Welcome to MalwareRemoval.com,
What if we told you that you could get malware removal help from experts, and that it was 100% free? MalwareRemoval.com provides free support for people with infected computers. Our help, and the tools we use are always 100% free. No hidden catch. We simply enjoy helping others. You enjoy a clean, safe computer.

Malware Removal Instructions

unable to update windows, bogus website redirection, and...

MalwareRemoval.com provides free support for people with infected computers. Using plain language that anyone can understand, our community of volunteer experts will walk you through each step.

Re: unable to update windows, bogus website redirection, and

Unread postby biograd11 » June 16th, 2010, 2:53 am

!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-Heading.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-Icon.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-InlineGroup.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-InteractiveLabel.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-Keybinding.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-Label.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-MultiLineEditBox.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-ScrollFrame.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-SimpleGroup.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-Slider.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-TabGroup.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-TreeGroup.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\AceGUI-3.0\widgets\AceGUIWidget-Window.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\AstrolabeQH\Astrolabe.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\AstrolabeQH\AstrolabeMapMonitor.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\AstrolabeQH\DongleStub.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\AstrolabeQH\lgpl.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\AstrolabeQH\Load.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\CallbackHandler-1.0\CallbackHandler-1.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\CallbackHandler-1.0\CallbackHandler-1.0.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\ChatThrottleLib\.pkgmeta
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\ChatThrottleLib\ChatThrottleLib.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\ChatThrottleLib\ChatThrottleLib.toc
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\ChatThrottleLib\ChatThrottleLib.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\ChatThrottleLib\ChatThrottleStats.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\ChatThrottleLib\README.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\LibDataBroker-1.1\LibDataBroker-1.1.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\LibDataBroker-1.1\README.textile
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\LibRangeCheck-2.0\LibRangeCheck-2.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\LibStub\LibStub.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\libs\LibStub\LibStub.toc
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\line.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\main.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\manager_achievement.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\manager_blizzobjective.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\manager_completed.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\manager_event.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\mapbutton.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\menu.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\MinimapArrow.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\nag.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\objective.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\objtips.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\pathfinding.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\pattern.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\quest.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\QuestHelper.toc
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\radar.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\recycle.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\routing.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\routing_controller.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\routing_core.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\routing_debug.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\routing_hidden.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\routing_loc.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\routing_route.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\sigil.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\static.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\static_1.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\static_2.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\static_deDE.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\static_deDE_1.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\static_deDE_2.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\static_enUS.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\static_enUS_1.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\static_enUS_2.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\static_esES.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\static_esES_1.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\static_esES_2.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\static_esMX.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\static_esMX_1.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\static_esMX_2.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\static_frFR.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\static_frFR_1.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\static_frFR_2.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\static_koKR.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\static_koKR_1.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\static_koKR_2.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\static_ruRU.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\static_ruRU_1.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\static_ruRU_2.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\static_zhCN.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\static_zhTW.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\static_zhTW_1.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\static_zhTW_2.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\teleport.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\textviewer.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\timeslice.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\tomtom.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\tooltip.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\tracker.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\triangle.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\upgrade.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\QuestHelper\utility.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Bindings.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Changelog-Recount-v3.3h release.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\colors.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\debug.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\deletion.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\embeds.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Fights.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Fonts.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\GUI_Config.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\GUI_DeathGraph.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\GUI_Detail.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\GUI_Graph.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\GUI_Main.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\GUI_Realtime.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\GUI_Report.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\GUI_Reset.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\LazySync.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceAddon-3.0\AceAddon-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceAddon-3.0\AceAddon-3.0.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceComm-3.0\AceComm-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceComm-3.0\AceComm-3.0.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceComm-3.0\ChatThrottleLib.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceConfig-3.0\AceConfig-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceConfig-3.0\AceConfig-3.0.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceConfig-3.0\AceConfigCmd-3.0\AceConfigCmd-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceConfig-3.0\AceConfigCmd-3.0\AceConfigCmd-3.0.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceConfig-3.0\AceConfigDialog-3.0\AceConfigDialog-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceConfig-3.0\AceConfigDialog-3.0\AceConfigDialog-3.0.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceConfig-3.0\AceConfigRegistry-3.0\AceConfigRegistry-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceConfig-3.0\AceConfigRegistry-3.0\AceConfigRegistry-3.0.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceConsole-3.0\AceConsole-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceConsole-3.0\AceConsole-3.0.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceDB-3.0\AceDB-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceDB-3.0\AceDB-3.0.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceDBOptions-3.0\AceDBOptions-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceDBOptions-3.0\AceDBOptions-3.0.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceEvent-3.0\AceEvent-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceEvent-3.0\AceEvent-3.0.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceGUI-3.0\AceGUI-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceGUI-3.0\AceGUI-3.0.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-BlizOptionsGroup.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-Button.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-CheckBox.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-ColorPicker.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-DropDown-Items.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-DropDown.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-DropDownGroup.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-EditBox.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-Frame.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-Heading.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-Icon.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-InlineGroup.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-InteractiveLabel.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-Keybinding.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-Label.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-MultiLineEditBox.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-ScrollFrame.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-SimpleGroup.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-Slider.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-TabGroup.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-TreeGroup.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceGUI-3.0\widgets\AceGUIWidget-Window.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceLocale-3.0\AceLocale-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceLocale-3.0\AceLocale-3.0.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceSerializer-3.0\AceSerializer-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceSerializer-3.0\AceSerializer-3.0.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceTimer-3.0\AceTimer-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\AceTimer-3.0\AceTimer-3.0.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\CallbackHandler-1.0\CallbackHandler-1.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\CallbackHandler-1.0\CallbackHandler-1.0.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\LibBossIDs-1.0\lib.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\LibBossIDs-1.0\LibBossIDs-1.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\LibBossIDs-1.0\LibBossIDs-1.0.toc
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\LibBossIDs-1.0\LibStub\LibStub.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\LibGraph-2.0\1-1.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\LibGraph-2.0\1-128.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\LibGraph-2.0\1-16.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\LibGraph-2.0\1-2.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\LibGraph-2.0\1-32.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\LibGraph-2.0\1-4.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\LibGraph-2.0\1-64.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\LibGraph-2.0\1-8.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\LibGraph-2.0\LibGraph-2.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\LibGraph-2.0\line.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\LibGraph-2.0\sline.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\LibGraph-2.0\triangle.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\LibSharedMedia-3.0\lib.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\LibSharedMedia-3.0\LibSharedMedia-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Libs\LibStub\LibStub.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\locales\Recount-deDE.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\locales\Recount-enUS.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\locales\Recount-esES.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\locales\Recount-frFR.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\locales\Recount-koKR.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\locales\Recount-ruRU.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\locales\Recount-zhCN.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\locales\Recount-zhTW.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Recount.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Recount.toc
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Recount_Modes.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\roster.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\textures\arrow.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\textures\icon-config.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\textures\icon-reset.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\textures\icon-summary.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\textures\otravi-semi-full-border.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\textures\ResizeGripLeft.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\textures\ResizeGripRight.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\textures\scrollbar\UI-ScrollBar-Knob.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\textures\scrollbar\UI-ScrollBar-ScrollDownButton-Disabled.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\textures\scrollbar\UI-ScrollBar-ScrollDownButton-Highlight.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\textures\scrollbar\UI-ScrollBar-ScrollDownButton-Overlay.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\textures\scrollbar\UI-ScrollBar-ScrollDownButton-Up.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\textures\scrollbar\UI-ScrollBar-ScrollUpButton-Disabled.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\textures\scrollbar\UI-ScrollBar-ScrollUpButton-Highlight.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\textures\scrollbar\UI-ScrollBar-ScrollUpButton-Overlay.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\textures\scrollbar\UI-ScrollBar-ScrollUpButton-Up.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\textures\statusbar\Aluminium.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\textures\statusbar\Armory.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\textures\statusbar\BantoBar.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\textures\statusbar\Empty.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\textures\statusbar\Flat.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\textures\statusbar\Minimalist.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\textures\statusbar\Otravi.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Tracker.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\TrackerModules\TrackerModule_CCBreakers.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\TrackerModules\TrackerModule_Dispels.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\TrackerModules\TrackerModule_Interrupts.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\TrackerModules\TrackerModule_PowerGains.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\TrackerModules\TrackerModule_Resurrection.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\Widgets.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\WindowOrder.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\Recount\zonefilters.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\rFader\core.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\rFader\rFader.toc
