office Script Editor Help (KB963671)-->msiexec /package {90120000-006E-0409-0000-0000000FF1CE} /uninstall {CD11C6A2-FFC6-4271-8EAB-79C3582F505C}
Update for Microsoft Office Word 2007 Help (KB963665)-->msiexec /package {90120000-001B-0409-0000-0000000FF1CE} /uninstall {80E762AA-C921-4839-9D7D-DB62A72C0726}
Update for Outlook 2007 Junk Email Filter (kb2279264)-->msiexec /package {91120000-0012-0000-0000-0000000FF1CE} /uninstall {01D475AB-57B1-44CC-8A8F-3A6B0FA4989F}
VLC media player 0.9.8a-->C:\Program Files\VideoLAN\VLC\uninstall.exe
WIDCOMM Bluetooth Software 6.0.1.3100-->MsiExec.exe /X{A13E07E1-A423-44FB-9DEE-B24C75C1BAF2}
Windows Live OneCare safety scanner-->MsiExec.exe /X{FE0646A7-19D0-41B4-A2BB-2C35D644270D}
WinRAR archiver-->C:\Program Files\WinRAR\uninstall.exe
WinVDIG 1.0-->"C:\Program Files\WinVDIG\unins000.exe"
Xfire (remove only)-->"C:\Program Files\Xfire\uninst.exe"

======Hosts File======

74.125.45.100 4-open-davinci.com
74.125.45.100 securitysoftwarepayments.com
74.125.45.100 privatesecuredpayments.com
74.125.45.100 secure.privatesecuredpayments.com
74.125.45.100 secure-plus-payments.com
74.125.45.100 www.getantivirusplusnow.com
74.125.45.100 www.secure-plus-payments.com
74.125.45.100 www.getavplusnow.com
74.125.45.100 safebrowsing-cache.google.com
74.125.45.100 urs.microsoft.com

======Security center information======

AS: Windows Defender

======System event log======

Computer Name: Jon-PC
Event Code: 4376
Message: Servicing has required reboot to complete the operation of setting package KB972036(Update) into Install Requested(Install Requested) state
Record Number: 94591
Source Name: Microsoft-Windows-Servicing
Time Written: 20090903070104.000000-000
Event Type: Warning
User: NT AUTHORITY\SYSTEM

Computer Name: Jon-PC
Event Code: 4374
Message: Windows Servicing identified that package KB972036(Update) is not applicable for this system
Record Number: 94461
Source Name: Microsoft-Windows-Servicing
Time Written: 20090903070053.000000-000
Event Type: Warning
User: NT AUTHORITY\SYSTEM

Computer Name: Jon-PC
Event Code: 4374
Message: Windows Servicing identified that package KB972036(Update) is not applicable for this system
Record Number: 94460
Source Name: Microsoft-Windows-Servicing
Time Written: 20090903070053.000000-000
Event Type: Warning
User: NT AUTHORITY\SYSTEM

Computer Name: Jon-PC
Event Code: 4374
Message: Windows Servicing identified that package KB972036(Update) is not applicable for this system
Record Number: 94295
Source Name: Microsoft-Windows-Servicing
Time Written: 20090902215642.000000-000
Event Type: Warning
User: NT AUTHORITY\SYSTEM

Computer Name: Jon-PC
Event Code: 4374
Message: Windows Servicing identified that package KB972036(Update) is not applicable for this system
Record Number: 94294
Source Name: Microsoft-Windows-Servicing
Time Written: 20090902215642.000000-000
Event Type: Warning
User: NT AUTHORITY\SYSTEM

=====Application event log=====

Computer Name: Jon-PC
Event Code: 8193
Message: Failed to create restore point on volume (Process = C:\Users\Jon\AppData\Local\Temp\{67CD62C6-39EF-4747-97FE-A2B39A827242}\DXSETUP.exe /silent; Descripton = ôwv; Hr = 0x80070057).
Record Number: 518
Source Name: System Restore
Time Written: 20080810015441.000000-000
Event Type: Error
User:

Computer Name: Jon-PC
Event Code: 8194
Message: Volume Shadow Copy Service error: Unexpected error querying for the IVssWriterCallback interface. hr = 0x80070005. This is often caused by incorrect security settings in either the writer or requestor process.

Operation:
Gathering Writer Data

Context:
Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
Writer Name: System Writer
Writer Instance ID: {31993ec0-5b86-48eb-a850-593e00e16062}
Record Number: 503
Source Name: VSS
Time Written: 20080810015157.000000-000
Event Type: Error
User:

Computer Name: Jon-PC
Event Code: 10
Message: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.
Record Number: 490
Source Name: Microsoft-Windows-WMI
Time Written: 20080810014120.000000-000
Event Type: Error
User:

Computer Name: Jon-PC
Event Code: 10
Message: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.
Record Number: 428
Source Name: Microsoft-Windows-WMI
Time Written: 20080809034730.000000-000
Event Type: Error
User:

Computer Name: Jon-PC
Event Code: 1530
Message: Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards.

DETAIL -
1 user registry handles leaked from \Registry\User\S-1-5-21-3026006837-3582817978-75404658-1000:
Process 600 (\Device\HarddiskVolume3\Windows\System32\winlogon.exe) has opened key \REGISTRY\USER\S-1-5-21-3026006837-3582817978-75404658-1000

Record Number: 414
Source Name: Microsoft-Windows-User Profiles Service
Time Written: 20080809034549.000000-000
Event Type: Warning
User: NT AUTHORITY\SYSTEM

=====Security event log=====

Computer Name: Jon-PC
Event Code: 4634
Message: An account was logged off.

Subject:
Security ID: S-1-5-7
Account Name: ANONYMOUS LOGON
Account Domain: NT AUTHORITY
Logon ID: 0x4b43403

Logon Type: 3

This event is generated when a logon session is destroyed. It may be positively correlated with a logon event using the Logon ID value. Logon IDs are only unique between reboots on the same computer.
Record Number: 51109
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20091106162432.008000-000
Event Type: Audit Success
User:

Computer Name: Jon-PC
Event Code: 4624
Message: An account was successfully logged on.

Subject:
Security ID: S-1-0-0
Account Name: -
Account Domain: -
Logon ID: 0x0

Logon Type: 3

New Logon:
Security ID: S-1-5-7
Account Name: ANONYMOUS LOGON
Account Domain: NT AUTHORITY
Logon ID: 0x4b43403
Logon GUID: {00000000-0000-0000-0000-000000000000}

Process Information:
Process ID: 0x0
Process Name: -

Network Information:
Workstation Name: THOMAS
Source Network Address: 192.168.0.4
Source Port: 2914

Detailed Authentication Information:
Logon Process: NtLmSsp
Authentication Package: NTLM
Transited Services: -
Package Name (NTLM only): NTLM V1
Key Length: 0

This event is generated when a logon session is created. It is generated on the computer that was accessed.

The subject fields indicate the account on the local system which requested the logon. This is most commonly a service such as the Server service, or a local process such as Winlogon.exe or Services.exe.

The logon type field indicates the kind of logon that occurred. The most common types are 2 (interactive) and 3 (network).

The New Logon fields indicate the account for whom the new logon was created, i.e. the account that was logged on.

The network fields indicate where a remote logon request originated. Workstation name is not always available and may be left blank in some cases.

The authentication information fields provide detailed information about this specific logon request.
- Logon GUID is a unique identifier that can be used to correlate this event with a KDC event.
- Transited services indicate which intermediate services have participated in this logon request.
- Package name indicates which sub-protocol was used among the NTLM protocols.
- Key length indicates the length of the generated session key. This will be 0 if no session key was requested.
Record Number: 51108
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20091106162432.005000-000
Event Type: Audit Success
User:

Computer Name: Jon-PC
Event Code: 4634
Message: An account was logged off.

Subject:
Security ID: S-1-5-7
Account Name: ANONYMOUS LOGON
Account Domain: NT AUTHORITY
Logon ID: 0x4b433f3

Logon Type: 3

This event is generated when a logon session is destroyed. It may be positively correlated with a logon event using the Logon ID value. Logon IDs are only unique between reboots on the same computer.
Record Number: 51107
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20091106162432.001000-000
Event Type: Audit Success
User:

Computer Name: Jon-PC
Event Code: 4624
Message: An account was successfully logged on.

Subject:
Security ID: S-1-0-0
Account Name: -
Account Domain: -
Logon ID: 0x0

Logon Type: 3

New Logon:
Security ID: S-1-5-7
Account Name: ANONYMOUS LOGON
Account Domain: NT AUTHORITY
Logon ID: 0x4b433f3
Logon GUID: {00000000-0000-0000-0000-000000000000}

Process Information:
Process ID: 0x0
Process Name: -

Network Information:
Workstation Name: THOMAS
Source Network Address: 192.168.0.4
Source Port: 2914

Detailed Authentication Information:
Logon Process: NtLmSsp
Authentication Package: NTLM
Transited Services: -
Package Name (NTLM only): NTLM V1
Key Length: 0

This event is generated when a logon session is created. It is generated on the computer that was accessed.

The subject fields indicate the account on the local system which requested the logon. This is most commonly a service such as the Server service, or a local process such as Winlogon.exe or Services.exe.

The logon type field indicates the kind of logon that occurred. The most common types are 2 (interactive) and 3 (network).

The New Logon fields indicate the account for whom the new logon was created, i.e. the account that was logged on.

The network fields indicate where a remote logon request originated. Workstation name is not always available and may be left blank in some cases.

The authentication information fields provide detailed information about this specific logon request.
- Logon GUID is a unique identifier that can be used to correlate this event with a KDC event.
- Transited services indicate which intermediate services have participated in this logon request.
- Package name indicates which sub-protocol was used among the NTLM protocols.
- Key length indicates the length of the generated session key. This will be 0 if no session key was requested.
Record Number: 51106
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20091106162431.997000-000
Event Type: Audit Success
User:

Computer Name: Jon-PC
Event Code: 4634
Message: An account was logged off.

Subject:
Security ID: S-1-5-7
Account Name: ANONYMOUS LOGON
Account Domain: NT AUTHORITY
Logon ID: 0x4a863bd

Logon Type: 3

This event is generated when a logon session is destroyed. It may be positively correlated with a logon event using the Logon ID value. Logon IDs are only unique between reboots on the same computer.
Record Number: 51105
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20091106161306.493000-000
Event Type: Audit Success
User:

======Environment variables======

"ComSpec"=%SystemRoot%\system32\cmd.exe
"FP_NO_HOST_CHECK"=NO
"OS"=Windows_NT
"Path"=c:\Program Files\NVIDIA Corporation\PhysX\Common;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;C:\Program Files\Common Files\Roxio Shared\DLLShared\;C:\Program Files\Common Files\Roxio Shared\10.0\DLLShared\;C:\Program Files\Smart Projects\IsoBuster;C:\VXIPNP\WinNT\Bin;C:\Program Files\QuickTime\QTSystem\;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
"PROCESSOR_ARCHITECTURE"=x86
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
"USERNAME"=SYSTEM
"windir"=%SystemRoot%
"PROCESSOR_LEVEL"=6
"PROCESSOR_IDENTIFIER"=x86 Family 6 Model 23 Stepping 6, GenuineIntel
"PROCESSOR_REVISION"=1706
"NUMBER_OF_PROCESSORS"=2
"TRACE_FORMAT_SEARCH_PATH"=\\NTREL202.ntdev.corp.microsoft.com\4F18C3A5-CA09-4DBD-B6FC-219FDD4C6BE0\TraceFormat
"DFSTRACINGON"=FALSE
"RoxioCentral"=C:\Program Files\Common Files\Roxio Shared\10.0\Roxio Central36\
"VXIPNPPATH"=C:\VXIPNP\
"asl.log"=Destination=file;OnFirstLog=command,environment
"CLASSPATH"=.;C:\Program Files\Java\jre6\lib\ext\QTJava.zip
"QTJAVA"=C:\Program Files\Java\jre6\lib\ext\QTJava.zip

-----------------EOF-----------------
hesserman101
Regular Member
 
Posts: 27
Joined: August 23rd, 2010, 9:58 pm

Re: Remains of Malware causing trouble, Can't solve problem

Unread postby hesserman101 » August 28th, 2010, 3:26 pm

RkU Version: 3.8.388.590, Type LE (SR2)
==============================================
OS Name: Windows Vista
Version 6.0.6002 (Service Pack 2)
Number of processors #2
==============================================
>Drivers
==============================================
0x8CA09000 C:\Windows\system32\DRIVERS\nvlddmkm.sys 11001856 bytes (NVIDIA Corporation, NVIDIA Windows Kernel Mode Driver, Version 258.96 )
0x8280E000 C:\Windows\system32\ntkrnlpa.exe 3903488 bytes (Microsoft Corporation, NT Kernel & System)
0x8280E000 PnpManager 3903488 bytes
0x8280E000 RAW 3903488 bytes
0x8280E000 WMIxWDM 3903488 bytes
0x8D80E000 C:\Windows\system32\DRIVERS\NETw4v32.sys 2265088 bytes (Intel Corporation, Intel® Wireless WiFi Link Driver)
0x9DE50000 Win32k 2109440 bytes
0x9DE50000 C:\Windows\System32\win32k.sys 2109440 bytes (Microsoft Corporation, Multi-User Win32 Driver)
0x88E02000 C:\Windows\System32\Drivers\Ntfs.sys 1114112 bytes (Microsoft Corporation, NT File System Driver)
0x88C73000 C:\Windows\system32\drivers\ndis.sys 1093632 bytes (Microsoft Corporation, NDIS 6.0 wrapper driver)
0x80695000 PCI_PNP1475 1048576 bytes
0x80695000 sptd 1048576 bytes
0x80695000 C:\Windows\System32\Drivers\spuu.sys 1048576 bytes
0x92A01000 C:\Windows\System32\drivers\tcpip.sys 958464 bytes (Microsoft Corporation, TCP/IP Driver)
0x804DF000 C:\Windows\system32\CI.dll 917504 bytes (Microsoft Corporation, Code Integrity Module)
0xA3EA6000 C:\Windows\system32\drivers\peauth.sys 909312 bytes (Microsoft Corporation, Protected Environment Authentication and Authorization Export Driver)
0x93D29000 C:\Windows\System32\Drivers\dump_iaStor.sys 778240 bytes
0x88A06000 C:\Windows\system32\drivers\iastor.sys 778240 bytes (Intel Corporation, Intel Matrix Storage Manager driver - ia32)
0x8C800000 C:\Windows\system32\drivers\spsys.sys 720896 bytes (Microsoft Corporation, security processor)
0x8D489000 C:\Windows\System32\drivers\dxgkrnl.sys 659456 bytes (Microsoft Corporation, DirectX Graphics Kernel)
0x82F1B000 C:\Windows\system32\drivers\iastorv.sys 659456 bytes (Intel Corporation, Intel Matrix Storage Manager driver (base))
0x8C8E8000 C:\Windows\system32\DRIVERS\HDAudBus.sys 577536 bytes (Microsoft Corporation, High Definition Audio Bus Driver)
0x8060C000 C:\Windows\system32\drivers\Wdf01000.sys 507904 bytes (Microsoft Corporation, WDF Dynamic)
0x88F53000 C:\Windows\System32\Drivers\NIPALK.sys 495616 bytes (National Instruments Corporation, NI-PAL Driver for Windows 2000)
0x88C02000 C:\Windows\System32\Drivers\ksecdd.sys 462848 bytes (Microsoft Corporation, Kernel Security Support Provider Interface)
0x80415000 C:\Windows\system32\mcupdate_GenuineIntel.dll 458752 bytes (Microsoft Corporation, Intel Microcode Update Library)
0xA2C48000 C:\Windows\system32\drivers\HTTP.sys 446464 bytes (Microsoft Corporation, HTTP Protocol Stack)
0x88B2C000 C:\Windows\system32\drivers\mfehidk.sys 380928 bytes (McAfee, Inc., McAfee Link Driver)
0x92607000 C:\Windows\system32\drivers\stwrt.sys 348160 bytes (IDT, Inc., NDHF)
0x8DADF000 C:\Windows\system32\DRIVERS\rixdptsk.sys 331776 bytes (REDC, RICOH XD SM Driver)
0xA3E0C000 C:\Windows\System32\DRIVERS\srv.sys 319488 bytes (Microsoft Corporation, Server driver)
0x9E0A0000 C:\Windows\System32\ATMFD.DLL 311296 bytes (Adobe Systems Incorporated, Windows NT OpenType/Type 1 Font Driver)
0x93C96000 C:\Windows\system32\drivers\mfefirek.sys 307200 bytes (McAfee, Inc., McAfee Core Firewall Engine Driver)
0x82EA5000 C:\Windows\System32\drivers\volmgrx.sys 303104 bytes (Microsoft Corporation, Volume Manager Extension Driver)
0x9276D000 C:\Windows\system32\drivers\afd.sys 294912 bytes (Microsoft Corporation, Ancillary Function Driver for WinSock)
0x82E05000 C:\Windows\system32\drivers\acpi.sys 286720 bytes (Microsoft Corporation, ACPI Driver for NT)
0x8049E000 C:\Windows\system32\CLFS.SYS 266240 bytes (Microsoft Corporation, Common Log File System Driver)
0x8D5BD000 C:\Windows\system32\DRIVERS\storport.sys 266240 bytes (Microsoft Corporation, Microsoft Storage Port Driver)
0x8D541000 C:\Windows\system32\DRIVERS\USBPORT.SYS 253952 bytes (Microsoft Corporation, USB 1.1 & 2.0 Port Driver)
0x93C06000 C:\Windows\system32\DRIVERS\rdbss.sys 245760 bytes (Microsoft Corporation, Redirected Drive Buffering SubSystem Driver)
0x88DA9000 C:\Windows\system32\drivers\NETIO.SYS 241664 bytes (Microsoft Corporation, Network I/O Subsystem)
0x93CE1000 C:\Windows\system32\DRIVERS\udfs.sys 241664 bytes (Microsoft Corporation, UDF File System Driver)
0x805BF000 C:\Windows\system32\DRIVERS\OEM02Dev.sys 237568 bytes (Creative Technology Ltd., Video Capture Device Driver)
0xA2D40000 C:\Windows\system32\DRIVERS\mrxsmb10.sys 233472 bytes (Microsoft Corporation, Longhorn SMB Downlevel SubRdr)
0x88F12000 C:\Windows\system32\drivers\volsnap.sys 233472 bytes (Microsoft Corporation, Volume Shadow Copy Driver)
0x8DBA7000 C:\Windows\System32\Drivers\apsx97jo.SYS 225280 bytes (Microsoft Corporation, ATAPI IDE Miniport Driver)
0x807C4000 C:\Windows\system32\DRIVERS\usbhub.sys 217088 bytes (Microsoft Corporation, Default Hub Driver for USB)
0x82BC7000 ACPI_HAL 208896 bytes
0x82BC7000 C:\Windows\system32\hal.dll 208896 bytes (Microsoft Corporation, Hardware Abstraction Layer DLL)
0xA2DB8000 C:\Windows\System32\Drivers\RDPWD.SYS 208896 bytes (Microsoft Corporation, RDP Terminal Stack Driver)
0x88AEA000 C:\Windows\system32\drivers\fltmgr.sys 204800 bytes (Microsoft Corporation, Microsoft Filesystem Filter Manager)
0x92B91000 C:\Windows\System32\DRIVERS\netbt.sys 204800 bytes (Microsoft Corporation, MBT Transport driver)
0x8DA55000 C:\Windows\system32\DRIVERS\b57nd60x.sys 192512 bytes (Broadcom Corporation, Broadcom NetXtreme Gigabit Ethernet NDIS6.0 Driver.)
0x8D58E000 C:\Windows\system32\DRIVERS\msiscsi.sys 192512 bytes (Microsoft Corporation, Microsoft iSCSI Initiator Driver)
0x8DB43000 C:\Windows\system32\DRIVERS\SynTP.sys 188416 bytes (Synaptics, Inc., Synaptics Touchpad Driver)
0x9265C000 C:\Windows\system32\drivers\portcls.sys 184320 bytes (Microsoft Corporation, Port Class (Class Driver for Port/Miniport Devices))
0x88D7E000 C:\Windows\system32\drivers\msrpc.sys 176128 bytes (Microsoft Corporation, Kernel Remote Procedure Call Provider)
0x82FBC000 C:\Windows\system32\DRIVERS\ks.sys 172032 bytes (Microsoft Corporation, Kernel CSA Library)
0xA2C01000 C:\Windows\system32\DRIVERS\nwifi.sys 172032 bytes (Microsoft Corporation, NativeWiFi Miniport Driver)
0x92B2C000 C:\Windows\System32\Drivers\Mpfp.sys 167936 bytes (McAfee, Inc., McAfee Personal Firewall Plus Driver)
0xA3E72000 C:\Windows\System32\Drivers\fastfat.SYS 163840 bytes (Microsoft Corporation, Fast FAT File System Driver)
0x88B92000 C:\Windows\System32\drivers\ecache.sys 159744 bytes (Microsoft Corporation, Special Memory Device Cache)
0x82E53000 C:\Windows\system32\drivers\pci.sys 159744 bytes (Microsoft Corporation, NT Plug and Play PCI Enumerator)
0xA2D91000 C:\Windows\System32\DRIVERS\srv2.sys 159744 bytes (Microsoft Corporation, Smb 2.0 Server driver)
0x92B06000 C:\Windows\system32\drivers\mfewfpk.sys 155648 bytes (McAfee, Inc., Anti-Virus Mini-Firewall Driver)
0x8079E000 C:\Windows\System32\Drivers\SCSIPORT.SYS 155648 bytes (Microsoft Corporation, SCSI Port Driver)
0x92689000 C:\Windows\system32\drivers\drmk.sys 151552 bytes (Microsoft Corporation, Microsoft Kernel DRM Descrambler Filter)
0x93C63000 C:\Windows\system32\drivers\mfeavfk.sys 147456 bytes (McAfee, Inc., Anti-Virus File System Filter Driver)
0x8C98C000 C:\Windows\system32\DRIVERS\ndiswan.sys 143360 bytes (Microsoft Corporation, MS PPP Framing Driver (Strong Encryption))
0x88BB9000 C:\Windows\system32\drivers\CLASSPNP.SYS 135168 bytes (Microsoft Corporation, SCSI Class System Dll)
0xA2D00000 C:\Windows\system32\drivers\mrxdav.sys 135168 bytes (Microsoft Corporation, Windows NT WebDav Minirdr)
0x926E1000 C:\Windows\System32\drivers\VIDEOPRT.SYS 135168 bytes (Microsoft Corporation, Video Port Driver)
0xA2D21000 C:\Windows\system32\DRIVERS\mrxsmb.sys 126976 bytes (Microsoft Corporation, Windows NT SMB Minirdr)
0x88ACC000 C:\Windows\system32\drivers\ataport.SYS 122880 bytes (Microsoft Corporation, ATAPI Driver Extension)
0xA3FBE000 C:\Windows\system32\drivers\nidimk.dll 122880 bytes (National Instruments Corporation, NI Device Interconnect Manager)
0x8DA37000 C:\Windows\system32\DRIVERS\physX32.sys 122880 bytes (AGEIA Technologies, Inc., AGEIA PhysX Processor WDM Driver)
0xA2CB5000 C:\Windows\System32\DRIVERS\srvnet.sys 118784 bytes (Microsoft Corporation, Server Network driver)
0x92AEB000 C:\Windows\System32\drivers\fwpkclnt.sys 110592 bytes (Microsoft Corporation, FWP/IPsec Kernel-Mode API)
0x927D6000 C:\Windows\system32\drivers\luafv.sys 110592 bytes (Microsoft Corporation, LUA File Virtualization Filter Driver)
0x8DAA2000 C:\Windows\system32\DRIVERS\sdbus.sys 106496 bytes (Microsoft Corporation, SecureDigital Bus Driver)
0xA2CD2000 C:\Windows\system32\DRIVERS\bowser.sys 102400 bytes (Microsoft Corporation, NT Lan Manager Datagram Receiver Driver)
0x8DB89000 C:\Windows\system32\DRIVERS\cdrom.sys 98304 bytes (Microsoft Corporation, SCSI CD-ROM Driver)
0xA2D79000 C:\Windows\system32\DRIVERS\mrxsmb20.sys 98304 bytes (Microsoft Corporation, Longhorn SMB 2.0 Redirector)
0x93C4C000 C:\Windows\System32\Drivers\dfsc.sys 94208 bytes (Microsoft Corporation, DFS Namespace Client Driver)
0x8C975000 C:\Windows\system32\DRIVERS\rasl2tp.sys 94208 bytes (Microsoft Corporation, RAS L2TP mini-port/call-manager driver)
0x9271B000 C:\Windows\system32\DRIVERS\usbccgp.sys 94208 bytes (Microsoft Corporation, USB Common Class Generic Parent Driver)
0xA3F9A000 C:\Windows\system32\DRIVERS\cdfs.sys 90112 bytes (Microsoft Corporation, CD-ROM File System Driver)
0x82FE6000 C:\Windows\system32\drivers\mfeapfk.sys 90112 bytes (McAfee, Inc., Access Protection Filter Driver)
0x92BC3000 C:\Windows\system32\DRIVERS\pacer.sys 90112 bytes (Microsoft Corporation, QoS Packet Scheduler)
0x92B55000 C:\Windows\system32\DRIVERS\tdx.sys 90112 bytes (Microsoft Corporation, TDI Translation Driver)
0xA2CEB000 C:\Windows\System32\drivers\mpsdrv.sys 86016 bytes (Microsoft Corporation, Microsoft Protection Service Driver)
0x8C9D2000 C:\Windows\system32\DRIVERS\rassstp.sys 86016 bytes (Microsoft Corporation, RAS SSTP Miniport Call Manager)
0x8C9BE000 C:\Windows\system32\DRIVERS\raspptp.sys 81920 bytes (Microsoft Corporation, Peer-to-Peer Tunneling Protocol)
0x8DACB000 C:\Windows\system32\DRIVERS\rimsptsk.sys 81920 bytes (REDC, RICOH MS Driver)
0x92B7D000 C:\Windows\system32\DRIVERS\smb.sys 81920 bytes (Microsoft Corporation, SMB Transport driver)
0x8DB30000 C:\Windows\system32\DRIVERS\i8042prt.sys 77824 bytes (Microsoft Corporation, i8042 Port Driver)
0xA2C35000 C:\Windows\system32\DRIVERS\rspndr.sys 77824 bytes (Microsoft Corporation, Link-Layer Topology Responder Driver for NDIS 6)
0x927B5000 C:\Windows\system32\DRIVERS\wanarp.sys 77824 bytes (Microsoft Corporation, MS Remote Access and Routing ARP Driver)
0x92B6B000 C:\Windows\system32\DRIVERS\ipfltdrv.sys 73728 bytes (Microsoft Corporation, IP FILTER DRIVER)
0x88FDB000 C:\Windows\system32\drivers\disk.sys 69632 bytes (Microsoft Corporation, PnP Disk Driver)
0x88BDA000 C:\Windows\System32\Drivers\NDProxy.SYS 69632 bytes (Microsoft Corporation, NDIS Proxy)
0x80485000 C:\Windows\system32\PSHED.dll 69632 bytes (Microsoft Corporation, Platform Specific Hardware Error Driver)
0x88B1C000 C:\Windows\system32\drivers\fileinfo.sys 65536 bytes (Microsoft Corporation, FileInfo Filter Driver)
0x9270B000 C:\Windows\system32\DRIVERS\HIDCLASS.SYS 65536 bytes (Microsoft Corporation, Hid Class Library)
0x8C8B0000 C:\Windows\system32\DRIVERS\lltdio.sys 65536 bytes (Microsoft Corporation, Link-Layer Topology Mapper I/O Driver)
0x82F0B000 C:\Windows\System32\drivers\mountmgr.sys 65536 bytes (Microsoft Corporation, Mount Point Manager)
0x8DA84000 C:\Windows\system32\DRIVERS\ohci1394.sys 65536 bytes (Microsoft Corporation, 1394 OpenHCI Port Driver)
0x8C9E7000 C:\Windows\system32\DRIVERS\termdd.sys 65536 bytes (Microsoft Corporation, Terminal Server Driver)
0x8C8D9000 C:\Windows\system32\DRIVERS\intelppm.sys 61440 bytes (Microsoft Corporation, Processor Device Driver)
0xA2DEB000 C:\Windows\system32\DRIVERS\monitor.sys 61440 bytes (Microsoft Corporation, Monitor Driver)
0x88FCC000 C:\Windows\System32\Drivers\mup.sys 61440 bytes (Microsoft Corporation, Multiple UNC Provider driver)
0x82E7A000 C:\Windows\System32\drivers\partmgr.sys 61440 bytes (Microsoft Corporation, Partition Management Driver)
0x8C9AF000 C:\Windows\system32\DRIVERS\raspppoe.sys 61440 bytes (Microsoft Corporation, RAS PPPoE mini-port/call-manager driver)
0x8DABC000 C:\Windows\system32\DRIVERS\rimmptsk.sys 61440 bytes (REDC, RICOH SD Driver)
0x8D57F000 C:\Windows\system32\DRIVERS\usbehci.sys 61440 bytes (Microsoft Corporation, EHCI eUSB Miniport Driver)
0x82E96000 C:\Windows\system32\drivers\volmgr.sys 61440 bytes (Microsoft Corporation, Volume Manager Driver)
0x8DA94000 C:\Windows\system32\DRIVERS\1394BUS.SYS 57344 bytes (Microsoft Corporation, 1394 Bus Device Driver)
0x9E090000 C:\Windows\System32\cdd.dll 57344 bytes (Microsoft Corporation, Canonical Display Driver)
0x92BD9000 C:\Windows\system32\DRIVERS\mfenlfk.sys 57344 bytes (McAfee, Inc., McAfee NDIS Light Filter Driver)
0x92BE7000 C:\Windows\system32\DRIVERS\netbios.sys 57344 bytes (Microsoft Corporation, NetBIOS interface driver)
0xA3FDC000 C:\Windows\system32\drivers\nipxirmk.dll 57344 bytes (National Instruments Corporation, NI PXI Resource Manager)
0x92756000 C:\Windows\System32\Drivers\Npfs.SYS 57344 bytes (Microsoft Corporation, NPFS Driver)
0x82EF6000 C:\Windows\system32\DRIVERS\PCIIDEX.SYS 57344 bytes (Microsoft Corporation, PCI IDE Bus Driver Extension)
0x927C8000 C:\Windows\System32\Drivers\SCDEmu.SYS 57344 bytes (PowerISO Computing, Inc., PowerISO Virtual Drive)
0x93D1C000 C:\Windows\System32\Drivers\crashdmp.sys 53248 bytes (Microsoft Corporation, Crash Dump Driver)
0x88DF1000 C:\Windows\system32\DRIVERS\umbus.sys 53248 bytes (Microsoft Corporation, User-Mode Bus Enumerator)
0x80688000 C:\Windows\system32\drivers\WDFLDR.SYS 53248 bytes (Microsoft Corporation, WDFLDR)
0xA3E5A000 C:\Windows\system32\drivers\cfwids.sys 49152 bytes (McAfee, Inc., McAfee Personal Firewall IDS Plugin)
0xA3E9A000 C:\Windows\system32\drivers\niorbk.dll 49152 bytes (National Instruments Corporation, NI Object Request Broker)
0xA3F8E000 C:\Windows\System32\drivers\tcpipreg.sys 49152 bytes (Microsoft Corporation, TCP/IP Registry Compatibility Driver)
0xA3E00000 C:\Windows\System32\DRIVERS\tssecsrv.sys 49152 bytes (Microsoft Corporation, TS Security Filter Driver)
0x926D5000 C:\Windows\System32\drivers\vga.sys 49152 bytes (Microsoft Corporation, VGA/Super VGA Video Driver)
0x8D52A000 C:\Windows\System32\drivers\watchdog.sys 49152 bytes (Microsoft Corporation, Watchdog Driver)
0x8DB7E000 C:\Windows\system32\DRIVERS\kbdclass.sys 45056 bytes (Microsoft Corporation, Keyboard Class Driver)
0xA3FB0000 C:\Windows\system32\drivers\mfebopk.sys 45056 bytes (McAfee, Inc., Buffer Overflow Protection Driver)
0x8DB73000 C:\Windows\system32\DRIVERS\mouclass.sys 45056 bytes (Microsoft Corporation, Mouse Class Driver)
0x92742000 C:\Windows\System32\Drivers\Msfs.SYS 45056 bytes (Microsoft Corporation, Mailslot driver)
0x8D800000 C:\Windows\system32\DRIVERS\ndistapi.sys 45056 bytes (Microsoft Corporation, NDIS 3.0 connection wrapper driver)
0x8DBEB000 C:\Windows\system32\DRIVERS\TDI.SYS 45056 bytes (Microsoft Corporation, TDI Wrapper)
0xA3FEA000 C:\Windows\system32\drivers\tdtcp.sys 45056 bytes (Microsoft Corporation, TCP Transport Driver)
0x8C8C5000 C:\Windows\system32\DRIVERS\tunnel.sys 45056 bytes (Microsoft Corporation, Microsoft Tunnel Interface Driver)
0x8D536000 C:\Windows\system32\DRIVERS\usbuhci.sys 45056 bytes (Microsoft Corporation, UHCI USB Miniport Driver)
0x82E8C000 C:\Windows\system32\DRIVERS\BATTC.SYS 40960 bytes (Microsoft Corporation, Battery Class Driver)
0x93DE7000 C:\Windows\System32\drivers\Dxapi.sys 40960 bytes (Microsoft Corporation, DirectX API Driver)
0x8DBF6000 C:\Windows\system32\DRIVERS\mssmbios.sys 40960 bytes (Microsoft Corporation, System Management BIOS Driver)
0xA2C2B000 C:\Windows\system32\DRIVERS\ndisuio.sys 40960 bytes (Microsoft Corporation, NDIS User mode I/O driver)
0x93C42000 C:\Windows\system32\drivers\nsiproxy.sys 40960 bytes (Microsoft Corporation, NSI Proxy)
0xA3F84000 C:\Windows\System32\Drivers\secdrv.SYS 40960 bytes (Macrovision Corporation, Macrovision Europe Limited, and Macrovision Japan and Asia K.K., Macrovision SECURITY Driver)
0xA3FF5000 C:\Windows\system32\DRIVERS\asyncmac.sys 36864 bytes (Microsoft Corporation, MS Remote Access serial network driver)
0x88FEC000 C:\Windows\system32\drivers\crcdisk.sys 36864 bytes (Microsoft Corporation, Disk Block Verification Filter Driver)
0x926AE000 C:\Windows\System32\Drivers\Fs_Rec.SYS 36864 bytes (Microsoft Corporation, File System Recognizer Driver)
0x92702000 C:\Windows\system32\DRIVERS\hidusb.sys 36864 bytes (Microsoft Corporation, USB Miniport Driver for Input Devices)
0x9274D000 C:\Windows\system32\DRIVERS\kbdhid.sys 36864 bytes (Microsoft Corporation, HID Keyboard Filter Driver)
0xA3E66000 C:\Windows\System32\Drivers\Normandy.SYS 36864 bytes (RKU Driver)
0x88B89000 C:\Windows\System32\Drivers\PxHelp20.sys 36864 bytes (Sonic Solutions, Px Engine Device Driver for Windows 2000/XP)
0x92764000 C:\Windows\System32\DRIVERS\rasacd.sys 36864 bytes (Microsoft Corporation, RAS Automatic Connection Driver)
0x9E070000 C:\Windows\System32\TSDDD.dll 36864 bytes (Microsoft Corporation, Framebuffer Display Driver)
0x8C8D0000 C:\Windows\system32\DRIVERS\tunmp.sys 36864 bytes (Microsoft Corporation, Microsoft Tunnel Interface Driver)
0x8DBE2000 C:\Windows\system32\DRIVERS\wmiacpi.sys 36864 bytes (Microsoft Corporation, Windows Management Interface for ACPI)
0x80795000 C:\Windows\System32\Drivers\WMILIB.SYS 36864 bytes (Microsoft Corporation, WMILIB WMI support library Dll)
0x88AC4000 C:\Windows\system32\drivers\atapi.sys 32768 bytes (Microsoft Corporation, ATAPI IDE Miniport Driver)
0x80496000 C:\Windows\system32\BOOTVID.dll 32768 bytes (Microsoft Corporation, VGA Boot Driver)
0x93C87000 C:\Windows\system32\DRIVERS\mouhid.sys 32768 bytes (Microsoft Corporation, HID Mouse Filter Driver)
0x82E4B000 C:\Windows\system32\drivers\msisadrv.sys 32768 bytes (Microsoft Corporation, ISA Driver)
0x92732000 C:\Windows\System32\DRIVERS\RDPCDD.sys 32768 bytes (Microsoft Corporation, RDP Miniport)
0x9273A000 C:\Windows\system32\drivers\rdpencdd.sys 32768 bytes (Microsoft Corporation, RDP Miniport)
0x88F4B000 C:\Windows\System32\Drivers\spldr.sys 32768 bytes (Microsoft Corporation, loader for security processor)
0x926BE000 C:\Windows\System32\Drivers\Beep.SYS 28672 bytes (Microsoft Corporation, BEEP Driver)
0x926CE000 C:\Windows\system32\DRIVERS\HIDPARSE.SYS 28672 bytes (Microsoft Corporation, Hid Parsing Library)
0x82EEF000 C:\Windows\system32\DRIVERS\intelide.sys 28672 bytes (Microsoft Corporation, Intel PCI IDE Driver)
0x8040E000 C:\Windows\system32\kdcom.dll 28672 bytes (Microsoft Corporation, Kernel Debugger HW Extension DLL)
0x93C8F000 C:\Windows\system32\DRIVERS\NuidFltr.sys 28672 bytes (Microsoft Corporation, Filter Driver for Microsoft Hardware HID Non-User Input Data)
0x926B7000 C:\Windows\System32\Drivers\Null.SYS 28672 bytes (Microsoft Corporation, NULL Driver)
0x82F04000 C:\Windows\system32\drivers\pciide.sys 28672 bytes (Microsoft Corporation, Generic PCI IDE Bus Driver)
0x8DBA1000 C:\Windows\System32\Drivers\GEARAspiWDM.sys 24576 bytes (GEAR Software Inc., CD DVD Filter)
0x8DBDE000 C:\Windows\system32\DRIVERS\CmBatt.sys 16384 bytes (Microsoft Corporation, Control Method Battery Driver)
0x82E89000 C:\Windows\system32\DRIVERS\compbatt.sys 12288 bytes (Microsoft Corporation, Composite Battery Driver)
0x8D487000 C:\Windows\system32\DRIVERS\nvBridge.kmd 8192 bytes (NVIDIA Corporation, NVIDIA Compatible Windows Vista Kernel Mode Driver, Version 258.96 )
0x92BF5000 C:\Windows\system32\DRIVERS\OEM02Vfx.sys 8192 bytes (EyePower Games Pte. Ltd., Advanced Video FX Filter
Driver (Win2K based))
0x8D80B000 C:\Windows\system32\DRIVERS\swenum.sys 8192 bytes (Microsoft Corporation, Plug and Play Software Device Enumerator)
0x8DB71000 C:\Windows\system32\DRIVERS\USBD.SYS 8192 bytes (Microsoft Corporation, Universal Serial Bus Driver)
0x85A281F8 unknown_irp_handler 3592 bytes
0x80CA91F8 unknown_irp_handler 3592 bytes
0x935BF1F8 unknown_irp_handler 3592 bytes
0x85A251F8 unknown_irp_handler 3592 bytes
0x85A271F8 unknown_irp_handler 3592 bytes
0x871FD1F8 unknown_irp_handler 3592 bytes
0x925FA1F8 unknown_irp_handler 3592 bytes
0x873A91F8 unknown_irp_handler 3592 bytes
0x8508E1F8 unknown_irp_handler 3592 bytes
0xA19361F8 unknown_irp_handler 3592 bytes
0x87169500 unknown_irp_handler 2816 bytes
0x873B2500 unknown_irp_handler 2816 bytes
0x92C8C500 unknown_irp_handler 2816 bytes
0x870E3500 unknown_irp_handler 2816 bytes
0x871DB500 unknown_irp_handler 2816 bytes
==============================================
hesserman101
Regular Member
 