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\rTextures\checked.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\rTextures\d3_angel.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\rTextures\d3_bar.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\rTextures\d3_bar2.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\rTextures\d3_bar3.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\rTextures\d3_bar4.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\rTextures\d3_bar5.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\rTextures\d3_bar6.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\rTextures\d3_bottom.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\rTextures\d3_demon.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\rTextures\d3_head.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\rTextures\d3_map.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\rTextures\d3_targetframe.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\rTextures\flash.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\rTextures\gloss.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\rTextures\gloss_blue.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\rTextures\gloss_green.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\rTextures\gloss_grey.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\rTextures\gloss_purple.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\rTextures\gloss_red.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\rTextures\hover.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\rTextures\minigloss.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\rTextures\pushed.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\rTextures\statusbar.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\rTextures\statusbar2.tga
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\Changelog-sct-v6.42.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\embeds.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\install.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\libs\AceAddon-3.0\AceAddon-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\libs\AceAddon-3.0\AceAddon-3.0.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\libs\AceConsole-3.0\AceConsole-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\libs\AceConsole-3.0\AceConsole-3.0.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\libs\AceDB-3.0\AceDB-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\libs\AceDB-3.0\AceDB-3.0.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\libs\AceEvent-3.0\AceEvent-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\libs\AceEvent-3.0\AceEvent-3.0.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\libs\AceHook-3.0\AceHook-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\libs\AceHook-3.0\AceHook-3.0.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\libs\AceTimer-3.0\AceTimer-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\libs\AceTimer-3.0\AceTimer-3.0.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\libs\CallbackHandler-1.0\CallbackHandler-1.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\libs\CallbackHandler-1.0\CallbackHandler-1.0.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\libs\LibSharedMedia-3.0\CallbackHandler-1.0\CallbackHandler-1.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\libs\LibSharedMedia-3.0\lib.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\libs\LibSharedMedia-3.0\LibSharedMedia-3.0.toc
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\libs\LibSharedMedia-3.0\LibSharedMedia-3.0\lib.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\libs\LibSharedMedia-3.0\LibSharedMedia-3.0\LibSharedMedia-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\libs\LibSharedMedia-3.0\LibStub\LibStub.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\libs\LibStub\LibStub.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\libs\LibStub\LibStub.toc
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\locals\localization.cn.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\locals\localization.de.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\locals\localization.es.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\locals\localization.fr.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\locals\localization.kr.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\locals\localization.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\locals\localization.ru.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\locals\localization.tw.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\readme.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\sct.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\sct.toc
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\sct.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\sct_animation.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\sct_events.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\sct_event_config.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\sct_legacy.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct\sct_unitpos.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct_options\configs.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct_options\locals\localization.cn.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct_options\locals\localization.de.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct_options\locals\localization.es.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct_options\locals\localization.fr.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct_options\locals\localization.kr.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct_options\locals\localization.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct_options\locals\localization.ru.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct_options\locals\localization.tw.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct_options\options.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct_options\options.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct_options\options_setup.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\sct_options\sct_options.toc
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\SlamAlert\localization.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\SlamAlert\SlamAlert.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\SlamAlert\SlamAlert.toc
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\SlamAlert\SlamAlert.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\SlamAlert\SlamAlertOptions.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\SlamAlert\Sounds\SA.wav
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Bindings.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\changelog-nymbia.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Changelog-XPerl-3.0.8 Release.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\changelog.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\faq.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Images\Bubble.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Images\Bubble2.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Images\GaugeBarNeedle.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Images\GaugeCircle.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Images\GaugeCircleNeedle.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Images\StealMe.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Images\XPerl_30Yard.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Images\XPerl_ArcaneBarFlash.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Images\XPerl_ArcaneBarSpark.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Images\XPerl_Curse.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Images\XPerl_Elements.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Images\XPerl_Elite.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Images\XPerl_EyeBall.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Images\XPerl_FrameBack.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Images\XPerl_Highlight.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Images\XPerl_Rare.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Images\XPerl_RoleHealer.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Images\XPerl_StatusBar.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Images\XPerl_StatusBar10.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Images\XPerl_StatusBar2.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Images\XPerl_StatusBar3.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Images\XPerl_StatusBar4.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Images\XPerl_StatusBar5.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Images\XPerl_StatusBar6.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Images\XPerl_StatusBar7.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Images\XPerl_StatusBar8.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Images\XPerl_StatusBar9.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\Images\XPerl_ThinEdge.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\LICENSE.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\localization.deDE.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\localization.esES.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\localization.frFR.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\localization.koKR.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\localization.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\localization.ruRU.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\localization.zhCN.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\localization.zhTW.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\readme.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\XPerl.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\XPerl.toc
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\XPerl.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\XPerl_Globals.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\XPerl_Globals.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\XPerl_Highlight.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\XPerl_Init.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\XPerl_Slash.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\XPerl_Usage.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl\XPerl_Voice.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_ArcaneBar\XPerl_ArcaneBar.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_ArcaneBar\XPerl_ArcaneBar.toc
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_ArcaneBar\XPerl_ArcaneBar.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_CustomHighlight\XPerl_CustomHighlight.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_CustomHighlight\XPerl_CustomHighlight.toc
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Options\Images\LeftRightArrows.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Options\Images\XPerl_FancyBack.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Options\Images\XPerl_SetupTitle.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Options\Images\XPerl_Tabs.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Options\localization.deDE.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Options\localization.esES.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Options\localization.frFR.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Options\localization.koKR.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Options\localization.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Options\localization.ruRU.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Options\localization.zhCN.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Options\localization.zhTW.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Options\XPerl_FrameOptions.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Options\XPerl_FrameOptions.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Options\XPerl_Options.toc
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_PartyPet\XPerl_PartyPet.toc
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_PartyPet\XPerl_Party_Pet.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_PartyPet\XPerl_Party_Pet.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Party\XPerl_Party.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Party\XPerl_Party.toc
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Party\XPerl_Party.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_PlayerBuffs\XPerl_PlayerBuffs.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_PlayerBuffs\XPerl_PlayerBuffs.toc
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_PlayerPet\XPerl_PlayerPet.toc
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_PlayerPet\XPerl_Player_Pet.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_PlayerPet\XPerl_Player_Pet.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Player\XPerl_Player.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Player\XPerl_Player.toc
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Player\XPerl_Player.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidAdmin\Images\XPerl_Bin.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidAdmin\Images\XPerl_Check.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidAdmin\Images\XPerl_Pin.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidAdmin\Images\XPerl_SaveLoad.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidAdmin\Images\XPerl_Stop.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidAdmin\localization.deDE.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidAdmin\localization.esES.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidAdmin\localization.frFR.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidAdmin\localization.koKR.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidAdmin\localization.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidAdmin\localization.ruRU.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidAdmin\localization.zhCN.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidAdmin\localization.zhTW.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidAdmin\XPerl_Check.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidAdmin\XPerl_Check.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidAdmin\XPerl_RaidAdmin.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidAdmin\XPerl_RaidAdmin.toc
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidAdmin\XPerl_RaidAdmin.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidAdmin\XPerl_RosterText.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidAdmin\XPerl_RosterText.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidFrames\localization.deDE.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidFrames\localization.enUS.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidFrames\localization.esES.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidFrames\localization.frFR.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidFrames\localization.koKR.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidFrames\localization.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidFrames\localization.ruRU.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidFrames\localization.zhCN.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidFrames\localization.zhTW.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidFrames\XPerl_Raid.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidFrames\XPerl_Raid.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidFrames\XPerl_RaidFrames.toc
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidHelper\Images\XPerl_Bits.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidHelper\Images\XPerl_FrameBack.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidHelper\Images\XPerl_MoveCursor.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidHelper\Images\XPerl_Pin.blp
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidHelper\localization.deDE.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidHelper\localization.esES.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidHelper\localization.frFR.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidHelper\localization.koKR.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidHelper\localization.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidHelper\localization.ruRU.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidHelper\localization.zhCN.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidHelper\localization.zhTW.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidHelper\XPerl_AssistFrame.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidHelper\XPerl_AssistFrame.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidHelper\XPerl_Config.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidHelper\XPerl_RaidHelper.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidHelper\XPerl_RaidHelper.toc
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidHelper\XPerl_RaidHelper.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidMonitor\Localization.deDE.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidMonitor\Localization.esES.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidMonitor\Localization.frFR.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidMonitor\Localization.koKR.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidMonitor\Localization.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidMonitor\localization.ruRU.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidMonitor\Localization.zhCN.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidMonitor\Localization.zhTW.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidMonitor\XPerl_RaidMonitor.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidMonitor\XPerl_RaidMonitor.toc
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidMonitor\XPerl_RaidMonitor.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidPets\XPerl_RaidPets.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidPets\XPerl_RaidPets.toc
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_RaidPets\XPerl_RaidPets.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_TargetTarget\XPerl_TargetTarget.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_TargetTarget\XPerl_TargetTarget.toc
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_TargetTarget\XPerl_TargetTarget.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Target\XPerl_Target.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Target\XPerl_Target.toc
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Target\XPerl_Target.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Tutorial\localization.esES.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Tutorial\localization.frFR.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Tutorial\localization.koKR.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Tutorial\localization.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Tutorial\localization.ruRU.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Tutorial\localization.zhCN.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Tutorial\localization.zhTW.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Tutorial\XPerl_Tutorial.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Tutorial\XPerl_Tutorial.toc
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\interface\addons\XPerl_Tutorial\XPerl_Tutorial.xml
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Launcher.exe
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Logs\BackgroundDownload.log
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Logs\Blizzard Updater Log.html
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Logs\connection.log
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Logs\cpu.log
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Logs\Downloader.log
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Logs\FrameXML.log
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Logs\GlueXML.log
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Logs\gx.log
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Logs\Launcher.log
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Logs\LauncherExceptions.log
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Logs\SESound.log
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Logs\Wrath of the Lich King Install Log.html
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Microsoft.VC80.CRT.manifest
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\msvcr80.dll
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Patch.html
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Patch.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Repair.exe
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Scan.dll
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Screenshots\WoWScrnShot_030810_212947.jpg
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Screenshots\WoWScrnShot_072809_154834.jpg
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Screenshots\WoWScrnShot_111609_194852.jpg
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Screenshots\WoWScrnShot_111609_200825.jpg
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Screenshots\WoWScrnShot_111609_200828.jpg
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\unicows.dll
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Updates\wow-3.2.2-to-3.3.0-enUS-Win-patch\Blizzard Updater.exe
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Updates\wow-3.2.2-to-3.3.0-enUS-Win-patch\wow-final.MPQ
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Updates\wow-3.2.2-to-3.3.0-enUS-Win-patch\wow-partial-1.MPQ
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Updates\wow-3.2.2-to-3.3.0-enUS-Win-patch\wow-partial-2.MPQ
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Updates\wow-3.3.2-to-3.3.3-enUS-Win-patch\Blizzard Updater.exe
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Updates\wow-3.3.2-to-3.3.3-enUS-Win-patch\wow-final.MPQ
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Updates\wow-3.3.2-to-3.3.3-enUS-Win-patch\wow-partial-1.MPQ
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Updates\wow-3.3.2-to-3.3.3-enUS-Win-patch\wow-partial-2.MPQ
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WDB\baddons.wcf
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WoW-2.3.0-enUS-downloader.exe
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WoW-2.3.0-enUS-patch.exe
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WoW-2.3.0.7561-to-2.4.0.8089-enUS-downloader.exe
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WoW-2.3.0.7561-to-2.4.0.8089-enUS-patch.exe
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WoW-3.2.2.10505-to-3.3.0.10958-enUS-downloader.exe
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WoW-3.3.0.10958-to-3.3.0.11159-enUS-downloader.exe
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WoW-3.3.0.10958-to-3.3.0.11159-enUS-patch.exe
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WoW-3.3.0.11159-to-3.3.2.11403-enUS-downloader.exe
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WoW-3.3.0.11159-to-3.3.2.11403-enUS-patch.exe
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WoW-3.3.2.11403-to-3.3.3.11685-enUS-downloader.exe
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WoW-3.3.3.11685-to-3.3.3.11723-enUS-downloader.exe
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WoW-3.3.3.11685-to-3.3.3.11723-enUS-patch.exe
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\Wow.exe
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WowError.exe
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\bindings-cache.wtf
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\cache.md5
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\config-cache.wtf
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Kel'Thuzad\Schmores\AddOns.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Kel'Thuzad\Schmores\bindings-cache.wtf
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Kel'Thuzad\Schmores\cache.md5
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Kel'Thuzad\Schmores\chat-cache.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Kel'Thuzad\Schmores\config-cache.wtf
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Kel'Thuzad\Schmores\layout-local.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Kel'Thuzad\Schmores\macros-cache.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Kel'Thuzad\Schmores\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Kel'Thuzad\Schmores\SavedVariables\AtlasLoot.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Kel'Thuzad\Schmores\SavedVariables\autoInvite.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Kel'Thuzad\Schmores\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Kel'Thuzad\Schmores\SavedVariables\BottomBar.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Kel'Thuzad\Schmores\SavedVariables\DBM-Core.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Kel'Thuzad\Schmores\SavedVariables\Prat-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Kel'Thuzad\Schmores\SavedVariables\Recount.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Kel'Thuzad\Schmores\SavedVariables\XPerl_RaidAdmin.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Kel'Thuzad\Schmores\SavedVariables\XPerl_RaidFrames.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Kel'Thuzad\Schmores\SavedVariables\XPerl_RaidHelper.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\macros-cache.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\ACP.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\AtlasLoot.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\AtlasLoot.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\AtlasLootFu.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\AtlasLootFu.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\Auctionator.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\BadBoy.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\BadBoy_Levels.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\Bagnon.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\Bagnon_Forever.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\Bartender4.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\Bartender4.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\Blizzard_CombatLog.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\Blizzard_CombatLog.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\BonusScanner.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\BonusScanner.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\ButtonFacade.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\ButtonFacade.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\Decursive.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\Decursive.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\EavesDrop.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\Factionizer.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\GearScore.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\GearScore.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\Grid.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\IceHUD.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\IceHUD.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\Mapster.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\MoveAnything.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\Omen.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\Omen.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\OmniCC.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\Outfitter.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\Postal.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\Prat-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\Prat-3.0.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\Quartz.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\RatingBuster.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\Recount.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\Recount.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\SatrinaBuffFrame.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\sct.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\sct.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\SexyMap.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\Skinner.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\SlamAlert.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\SlamAlert.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\TipTac.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\Titan.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\TitanGoldTracker.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\WIM.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\XPerl.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\XPerl.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\SavedVariables\_Cursor.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\AddOns.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\bindings-cache.wtf
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\cache.md5
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\chat-cache.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\config-cache.wtf
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\layout-local.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\macros-cache.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\AtlasLoot.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\AtlasLoot.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\Auctionator.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\autoInvite.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\autoInvite.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\Bagnon.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\Blizzard_TimeManager.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\BottomBar.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\BottomBar.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\DBM-Core.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\DBM-Core.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\DBM-Party-WotLK.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\DBM-Party-WotLK.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\EavesDrop.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\Factionizer.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\Outfitter.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\Prat-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\Prat-3.0.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\Recount.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\Recount.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\SpartanUI.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\SpartanUI_FilmEffects.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\SpartanUI_SpinCam.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\XPerl_RaidAdmin.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\XPerl_RaidAdmin.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\XPerl_RaidFrames.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\XPerl_RaidFrames.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\XPerl_RaidHelper.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\XPerl_RaidHelper.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\XPerl_RaidMonitor.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\XPerl_RaidMonitor.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\_Cursor.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\AddOns.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\bindings-cache.wtf
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\cache.md5
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\chat-cache.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\config-cache.wtf
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\layout-local.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\SavedVariables.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\SavedVariables\AtlasLoot.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\SavedVariables\AtlasLoot.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\SavedVariables\autoInvite.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\SavedVariables\autoInvite.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\SavedVariables\Blizzard_TimeManager.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\SavedVariables\BottomBar.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\SavedVariables\BottomBar.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\SavedVariables\DBM-Core.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\SavedVariables\DBM-Core.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\SavedVariables\Prat-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\SavedVariables\Prat-3.0.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\SavedVariables\Recount.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\SavedVariables\Recount.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\SavedVariables\XPerl_RaidAdmin.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\SavedVariables\XPerl_RaidAdmin.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\SavedVariables\XPerl_RaidFrames.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\SavedVariables\XPerl_RaidFrames.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\SavedVariables\XPerl_RaidHelper.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\SavedVariables\XPerl_RaidHelper.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\SavedVariables\XPerl_RaidMonitor.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kilakast\SavedVariables\XPerl_RaidMonitor.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Kreelac\AddOns.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Pwiest\AddOns.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Account\ORAGON17\Wildhammer\Shamies\AddOns.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF(78)\Config.wtf
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\CARLJOSEPH12\bindings-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\CARLJOSEPH12\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\CARLJOSEPH12\Drenden\Dethnights\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\CARLJOSEPH12\Drenden\Dethnights\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\CARLJOSEPH12\Drenden\Truetoolfan\bindings-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\CARLJOSEPH12\Drenden\Truetoolfan\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\CARLJOSEPH12\Drenden\Truetoolfan\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\CARLJOSEPH12\Drenden\Truetoolfan\macros-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\CARLJOSEPH12\Drenden\Zeusmage\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\CARLJOSEPH12\macros-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\CARLJOSEPH12\Moonrunner\Summor\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\3.1.X-PVP-SERVER\Emitra\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\3.1.X-PVP-SERVER\Emitra\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Anetheron\Warlockish\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Anetheron\Warlockish\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Anetheron\Warlockish\macros-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\bindings-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Cenarius\Dansusten\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Cenarius\Dansusten\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Deathwing (Instant 80)\Hahahapwnage\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Deathwing (Instant 80)\Hahahapwnage\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Drenden\Bawwllsax\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Drenden\Bawwllsax\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Drenden\Bertrah\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Drenden\Bertrah\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Drenden\Calcalcal\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Drenden\Calcalcal\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Drenden\Deathservant\bindings-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Drenden\Deathservant\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Drenden\Deathservant\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Drenden\Deathservant\macros-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Drenden\Febreze\chat-cache.old
biograd11
Regular Member
 