Posts: 27
Joined: August 23rd, 2010, 9:58 pm

Re: Remains of Malware causing trouble, Can't solve problem

Unread postby hesserman101 » August 28th, 2010, 3:27 pm

>Stealth
==============================================
0x004C0000 Hidden Image-->VistaBridgeLibrary.DLL [ EPROCESS 0xA3157450 ] PID: 2496, 102400 bytes
WARNING: File locked for read access [C:\Windows\system32\drivers\sptd.sys]
==============================================
>Files
==============================================
!-->[Hidden] C:\Folding@HomeCPU\1\work\06\ww.3884.pos
!-->[Hidden] C:\Folding@HomeCPU\1\work\06\ww.3884.vel
!-->[Hidden] C:\Folding@HomeCPU\2\work\07\ww_structure_14_charm.1999.pos
!-->[Hidden] C:\Folding@HomeCPU\2\work\07\ww_structure_14_charm.1999.vel
!-->[Hidden] C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS0B58A.log
!-->[Hidden] C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010004.ci
!-->[Hidden] C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010004.dir
!-->[Hidden] C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010004.wid
!-->[Hidden] C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010008.ci
!-->[Hidden] C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010008.dir
!-->[Hidden] C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010008.wid
!-->[Hidden] C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001000A.ci
!-->[Hidden] C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001000A.dir
!-->[Hidden] C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001000A.wid
!-->[Hidden] C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001000B.ci
!-->[Hidden] C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001000B.dir
!-->[Hidden] C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001000B.wid
!-->[Hidden] C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001000E.ci
!-->[Hidden] C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001000E.dir
!-->[Hidden] C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001000E.wid
!-->[Hidden] C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001000F.ci
!-->[Hidden] C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001000F.dir
!-->[Hidden] C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001000F.wid
!-->[Hidden] C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010011.ci
!-->[Hidden] C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010011.dir
!-->[Hidden] C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010011.wid
!-->[Hidden] C:\ProgramData\Real\setup\config.ini::$DATA
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I6PDLC79\2;btseg=10833;btseg=10034;btseg=10017;btseg=10528;btseg=10884;btseg=10824;btseg=10578;btseg=10077;dcove=d;dcopt=ist;tile=1;loc=top;sz=728x90;ord=4091363790650044[1]a&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I6PDLC79\2;btseg=10833;btseg=10034;btseg=10017;btseg=10528;btseg=10884;btseg=10824;btseg=10578;btseg=10077;dcove=d;dcopt=ist;tile=1;loc=top;sz=728x90;ord=6602645209168891[1]a&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I6PDLC79\7956;btseg=10002;btseg=10833;btseg=10034;btseg=10017;btseg=10528;btseg=10884;btseg=10824;btseg=10578;btseg=10077;dcove=d;tile=16;sz=160x155;ord=39141186353368745[1]a&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I6PDLC79\7;btseg=10528;btseg=10883;btseg=10884;btseg=10824;btseg=10079;btseg=10581;btseg=10578;btseg=10077;dcove=d;dcopt=ist;tile=1;loc=top;sz=728x90;ord=7129139623553473[1]a&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I6PDLC79\;type=sedan-midpriced;mak=acura;mod=tl;year=2007;rt_article=4459;btseg=10833;btseg=10017;btseg=10528;btseg=10884;dcove=d;tile=16;sz=160x155;ord=07059174230565845[1]a&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I6PDLC79\=10017;btseg=10528;btseg=10883;btseg=10884;btseg=10824;btseg=10079;btseg=10581;btseg=10578;btseg=10077;dcove=d;tile=12;loc=button;sz=160x120;ord=7129139623553473[1]a&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I6PDLC79\=7593;btseg=10002;btseg=10833;btseg=10034;btseg=10017;btseg=10528;btseg=10884;btseg=10824;btseg=10578;btseg=10077;dcove=d;tile=16;sz=160x155;ord=6602645209168891[1]a&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I6PDLC79\btseg=10002;btseg=10833;btseg=10034;btseg=10017;btseg=10528;btseg=10884;btseg=10824;btseg=10578;btseg=10077;dcove=d;tile=9;loc=top;sz=558x40;ord=6395538563417584[1]a&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I6PDLC79\btseg=10017;btseg=10528;btseg=10883;btseg=10884;btseg=10824;btseg=10079;btseg=10581;btseg=10578;btseg=10077;dcove=d;tile=9;loc=top;sz=558x40;ord=7129139623553473[1]a&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I6PDLC79\g=10002;btseg=10833;btseg=10034;btseg=10017;btseg=10528;btseg=10884;btseg=10824;btseg=10578;btseg=10077;dcove=d;tile=10;loc=bottom;sz=558x40;ord=4091363790650044[1]a&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I6PDLC79\g=10017;btseg=10528;btseg=10883;btseg=10884;btseg=10824;btseg=10079;btseg=10581;btseg=10578;btseg=10077;dcove=d;tile=10;loc=bottom;sz=558x40;ord=5491445898498611[1]a&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I6PDLC79\icle;mak=porsche;mod=;year=2009;rt_article=7968;btseg=10002;btseg=10833;btseg=10017;btseg=10528;btseg=10884;dcove=d;tile=9;loc=top;sz=558x40;ord=3035126585304748[1]a&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I6PDLC79\od=;year=2009;rt_article=7938;btseg=10002;btseg=10833;btseg=10034;btseg=10017;btseg=10528;btseg=10884;btseg=10077;dcove=d;tile=16;sz=160x155;ord=5705046092240058[1]a&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I6PDLC79\sedan-midpriced;mak=acura;mod=tl;year=2007;rt_article=4459;btseg=10833;btseg=10017;btseg=10528;btseg=10884;dcove=d;tile=9;loc=top;sz=558x40;ord=07059174230565845[1]a&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I6PDLC79\ticle;mak=;mod=;year=2009;rt_article=7922;btseg=10002;btseg=10833;btseg=10017;btseg=10528;btseg=10884;dcove=d;tile=12;loc=button;sz=160x120;ord=14312161475992602[1]a&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I6PDLC79\_article=7950;btseg=10002;btseg=10833;btseg=10034;btseg=10017;btseg=10528;btseg=10884;btseg=10077;dcove=d;dcopt=ist;tile=1;loc=top;sz=728x90;ord=8031026163141317[1]a&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IJW1ZJGY\034;btseg=10017;btseg=10528;btseg=10883;btseg=10884;btseg=10824;btseg=10079;btseg=10581;btseg=10578;btseg=10077;dcove=d;tile=16;sz=160x155;ord=046255517474993346[1]n&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IJW1ZJGY\10002;btseg=10833;btseg=10034;btseg=10017;btseg=10528;btseg=10884;btseg=10824;btseg=10578;btseg=10077;dcove=d;tile=12;loc=button;sz=160x120;ord=03555286591738038[1]n&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IJW1ZJGY\10002;btseg=10833;btseg=10034;btseg=10017;btseg=10528;btseg=10884;btseg=10824;btseg=10578;btseg=10077;dcove=d;tile=12;loc=button;sz=160x120;ord=42200369265659693[1]n&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IJW1ZJGY\10528;btseg=10883;btseg=10884;btseg=10824;btseg=10079;btseg=10581;btseg=10578;btseg=10077;btseg=10442;btseg=10514;dcove=d;tile=16;sz=160x155;ord=4991098621971954[1]n&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IJW1ZJGY\;btseg=10833;btseg=10034;btseg=10017;btseg=10528;btseg=10884;btseg=10824;btseg=10578;btseg=10077;dcove=d;dcopt=ist;tile=1;loc=top;sz=728x90;ord=03555286591738038[1]n&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IJW1ZJGY\;btseg=10833;btseg=10034;btseg=10017;btseg=10528;btseg=10884;btseg=10824;btseg=10578;btseg=10077;dcove=d;dcopt=ist;tile=1;loc=top;sz=728x90;ord=39141186353368745[1]n&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IJW1ZJGY\=10002;btseg=10833;btseg=10034;btseg=10017;btseg=10528;btseg=10884;btseg=10824;btseg=10578;btseg=10077;dcove=d;tile=12;loc=button;sz=160x120;ord=6602645209168891[1]n&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IJW1ZJGY\=7624;btseg=10002;btseg=10833;btseg=10034;btseg=10017;btseg=10528;btseg=10884;btseg=10824;btseg=10578;btseg=10077;dcove=d;tile=16;sz=160x155;ord=4091363790650044[1]n&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IJW1ZJGY\=7724;btseg=10002;btseg=10833;btseg=10034;btseg=10017;btseg=10528;btseg=10884;btseg=10824;btseg=10578;btseg=10077;dcove=d;tile=16;sz=160x155;ord=6395538563417584[1]n&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IJW1ZJGY\aguar;mod=xf;year=2009;rt_article=7878;btseg=10002;btseg=10833;btseg=10017;btseg=10528;btseg=10884;dcove=d;dcopt=ist;tile=1;loc=top;sz=728x90;ord=986345155076404[1]n&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IJW1ZJGY\ar=2009;rt_article=7950;btseg=10002;btseg=10833;btseg=10034;btseg=10017;btseg=10528;btseg=10884;btseg=10077;dcove=d;tile=9;loc=top;sz=558x40;ord=8031026163141317[1]n&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IJW1ZJGY\article;mak=;mod=;year=2009;rt_article=7922;btseg=10002;btseg=10833;btseg=10017;btseg=10528;btseg=10884;dcove=d;tile=10;loc=bottom;sz=558x40;ord=7610662030454303[1]n&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IJW1ZJGY\article;mak=;mod=;year=2009;rt_article=7922;btseg=10002;btseg=10833;btseg=10017;btseg=10528;btseg=10884;dcove=d;tile=8;loc=bottom;sz=468x60;ord=14312161475992602[1]n&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IJW1ZJGY\e;mak=;mod=;year=2009;rt_article=7922;btseg=10002;btseg=10833;btseg=10017;btseg=10528;btseg=10884;dcove=d;dcopt=ist;tile=1;loc=top;sz=728x90;ord=7610662030454303[1]n&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IJW1ZJGY\le;mak=jaguar;mod=;year=2009;rt_article=7951;btseg=10002;btseg=10833;btseg=10017;btseg=10528;btseg=10884;dcove=d;tile=10;loc=bottom;sz=558x40;ord=155513800469947[1]n&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IJW1ZJGY\rc=2263350;met=1;v=1;pid=35535643;aid=214603793;ko=0;cid=31306881;rid=31324757;rv=3;&timestamp=1246634501860;eid1=2;ecn1=0;etm1=10;eid3=87374;ecn3=0;etm3=10;[1].gifn&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IJW1ZJGY\rticle;mak=;mod=;year=2009;rt_article=7922;btseg=10002;btseg=10833;btseg=10017;btseg=10528;btseg=10884;dcove=d;tile=10;loc=bottom;sz=558x40;ord=14312161475992602[1]n&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IJW1ZJGY\seg=10017;btseg=10528;btseg=10883;btseg=10884;btseg=10824;btseg=10079;btseg=10581;btseg=10578;btseg=10077;dcove=d;tile=9;loc=top;sz=558x40;ord=046255517474993346[1]n&
!-->[Hidden] C:\Users\Jeff\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IJW1ZJGY\uar;mod=xf;year=2009;rt_article=7878;btseg=10002;btseg=10833;btseg=10017;btseg=10528;btseg=10884;dcove=d;tile=6;loc=button;sz=160x600,300x250;ord=986345155076404[1]n&
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\X6MF73MV\io[1].xml
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2RYP4T85\15v9ip57[1].css
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2RYP4T85\23254_1528695255_5200_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2RYP4T85\27360_1422579916_9446_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2RYP4T85\27427_1414891158_7992_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2RYP4T85\27440_1354931815_6792_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2RYP4T85\27444_544676693_6171_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2RYP4T85\41366_646046498_7889_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2RYP4T85\41376_100001489003069_219_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2RYP4T85\41488_596786464_6784_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2RYP4T85\41503_1618731159_1313_n[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2RYP4T85\41549_1319891876_9617_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2RYP4T85\41663_576120293_346_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2RYP4T85\46384_465428624809_632474809_6571845_4770207_s[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2RYP4T85\46415_465428839809_632474809_6571848_5039276_s[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2RYP4T85\49617_621189114_662_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2RYP4T85\get_domains[1].php
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2RYP4T85\p_563822466=1[1].txt
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2RYP4T85\p_563822466=1[2].txt
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2RYP4T85\q1414890845_7276[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2RYP4T85\q6006248039_5785[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\41KTKGK2\11[6].htm
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\41KTKGK2\16753_1232528506198_1618731159_605020_5119943_t[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\41KTKGK2\20140_1277709995707_1618731159_710467_22791_t[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\41KTKGK2\27346_1265409318_681_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\41KTKGK2\27442_100001280990943_3794_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\41KTKGK2\27451_100000160931350_6699_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\41KTKGK2\41383_523888428_471_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\41KTKGK2\41386_746496006_9271_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\41KTKGK2\41409_1414050231_3881_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\41KTKGK2\41443_758639362_6521_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\41KTKGK2\41475_755545164_5662_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\41KTKGK2\41501_500481198_8986_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\41KTKGK2\41546_1399325470_9467_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\41KTKGK2\41661_100001240669011_1745_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\41KTKGK2\41665_1142498338_6939_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\41KTKGK2\47558_471511313464_729358464_6534114_7661892_s[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\41KTKGK2\49693_100000392147678_3883_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\41KTKGK2\4xk9rts8[1].png
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\41KTKGK2\app_2_338051018849_3188[1].gif
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\41KTKGK2\app_full_proxy[5].png
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\41KTKGK2\index[1].htm
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\41KTKGK2\p_563822466=1[2].txt
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PEDE05VS\11[5].htm
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PEDE05VS\23066_653702001_1246_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PEDE05VS\23101_1303013216_377_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PEDE05VS\23252_602719359_7698_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PEDE05VS\27408_100000421429108_5574_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PEDE05VS\41366_1152759662_4772_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PEDE05VS\41367_1403659189_2362_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PEDE05VS\41400_1412951080_1565_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PEDE05VS\41410_1414891074_5809_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PEDE05VS\41471_547763161_6242_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PEDE05VS\41497_598431632_8723_s[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PEDE05VS\41553_1412336082_1804_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PEDE05VS\41656_1567566697_773_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PEDE05VS\41699_712799128_3525_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PEDE05VS\41771_100000205562528_7367_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PEDE05VS\41772_745990065_3004_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PEDE05VS\41776_1425401215_4861_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PEDE05VS\47695_1603522532475_1368458330_31617002_6799763_s[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PEDE05VS\50110_1416695486_2321_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PEDE05VS\6002719592883_1_1a60caf3[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SBH8OR07\27353_1414950656_3291_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SBH8OR07\27354_1351629097_2457_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SBH8OR07\27366_1414891125_8650_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SBH8OR07\27455_100000738609452_5520_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SBH8OR07\27544_5330548481_5170_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SBH8OR07\41366_100001056938563_6419_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SBH8OR07\41382_1414891063_6974_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SBH8OR07\41392_100000135343919_9314_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SBH8OR07\41481_752309793_9216_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SBH8OR07\41481_755384009_7768_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SBH8OR07\41486_667277514_3195_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SBH8OR07\41501_1414891235_6665_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SBH8OR07\41621_580271799_1737_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SBH8OR07\41658_811363068_1934_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SBH8OR07\41712_1644125087_6039_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SBH8OR07\47695_1603522492474_1368458330_31617001_3565723_s[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SBH8OR07\49772_532938213_8837_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SBH8OR07\50020_1225670217_2622_q[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SBH8OR07\app_2_6195724695_3298[1].gif
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SBH8OR07\p_563822466=0[6].txt
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SBH8OR07\q1759457162_5164[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SBH8OR07\q82805678650_6775[1].jpg
!-->[Hidden] C:\Users\Jon\AppData\Local\Microsoft\Windows\WER\ReportArchive\Report01d935f1\Report.wer
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DF15D0.tmp::$DATA
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DF1D7F.tmp::$DATA
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DF1F52.tmp::$DATA
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DF34A4.tmp::$DATA
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DF3EA8.tmp::$DATA
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DF427D.tmp::$DATA
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DF438.tmp
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DF445.tmp
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DF4E38.tmp::$DATA
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DF618D.tmp::$DATA
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DF71E2.tmp::$DATA
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DF71F5.tmp::$DATA
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DF7241.tmp::$DATA
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DF724C.tmp::$DATA
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DF7A30.tmp::$DATA
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DF7D00.tmp::$DATA
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DF9CA0.tmp::$DATA
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DFA3AF.tmp::$DATA
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DFA6C4.tmp::$DATA
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DFAC7F.tmp::$DATA
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DFB695.tmp::$DATA
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DFC218.tmp::$DATA
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DFC4FA.tmp::$DATA
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DFDC77.tmp::$DATA
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DFE79.tmp::$DATA
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DFE82E.tmp
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DFE83F.tmp
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DFE891.tmp
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DFE963.tmp
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DFED1F.tmp
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DFEDA9.tmp
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DFEEA4.tmp::$DATA
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DFF0D5.tmp::$DATA
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DFF206.tmp
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DFF213.tmp
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DFF626.tmp::$DATA
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DFFB3C.tmp::$DATA
!-->[Hidden] C:\Users\Jon\AppData\Local\Temp\~DFFEBD.tmp::$DATA
!-->[Hidden] C:\Users\Jon\AppData\Roaming\Microsoft\Windows\Cookies\Low\jon@facebook[1].txt
hesserman101
Regular Member
 
Posts: 27
Joined: August 23rd, 2010, 9:58 pm

Re: Remains of Malware causing trouble, Can't solve problem

Unread postby hesserman101 » August 28th, 2010, 3:30 pm

!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\BackgroundDownloader.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\bad.piece
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Battle.net.dll
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Blizzard Updater.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\BNUpdate.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Cache\BackgroundDownload.torrent
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Cache\WDB\enUS\baddons.wcf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Cache\WDB\enUS\creaturecache.wdb
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Cache\WDB\enUS\gameobjectcache.wdb
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Cache\WDB\enUS\itemcache.wdb
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Cache\WDB\enUS\itemnamecache.wdb
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Cache\WDB\enUS\itemtextcache.wdb
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Cache\WDB\enUS\npccache.wdb
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Cache\WDB\enUS\pagetextcache.wdb
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Cache\WDB\enUS\questcache.wdb
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Cache\WDB\enUS\wowcache.wdb
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\common-2.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\common.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\AccountBilling.url
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\backup-enUS.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\base-enUS.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\connection-help.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Credits.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Credits_BC.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Credits_LK.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\bg-botleft.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\bg-botright.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\bg-bottom.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\bg-left.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\bg-merge.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\bg-mergebot.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\bg-middle.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\bg-right.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\bg-top.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\Blizz.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\BLWidget.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\BRWidget.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\buttons\contactinfo-over.gif
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\buttons\contactinfo.gif
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\buttons\mac-over.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\buttons\mac.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\buttons\pc-over.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\buttons\pc.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\buttons\readme-over.gif
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\buttons\readme.gif
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\buttons\readme.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\buttons\troubleshooting-over.gif
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\buttons\troubleshooting.gif
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\buttons\troubleshooting.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\buttons\website-over.gif
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\buttons\website.gif
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\BWidget.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\CRepeat.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\dragon-left.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\dragon-right.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\gryphon-right.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\help-request.gif
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\ItemMarker.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\logo-blizzard.gif
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\logo-bnet.gif
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\logo-wow.gif
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\LRepeat.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\MacLogo.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\PCLogo.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\pixel.gif
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\RRepeat.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\splash.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\title-troubleshooting.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\titles\contactinfo-mac.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\titles\contactinfo-pc.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\titles\readme-mac.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\titles\readme-pc.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\titles\troubleshooting-mac.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\titles\troubleshooting-pc.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\TLWidget.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\TRWidget.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Images\TWidget.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Layout\BSpacer.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Layout\CSpacer.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Layout\Detector.js
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Layout\Greeting.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Layout\Index.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Layout\LBorder.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Layout\Nav.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Layout\RBorder.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Layout\Requirements.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Layout\Splash.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Layout\Styles.css
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Layout\StylesLeft.css
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Layout\TBorder.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Layout\TheScript.js
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Manual.pdf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Manual_TBC.pdf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Manual_WLK.pdf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\ReadMe.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\ReadMe\(Mac)Foreword.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\ReadMe\(Mac)Installation.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\ReadMe\(Mac)Patching.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\ReadMe\(Mac)ReadMeMenu.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\ReadMe\(Mac)SystemRequirements.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\ReadMe\(Mac)Uninstall.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\ReadMe\(PC)Foreword.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\ReadMe\(PC)Installation.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\ReadMe\(PC)Patching.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\ReadMe\(PC)ReadMeMenu.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\ReadMe\(PC)SystemRequirements.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\ReadMe\(PC)Uninstall.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\ReadMe\BasicCommands.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\ReadMe\CharacterNaming.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\ReadMe\EULA.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\ReadMe\GettingStarted.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\ReadMe\ManualErrata.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\ReadMe\RealmSelection.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Support\(Mac)SupportMenu.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Support\(Mac)TechnicalSupport.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Support\(PC)SupportMenu.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Support\(PC)TechnicalSupport.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Support\AccountAdministration.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Support\BlizzardInsider.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Support\Employment.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Support\GameSuggestions.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Support\GameSupport.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Support\Password.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(Mac)AudioProblems.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(Mac)BlizzardDownloaderProblems.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(Mac)ConnectionLoginProblems.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(Mac)GameplayProblems.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(Mac)Install.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(Mac)PreventiveMaintenance.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(Mac)StartupProblems.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(Mac)TroubleshootingMenu.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(Mac)VideoProblems.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(PC)AudioProblems.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(PC)BlizzardDownloaderProblems.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(PC)ConnectionLoginProblems.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(PC)GameplayProblems.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(PC)Install.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(PC)PreventiveMaintenance.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(PC)StartupProblems.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(PC)TroubleshootingMenu.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Documentation\Troubleshooting\(PC)VideoProblems.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\eula.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\expansion-locale-enUS.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\expansion-speech-enUS.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Interface\Cinematics\Logo_1024.avi
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Interface\Cinematics\Logo_800.avi
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Interface\Cinematics\WOW_Intro_1024.avi
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Interface\Cinematics\WOW_Intro_800.avi
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Interface\Cinematics\WOW_Intro_BC_1024.avi
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Interface\Cinematics\WOW_Intro_BC_800.avi
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Interface\Cinematics\WOW_Intro_LK_1024.avi
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Interface\Cinematics\WOW_Intro_LK_800.avi
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Interface\Cinematics\WOW_Wrathgate_1024.avi
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\Interface\Cinematics\WOW_Wrathgate_800.avi
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\lichking-locale-enUS.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\lichking-speech-enUS.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\locale-enUS.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\patch-enUS-2.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\patch-enUS-3.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\patch-enUS.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\realmlist.wtf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\speech-enUS.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\TechSupport.url
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\enUS\tos.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\expansion.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\lichking.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\patch-2.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\patch-3.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Data\patch.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\dbghelp.dll
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\DivxDecoder.dll
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Errors\Assert.log
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Exceptions.log
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\ijl15.dll
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLootFu\AtlasLootFu.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLootFu\AtlasLootFu.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLootFu\embeds.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLootFu\Libs\AceAddon-2.0\AceAddon-2.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLootFu\Libs\AceAddon-2.0\AceAddon-2.0.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLootFu\Libs\AceDB-2.0\AceDB-2.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLootFu\Libs\AceDB-2.0\AceDB-2.0.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLootFu\Libs\AceEvent-2.0\AceEvent-2.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLootFu\Libs\AceEvent-2.0\AceEvent-2.0.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLootFu\Libs\AceLibrary\AceLibrary.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLootFu\Libs\AceLibrary\AceLibrary.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLootFu\Libs\AceOO-2.0\AceOO-2.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLootFu\Libs\AceOO-2.0\AceOO-2.0.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLootFu\Libs\FuBarPlugin-2.0\FuBarPlugin-2.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLootFu\Libs\Tablet-2.0\AceLibrary\AceLibrary.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLootFu\Libs\Tablet-2.0\AceLibrary\AceLibrary.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLootFu\Libs\Tablet-2.0\Dewdrop-2.0\Dewdrop-2.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLootFu\Libs\Tablet-2.0\Tablet-2.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLootFu\Locales.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Add_Ons\Addons.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Add_Ons\classpriority.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Add_Ons\dkp.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\AtlasLayout\AtlasLayout.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\AtlasLayout\Battlegrounds.en.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\AtlasLayout\instances.en.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\AtlasLayout\worldbosses.en.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\AtlasLoot.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Core\AtlasIntegration.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Core\AtlasLoot.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Core\AtlasLoot.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Core\ExtraText.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Core\Filter.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Core\HooksandAPI.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Core\Launchers.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Core\LootButtons.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Core\Options.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Core\Search.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Core\Sets.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Core\TextParsing.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Core\WishList.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\DefaultFrame\AtlaslootDefaultFrame.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\DefaultFrame\AtlaslootDefaultFrame.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\DefaultFrame\DewDropDown.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Documentation\LICENSE.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Documentation\Release_Notes.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\embeds.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Images\Alliance.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Images\AtlasLootMinimap.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Images\bronze.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Images\delete.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Images\edit.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Images\gold.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Images\Horde.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Images\share.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Images\silver.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\AceAddon-3.0\AceAddon-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\AceAddon-3.0\AceAddon-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\AceComm-3.0\AceComm-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\AceComm-3.0\AceComm-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\AceComm-3.0\ChatThrottleLib.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\AceDB-3.0\AceDB-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\AceDB-3.0\AceDB-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\AceLibrary\AceLibrary.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\AceLibrary\AceLibrary.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\AceLocale-3.0\AceLocale-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\AceLocale-3.0\AceLocale-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\AceSerializer-3.0\AceSerializer-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\AceSerializer-3.0\AceSerializer-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\CallbackHandler-1.0\CallbackHandler-1.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\CallbackHandler-1.0\CallbackHandler-1.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\DewdropLib\AceLibrary\AceLibrary.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\DewdropLib\AceLibrary\AceLibrary.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\DewdropLib\Dewdrop-2.0\Dewdrop-2.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\DewdropLib\DewdropLib.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\DewdropLib\embeds.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\DewdropLib\LICENSE.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibAboutPanel\lib.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibAboutPanel\LibAboutPanel.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibAboutPanel\LibAboutPanel.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibAboutPanel\libs\CallbackHandler-1.0\CallbackHandler-1.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibAboutPanel\libs\CallbackHandler-1.0\CallbackHandler-1.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibAboutPanel\libs\LibStub\LibStub.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibAboutPanel\libs\LibStub\LibStub.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibBabble-Boss-3.0\lib.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibBabble-Boss-3.0\LibBabble-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibBabble-Boss-3.0\LibBabble-Boss-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibBabble-Boss-3.0\LibBabble-Boss-3.0.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibBabble-Boss-3.0\LibStub\LibStub.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibBabble-Faction-3.0\lib.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibBabble-Faction-3.0\LibBabble-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibBabble-Faction-3.0\LibBabble-Faction-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibBabble-Faction-3.0\LibBabble-Faction-3.0.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibBabble-Faction-3.0\LibStub\LibStub.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibBabble-Inventory-3.0\lib.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibBabble-Inventory-3.0\LibBabble-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibBabble-Inventory-3.0\LibBabble-Inventory-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibBabble-Inventory-3.0\LibBabble-Inventory-3.0.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibBabble-Inventory-3.0\LibStub\LibStub.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibBabble-Zone-3.0\lib.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibBabble-Zone-3.0\LibBabble-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibBabble-Zone-3.0\LibBabble-Zone-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibBabble-Zone-3.0\LibBabble-Zone-3.0.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibBabble-Zone-3.0\LibStub\LibStub.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibDataBroker-1.1\LibDataBroker-1.1.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibStub\LibStub.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Libs\LibStub\LibStub.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Locales\constants.cn.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Locales\constants.de.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Locales\constants.en.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Locales\constants.es.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Locales\constants.fr.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Locales\constants.kr.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Locales\constants.mx.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Locales\constants.ru.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Locales\constants.tw.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Locales\Locales.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Menus\CraftingMenus.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Menus\Menus.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Menus\PvPMenus.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Menus\RepMenus.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Menus\SetMenus.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\Menus\WorldEventMenus.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\modules.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\TableRegister\loottables.cn.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\TableRegister\loottables.de.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\TableRegister\loottables.en.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\TableRegister\loottables.es.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\TableRegister\loottables.fr.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\TableRegister\loottables.tw.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot\TableRegister\TableRegister.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot_BurningCrusade\AtlasLoot_BurningCrusade.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot_BurningCrusade\burningcrusade.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot_BurningCrusade\localization.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot_Crafting\AtlasLoot_Crafting.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot_Crafting\crafting.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot_Crafting\localization.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot_OriginalWoW\AtlasLoot_OriginalWoW.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot_OriginalWoW\localization.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot_OriginalWoW\originalwow.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot_WorldEvents\AtlasLoot_WorldEvents.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot_WorldEvents\localization.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot_WorldEvents\worldevents.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot_WrathoftheLichKing\AtlasLoot_WrathoftheLichKing.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot_WrathoftheLichKing\localization.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\AtlasLoot_WrathoftheLichKing\wrathofthelichking.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Atlas.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Atlas.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Atlas.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\AtlasButton.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\AtlasButton.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\AtlasDropDown.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\AtlasMaps.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\AtlasOptions.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\AtlasOptions.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Bindings.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Docs\ChangeLog.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Docs\gpl-v2-deDE.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Docs\gpl-v2-enUS.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Docs\gpl-v2-esES.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Docs\gpl-v2-frFR.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Docs\gpl-v2-ruRU.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Docs\gpl-v2-zhCN.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Docs\gpl-v2-zhTW.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Docs\Readme-deDE.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Docs\Readme-enUS.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Docs\Readme-esES.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Docs\Readme-frFR.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Docs\Readme-ruRU.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Docs\Readme-zhCN.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Docs\Readme-zhTW.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\AtlasFrame-Bottom.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\AtlasFrame-Bottom2.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\AtlasFrame-Left.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\AtlasFrame-Right.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\AtlasFrame-Top.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\AtlasIcon.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\LockButton-Locked-Down.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\LockButton-Locked-Up.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\LockButton-Unlocked-Down.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\LockButton-Unlocked-Up.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\AhnKahet.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\AuchAuchenaiCrypts.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\AuchindounEnt.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\AuchManaTombs.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\AuchSethekkHalls.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\AuchShadowLabyrinth.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\AzjolNerub.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\BlackfathomDeeps.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\BlackfathomDeepsEnt.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\BlackrockDepths.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\BlackrockSpireEnt.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\BlackrockSpireLower.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\BlackrockSpireUpper.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\BlackTempleBasement.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\BlackTempleStart.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\BlackTempleTop.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\BlackwingLair.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\CFRSerpentshrineCavern.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\CFRTheSlavePens.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\CFRTheSteamvault.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\CFRTheUnderbog.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\CoilfangReservoirEnt.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\CoTBlackMorass.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\CoTEnt.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\CoTHyjal.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\CoTOldHillsbrad.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\CoTOldStratholme.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\DireMaulEast.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\DireMaulEnt.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\DireMaulNorth.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\DireMaulWest.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\DrakTharonKeep.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\Gnomeregan.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\GnomereganEnt.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\GruulsLair.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\Gundrak.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\HCBloodFurnace.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\HCHellfireRamparts.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\HCMagtheridonsLair.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\HCTheShatteredHalls.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\KarazhanEnd.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\KarazhanEnt.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\KarazhanStart.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\MagistersTerrace.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\Maraudon.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\MaraudonEnt.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\MoltenCore.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\Naxxramas.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\ObsidianSanctum.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\OnyxiasLair.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\RagefireChasm.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\RazorfenDowns.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\RazorfenKraul.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\Scholomance.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\ShadowfangKeep.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\SMArmory.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\SMCathedral.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\SMEnt.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\SMGraveyard.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\SMLibrary.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\Stratholme.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\SunwellPlateau.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\TempestKeepArcatraz.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\TempestKeepBotanica.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\TempestKeepMechanar.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\TempestKeepTheEye.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\TheDeadmines.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\TheDeadminesEnt.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\TheEyeOfEternity.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\TheNexus.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\TheOculus.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\TheRuinsofAhnQiraj.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\TheStockade.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\TheSunkenTemple.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\TheSunkenTempleEnt.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\TheTempleofAhnQiraj.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\Uldaman.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\UldamanEnt.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\UlduarA.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\UlduarB.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\UlduarC.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\UlduarD.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\UlduarE.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\UlduarHallsofLightning.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\UlduarHallsofStone.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\UtgardeKeep.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\UtgardePinnacle.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\VaultOfArchavon.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\VioletHold.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\WailingCaverns.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\WailingCavernsEnt.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\ZulAman.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\ZulFarrak.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Images\Maps\ZulGurub.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Libs\CallbackHandler-1.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Libs\LibDataBroker-1.1.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Libs\LibStub.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Locale\Atlas-deDE.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Locale\Atlas-enUS.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Locale\Atlas-esES.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Locale\Atlas-frFR.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Locale\Atlas-ruRU.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Locale\Atlas-zhCN.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas\Locale\Atlas-zhTW.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Battlegrounds\Atlas_Battlegrounds.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Battlegrounds\Atlas_Battlegrounds.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Battlegrounds\Images\AlteracValleyNorth.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Battlegrounds\Images\AlteracValleySouth.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Battlegrounds\Images\ArathiBasin.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Battlegrounds\Images\EyeOfTheStorm.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Battlegrounds\Images\StrandOfTheAncients.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Battlegrounds\Images\WarsongGulch.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Battlegrounds\Locale\Atlas_Battlegrounds-deDE.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Battlegrounds\Locale\Atlas_Battlegrounds-enUS.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Battlegrounds\Locale\Atlas_Battlegrounds-esES.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Battlegrounds\Locale\Atlas_Battlegrounds-frFR.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Battlegrounds\Locale\Atlas_Battlegrounds-ruRU.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Battlegrounds\Locale\Atlas_Battlegrounds-zhCN.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Battlegrounds\Locale\Atlas_Battlegrounds-zhTW.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_DungeonLocs\Atlas_DungeonLocs.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_DungeonLocs\Atlas_DungeonLocs.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_DungeonLocs\Images\DLEast.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_DungeonLocs\Images\DLNorthrend.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_DungeonLocs\Images\DLOutland.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_DungeonLocs\Images\DLWest.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_DungeonLocs\Locale\Atlas_DungeonLocs-deDE.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_DungeonLocs\Locale\Atlas_DungeonLocs-enUS.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_DungeonLocs\Locale\Atlas_DungeonLocs-esES.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_DungeonLocs\Locale\Atlas_DungeonLocs-frFR.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_DungeonLocs\Locale\Atlas_DungeonLocs-ruRU.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_DungeonLocs\Locale\Atlas_DungeonLocs-zhCN.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_DungeonLocs\Locale\Atlas_DungeonLocs-zhTW.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_OutdoorRaids\Atlas_OutdoorRaids.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_OutdoorRaids\Atlas_OutdoorRaids.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_OutdoorRaids\Images\Azuregos.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_OutdoorRaids\Images\DoomLordKazzak.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_OutdoorRaids\Images\Doomwalker.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_OutdoorRaids\Images\FourDragons.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_OutdoorRaids\Images\HighlordKruul.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_OutdoorRaids\Images\Skettis.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_OutdoorRaids\Locale\Atlas_OutdoorRaids-deDE.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_OutdoorRaids\Locale\Atlas_OutdoorRaids-enUS.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_OutdoorRaids\Locale\Atlas_OutdoorRaids-esES.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_OutdoorRaids\Locale\Atlas_OutdoorRaids-frFR.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_OutdoorRaids\Locale\Atlas_OutdoorRaids-ruRU.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_OutdoorRaids\Locale\Atlas_OutdoorRaids-zhCN.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_OutdoorRaids\Locale\Atlas_OutdoorRaids-zhTW.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Transportation\Atlas_Transportation.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Transportation\Atlas_Transportation.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Transportation\Images\TransAllianceEast.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Transportation\Images\TransAllianceNorthrend.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Transportation\Images\TransAllianceOutland.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Transportation\Images\TransAllianceWest.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Transportation\Images\TransHordeEast.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Transportation\Images\TransHordeNorthrend.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Transportation\Images\TransHordeOutland.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Transportation\Images\TransHordeWest.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Transportation\Locale\Atlas_Transportation-deDE.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Transportation\Locale\Atlas_Transportation-enUS.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Transportation\Locale\Atlas_Transportation-esES.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Transportation\Locale\Atlas_Transportation-frFR.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Transportation\Locale\Atlas_Transportation-ruRU.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Transportation\Locale\Atlas_Transportation-zhCN.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Atlas_Transportation\Locale\Atlas_Transportation-zhTW.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Blizzard_AchievementUI\Blizzard_AchievementUI.pub
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Blizzard_ArenaUI\Blizzard_ArenaUI.pub
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Blizzard_AuctionUI\Blizzard_AuctionUI.pub
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Blizzard_BarbershopUI\Blizzard_BarbershopUI.pub
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Blizzard_BattlefieldMinimap\Blizzard_BattlefieldMinimap.pub
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Blizzard_BindingUI\Blizzard_BindingUI.pub
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Blizzard_Calendar\Blizzard_Calendar.pub
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Blizzard_CombatLog\Blizzard_CombatLog.pub
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Blizzard_CombatText\Blizzard_CombatText.pub
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Blizzard_DebugTools\Blizzard_DebugTools.pub
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Blizzard_GlyphUI\Blizzard_GlyphUI.pub
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Blizzard_GMChatUI\Blizzard_GMChatUI.pub
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Blizzard_GMSurveyUI\Blizzard_GMSurveyUI.pub
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Blizzard_GuildBankUI\Blizzard_GuildBankUI.pub
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Blizzard_InspectUI\Blizzard_InspectUI.pub
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Blizzard_ItemSocketingUI\Blizzard_ItemSocketingUI.pub
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Blizzard_MacroUI\Blizzard_MacroUI.pub
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Blizzard_RaidUI\Blizzard_RaidUI.pub
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Blizzard_TalentUI\Blizzard_TalentUI.pub
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Blizzard_TimeManager\Blizzard_TimeManager.pub
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Blizzard_TokenUI\Blizzard_TokenUI.pub
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Blizzard_TradeSkillUI\Blizzard_TradeSkillUI.pub
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Blizzard_TrainerUI\Blizzard_TrainerUI.pub
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\BonusScanner\BonusScanner.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\BonusScanner\BonusScanner.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\BonusScanner\BonusScanner.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\BonusScanner\Changelog.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\BonusScanner\libs\AceLocale-3.0\AceLocale-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\BonusScanner\libs\AceLocale-3.0\AceLocale-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\BonusScanner\libs\AceTimer-3.0\AceTimer-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\BonusScanner\libs\AceTimer-3.0\AceTimer-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\BonusScanner\libs\LibStub\LibStub.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\BonusScanner\libs\LibStub\LibStub.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\BonusScanner\libs\LibTipHooker-1.1\lib.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\BonusScanner\libs\LibTipHooker-1.1\LibTipHooker-1.1.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\BonusScanner\locale\Localization.CN.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\BonusScanner\locale\Localization.DE.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\BonusScanner\locale\Localization.ES.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\BonusScanner\locale\Localization.FR.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\BonusScanner\locale\Localization.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\BonusScanner\locale\Localization.TW.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\Broker_BonusScanner.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\Broker_BonusScanner.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\embeds.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\LibDataBroker-1.1.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceConfig-3.0\AceConfig-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceConfig-3.0\AceConfig-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceConfig-3.0\AceConfigCmd-3.0\AceConfigCmd-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceConfig-3.0\AceConfigCmd-3.0\AceConfigCmd-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceConfig-3.0\AceConfigDialog-3.0\AceConfigDialog-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceConfig-3.0\AceConfigDialog-3.0\AceConfigDialog-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceConfig-3.0\AceConfigRegistry-3.0\AceConfigRegistry-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceConfig-3.0\AceConfigRegistry-3.0\AceConfigRegistry-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceGUI-3.0\AceGUI-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceGUI-3.0\AceGUI-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceGUI-3.0\widgets\AceGUIWidget-BlizOptionsGroup.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceGUI-3.0\widgets\AceGUIWidget-Button.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceGUI-3.0\widgets\AceGUIWidget-CheckBox.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceGUI-3.0\widgets\AceGUIWidget-ColorPicker.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceGUI-3.0\widgets\AceGUIWidget-DropDown-Items.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceGUI-3.0\widgets\AceGUIWidget-DropDown.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceGUI-3.0\widgets\AceGUIWidget-DropDownGroup.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceGUI-3.0\widgets\AceGUIWidget-EditBox.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceGUI-3.0\widgets\AceGUIWidget-Frame.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceGUI-3.0\widgets\AceGUIWidget-Heading.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceGUI-3.0\widgets\AceGUIWidget-Icon.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceGUI-3.0\widgets\AceGUIWidget-InlineGroup.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceGUI-3.0\widgets\AceGUIWidget-InteractiveLabel.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceGUI-3.0\widgets\AceGUIWidget-Keybinding.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceGUI-3.0\widgets\AceGUIWidget-Label.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceGUI-3.0\widgets\AceGUIWidget-MultiLineEditBox.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceGUI-3.0\widgets\AceGUIWidget-ScrollFrame.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceGUI-3.0\widgets\AceGUIWidget-SimpleGroup.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceGUI-3.0\widgets\AceGUIWidget-Slider.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceGUI-3.0\widgets\AceGUIWidget-TabGroup.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceGUI-3.0\widgets\AceGUIWidget-TreeGroup.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceHook-3.0\AceHook-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceHook-3.0\AceHook-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceLocale-3.0\AceLocale-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\AceLocale-3.0\AceLocale-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\CallbackHandler-1.0\CallbackHandler-1.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\CallbackHandler-1.0\CallbackHandler-1.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\LibDBIcon-1.0\LibDBIcon-1.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\LibStub\LibStub.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\libs\LibStub\LibStub.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\locale\locale-enUS.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\locale\locale-esES.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\locale\locale-zhCN.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Broker_BonusScanner\locale\locale-zhTW.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\Changelog-Quartz-r13-release.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\embeds.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\GPLv2.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\libs\AceAddon-2.0\AceAddon-2.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\libs\AceAddon-2.0\AceAddon-2.0.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\libs\AceConsole-2.0\AceConsole-2.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\libs\AceConsole-2.0\AceConsole-2.0.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\libs\AceDB-2.0\AceDB-2.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\libs\AceDB-2.0\AceDB-2.0.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\libs\AceEvent-2.0\AceEvent-2.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\libs\AceEvent-2.0\AceEvent-2.0.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\libs\AceHook-2.1\AceHook-2.1.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\libs\AceHook-2.1\AceHook-2.1.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\libs\AceLibrary\AceLibrary.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\libs\AceLibrary\AceLibrary.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\libs\AceLocale-2.2\AceLocale-2.2.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\libs\AceLocale-2.2\AceLocale-2.2.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\libs\AceModuleCore-2.0\AceModuleCore-2.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\libs\AceModuleCore-2.0\AceModuleCore-2.0.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\libs\AceOO-2.0\AceOO-2.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\libs\AceOO-2.0\AceOO-2.0.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\libs\CallbackHandler-1.0\CallbackHandler-1.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\libs\CallbackHandler-1.0\CallbackHandler-1.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\libs\LibSharedMedia-3.0\lib.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\libs\LibSharedMedia-3.0\LibSharedMedia-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\libs\LibStub\LibStub.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\libs\LibStub\LibStub.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\libs\Waterfall-1.0\AceLibrary\AceLibrary.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\libs\Waterfall-1.0\AceLibrary\AceLibrary.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\libs\Waterfall-1.0\AceOO-2.0\AceOO-2.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\libs\Waterfall-1.0\AceOO-2.0\AceOO-2.0.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\libs\Waterfall-1.0\Waterfall-1.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\locale\Quartz-deDE.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\locale\Quartz-enUS.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\locale\Quartz-frFR.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\locale\Quartz-koKR.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\locale\Quartz-ruRU.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\locale\Quartz-zhCN.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\locale\Quartz-zhTW.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\modules.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\Quartz ReadMe.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\Quartz.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\Quartz.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\textures\Frost.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\textures\Healbot.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\textures\LiteStep.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\textures\Note on Bar Textures.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\textures\Rocks.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\textures\Runes.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz\textures\Xeon.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz_Buff\Buff.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz_Buff\Quartz_Buff.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz_Flight\Flight.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz_Flight\Quartz_Flight.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz_Focus\Focus.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz_Focus\Quartz_Focus.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz_GCD\GCD.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz_GCD\Quartz_GCD.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz_Interrupt\Interrupt.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz_Interrupt\Quartz_Interrupt.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz_Latency\Latency.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz_Latency\Quartz_Latency.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz_Mirror\Mirror.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz_Mirror\Quartz_Mirror.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz_Pet\Pet.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz_Pet\Quartz_Pet.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz_Player\Player.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz_Player\Quartz_Player.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz_Range\Quartz_Range.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz_Range\Range.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz_Swing\Quartz_Swing.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz_Swing\Swing.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz_Target\Quartz_Target.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz_Target\Target.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz_Timer\Quartz_Timer.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz_Timer\Timer.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz_Tradeskill\Quartz_Tradeskill.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Quartz_Tradeskill\Tradeskill.lua
hesserman101
Regular Member
 