Posts: 25
Joined: June 10th, 2010, 6:20 am
Advertisement
Register to Remove

Re: unable to update windows, bogus website redirection, and

Unread postby biograd11 » June 16th, 2010, 2:54 am

!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Drenden\Febreze\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Drenden\Hhuunntteerr\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Drenden\Luulna\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Drenden\Luulna\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Drenden\Pwiest\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Drenden\Pwiest\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Drenden\Spartanlg\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Drenden\Spartanlg\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Drenden\Spartanlg\macros-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Drenden\Thandana\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Drenden\Thandana\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Drenden\Thisismyname\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Drenden\Thisismyname\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Drenden\Warlockish\bindings-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Drenden\Warlockish\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Drenden\Warlockish\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Drenden\Warlockish\macros-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\macros-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Shandris\Druidruid\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Shandris\Druidruid\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Shandris\Expo\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Shandris\Expo\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Wildhammer\Calcalcal\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Wildhammer\Calcalcal\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Wildhammer\Jamookie\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Wildhammer\Jamookie\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Wildhammer\Sluttie\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\COLELATHAM\Wildhammer\Sluttie\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\MUSTANG07MAN1992\bindings-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\MUSTANG07MAN1992\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\MUSTANG07MAN1992\Drenden\Bruttis\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\MUSTANG07MAN1992\Drenden\Bruttis\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\MUSTANG07MAN1992\Drenden\Mynamethisis\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\MUSTANG07MAN1992\Drenden\Mynamethisis\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\MUSTANG07MAN1992\Drenden\Spartanlg\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\MUSTANG07MAN1992\Drenden\Spartanlg\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\MUSTANG07MAN1992\Wildhammer\Bruttis\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\MUSTANG07MAN1992\Wildhammer\Bruttis\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\MUSTANG07MAN1992\Wildhammer\Hunterness\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\MUSTANG07MAN1992\Wildhammer\Hunterness\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\OBELIX100\bindings-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\OBELIX100\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\OBELIX100\macros-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\OBELIX100\Wildhammer\Zeous\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\OBELIX100\Wildhammer\Zeous\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\ORAGON17\Auchindoun\Chucknourish\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\ORAGON17\Auchindoun\Chucknourish\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\ORAGON17\Auchindoun\Chucknourish\macros-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\ORAGON17\Auchindoun\Jologs\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\ORAGON17\Auchindoun\Jologs\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\ORAGON17\Auchindoun\Jologs\macros-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\ORAGON17\Auchindoun\Ogorat\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\ORAGON17\Auchindoun\Ogorat\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\ORAGON17\Auchindoun\Ogorat\macros-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\ORAGON17\bindings-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\ORAGON17\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\ORAGON17\Kel'Thuzad\Flamboozled\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\ORAGON17\Kel'Thuzad\Flamboozled\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\ORAGON17\Kel'Thuzad\Schmores\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\ORAGON17\Kel'Thuzad\Schmores\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\ORAGON17\Kel'Thuzad\Schmores\macros-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\ORAGON17\macros-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\ORAGON17\Wildhammer\Jamookie\bindings-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\ORAGON17\Wildhammer\Jamookie\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\ORAGON17\Wildhammer\Jamookie\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\ORAGON17\Wildhammer\Jamookie\macros-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\ORAGON17\Wildhammer\Kilakast\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\ORAGON17\Wildhammer\Kilakast\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\ORAGON17\Wildhammer\Shamies\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\ORAGON17\Wildhammer\Shamies\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\STUBBS0\bindings-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\STUBBS0\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\STUBBS0\Drenden\Glonker\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\STUBBS0\Drenden\Glonker\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\STUBBS0\Drenden\Langstonftw\bindings-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\STUBBS0\Drenden\Langstonftw\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\STUBBS0\Drenden\Langstonftw\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\STUBBS0\Drenden\Langstonftw\macros-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\STUBBS0\Drenden\Wélfare\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100326-121547\Account\STUBBS0\macros-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100601-174118\Account\ORAGON17\bindings-cache.wtf
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100601-174118\Account\ORAGON17\cache.md5
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100601-174118\Account\ORAGON17\config-cache.wtf
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100601-174118\Account\ORAGON17\macros-cache.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100601-174118\Account\ORAGON17\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100601-174118\Account\ORAGON17\SavedVariables\Blizzard_CombatLog.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100601-174118\Account\ORAGON17\Wildhammer\Jamookie\bindings-cache.wtf
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100601-174118\Account\ORAGON17\Wildhammer\Jamookie\cache.md5
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100601-174118\Account\ORAGON17\Wildhammer\Jamookie\chat-cache.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100601-174118\Account\ORAGON17\Wildhammer\Jamookie\config-cache.wtf
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100601-174118\Account\ORAGON17\Wildhammer\Jamookie\layout-local.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100601-174118\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100601-174118\Account\ORAGON17\Wildhammer\Jamookie\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF.20100601-174118\Config.wtf
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\bindings-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\bindings-cache.wtf
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\cache.md5
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\config-cache.wtf
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Drenden\Lilhookah\AddOns.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Drenden\Lilhookah\bindings-cache.wtf
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Drenden\Lilhookah\cache.md5
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Drenden\Lilhookah\chat-cache.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Drenden\Lilhookah\config-cache.wtf
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Drenden\Lilhookah\layout-local.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Drenden\Lilhookah\macros-cache.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Drenden\Lilhookah\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Drenden\Lilhookah\SavedVariables\AtlasLoot.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Drenden\Lilhookah\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Drenden\Lilhookah\SavedVariables\BottomBar.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Drenden\Lilhookah\SavedVariables\DBM-Core.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Drenden\Lilhookah\SavedVariables\Prat-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Drenden\Lilhookah\SavedVariables\Recount.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Drenden\Lilhookah\SavedVariables\XPerl_RaidAdmin.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Drenden\Lilhookah\SavedVariables\XPerl_RaidFrames.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Drenden\Lilhookah\SavedVariables\XPerl_RaidHelper.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\macros-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\macros-cache.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\AtlasLoot.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\AtlasLoot.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\AtlasLootFu.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\AtlasLootFu.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\Bartender4.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\Bartender4.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\Blizzard_CombatLog.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\Blizzard_CombatLog.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\BonusScanner.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\BonusScanner.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\ButtonFacade.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\ButtonFacade.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\Decursive.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\Decursive.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\GearScore.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\GearScore.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\IceHUD.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\IceHUD.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\Omen.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\Omen.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\Prat-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\Prat-3.0.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\QuestHelper.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\QuestHelper.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\Recount.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\Recount.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\sct.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\sct.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\SlamAlert.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\SlamAlert.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\XPerl.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\SavedVariables\XPerl.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Phaton\AddOns.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\AddOns.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\bindings-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\bindings-cache.wtf
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\cache.md5
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\chat-cache.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\config-cache.wtf
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\layout-local.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\macros-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\macros-cache.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\SavedVariables.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\SavedVariables\AtlasLoot.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\SavedVariables\AtlasLoot.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\SavedVariables\Blizzard_TimeManager.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\SavedVariables\BottomBar.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\SavedVariables\BottomBar.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\SavedVariables\DBM-Core.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\SavedVariables\DBM-Core.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\SavedVariables\Prat-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\SavedVariables\Prat-3.0.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\SavedVariables\QuestHelper.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\SavedVariables\QuestHelper.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\SavedVariables\Recount.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\SavedVariables\Recount.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\SavedVariables\XPerl_RaidAdmin.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\SavedVariables\XPerl_RaidAdmin.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\SavedVariables\XPerl_RaidFrames.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\SavedVariables\XPerl_RaidFrames.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\SavedVariables\XPerl_RaidHelper.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Shu'halo\Sluttie\SavedVariables\XPerl_RaidHelper.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Bruttis\AddOns.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Bruttis\bindings-cache.wtf
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Bruttis\cache.md5
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Bruttis\chat-cache.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Bruttis\config-cache.wtf
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Bruttis\layout-local.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Bruttis\macros-cache.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Bruttis\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Bruttis\SavedVariables\AtlasLoot.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Bruttis\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Bruttis\SavedVariables\BottomBar.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Bruttis\SavedVariables\DBM-Core.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Bruttis\SavedVariables\Prat-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Bruttis\SavedVariables\QuestHelper.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Bruttis\SavedVariables\Recount.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Bruttis\SavedVariables\XPerl_RaidAdmin.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Bruttis\SavedVariables\XPerl_RaidFrames.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Bruttis\SavedVariables\XPerl_RaidHelper.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Hunterness\AddOns.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Hunterness\bindings-cache.wtf
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Hunterness\cache.md5
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Hunterness\chat-cache.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Hunterness\config-cache.wtf
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Hunterness\layout-local.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Hunterness\macros-cache.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Hunterness\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Hunterness\SavedVariables\AtlasLoot.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Hunterness\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Hunterness\SavedVariables\BottomBar.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Hunterness\SavedVariables\DBM-Core.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Hunterness\SavedVariables\Prat-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Hunterness\SavedVariables\QuestHelper.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Hunterness\SavedVariables\Recount.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Hunterness\SavedVariables\XPerl_RaidAdmin.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Hunterness\SavedVariables\XPerl_RaidFrames.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\MUSTANG07MAN1992\Wildhammer\Hunterness\SavedVariables\XPerl_RaidHelper.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\bindings-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\bindings-cache.wtf
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\cache.md5
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\config-cache.wtf
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\macros-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\macros-cache.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\AtlasLoot.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\AtlasLoot.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\AtlasLootFu.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\AtlasLootFu.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\Bartender4.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\Bartender4.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\Blizzard_CombatLog.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\Blizzard_CombatLog.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\BonusScanner.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\BonusScanner.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\ButtonFacade.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\ButtonFacade.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\Decursive.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\Decursive.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\GearScore.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\GearScore.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\IceHUD.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\IceHUD.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\Omen.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\Omen.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\Prat-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\Prat-3.0.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\Recount.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\Recount.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\sct.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\sct.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\SlamAlert.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\SlamAlert.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\XPerl.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\SavedVariables\XPerl.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Dedaeron\AddOns.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Jágermeister\AddOns.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Richardl\AddOns.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\AddOns.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\bindings-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\bindings-cache.wtf
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\cache.md5
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\chat-cache.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\config-cache.wtf
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\layout-local.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\macros-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\macros-cache.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\SavedVariables.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\SavedVariables.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\SavedVariables\AtlasLoot.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\SavedVariables\AtlasLoot.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\SavedVariables\Blizzard_RaidUI.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\SavedVariables\Blizzard_TimeManager.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\SavedVariables\Blizzard_TimeManager.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\SavedVariables\BottomBar.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\SavedVariables\BottomBar.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\SavedVariables\DBM-Core.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\SavedVariables\DBM-Core.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\SavedVariables\DBM-PvP.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\SavedVariables\Prat-3.0.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\SavedVariables\Prat-3.0.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\SavedVariables\Recount.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\SavedVariables\Recount.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\SavedVariables\XPerl_RaidAdmin.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\SavedVariables\XPerl_RaidAdmin.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\SavedVariables\XPerl_RaidFrames.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\SavedVariables\XPerl_RaidFrames.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\SavedVariables\XPerl_RaidHelper.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\SavedVariables\XPerl_RaidHelper.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\SavedVariables\XPerl_RaidMonitor.lua
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Rikuna\SavedVariables\XPerl_RaidMonitor.lua.bak
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\OBELIX100\Wildhammer\Zarell\AddOns.txt
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\ORAGON17\bindings-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\ORAGON17\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\ORAGON17\Kel'Thuzad\Schmores\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\ORAGON17\Kel'Thuzad\Schmores\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\ORAGON17\Kel'Thuzad\Schmores\macros-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\ORAGON17\macros-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\ORAGON17\Wildhammer\Jamookie\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\ORAGON17\Wildhammer\Jamookie\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\ORAGON17\Wildhammer\Kilakast\chat-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Account\ORAGON17\Wildhammer\Kilakast\config-cache.old
!-->[Hidden] C:\Users\Public\Games\World of Warcraft\WTF\Config.wtf
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34MSF6KZ\1190875074malibu%20U[2].jpg
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34MSF6KZ\1493677[1].xml
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34MSF6KZ\2047_BOOGIE_REEL_v2_12591179904712_h264_mp4_4x3_396_30_2_1259118225[1].jpg
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34MSF6KZ\2292_LJ_EP2V1BIG_126055867611955_h264_mp4_4x3_396_30_3_1260558836[1].jpg
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34MSF6KZ\23539-9[1].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34MSF6KZ\AdaptvAdserverVastVideo[1].swf
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34MSF6KZ\beacon[1].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34MSF6KZ\beacon[2].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34MSF6KZ\beacon[3].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34MSF6KZ\crossdomain[4].xml
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34MSF6KZ\crossdomain[7].xml
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34MSF6KZ\crossdomain[8].xml
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34MSF6KZ\gradient_asset_item[1].png
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34MSF6KZ\header[1].png
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34MSF6KZ\index[5].php
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34MSF6KZ\navbar[1].png
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34MSF6KZ\popup[1].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34MSF6KZ\Pug[1].htm
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34MSF6KZ\quant[1].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34MSF6KZ\q[1].gif
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34MSF6KZ\scrollbar_black_vertical[1].png
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34MSF6KZ\st[2]
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34MSF6KZ\tap[1].gif
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34MSF6KZ\VideoTracker[1].gif
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34MSF6KZ\video_volume_slider[1].png
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\1187325449snm%20s1%20e2[1].jpg
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\1213656666malibu-banner-300x250-v4[2].jpg
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\2052_jvc_05_2009_Int_Darling_Stilettos_125915824934577_h264_mp4_16x9_396_30_3_1259158505[1].jpg
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\2292_LJ_EP2V1BIG_126055867611955_h264_mp4_4x3_396_30_2_1260558838[1].jpg
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\ad3_liverail_com[1].txt
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\adinjector[1].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\AdServerServletCAKUXB2I.htm
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\AdServerServletCATCWUHO.htm
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\AdServerServletCAX8ZUCF.htm
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\advertising[1].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\beacon[1].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\brash_logo[1].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\crossdomain[1].xml
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\crossdomain[3].xml
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\crossdomain[5].xml
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\document[1].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\ego[1].jpg
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\external-tracking.min[1].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\flashwrite_1_2[1].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\glamadapt_jsrv[1].act
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\imp[1]
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\index[7].php
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\jquery[1].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\navside[1].png
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\pixel[1].swf
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\quant[1].swf
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\rules[1].xml
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\scrollbar_white_vertical[1].png
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\search[1].htm
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\segments[1].xml
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\statistic[1].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IBMOGSDY\wmvembed[1].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\1-Deutsch_HTC_Incredible_Social_728x90_Buy[1].swf