Posts: 27
Joined: August 23rd, 2010, 9:58 pm

Re: Remains of Malware causing trouble, Can't solve problem

Unread postby hesserman101 » August 28th, 2010, 3:33 pm

!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\arrow.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\arrow_image.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\arrow_image_down.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\Art\Fluff.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\Art\Glow.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\Art\Icons.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\Art\Upload.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\AstrolabeQH\Astrolabe.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\AstrolabeQH\AstrolabeMapMonitor.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\AstrolabeQH\DongleStub.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\AstrolabeQH\lgpl.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\AstrolabeQH\Load.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\bst_astrolabe.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\bst_ctl.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\bst_libaboutpanel.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\bst_post.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\bst_pre.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\bst_range.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\cartographer.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\cartographer_is_terrible.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\changes.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\ChatThrottleLib\ChatThrottleLib.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\ChatThrottleLib\ChatThrottleLib.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\ChatThrottleLib\ChatThrottleLib.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\ChatThrottleLib\ChatThrottleStats.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\ChatThrottleLib\README.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\collect.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\collect_achievement.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\collect_bitstream.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\collect_equip.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\collect_flight.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\collect_item.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\collect_location.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\collect_loot.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\collect_lzw.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\collect_merchant.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\collect_merger.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\collect_monster.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\collect_notifier.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\collect_object.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\collect_patterns.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\collect_quest.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\collect_spec.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\collect_traveled.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\collect_upgrade.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\collect_util.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\collect_warp.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\collect_zone.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\comm.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\core.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\custom.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\db_get.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\director_achievement.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\director_find.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\director_quest.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\dodads.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\dodads_triangles.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\error.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\filter_base.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\filter_core.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\flightpath.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\Fonts\readme.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\graph_core.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\graph_flightpath.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\help.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\lang.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\lang\cscz.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\lang\dadk.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\lang\dede.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\lang\elel.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\lang\enus.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\lang\eses.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\lang\esmx.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\lang\fifi.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\lang\frfr.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\lang\huhu.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\lang\itit.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\lang\kokr.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\lang\nlnl.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\lang\nono.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\lang\plpl.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\lang\ptbr.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\lang\ptpt.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\lang\roro.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\lang\ruru.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\lang\svse.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\lang\trtr.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\lang\zhcn.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\lang\zhtw.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\LibAboutPanel\embeds.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\LibAboutPanel\lib.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\LibAboutPanel\LibAboutPanel.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\LibAboutPanel\libs\CallbackHandler-1.0\CallbackHandler-1.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\LibAboutPanel\libs\CallbackHandler-1.0\CallbackHandler-1.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\LibAboutPanel\libs\LibStub\LibStub.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\LibAboutPanel\libs\LibStub\LibStub.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\LibRangeCheck-2.0\CallbackHandler-1.0\CallbackHandler-1.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\LibRangeCheck-2.0\CallbackHandler-1.0\CallbackHandler-1.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\LibRangeCheck-2.0\LibRangeCheck-2.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\line.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\main.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\manager_achievement.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\manager_blizzobjective.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\manager_completed.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\manager_event.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\mapbutton.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\menu.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\MinimapArrow.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\nag.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\objective.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\objtips.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\pathfinding.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\pattern.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\quest.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\QuestHelper.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\radar.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\recycle.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\routing.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\routing_controller.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\routing_core.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\routing_debug.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\routing_hidden.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\routing_loc.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\routing_route.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\sigil.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\static.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\static_1.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\static_2.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\static_deDE.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\static_deDE_1.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\static_deDE_2.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\static_enUS.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\static_enUS_1.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\static_enUS_2.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\static_esES.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\static_esES_1.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\static_esES_2.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\static_esMX.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\static_esMX_1.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\static_esMX_2.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\static_frFR.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\static_frFR_1.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\static_frFR_2.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\static_koKR.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\static_koKR_1.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\static_koKR_2.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\static_ruRU.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\static_ruRU_1.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\static_ruRU_2.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\static_zhCN.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\static_zhTW.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\static_zhTW_1.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\static_zhTW_2.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\teleport.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\textviewer.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\timeslice.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\tomtom.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\tooltip.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\tracker.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\triangle.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\upgrade.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\QuestHelper\utility.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\About RatingBuster.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\Changelog-RatingBuster-1.4.8.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\Changelog-RatingBuster-r230.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\embeds.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\GPL.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\images\Sigma.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceAddon-3.0\AceAddon-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceAddon-3.0\AceAddon-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceConfig-3.0\AceConfig-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceConfig-3.0\AceConfig-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceConfig-3.0\AceConfigCmd-3.0\AceConfigCmd-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceConfig-3.0\AceConfigCmd-3.0\AceConfigCmd-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceConfig-3.0\AceConfigDialog-3.0\AceConfigDialog-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceConfig-3.0\AceConfigDialog-3.0\AceConfigDialog-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceConfig-3.0\AceConfigRegistry-3.0\AceConfigRegistry-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceConfig-3.0\AceConfigRegistry-3.0\AceConfigRegistry-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceConsole-3.0\AceConsole-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceConsole-3.0\AceConsole-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceDB-3.0\AceDB-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceDB-3.0\AceDB-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceDBOptions-3.0\AceDBOptions-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceDBOptions-3.0\AceDBOptions-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceEvent-3.0\AceEvent-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceEvent-3.0\AceEvent-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceGUI-3.0\AceGUI-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceGUI-3.0\AceGUI-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceGUI-3.0\widgets\AceGUIWidget-BlizOptionsGroup.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceGUI-3.0\widgets\AceGUIWidget-Button.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceGUI-3.0\widgets\AceGUIWidget-CheckBox.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceGUI-3.0\widgets\AceGUIWidget-ColorPicker.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceGUI-3.0\widgets\AceGUIWidget-DropDown-Items.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceGUI-3.0\widgets\AceGUIWidget-DropDown.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceGUI-3.0\widgets\AceGUIWidget-DropDownGroup.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceGUI-3.0\widgets\AceGUIWidget-EditBox.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceGUI-3.0\widgets\AceGUIWidget-Frame.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceGUI-3.0\widgets\AceGUIWidget-Heading.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceGUI-3.0\widgets\AceGUIWidget-Icon.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceGUI-3.0\widgets\AceGUIWidget-InlineGroup.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceGUI-3.0\widgets\AceGUIWidget-InteractiveLabel.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceGUI-3.0\widgets\AceGUIWidget-Keybinding.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceGUI-3.0\widgets\AceGUIWidget-Label.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceGUI-3.0\widgets\AceGUIWidget-MultiLineEditBox.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceGUI-3.0\widgets\AceGUIWidget-ScrollFrame.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceGUI-3.0\widgets\AceGUIWidget-SimpleGroup.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceGUI-3.0\widgets\AceGUIWidget-Slider.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceGUI-3.0\widgets\AceGUIWidget-TabGroup.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceGUI-3.0\widgets\AceGUIWidget-TreeGroup.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceGUI-3.0\widgets\AceGUIWidget-Window.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceLocale-3.0\AceLocale-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\AceLocale-3.0\AceLocale-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\CallbackHandler-1.0\CallbackHandler-1.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\CallbackHandler-1.0\CallbackHandler-1.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\LibBabble-Inventory-3.0\lib.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\LibBabble-Inventory-3.0\LibBabble-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\LibBabble-Inventory-3.0\LibBabble-Inventory-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\LibBabble-Inventory-3.0\LibBabble-Inventory-3.0.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\LibBabble-Inventory-3.0\LibStub\LibStub.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\LibDualSpec-1.0\LibDualSpec-1.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\LibDualSpec-1.0\LibDualSpec-1.0.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\LibDualSpec-1.0\LibStub.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\LibStatLogic-1.1\lib.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\LibStatLogic-1.1\LibStatLogic-1.1.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\LibStub\LibStub.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\LibStub\LibStub.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\LibTipHooker-1.1\lib.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\libs\LibTipHooker-1.1\LibTipHooker-1.1.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\RatingBuster-Locale-deDE.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\RatingBuster-Locale-enUS.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\RatingBuster-Locale-esES.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\RatingBuster-Locale-frFR.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\RatingBuster-Locale-koKR.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\RatingBuster-Locale-ruRU.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\RatingBuster-Locale-zhCN.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\RatingBuster-Locale-zhTW.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\RatingBuster.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\RatingBuster.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\RB-Example.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\UTF8\utf8.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\RatingBuster\UTF8\utf8data.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Bindings.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Changelog-Recount-v3.3d release.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\colors.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\debug.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\deletion.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\embeds.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Fights.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Fonts.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\GUI_Config.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\GUI_DeathGraph.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\GUI_Detail.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\GUI_Graph.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\GUI_Main.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\GUI_Realtime.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\GUI_Report.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\GUI_Reset.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\LazySync.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceAddon-3.0\AceAddon-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceAddon-3.0\AceAddon-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceComm-3.0\AceComm-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceComm-3.0\AceComm-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceComm-3.0\ChatThrottleLib.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceConfig-3.0\AceConfig-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceConfig-3.0\AceConfig-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceConfig-3.0\AceConfigCmd-3.0\AceConfigCmd-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceConfig-3.0\AceConfigCmd-3.0\AceConfigCmd-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceConfig-3.0\AceConfigDialog-3.0\AceConfigDialog-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceConfig-3.0\AceConfigDialog-3.0\AceConfigDialog-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceConfig-3.0\AceConfigRegistry-3.0\AceConfigRegistry-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceConfig-3.0\AceConfigRegistry-3.0\AceConfigRegistry-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceConsole-3.0\AceConsole-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceConsole-3.0\AceConsole-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceDB-3.0\AceDB-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceDB-3.0\AceDB-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceDBOptions-3.0\AceDBOptions-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceDBOptions-3.0\AceDBOptions-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceEvent-3.0\AceEvent-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceEvent-3.0\AceEvent-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceGUI-3.0\AceGUI-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceGUI-3.0\AceGUI-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-BlizOptionsGroup.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-Button.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-CheckBox.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-ColorPicker.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-DropDown-Items.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-DropDown.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-DropDownGroup.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-EditBox.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-Frame.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-Heading.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-Icon.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-InlineGroup.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-InteractiveLabel.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-Keybinding.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-Label.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-MultiLineEditBox.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-ScrollFrame.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-SimpleGroup.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-Slider.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-TabGroup.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-TreeGroup.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-Window.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceLocale-3.0\AceLocale-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceLocale-3.0\AceLocale-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceSerializer-3.0\AceSerializer-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceSerializer-3.0\AceSerializer-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceTimer-3.0\AceTimer-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\AceTimer-3.0\AceTimer-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\CallbackHandler-1.0\CallbackHandler-1.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\CallbackHandler-1.0\CallbackHandler-1.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\LibBossIDs-1.0\lib.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\LibBossIDs-1.0\LibBossIDs-1.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\LibBossIDs-1.0\LibBossIDs-1.0.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\LibBossIDs-1.0\LibStub\LibStub.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\LibGraph-2.0\1-1.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\LibGraph-2.0\1-128.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\LibGraph-2.0\1-16.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\LibGraph-2.0\1-2.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\LibGraph-2.0\1-32.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\LibGraph-2.0\1-4.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\LibGraph-2.0\1-64.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\LibGraph-2.0\1-8.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\LibGraph-2.0\LibGraph-2.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\LibGraph-2.0\line.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\LibGraph-2.0\sline.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\LibGraph-2.0\triangle.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\LibSharedMedia-3.0\lib.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\LibSharedMedia-3.0\LibSharedMedia-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Libs\LibStub\LibStub.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\locales\Recount-deDE.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\locales\Recount-enUS.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\locales\Recount-esES.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\locales\Recount-frFR.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\locales\Recount-koKR.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\locales\Recount-ruRU.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\locales\Recount-zhCN.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\locales\Recount-zhTW.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Recount.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Recount.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Recount_Modes.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\roster.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\textures\arrow.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\textures\icon-config.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\textures\icon-reset.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\textures\icon-summary.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\textures\otravi-semi-full-border.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\textures\ResizeGripLeft.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\textures\ResizeGripRight.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\textures\scrollbar\UI-ScrollBar-Knob.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\textures\scrollbar\UI-ScrollBar-ScrollDownButton-Disabled.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\textures\scrollbar\UI-ScrollBar-ScrollDownButton-Highlight.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\textures\scrollbar\UI-ScrollBar-ScrollDownButton-Overlay.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\textures\scrollbar\UI-ScrollBar-ScrollDownButton-Up.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\textures\scrollbar\UI-ScrollBar-ScrollUpButton-Disabled.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\textures\scrollbar\UI-ScrollBar-ScrollUpButton-Highlight.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\textures\scrollbar\UI-ScrollBar-ScrollUpButton-Overlay.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\textures\scrollbar\UI-ScrollBar-ScrollUpButton-Up.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\textures\statusbar\Aluminium.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\textures\statusbar\Armory.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\textures\statusbar\BantoBar.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\textures\statusbar\Empty.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\textures\statusbar\Flat.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\textures\statusbar\Minimalist.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\textures\statusbar\Otravi.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Tracker.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\TrackerModules\TrackerModule_CCBreakers.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\TrackerModules\TrackerModule_Dispels.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\TrackerModules\TrackerModule_Interrupts.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\TrackerModules\TrackerModule_PowerGains.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\TrackerModules\TrackerModule_Resurrection.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\Widgets.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\WindowOrder.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Recount\zonefilters.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanAmmo\TitanAmmo.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanAmmo\TitanAmmo.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanAmmo\TitanAmmo.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanAmmo\TitanThrown.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanBag\TitanBag.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanBag\TitanBag.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanBag\TitanBag.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanBag\TitanBag.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanClock\TitanClock.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanClock\TitanClock.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanClock\TitanClock.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanCoords\TitanCoords.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanCoords\TitanCoords.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanCoords\TitanCoords.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanCoords\TitanCoords.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanGoldTracker\locale\locale-deDE.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanGoldTracker\locale\locale-enUS.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanGoldTracker\locale\locale-esES.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanGoldTracker\locale\locale-frFR.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanGoldTracker\locale\locale-ruRU.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanGoldTracker\locale\locale-zhCN.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanGoldTracker\locale\locale-zhTW.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanGoldTracker\TitanGoldTracker.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanGoldTracker\TitanGoldTracker.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanGoldTracker\TitanGoldTracker.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanLootType\TitanLootType.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanLootType\TitanLootType.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanLootType\TitanLootType.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanLootType\TitanLootType.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanPerformance\TitanPerformance.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanPerformance\TitanPerformance.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanPerformance\TitanPerformance.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanPerformance\TitanPerformance.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanRegen\TitanRegen.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanRegen\TitanRegen.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanRegen\TitanRegen.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanRepair\TitanRepair.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanRepair\TitanRepair.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanRepair\TitanRepair.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanRepair\TitanRepair.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanVolume\Artwork\TitanVolumeHigh.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanVolume\Artwork\TitanVolumeLow.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanVolume\Artwork\TitanVolumeMedium.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanVolume\Artwork\TitanVolumeMute.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanVolume\locale\locale-deDE.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanVolume\locale\locale-enUS.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanVolume\locale\locale-esES.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanVolume\locale\locale-frFR.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanVolume\locale\locale-ruRU.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanVolume\locale\locale-zhCN.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanVolume\locale\locale-zhTW.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanVolume\TitanVolume.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanVolume\TitanVolume.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanVolume\TitanVolume.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanXP\TitanXP.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanXP\TitanXP.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\TitanXP\TitanXP.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Charcoal Metal\TitanPanelBackgroundBottom0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Charcoal Metal\TitanPanelBackgroundBottom1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Charcoal Metal\TitanPanelBackgroundTop0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Charcoal Metal\TitanPanelBackgroundTop1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Christmas Skin\TitanPanelBackgroundBottom0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Christmas Skin\TitanPanelBackgroundBottom1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Christmas Skin\TitanPanelBackgroundTop0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Christmas Skin\TitanPanelBackgroundTop1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Crusader Skin\TitanPanelBackgroundBottom0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Crusader Skin\TitanPanelBackgroundBottom1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Crusader Skin\TitanPanelBackgroundTop0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Crusader Skin\TitanPanelBackgroundTop1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Cursed Orange Skin\TitanPanelBackgroundBottom0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Cursed Orange Skin\TitanPanelBackgroundBottom1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Cursed Orange Skin\TitanPanelBackgroundTop0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Cursed Orange Skin\TitanPanelBackgroundTop1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Dark Wood Skin\TitanPanelBackgroundBottom0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Dark Wood Skin\TitanPanelBackgroundBottom1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Dark Wood Skin\TitanPanelBackgroundTop0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Dark Wood Skin\TitanPanelBackgroundTop1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Deep Cave Skin\TitanPanelBackgroundBottom0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Deep Cave Skin\TitanPanelBackgroundBottom1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Deep Cave Skin\TitanPanelBackgroundTop0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Deep Cave Skin\TitanPanelBackgroundTop1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Elfwood Skin\TitanPanelBackgroundBottom0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Elfwood Skin\TitanPanelBackgroundBottom1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Elfwood Skin\TitanPanelBackgroundTop0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Elfwood Skin\TitanPanelBackgroundTop1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Engineer Skin\TitanPanelBackgroundBottom0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Engineer Skin\TitanPanelBackgroundBottom1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Engineer Skin\TitanPanelBackgroundTop0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Engineer Skin\TitanPanelBackgroundTop1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Frozen Metal Skin\TitanPanelBackgroundBottom0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Frozen Metal Skin\TitanPanelBackgroundBottom1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Frozen Metal Skin\TitanPanelBackgroundTop0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Frozen Metal Skin\TitanPanelBackgroundTop1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Graphic Skin\TitanPanelBackgroundBottom0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Graphic Skin\TitanPanelBackgroundBottom1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Graphic Skin\TitanPanelBackgroundTop0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Graphic Skin\TitanPanelBackgroundTop1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Graveyard Skin\TitanPanelBackgroundBottom0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Graveyard Skin\TitanPanelBackgroundBottom1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Graveyard Skin\TitanPanelBackgroundTop0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Graveyard Skin\TitanPanelBackgroundTop1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Hidden Leaf Skin\TitanPanelBackgroundBottom0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Hidden Leaf Skin\TitanPanelBackgroundBottom1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Hidden Leaf Skin\TitanPanelBackgroundTop0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Hidden Leaf Skin\TitanPanelBackgroundTop1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Holy Warrior Skin\TitanPanelBackgroundBottom0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Holy Warrior Skin\TitanPanelBackgroundBottom1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Holy Warrior Skin\TitanPanelBackgroundTop0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Holy Warrior Skin\TitanPanelBackgroundTop1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Nightlife Skin\TitanPanelBackgroundBottom0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Nightlife Skin\TitanPanelBackgroundBottom1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Nightlife Skin\TitanPanelBackgroundTop0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Nightlife Skin\TitanPanelBackgroundTop1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Orgrimmar Skin\TitanPanelBackgroundBottom0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Orgrimmar Skin\TitanPanelBackgroundBottom1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Orgrimmar Skin\TitanPanelBackgroundTop0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Orgrimmar Skin\TitanPanelBackgroundTop1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Plate Skin\TitanPanelBackgroundBottom0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Plate Skin\TitanPanelBackgroundBottom1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Plate Skin\TitanPanelBackgroundTop0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Plate Skin\TitanPanelBackgroundTop1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Tribal Skin\TitanPanelBackgroundBottom0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Tribal Skin\TitanPanelBackgroundBottom1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Tribal Skin\TitanPanelBackgroundTop0.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\Tribal Skin\TitanPanelBackgroundTop1.blp
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\X-Perl\TitanPanelBackgroundBottom0.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\X-Perl\TitanPanelBackgroundBottom1.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\X-Perl\TitanPanelBackgroundTop0.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\Custom\X-Perl\TitanPanelBackgroundTop1.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\TitanPanelBackgroundBottom0.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\TitanPanelBackgroundBottom1.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\TitanPanelBackgroundTop0.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\TitanPanelBackgroundTop1.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\TitanPanelPushpinIn.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Artwork\TitanPanelPushpinOut.tga
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\embeds.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\LDBToTitan.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\LibDataBroker-1.1.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\Ace3-LICENSE.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceAddon-3.0\AceAddon-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceAddon-3.0\AceAddon-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceConfig-3.0\AceConfig-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceConfig-3.0\AceConfig-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceConfig-3.0\AceConfigCmd-3.0\AceConfigCmd-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceConfig-3.0\AceConfigCmd-3.0\AceConfigCmd-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceConfig-3.0\AceConfigDialog-3.0\AceConfigDialog-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceConfig-3.0\AceConfigDialog-3.0\AceConfigDialog-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceConfig-3.0\AceConfigRegistry-3.0\AceConfigRegistry-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceConfig-3.0\AceConfigRegistry-3.0\AceConfigRegistry-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0-SharedMediaWidgets\AceGUI-3.0-SharedMediaWidgets.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0-SharedMediaWidgets\AceGUI-3.0-SharedMediaWidgets\BackgroundWidget.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0-SharedMediaWidgets\AceGUI-3.0-SharedMediaWidgets\BorderWidget.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0-SharedMediaWidgets\AceGUI-3.0-SharedMediaWidgets\FontWidget.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0-SharedMediaWidgets\AceGUI-3.0-SharedMediaWidgets\SharedFunctions.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0-SharedMediaWidgets\AceGUI-3.0-SharedMediaWidgets\SoundWidget.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0-SharedMediaWidgets\AceGUI-3.0-SharedMediaWidgets\StatusbarWidget.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0-SharedMediaWidgets\AceGUI-3.0-SharedMediaWidgets\widget.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0-SharedMediaWidgets\widget.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0\AceGUI-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0\AceGUI-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0\widgets\AceGUIWidget-BlizOptionsGroup.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0\widgets\AceGUIWidget-Button.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0\widgets\AceGUIWidget-CheckBox.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0\widgets\AceGUIWidget-ColorPicker.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0\widgets\AceGUIWidget-DropDown-Items.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0\widgets\AceGUIWidget-DropDown.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0\widgets\AceGUIWidget-DropDownGroup.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0\widgets\AceGUIWidget-EditBox.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0\widgets\AceGUIWidget-Frame.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0\widgets\AceGUIWidget-Heading.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0\widgets\AceGUIWidget-Icon.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0\widgets\AceGUIWidget-InlineGroup.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0\widgets\AceGUIWidget-InteractiveLabel.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0\widgets\AceGUIWidget-Keybinding.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0\widgets\AceGUIWidget-Label.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0\widgets\AceGUIWidget-MultiLineEditBox.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0\widgets\AceGUIWidget-ScrollFrame.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0\widgets\AceGUIWidget-SimpleGroup.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0\widgets\AceGUIWidget-Slider.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0\widgets\AceGUIWidget-TabGroup.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceGUI-3.0\widgets\AceGUIWidget-TreeGroup.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceHook-3.0\AceHook-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceHook-3.0\AceHook-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceLibrary\AceLibrary.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceLibrary\AceLibrary.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceLocale-3.0\AceLocale-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceLocale-3.0\AceLocale-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceTimer-3.0\AceTimer-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\AceTimer-3.0\AceTimer-3.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\CallbackHandler-1.0\CallbackHandler-1.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\CallbackHandler-1.0\CallbackHandler-1.0.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\LibSharedMedia-3.0\CallbackHandler-1.0\CallbackHandler-1.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\LibSharedMedia-3.0\lib.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\LibSharedMedia-3.0\LibSharedMedia-3.0.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\LibSharedMedia-3.0\LibSharedMedia-3.0\lib.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\LibSharedMedia-3.0\LibSharedMedia-3.0\LibSharedMedia-3.0.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\LibSharedMedia-3.0\LibStub\LibStub.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\LibStub\LibStub.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\libs\LibStub\LibStub.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\license.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\locale\Localization.CN.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\locale\Localization.DE.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\locale\Localization.ES.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\locale\Localization.FR.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\locale\Localization.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\locale\Localization.RU.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\locale\Localization.TW.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\Titan.toc
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\TitanAutoHide.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\TitanAutoHide.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\TitanMenu.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\TitanMovable.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\TitanPanel.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\TitanPanel.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\TitanPanelChangeLog.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\TitanPanelSetup-READ_ME_FIRST.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\TitanPanelTemplate.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\TitanPanelTemplate.xml
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\TitanTooltip.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\TitanUtils.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Interface\AddOns\Titan\TitanVariables.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Launcher.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Logs\BackgroundDownload.log
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Logs\Blizzard Updater Log.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Logs\connection.log
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Logs\cpu.log
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Logs\Downloader.log
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Logs\FrameXML.log
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Logs\gx.log
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Logs\Launcher.log
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Logs\SESound.log
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Logs\Wrath of the Lich King Install Log.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Microsoft.VC80.CRT.manifest
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\msvcr80.dll
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Patch.html
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Patch.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Patches\WoW-3.0.9-to-3.1.0-enUS-Win-patch\Blizzard Updater.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Patches\WoW-3.0.9-to-3.1.0-enUS-Win-patch\wow-final.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Patches\WoW-3.0.9-to-3.1.0-enUS-Win-patch\wow-partial-1.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Patches\WoW-3.0.9-to-3.1.0-enUS-Win-patch\wow-partial-2.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Patches\WoW-3.1.3-to-3.2.0-enUS-Win-patch\Blizzard Updater.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Patches\WoW-3.1.3-to-3.2.0-enUS-Win-patch\wow-final.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Patches\WoW-3.1.3-to-3.2.0-enUS-Win-patch\wow-partial-1.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Patches\WoW-3.1.3-to-3.2.0-enUS-Win-patch\wow-partial-2.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Repair.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Repair.log
hesserman101
Regular Member
 