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\10-1004949[1].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\140153_21dating_1[1].flv
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\2050_jvc_05_2009_int_DANNY_125912015824192_h264_mp4_16x9_396_30_3_1259120229[1].jpg
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\3014_GIFT_BAG_v2_126419961028618_h264_mp4_4x3_396_30_3_1264199926[1].jpg
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\AdServerServletCAKCG5UJ.htm
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\AS3AdPlayer[1].swf
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\backcookie[1].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\beacon[1].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\cleared_sd_youtube_360p[1].flv
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\combined[1].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\content_grabnetworks_com[1].xml
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\convpixel[1].jpg
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\crossdomain[1].xml
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\crossdomain[3].xml
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\cube[1].swf
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\ego_logo[1].png
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\ga[1].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\glamadapt_jsrv[1].act
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\glamadapt_jsrv[2].act
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\glam_comscore[1].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\HTC_Incredible_Flash_160x600_Buy[1].swf
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\imp[1]
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\jump1[1].htm
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\madebychad-rotator-array-left-v2[1].swf
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\mainbackground[1].jpg
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\my10_879x314[1].xml
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\ngg_shadow[1].css
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\pixel[2].gif
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\set[1].gif
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\shutter-reloaded[1].css
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\slider_gray_vertical_75[1].png
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\style-egotvonline-42[1].css
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\style_video[1].css
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\the_hustle_240[1].jpg
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\title[1].png
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P901MV6E\viewChannelModule[1].act
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\1187064701aors%20s1%20trailer[2].jpg
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\1222381847iStock_000000205959Medium[1].jpg
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\2047_BOOGIE_REEL_v2_12591179904712_h264_mp4_4x3_396_30_3_1259118224[1].jpg
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\2050_jvc_05_2009_int_DANNY_125912015824192_h264_mp4_16x9_396_30_2_1259120230[1].jpg
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\23539-20[1].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\23539-2[1].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\3014_GIFT_BAG_v2_126419961028618_h264_mp4_4x3_396_30_2_1264199927[1].jpg
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\AdServerServlet[10].htm
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\AdServerServlet[8].htm
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\AdServerServlet[9].htm
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\arrow[1].png
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\B4413902;sz=160x600;ord=2576467938927950901[1].htm
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\B4413902[1].htm
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\beacon[1].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\BPN_160x24_blk[1].gif
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\brash_widget[1].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\flashwrite_1_2[1].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\glam_reskin[1].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\grabMenu[1].png
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\gradient_asset_item2[1].png
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\imp[1]
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\pixel[1].swf
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\pixel[2].gif
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\searchbar[1].png
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\shutter-reloaded[1].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\slider_black_vertical_25[1].png
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\Standard_grb400x300[1].swf
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\subnav[1].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\swfobject[1].js
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\upgrade_sd_youtube_360p[1].flv
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGPX333F\wpp[1].css
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\system@abmr[5].txt
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\system@ad.yieldmanager[7].txt
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\system@adap[1].txt
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\system@adbrite[4].txt
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\system@adecn[1].txt
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\system@advertise[2].txt
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\system@atdmt[4].txt
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\system@burstnet[1].txt
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\system@cam.demdex[3].txt
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\system@content.yieldmanager[3].txt
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\system@doubleclick[8].txt
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\system@egotvonline[4].txt
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\system@exelator[6].txt
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\system@glam[3].txt
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\system@google[1].txt
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\system@itc.20618.blueseek[1].txt
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\system@openx[3].txt
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\system@pixel.rubiconproject[2].txt
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\system@pubmatic[5].txt
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\system@rubiconproject[1].txt
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\system@scorecardresearch[9].txt
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\system@tap.rubiconproject[1].txt
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\system@tidaltv[2].txt
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\system@turn[1].txt
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\system@www.burstnet[1].txt
!-->[Hidden] C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\system@yahoo[4].txt
!-->[Hidden] C:\Windows\Temp\1d2d5872-459c-4560-8d49-0006604048ee.tmp
!-->[Hidden] C:\Windows\Temp\67d89759-884b-4d22-b3f3-083cb4c03440.tmp
!-->[Hidden] C:\Windows\Temp\94987d2c-754d-4140-8290-5ace6672c790.tmp
!-->[Hidden] C:\Windows\Temp\ad882283-c5fc-4581-8456-fca9b48d87b9.tmp
==============================================
>Hooks
==============================================
ntkrnlpa.exe+0x000A87AA, Type: Inline - RelativeJump 0x820B17AA-->820B17B1 [ntkrnlpa.exe]
[1580]explorer.exe-->mswsock.dll+0x00002671, Type: Inline - RelativeJump 0x74F02671-->00000000 [unknown_code_page]
[1580]explorer.exe-->mswsock.dll+0x000027D4, Type: Inline - RelativeJump 0x74F027D4-->00000000 [unknown_code_page]
[1580]explorer.exe-->mswsock.dll+0x00002995, Type: Inline - RelativeJump 0x74F02995-->00000000 [unknown_code_page]
[1580]explorer.exe-->ntdll.dll-->KiUserExceptionDispatcher, Type: Inline - RelativeJump 0x774B5DC8-->00000000 [unknown_code_page]
[1580]explorer.exe-->ntdll.dll-->NtProtectVirtualMemory, Type: Inline - RelativeJump 0x774B4D34-->00000000 [unknown_code_page]
[1580]explorer.exe-->ntdll.dll-->NtWriteVirtualMemory, Type: Inline - RelativeJump 0x774B5674-->00000000 [unknown_code_page]
[1740]svchost.exe-->mswsock.dll+0x00002671, Type: Inline - RelativeJump 0x74F02671-->00000000 [unknown_code_page]
[1740]svchost.exe-->mswsock.dll+0x000027D4, Type: Inline - RelativeJump 0x74F027D4-->00000000 [unknown_code_page]
[1740]svchost.exe-->mswsock.dll+0x00002995, Type: Inline - RelativeJump 0x74F02995-->00000000 [unknown_code_page]
[1740]svchost.exe-->ntdll.dll-->KiUserExceptionDispatcher, Type: Inline - RelativeJump 0x774B5DC8-->00000000 [unknown_code_page]
[1740]svchost.exe-->ntdll.dll-->NtProtectVirtualMemory, Type: Inline - RelativeJump 0x774B4D34-->00000000 [unknown_code_page]
[1740]svchost.exe-->ntdll.dll-->NtWriteVirtualMemory, Type: Inline - RelativeJump 0x774B5674-->00000000 [unknown_code_page]
[1740]svchost.exe-->user32.dll-->GetCursorPos, Type: Inline - RelativeJump 0x75DA0B88-->00000000 [unknown_code_page]
[2168]iexplore.exe-->mswsock.dll+0x00002671, Type: Inline - RelativeJump 0x74F02671-->00000000 [unknown_code_page]
[2168]iexplore.exe-->mswsock.dll+0x000027D4, Type: Inline - RelativeJump 0x74F027D4-->00000000 [unknown_code_page]
[2168]iexplore.exe-->mswsock.dll+0x00002995, Type: Inline - RelativeJump 0x74F02995-->00000000 [unknown_code_page]
[2168]iexplore.exe-->ntdll.dll-->KiUserExceptionDispatcher, Type: Inline - RelativeJump 0x774B5DC8-->00000000 [unknown_code_page]
[2168]iexplore.exe-->ntdll.dll-->NtProtectVirtualMemory, Type: Inline - RelativeJump 0x774B4D34-->00000000 [unknown_code_page]
[2168]iexplore.exe-->ntdll.dll-->NtWriteVirtualMemory, Type: Inline - RelativeJump 0x774B5674-->00000000 [unknown_code_page]
[2168]iexplore.exe-->user32.dll-->CreateWindowExW, Type: Inline - RelativeJump 0x75D91305-->00000000 [ieframe.dll]
[2168]iexplore.exe-->user32.dll-->DialogBoxIndirectParamA, Type: Inline - RelativeJump 0x75DC847D-->00000000 [ieframe.dll]
[2168]iexplore.exe-->user32.dll-->DialogBoxIndirectParamW, Type: Inline - RelativeJump 0x75DB2EF5-->00000000 [ieframe.dll]
[2168]iexplore.exe-->user32.dll-->DialogBoxParamA, Type: Inline - RelativeJump 0x75DC8152-->00000000 [ieframe.dll]
[2168]iexplore.exe-->user32.dll-->DialogBoxParamW, Type: Inline - RelativeJump 0x75DB10B0-->00000000 [ieframe.dll]
[2168]iexplore.exe-->user32.dll-->MessageBoxExA, Type: Inline - RelativeJump 0x75DDD639-->00000000 [ieframe.dll]
[2168]iexplore.exe-->user32.dll-->MessageBoxExW, Type: Inline - RelativeJump 0x75DDD65D-->00000000 [ieframe.dll]
[2168]iexplore.exe-->user32.dll-->MessageBoxIndirectA, Type: Inline - RelativeJump 0x75DDD4D9-->00000000 [ieframe.dll]
[2168]iexplore.exe-->user32.dll-->MessageBoxIndirectW, Type: Inline - RelativeJump 0x75DDD5D3-->00000000 [ieframe.dll]
[3300]rundll32.exe-->advapi32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x77C814BC-->00000000 [shimeng.dll]
[3300]rundll32.exe-->gdi32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x77B61170-->00000000 [shimeng.dll]
[3300]rundll32.exe-->shell32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x768E1414-->00000000 [shimeng.dll]
[3300]rundll32.exe-->user32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x77D51300-->00000000 [shimeng.dll]
[3300]rundll32.exe-->wininet.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x704114B0-->00000000 [shimeng.dll]
[3980]iexplore.exe-->mswsock.dll+0x00002671, Type: Inline - RelativeJump 0x74F02671-->00000000 [unknown_code_page]
[3980]iexplore.exe-->mswsock.dll+0x000027D4, Type: Inline - RelativeJump 0x74F027D4-->00000000 [unknown_code_page]
[3980]iexplore.exe-->mswsock.dll+0x00002995, Type: Inline - RelativeJump 0x74F02995-->00000000 [unknown_code_page]
[3980]iexplore.exe-->ntdll.dll-->KiUserExceptionDispatcher, Type: Inline - RelativeJump 0x774B5DC8-->00000000 [unknown_code_page]
[3980]iexplore.exe-->ntdll.dll-->NtProtectVirtualMemory, Type: Inline - RelativeJump 0x774B4D34-->00000000 [unknown_code_page]
[3980]iexplore.exe-->ntdll.dll-->NtWriteVirtualMemory, Type: Inline - RelativeJump 0x774B5674-->00000000 [unknown_code_page]
[3980]iexplore.exe-->user32.dll-->CallNextHookEx, Type: Inline - RelativeJump 0x75D88E3B-->00000000 [ieframe.dll]
[3980]iexplore.exe-->user32.dll-->CreateWindowExW, Type: Inline - RelativeJump 0x75D91305-->00000000 [ieframe.dll]
[3980]iexplore.exe-->user32.dll-->DialogBoxIndirectParamA, Type: Inline - RelativeJump 0x75DC847D-->00000000 [ieframe.dll]
[3980]iexplore.exe-->user32.dll-->DialogBoxIndirectParamW, Type: Inline - RelativeJump 0x75DB2EF5-->00000000 [ieframe.dll]
[3980]iexplore.exe-->user32.dll-->DialogBoxParamA, Type: Inline - RelativeJump 0x75DC8152-->00000000 [ieframe.dll]
[3980]iexplore.exe-->user32.dll-->DialogBoxParamW, Type: Inline - RelativeJump 0x75DB10B0-->00000000 [ieframe.dll]
[3980]iexplore.exe-->user32.dll-->MessageBoxExA, Type: Inline - RelativeJump 0x75DDD639-->00000000 [ieframe.dll]
[3980]iexplore.exe-->user32.dll-->MessageBoxExW, Type: Inline - RelativeJump 0x75DDD65D-->00000000 [ieframe.dll]
[3980]iexplore.exe-->user32.dll-->MessageBoxIndirectA, Type: Inline - RelativeJump 0x75DDD4D9-->00000000 [ieframe.dll]
[3980]iexplore.exe-->user32.dll-->MessageBoxIndirectW, Type: Inline - RelativeJump 0x75DDD5D3-->00000000 [ieframe.dll]
[3980]iexplore.exe-->user32.dll-->SetWindowsHookExW, Type: Inline - RelativeJump 0x75D887AD-->00000000 [ieframe.dll]
[3980]iexplore.exe-->user32.dll-->UnhookWindowsHookEx, Type: Inline - RelativeJump 0x75D898DB-->00000000 [ieframe.dll]
biograd11
Regular Member
 
Posts: 25
Joined: June 10th, 2010, 6:20 am

Re: unable to update windows, bogus website redirection, and

Unread postby biograd11 » June 16th, 2010, 2:56 am

sorry about the multiple posts, the forum only supports 100K characters /post. It looks like a lot of the report is from my brothers world of warcraft application.
biograd11
Regular Member
 
Posts: 25
Joined: June 10th, 2010, 6:20 am

Re: unable to update windows, bogus website redirection, and

Unread postby Cypher » June 16th, 2010, 5:04 am

Hi biograd11.
sorry about the multiple posts, the forum only supports 100K characters /post.

Sorry about that i should of mentioned the logs would be big and you might have to split it up and post it in separate replies.
Great thats what i needed to see.
Please continue with the instructions below, let me know if you're searches are still redirected after this fix.



TDSSKiller

  • Please Download TDSSKiller.zip and save it on your desktop.
  • Extract (unzip) its contents to your Desktop.
  • Double-click the TDSSKiller Folder on your desktop.
  • Right-click on TDSSKiller.exe and click Copy then Paste it directly on to your Desktop.
  • Important!: only run this fix once.
  • Highlight and copy the text in the codebox below, Do not include the word Code:
    Code: Select all
    "%userprofile%\Desktop\TDSSKiller.exe" -v
  • Click Start, click Run... and paste the text above into the Open: line and click OK.
  • If malicious services or files have been detected, the utility will prompt to reboot the PC in order to complete the disinfection procedure. Please reboot when prompted.
  • After reboot, the driver will delete malicious registry keys and files as well as remove itself from the services list.
  • a log file should be created on your C: drive named something like TDSSKiller.2.3.2.0 13.06.2010
  • To find the log click Start > Computer > C:.
  • Please post the contents of that log in your next reply.