Posts: 27
Joined: August 23rd, 2010, 9:58 pm

Re: Remains of Malware causing trouble, Can't solve problem

Unread postby hesserman101 » August 28th, 2010, 3:34 pm

!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Scan.dll
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Screenshots\WoWScrnShot_090309_210858.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Screenshots\WoWScrnShot_090309_210917.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Screenshots\WoWScrnShot_121709_212413.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Screenshots\WoWScrnShot_123008_144606.jpg
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\unicows.dll
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Updates\WoW-3.0.1-to-3.0.2-Update\Updater.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Updates\WoW-3.0.1-to-3.0.2-Update\wow-final.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Updates\WoW-3.0.1-to-3.0.2-Update\wow-partial-1.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Updates\WoW-3.0.1-to-3.0.2-Update\wow-partial-2.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Updates\wow-3.2.2-to-3.3.0-enUS-Win-patch\Blizzard Updater.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Updates\wow-3.2.2-to-3.3.0-enUS-Win-patch\wow-final.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Updates\wow-3.2.2-to-3.3.0-enUS-Win-patch\wow-partial-1.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Updates\wow-3.2.2-to-3.3.0-enUS-Win-patch\wow-partial-2.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WDB\baddons.wcf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\World of Warcraft.lnk
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-0.2.0-enUS-downloader.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-0.2.0-enUS-patch.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-3.0.1-to-3.0.2-enUS-Win-Update-downloader.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-3.0.2.9056-to-3.0.3.9183-enUS-downloader.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-3.0.2.9056-to-3.0.3.9183-enUS-patch.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-3.0.3.9183-to-3.0.8.9464-enUS-downloader.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-3.0.3.9183-to-3.0.8.9464-enUS-patch.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-3.0.8.9464-to-3.0.8.9506-enUS-downloader.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-3.0.8.9464-to-3.0.8.9506-enUS-patch.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-3.0.8.9506-to-3.0.9.9551-enUS-downloader.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-3.0.8.9506-to-3.0.9.9551-enUS-patch.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-3.0.9.9551-to-3.1.0.9767-enUS-downloader.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-3.1.0.9767-to-3.1.1.9806-enUS-downloader.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-3.1.0.9767-to-3.1.1.9806-enUS-patch.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-3.1.1.9806-to-3.1.1.9835-enUS-downloader.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-3.1.1.9806-to-3.1.1.9835-enUS-patch.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-3.1.1.9835-to-3.1.2.9901-enUS-downloader.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-3.1.1.9835-to-3.1.2.9901-enUS-patch.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-3.1.2.9901-to-3.1.3.9947-enUS-downloader.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-3.1.2.9901-to-3.1.3.9947-enUS-patch.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-3.1.3.9947-to-3.2.0.10192-enUS-downloader.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-3.2.0.10192-to-3.2.0.10314-enUS-downloader.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-3.2.0.10192-to-3.2.0.10314-enUS-patch.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-3.2.0.10314-to-3.2.2.10482-enUS-downloader.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-3.2.0.10314-to-3.2.2.10482-enUS-patch.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-3.2.2.10482-to-3.2.2.10505-enUS-downloader.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-3.2.2.10482-to-3.2.2.10505-enUS-patch.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-3.2.2.10505-to-3.3.0.10958-enUS-downloader.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-3.3.0.10958-to-3.3.0.11159-enUS-downloader.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-3.3.0.10958-to-3.3.0.11159-enUS-patch.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\wow-patch.MPQ
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\Wow.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WowError.exe
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\bindings-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\bindings-cache.wtf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\cache.md5
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\config-cache.oldsynchronizeConfig
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\config-cache.wtf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\Onyxia\Kireyn\bindings-cache.wtf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\Onyxia\Kireyn\cache.md5
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\Onyxia\Kireyn\chat-cache.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\Onyxia\Kireyn\config-cache.wtf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\Onyxia\Kireyn\layout-local.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\Onyxia\Kireyn\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\Onyxia\Kireyn\SavedVariables\Atlas.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\Onyxia\Kireyn\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\Onyxia\Kireyn\SavedVariables\QuestHelper.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\SavedVariables.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\SavedVariables\Bartender4.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\SavedVariables\Bartender4.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\SavedVariables\Blizzard_CombatLog.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\SavedVariables\Blizzard_CombatLog.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\SavedVariables\BonusScanner.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\SavedVariables\BonusScanner.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\SavedVariables\Broker_BonusScanner.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\SavedVariables\Broker_BonusScanner.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\SavedVariables\Cartographer.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\SavedVariables\Cartographer.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\SavedVariables\Cartographer_Professions.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\SavedVariables\Cartographer_Professions.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\SavedVariables\QuestHelper.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\SavedVariables\QuestHelper.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\SavedVariables\Titan.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\SavedVariables\Titan.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\SavedVariables\TitanGoldTracker.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\SavedVariables\TitanGoldTracker.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\Thrall\Morawn\AddOns.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\Thrall\Morawn\bindings-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\Thrall\Morawn\bindings-cache.wtf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\Thrall\Morawn\cache.md5
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\Thrall\Morawn\chat-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\Thrall\Morawn\chat-cache.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\Thrall\Morawn\config-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\Thrall\Morawn\config-cache.wtf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\Thrall\Morawn\layout-local.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\Thrall\Morawn\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\Thrall\Morawn\SavedVariables.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\Thrall\Morawn\SavedVariables\Atlas.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\Thrall\Morawn\SavedVariables\Atlas.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\Thrall\Morawn\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\Thrall\Morawn\SavedVariables\Blizzard_TimeManager.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\Thrall\Morawn\SavedVariables\QuestHelper.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HAWK081\Thrall\Morawn\SavedVariables\QuestHelper.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\bindings-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\bindings-cache.wtf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Crazycappel\AddOns.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Crazycappel\cache.md5
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Crazycappel\chat-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Crazycappel\chat-cache.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Crazycappel\config-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Crazycappel\config-cache.wtf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Crazycappel\layout-local.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Crazycappel\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Crazycappel\SavedVariables.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Crazycappel\SavedVariables\Atlas.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Crazycappel\SavedVariables\Atlas.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Crazycappel\SavedVariables\AtlasLoot.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Crazycappel\SavedVariables\AtlasLoot.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Crazycappel\SavedVariables\Blizzard_RaidUI.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Crazycappel\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Crazycappel\SavedVariables\Blizzard_TimeManager.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Crazycappel\SavedVariables\QuestHelper.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Crazycappel\SavedVariables\QuestHelper.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Crazycappel\SavedVariables\Recount.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Crazycappel\SavedVariables\Recount.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Deathson\AddOns.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Deathson\bindings-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Deathson\bindings-cache.wtf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Deathson\cache.md5
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Deathson\chat-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Deathson\chat-cache.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Deathson\config-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Deathson\config-cache.wtf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Deathson\layout-local.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Deathson\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Deathson\SavedVariables.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Deathson\SavedVariables\Atlas.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Deathson\SavedVariables\Atlas.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Deathson\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Deathson\SavedVariables\Blizzard_TimeManager.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Deathson\SavedVariables\QuestHelper.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Black Dragonflight\Deathson\SavedVariables\QuestHelper.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\cache.md5
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\config-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\config-cache.oldsynchronizeConfig
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\config-cache.wtf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\macros-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\macros-cache.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables\AtlasLoot.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables\AtlasLoot.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables\AtlasLootFu.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables\AtlasLootFu.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables\Bartender4.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables\Bartender4.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables\Blizzard_CombatLog.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables\Blizzard_CombatLog.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables\BonusScanner.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables\BonusScanner.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables\Broker_BonusScanner.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables\Broker_BonusScanner.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables\Cartographer.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables\Cartographer.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables\Cartographer_Professions.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables\Cartographer_Professions.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables\Quartz.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables\Quartz.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables\QuestHelper.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables\QuestHelper.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables\RatingBuster.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables\RatingBuster.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables\Recount.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables\Recount.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables\Titan.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables\Titan.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables\TitanGoldTracker.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\SavedVariables\TitanGoldTracker.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Bloodthrirst\AddOns.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Bloodthrirst\cache.md5
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Bloodthrirst\chat-cache.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Bloodthrirst\config-cache.wtf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Bloodthrirst\layout-local.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Bloodthrirst\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Bloodthrirst\SavedVariables\Atlas.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Bloodthrirst\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Bloodthrirst\SavedVariables\QuestHelper.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Cazca\AddOns.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Cazca\cache.md5
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Cazca\chat-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Cazca\chat-cache.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Cazca\config-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Cazca\config-cache.wtf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Cazca\layout-local.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Cazca\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Cazca\SavedVariables.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Cazca\SavedVariables\Atlas.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Cazca\SavedVariables\Atlas.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Cazca\SavedVariables\AtlasLoot.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Cazca\SavedVariables\AtlasLoot.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Cazca\SavedVariables\Blizzard_RaidUI.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Cazca\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Cazca\SavedVariables\Blizzard_TimeManager.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Cazca\SavedVariables\QuestHelper.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Cazca\SavedVariables\QuestHelper.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Cazca\SavedVariables\Recount.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Cazca\SavedVariables\Recount.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Cntuchthis\AddOns.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Firebright\AddOns.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Firebright\cache.md5
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Firebright\chat-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Firebright\chat-cache.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Firebright\config-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Firebright\config-cache.wtf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Firebright\layout-local.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Firebright\macros-cache.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Firebright\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Firebright\SavedVariables.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Firebright\SavedVariables\Atlas.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Firebright\SavedVariables\Atlas.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Firebright\SavedVariables\Blizzard_RaidUI.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Firebright\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Firebright\SavedVariables\Blizzard_TimeManager.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Firebright\SavedVariables\QuestHelper.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Firebright\SavedVariables\QuestHelper.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Fudgeman\AddOns.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Fudgeman\cache.md5
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Fudgeman\chat-cache.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Fudgeman\config-cache.wtf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Fudgeman\layout-local.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Fudgeman\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Fudgeman\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Fudgeman\SavedVariables\QuestHelper.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Hailfire\AddOns.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Hailfire\cache.md5
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Hailfire\chat-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Hailfire\chat-cache.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Hailfire\config-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Hailfire\config-cache.wtf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Hailfire\layout-local.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Hailfire\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Hailfire\SavedVariables.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Hailfire\SavedVariables\Atlas.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Hailfire\SavedVariables\Atlas.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Hailfire\SavedVariables\AtlasLoot.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Hailfire\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Hailfire\SavedVariables\Blizzard_TimeManager.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Hailfire\SavedVariables\QuestHelper.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Hailfire\SavedVariables\QuestHelper.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Hailfire\SavedVariables\Recount.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Ilegend\AddOns.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Ilegend\cache.md5
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Ilegend\chat-cache.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Ilegend\config-cache.wtf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Ilegend\layout-local.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Ilegend\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Ilegend\SavedVariables\Atlas.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Ilegend\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Ilegend\SavedVariables\QuestHelper.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Jormundur\AddOns.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Jormundur\cache.md5
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Jormundur\chat-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Jormundur\chat-cache.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Jormundur\config-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Jormundur\config-cache.wtf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Jormundur\layout-local.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Jormundur\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Jormundur\SavedVariables.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Jormundur\SavedVariables\Atlas.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Jormundur\SavedVariables\Atlas.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Jormundur\SavedVariables\AtlasLoot.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Jormundur\SavedVariables\Blizzard_RaidUI.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Jormundur\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Jormundur\SavedVariables\Blizzard_TimeManager.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Jormundur\SavedVariables\QuestHelper.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Jormundur\SavedVariables\QuestHelper.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Jormundur\SavedVariables\Recount.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Lknfourme\AddOns.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Lknfourme\cache.md5
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Lknfourme\chat-cache.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Lknfourme\config-cache.wtf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Lknfourme\layout-local.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Lknfourme\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Lknfourme\SavedVariables\Atlas.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Lknfourme\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Lknfourme\SavedVariables\QuestHelper.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Madixon\AddOns.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Madixon\cache.md5
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Madixon\chat-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Madixon\chat-cache.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Madixon\config-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Madixon\config-cache.wtf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Madixon\layout-local.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Madixon\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Madixon\SavedVariables.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Madixon\SavedVariables\Atlas.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Madixon\SavedVariables\Atlas.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Madixon\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Madixon\SavedVariables\Blizzard_TimeManager.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Madixon\SavedVariables\QuestHelper.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Madixon\SavedVariables\QuestHelper.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Moleover\AddOns.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Moleover\cache.md5
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Moleover\chat-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Moleover\chat-cache.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Moleover\config-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Moleover\config-cache.wtf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Moleover\layout-local.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Moleover\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Moleover\SavedVariables.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Moleover\SavedVariables\Atlas.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Moleover\SavedVariables\Atlas.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Moleover\SavedVariables\AtlasLoot.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Moleover\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Moleover\SavedVariables\Blizzard_TimeManager.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Moleover\SavedVariables\QuestHelper.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Moleover\SavedVariables\QuestHelper.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Moleover\SavedVariables\Recount.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Orangepurple\cache.md5
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Orangepurple\chat-cache.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Orangepurple\config-cache.wtf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Orangepurple\layout-local.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Orangepurple\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Orangepurple\SavedVariables\Atlas.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Orangepurple\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Orangepurple\SavedVariables\QuestHelper.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Thevoid\AddOns.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Thevoid\bindings-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Thevoid\bindings-cache.wtf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Thevoid\cache.md5
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Thevoid\chat-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Thevoid\chat-cache.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Thevoid\config-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Thevoid\config-cache.wtf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Thevoid\layout-local.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Thevoid\macros-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Thevoid\macros-cache.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Thevoid\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Thevoid\SavedVariables.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Thevoid\SavedVariables\Atlas.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Thevoid\SavedVariables\Atlas.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Thevoid\SavedVariables\AtlasLoot.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Thevoid\SavedVariables\AtlasLoot.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Thevoid\SavedVariables\Blizzard_BattlefieldMinimap.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Thevoid\SavedVariables\Blizzard_BattlefieldMinimap.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Thevoid\SavedVariables\Blizzard_RaidUI.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Thevoid\SavedVariables\Blizzard_RaidUI.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Thevoid\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Thevoid\SavedVariables\Blizzard_TimeManager.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Thevoid\SavedVariables\QuestHelper.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Thevoid\SavedVariables\QuestHelper.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Thevoid\SavedVariables\Recount.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Thevoid\SavedVariables\Recount.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Voidy\AddOns.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Voidy\cache.md5
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Voidy\chat-cache.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Voidy\config-cache.wtf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Voidy\layout-local.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Voidy\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Voidy\SavedVariables\Atlas.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Voidy\SavedVariables\AtlasLoot.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Voidy\SavedVariables\Blizzard_RaidUI.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Voidy\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Voidy\SavedVariables\QuestHelper.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Thrall\Voidy\SavedVariables\Recount.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Uldum\Silentshadws\AddOns.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Uldum\Silentshadws\bindings-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Uldum\Silentshadws\bindings-cache.wtf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Uldum\Silentshadws\cache.md5
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Uldum\Silentshadws\chat-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Uldum\Silentshadws\chat-cache.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Uldum\Silentshadws\config-cache.old
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Uldum\Silentshadws\config-cache.wtf
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Uldum\Silentshadws\layout-local.txt
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Uldum\Silentshadws\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Uldum\Silentshadws\SavedVariables.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Uldum\Silentshadws\SavedVariables\Atlas.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Uldum\Silentshadws\SavedVariables\Atlas.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Uldum\Silentshadws\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Uldum\Silentshadws\SavedVariables\Blizzard_TimeManager.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Uldum\Silentshadws\SavedVariables\QuestHelper.lua
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Account\HESSERMAN101\Uldum\Silentshadws\SavedVariables\QuestHelper.lua.bak
!-->[Hidden] C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WTF\Config.wtf
==============================================
>Hooks
==============================================
ntkrnlpa.exe+0x000A87AA, Type: Inline - RelativeJump 0x828B67AA-->828B67B1 [ntkrnlpa.exe]
ntkrnlpa.exe-->NtMapViewOfSection, Type: Inline - RelativeJump 0x82A1E4FA-->88B5ED8C [mfehidk.sys]
ntkrnlpa.exe-->NtTerminateProcess, Type: Inline - RelativeJump 0x829FEDA3-->88B5EDB6 [mfehidk.sys]
ntkrnlpa.exe-->NtUnmapViewOfSection, Type: Inline - RelativeJump 0x82A1E7BD-->88B5EDA2 [mfehidk.sys]
ntkrnlpa.exe-->NtYieldExecution, Type: Inline - RelativeJump 0x828399D2-->88B5ED78 [mfehidk.sys]
[1040]svchost.exe-->advapi32.dll-->RegCreateKeyA, Type: Inline - RelativeJump 0x76D73BA9-->00000000 [unknown_code_page]
[1040]svchost.exe-->advapi32.dll-->RegCreateKeyExA, Type: Inline - RelativeJump 0x76D739AB-->00000000 [unknown_code_page]
[1040]svchost.exe-->advapi32.dll-->RegCreateKeyExW, Type: Inline - RelativeJump 0x76D841F1-->00000000 [unknown_code_page]
[1040]svchost.exe-->advapi32.dll-->RegCreateKeyW, Type: Inline - RelativeJump 0x76D8391E-->00000000 [unknown_code_page]
[1040]svchost.exe-->advapi32.dll-->RegOpenKeyA, Type: Inline - RelativeJump 0x76D789C7-->00000000 [unknown_code_page]
[1040]svchost.exe-->advapi32.dll-->RegOpenKeyExA, Type: Inline - RelativeJump 0x76D87C42-->00000000 [unknown_code_page]
[1040]svchost.exe-->advapi32.dll-->RegOpenKeyExW, Type: Inline - RelativeJump 0x76D97BA1-->00000000 [unknown_code_page]
[1040]svchost.exe-->advapi32.dll-->RegOpenKeyW, Type: Inline - RelativeJump 0x76D8E2B5-->00000000 [unknown_code_page]
[1040]svchost.exe-->kernel32.dll-->CreateFileA, Type: Inline - RelativeJump 0x761ACE5F-->00000000 [unknown_code_page]
[1040]svchost.exe-->kernel32.dll-->CreateFileW, Type: Inline - RelativeJump 0x761AAECB-->00000000 [unknown_code_page]
[1040]svchost.exe-->kernel32.dll-->CreateNamedPipeA, Type: Inline - RelativeJump 0x76162EF5-->00000000 [unknown_code_page]
[1040]svchost.exe-->kernel32.dll-->CreateNamedPipeW, Type: Inline - RelativeJump 0x76165C0C-->00000000 [unknown_code_page]
[1040]svchost.exe-->kernel32.dll-->CreatePipe, Type: Inline - RelativeJump 0x76188E6E-->00000000 [unknown_code_page]
[1040]svchost.exe-->kernel32.dll-->CreateProcessA, Type: Inline - RelativeJump 0x76161C28-->00000000 [unknown_code_page]
[1040]svchost.exe-->kernel32.dll-->CreateProcessW, Type: Inline - RelativeJump 0x76161BF3-->00000000 [unknown_code_page]
[1040]svchost.exe-->kernel32.dll-->GetProcAddress, Type: Inline - RelativeJump 0x761A903B-->00000000 [unknown_code_page]
[1040]svchost.exe-->kernel32.dll-->GetStartupInfoA, Type: Inline - RelativeJump 0x761619C9-->00000000 [unknown_code_page]
[1040]svchost.exe-->kernel32.dll-->GetStartupInfoW, Type: Inline - RelativeJump 0x76161929-->00000000 [unknown_code_page]
[1040]svchost.exe-->kernel32.dll-->LoadLibraryA, Type: Inline - RelativeJump 0x761894DC-->00000000 [unknown_code_page]
[1040]svchost.exe-->kernel32.dll-->LoadLibraryExA, Type: Inline - RelativeJump 0x761894B4-->00000000 [unknown_code_page]
[1040]svchost.exe-->kernel32.dll-->LoadLibraryExW, Type: Inline - RelativeJump 0x76189109-->00000000 [unknown_code_page]
[1040]svchost.exe-->kernel32.dll-->LoadLibraryW, Type: Inline - RelativeJump 0x76189362-->00000000 [unknown_code_page]
[1040]svchost.exe-->kernel32.dll-->VirtualProtect, Type: Inline - RelativeJump 0x76161DC3-->00000000 [unknown_code_page]
[1040]svchost.exe-->kernel32.dll-->VirtualProtectEx, Type: Inline - RelativeJump 0x7618DBDA-->00000000 [unknown_code_page]
[1040]svchost.exe-->kernel32.dll-->WinExec, Type: Inline - RelativeJump 0x761F5CF7-->00000000 [unknown_code_page]
[1040]svchost.exe-->ntdll.dll-->NtCreateFile, Type: Inline - RelativeJump 0x770843D4-->00000000 [unknown_code_page]
[1040]svchost.exe-->ntdll.dll-->NtCreateProcess, Type: Inline - RelativeJump 0x77084494-->00000000 [unknown_code_page]
[1040]svchost.exe-->ntdll.dll-->NtProtectVirtualMemory, Type: Inline - RelativeJump 0x77084D34-->00000000 [unknown_code_page]
[1040]svchost.exe-->ws2_32.dll-->socket, Type: Inline - RelativeJump 0x75A536D1-->00000000 [unknown_code_page]
[1112]svchost.exe-->advapi32.dll-->RegCreateKeyA, Type: Inline - RelativeJump 0x76D73BA9-->00000000 [unknown_code_page]
[1112]svchost.exe-->advapi32.dll-->RegCreateKeyExA, Type: Inline - RelativeJump 0x76D739AB-->00000000 [unknown_code_page]
[1112]svchost.exe-->advapi32.dll-->RegCreateKeyExW, Type: Inline - RelativeJump 0x76D841F1-->00000000 [unknown_code_page]
[1112]svchost.exe-->advapi32.dll-->RegCreateKeyW, Type: Inline - RelativeJump 0x76D8391E-->00000000 [unknown_code_page]
[1112]svchost.exe-->advapi32.dll-->RegOpenKeyA, Type: Inline - RelativeJump 0x76D789C7-->00000000 [unknown_code_page]
[1112]svchost.exe-->advapi32.dll-->RegOpenKeyExA, Type: Inline - RelativeJump 0x76D87C42-->00000000 [unknown_code_page]
[1112]svchost.exe-->advapi32.dll-->RegOpenKeyExW, Type: Inline - RelativeJump 0x76D97BA1-->00000000 [unknown_code_page]
[1112]svchost.exe-->advapi32.dll-->RegOpenKeyW, Type: Inline - RelativeJump 0x76D8E2B5-->00000000 [unknown_code_page]
[1112]svchost.exe-->kernel32.dll-->CreateFileA, Type: Inline - RelativeJump 0x761ACE5F-->00000000 [unknown_code_page]
[1112]svchost.exe-->kernel32.dll-->CreateFileW, Type: Inline - RelativeJump 0x761AAECB-->00000000 [unknown_code_page]
[1112]svchost.exe-->kernel32.dll-->CreateNamedPipeA, Type: Inline - RelativeJump 0x76162EF5-->00000000 [unknown_code_page]
[1112]svchost.exe-->kernel32.dll-->CreateNamedPipeW, Type: Inline - RelativeJump 0x76165C0C-->00000000 [unknown_code_page]
[1112]svchost.exe-->kernel32.dll-->CreatePipe, Type: Inline - RelativeJump 0x76188E6E-->00000000 [unknown_code_page]
[1112]svchost.exe-->kernel32.dll-->CreateProcessA, Type: Inline - RelativeJump 0x76161C28-->00000000 [unknown_code_page]
[1112]svchost.exe-->kernel32.dll-->CreateProcessW, Type: Inline - RelativeJump 0x76161BF3-->00000000 [unknown_code_page]
[1112]svchost.exe-->kernel32.dll-->GetProcAddress, Type: Inline - RelativeJump 0x761A903B-->00000000 [unknown_code_page]
[1112]svchost.exe-->kernel32.dll-->GetStartupInfoA, Type: Inline - RelativeJump 0x761619C9-->00000000 [unknown_code_page]
[1112]svchost.exe-->kernel32.dll-->GetStartupInfoW, Type: Inline - RelativeJump 0x76161929-->00000000 [unknown_code_page]
[1112]svchost.exe-->kernel32.dll-->LoadLibraryA, Type: Inline - RelativeJump 0x761894DC-->00000000 [unknown_code_page]
[1112]svchost.exe-->kernel32.dll-->LoadLibraryExA, Type: Inline - RelativeJump 0x761894B4-->00000000 [unknown_code_page]
[1112]svchost.exe-->kernel32.dll-->LoadLibraryExW, Type: Inline - RelativeJump 0x76189109-->00000000 [unknown_code_page]
[1112]svchost.exe-->kernel32.dll-->LoadLibraryW, Type: Inline - RelativeJump 0x76189362-->00000000 [unknown_code_page]
[1112]svchost.exe-->kernel32.dll-->VirtualProtect, Type: Inline - RelativeJump 0x76161DC3-->00000000 [unknown_code_page]
[1112]svchost.exe-->kernel32.dll-->VirtualProtectEx, Type: Inline - RelativeJump 0x7618DBDA-->00000000 [unknown_code_page]
[1112]svchost.exe-->kernel32.dll-->WinExec, Type: Inline - RelativeJump 0x761F5CF7-->00000000 [unknown_code_page]
[1112]svchost.exe-->ntdll.dll-->NtCreateFile, Type: Inline - RelativeJump 0x770843D4-->00000000 [unknown_code_page]
[1112]svchost.exe-->ntdll.dll-->NtCreateProcess, Type: Inline - RelativeJump 0x77084494-->00000000 [unknown_code_page]
[1112]svchost.exe-->ntdll.dll-->NtProtectVirtualMemory, Type: Inline - RelativeJump 0x77084D34-->00000000 [unknown_code_page]
[1112]svchost.exe-->ws2_32.dll-->socket, Type: Inline - RelativeJump 0x75A536D1-->00000000 [unknown_code_page]
[1220]explorer.exe-->advapi32.dll-->RegCreateKeyA, Type: Inline - RelativeJump 0x76D73BA9-->00000000 [unknown_code_page]
[1220]explorer.exe-->advapi32.dll-->RegCreateKeyExA, Type: Inline - RelativeJump 0x76D739AB-->00000000 [unknown_code_page]
[1220]explorer.exe-->advapi32.dll-->RegCreateKeyExW, Type: Inline - RelativeJump 0x76D841F1-->00000000 [unknown_code_page]
[1220]explorer.exe-->advapi32.dll-->RegCreateKeyW, Type: Inline - RelativeJump 0x76D8391E-->00000000 [unknown_code_page]
[1220]explorer.exe-->advapi32.dll-->RegOpenKeyA, Type: Inline - RelativeJump 0x76D789C7-->00000000 [unknown_code_page]
[1220]explorer.exe-->advapi32.dll-->RegOpenKeyExA, Type: Inline - RelativeJump 0x76D87C42-->00000000 [unknown_code_page]
[1220]explorer.exe-->advapi32.dll-->RegOpenKeyExW, Type: Inline - RelativeJump 0x76D97BA1-->00000000 [unknown_code_page]
[1220]explorer.exe-->advapi32.dll-->RegOpenKeyW, Type: Inline - RelativeJump 0x76D8E2B5-->00000000 [unknown_code_page]
[1220]explorer.exe-->kernel32.dll-->CreateFileA, Type: Inline - RelativeJump 0x761ACE5F-->00000000 [unknown_code_page]
[1220]explorer.exe-->kernel32.dll-->CreateFileW, Type: Inline - RelativeJump 0x761AAECB-->00000000 [unknown_code_page]
[1220]explorer.exe-->kernel32.dll-->CreateNamedPipeA, Type: Inline - RelativeJump 0x76162EF5-->00000000 [unknown_code_page]
[1220]explorer.exe-->kernel32.dll-->CreateNamedPipeW, Type: Inline - RelativeJump 0x76165C0C-->00000000 [unknown_code_page]
[1220]explorer.exe-->kernel32.dll-->CreatePipe, Type: Inline - RelativeJump 0x76188E6E-->00000000 [unknown_code_page]
[1220]explorer.exe-->kernel32.dll-->CreateProcessA, Type: Inline - RelativeJump 0x76161C28-->00000000 [unknown_code_page]
[1220]explorer.exe-->kernel32.dll-->CreateProcessW, Type: Inline - RelativeJump 0x76161BF3-->00000000 [unknown_code_page]
[1220]explorer.exe-->kernel32.dll-->GetProcAddress, Type: Inline - RelativeJump 0x761A903B-->00000000 [unknown_code_page]
[1220]explorer.exe-->kernel32.dll-->GetStartupInfoA, Type: Inline - RelativeJump 0x761619C9-->00000000 [unknown_code_page]
[1220]explorer.exe-->kernel32.dll-->GetStartupInfoW, Type: Inline - RelativeJump 0x76161929-->00000000 [unknown_code_page]
[1220]explorer.exe-->kernel32.dll-->LoadLibraryA, Type: Inline - RelativeJump 0x761894DC-->00000000 [unknown_code_page]
[1220]explorer.exe-->kernel32.dll-->LoadLibraryExA, Type: Inline - RelativeJump 0x761894B4-->00000000 [unknown_code_page]
[1220]explorer.exe-->kernel32.dll-->LoadLibraryExW, Type: Inline - RelativeJump 0x76189109-->00000000 [unknown_code_page]
[1220]explorer.exe-->kernel32.dll-->LoadLibraryW, Type: Inline - RelativeJump 0x76189362-->00000000 [unknown_code_page]
[1220]explorer.exe-->kernel32.dll-->VirtualProtect, Type: Inline - RelativeJump 0x76161DC3-->00000000 [unknown_code_page]
[1220]explorer.exe-->kernel32.dll-->VirtualProtectEx, Type: Inline - RelativeJump 0x7618DBDA-->00000000 [unknown_code_page]
[1220]explorer.exe-->kernel32.dll-->WinExec, Type: Inline - RelativeJump 0x761F5CF7-->00000000 [unknown_code_page]
[1220]explorer.exe-->ntdll.dll-->NtCreateFile, Type: Inline - RelativeJump 0x770843D4-->00000000 [unknown_code_page]
[1220]explorer.exe-->ntdll.dll-->NtCreateProcess, Type: Inline - RelativeJump 0x77084494-->00000000 [unknown_code_page]
[1220]explorer.exe-->ntdll.dll-->NtProtectVirtualMemory, Type: Inline - RelativeJump 0x77084D34-->00000000 [unknown_code_page]
[1220]explorer.exe-->wininet.dll-->InternetOpenA, Type: Inline - RelativeJump 0x76EDD690-->00000000 [unknown_code_page]
[1220]explorer.exe-->wininet.dll-->InternetOpenUrlA, Type: Inline - RelativeJump 0x76EDF3A4-->00000000 [unknown_code_page]
[1220]explorer.exe-->wininet.dll-->InternetOpenUrlW, Type: Inline - RelativeJump 0x76F26DDF-->00000000 [unknown_code_page]
[1220]explorer.exe-->wininet.dll-->InternetOpenW, Type: Inline - RelativeJump 0x76EDDB09-->00000000 [unknown_code_page]
[1220]explorer.exe-->ws2_32.dll-->socket, Type: Inline - RelativeJump 0x75A536D1-->00000000 [unknown_code_page]
[1248]svchost.exe-->advapi32.dll-->RegCreateKeyA, Type: Inline - RelativeJump 0x76D73BA9-->00000000 [unknown_code_page]
[1248]svchost.exe-->advapi32.dll-->RegCreateKeyExA, Type: Inline - RelativeJump 0x76D739AB-->00000000 [unknown_code_page]
[1248]svchost.exe-->advapi32.dll-->RegCreateKeyExW, Type: Inline - RelativeJump 0x76D841F1-->00000000 [unknown_code_page]
[1248]svchost.exe-->advapi32.dll-->RegCreateKeyW, Type: Inline - RelativeJump 0x76D8391E-->00000000 [unknown_code_page]
[1248]svchost.exe-->advapi32.dll-->RegOpenKeyA, Type: Inline - RelativeJump 0x76D789C7-->00000000 [unknown_code_page]
[1248]svchost.exe-->advapi32.dll-->RegOpenKeyExA, Type: Inline - RelativeJump 0x76D87C42-->00000000 [unknown_code_page]
[1248]svchost.exe-->advapi32.dll-->RegOpenKeyExW, Type: Inline - RelativeJump 0x76D97BA1-->00000000 [unknown_code_page]
[1248]svchost.exe-->advapi32.dll-->RegOpenKeyW, Type: Inline - RelativeJump 0x76D8E2B5-->00000000 [unknown_code_page]
[1248]svchost.exe-->kernel32.dll-->CreateFileA, Type: Inline - RelativeJump 0x761ACE5F-->00000000 [unknown_code_page]
[1248]svchost.exe-->kernel32.dll-->CreateFileW, Type: Inline - RelativeJump 0x761AAECB-->00000000 [unknown_code_page]
[1248]svchost.exe-->kernel32.dll-->CreateNamedPipeA, Type: Inline - RelativeJump 0x76162EF5-->00000000 [unknown_code_page]
[1248]svchost.exe-->kernel32.dll-->CreateNamedPipeW, Type: Inline - RelativeJump 0x76165C0C-->00000000 [unknown_code_page]
[1248]svchost.exe-->kernel32.dll-->CreatePipe, Type: Inline - RelativeJump 0x76188E6E-->00000000 [unknown_code_page]
[1248]svchost.exe-->kernel32.dll-->CreateProcessA, Type: Inline - RelativeJump 0x76161C28-->00000000 [unknown_code_page]
[1248]svchost.exe-->kernel32.dll-->CreateProcessW, Type: Inline - RelativeJump 0x76161BF3-->00000000 [unknown_code_page]
[1248]svchost.exe-->kernel32.dll-->GetProcAddress, Type: Inline - RelativeJump 0x761A903B-->00000000 [unknown_code_page]
[1248]svchost.exe-->kernel32.dll-->GetStartupInfoA, Type: Inline - RelativeJump 0x761619C9-->00000000 [unknown_code_page]
[1248]svchost.exe-->kernel32.dll-->GetStartupInfoW, Type: Inline - RelativeJump 0x76161929-->00000000 [unknown_code_page]
[1248]svchost.exe-->kernel32.dll-->LoadLibraryA, Type: Inline - RelativeJump 0x761894DC-->00000000 [unknown_code_page]
[1248]svchost.exe-->kernel32.dll-->LoadLibraryExA, Type: Inline - RelativeJump 0x761894B4-->00000000 [unknown_code_page]
[1248]svchost.exe-->kernel32.dll-->LoadLibraryExW, Type: Inline - RelativeJump 0x76189109-->00000000 [unknown_code_page]
[1248]svchost.exe-->kernel32.dll-->LoadLibraryW, Type: Inline - RelativeJump 0x76189362-->00000000 [unknown_code_page]
[1248]svchost.exe-->kernel32.dll-->VirtualProtect, Type: Inline - RelativeJump 0x76161DC3-->00000000 [unknown_code_page]
[1248]svchost.exe-->kernel32.dll-->VirtualProtectEx, Type: Inline - RelativeJump 0x7618DBDA-->00000000 [unknown_code_page]
[1248]svchost.exe-->kernel32.dll-->WinExec, Type: Inline - RelativeJump 0x761F5CF7-->00000000 [unknown_code_page]
[1248]svchost.exe-->ntdll.dll-->NtCreateFile, Type: Inline - RelativeJump 0x770843D4-->00000000 [unknown_code_page]
[1248]svchost.exe-->ntdll.dll-->NtCreateProcess, Type: Inline - RelativeJump 0x77084494-->00000000 [unknown_code_page]
[1248]svchost.exe-->ntdll.dll-->NtProtectVirtualMemory, Type: Inline - RelativeJump 0x77084D34-->00000000 [unknown_code_page]
[1248]svchost.exe-->ws2_32.dll-->socket, Type: Inline - RelativeJump 0x75A536D1-->00000000 [unknown_code_page]
[1284]svchost.exe-->advapi32.dll-->RegCreateKeyA, Type: Inline - RelativeJump 0x76D73BA9-->00000000 [unknown_code_page]
[1284]svchost.exe-->advapi32.dll-->RegCreateKeyExA, Type: Inline - RelativeJump 0x76D739AB-->00000000 [unknown_code_page]
[1284]svchost.exe-->advapi32.dll-->RegCreateKeyExW, Type: Inline - RelativeJump 0x76D841F1-->00000000 [unknown_code_page]
[1284]svchost.exe-->advapi32.dll-->RegCreateKeyW, Type: Inline - RelativeJump 0x76D8391E-->00000000 [unknown_code_page]
[1284]svchost.exe-->advapi32.dll-->RegOpenKeyA, Type: Inline - RelativeJump 0x76D789C7-->00000000 [unknown_code_page]
[1284]svchost.exe-->advapi32.dll-->RegOpenKeyExA, Type: Inline - RelativeJump 0x76D87C42-->00000000 [unknown_code_page]
[1284]svchost.exe-->advapi32.dll-->RegOpenKeyExW, Type: Inline - RelativeJump 0x76D97BA1-->00000000 [unknown_code_page]
[1284]svchost.exe-->advapi32.dll-->RegOpenKeyW, Type: Inline - RelativeJump 0x76D8E2B5-->00000000 [unknown_code_page]
[1284]svchost.exe-->kernel32.dll-->CreateFileA, Type: Inline - RelativeJump 0x761ACE5F-->00000000 [unknown_code_page]
[1284]svchost.exe-->kernel32.dll-->CreateFileW, Type: Inline - RelativeJump 0x761AAECB-->00000000 [unknown_code_page]
[1284]svchost.exe-->kernel32.dll-->CreateNamedPipeA, Type: Inline - RelativeJump 0x76162EF5-->00000000 [unknown_code_page]
[1284]svchost.exe-->kernel32.dll-->CreateNamedPipeW, Type: Inline - RelativeJump 0x76165C0C-->00000000 [unknown_code_page]
[1284]svchost.exe-->kernel32.dll-->CreatePipe, Type: Inline - RelativeJump 0x76188E6E-->00000000 [unknown_code_page]
[1284]svchost.exe-->kernel32.dll-->CreateProcessA, Type: Inline - RelativeJump 0x76161C28-->00000000 [unknown_code_page]
[1284]svchost.exe-->kernel32.dll-->CreateProcessW, Type: Inline - RelativeJump 0x76161BF3-->00000000 [unknown_code_page]
[1284]svchost.exe-->kernel32.dll-->GetProcAddress, Type: Inline - RelativeJump 0x761A903B-->00000000 [unknown_code_page]
[1284]svchost.exe-->kernel32.dll-->GetStartupInfoA, Type: Inline - RelativeJump 0x761619C9-->00000000 [unknown_code_page]
[1284]svchost.exe-->kernel32.dll-->GetStartupInfoW, Type: Inline - RelativeJump 0x76161929-->00000000 [unknown_code_page]
[1284]svchost.exe-->kernel32.dll-->LoadLibraryA, Type: Inline - RelativeJump 0x761894DC-->00000000 [unknown_code_page]
[1284]svchost.exe-->kernel32.dll-->LoadLibraryExA, Type: Inline - RelativeJump 0x761894B4-->00000000 [unknown_code_page]
[1284]svchost.exe-->kernel32.dll-->LoadLibraryExW, Type: Inline - RelativeJump 0x76189109-->00000000 [unknown_code_page]
[1284]svchost.exe-->kernel32.dll-->LoadLibraryW, Type: Inline - RelativeJump 0x76189362-->00000000 [unknown_code_page]
[1284]svchost.exe-->kernel32.dll-->VirtualProtect, Type: Inline - RelativeJump 0x76161DC3-->00000000 [unknown_code_page]
[1284]svchost.exe-->kernel32.dll-->VirtualProtectEx, Type: Inline - RelativeJump 0x7618DBDA-->00000000 [unknown_code_page]
[1284]svchost.exe-->kernel32.dll-->WinExec, Type: Inline - RelativeJump 0x761F5CF7-->00000000 [unknown_code_page]
[1284]svchost.exe-->ntdll.dll-->NtCreateFile, Type: Inline - RelativeJump 0x770843D4-->00000000 [unknown_code_page]
[1284]svchost.exe-->ntdll.dll-->NtCreateProcess, Type: Inline - RelativeJump 0x77084494-->00000000 [unknown_code_page]
[1284]svchost.exe-->ntdll.dll-->NtProtectVirtualMemory, Type: Inline - RelativeJump 0x77084D34-->00000000 [unknown_code_page]
[1284]svchost.exe-->ws2_32.dll-->socket, Type: Inline - RelativeJump 0x75A536D1-->00000000 [unknown_code_page]
[1304]svchost.exe-->advapi32.dll-->RegCreateKeyA, Type: Inline - RelativeJump 0x76D73BA9-->00000000 [unknown_code_page]
[1304]svchost.exe-->advapi32.dll-->RegCreateKeyExA, Type: Inline - RelativeJump 0x76D739AB-->00000000 [unknown_code_page]
[1304]svchost.exe-->advapi32.dll-->RegCreateKeyExW, Type: Inline - RelativeJump 0x76D841F1-->00000000 [unknown_code_page]
[1304]svchost.exe-->advapi32.dll-->RegCreateKeyW, Type: Inline - RelativeJump 0x76D8391E-->00000000 [unknown_code_page]
[1304]svchost.exe-->advapi32.dll-->RegOpenKeyA, Type: Inline - RelativeJump 0x76D789C7-->00000000 [unknown_code_page]
[1304]svchost.exe-->advapi32.dll-->RegOpenKeyExA, Type: Inline - RelativeJump 0x76D87C42-->00000000 [unknown_code_page]
[1304]svchost.exe-->advapi32.dll-->RegOpenKeyExW, Type: Inline - RelativeJump 0x76D97BA1-->00000000 [unknown_code_page]
[1304]svchost.exe-->advapi32.dll-->RegOpenKeyW, Type: Inline - RelativeJump 0x76D8E2B5-->00000000 [unknown_code_page]
[1304]svchost.exe-->kernel32.dll-->CreateFileA, Type: Inline - RelativeJump 0x761ACE5F-->00000000 [unknown_code_page]
[1304]svchost.exe-->kernel32.dll-->CreateFileW, Type: Inline - RelativeJump 0x761AAECB-->00000000 [unknown_code_page]
[1304]svchost.exe-->kernel32.dll-->CreateNamedPipeA, Type: Inline - RelativeJump 0x76162EF5-->00000000 [unknown_code_page]
[1304]svchost.exe-->kernel32.dll-->CreateNamedPipeW, Type: Inline - RelativeJump 0x76165C0C-->00000000 [unknown_code_page]
[1304]svchost.exe-->kernel32.dll-->CreatePipe, Type: Inline - RelativeJump 0x76188E6E-->00000000 [unknown_code_page]
[1304]svchost.exe-->kernel32.dll-->CreateProcessA, Type: Inline - RelativeJump 0x76161C28-->00000000 [unknown_code_page]
[1304]svchost.exe-->kernel32.dll-->CreateProcessW, Type: Inline - RelativeJump 0x76161BF3-->00000000 [unknown_code_page]
[1304]svchost.exe-->kernel32.dll-->GetProcAddress, Type: Inline - RelativeJump 0x761A903B-->00000000 [unknown_code_page]
[1304]svchost.exe-->kernel32.dll-->GetStartupInfoA, Type: Inline - RelativeJump 0x761619C9-->00000000 [unknown_code_page]
[1304]svchost.exe-->kernel32.dll-->GetStartupInfoW, Type: Inline - RelativeJump 0x76161929-->00000000 [unknown_code_page]
[1304]svchost.exe-->kernel32.dll-->LoadLibraryA, Type: Inline - RelativeJump 0x761894DC-->00000000 [unknown_code_page]
[1304]svchost.exe-->kernel32.dll-->LoadLibraryExA, Type: Inline - RelativeJump 0x761894B4-->00000000 [unknown_code_page]
[1304]svchost.exe-->kernel32.dll-->LoadLibraryExW, Type: Inline - RelativeJump 0x76189109-->00000000 [unknown_code_page]
[1304]svchost.exe-->kernel32.dll-->LoadLibraryW, Type: Inline - RelativeJump 0x76189362-->00000000 [unknown_code_page]
[1304]svchost.exe-->kernel32.dll-->VirtualProtect, Type: Inline - RelativeJump 0x76161DC3-->00000000 [unknown_code_page]
[1304]svchost.exe-->kernel32.dll-->VirtualProtectEx, Type: Inline - RelativeJump 0x7618DBDA-->00000000 [unknown_code_page]
[1304]svchost.exe-->kernel32.dll-->WinExec, Type: Inline - RelativeJump 0x761F5CF7-->00000000 [unknown_code_page]
[1304]svchost.exe-->ntdll.dll-->NtCreateFile, Type: Inline - RelativeJump 0x770843D4-->00000000 [unknown_code_page]
[1304]svchost.exe-->ntdll.dll-->NtCreateProcess, Type: Inline - RelativeJump 0x77084494-->00000000 [unknown_code_page]
[1304]svchost.exe-->ntdll.dll-->NtProtectVirtualMemory, Type: Inline - RelativeJump 0x77084D34-->00000000 [unknown_code_page]
[1304]svchost.exe-->wininet.dll-->InternetOpenA, Type: Inline - RelativeJump 0x76EDD690-->00000000 [unknown_code_page]
[1304]svchost.exe-->wininet.dll-->InternetOpenUrlA, Type: Inline - RelativeJump 0x76EDF3A4-->00000000 [unknown_code_page]
[1304]svchost.exe-->wininet.dll-->InternetOpenUrlW, Type: Inline - RelativeJump 0x76F26DDF-->00000000 [unknown_code_page]
[1304]svchost.exe-->wininet.dll-->InternetOpenW, Type: Inline - RelativeJump 0x76EDDB09-->00000000 [unknown_code_page]
[1304]svchost.exe-->ws2_32.dll-->socket, Type: Inline - RelativeJump 0x75A536D1-->00000000 [unknown_code_page]
[1444]svchost.exe-->advapi32.dll-->RegCreateKeyA, Type: Inline - RelativeJump 0x76D73BA9-->00000000 [unknown_code_page]
[1444]svchost.exe-->advapi32.dll-->RegCreateKeyExA, Type: Inline - RelativeJump 0x76D739AB-->00000000 [unknown_code_page]
[1444]svchost.exe-->advapi32.dll-->RegCreateKeyExW, Type: Inline - RelativeJump 0x76D841F1-->00000000 [unknown_code_page]
[1444]svchost.exe-->advapi32.dll-->RegCreateKeyW, Type: Inline - RelativeJump 0x76D8391E-->00000000 [unknown_code_page]
[1444]svchost.exe-->advapi32.dll-->RegOpenKeyA, Type: Inline - RelativeJump 0x76D789C7-->00000000 [unknown_code_page]
[1444]svchost.exe-->advapi32.dll-->RegOpenKeyExA, Type: Inline - RelativeJump 0x76D87C42-->00000000 [unknown_code_page]
[1444]svchost.exe-->advapi32.dll-->RegOpenKeyExW, Type: Inline - RelativeJump 0x76D97BA1-->00000000 [unknown_code_page]
[1444]svchost.exe-->advapi32.dll-->RegOpenKeyW, Type: Inline - RelativeJump 0x76D8E2B5-->00000000 [unknown_code_page]
[1444]svchost.exe-->kernel32.dll-->CreateFileA, Type: Inline - RelativeJump 0x761ACE5F-->00000000 [unknown_code_page]
[1444]svchost.exe-->kernel32.dll-->CreateFileW, Type: Inline - RelativeJump 0x761AAECB-->00000000 [unknown_code_page]
[1444]svchost.exe-->kernel32.dll-->CreateNamedPipeA, Type: Inline - RelativeJump 0x76162EF5-->00000000 [unknown_code_page]
[1444]svchost.exe-->kernel32.dll-->CreateNamedPipeW, Type: Inline - RelativeJump 0x76165C0C-->00000000 [unknown_code_page]
[1444]svchost.exe-->kernel32.dll-->CreatePipe, Type: Inline - RelativeJump 0x76188E6E-->00000000 [unknown_code_page]
[1444]svchost.exe-->kernel32.dll-->CreateProcessA, Type: Inline - RelativeJump 0x76161C28-->00000000 [unknown_code_page]
[1444]svchost.exe-->kernel32.dll-->CreateProcessW, Type: Inline - RelativeJump 0x76161BF3-->00000000 [unknown_code_page]
[1444]svchost.exe-->kernel32.dll-->GetProcAddress, Type: Inline - RelativeJump 0x761A903B-->00000000 [unknown_code_page]
[1444]svchost.exe-->kernel32.dll-->GetStartupInfoA, Type: Inline - RelativeJump 0x761619C9-->00000000 [unknown_code_page]
[1444]svchost.exe-->kernel32.dll-->GetStartupInfoW, Type: Inline - RelativeJump 0x76161929-->00000000 [unknown_code_page]
[1444]svchost.exe-->kernel32.dll-->LoadLibraryA, Type: Inline - RelativeJump 0x761894DC-->00000000 [unknown_code_page]
[1444]svchost.exe-->kernel32.dll-->LoadLibraryExA, Type: Inline - RelativeJump 0x761894B4-->00000000 [unknown_code_page]
[1444]svchost.exe-->kernel32.dll-->LoadLibraryExW, Type: Inline - RelativeJump 0x76189109-->00000000 [unknown_code_page]
[1444]svchost.exe-->kernel32.dll-->LoadLibraryW, Type: Inline - RelativeJump 0x76189362-->00000000 [unknown_code_page]
[1444]svchost.exe-->kernel32.dll-->VirtualProtect, Type: Inline - RelativeJump 0x76161DC3-->00000000 [unknown_code_page]
[1444]svchost.exe-->kernel32.dll-->VirtualProtectEx, Type: Inline - RelativeJump 0x7618DBDA-->00000000 [unknown_code_page]
[1444]svchost.exe-->kernel32.dll-->WinExec, Type: Inline - RelativeJump 0x761F5CF7-->00000000 [unknown_code_page]
[1444]svchost.exe-->ntdll.dll-->NtCreateFile, Type: Inline - RelativeJump 0x770843D4-->00000000 [unknown_code_page]
[1444]svchost.exe-->ntdll.dll-->NtCreateProcess, Type: Inline - RelativeJump 0x77084494-->00000000 [unknown_code_page]
[1444]svchost.exe-->ntdll.dll-->NtProtectVirtualMemory, Type: Inline - RelativeJump 0x77084D34-->00000000 [unknown_code_page]
[1444]svchost.exe-->ws2_32.dll-->socket, Type: Inline - RelativeJump 0x75A536D1-->00000000 [unknown_code_page]
[1504]svchost.exe-->advapi32.dll-->RegCreateKeyA, Type: Inline - RelativeJump 0x76D73BA9-->00000000 [unknown_code_page]
[1504]svchost.exe-->advapi32.dll-->RegCreateKeyExA, Type: Inline - RelativeJump 0x76D739AB-->00000000 [unknown_code_page]
[1504]svchost.exe-->advapi32.dll-->RegCreateKeyExW, Type: Inline - RelativeJump 0x76D841F1-->00000000 [unknown_code_page]
[1504]svchost.exe-->advapi32.dll-->RegCreateKeyW, Type: Inline - RelativeJump 0x76D8391E-->00000000 [unknown_code_page]
[1504]svchost.exe-->advapi32.dll-->RegOpenKeyA, Type: Inline - RelativeJump 0x76D789C7-->00000000 [unknown_code_page]
[1504]svchost.exe-->advapi32.dll-->RegOpenKeyExA, Type: Inline - RelativeJump 0x76D87C42-->00000000 [unknown_code_page]
[1504]svchost.exe-->advapi32.dll-->RegOpenKeyExW, Type: Inline - RelativeJump 0x76D97BA1-->00000000 [unknown_code_page]
[1504]svchost.exe-->advapi32.dll-->RegOpenKeyW, Type: Inline - RelativeJump 0x76D8E2B5-->00000000 [unknown_code_page]
[1504]svchost.exe-->kernel32.dll-->CreateFileA, Type: Inline - RelativeJump 0x761ACE5F-->00000000 [unknown_code_page]
[1504]svchost.exe-->kernel32.dll-->CreateFileW, Type: Inline - RelativeJump 0x761AAECB-->00000000 [unknown_code_page]
[1504]svchost.exe-->kernel32.dll-->CreateNamedPipeA, Type: Inline - RelativeJump 0x76162EF5-->00000000 [unknown_code_page]
[1504]svchost.exe-->kernel32.dll-->CreateNamedPipeW, Type: Inline - RelativeJump 0x76165C0C-->00000000 [unknown_code_page]
[1504]svchost.exe-->kernel32.dll-->CreatePipe, Type: Inline - RelativeJump 0x76188E6E-->00000000 [unknown_code_page]
[1504]svchost.exe-->kernel32.dll-->CreateProcessA, Type: Inline - RelativeJump 0x76161C28-->00000000 [unknown_code_page]
[1504]svchost.exe-->kernel32.dll-->CreateProcessW, Type: Inline - RelativeJump 0x76161BF3-->00000000 [unknown_code_page]
[1504]svchost.exe-->kernel32.dll-->GetProcAddress, Type: Inline - RelativeJump 0x761A903B-->00000000 [unknown_code_page]
[1504]svchost.exe-->kernel32.dll-->GetStartupInfoA, Type: Inline - RelativeJump 0x761619C9-->00000000 [unknown_code_page]
[1504]svchost.exe-->kernel32.dll-->GetStartupInfoW, Type: Inline - RelativeJump 0x76161929-->00000000 [unknown_code_page]
[1504]svchost.exe-->kernel32.dll-->LoadLibraryA, Type: Inline - RelativeJump 0x761894DC-->00000000 [unknown_code_page]
[1504]svchost.exe-->kernel32.dll-->LoadLibraryExA, Type: Inline - RelativeJump 0x761894B4-->00000000 [unknown_code_page]
[1504]svchost.exe-->kernel32.dll-->LoadLibraryExW, Type: Inline - RelativeJump 0x76189109-->00000000 [unknown_code_page]
[1504]svchost.exe-->kernel32.dll-->LoadLibraryW, Type: Inline - RelativeJump 0x76189362-->00000000 [unknown_code_page]
[1504]svchost.exe-->kernel32.dll-->VirtualProtect, Type: Inline - RelativeJump 0x76161DC3-->00000000 [unknown_code_page]
[1504]svchost.exe-->kernel32.dll-->VirtualProtectEx, Type: Inline - RelativeJump 0x7618DBDA-->00000000 [unknown_code_page]
[1504]svchost.exe-->kernel32.dll-->WinExec, Type: Inline - RelativeJump 0x761F5CF7-->00000000 [unknown_code_page]
[1504]svchost.exe-->ntdll.dll-->NtCreateFile, Type: Inline - RelativeJump 0x770843D4-->00000000 [unknown_code_page]
[1504]svchost.exe-->ntdll.dll-->NtCreateProcess, Type: Inline - RelativeJump 0x77084494-->00000000 [unknown_code_page]
[1504]svchost.exe-->ntdll.dll-->NtProtectVirtualMemory, Type: Inline - RelativeJump 0x77084D34-->00000000 [unknown_code_page]
[1504]svchost.exe-->wininet.dll-->InternetOpenA, Type: Inline - RelativeJump 0x76EDD690-->00000000 [unknown_code_page]
[1504]svchost.exe-->wininet.dll-->InternetOpenUrlA, Type: Inline - RelativeJump 0x76EDF3A4-->00000000 [unknown_code_page]
[1504]svchost.exe-->wininet.dll-->InternetOpenUrlW, Type: Inline - RelativeJump 0x76F26DDF-->00000000 [unknown_code_page]
[1504]svchost.exe-->wininet.dll-->InternetOpenW, Type: Inline - RelativeJump 0x76EDDB09-->00000000 [unknown_code_page]
[1504]svchost.exe-->ws2_32.dll-->socket, Type: Inline - RelativeJump 0x75A536D1-->00000000 [unknown_code_page]
[1700]svchost.exe-->advapi32.dll-->RegCreateKeyA, Type: Inline - RelativeJump 0x76D73BA9-->00000000 [unknown_code_page]
[1700]svchost.exe-->advapi32.dll-->RegCreateKeyExA, Type: Inline - RelativeJump 0x76D739AB-->00000000 [unknown_code_page]
[1700]svchost.exe-->advapi32.dll-->RegCreateKeyExW, Type: Inline - RelativeJump 0x76D841F1-->00000000 [unknown_code_page]
[1700]svchost.exe-->advapi32.dll-->RegCreateKeyW, Type: Inline - RelativeJump 0x76D8391E-->00000000 [unknown_code_page]
[1700]svchost.exe-->advapi32.dll-->RegOpenKeyA, Type: Inline - RelativeJump 0x76D789C7-->00000000 [unknown_code_page]
[1700]svchost.exe-->advapi32.dll-->RegOpenKeyExA, Type: Inline - RelativeJump 0x76D87C42-->00000000 [unknown_code_page]
[1700]svchost.exe-->advapi32.dll-->RegOpenKeyExW, Type: Inline - RelativeJump 0x76D97BA1-->00000000 [unknown_code_page]
[1700]svchost.exe-->advapi32.dll-->RegOpenKeyW, Type: Inline - RelativeJump 0x76D8E2B5-->00000000 [unknown_code_page]
[1700]svchost.exe-->kernel32.dll-->CreateFileA, Type: Inline - RelativeJump 0x761ACE5F-->00000000 [unknown_code_page]
[1700]svchost.exe-->kernel32.dll-->CreateFileW, Type: Inline - RelativeJump 0x761AAECB-->00000000 [unknown_code_page]
[1700]svchost.exe-->kernel32.dll-->CreateNamedPipeA, Type: Inline - RelativeJump 0x76162EF5-->00000000 [unknown_code_page]
[1700]svchost.exe-->kernel32.dll-->CreateNamedPipeW, Type: Inline - RelativeJump 0x76165C0C-->00000000 [unknown_code_page]
[1700]svchost.exe-->kernel32.dll-->CreatePipe, Type: Inline - RelativeJump 0x76188E6E-->00000000 [unknown_code_page]
[1700]svchost.exe-->kernel32.dll-->CreateProcessA, Type: Inline - RelativeJump 0x76161C28-->00000000 [unknown_code_page]
[1700]svchost.exe-->kernel32.dll-->CreateProcessW, Type: Inline - RelativeJump 0x76161BF3-->00000000 [unknown_code_page]
[1700]svchost.exe-->kernel32.dll-->GetProcAddress, Type: Inline - RelativeJump 0x761A903B-->00000000 [unknown_code_page]
[1700]svchost.exe-->kernel32.dll-->GetStartupInfoA, Type: Inline - RelativeJump 0x761619C9-->00000000 [unknown_code_page]
[1700]svchost.exe-->kernel32.dll-->GetStartupInfoW, Type: Inline - RelativeJump 0x76161929-->00000000 [unknown_code_page]
[1700]svchost.exe-->kernel32.dll-->LoadLibraryA, Type: Inline - RelativeJump 0x761894DC-->00000000 [unknown_code_page]
[1700]svchost.exe-->kernel32.dll-->LoadLibraryExA, Type: Inline - RelativeJump 0x761894B4-->00000000 [unknown_code_page]
[1700]svchost.exe-->kernel32.dll-->LoadLibraryExW, Type: Inline - RelativeJump 0x76189109-->00000000 [unknown_code_page]
[1700]svchost.exe-->kernel32.dll-->LoadLibraryW, Type: Inline - RelativeJump 0x76189362-->00000000 [unknown_code_page]
[1700]svchost.exe-->kernel32.dll-->VirtualProtect, Type: Inline - RelativeJump 0x76161DC3-->00000000 [unknown_code_page]
[1700]svchost.exe-->kernel32.dll-->VirtualProtectEx, Type: Inline - RelativeJump 0x7618DBDA-->00000000 [unknown_code_page]
[1700]svchost.exe-->kernel32.dll-->WinExec, Type: Inline - RelativeJump 0x761F5CF7-->00000000 [unknown_code_page]
[1700]svchost.exe-->ntdll.dll-->NtCreateFile, Type: Inline - RelativeJump 0x770843D4-->00000000 [unknown_code_page]
[1700]svchost.exe-->ntdll.dll-->NtCreateProcess, Type: Inline - RelativeJump 0x77084494-->00000000 [unknown_code_page]
[1700]svchost.exe-->ntdll.dll-->NtProtectVirtualMemory, Type: Inline - RelativeJump 0x77084D34-->00000000 [unknown_code_page]
[1700]svchost.exe-->ws2_32.dll-->socket, Type: Inline - RelativeJump 0x75A536D1-->00000000 [unknown_code_page]
[2000]svchost.exe-->advapi32.dll-->RegCreateKeyA, Type: Inline - RelativeJump 0x76D73BA9-->00000000 [unknown_code_page]
[2000]svchost.exe-->advapi32.dll-->RegCreateKeyExA, Type: Inline - RelativeJump 0x76D739AB-->00000000 [unknown_code_page]
[2000]svchost.exe-->advapi32.dll-->RegCreateKeyExW, Type: Inline - RelativeJump 0x76D841F1-->00000000 [unknown_code_page]
[2000]svchost.exe-->advapi32.dll-->RegCreateKeyW, Type: Inline - RelativeJump 0x76D8391E-->00000000 [unknown_code_page]
[2000]svchost.exe-->advapi32.dll-->RegOpenKeyA, Type: Inline - RelativeJump 0x76D789C7-->00000000 [unknown_code_page]
[2000]svchost.exe-->advapi32.dll-->RegOpenKeyExA, Type: Inline - RelativeJump 0x76D87C42-->00000000 [unknown_code_page]
[2000]svchost.exe-->advapi32.dll-->RegOpenKeyExW, Type: Inline - RelativeJump 0x76D97BA1-->00000000 [unknown_code_page]
[2000]svchost.exe-->advapi32.dll-->RegOpenKeyW, Type: Inline - RelativeJump 0x76D8E2B5-->00000000 [unknown_code_page]
[2000]svchost.exe-->kernel32.dll-->CreateFileA, Type: Inline - RelativeJump 0x761ACE5F-->00000000 [unknown_code_page]
[2000]svchost.exe-->kernel32.dll-->CreateFileW, Type: Inline - RelativeJump 0x761AAECB-->00000000 [unknown_code_page]
[2000]svchost.exe-->kernel32.dll-->CreateNamedPipeA, Type: Inline - RelativeJump 0x76162EF5-->00000000 [unknown_code_page]
[2000]svchost.exe-->kernel32.dll-->CreateNamedPipeW, Type: Inline - RelativeJump 0x76165C0C-->00000000 [unknown_code_page]
[2000]svchost.exe-->kernel32.dll-->CreatePipe, Type: Inline - RelativeJump 0x76188E6E-->00000000 [unknown_code_page]
[2000]svchost.exe-->kernel32.dll-->CreateProcessA, Type: Inline - RelativeJump 0x76161C28-->00000000 [unknown_code_page]
[2000]svchost.exe-->kernel32.dll-->CreateProcessW, Type: Inline - RelativeJump 0x76161BF3-->00000000 [unknown_code_page]
[2000]svchost.exe-->kernel32.dll-->GetProcAddress, Type: Inline - RelativeJump 0x761A903B-->00000000 [unknown_code_page]
[2000]svchost.exe-->kernel32.dll-->GetStartupInfoA, Type: Inline - RelativeJump 0x761619C9-->00000000 [unknown_code_page]
[2000]svchost.exe-->kernel32.dll-->GetStartupInfoW, Type: Inline - RelativeJump 0x76161929-->00000000 [unknown_code_page]
[2000]svchost.exe-->kernel32.dll-->LoadLibraryA, Type: Inline - RelativeJump 0x761894DC-->00000000 [unknown_code_page]
[2000]svchost.exe-->kernel32.dll-->LoadLibraryExA, Type: Inline - RelativeJump 0x761894B4-->00000000 [unknown_code_page]
[2000]svchost.exe-->kernel32.dll-->LoadLibraryExW, Type: Inline - RelativeJump 0x76189109-->00000000 [unknown_code_page]
[2000]svchost.exe-->kernel32.dll-->LoadLibraryW, Type: Inline - RelativeJump 0x76189362-->00000000 [unknown_code_page]
[2000]svchost.exe-->kernel32.dll-->VirtualProtect, Type: Inline - RelativeJump 0x76161DC3-->00000000 [unknown_code_page]
[2000]svchost.exe-->kernel32.dll-->VirtualProtectEx, Type: Inline - RelativeJump 0x7618DBDA-->00000000 [unknown_code_page]
[2000]svchost.exe-->kernel32.dll-->WinExec, Type: Inline - RelativeJump 0x761F5CF7-->00000000 [unknown_code_page]
[2000]svchost.exe-->ntdll.dll-->NtCreateFile, Type: Inline - RelativeJump 0x770843D4-->00000000 [unknown_code_page]
[2000]svchost.exe-->ntdll.dll-->NtCreateProcess, Type: Inline - RelativeJump 0x77084494-->00000000 [unknown_code_page]
[2000]svchost.exe-->ntdll.dll-->NtProtectVirtualMemory, Type: Inline - RelativeJump 0x77084D34-->00000000 [unknown_code_page]
[2000]svchost.exe-->ws2_32.dll-->socket, Type: Inline - RelativeJump 0x75A536D1-->00000000 [unknown_code_page]
[2712]svchost.exe-->advapi32.dll-->RegCreateKeyA, Type: Inline - RelativeJump 0x76D73BA9-->00000000 [unknown_code_page]
[2712]svchost.exe-->advapi32.dll-->RegCreateKeyExA, Type: Inline - RelativeJump 0x76D739AB-->00000000 [unknown_code_page]
[2712]svchost.exe-->advapi32.dll-->RegCreateKeyExW, Type: Inline - RelativeJump 0x76D841F1-->00000000 [unknown_code_page]
[2712]svchost.exe-->advapi32.dll-->RegCreateKeyW, Type: Inline - RelativeJump 0x76D8391E-->00000000 [unknown_code_page]
[2712]svchost.exe-->advapi32.dll-->RegOpenKeyA, Type: Inline - RelativeJump 0x76D789C7-->00000000 [unknown_code_page]
[2712]svchost.exe-->advapi32.dll-->RegOpenKeyExA, Type: Inline - RelativeJump 0x76D87C42-->00000000 [unknown_code_page]
[2712]svchost.exe-->advapi32.dll-->RegOpenKeyExW, Type: Inline - RelativeJump 0x76D97BA1-->00000000 [unknown_code_page]
[2712]svchost.exe-->advapi32.dll-->RegOpenKeyW, Type: Inline - RelativeJump 0x76D8E2B5-->00000000 [unknown_code_page]
[2712]svchost.exe-->kernel32.dll-->CreateFileA, Type: Inline - RelativeJump 0x761ACE5F-->00000000 [unknown_code_page]
[2712]svchost.exe-->kernel32.dll-->CreateFileW, Type: Inline - RelativeJump 0x761AAECB-->00000000 [unknown_code_page]
[2712]svchost.exe-->kernel32.dll-->CreateNamedPipeA, Type: Inline - RelativeJump 0x76162EF5-->00000000 [unknown_code_page]
[2712]svchost.exe-->kernel32.dll-->CreateNamedPipeW, Type: Inline - RelativeJump 0x76165C0C-->00000000 [unknown_code_page]
[2712]svchost.exe-->kernel32.dll-->CreatePipe, Type: Inline - RelativeJump 0x76188E6E-->00000000 [unknown_code_page]
[2712]svchost.exe-->kernel32.dll-->CreateProcessA, Type: Inline - RelativeJump 0x76161C28-->00000000 [unknown_code_page]
[2712]svchost.exe-->kernel32.dll-->CreateProcessW, Type: Inline - RelativeJump 0x76161BF3-->00000000 [unknown_code_page]
[2712]svchost.exe-->kernel32.dll-->GetProcAddress, Type: Inline - RelativeJump 0x761A903B-->00000000 [unknown_code_page]
[2712]svchost.exe-->kernel32.dll-->GetStartupInfoA, Type: Inline - RelativeJump 0x761619C9-->00000000 [unknown_code_page]
[2712]svchost.exe-->kernel32.dll-->GetStartupInfoW, Type: Inline - RelativeJump 0x76161929-->00000000 [unknown_code_page]
[2712]svchost.exe-->kernel32.dll-->LoadLibraryA, Type: Inline - RelativeJump 0x761894DC-->00000000 [unknown_code_page]
[2712]svchost.exe-->kernel32.dll-->LoadLibraryExA, Type: Inline - RelativeJump 0x761894B4-->00000000 [unknown_code_page]
[2712]svchost.exe-->kernel32.dll-->LoadLibraryExW, Type: Inline - RelativeJump 0x76189109-->00000000 [unknown_code_page]
[2712]svchost.exe-->kernel32.dll-->LoadLibraryW, Type: Inline - RelativeJump 0x76189362-->00000000 [unknown_code_page]
[2712]svchost.exe-->kernel32.dll-->VirtualProtect, Type: Inline - RelativeJump 0x76161DC3-->00000000 [unknown_code_page]
[2712]svchost.exe-->kernel32.dll-->VirtualProtectEx, Type: Inline - RelativeJump 0x7618DBDA-->00000000 [unknown_code_page]
[2712]svchost.exe-->kernel32.dll-->WinExec, Type: Inline - RelativeJump 0x761F5CF7-->00000000 [unknown_code_page]
[2712]svchost.exe-->ntdll.dll-->NtCreateFile, Type: Inline - RelativeJump 0x770843D4-->00000000 [unknown_code_page]
[2712]svchost.exe-->ntdll.dll-->NtCreateProcess, Type: Inline - RelativeJump 0x77084494-->00000000 [unknown_code_page]
[2712]svchost.exe-->ntdll.dll-->NtProtectVirtualMemory, Type: Inline - RelativeJump 0x77084D34-->00000000 [unknown_code_page]
[2712]svchost.exe-->ws2_32.dll-->socket, Type: Inline - RelativeJump 0x75A536D1-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->advapi32.dll-->RegCreateKeyA, Type: Inline - RelativeJump 0x76D73BA9-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->advapi32.dll-->RegCreateKeyExA, Type: Inline - RelativeJump 0x76D739AB-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->advapi32.dll-->RegCreateKeyExW, Type: Inline - RelativeJump 0x76D841F1-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->advapi32.dll-->RegCreateKeyW, Type: Inline - RelativeJump 0x76D8391E-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->advapi32.dll-->RegOpenKeyA, Type: Inline - RelativeJump 0x76D789C7-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->advapi32.dll-->RegOpenKeyExA, Type: Inline - RelativeJump 0x76D87C42-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->advapi32.dll-->RegOpenKeyExW, Type: Inline - RelativeJump 0x76D97BA1-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->advapi32.dll-->RegOpenKeyW, Type: Inline - RelativeJump 0x76D8E2B5-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->kernel32.dll-->CreateFileA, Type: Inline - RelativeJump 0x761ACE5F-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->kernel32.dll-->CreateFileW, Type: Inline - RelativeJump 0x761AAECB-->00000000 [unknown_code_page]
hesserman101
Regular Member
 
Posts: 27
Joined: August 23rd, 2010, 9:58 pm

Re: Remains of Malware causing trouble, Can't solve problem

Unread postby hesserman101 » August 28th, 2010, 3:34 pm

[3044]WINWORD.EXE-->kernel32.dll-->CreateNamedPipeA, Type: Inline - RelativeJump 0x76162EF5-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->kernel32.dll-->CreateNamedPipeW, Type: Inline - RelativeJump 0x76165C0C-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->kernel32.dll-->CreatePipe, Type: Inline - RelativeJump 0x76188E6E-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->kernel32.dll-->CreateProcessA, Type: Inline - RelativeJump 0x76161C28-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->kernel32.dll-->CreateProcessW, Type: Inline - RelativeJump 0x76161BF3-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->kernel32.dll-->GetProcAddress, Type: Inline - RelativeJump 0x761A903B-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->kernel32.dll-->GetStartupInfoA, Type: Inline - RelativeJump 0x761619C9-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->kernel32.dll-->GetStartupInfoW, Type: Inline - RelativeJump 0x76161929-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->kernel32.dll-->LoadLibraryA, Type: Inline - RelativeJump 0x761894DC-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->kernel32.dll-->LoadLibraryExA, Type: Inline - RelativeJump 0x761894B4-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->kernel32.dll-->LoadLibraryExW, Type: Inline - RelativeJump 0x76189109-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->kernel32.dll-->LoadLibraryW, Type: Inline - RelativeJump 0x76189362-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->kernel32.dll-->SetUnhandledExceptionFilter, Type: Inline - RelativeJump 0x7618A84F-->00000000 [MSO.DLL]
[3044]WINWORD.EXE-->kernel32.dll-->VirtualProtect, Type: Inline - RelativeJump 0x76161DC3-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->kernel32.dll-->VirtualProtectEx, Type: Inline - RelativeJump 0x7618DBDA-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->kernel32.dll-->WinExec, Type: Inline - RelativeJump 0x761F5CF7-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->ntdll.dll-->NtCreateFile, Type: Inline - RelativeJump 0x770843D4-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->ntdll.dll-->NtCreateProcess, Type: Inline - RelativeJump 0x77084494-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->ntdll.dll-->NtProtectVirtualMemory, Type: Inline - RelativeJump 0x77084D34-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->wininet.dll-->InternetOpenA, Type: Inline - RelativeJump 0x76EDD690-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->wininet.dll-->InternetOpenUrlA, Type: Inline - RelativeJump 0x76EDF3A4-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->wininet.dll-->InternetOpenUrlW, Type: Inline - RelativeJump 0x76F26DDF-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->wininet.dll-->InternetOpenW, Type: Inline - RelativeJump 0x76EDDB09-->00000000 [unknown_code_page]
[3044]WINWORD.EXE-->ws2_32.dll-->socket, Type: Inline - RelativeJump 0x75A536D1-->00000000 [unknown_code_page]
[3060]McProxy.exe-->kernel32.dll-->LoadLibraryA, Type: Inline - RelativeJump 0x761894DC-->00000000 [McProxy.exe]
[3060]McProxy.exe-->kernel32.dll-->LoadLibraryW, Type: Inline - RelativeJump 0x76189362-->00000000 [McProxy.exe]
[3132]svchost.exe-->advapi32.dll-->RegCreateKeyA, Type: Inline - RelativeJump 0x76D73BA9-->00000000 [unknown_code_page]
[3132]svchost.exe-->advapi32.dll-->RegCreateKeyExA, Type: Inline - RelativeJump 0x76D739AB-->00000000 [unknown_code_page]
[3132]svchost.exe-->advapi32.dll-->RegCreateKeyExW, Type: Inline - RelativeJump 0x76D841F1-->00000000 [unknown_code_page]
[3132]svchost.exe-->advapi32.dll-->RegCreateKeyW, Type: Inline - RelativeJump 0x76D8391E-->00000000 [unknown_code_page]
[3132]svchost.exe-->advapi32.dll-->RegOpenKeyA, Type: Inline - RelativeJump 0x76D789C7-->00000000 [unknown_code_page]
[3132]svchost.exe-->advapi32.dll-->RegOpenKeyExA, Type: Inline - RelativeJump 0x76D87C42-->00000000 [unknown_code_page]
[3132]svchost.exe-->advapi32.dll-->RegOpenKeyExW, Type: Inline - RelativeJump 0x76D97BA1-->00000000 [unknown_code_page]
[3132]svchost.exe-->advapi32.dll-->RegOpenKeyW, Type: Inline - RelativeJump 0x76D8E2B5-->00000000 [unknown_code_page]
[3132]svchost.exe-->kernel32.dll-->CreateFileA, Type: Inline - RelativeJump 0x761ACE5F-->00000000 [unknown_code_page]
[3132]svchost.exe-->kernel32.dll-->CreateFileW, Type: Inline - RelativeJump 0x761AAECB-->00000000 [unknown_code_page]
[3132]svchost.exe-->kernel32.dll-->CreateNamedPipeA, Type: Inline - RelativeJump 0x76162EF5-->00000000 [unknown_code_page]
[3132]svchost.exe-->kernel32.dll-->CreateNamedPipeW, Type: Inline - RelativeJump 0x76165C0C-->00000000 [unknown_code_page]
[3132]svchost.exe-->kernel32.dll-->CreatePipe, Type: Inline - RelativeJump 0x76188E6E-->00000000 [unknown_code_page]
[3132]svchost.exe-->kernel32.dll-->CreateProcessA, Type: Inline - RelativeJump 0x76161C28-->00000000 [unknown_code_page]
[3132]svchost.exe-->kernel32.dll-->CreateProcessW, Type: Inline - RelativeJump 0x76161BF3-->00000000 [unknown_code_page]
[3132]svchost.exe-->kernel32.dll-->GetProcAddress, Type: Inline - RelativeJump 0x761A903B-->00000000 [unknown_code_page]
[3132]svchost.exe-->kernel32.dll-->GetStartupInfoA, Type: Inline - RelativeJump 0x761619C9-->00000000 [unknown_code_page]
[3132]svchost.exe-->kernel32.dll-->GetStartupInfoW, Type: Inline - RelativeJump 0x76161929-->00000000 [unknown_code_page]
[3132]svchost.exe-->kernel32.dll-->LoadLibraryA, Type: Inline - RelativeJump 0x761894DC-->00000000 [unknown_code_page]
[3132]svchost.exe-->kernel32.dll-->LoadLibraryExA, Type: Inline - RelativeJump 0x761894B4-->00000000 [unknown_code_page]
[3132]svchost.exe-->kernel32.dll-->LoadLibraryExW, Type: Inline - RelativeJump 0x76189109-->00000000 [unknown_code_page]
[3132]svchost.exe-->kernel32.dll-->LoadLibraryW, Type: Inline - RelativeJump 0x76189362-->00000000 [unknown_code_page]
[3132]svchost.exe-->kernel32.dll-->VirtualProtect, Type: Inline - RelativeJump 0x76161DC3-->00000000 [unknown_code_page]
[3132]svchost.exe-->kernel32.dll-->VirtualProtectEx, Type: Inline - RelativeJump 0x7618DBDA-->00000000 [unknown_code_page]
[3132]svchost.exe-->kernel32.dll-->WinExec, Type: Inline - RelativeJump 0x761F5CF7-->00000000 [unknown_code_page]
[3132]svchost.exe-->ntdll.dll-->NtCreateFile, Type: Inline - RelativeJump 0x770843D4-->00000000 [unknown_code_page]
[3132]svchost.exe-->ntdll.dll-->NtCreateProcess, Type: Inline - RelativeJump 0x77084494-->00000000 [unknown_code_page]
[3132]svchost.exe-->ntdll.dll-->NtProtectVirtualMemory, Type: Inline - RelativeJump 0x77084D34-->00000000 [unknown_code_page]
[3132]svchost.exe-->ws2_32.dll-->socket, Type: Inline - RelativeJump 0x75A536D1-->00000000 [unknown_code_page]
[3252]svchost.exe-->advapi32.dll-->RegCreateKeyA, Type: Inline - RelativeJump 0x76D73BA9-->00000000 [unknown_code_page]
[3252]svchost.exe-->advapi32.dll-->RegCreateKeyExA, Type: Inline - RelativeJump 0x76D739AB-->00000000 [unknown_code_page]
[3252]svchost.exe-->advapi32.dll-->RegCreateKeyExW, Type: Inline - RelativeJump 0x76D841F1-->00000000 [unknown_code_page]
[3252]svchost.exe-->advapi32.dll-->RegCreateKeyW, Type: Inline - RelativeJump 0x76D8391E-->00000000 [unknown_code_page]
[3252]svchost.exe-->advapi32.dll-->RegOpenKeyA, Type: Inline - RelativeJump 0x76D789C7-->00000000 [unknown_code_page]
[3252]svchost.exe-->advapi32.dll-->RegOpenKeyExA, Type: Inline - RelativeJump 0x76D87C42-->00000000 [unknown_code_page]
[3252]svchost.exe-->advapi32.dll-->RegOpenKeyExW, Type: Inline - RelativeJump 0x76D97BA1-->00000000 [unknown_code_page]
[3252]svchost.exe-->advapi32.dll-->RegOpenKeyW, Type: Inline - RelativeJump 0x76D8E2B5-->00000000 [unknown_code_page]
[3252]svchost.exe-->kernel32.dll-->CreateFileA, Type: Inline - RelativeJump 0x761ACE5F-->00000000 [unknown_code_page]
[3252]svchost.exe-->kernel32.dll-->CreateFileW, Type: Inline - RelativeJump 0x761AAECB-->00000000 [unknown_code_page]
[3252]svchost.exe-->kernel32.dll-->CreateNamedPipeA, Type: Inline - RelativeJump 0x76162EF5-->00000000 [unknown_code_page]
[3252]svchost.exe-->kernel32.dll-->CreateNamedPipeW, Type: Inline - RelativeJump 0x76165C0C-->00000000 [unknown_code_page]
[3252]svchost.exe-->kernel32.dll-->CreatePipe, Type: Inline - RelativeJump 0x76188E6E-->00000000 [unknown_code_page]
[3252]svchost.exe-->kernel32.dll-->CreateProcessA, Type: Inline - RelativeJump 0x76161C28-->00000000 [unknown_code_page]
[3252]svchost.exe-->kernel32.dll-->CreateProcessW, Type: Inline - RelativeJump 0x76161BF3-->00000000 [unknown_code_page]
[3252]svchost.exe-->kernel32.dll-->GetProcAddress, Type: Inline - RelativeJump 0x761A903B-->00000000 [unknown_code_page]
[3252]svchost.exe-->kernel32.dll-->GetStartupInfoA, Type: Inline - RelativeJump 0x761619C9-->00000000 [unknown_code_page]
[3252]svchost.exe-->kernel32.dll-->GetStartupInfoW, Type: Inline - RelativeJump 0x76161929-->00000000 [unknown_code_page]
[3252]svchost.exe-->kernel32.dll-->LoadLibraryA, Type: Inline - RelativeJump 0x761894DC-->00000000 [unknown_code_page]
[3252]svchost.exe-->kernel32.dll-->LoadLibraryExA, Type: Inline - RelativeJump 0x761894B4-->00000000 [unknown_code_page]
[3252]svchost.exe-->kernel32.dll-->LoadLibraryExW, Type: Inline - RelativeJump 0x76189109-->00000000 [unknown_code_page]
[3252]svchost.exe-->kernel32.dll-->LoadLibraryW, Type: Inline - RelativeJump 0x76189362-->00000000 [unknown_code_page]
[3252]svchost.exe-->kernel32.dll-->VirtualProtect, Type: Inline - RelativeJump 0x76161DC3-->00000000 [unknown_code_page]
[3252]svchost.exe-->kernel32.dll-->VirtualProtectEx, Type: Inline - RelativeJump 0x7618DBDA-->00000000 [unknown_code_page]
[3252]svchost.exe-->kernel32.dll-->WinExec, Type: Inline - RelativeJump 0x761F5CF7-->00000000 [unknown_code_page]
[3252]svchost.exe-->ntdll.dll-->NtCreateFile, Type: Inline - RelativeJump 0x770843D4-->00000000 [unknown_code_page]
[3252]svchost.exe-->ntdll.dll-->NtCreateProcess, Type: Inline - RelativeJump 0x77084494-->00000000 [unknown_code_page]
[3252]svchost.exe-->ntdll.dll-->NtProtectVirtualMemory, Type: Inline - RelativeJump 0x77084D34-->00000000 [unknown_code_page]
[3252]svchost.exe-->ws2_32.dll-->socket, Type: Inline - RelativeJump 0x75A536D1-->00000000 [unknown_code_page]
[3272]svchost.exe-->advapi32.dll-->RegCreateKeyA, Type: Inline - RelativeJump 0x76D73BA9-->00000000 [unknown_code_page]
[3272]svchost.exe-->advapi32.dll-->RegCreateKeyExA, Type: Inline - RelativeJump 0x76D739AB-->00000000 [unknown_code_page]
[3272]svchost.exe-->advapi32.dll-->RegCreateKeyExW, Type: Inline - RelativeJump 0x76D841F1-->00000000 [unknown_code_page]
[3272]svchost.exe-->advapi32.dll-->RegCreateKeyW, Type: Inline - RelativeJump 0x76D8391E-->00000000 [unknown_code_page]
[3272]svchost.exe-->advapi32.dll-->RegOpenKeyA, Type: Inline - RelativeJump 0x76D789C7-->00000000 [unknown_code_page]
[3272]svchost.exe-->advapi32.dll-->RegOpenKeyExA, Type: Inline - RelativeJump 0x76D87C42-->00000000 [unknown_code_page]
[3272]svchost.exe-->advapi32.dll-->RegOpenKeyExW, Type: Inline - RelativeJump 0x76D97BA1-->00000000 [unknown_code_page]
[3272]svchost.exe-->advapi32.dll-->RegOpenKeyW, Type: Inline - RelativeJump 0x76D8E2B5-->00000000 [unknown_code_page]
[3272]svchost.exe-->kernel32.dll-->CreateFileA, Type: Inline - RelativeJump 0x761ACE5F-->00000000 [unknown_code_page]
[3272]svchost.exe-->kernel32.dll-->CreateFileW, Type: Inline - RelativeJump 0x761AAECB-->00000000 [unknown_code_page]
[3272]svchost.exe-->kernel32.dll-->CreateNamedPipeA, Type: Inline - RelativeJump 0x76162EF5-->00000000 [unknown_code_page]
[3272]svchost.exe-->kernel32.dll-->CreateNamedPipeW, Type: Inline - RelativeJump 0x76165C0C-->00000000 [unknown_code_page]
[3272]svchost.exe-->kernel32.dll-->CreatePipe, Type: Inline - RelativeJump 0x76188E6E-->00000000 [unknown_code_page]
[3272]svchost.exe-->kernel32.dll-->CreateProcessA, Type: Inline - RelativeJump 0x76161C28-->00000000 [unknown_code_page]
[3272]svchost.exe-->kernel32.dll-->CreateProcessW, Type: Inline - RelativeJump 0x76161BF3-->00000000 [unknown_code_page]
[3272]svchost.exe-->kernel32.dll-->GetProcAddress, Type: Inline - RelativeJump 0x761A903B-->00000000 [unknown_code_page]
[3272]svchost.exe-->kernel32.dll-->GetStartupInfoA, Type: Inline - RelativeJump 0x761619C9-->00000000 [unknown_code_page]
[3272]svchost.exe-->kernel32.dll-->GetStartupInfoW, Type: Inline - RelativeJump 0x76161929-->00000000 [unknown_code_page]
[3272]svchost.exe-->kernel32.dll-->LoadLibraryA, Type: Inline - RelativeJump 0x761894DC-->00000000 [unknown_code_page]
[3272]svchost.exe-->kernel32.dll-->LoadLibraryExA, Type: Inline - RelativeJump 0x761894B4-->00000000 [unknown_code_page]
[3272]svchost.exe-->kernel32.dll-->LoadLibraryExW, Type: Inline - RelativeJump 0x76189109-->00000000 [unknown_code_page]
[3272]svchost.exe-->kernel32.dll-->LoadLibraryW, Type: Inline - RelativeJump 0x76189362-->00000000 [unknown_code_page]
[3272]svchost.exe-->kernel32.dll-->VirtualProtect, Type: Inline - RelativeJump 0x76161DC3-->00000000 [unknown_code_page]
[3272]svchost.exe-->kernel32.dll-->VirtualProtectEx, Type: Inline - RelativeJump 0x7618DBDA-->00000000 [unknown_code_page]
[3272]svchost.exe-->kernel32.dll-->WinExec, Type: Inline - RelativeJump 0x761F5CF7-->00000000 [unknown_code_page]
[3272]svchost.exe-->ntdll.dll-->NtCreateFile, Type: Inline - RelativeJump 0x770843D4-->00000000 [unknown_code_page]
[3272]svchost.exe-->ntdll.dll-->NtCreateProcess, Type: Inline - RelativeJump 0x77084494-->00000000 [unknown_code_page]
[3272]svchost.exe-->ntdll.dll-->NtProtectVirtualMemory, Type: Inline - RelativeJump 0x77084D34-->00000000 [unknown_code_page]
[3272]svchost.exe-->ws2_32.dll-->socket, Type: Inline - RelativeJump 0x75A536D1-->00000000 [unknown_code_page]
[3548]svchost.exe-->advapi32.dll-->RegCreateKeyA, Type: Inline - RelativeJump 0x76D73BA9-->00000000 [unknown_code_page]
[3548]svchost.exe-->advapi32.dll-->RegCreateKeyExA, Type: Inline - RelativeJump 0x76D739AB-->00000000 [unknown_code_page]
[3548]svchost.exe-->advapi32.dll-->RegCreateKeyExW, Type: Inline - RelativeJump 0x76D841F1-->00000000 [unknown_code_page]
[3548]svchost.exe-->advapi32.dll-->RegCreateKeyW, Type: Inline - RelativeJump 0x76D8391E-->00000000 [unknown_code_page]
[3548]svchost.exe-->advapi32.dll-->RegOpenKeyA, Type: Inline - RelativeJump 0x76D789C7-->00000000 [unknown_code_page]
[3548]svchost.exe-->advapi32.dll-->RegOpenKeyExA, Type: Inline - RelativeJump 0x76D87C42-->00000000 [unknown_code_page]
[3548]svchost.exe-->advapi32.dll-->RegOpenKeyExW, Type: Inline - RelativeJump 0x76D97BA1-->00000000 [unknown_code_page]
[3548]svchost.exe-->advapi32.dll-->RegOpenKeyW, Type: Inline - RelativeJump 0x76D8E2B5-->00000000 [unknown_code_page]
[3548]svchost.exe-->kernel32.dll-->CreateFileA, Type: Inline - RelativeJump 0x761ACE5F-->00000000 [unknown_code_page]
[3548]svchost.exe-->kernel32.dll-->CreateFileW, Type: Inline - RelativeJump 0x761AAECB-->00000000 [unknown_code_page]
[3548]svchost.exe-->kernel32.dll-->CreateNamedPipeA, Type: Inline - RelativeJump 0x76162EF5-->00000000 [unknown_code_page]
[3548]svchost.exe-->kernel32.dll-->CreateNamedPipeW, Type: Inline - RelativeJump 0x76165C0C-->00000000 [unknown_code_page]
[3548]svchost.exe-->kernel32.dll-->CreatePipe, Type: Inline - RelativeJump 0x76188E6E-->00000000 [unknown_code_page]
[3548]svchost.exe-->kernel32.dll-->CreateProcessA, Type: Inline - RelativeJump 0x76161C28-->00000000 [unknown_code_page]
[3548]svchost.exe-->kernel32.dll-->CreateProcessW, Type: Inline - RelativeJump 0x76161BF3-->00000000 [unknown_code_page]
[3548]svchost.exe-->kernel32.dll-->GetProcAddress, Type: Inline - RelativeJump 0x761A903B-->00000000 [unknown_code_page]
[3548]svchost.exe-->kernel32.dll-->GetStartupInfoA, Type: Inline - RelativeJump 0x761619C9-->00000000 [unknown_code_page]
[3548]svchost.exe-->kernel32.dll-->GetStartupInfoW, Type: Inline - RelativeJump 0x76161929-->00000000 [unknown_code_page]
[3548]svchost.exe-->kernel32.dll-->LoadLibraryA, Type: Inline - RelativeJump 0x761894DC-->00000000 [unknown_code_page]
[3548]svchost.exe-->kernel32.dll-->LoadLibraryExA, Type: Inline - RelativeJump 0x761894B4-->00000000 [unknown_code_page]
[3548]svchost.exe-->kernel32.dll-->LoadLibraryExW, Type: Inline - RelativeJump 0x76189109-->00000000 [unknown_code_page]
[3548]svchost.exe-->kernel32.dll-->LoadLibraryW, Type: Inline - RelativeJump 0x76189362-->00000000 [unknown_code_page]
[3548]svchost.exe-->kernel32.dll-->VirtualProtect, Type: Inline - RelativeJump 0x76161DC3-->00000000 [unknown_code_page]
[3548]svchost.exe-->kernel32.dll-->VirtualProtectEx, Type: Inline - RelativeJump 0x7618DBDA-->00000000 [unknown_code_page]
[3548]svchost.exe-->kernel32.dll-->WinExec, Type: Inline - RelativeJump 0x761F5CF7-->00000000 [unknown_code_page]
[3548]svchost.exe-->ntdll.dll-->NtCreateFile, Type: Inline - RelativeJump 0x770843D4-->00000000 [unknown_code_page]
[3548]svchost.exe-->ntdll.dll-->NtCreateProcess, Type: Inline - RelativeJump 0x77084494-->00000000 [unknown_code_page]
[3548]svchost.exe-->ntdll.dll-->NtProtectVirtualMemory, Type: Inline - RelativeJump 0x77084D34-->00000000 [unknown_code_page]
[3548]svchost.exe-->ws2_32.dll-->socket, Type: Inline - RelativeJump 0x75A536D1-->00000000 [unknown_code_page]
[3588]svchost.exe-->advapi32.dll-->RegCreateKeyA, Type: Inline - RelativeJump 0x76D73BA9-->00000000 [unknown_code_page]
[3588]svchost.exe-->advapi32.dll-->RegCreateKeyExA, Type: Inline - RelativeJump 0x76D739AB-->00000000 [unknown_code_page]
[3588]svchost.exe-->advapi32.dll-->RegCreateKeyExW, Type: Inline - RelativeJump 0x76D841F1-->00000000 [unknown_code_page]
[3588]svchost.exe-->advapi32.dll-->RegCreateKeyW, Type: Inline - RelativeJump 0x76D8391E-->00000000 [unknown_code_page]
[3588]svchost.exe-->advapi32.dll-->RegOpenKeyA, Type: Inline - RelativeJump 0x76D789C7-->00000000 [unknown_code_page]
[3588]svchost.exe-->advapi32.dll-->RegOpenKeyExA, Type: Inline - RelativeJump 0x76D87C42-->00000000 [unknown_code_page]
[3588]svchost.exe-->advapi32.dll-->RegOpenKeyExW, Type: Inline - RelativeJump 0x76D97BA1-->00000000 [unknown_code_page]
[3588]svchost.exe-->advapi32.dll-->RegOpenKeyW, Type: Inline - RelativeJump 0x76D8E2B5-->00000000 [unknown_code_page]
[3588]svchost.exe-->kernel32.dll-->CreateFileA, Type: Inline - RelativeJump 0x761ACE5F-->00000000 [unknown_code_page]
[3588]svchost.exe-->kernel32.dll-->CreateFileW, Type: Inline - RelativeJump 0x761AAECB-->00000000 [unknown_code_page]
[3588]svchost.exe-->kernel32.dll-->CreateNamedPipeA, Type: Inline - RelativeJump 0x76162EF5-->00000000 [unknown_code_page]
[3588]svchost.exe-->kernel32.dll-->CreateNamedPipeW, Type: Inline - RelativeJump 0x76165C0C-->00000000 [unknown_code_page]
[3588]svchost.exe-->kernel32.dll-->CreatePipe, Type: Inline - RelativeJump 0x76188E6E-->00000000 [unknown_code_page]
[3588]svchost.exe-->kernel32.dll-->CreateProcessA, Type: Inline - RelativeJump 0x76161C28-->00000000 [unknown_code_page]
[3588]svchost.exe-->kernel32.dll-->CreateProcessW, Type: Inline - RelativeJump 0x76161BF3-->00000000 [unknown_code_page]
[3588]svchost.exe-->kernel32.dll-->GetProcAddress, Type: Inline - RelativeJump 0x761A903B-->00000000 [unknown_code_page]
[3588]svchost.exe-->kernel32.dll-->GetStartupInfoA, Type: Inline - RelativeJump 0x761619C9-->00000000 [unknown_code_page]
[3588]svchost.exe-->kernel32.dll-->GetStartupInfoW, Type: Inline - RelativeJump 0x76161929-->00000000 [unknown_code_page]
[3588]svchost.exe-->kernel32.dll-->LoadLibraryA, Type: Inline - RelativeJump 0x761894DC-->00000000 [unknown_code_page]
[3588]svchost.exe-->kernel32.dll-->LoadLibraryExA, Type: Inline - RelativeJump 0x761894B4-->00000000 [unknown_code_page]
[3588]svchost.exe-->kernel32.dll-->LoadLibraryExW, Type: Inline - RelativeJump 0x76189109-->00000000 [unknown_code_page]
[3588]svchost.exe-->kernel32.dll-->LoadLibraryW, Type: Inline - RelativeJump 0x76189362-->00000000 [unknown_code_page]
[3588]svchost.exe-->kernel32.dll-->VirtualProtect, Type: Inline - RelativeJump 0x76161DC3-->00000000 [unknown_code_page]
[3588]svchost.exe-->kernel32.dll-->VirtualProtectEx, Type: Inline - RelativeJump 0x7618DBDA-->00000000 [unknown_code_page]
[3588]svchost.exe-->kernel32.dll-->WinExec, Type: Inline - RelativeJump 0x761F5CF7-->00000000 [unknown_code_page]
[3588]svchost.exe-->ntdll.dll-->NtCreateFile, Type: Inline - RelativeJump 0x770843D4-->00000000 [unknown_code_page]
[3588]svchost.exe-->ntdll.dll-->NtCreateProcess, Type: Inline - RelativeJump 0x77084494-->00000000 [unknown_code_page]
[3588]svchost.exe-->ntdll.dll-->NtProtectVirtualMemory, Type: Inline - RelativeJump 0x77084D34-->00000000 [unknown_code_page]
[3980]rundll32.exe-->advapi32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x77C814BC-->00000000 [shimeng.dll]
[3980]rundll32.exe-->gdi32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x77B61170-->00000000 [shimeng.dll]
[3980]rundll32.exe-->shell32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x768E1414-->00000000 [shimeng.dll]
[3980]rundll32.exe-->user32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x77D51300-->00000000 [shimeng.dll]
[6432]iexplore.exe-->advapi32.dll-->RegCreateKeyA, Type: Inline - RelativeJump 0x76D73BA9-->00000000 [unknown_code_page]
[6432]iexplore.exe-->advapi32.dll-->RegCreateKeyExA, Type: Inline - RelativeJump 0x76D739AB-->00000000 [unknown_code_page]
[6432]iexplore.exe-->advapi32.dll-->RegCreateKeyExW, Type: Inline - RelativeJump 0x76D841F1-->00000000 [unknown_code_page]
[6432]iexplore.exe-->advapi32.dll-->RegCreateKeyW, Type: Inline - RelativeJump 0x76D8391E-->00000000 [unknown_code_page]
[6432]iexplore.exe-->advapi32.dll-->RegOpenKeyA, Type: Inline - RelativeJump 0x76D789C7-->00000000 [unknown_code_page]
[6432]iexplore.exe-->advapi32.dll-->RegOpenKeyExA, Type: Inline - RelativeJump 0x76D87C42-->00000000 [unknown_code_page]
[6432]iexplore.exe-->advapi32.dll-->RegOpenKeyExW, Type: Inline - RelativeJump 0x76D97BA1-->00000000 [unknown_code_page]
[6432]iexplore.exe-->advapi32.dll-->RegOpenKeyW, Type: Inline - RelativeJump 0x76D8E2B5-->00000000 [unknown_code_page]
[6432]iexplore.exe-->kernel32.dll-->CreateFileA, Type: Inline - RelativeJump 0x761ACE5F-->00000000 [unknown_code_page]
[6432]iexplore.exe-->kernel32.dll-->CreateFileW, Type: Inline - RelativeJump 0x761AAECB-->00000000 [unknown_code_page]
[6432]iexplore.exe-->kernel32.dll-->CreateNamedPipeA, Type: Inline - RelativeJump 0x76162EF5-->00000000 [unknown_code_page]
[6432]iexplore.exe-->kernel32.dll-->CreateNamedPipeW, Type: Inline - RelativeJump 0x76165C0C-->00000000 [unknown_code_page]
[6432]iexplore.exe-->kernel32.dll-->CreatePipe, Type: Inline - RelativeJump 0x76188E6E-->00000000 [unknown_code_page]
[6432]iexplore.exe-->kernel32.dll-->CreateProcessA, Type: Inline - RelativeJump 0x76161C28-->00000000 [unknown_code_page]
[6432]iexplore.exe-->kernel32.dll-->CreateProcessW, Type: Inline - RelativeJump 0x76161BF3-->00000000 [unknown_code_page]
[6432]iexplore.exe-->kernel32.dll-->GetProcAddress, Type: Inline - RelativeJump 0x761A903B-->00000000 [unknown_code_page]
[6432]iexplore.exe-->kernel32.dll-->GetStartupInfoA, Type: Inline - RelativeJump 0x761619C9-->00000000 [unknown_code_page]
[6432]iexplore.exe-->kernel32.dll-->GetStartupInfoW, Type: Inline - RelativeJump 0x76161929-->00000000 [unknown_code_page]
[6432]iexplore.exe-->kernel32.dll-->LoadLibraryA, Type: Inline - RelativeJump 0x761894DC-->00000000 [unknown_code_page]
[6432]iexplore.exe-->kernel32.dll-->LoadLibraryExA, Type: Inline - RelativeJump 0x761894B4-->00000000 [unknown_code_page]
[6432]iexplore.exe-->kernel32.dll-->LoadLibraryExW, Type: Inline - RelativeJump 0x76189109-->00000000 [unknown_code_page]
[6432]iexplore.exe-->kernel32.dll-->LoadLibraryW, Type: Inline - RelativeJump 0x76189362-->00000000 [unknown_code_page]
[6432]iexplore.exe-->kernel32.dll-->VirtualProtect, Type: Inline - RelativeJump 0x76161DC3-->00000000 [unknown_code_page]
[6432]iexplore.exe-->kernel32.dll-->VirtualProtectEx, Type: Inline - RelativeJump 0x7618DBDA-->00000000 [unknown_code_page]
[6432]iexplore.exe-->kernel32.dll-->WinExec, Type: Inline - RelativeJump 0x761F5CF7-->00000000 [unknown_code_page]
[6432]iexplore.exe-->ntdll.dll-->NtCreateFile, Type: Inline - RelativeJump 0x770843D4-->00000000 [unknown_code_page]
[6432]iexplore.exe-->ntdll.dll-->NtCreateProcess, Type: Inline - RelativeJump 0x77084494-->00000000 [unknown_code_page]
[6432]iexplore.exe-->ntdll.dll-->NtProtectVirtualMemory, Type: Inline - RelativeJump 0x77084D34-->00000000 [unknown_code_page]
[6432]iexplore.exe-->user32.dll-->CreateWindowExW, Type: Inline - RelativeJump 0x75E11305-->00000000 [ieframe.dll]
[6432]iexplore.exe-->user32.dll-->DialogBoxIndirectParamA, Type: Inline - RelativeJump 0x75E4847D-->00000000 [ieframe.dll]
[6432]iexplore.exe-->user32.dll-->DialogBoxIndirectParamW, Type: Inline - RelativeJump 0x75E32EF5-->00000000 [ieframe.dll]
[6432]iexplore.exe-->user32.dll-->DialogBoxParamA, Type: Inline - RelativeJump 0x75E48152-->00000000 [ieframe.dll]
[6432]iexplore.exe-->user32.dll-->DialogBoxParamW, Type: Inline - RelativeJump 0x75E310B0-->00000000 [ieframe.dll]
[6432]iexplore.exe-->user32.dll-->MessageBoxExA, Type: Inline - RelativeJump 0x75E5D639-->00000000 [ieframe.dll]
[6432]iexplore.exe-->user32.dll-->MessageBoxExW, Type: Inline - RelativeJump 0x75E5D65D-->00000000 [ieframe.dll]
[6432]iexplore.exe-->user32.dll-->MessageBoxIndirectA, Type: Inline - RelativeJump 0x75E5D4D9-->00000000 [ieframe.dll]
[6432]iexplore.exe-->user32.dll-->MessageBoxIndirectW, Type: Inline - RelativeJump 0x75E5D5D3-->00000000 [ieframe.dll]
[6432]iexplore.exe-->wininet.dll-->InternetOpenA, Type: Inline - RelativeJump 0x76EDD690-->00000000 [unknown_code_page]
[6432]iexplore.exe-->wininet.dll-->InternetOpenUrlA, Type: Inline - RelativeJump 0x76EDF3A4-->00000000 [unknown_code_page]
[6432]iexplore.exe-->wininet.dll-->InternetOpenUrlW, Type: Inline - RelativeJump 0x76F26DDF-->00000000 [unknown_code_page]
[6432]iexplore.exe-->wininet.dll-->InternetOpenW, Type: Inline - RelativeJump 0x76EDDB09-->00000000 [unknown_code_page]
[6432]iexplore.exe-->ws2_32.dll-->socket, Type: Inline - RelativeJump 0x75A536D1-->00000000 [unknown_code_page]
[6532]Tld.exe-->advapi32.dll-->RegEnumKeyA, Type: IAT modification 0x0040100C-->00000000 [unknown_code_page]
[6532]Tld.exe-->advapi32.dll-->RegOpenKeyExA, Type: IAT modification 0x00401008-->00000000 [unknown_code_page]
[6532]Tld.exe-->gdi32.dll-->BitBlt, Type: IAT modification 0x0040102C-->00000000 [unknown_code_page]
[6532]Tld.exe-->gdi32.dll-->GetCurrentPositionEx, Type: IAT modification 0x00401030-->00000000 [unknown_code_page]
[6532]Tld.exe-->gdi32.dll-->GetPaletteEntries, Type: IAT modification 0x00401034-->00000000 [Tld.exe]
[6532]Tld.exe-->gdi32.dll-->SetBkColor, Type: IAT modification 0x00401028-->00000000 [Tld.exe]
[6532]Tld.exe-->kernel32.dll-->CompareStringA, Type: IAT modification 0x00401058-->00000000 [Tld.exe]
[6532]Tld.exe-->kernel32.dll-->ExitProcess, Type: IAT modification 0x0040103C-->00000000 [unknown_code_page]
[6532]Tld.exe-->kernel32.dll-->GetACP, Type: IAT modification 0x00401070-->00000000 [Tld.exe]
[6532]Tld.exe-->kernel32.dll-->GetCommandLineA, Type: IAT modification 0x0040107C-->00000000 [Tld.exe]
[6532]Tld.exe-->kernel32.dll-->GetCurrentThread, Type: IAT modification 0x00401068-->00000000 [setupapi.dll]
[6532]Tld.exe-->kernel32.dll-->GetLastError, Type: IAT modification 0x00401044-->00000000 [unknown_code_page]
[6532]Tld.exe-->kernel32.dll-->GetModuleHandleA, Type: IAT modification 0x0040106C-->00000000 [unknown_code_page]
[6532]Tld.exe-->kernel32.dll-->GetOEMCP, Type: IAT modification 0x0040104C-->00000000 [unknown_code_page]
[6532]Tld.exe-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x00401054-->00000000 [unknown_code_page]
[6532]Tld.exe-->kernel32.dll-->GetStartupInfoA, Type: IAT modification 0x00401040-->00000000 [unknown_code_page]
[6532]Tld.exe-->kernel32.dll-->GetVersionExA, Type: IAT modification 0x00401060-->00000000 [unknown_code_page]
[6532]Tld.exe-->kernel32.dll-->GlobalAlloc, Type: IAT modification 0x00401050-->00000000 [unknown_code_page]
[6532]Tld.exe-->kernel32.dll-->LoadLibraryA, Type: IAT modification 0x00401074-->00000000 [comdlg32.dll]
[6532]Tld.exe-->kernel32.dll-->LocalAlloc, Type: IAT modification 0x00401078-->00000000 [unknown_code_page]
[6532]Tld.exe-->kernel32.dll-->lstrcmpiA, Type: IAT modification 0x00401080-->00000000 [unknown_code_page]
[6532]Tld.exe-->kernel32.dll-->VirtualAlloc, Type: IAT modification 0x00401048-->00000000 [unknown_code_page]
[6532]Tld.exe-->kernel32.dll-->VirtualAllocEx, Type: IAT modification 0x0040105C-->00000000 [setupapi.dll]
[6532]Tld.exe-->shell32.dll-->SHGetFileInfoA, Type: IAT modification 0x00401014-->00000000 [unknown_code_page]
[6532]Tld.exe-->shell32.dll-->user32.dll-->CreateWindowExW, Type: IAT modification 0x768E1784-->00000000 [Tld.exe]
[6532]Tld.exe-->shell32.dll-->user32.dll-->SetWindowPos, Type: IAT modification 0x768E19D4-->00000000 [Tld.exe]
[6532]Tld.exe-->shell32.dll-->user32.dll-->ShowWindow, Type: IAT modification 0x768E1A90-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll+0x0001A79C, Type: Inline - RelativeCall 0x75E1A79C-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll+0x0001B0E0, Type: Inline - RelativeCall 0x75E1B0E0-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->ActivateKeyboardLayout, Type: IAT modification 0x0040113C-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->AdjustWindowRectEx, Type: IAT modification 0x004011E8-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->BeginPaint, Type: IAT modification 0x004010D8-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->CallNextHookEx, Type: IAT modification 0x00401290-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->CallWindowProcA, Type: IAT modification 0x00401218-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->CharLowerA, Type: IAT modification 0x00401234-->00000000 [shell32.dll]
[6532]Tld.exe-->user32.dll-->CharLowerBuffA, Type: IAT modification 0x00401348-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->CharNextA, Type: IAT modification 0x00401188-->00000000 [ole32.dll]
[6532]Tld.exe-->user32.dll-->CharNextW, Type: IAT modification 0x00401134-->00000000 [shell32.dll]
[6532]Tld.exe-->user32.dll-->CharToOemA, Type: IAT modification 0x004012DC-->00000000 [wininet.dll]
[6532]Tld.exe-->user32.dll-->CharUpperBuffA, Type: IAT modification 0x0040126C-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->CheckMenuItem, Type: IAT modification 0x0040127C-->00000000 [shell32.dll]
[6532]Tld.exe-->user32.dll-->ChildWindowFromPoint, Type: IAT modification 0x004010F4-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->ClientToScreen, Type: IAT modification 0x004011BC-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->CloseClipboard, Type: IAT modification 0x004011FC-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->CreateIcon, Type: IAT modification 0x00401330-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->CreateMenu, Type: IAT modification 0x0040136C-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->CreatePopupMenu, Type: IAT modification 0x004012BC-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->CreateWindowExA, Type: IAT modification 0x0040123C-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->DefFrameProcA, Type: IAT modification 0x00401340-->00000000 [shell32.dll]
[6532]Tld.exe-->user32.dll-->DefMDIChildProcA, Type: IAT modification 0x00401124-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->DefWindowProcA, Type: IAT modification 0x00401250-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->DeleteMenu, Type: IAT modification 0x00401170-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->DestroyCursor, Type: IAT modification 0x00401274-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->DestroyIcon, Type: IAT modification 0x00401278-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->DestroyMenu, Type: IAT modification 0x00401138-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->DestroyWindow, Type: IAT modification 0x004012D8-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->DispatchMessageA, Type: IAT modification 0x00401248-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->DispatchMessageW, Type: IAT modification 0x004010F0-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->DrawAnimatedRects, Type: IAT modification 0x00401314-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->DrawEdge, Type: IAT modification 0x004011E4-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->DrawFrameControl, Type: IAT modification 0x00401108-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->DrawIcon, Type: IAT modification 0x00401224-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->DrawIconEx, Type: IAT modification 0x004012E4-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->DrawMenuBar, Type: IAT modification 0x00401280-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->DrawTextA, Type: IAT modification 0x004010DC-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->EmptyClipboard, Type: IAT modification 0x004010E4-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->EnableMenuItem, Type: IAT modification 0x004011C8-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->EnableScrollBar, Type: IAT modification 0x004010E8-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->EnableWindow, Type: IAT modification 0x00401368-->00000000 [shell32.dll]
[6532]Tld.exe-->user32.dll-->EndPaint, Type: IAT modification 0x00401298-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->EnumChildWindows, Type: IAT modification 0x004012D4-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->EnumThreadWindows, Type: IAT modification 0x00401164-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->EnumWindows, Type: IAT modification 0x004010D4-->00000000 [user32.dll]
[6532]Tld.exe-->user32.dll-->EqualRect, Type: IAT modification 0x00401140-->00000000 [shell32.dll]
[6532]Tld.exe-->user32.dll-->FillRect, Type: IAT modification 0x004011C0-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->FindWindowA, Type: IAT modification 0x004010B0-->00000000 [iertutil.dll]
[6532]Tld.exe-->user32.dll-->FrameRect, Type: IAT modification 0x00401128-->00000000 [shell32.dll]
[6532]Tld.exe-->user32.dll-->GetActiveWindow, Type: IAT modification 0x00401240-->00000000 [shell32.dll]
[6532]Tld.exe-->user32.dll-->GetCapture, Type: IAT modification 0x00401268-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->GetClassInfoA, Type: IAT modification 0x004010E0-->00000000 [msctf.dll]
[6532]Tld.exe-->user32.dll-->GetClassLongA, Type: IAT modification 0x00401174-->00000000 [comdlg32.dll]
[6532]Tld.exe-->user32.dll-->GetClassNameA, Type: IAT modification 0x004010FC-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->GetClientRect, Type: IAT modification 0x004011C4-->00000000 [gdi32.dll]
[6532]Tld.exe-->user32.dll-->GetClipboardData, Type: IAT modification 0x0040114C-->00000000 [shell32.dll]
[6532]Tld.exe-->user32.dll-->GetCursor, Type: IAT modification 0x004011D0-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->GetCursorPos, Type: IAT modification 0x00401244-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->GetDC, Type: IAT modification 0x004011E0-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->GetDCEx, Type: IAT modification 0x0040111C-->00000000 [kernel32.dll]
[6532]Tld.exe-->user32.dll-->GetDesktopWindow, Type: IAT modification 0x0040129C-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->GetDlgItem, Type: IAT modification 0x004011A8-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->GetFocus, Type: IAT modification 0x004011F4-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->GetForegroundWindow, Type: IAT modification 0x004010CC-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->GetIconInfo, Type: IAT modification 0x00401228-->00000000 [shell32.dll]
[6532]Tld.exe-->user32.dll-->GetKeyboardLayout, Type: IAT modification 0x00401190-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->GetKeyboardLayoutList, Type: IAT modification 0x00401364-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->GetKeyboardLayoutNameA, Type: IAT modification 0x004010C8-->00000000 [iertutil.dll]
[6532]Tld.exe-->user32.dll-->GetKeyboardState, Type: IAT modification 0x004011DC-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->GetKeyboardType, Type: IAT modification 0x00401210-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->GetKeyNameTextA, Type: IAT modification 0x00401150-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->GetKeyState, Type: IAT modification 0x00401180-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->GetLastActivePopup, Type: IAT modification 0x004010B8-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->GetMenu, Type: IAT modification 0x00401260-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->GetMenuItemCount, Type: IAT modification 0x00401114-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->GetMenuItemID, Type: IAT modification 0x00401254-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->GetMenuItemInfoA, Type: IAT modification 0x00401264-->00000000 [shell32.dll]
[6532]Tld.exe-->user32.dll-->GetMenuState, Type: IAT modification 0x00401130-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->GetMenuStringA, Type: IAT modification 0x00401310-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->GetMessagePos, Type: IAT modification 0x004011B4-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->GetParent, Type: IAT modification 0x0040133C-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->GetPropA, Type: IAT modification 0x00401208-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->GetScrollInfo, Type: IAT modification 0x004010C4-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->GetScrollPos, Type: IAT modification 0x00401270-->00000000 [shell32.dll]
[6532]Tld.exe-->user32.dll-->GetScrollRange, Type: IAT modification 0x00401308-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->GetSubMenu, Type: IAT modification 0x0040117C-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->GetSysColor, Type: IAT modification 0x004010BC-->00000000 [iertutil.dll]
[6532]Tld.exe-->user32.dll-->GetSysColorBrush, Type: IAT modification 0x00401288-->00000000 [shell32.dll]
[6532]Tld.exe-->user32.dll-->GetSystemMenu, Type: IAT modification 0x0040135C-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->GetSystemMetrics, Type: IAT modification 0x0040112C-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->GetTopWindow, Type: IAT modification 0x004010C0-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->GetWindow, Type: IAT modification 0x004012F8-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->GetWindowDC, Type: IAT modification 0x0040110C-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->GetWindowLongA, Type: IAT modification 0x00401160-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->GetWindowLongW, Type: IAT modification 0x0040116C-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->GetWindowPlacement, Type: IAT modification 0x004011A0-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->GetWindowRect, Type: IAT modification 0x00401238-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->GetWindowTextA, Type: IAT modification 0x0040131C-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->GetWindowThreadProcessId, Type: IAT modification 0x00401338-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->InflateRect, Type: IAT modification 0x004012CC-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->InsertMenuA, Type: IAT modification 0x00401334-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->InsertMenuItemA, Type: IAT modification 0x00401168-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->IntersectRect, Type: IAT modification 0x00401258-->00000000 [shell32.dll]
[6532]Tld.exe-->user32.dll-->InvalidateRect, Type: IAT modification 0x00401350-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->IsChild, Type: IAT modification 0x00401358-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->IsDialogMessageA, Type: IAT modification 0x0040124C-->00000000 [shell32.dll]
[6532]Tld.exe-->user32.dll-->IsDialogMessageW, Type: IAT modification 0x00401148-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->IsIconic, Type: IAT modification 0x004012C0-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->IsRectEmpty, Type: IAT modification 0x004010EC-->00000000 [msvcrt.dll]
[6532]Tld.exe-->user32.dll-->IsWindow, Type: IAT modification 0x00401304-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->IsWindowEnabled, Type: IAT modification 0x004012A4-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->IsWindowUnicode, Type: IAT modification 0x00401214-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->IsWindowVisible, Type: IAT modification 0x004012C8-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->IsZoomed, Type: IAT modification 0x004012A8-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->KillTimer, Type: IAT modification 0x004012FC-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->LoadCursorA, Type: IAT modification 0x00401194-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->LoadIconA, Type: IAT modification 0x00401360-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->LoadKeyboardLayoutA, Type: IAT modification 0x0040122C-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->LoadStringA, Type: IAT modification 0x0040125C-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->MapVirtualKeyA, Type: IAT modification 0x004011D8-->00000000 [shell32.dll]
[6532]Tld.exe-->user32.dll-->MapWindowPoints, Type: IAT modification 0x004011AC-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->MessageBeep, Type: IAT modification 0x004011EC-->00000000 [shell32.dll]
[6532]Tld.exe-->user32.dll-->MessageBoxA, Type: IAT modification 0x00401320-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->MoveWindow, Type: IAT modification 0x00401354-->00000000 [shell32.dll]
[6532]Tld.exe-->user32.dll-->MsgWaitForMultipleObjects, Type: IAT modification 0x00401204-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->OemToCharA, Type: IAT modification 0x00401118-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->OffsetRect, Type: IAT modification 0x004010AC-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->OpenClipboard, Type: IAT modification 0x004010F8-->00000000 [gdi32.dll]
[6532]Tld.exe-->user32.dll-->PeekMessageA, Type: IAT modification 0x00401158-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->PeekMessageW, Type: IAT modification 0x004010B4-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->PostMessageA, Type: IAT modification 0x0040121C-->00000000 [shell32.dll]
[6532]Tld.exe-->user32.dll-->PostQuitMessage, Type: IAT modification 0x004011A4-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->PtInRect, Type: IAT modification 0x00401344-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->RedrawWindow, Type: IAT modification 0x00401284-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->RegisterClassA, Type: IAT modification 0x00401120-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->RegisterClipboardFormatA, Type: IAT modification 0x004012A0-->00000000 [shell32.dll]
[6532]Tld.exe-->user32.dll-->RegisterWindowMessageA, Type: IAT modification 0x0040115C-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->ReleaseCapture, Type: IAT modification 0x004011F8-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->ReleaseDC, Type: IAT modification 0x004012B4-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->RemoveMenu, Type: IAT modification 0x004012E8-->00000000 [wininet.dll]
[6532]Tld.exe-->user32.dll-->RemovePropA, Type: IAT modification 0x004012D0-->00000000 [oleaut32.dll]
[6532]Tld.exe-->user32.dll-->ScreenToClient, Type: IAT modification 0x00401324-->00000000 [rpcrt4.dll]
[6532]Tld.exe-->user32.dll-->ScrollWindow, Type: IAT modification 0x004010D0-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->SendMessageA, Type: IAT modification 0x00401200-->00000000 [shell32.dll]
[6532]Tld.exe-->user32.dll-->SendMessageW, Type: IAT modification 0x0040120C-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->SetActiveWindow, Type: IAT modification 0x00401178-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->SetCapture, Type: IAT modification 0x00401318-->00000000 [Wldap32.dll]
[6532]Tld.exe-->user32.dll-->SetClassLongA, Type: IAT modification 0x004012B0-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->SetClipboardData, Type: IAT modification 0x00401110-->00000000 [kernel32.dll]
[6532]Tld.exe-->user32.dll-->SetCursor, Type: IAT modification 0x004012F0-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->SetFocus, Type: IAT modification 0x00401370-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->SetForegroundWindow, Type: IAT modification 0x0040132C-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->SetMenu, Type: IAT modification 0x004011CC-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->SetMenuItemInfoA, Type: IAT modification 0x004012C4-->00000000 [advapi32.dll]
[6532]Tld.exe-->user32.dll-->SetParent, Type: IAT modification 0x0040119C-->00000000 [iertutil.dll]
[6532]Tld.exe-->user32.dll-->SetPropA, Type: IAT modification 0x004012AC-->00000000 [shell32.dll]
[6532]Tld.exe-->user32.dll-->SetRect, Type: IAT modification 0x00401100-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->SetScrollInfo, Type: IAT modification 0x004011D4-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->SetScrollPos, Type: IAT modification 0x00401144-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->SetScrollRange, Type: IAT modification 0x004012E0-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->SetTimer, Type: IAT modification 0x0040118C-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->SetWindowLongA, Type: IAT modification 0x00401104-->00000000 [clbcatq.dll]
[6532]Tld.exe-->user32.dll-->SetWindowLongW, Type: IAT modification 0x004011B0-->00000000 [msctf.dll]
[6532]Tld.exe-->user32.dll-->SetWindowPlacement, Type: IAT modification 0x0040134C-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->SetWindowPos, Type: IAT modification 0x0040128C-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->SetWindowsHookExA, Type: IAT modification 0x004011B8-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->SetWindowTextA, Type: IAT modification 0x004012EC-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->ShowOwnedPopups, Type: IAT modification 0x004012F4-->00000000 [usp10.dll]
[6532]Tld.exe-->user32.dll-->ShowScrollBar, Type: IAT modification 0x0040130C-->00000000 [ntdll.dll]
[6532]Tld.exe-->user32.dll-->ShowWindow, Type: IAT modification 0x00401154-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->SystemParametersInfoA, Type: IAT modification 0x004012B8-->00000000 [advapi32.dll]
[6532]Tld.exe-->user32.dll-->TranslateMDISysAccel, Type: IAT modification 0x00401198-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->TranslateMessage, Type: IAT modification 0x004011F0-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->UnhookWindowsHookEx, Type: IAT modification 0x00401300-->00000000 [ntdll.dll]
[6532]Tld.exe-->user32.dll-->UnregisterClassA, Type: IAT modification 0x00401230-->00000000 [Tld.exe]
[6532]Tld.exe-->user32.dll-->UpdateWindow, Type: IAT modification 0x00401220-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->WaitMessage, Type: IAT modification 0x00401184-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->WindowFromPoint, Type: IAT modification 0x00401328-->00000000 [unknown_code_page]
[6532]Tld.exe-->user32.dll-->wsprintfA, Type: IAT modification 0x00401294-->00000000 [shell32.dll]
[6532]Tld.exe-->wininet.dll+0x00001AC0, Type: Inline - RelativeJump 0x76EB1AC0-->00000000 [wininet.dll]
[6532]Tld.exe-->wininet.dll+0x00001ADC, Type: Inline - RelativeJump 0x76EB1ADC-->00000000 [unknown_code_page]
[6532]Tld.exe-->wininet.dll-->user32.dll-->CreateWindowExW, Type: IAT modification 0x704115F0-->00000000 [Tld.exe]
[6532]Tld.exe-->wininet.dll-->user32.dll-->SetWindowPos, Type: IAT modification 0x70411560-->00000000 [Tld.exe]
[7636]iexplore.exe-->advapi32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x77C814BC-->00000000 [IEShims.dll]
[7636]iexplore.exe-->advapi32.dll-->RegCreateKeyA, Type: Inline - RelativeJump 0x76D73BA9-->00000000 [unknown_code_page]
[7636]iexplore.exe-->advapi32.dll-->RegCreateKeyExA, Type: Inline - RelativeJump 0x76D739AB-->00000000 [unknown_code_page]
[7636]iexplore.exe-->advapi32.dll-->RegCreateKeyExW, Type: Inline - RelativeJump 0x76D841F1-->00000000 [unknown_code_page]
[7636]iexplore.exe-->advapi32.dll-->RegCreateKeyW, Type: Inline - RelativeJump 0x76D8391E-->00000000 [unknown_code_page]
[7636]iexplore.exe-->advapi32.dll-->RegOpenKeyA, Type: Inline - RelativeJump 0x76D789C7-->00000000 [unknown_code_page]
[7636]iexplore.exe-->advapi32.dll-->RegOpenKeyExA, Type: Inline - RelativeJump 0x76D87C42-->00000000 [unknown_code_page]
[7636]iexplore.exe-->advapi32.dll-->RegOpenKeyExW, Type: Inline - RelativeJump 0x76D97BA1-->00000000 [unknown_code_page]
[7636]iexplore.exe-->advapi32.dll-->RegOpenKeyW, Type: Inline - RelativeJump 0x76D8E2B5-->00000000 [unknown_code_page]
[7636]iexplore.exe-->gdi32.dll-->kernel32.dll-->CopyFileW, Type: IAT modification 0x77B61130-->00000000 [IEShims.dll]
[7636]iexplore.exe-->gdi32.dll-->kernel32.dll-->CreateFileW, Type: IAT modification 0x77B6119C-->00000000 [IEShims.dll]
[7636]iexplore.exe-->gdi32.dll-->kernel32.dll-->DeleteFileW, Type: IAT modification 0x77B611BC-->00000000 [IEShims.dll]
[7636]iexplore.exe-->gdi32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x77B61170-->00000000 [IEShims.dll]
[7636]iexplore.exe-->gdi32.dll-->kernel32.dll-->LoadLibraryA, Type: IAT modification 0x77B6111C-->00000000 [IEShims.dll]
[7636]iexplore.exe-->gdi32.dll-->kernel32.dll-->LoadLibraryExW, Type: IAT modification 0x77B61110-->00000000 [IEShims.dll]
[7636]iexplore.exe-->gdi32.dll-->kernel32.dll-->LoadLibraryW, Type: IAT modification 0x77B61174-->00000000 [IEShims.dll]
[7636]iexplore.exe-->gdi32.dll-->kernel32.dll-->SearchPathW, Type: IAT modification 0x77B611AC-->00000000 [IEShims.dll]
[7636]iexplore.exe-->kernel32.dll-->CreateFileA, Type: Inline - RelativeJump 0x761ACE5F-->00000000 [unknown_code_page]
[7636]iexplore.exe-->kernel32.dll-->CreateFileW, Type: Inline - RelativeJump 0x761AAECB-->00000000 [unknown_code_page]
[7636]iexplore.exe-->kernel32.dll-->CreateNamedPipeA, Type: Inline - RelativeJump 0x76162EF5-->00000000 [unknown_code_page]
[7636]iexplore.exe-->kernel32.dll-->CreateNamedPipeW, Type: Inline - RelativeJump 0x76165C0C-->00000000 [unknown_code_page]
[7636]iexplore.exe-->kernel32.dll-->CreatePipe, Type: Inline - RelativeJump 0x76188E6E-->00000000 [unknown_code_page]
[7636]iexplore.exe-->kernel32.dll-->CreateProcessA, Type: Inline - RelativeJump 0x76161C28-->00000000 [unknown_code_page]
[7636]iexplore.exe-->kernel32.dll-->CreateProcessW, Type: Inline - RelativeJump 0x76161BF3-->00000000 [unknown_code_page]
[7636]iexplore.exe-->kernel32.dll-->GetProcAddress, Type: Inline - RelativeJump 0x761A903B-->00000000 [unknown_code_page]
[7636]iexplore.exe-->kernel32.dll-->GetStartupInfoA, Type: Inline - RelativeJump 0x761619C9-->00000000 [unknown_code_page]
[7636]iexplore.exe-->kernel32.dll-->GetStartupInfoW, Type: Inline - RelativeJump 0x76161929-->00000000 [unknown_code_page]
[7636]iexplore.exe-->kernel32.dll-->LoadLibraryA, Type: Inline - RelativeJump 0x761894DC-->00000000 [unknown_code_page]
[7636]iexplore.exe-->kernel32.dll-->LoadLibraryExA, Type: Inline - RelativeJump 0x761894B4-->00000000 [unknown_code_page]
[7636]iexplore.exe-->kernel32.dll-->LoadLibraryExW, Type: Inline - RelativeJump 0x76189109-->00000000 [unknown_code_page]
[7636]iexplore.exe-->kernel32.dll-->LoadLibraryW, Type: Inline - RelativeJump 0x76189362-->00000000 [unknown_code_page]
[7636]iexplore.exe-->kernel32.dll-->VirtualProtect, Type: Inline - RelativeJump 0x76161DC3-->00000000 [unknown_code_page]
[7636]iexplore.exe-->kernel32.dll-->VirtualProtectEx, Type: Inline - RelativeJump 0x7618DBDA-->00000000 [unknown_code_page]
[7636]iexplore.exe-->kernel32.dll-->WinExec, Type: Inline - RelativeJump 0x761F5CF7-->00000000 [unknown_code_page]
[7636]iexplore.exe-->mswsock.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x6D64123C-->00000000 [IEShims.dll]
[7636]iexplore.exe-->ntdll.dll-->NtCreateFile, Type: Inline - RelativeJump 0x770843D4-->00000000 [unknown_code_page]
[7636]iexplore.exe-->ntdll.dll-->NtCreateProcess, Type: Inline - RelativeJump 0x77084494-->00000000 [unknown_code_page]
[7636]iexplore.exe-->ntdll.dll-->NtProtectVirtualMemory, Type: Inline - RelativeJump 0x77084D34-->00000000 [unknown_code_page]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->CopyFileW, Type: IAT modification 0x768E125C-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->CreateDirectoryW, Type: IAT modification 0x768E13B0-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->CreateFileW, Type: IAT modification 0x768E1460-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->CreateHardLinkW, Type: IAT modification 0x768E11A4-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->CreateProcessW, Type: IAT modification 0x768E12E8-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->DeleteFileW, Type: IAT modification 0x768E13B4-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->FindClose, Type: IAT modification 0x768E132C-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->FindFirstFileW, Type: IAT modification 0x768E1328-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->FindNextFileW, Type: IAT modification 0x768E1114-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->GetBinaryTypeW, Type: IAT modification 0x768E1280-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->GetFileAttributesA, Type: IAT modification 0x768E1370-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->GetFileAttributesExW, Type: IAT modification 0x768E14A4-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->GetFileAttributesW, Type: IAT modification 0x768E13BC-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->GetLongPathNameW, Type: IAT modification 0x768E14EC-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->GetPrivateProfileIntW, Type: IAT modification 0x768E1390-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->GetPrivateProfileSectionNamesW, Type: IAT modification 0x768E1164-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->GetPrivateProfileSectionW, Type: IAT modification 0x768E1100-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->GetPrivateProfileStringW, Type: IAT modification 0x768E13A0-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->GetShortPathNameA, Type: IAT modification 0x768E136C-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->GetShortPathNameW, Type: IAT modification 0x768E1428-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->LoadLibraryA, Type: IAT modification 0x768E14E0-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->LoadLibraryExW, Type: IAT modification 0x768E1284-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->LoadLibraryW, Type: IAT modification 0x768E1448-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->MoveFileExW, Type: IAT modification 0x768E13C0-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->MoveFileW, Type: IAT modification 0x768E130C-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->RemoveDirectoryW, Type: IAT modification 0x768E13AC-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->ReplaceFileW, Type: IAT modification 0x768E1140-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->SearchPathW, Type: IAT modification 0x768E1384-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->SetCurrentDirectoryW, Type: IAT modification 0x768E124C-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->SetFileAttributesW, Type: IAT modification 0x768E13B8-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->WritePrivateProfileSectionW, Type: IAT modification 0x768E1168-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->kernel32.dll-->WritePrivateProfileStringW, Type: IAT modification 0x768E116C-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->ntdll.dll-->NtQueryDirectoryFile, Type: IAT modification 0x768E2320-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->user32.dll-->LoadImageW, Type: IAT modification 0x768E1890-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->user32.dll-->PrivateExtractIconsW, Type: IAT modification 0x768E1A6C-->00000000 [IEShims.dll]
[7636]iexplore.exe-->shell32.dll-->user32.dll-->WinHelpW, Type: IAT modification 0x768E191C-->00000000 [IEShims.dll]
[7636]iexplore.exe-->user32.dll-->advapi32.dll-->RegCloseKey, Type: IAT modification 0x77D5154C-->00000000 [IEShims.dll]
[7636]iexplore.exe-->user32.dll-->advapi32.dll-->RegCreateKeyExW, Type: IAT modification 0x77D51548-->00000000 [IEShims.dll]
[7636]iexplore.exe-->user32.dll-->advapi32.dll-->RegDeleteKeyW, Type: IAT modification 0x77D51544-->00000000 [IEShims.dll]
[7636]iexplore.exe-->user32.dll-->advapi32.dll-->RegEnumValueW, Type: IAT modification 0x77D51524-->00000000 [IEShims.dll]
[7636]iexplore.exe-->user32.dll-->advapi32.dll-->RegOpenKeyExW, Type: IAT modification 0x77D51528-->00000000 [IEShims.dll]
[7636]iexplore.exe-->user32.dll-->advapi32.dll-->RegQueryInfoKeyW, Type: IAT modification 0x77D51520-->00000000 [IEShims.dll]
[7636]iexplore.exe-->user32.dll-->advapi32.dll-->RegQueryValueExW, Type: IAT modification 0x77D5152C-->00000000 [IEShims.dll]
[7636]iexplore.exe-->user32.dll-->CallNextHookEx, Type: Inline - RelativeJump 0x75E08E3B-->00000000 [ieframe.dll]
[7636]iexplore.exe-->user32.dll-->CreateDialogIndirectParamA, Type: Inline - RelativeJump 0x75E226F1-->00000000 [ieframe.dll]
[7636]iexplore.exe-->user32.dll-->CreateDialogIndirectParamW, Type: Inline - RelativeJump 0x75E29A62-->00000000 [ieframe.dll]
[7636]iexplore.exe-->user32.dll-->CreateDialogParamA, Type: Inline - RelativeJump 0x75E217AA-->00000000 [ieframe.dll]
[7636]iexplore.exe-->user32.dll-->CreateDialogParamW, Type: Inline - RelativeJump 0x75E072A2-->00000000 [ieframe.dll]
[7636]iexplore.exe-->user32.dll-->CreateWindowExW, Type: Inline - RelativeJump 0x75E11305-->00000000 [ieframe.dll]
[7636]iexplore.exe-->user32.dll-->DialogBoxIndirectParamA, Type: Inline - RelativeJump 0x75E4847D-->00000000 [ieframe.dll]
[7636]iexplore.exe-->user32.dll-->DialogBoxIndirectParamW, Type: Inline - RelativeJump 0x75E32EF5-->00000000 [ieframe.dll]
[7636]iexplore.exe-->user32.dll-->DialogBoxParamA, Type: Inline - RelativeJump 0x75E48152-->00000000 [ieframe.dll]
[7636]iexplore.exe-->user32.dll-->DialogBoxParamW, Type: Inline - RelativeJump 0x75E310B0-->00000000 [ieframe.dll]
[7636]iexplore.exe-->user32.dll-->EnableWindow, Type: Inline - RelativeJump 0x75E0CD8B-->00000000 [ieframe.dll]
[7636]iexplore.exe-->user32.dll-->EndDialog, Type: Inline - RelativeJump 0x75E3326E-->00000000 [ieframe.dll]
[7636]iexplore.exe-->user32.dll-->GetAsyncKeyState, Type: Inline - RelativeJump 0x75E0863C-->00000000 [ieframe.dll]
[7636]iexplore.exe-->user32.dll-->GetKeyState, Type: Inline - RelativeJump 0x75E18CB1-->00000000 [ieframe.dll]
[7636]iexplore.exe-->user32.dll-->IsDialogMessage, Type: Inline - RelativeJump 0x75E21847-->00000000 [ieframe.dll]
[7636]iexplore.exe-->user32.dll-->IsDialogMessageW, Type: Inline - RelativeJump 0x75E20745-->00000000 [ieframe.dll]
[7636]iexplore.exe-->user32.dll-->kernel32.dll-->CopyFileW, Type: IAT modification 0x77D511A8-->00000000 [IEShims.dll]
[7636]iexplore.exe-->user32.dll-->kernel32.dll-->CreateFileW, Type: IAT modification 0x77D512B8-->00000000 [IEShims.dll]
[7636]iexplore.exe-->user32.dll-->kernel32.dll-->CreateProcessW, Type: IAT modification 0x77D511B4-->00000000 [IEShims.dll]
[7636]iexplore.exe-->user32.dll-->kernel32.dll-->DeleteFileW, Type: IAT modification 0x77D511B0-->00000000 [IEShims.dll]
[7636]iexplore.exe-->user32.dll-->kernel32.dll-->FindClose, Type: IAT modification 0x77D511E4-->00000000 [IEShims.dll]
[7636]iexplore.exe-->user32.dll-->kernel32.dll-->FindFirstFileW, Type: IAT modification 0x77D511EC-->00000000 [IEShims.dll]
[7636]iexplore.exe-->user32.dll-->kernel32.dll-->FindNextFileW, Type: IAT modification 0x77D511E8-->00000000 [IEShims.dll]
[7636]iexplore.exe-->user32.dll-->kernel32.dll-->GetPrivateProfileStringW, Type: IAT modification 0x77D51328-->00000000 [IEShims.dll]
[7636]iexplore.exe-->user32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x77D51300-->00000000 [IEShims.dll]
[7636]iexplore.exe-->user32.dll-->kernel32.dll-->LoadLibraryA, Type: IAT modification 0x77D51250-->00000000 [IEShims.dll]
[7636]iexplore.exe-->user32.dll-->kernel32.dll-->LoadLibraryExW, Type: IAT modification 0x77D5115C-->00000000 [IEShims.dll]
[7636]iexplore.exe-->user32.dll-->kernel32.dll-->LoadLibraryW, Type: IAT modification 0x77D512FC-->00000000 [IEShims.dll]
[7636]iexplore.exe-->user32.dll-->kernel32.dll-->MoveFileW, Type: IAT modification 0x77D511AC-->00000000 [IEShims.dll]
[7636]iexplore.exe-->user32.dll-->kernel32.dll-->SearchPathW, Type: IAT modification 0x77D51154-->00000000 [IEShims.dll]
[7636]iexplore.exe-->user32.dll-->kernel32.dll-->SetCurrentDirectoryW, Type: IAT modification 0x77D511D8-->00000000 [IEShims.dll]
[7636]iexplore.exe-->user32.dll-->kernel32.dll-->WritePrivateProfileStringW, Type: IAT modification 0x77D512BC-->00000000 [IEShims.dll]
[7636]iexplore.exe-->user32.dll-->keybd_event, Type: Inline - RelativeJump 0x75E5D972-->00000000 [ieframe.dll]
[7636]iexplore.exe-->user32.dll-->MessageBoxExA, Type: Inline - RelativeJump 0x75E5D639-->00000000 [ieframe.dll]
[7636]iexplore.exe-->user32.dll-->MessageBoxExW, Type: Inline - RelativeJump 0x75E5D65D-->00000000 [ieframe.dll]
[7636]iexplore.exe-->user32.dll-->MessageBoxIndirectA, Type: Inline - RelativeJump 0x75E5D4D9-->00000000 [ieframe.dll]
[7636]iexplore.exe-->user32.dll-->MessageBoxIndirectW, Type: Inline - RelativeJump 0x75E5D5D3-->00000000 [ieframe.dll]
[7636]iexplore.exe-->user32.dll-->SendInput, Type: Inline - RelativeJump 0x75E32F75-->00000000 [ieframe.dll]
[7636]iexplore.exe-->user32.dll-->SetCursorPos, Type: Inline - RelativeJump 0x75E46FB2-->00000000 [ieframe.dll]
[7636]iexplore.exe-->user32.dll-->SetKeyboardState, Type: Inline - RelativeJump 0x75E30987-->00000000 [ieframe.dll]
[7636]iexplore.exe-->user32.dll-->SetWindowsHookExW, Type: Inline - RelativeJump 0x75E087AD-->00000000 [ieframe.dll]
[7636]iexplore.exe-->user32.dll-->UnhookWindowsHookEx, Type: Inline - RelativeJump 0x75E098DB-->00000000 [ieframe.dll]
[7636]iexplore.exe-->wininet.dll-->InternetOpenA, Type: Inline - RelativeJump 0x76EDD690-->00000000 [unknown_code_page]
[7636]iexplore.exe-->wininet.dll-->InternetOpenUrlA, Type: Inline - RelativeJump 0x76EDF3A4-->00000000 [unknown_code_page]
[7636]iexplore.exe-->wininet.dll-->InternetOpenUrlW, Type: Inline - RelativeJump 0x76F26DDF-->00000000 [unknown_code_page]
[7636]iexplore.exe-->wininet.dll-->InternetOpenW, Type: Inline - RelativeJump 0x76EDDB09-->00000000 [unknown_code_page]
[7636]iexplore.exe-->wininet.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x704114B0-->00000000 [IEShims.dll]
[7636]iexplore.exe-->ws2_32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x4B0D11E8-->00000000 [IEShims.dll]
[7636]iexplore.exe-->ws2_32.dll-->socket, Type: Inline - RelativeJump 0x75A536D1-->00000000 [unknown_code_page]
[8024]iexplore.exe-->advapi32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x77C814BC-->00000000 [IEShims.dll]
[8024]iexplore.exe-->advapi32.dll-->RegCreateKeyA, Type: Inline - RelativeJump 0x76D73BA9-->00000000 [unknown_code_page]
[8024]iexplore.exe-->advapi32.dll-->RegCreateKeyExA, Type: Inline - RelativeJump 0x76D739AB-->00000000 [unknown_code_page]
[8024]iexplore.exe-->advapi32.dll-->RegCreateKeyExW, Type: Inline - RelativeJump 0x76D841F1-->00000000 [unknown_code_page]
[8024]iexplore.exe-->advapi32.dll-->RegCreateKeyW, Type: Inline - RelativeJump 0x76D8391E-->00000000 [unknown_code_page]
[8024]iexplore.exe-->advapi32.dll-->RegOpenKeyA, Type: Inline - RelativeJump 0x76D789C7-->00000000 [unknown_code_page]
[8024]iexplore.exe-->advapi32.dll-->RegOpenKeyExA, Type: Inline - RelativeJump 0x76D87C42-->00000000 [unknown_code_page]
[8024]iexplore.exe-->advapi32.dll-->RegOpenKeyExW, Type: Inline - RelativeJump 0x76D97BA1-->00000000 [unknown_code_page]
[8024]iexplore.exe-->advapi32.dll-->RegOpenKeyW, Type: Inline - RelativeJump 0x76D8E2B5-->00000000 [unknown_code_page]
[8024]iexplore.exe-->gdi32.dll-->kernel32.dll-->CopyFileW, Type: IAT modification 0x77B61130-->00000000 [IEShims.dll]
[8024]iexplore.exe-->gdi32.dll-->kernel32.dll-->CreateFileW, Type: IAT modification 0x77B6119C-->00000000 [IEShims.dll]
[8024]iexplore.exe-->gdi32.dll-->kernel32.dll-->DeleteFileW, Type: IAT modification 0x77B611BC-->00000000 [IEShims.dll]
[8024]iexplore.exe-->gdi32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x77B61170-->00000000 [IEShims.dll]
[8024]iexplore.exe-->gdi32.dll-->kernel32.dll-->LoadLibraryA, Type: IAT modification 0x77B6111C-->00000000 [IEShims.dll]
[8024]iexplore.exe-->gdi32.dll-->kernel32.dll-->LoadLibraryExW, Type: IAT modification 0x77B61110-->00000000 [IEShims.dll]
[8024]iexplore.exe-->gdi32.dll-->kernel32.dll-->LoadLibraryW, Type: IAT modification 0x77B61174-->00000000 [IEShims.dll]
[8024]iexplore.exe-->gdi32.dll-->kernel32.dll-->SearchPathW, Type: IAT modification 0x77B611AC-->00000000 [IEShims.dll]
[8024]iexplore.exe-->kernel32.dll-->CreateFileA, Type: Inline - RelativeJump 0x761ACE5F-->00000000 [unknown_code_page]
[8024]iexplore.exe-->kernel32.dll-->CreateFileW, Type: Inline - RelativeJump 0x761AAECB-->00000000 [unknown_code_page]
[8024]iexplore.exe-->kernel32.dll-->CreateNamedPipeA, Type: Inline - RelativeJump 0x76162EF5-->00000000 [unknown_code_page]
[8024]iexplore.exe-->kernel32.dll-->CreateNamedPipeW, Type: Inline - RelativeJump 0x76165C0C-->00000000 [unknown_code_page]
[8024]iexplore.exe-->kernel32.dll-->CreatePipe, Type: Inline - RelativeJump 0x76188E6E-->00000000 [unknown_code_page]
[8024]iexplore.exe-->kernel32.dll-->CreateProcessA, Type: Inline - RelativeJump 0x76161C28-->00000000 [unknown_code_page]
[8024]iexplore.exe-->kernel32.dll-->CreateProcessW, Type: Inline - RelativeJump 0x76161BF3-->00000000 [unknown_code_page]
[8024]iexplore.exe-->kernel32.dll-->GetProcAddress, Type: Inline - RelativeJump 0x761A903B-->00000000 [unknown_code_page]
[8024]iexplore.exe-->kernel32.dll-->GetStartupInfoA, Type: Inline - RelativeJump 0x761619C9-->00000000 [unknown_code_page]
[8024]iexplore.exe-->kernel32.dll-->GetStartupInfoW, Type: Inline - RelativeJump 0x76161929-->00000000 [unknown_code_page]
[8024]iexplore.exe-->kernel32.dll-->LoadLibraryA, Type: Inline - RelativeJump 0x761894DC-->00000000 [unknown_code_page]
[8024]iexplore.exe-->kernel32.dll-->LoadLibraryExA, Type: Inline - RelativeJump 0x761894B4-->00000000 [unknown_code_page]
[8024]iexplore.exe-->kernel32.dll-->LoadLibraryExW, Type: Inline - RelativeJump 0x76189109-->00000000 [unknown_code_page]
[8024]iexplore.exe-->kernel32.dll-->LoadLibraryW, Type: Inline - RelativeJump 0x76189362-->00000000 [unknown_code_page]
[8024]iexplore.exe-->kernel32.dll-->VirtualProtect, Type: Inline - RelativeJump 0x76161DC3-->00000000 [unknown_code_page]
[8024]iexplore.exe-->kernel32.dll-->VirtualProtectEx, Type: Inline - RelativeJump 0x7618DBDA-->00000000 [unknown_code_page]
[8024]iexplore.exe-->kernel32.dll-->WinExec, Type: Inline - RelativeJump 0x761F5CF7-->00000000 [unknown_code_page]
[8024]iexplore.exe-->mswsock.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x6D64123C-->00000000 [IEShims.dll]
[8024]iexplore.exe-->ntdll.dll-->NtCreateFile, Type: Inline - RelativeJump 0x770843D4-->00000000 [unknown_code_page]
[8024]iexplore.exe-->ntdll.dll-->NtCreateProcess, Type: Inline - RelativeJump 0x77084494-->00000000 [unknown_code_page]
[8024]iexplore.exe-->ntdll.dll-->NtProtectVirtualMemory, Type: Inline - RelativeJump 0x77084D34-->00000000 [unknown_code_page]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->CopyFileW, Type: IAT modification 0x768E125C-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->CreateDirectoryW, Type: IAT modification 0x768E13B0-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->CreateFileW, Type: IAT modification 0x768E1460-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->CreateHardLinkW, Type: IAT modification 0x768E11A4-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->CreateProcessW, Type: IAT modification 0x768E12E8-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->DeleteFileW, Type: IAT modification 0x768E13B4-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->FindClose, Type: IAT modification 0x768E132C-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->FindFirstFileW, Type: IAT modification 0x768E1328-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->FindNextFileW, Type: IAT modification 0x768E1114-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->GetBinaryTypeW, Type: IAT modification 0x768E1280-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->GetFileAttributesA, Type: IAT modification 0x768E1370-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->GetFileAttributesExW, Type: IAT modification 0x768E14A4-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->GetFileAttributesW, Type: IAT modification 0x768E13BC-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->GetLongPathNameW, Type: IAT modification 0x768E14EC-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->GetPrivateProfileIntW, Type: IAT modification 0x768E1390-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->GetPrivateProfileSectionNamesW, Type: IAT modification 0x768E1164-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->GetPrivateProfileSectionW, Type: IAT modification 0x768E1100-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->GetPrivateProfileStringW, Type: IAT modification 0x768E13A0-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->GetShortPathNameA, Type: IAT modification 0x768E136C-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->GetShortPathNameW, Type: IAT modification 0x768E1428-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->LoadLibraryA, Type: IAT modification 0x768E14E0-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->LoadLibraryExW, Type: IAT modification 0x768E1284-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->LoadLibraryW, Type: IAT modification 0x768E1448-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->MoveFileExW, Type: IAT modification 0x768E13C0-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->MoveFileW, Type: IAT modification 0x768E130C-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->RemoveDirectoryW, Type: IAT modification 0x768E13AC-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->ReplaceFileW, Type: IAT modification 0x768E1140-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->SearchPathW, Type: IAT modification 0x768E1384-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->SetCurrentDirectoryW, Type: IAT modification 0x768E124C-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->SetFileAttributesW, Type: IAT modification 0x768E13B8-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->WritePrivateProfileSectionW, Type: IAT modification 0x768E1168-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->kernel32.dll-->WritePrivateProfileStringW, Type: IAT modification 0x768E116C-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->ntdll.dll-->NtQueryDirectoryFile, Type: IAT modification 0x768E2320-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->user32.dll-->LoadImageW, Type: IAT modification 0x768E1890-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->user32.dll-->PrivateExtractIconsW, Type: IAT modification 0x768E1A6C-->00000000 [IEShims.dll]
[8024]iexplore.exe-->shell32.dll-->user32.dll-->WinHelpW, Type: IAT modification 0x768E191C-->00000000 [IEShims.dll]
[8024]iexplore.exe-->user32.dll-->advapi32.dll-->RegCloseKey, Type: IAT modification 0x77D5154C-->00000000 [IEShims.dll]
[8024]iexplore.exe-->user32.dll-->advapi32.dll-->RegCreateKeyExW, Type: IAT modification 0x77D51548-->00000000 [IEShims.dll]
[8024]iexplore.exe-->user32.dll-->advapi32.dll-->RegDeleteKeyW, Type: IAT modification 0x77D51544-->00000000 [IEShims.dll]
[8024]iexplore.exe-->user32.dll-->advapi32.dll-->RegEnumValueW, Type: IAT modification 0x77D51524-->00000000 [IEShims.dll]
[8024]iexplore.exe-->user32.dll-->advapi32.dll-->RegOpenKeyExW, Type: IAT modification 0x77D51528-->00000000 [IEShims.dll]
[8024]iexplore.exe-->user32.dll-->advapi32.dll-->RegQueryInfoKeyW, Type: IAT modification 0x77D51520-->00000000 [IEShims.dll]
[8024]iexplore.exe-->user32.dll-->advapi32.dll-->RegQueryValueExW, Type: IAT modification 0x77D5152C-->00000000 [IEShims.dll]
[8024]iexplore.exe-->user32.dll-->CallNextHookEx, Type: Inline - RelativeJump 0x75E08E3B-->00000000 [ieframe.dll]
[8024]iexplore.exe-->user32.dll-->CreateDialogIndirectParamA, Type: Inline - RelativeJump 0x75E226F1-->00000000 [ieframe.dll]
[8024]iexplore.exe-->user32.dll-->CreateDialogIndirectParamW, Type: Inline - RelativeJump 0x75E29A62-->00000000 [ieframe.dll]
[8024]iexplore.exe-->user32.dll-->CreateDialogParamA, Type: Inline - RelativeJump 0x75E217AA-->00000000 [ieframe.dll]
[8024]iexplore.exe-->user32.dll-->CreateDialogParamW, Type: Inline - RelativeJump 0x75E072A2-->00000000 [ieframe.dll]
[8024]iexplore.exe-->user32.dll-->CreateWindowExW, Type: Inline - RelativeJump 0x75E11305-->00000000 [ieframe.dll]
[8024]iexplore.exe-->user32.dll-->DialogBoxIndirectParamA, Type: Inline - RelativeJump 0x75E4847D-->00000000 [ieframe.dll]
[8024]iexplore.exe-->user32.dll-->DialogBoxIndirectParamW, Type: Inline - RelativeJump 0x75E32EF5-->00000000 [ieframe.dll]
[8024]iexplore.exe-->user32.dll-->DialogBoxParamA, Type: Inline - RelativeJump 0x75E48152-->00000000 [ieframe.dll]
[8024]iexplore.exe-->user32.dll-->DialogBoxParamW, Type: Inline - RelativeJump 0x75E310B0-->00000000 [ieframe.dll]
[8024]iexplore.exe-->user32.dll-->EnableWindow, Type: Inline - RelativeJump 0x75E0CD8B-->00000000 [ieframe.dll]
[8024]iexplore.exe-->user32.dll-->EndDialog, Type: Inline - RelativeJump 0x75E3326E-->00000000 [ieframe.dll]
[8024]iexplore.exe-->user32.dll-->GetAsyncKeyState, Type: Inline - RelativeJump 0x75E0863C-->00000000 [ieframe.dll]
[8024]iexplore.exe-->user32.dll-->GetKeyState, Type: Inline - RelativeJump 0x75E18CB1-->00000000 [ieframe.dll]
[8024]iexplore.exe-->user32.dll-->IsDialogMessage, Type: Inline - RelativeJump 0x75E21847-->00000000 [ieframe.dll]
[8024]iexplore.exe-->user32.dll-->IsDialogMessageW, Type: Inline - RelativeJump 0x75E20745-->00000000 [ieframe.dll]
[8024]iexplore.exe-->user32.dll-->kernel32.dll-->CopyFileW, Type: IAT modification 0x77D511A8-->00000000 [IEShims.dll]
[8024]iexplore.exe-->user32.dll-->kernel32.dll-->CreateFileW, Type: IAT modification 0x77D512B8-->00000000 [IEShims.dll]
[8024]iexplore.exe-->user32.dll-->kernel32.dll-->CreateProcessW, Type: IAT modification 0x77D511B4-->00000000 [IEShims.dll]
[8024]iexplore.exe-->user32.dll-->kernel32.dll-->DeleteFileW, Type: IAT modification 0x77D511B0-->00000000 [IEShims.dll]
[8024]iexplore.exe-->user32.dll-->kernel32.dll-->FindClose, Type: IAT modification 0x77D511E4-->00000000 [IEShims.dll]
[8024]iexplore.exe-->user32.dll-->kernel32.dll-->FindFirstFileW, Type: IAT modification 0x77D511EC-->00000000 [IEShims.dll]
[8024]iexplore.exe-->user32.dll-->kernel32.dll-->FindNextFileW, Type: IAT modification 0x77D511E8-->00000000 [IEShims.dll]
[8024]iexplore.exe-->user32.dll-->kernel32.dll-->GetPrivateProfileStringW, Type: IAT modification 0x77D51328-->00000000 [IEShims.dll]
[8024]iexplore.exe-->user32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x77D51300-->00000000 [IEShims.dll]
[8024]iexplore.exe-->user32.dll-->kernel32.dll-->LoadLibraryA, Type: IAT modification 0x77D51250-->00000000 [IEShims.dll]
[8024]iexplore.exe-->user32.dll-->kernel32.dll-->LoadLibraryExW, Type: IAT modification 0x77D5115C-->00000000 [IEShims.dll]
[8024]iexplore.exe-->user32.dll-->kernel32.dll-->LoadLibraryW, Type: IAT modification 0x77D512FC-->00000000 [IEShims.dll]
[8024]iexplore.exe-->user32.dll-->kernel32.dll-->MoveFileW, Type: IAT modification 0x77D511AC-->00000000 [IEShims.dll]
[8024]iexplore.exe-->user32.dll-->kernel32.dll-->SearchPathW, Type: IAT modification 0x77D51154-->00000000 [IEShims.dll]
[8024]iexplore.exe-->user32.dll-->kernel32.dll-->SetCurrentDirectoryW, Type: IAT modification 0x77D511D8-->00000000 [IEShims.dll]
[8024]iexplore.exe-->user32.dll-->kernel32.dll-->WritePrivateProfileStringW, Type: IAT modification 0x77D512BC-->00000000 [IEShims.dll]
[8024]iexplore.exe-->user32.dll-->keybd_event, Type: Inline - RelativeJump 0x75E5D972-->00000000 [ieframe.dll]
[8024]iexplore.exe-->user32.dll-->MessageBoxExA, Type: Inline - RelativeJump 0x75E5D639-->00000000 [ieframe.dll]
[8024]iexplore.exe-->user32.dll-->MessageBoxExW, Type: Inline - RelativeJump 0x75E5D65D-->00000000 [ieframe.dll]
[8024]iexplore.exe-->user32.dll-->MessageBoxIndirectA, Type: Inline - RelativeJump 0x75E5D4D9-->00000000 [ieframe.dll]
[8024]iexplore.exe-->user32.dll-->MessageBoxIndirectW, Type: Inline - RelativeJump 0x75E5D5D3-->00000000 [ieframe.dll]
[8024]iexplore.exe-->user32.dll-->SendInput, Type: Inline - RelativeJump 0x75E32F75-->00000000 [ieframe.dll]
[8024]iexplore.exe-->user32.dll-->SetCursorPos, Type: Inline - RelativeJump 0x75E46FB2-->00000000 [ieframe.dll]
[8024]iexplore.exe-->user32.dll-->SetKeyboardState, Type: Inline - RelativeJump 0x75E30987-->00000000 [ieframe.dll]
[8024]iexplore.exe-->user32.dll-->SetWindowsHookExW, Type: Inline - RelativeJump 0x75E087AD-->00000000 [ieframe.dll]
[8024]iexplore.exe-->user32.dll-->UnhookWindowsHookEx, Type: Inline - RelativeJump 0x75E098DB-->00000000 [ieframe.dll]
[8024]iexplore.exe-->wininet.dll-->InternetOpenA, Type: Inline - RelativeJump 0x76EDD690-->00000000 [unknown_code_page]
[8024]iexplore.exe-->wininet.dll-->InternetOpenUrlA, Type: Inline - RelativeJump 0x76EDF3A4-->00000000 [unknown_code_page]
[8024]iexplore.exe-->wininet.dll-->InternetOpenUrlW, Type: Inline - RelativeJump 0x76F26DDF-->00000000 [unknown_code_page]
[8024]iexplore.exe-->wininet.dll-->InternetOpenW, Type: Inline - RelativeJump 0x76EDDB09-->00000000 [unknown_code_page]
[8024]iexplore.exe-->wininet.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x704114B0-->00000000 [IEShims.dll]
[8024]iexplore.exe-->ws2_32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x4B0D11E8-->00000000 [IEShims.dll]
[8024]iexplore.exe-->ws2_32.dll-->socket, Type: Inline - RelativeJump 0x75A536D1-->00000000 [unknown_code_page]
[832]services.exe-->advapi32.dll-->RegCreateKeyA, Type: Inline - RelativeJump 0x76D73BA9-->00000000 [unknown_code_page]
[832]services.exe-->advapi32.dll-->RegCreateKeyExA, Type: Inline - RelativeJump 0x76D739AB-->00000000 [unknown_code_page]
[832]services.exe-->advapi32.dll-->RegCreateKeyExW, Type: Inline - RelativeJump 0x76D841F1-->00000000 [unknown_code_page]
[832]services.exe-->advapi32.dll-->RegCreateKeyW, Type: Inline - RelativeJump 0x76D8391E-->00000000 [unknown_code_page]
[832]services.exe-->advapi32.dll-->RegOpenKeyA, Type: Inline - RelativeJump 0x76D789C7-->00000000 [unknown_code_page]
[832]services.exe-->advapi32.dll-->RegOpenKeyExA, Type: Inline - RelativeJump 0x76D87C42-->00000000 [unknown_code_page]
[832]services.exe-->advapi32.dll-->RegOpenKeyExW, Type: Inline - RelativeJump 0x76D97BA1-->00000000 [unknown_code_page]
[832]services.exe-->advapi32.dll-->RegOpenKeyW, Type: Inline - RelativeJump 0x76D8E2B5-->00000000 [unknown_code_page]
[832]services.exe-->kernel32.dll-->CreateFileA, Type: Inline - RelativeJump 0x761ACE5F-->00000000 [unknown_code_page]
[832]services.exe-->kernel32.dll-->CreateFileW, Type: Inline - RelativeJump 0x761AAECB-->00000000 [unknown_code_page]
[832]services.exe-->kernel32.dll-->CreateNamedPipeA, Type: Inline - RelativeJump 0x76162EF5-->00000000 [unknown_code_page]
[832]services.exe-->kernel32.dll-->CreateNamedPipeW, Type: Inline - RelativeJump 0x76165C0C-->00000000 [unknown_code_page]
[832]services.exe-->kernel32.dll-->CreatePipe, Type: Inline - RelativeJump 0x76188E6E-->00000000 [unknown_code_page]
[832]services.exe-->kernel32.dll-->CreateProcessA, Type: Inline - RelativeJump 0x76161C28-->00000000 [unknown_code_page]
[832]services.exe-->kernel32.dll-->CreateProcessW, Type: Inline - RelativeJump 0x76161BF3-->00000000 [unknown_code_page]
[832]services.exe-->kernel32.dll-->GetProcAddress, Type: Inline - RelativeJump 0x761A903B-->00000000 [unknown_code_page]
[832]services.exe-->kernel32.dll-->GetStartupInfoA, Type: Inline - RelativeJump 0x761619C9-->00000000 [unknown_code_page]
[832]services.exe-->kernel32.dll-->GetStartupInfoW, Type: Inline - RelativeJump 0x76161929-->00000000 [unknown_code_page]
[832]services.exe-->kernel32.dll-->LoadLibraryA, Type: Inline - RelativeJump 0x761894DC-->00000000 [unknown_code_page]
[832]services.exe-->kernel32.dll-->LoadLibraryExA, Type: Inline - RelativeJump 0x761894B4-->00000000 [unknown_code_page]
[832]services.exe-->kernel32.dll-->LoadLibraryExW, Type: Inline - RelativeJump 0x76189109-->00000000 [unknown_code_page]
[832]services.exe-->kernel32.dll-->LoadLibraryW, Type: Inline - RelativeJump 0x76189362-->00000000 [unknown_code_page]
[832]services.exe-->kernel32.dll-->VirtualProtect, Type: Inline - RelativeJump 0x76161DC3-->00000000 [unknown_code_page]
[832]services.exe-->kernel32.dll-->VirtualProtectEx, Type: Inline - RelativeJump 0x7618DBDA-->00000000 [unknown_code_page]
[832]services.exe-->kernel32.dll-->WinExec, Type: Inline - RelativeJump 0x761F5CF7-->00000000 [unknown_code_page]
[832]services.exe-->ntdll.dll-->NtCreateFile, Type: Inline - RelativeJump 0x770843D4-->00000000 [unknown_code_page]
[832]services.exe-->ntdll.dll-->NtCreateProcess, Type: Inline - RelativeJump 0x77084494-->00000000 [unknown_code_page]
[832]services.exe-->ntdll.dll-->NtProtectVirtualMemory, Type: Inline - RelativeJump 0x77084D34-->00000000 [unknown_code_page]
[832]services.exe-->ws2_32.dll-->socket, Type: Inline - RelativeJump 0x75A536D1-->00000000 [unknown_code_page]
[844]lsass.exe-->advapi32.dll-->RegCreateKeyA, Type: Inline - RelativeJump 0x76D73BA9-->00000000 [unknown_code_page]
[844]lsass.exe-->advapi32.dll-->RegCreateKeyExA, Type: Inline - RelativeJump 0x76D739AB-->00000000 [unknown_code_page]
[844]lsass.exe-->advapi32.dll-->RegCreateKeyExW, Type: Inline - RelativeJump 0x76D841F1-->00000000 [unknown_code_page]
[844]lsass.exe-->advapi32.dll-->RegCreateKeyW, Type: Inline - RelativeJump 0x76D8391E-->00000000 [unknown_code_page]
[844]lsass.exe-->advapi32.dll-->RegOpenKeyA, Type: Inline - RelativeJump 0x76D789C7-->00000000 [unknown_code_page]
[844]lsass.exe-->advapi32.dll-->RegOpenKeyExA, Type: Inline - RelativeJump 0x76D87C42-->00000000 [unknown_code_page]
[844]lsass.exe-->advapi32.dll-->RegOpenKeyExW, Type: Inline - RelativeJump 0x76D97BA1-->00000000 [unknown_code_page]
[844]lsass.exe-->advapi32.dll-->RegOpenKeyW, Type: Inline - RelativeJump 0x76D8E2B5-->00000000 [unknown_code_page]
[844]lsass.exe-->kernel32.dll-->CreateFileA, Type: Inline - RelativeJump 0x761ACE5F-->00000000 [unknown_code_page]
[844]lsass.exe-->kernel32.dll-->CreateFileW, Type: Inline - RelativeJump 0x761AAECB-->00000000 [unknown_code_page]
[844]lsass.exe-->kernel32.dll-->CreateNamedPipeA, Type: Inline - RelativeJump 0x76162EF5-->00000000 [unknown_code_page]
[844]lsass.exe-->kernel32.dll-->CreateNamedPipeW, Type: Inline - RelativeJump 0x76165C0C-->00000000 [unknown_code_page]
[844]lsass.exe-->kernel32.dll-->CreatePipe, Type: Inline - RelativeJump 0x76188E6E-->00000000 [unknown_code_page]
[844]lsass.exe-->kernel32.dll-->CreateProcessA, Type: Inline - RelativeJump 0x76161C28-->00000000 [unknown_code_page]
[844]lsass.exe-->kernel32.dll-->CreateProcessW, Type: Inline - RelativeJump 0x76161BF3-->00000000 [unknown_code_page]
[844]lsass.exe-->kernel32.dll-->GetProcAddress, Type: Inline - RelativeJump 0x761A903B-->00000000 [unknown_code_page]
[844]lsass.exe-->kernel32.dll-->GetStartupInfoA, Type: Inline - RelativeJump 0x761619C9-->00000000 [unknown_code_page]
[844]lsass.exe-->kernel32.dll-->GetStartupInfoW, Type: Inline - RelativeJump 0x76161929-->00000000 [unknown_code_page]
[844]lsass.exe-->kernel32.dll-->LoadLibraryA, Type: Inline - RelativeJump 0x761894DC-->00000000 [unknown_code_page]
[844]lsass.exe-->kernel32.dll-->LoadLibraryExA, Type: Inline - RelativeJump 0x761894B4-->00000000 [unknown_code_page]
[844]lsass.exe-->kernel32.dll-->LoadLibraryExW, Type: Inline - RelativeJump 0x76189109-->00000000 [unknown_code_page]
[844]lsass.exe-->kernel32.dll-->LoadLibraryW, Type: Inline - RelativeJump 0x76189362-->00000000 [unknown_code_page]
[844]lsass.exe-->kernel32.dll-->VirtualProtect, Type: Inline - RelativeJump 0x76161DC3-->00000000 [unknown_code_page]
[844]lsass.exe-->kernel32.dll-->VirtualProtectEx, Type: Inline - RelativeJump 0x7618DBDA-->00000000 [unknown_code_page]
[844]lsass.exe-->kernel32.dll-->WinExec, Type: Inline - RelativeJump 0x761F5CF7-->00000000 [unknown_code_page]
[844]lsass.exe-->ntdll.dll-->NtCreateFile, Type: Inline - RelativeJump 0x770843D4-->00000000 [unknown_code_page]
[844]lsass.exe-->ntdll.dll-->NtCreateProcess, Type: Inline - RelativeJump 0x77084494-->00000000 [unknown_code_page]
[844]lsass.exe-->ntdll.dll-->NtProtectVirtualMemory, Type: Inline - RelativeJump 0x77084D34-->00000000 [unknown_code_page]
[844]lsass.exe-->ws2_32.dll-->socket, Type: Inline - RelativeJump 0x75A536D1-->00000000 [unknown_code_page]
hesserman101
Regular Member
 
Posts: 27
Joined: August 23rd, 2010, 9:58 pm

Re: Remains of Malware causing trouble, Can't solve problem

Unread postby hesserman101 » August 28th, 2010, 3:35 pm

MBRCheck, version 1.2.3
(c) 2010, AD

Command-line:
Windows Version: Windows Vista Home Premium Edition
Windows Information: Service Pack 2 (build 6002), 32-bit
Base Board Manufacturer: Dell Inc.
BIOS Manufacturer: Dell Inc.
System Manufacturer: Dell Inc.
System Product Name: MXG071
Logical Drives Mask: 0x000001fc

Kernel Drivers (total 176):
0x8280E000 \SystemRoot\system32\ntkrnlpa.exe
0x82BC7000 \SystemRoot\system32\hal.dll
0x8040E000 \SystemRoot\system32\kdcom.dll
0x80415000 \SystemRoot\system32\mcupdate_GenuineIntel.dll
0x80485000 \SystemRoot\system32\PSHED.dll
0x80496000 \SystemRoot\system32\BOOTVID.dll
0x8049E000 \SystemRoot\system32\CLFS.SYS
0x804DF000 \SystemRoot\system32\CI.dll
0x8060C000 \SystemRoot\system32\drivers\Wdf01000.sys
0x80688000 \SystemRoot\system32\drivers\WDFLDR.SYS
0x80695000 \SystemRoot\System32\Drivers\spuu.sys
0x80795000 \SystemRoot\System32\Drivers\WMILIB.SYS
0x8079E000 \SystemRoot\System32\Drivers\SCSIPORT.SYS
0x82E05000 \SystemRoot\system32\drivers\acpi.sys
0x82E4B000 \SystemRoot\system32\drivers\msisadrv.sys
0x82E53000 \SystemRoot\system32\drivers\pci.sys
0x82E7A000 \SystemRoot\System32\drivers\partmgr.sys
0x82E89000 \SystemRoot\system32\DRIVERS\compbatt.sys
0x82E8C000 \SystemRoot\system32\DRIVERS\BATTC.SYS
0x82E96000 \SystemRoot\system32\drivers\volmgr.sys
0x82EA5000 \SystemRoot\System32\drivers\volmgrx.sys
0x82EEF000 \SystemRoot\system32\DRIVERS\intelide.sys
0x82EF6000 \SystemRoot\system32\DRIVERS\PCIIDEX.SYS
0x82F04000 \SystemRoot\system32\drivers\pciide.sys
0x82F0B000 \SystemRoot\System32\drivers\mountmgr.sys
0x82F1B000 \SystemRoot\system32\drivers\iastorv.sys
0x88A06000 \SystemRoot\system32\drivers\iastor.sys
0x88AC4000 \SystemRoot\system32\drivers\atapi.sys
0x88ACC000 \SystemRoot\system32\drivers\ataport.SYS
0x88AEA000 \SystemRoot\system32\drivers\fltmgr.sys
0x88B1C000 \SystemRoot\system32\drivers\fileinfo.sys
0x88B2C000 \SystemRoot\system32\drivers\mfehidk.sys
0x88B89000 \SystemRoot\System32\Drivers\PxHelp20.sys
0x88C02000 \SystemRoot\System32\Drivers\ksecdd.sys
0x88C73000 \SystemRoot\system32\drivers\ndis.sys
0x88D7E000 \SystemRoot\system32\drivers\msrpc.sys
0x88DA9000 \SystemRoot\system32\drivers\NETIO.SYS
0x88E02000 \SystemRoot\System32\Drivers\Ntfs.sys
0x88F12000 \SystemRoot\system32\drivers\volsnap.sys
0x88F4B000 \SystemRoot\System32\Drivers\spldr.sys
0x88F53000 \SystemRoot\System32\Drivers\NIPALK.sys
0x88FCC000 \SystemRoot\System32\Drivers\mup.sys
0x88B92000 \SystemRoot\System32\drivers\ecache.sys
0x88FDB000 \SystemRoot\system32\drivers\disk.sys
0x88BB9000 \SystemRoot\system32\drivers\CLASSPNP.SYS
0x88FEC000 \SystemRoot\system32\drivers\crcdisk.sys
0x8C8C5000 \SystemRoot\system32\DRIVERS\tunnel.sys
0x8C8D0000 \SystemRoot\system32\DRIVERS\tunmp.sys
0x8C8D9000 \SystemRoot\system32\DRIVERS\intelppm.sys
0x8CA09000 \SystemRoot\system32\DRIVERS\nvlddmkm.sys
0x8D487000 \SystemRoot\system32\DRIVERS\nvBridge.kmd
0x8D489000 \SystemRoot\System32\drivers\dxgkrnl.sys
0x8D52A000 \SystemRoot\System32\drivers\watchdog.sys
0x8D536000 \SystemRoot\system32\DRIVERS\usbuhci.sys
0x8D541000 \SystemRoot\system32\DRIVERS\USBPORT.SYS
0x8D57F000 \SystemRoot\system32\DRIVERS\usbehci.sys
0x8C8E8000 \SystemRoot\system32\DRIVERS\HDAudBus.sys
0x8D80E000 \SystemRoot\system32\DRIVERS\NETw4v32.sys
0x8DA37000 \SystemRoot\system32\DRIVERS\physX32.sys
0x8DA55000 \SystemRoot\system32\DRIVERS\b57nd60x.sys
0x8DA84000 \SystemRoot\system32\DRIVERS\ohci1394.sys
0x8DA94000 \SystemRoot\system32\DRIVERS\1394BUS.SYS
0x8DAA2000 \SystemRoot\system32\DRIVERS\sdbus.sys
0x8DABC000 \SystemRoot\system32\DRIVERS\rimmptsk.sys
0x8DACB000 \SystemRoot\system32\DRIVERS\rimsptsk.sys
0x8DADF000 \SystemRoot\system32\DRIVERS\rixdptsk.sys
0x8DB30000 \SystemRoot\system32\DRIVERS\i8042prt.sys
0x8DB43000 \SystemRoot\system32\DRIVERS\SynTP.sys
0x8DB71000 \SystemRoot\system32\DRIVERS\USBD.SYS
0x8DB73000 \SystemRoot\system32\DRIVERS\mouclass.sys
0x8DB7E000 \SystemRoot\system32\DRIVERS\kbdclass.sys
0x8DB89000 \SystemRoot\system32\DRIVERS\cdrom.sys
0x8DBA1000 \SystemRoot\System32\Drivers\GEARAspiWDM.sys
0x8DBA7000 \SystemRoot\System32\Drivers\apsx97jo.SYS
0x8DBDE000 \SystemRoot\system32\DRIVERS\CmBatt.sys
0x8DBE2000 \SystemRoot\system32\DRIVERS\wmiacpi.sys
0x8D58E000 \SystemRoot\system32\DRIVERS\msiscsi.sys
0x8D5BD000 \SystemRoot\system32\DRIVERS\storport.sys
0x8DBEB000 \SystemRoot\system32\DRIVERS\TDI.SYS
0x8C975000 \SystemRoot\system32\DRIVERS\rasl2tp.sys
0x8D800000 \SystemRoot\system32\DRIVERS\ndistapi.sys
0x8C98C000 \SystemRoot\system32\DRIVERS\ndiswan.sys
0x8C9AF000 \SystemRoot\system32\DRIVERS\raspppoe.sys
0x8C9BE000 \SystemRoot\system32\DRIVERS\raspptp.sys
0x8C9D2000 \SystemRoot\system32\DRIVERS\rassstp.sys
0x8C9E7000 \SystemRoot\system32\DRIVERS\termdd.sys
0x8D80B000 \SystemRoot\system32\DRIVERS\swenum.sys
0x82FBC000 \SystemRoot\system32\DRIVERS\ks.sys
0x8DBF6000 \SystemRoot\system32\DRIVERS\mssmbios.sys
0x88DF1000 \SystemRoot\system32\DRIVERS\umbus.sys
0x807C4000 \SystemRoot\system32\DRIVERS\usbhub.sys
0x88BDA000 \SystemRoot\System32\Drivers\NDProxy.SYS
0x92607000 \SystemRoot\system32\drivers\stwrt.sys
0x9265C000 \SystemRoot\system32\drivers\portcls.sys
0x92689000 \SystemRoot\system32\drivers\drmk.sys
0x926AE000 \SystemRoot\System32\Drivers\Fs_Rec.SYS
0x926B7000 \SystemRoot\System32\Drivers\Null.SYS
0x926BE000 \SystemRoot\System32\Drivers\Beep.SYS
0x926CE000 \SystemRoot\system32\DRIVERS\HIDPARSE.SYS
0x926D5000 \SystemRoot\System32\drivers\vga.sys
0x926E1000 \SystemRoot\System32\drivers\VIDEOPRT.SYS
0x92702000 \SystemRoot\system32\DRIVERS\hidusb.sys
0x9270B000 \SystemRoot\system32\DRIVERS\HIDCLASS.SYS
0x9271B000 \SystemRoot\system32\DRIVERS\usbccgp.sys
0x92732000 \SystemRoot\System32\DRIVERS\RDPCDD.sys
0x9273A000 \SystemRoot\system32\drivers\rdpencdd.sys
0x92742000 \SystemRoot\System32\Drivers\Msfs.SYS
0x9274D000 \SystemRoot\system32\DRIVERS\kbdhid.sys
0x92756000 \SystemRoot\System32\Drivers\Npfs.SYS
0x92764000 \SystemRoot\System32\DRIVERS\rasacd.sys
0x92A01000 \SystemRoot\System32\drivers\tcpip.sys
0x92AEB000 \SystemRoot\System32\drivers\fwpkclnt.sys
0x92B06000 \SystemRoot\system32\drivers\mfewfpk.sys
0x92B2C000 \SystemRoot\System32\Drivers\Mpfp.sys
0x92B55000 \SystemRoot\system32\DRIVERS\tdx.sys
0x92B6B000 \SystemRoot\system32\DRIVERS\ipfltdrv.sys
0x92B7D000 \SystemRoot\system32\DRIVERS\smb.sys
0x92B91000 \SystemRoot\System32\DRIVERS\netbt.sys
0x9276D000 \SystemRoot\system32\drivers\afd.sys
0x92BC3000 \SystemRoot\system32\DRIVERS\pacer.sys
0x92BD9000 \SystemRoot\system32\DRIVERS\mfenlfk.sys
0x92BE7000 \SystemRoot\system32\DRIVERS\netbios.sys
0x927B5000 \SystemRoot\system32\DRIVERS\wanarp.sys
0x805BF000 \SystemRoot\system32\DRIVERS\OEM02Dev.sys
0x927C8000 \SystemRoot\System32\Drivers\SCDEmu.SYS
0x92BF5000 \SystemRoot\system32\DRIVERS\OEM02Vfx.sys
0x93C06000 \SystemRoot\system32\DRIVERS\rdbss.sys
0x93C42000 \SystemRoot\system32\drivers\nsiproxy.sys
0x93C4C000 \SystemRoot\System32\Drivers\dfsc.sys
0x93C63000 \SystemRoot\system32\drivers\mfeavfk.sys
0x93C87000 \SystemRoot\system32\DRIVERS\mouhid.sys
0x93C8F000 \SystemRoot\system32\DRIVERS\NuidFltr.sys
0x93C96000 \SystemRoot\system32\drivers\mfefirek.sys
0x93CE1000 \SystemRoot\system32\DRIVERS\udfs.sys
0x93D1C000 \SystemRoot\System32\Drivers\crashdmp.sys
0x93D29000 \SystemRoot\System32\Drivers\dump_iaStor.sys
0x9DE50000 \SystemRoot\System32\win32k.sys
0x93DE7000 \SystemRoot\System32\drivers\Dxapi.sys
0x9E070000 \SystemRoot\System32\TSDDD.dll
0x9E090000 \SystemRoot\System32\cdd.dll
0x927D6000 \SystemRoot\system32\drivers\luafv.sys
0x8C800000 \SystemRoot\system32\drivers\spsys.sys
0x8C8B0000 \SystemRoot\system32\DRIVERS\lltdio.sys
0xA2C01000 \SystemRoot\system32\DRIVERS\nwifi.sys
0xA2C2B000 \SystemRoot\system32\DRIVERS\ndisuio.sys
0xA2C35000 \SystemRoot\system32\DRIVERS\rspndr.sys
0xA2C48000 \SystemRoot\system32\drivers\HTTP.sys
0xA2CB5000 \SystemRoot\System32\DRIVERS\srvnet.sys
0xA2CD2000 \SystemRoot\system32\DRIVERS\bowser.sys
0xA2CEB000 \SystemRoot\System32\drivers\mpsdrv.sys
0xA2D00000 \SystemRoot\system32\drivers\mrxdav.sys
0xA2D21000 \SystemRoot\system32\DRIVERS\mrxsmb.sys
0xA2D40000 \SystemRoot\system32\DRIVERS\mrxsmb10.sys
0xA2D79000 \SystemRoot\system32\DRIVERS\mrxsmb20.sys
0xA2D91000 \SystemRoot\System32\DRIVERS\srv2.sys
0xA3E0C000 \SystemRoot\System32\DRIVERS\srv.sys
0xA3E72000 \SystemRoot\System32\Drivers\fastfat.SYS
0xA3E9A000 \SystemRoot\system32\drivers\niorbk.dll
0xA3EA6000 \SystemRoot\system32\drivers\peauth.sys
0xA3F84000 \SystemRoot\System32\Drivers\secdrv.SYS
0xA3F8E000 \SystemRoot\System32\drivers\tcpipreg.sys
0xA3FBE000 \SystemRoot\system32\drivers\nidimk.dll
0xA3FDC000 \SystemRoot\system32\drivers\nipxirmk.dll
0xA3FEA000 \SystemRoot\system32\drivers\tdtcp.sys
0xA3E00000 \SystemRoot\System32\DRIVERS\tssecsrv.sys
0xA2DB8000 \SystemRoot\System32\Drivers\RDPWD.SYS
0xA3E5A000 \SystemRoot\system32\drivers\cfwids.sys
0xA3F9A000 \SystemRoot\system32\DRIVERS\cdfs.sys
0x82FE6000 \SystemRoot\system32\drivers\mfeapfk.sys
0xA3FB0000 \SystemRoot\system32\drivers\mfebopk.sys
0xA3FF5000 \SystemRoot\system32\DRIVERS\asyncmac.sys
0x9E0A0000 \SystemRoot\System32\ATMFD.DLL
0xA2DEB000 \SystemRoot\system32\DRIVERS\monitor.sys
0xA3E66000 \SystemRoot\System32\Drivers\Normandy.SYS
0x77020000 \Windows\System32\ntdll.dll
0x10000000 \Program Files\DAEMON Tools Lite\daemon.dll

Processes (total 103):
0 System Idle Process
4 System
644 C:\Windows\System32\smss.exe
740 csrss.exe
788 C:\Windows\System32\wininit.exe
800 csrss.exe
832 C:\Windows\System32\services.exe
844 C:\Windows\System32\lsass.exe
852 C:\Windows\System32\lsm.exe
904 C:\Windows\System32\winlogon.exe
1040 C:\Windows\System32\svchost.exe
1084 C:\Windows\System32\nvvsvc.exe
1112 C:\Windows\System32\svchost.exe
1248 C:\Windows\System32\svchost.exe
1284 C:\Windows\System32\svchost.exe
1304 C:\Windows\System32\svchost.exe
1412 C:\Windows\System32\audiodg.exe
1444 C:\Windows\System32\svchost.exe
1464 C:\Windows\System32\SLsvc.exe
1504 C:\Windows\System32\svchost.exe
1592 C:\Windows\System32\nvvsvc.exe
1628 C:\Program Files\Dell\DellDock\DockLogin.exe
1700 C:\Windows\System32\svchost.exe
1876 C:\Windows\System32\wlanext.exe
1968 C:\Windows\System32\spoolsv.exe
2000 C:\Windows\System32\svchost.exe
1028 C:\Windows\System32\dwm.exe
1220 C:\Windows\explorer.exe
392 C:\Windows\System32\taskeng.exe
2128 C:\Windows\System32\taskeng.exe
2244 C:\Windows\System32\taskeng.exe
2496 C:\Program Files\Dell\DellDock\DellDock.exe
2600 C:\Windows\System32\conime.exe
2636 C:\Windows\System32\AEstSrv.exe
2664 C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
2684 C:\Program Files\Bonjour\mDNSResponder.exe
2712 C:\Windows\System32\svchost.exe
2780 C:\Program Files\Intel\Wireless\Bin\EvtEng.exe
2816 C:\Folding@HomeCPU\1\Fah.exe
2856 C:\Folding@HomeCPU\2\Fah.exe
2952 C:\Program Files\Intel\Intel Matrix Storage Manager\IAANTmon.exe
2976 C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe
3060 C:\PROGRA~1\COMMON~1\McAfee\McProxy\McProxy.exe
3076 C:\Program Files\Common Files\McAfee\SystemCore\mfevtps.exe
3092 C:\Program Files\McAfee\MSK\msksrver.exe
3132 C:\Windows\System32\svchost.exe
3252 C:\Windows\System32\svchost.exe
3272 C:\Windows\System32\svchost.exe
3288 C:\Program Files\Intel\Wireless\Bin\RegSrvc.exe
3340 C:\Windows\System32\stacsv.exe
3548 C:\Windows\System32\svchost.exe
3588 C:\Windows\System32\svchost.exe
3672 C:\Windows\System32\SearchIndexer.exe
3732 C:\Program Files\Common Files\McAfee\SystemCore\mcshield.exe
3796 C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
3828 C:\Program Files\Dell\QuickSet\NicConfigSvc.exe
3980 C:\Windows\System32\rundll32.exe
4072 WmiPrvSE.exe
1208 C:\Windows\System32\nipalsm.exe
2240 C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
1352 C:\Windows\OEM02Mon.exe
2588 C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe
3156 C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe
3000 C:\Program Files\Common Files\Logitech\LCD Manager\LCDMon.exe
3836 C:\Program Files\Dell\MediaDirect\PCMService.exe
2392 C:\Program Files\Sigmatel\C-Major Audio\WDM\sttray.exe
3232 C:\Program Files\PowerISO\PWRISOVM.EXE
1032 C:\Program Files\McAfee.com\Agent\mcagent.exe
3944 C:\Program Files\iTunes\iTunesHelper.exe
3440 C:\Windows\ehome\ehtray.exe
2436 C:\Program Files\DAEMON Tools Lite\daemon.exe
3056 C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
2912 C:\Program Files\Dell\QuickSet\quickset.exe
4200 C:\Windows\ehome\ehmsas.exe
4360 C:\Program Files\Windows Media Player\wmpnscfg.exe
4400 C:\Program Files\Common Files\Logitech\LCD Manager\Applets\LCDCountdown.exe
4428 C:\Program Files\Common Files\Logitech\LCD Manager\Applets\LCDPOP3.exe
4440 C:\Program Files\Common Files\Logitech\LCD Manager\Applets\LCDMedia.exe
4452 C:\Program Files\Common Files\Logitech\LCD Manager\Applets\LCDClock.exe
4512 C:\Program Files\Windows Media Player\wmpnetwk.exe
4640 C:\Windows\System32\wbem\unsecapp.exe
5684 C:\Program Files\iPod\bin\iPodService.exe
5780 C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
6432 C:\Program Files\Internet Explorer\iexplore.exe
8024 C:\Program Files\Internet Explorer\iexplore.exe
1400 C:\Program Files\Common Files\Real\Update_OB\realsched.exe
5552 C:\Folding@HomeCPU\2\FahCore_b4.exe
1236 C:\Folding@HomeCPU\1\FahCore_b4.exe
2992 mcupdmgr.exe
7636 C:\Program Files\Internet Explorer\iexplore.exe
944 C:\Windows\System32\Macromed\Flash\FlashUtil10c.exe
5540 C:\Windows\System32\notepad.exe
7752 C:\Windows\System32\notepad.exe
1244 RKUnhookerLE.EXE
7688 C:\PROGRA~1\McAfee.com\Agent\mcupdate.exe
6532 C:\Users\Jon\AppData\Local\Temp\Tld.exe
6604 C:\Windows\System32\SearchProtocolHost.exe
6000 C:\Windows\System32\SearchFilterHost.exe
6212 C:\Windows\System32\notepad.exe
6608 C:\Windows\System32\msfeedssync.exe
4508 dllhost.exe
6936 dllhost.exe
5296 C:\Users\Jon\Desktop\MBRCheck.exe

\\.\C: --> \\.\PhysicalDrive0 at offset 0x00000002`84f00000 (NTFS)
\\.\D: --> \\.\PhysicalDrive0 at offset 0x00000000`04f00000 (NTFS)

PhysicalDrive0 Model Number: ST9160823ASG, Rev: 3.ADE

Size Device Name MBR Status
--------------------------------------------
149 GB \\.\PhysicalDrive0 Windows Vista MBR code detected
SHA1: 8DF43F2BDE2D9451948FA14B5279969C777A7979


Done!
hesserman101
Regular Member
 
Posts: 27
Joined: August 23rd, 2010, 9:58 pm
Advertisement
Register to Remove

Next

  • Similar Topics
    Replies
    Views
    Last post

Return to Infected? Virus, malware, adware, ransomware, oh my!



Who is online

Users browsing this forum: No registered users and 496 guests

Contact us:

Advertisements do not imply our endorsement of that product or service. Register to remove all ads. The forum is run by volunteers who donate their time and expertise. We make every attempt to ensure that the help and advice posted is accurate and will not cause harm to your computer. However, we do not guarantee that they are accurate and they are to be used at your own risk. All trademarks are the property of their respective owners.

Member site: UNITE Against Malware