Next.

  • Please navigate to Start >> All Programs >> ERUNT, then double-click ERUNT from the menu.
  • Click on OK within the pop-up menu.
  • In the next menu under C:\WINDOWS\ERDNT\DD-MM-YYYY under Backup options make sure both the following are selected:
    • System registry.
    • Current user registry.
  • Next click on "OK"... at the prompt... reply "Yes".
    After a short duration the Registry backup is complete! pop-up message will appear.
  • Now click on "OK". A registry backup has now been created.

Next.

Disable AVG9

  • Open AVG User Interface.
  • Double-click on the Resident Shield.
  • Un-tick the option Resident Shield active.
  • Save the changes.
  • Note: Don't forget to re-enable it after the fix.

Next.

Download and Run ComboFix

  • Please download ComboFix from one of the following links.

    Link 1.

    Link 2.

    **IMPORTANT !!! Save ComboFix.exe to your Desktop**
  • Please disable any Antivirus or Firewall you have active, as shown in this topic. Please close all open application windows.
  • Double click on ComboFix.exe & follow the prompts
  • As part of it's process, ComboFix will check to see if the Microsoft Windows Recovery Console is installed. With malware infections being as they are today, it's strongly recommended to have this pre-installed on your machine before doing any malware removal. It will allow you to boot up into a special recovery/repair mode that will allow us to more easily help you should your computer have a problem after an attempted removal of malware
  • Follow the prompts to allow ComboFix to download and install the Microsoft Windows Recovery Console, and when prompted, agree to the End-User License Agreement to install the Microsoft Windows Recovery Console
Image
**Please note: If the Microsoft Windows Recovery Console is already installed, ComboFix will continue it's malware removal procedures.

Once the Microsoft Windows Recovery Console is installed using ComboFix, you should see the following message:
Image

  • Click on Yes, to continue scanning for malware.
  • When finished, it shall produce a log for you. Please include the contents of C:\ComboFix.txt in your next reply
A word of warning: Neither I nor sUBs are responsible for any damage you may cause to your machine by running ComboFix on your own. This tool is not a toy and not for everyday use.
ComboFix SHOULD NOT be used unless requested by a forum helper




Logs/Information to Post in your Next Reply

  • TDSSKiller log.
  • ComboFix log.
  • Please give me an update on your computers performance.
User avatar
Cypher
Admin/Teacher
Admin/Teacher
 
Posts: 15148
Joined: October 29th, 2008, 12:49 pm
Location: Land Of The Leprechauns

Re: unable to update windows, bogus website redirection, and

Unread postby biograd11 » June 16th, 2010, 6:54 am

hmm... when saving TDSSkiller.zip to my downloads folder i double clicked it (which is what i usually do to unzip a file) and the program did not give me an unzip option, instead it gave me an error message that it could not open. I went back to my downloads folder and found the zipped file again, this time right clicking it to sse if it would give me any other options to unzip it. I clicked on the "open with..." tab and it only gave me one option to open it with which was IE, which i knew would not help me seeing as it was not unzipped. So i selected it IE thinking it may give me a suggestion on how to unzip it. <--- (bad mistake on my part) As soon as i opened it with IE it instantly created over 100 IE windows but did not display anything in them. So consequently I performed a hard shutdown seeing as my RAM just couldnt keep up with the 100+ windows. This is where I am now seeking any advice you might have considering i can neither unzip the file or run it.
biograd11
Regular Member
 
Posts: 25
Joined: June 10th, 2010, 6:20 am

Re: unable to update windows, bogus website redirection, and

Unread postby Cypher » June 16th, 2010, 7:30 am

Hi biograd11.
Try this, first delete the copy of TDSSKiller you have in you're my downloads folder, it should be saved to you're desktop as instructed then download it again, save it to you're Desktop this time.
Next Right click on the zip file and chose Extract All. > Extract. Let me know if that works.
User avatar
Cypher
Admin/Teacher
Admin/Teacher
 
Posts: 15148
Joined: October 29th, 2008, 12:49 pm
Location: Land Of The Leprechauns

Re: unable to update windows, bogus website redirection, and

Unread postby biograd11 » June 16th, 2010, 7:43 am

Ok, This time i saved it in my desktop but still no option to extract all when right clicking the file. any other suggestions?
biograd11
Regular Member
 
Posts: 25
Joined: June 10th, 2010, 6:20 am

Re: unable to update windows, bogus website redirection, and

Unread postby Cypher » June 16th, 2010, 8:00 am

Thats odd, ok forget about TDSSKiller for now and continue on with the rest of my instructions.
User avatar
Cypher
Admin/Teacher
Admin/Teacher
 
Posts: 15148
Joined: October 29th, 2008, 12:49 pm
Location: Land Of The Leprechauns

Re: unable to update windows, bogus website redirection, and

Unread postby biograd11 » June 16th, 2010, 10:56 am

here is the Combofix.log
for some reason it would not create a log file the first two times. It also would run in front of a completely black screen. The third time it worked like a charm :)

ComboFix 10-06-15.03 - Latham 06/16/2010 9:34.3.2 - x86
Microsoft® Windows Vista™ Home Premium 6.0.6002.2.1252.1.1033.18.2046.1049 [GMT -5:00]
Running from: c:\users\Latham\Desktop\ComboFix.exe
SP: Windows Defender *enabled* (Updated) {D68DDC3A-831F-4FAE-9E44-DA132C1ACF46}
.

((((((((((((((((((((((((( Files Created from 2010-05-16 to 2010-06-16 )))))))))))))))))))))))))))))))
.

2010-06-16 14:44 . 2010-06-16 14:44 -------- d-----w- c:\users\Latham\AppData\Local\temp
2010-06-16 14:44 . 2010-06-16 14:44 -------- d-----w- c:\users\Default\AppData\Local\temp
2010-06-16 14:16 . 2010-06-16 14:16 -------- d-----w- C:\found.000
2010-06-15 16:27 . 2010-06-15 16:27 -------- d-----w- C:\_OTM
2010-06-15 16:24 . 2010-06-15 16:24 -------- d-----w- c:\program files\ERUNT
2010-06-14 16:39 . 2010-06-14 16:39 -------- d-----w- C:\rsit
2010-06-12 06:11 . 2010-06-12 06:11 -------- d-----w- c:\users\Latham\AppData\Roaming\Avira
2010-06-11 23:18 . 2010-03-01 15:05 124784 ----a-w- c:\windows\system32\drivers\avipbb.sys
2010-06-11 23:18 . 2010-02-16 19:24 60936 ----a-w- c:\windows\system32\drivers\avgntflt.sys
2010-06-11 23:18 . 2009-05-11 17:49 51992 ----a-w- c:\windows\system32\drivers\avgntdd.sys
2010-06-11 23:18 . 2009-05-11 17:49 17016 ----a-w- c:\windows\system32\drivers\avgntmgr.sys
2010-06-11 23:18 . 2010-06-11 23:18 -------- d-----w- c:\programdata\Avira
2010-06-11 23:18 . 2010-06-11 23:18 -------- d-----w- c:\program files\Avira
2010-06-10 10:01 . 2010-06-15 16:43 -------- d-----w- c:\program files\Trend Micro
2010-06-10 09:48 . 2010-06-16 14:31 -------- d-----w- c:\windows\system32\catroot2
2010-06-09 20:57 . 2010-06-09 20:57 -------- d-----w- c:\users\Latham\AppData\Roaming\AVG9
2010-06-09 01:52 . 2010-04-29 20:39 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2010-06-09 01:52 . 2010-06-09 01:52 -------- d-----w- c:\program files\Malwarebytes
2010-06-09 01:52 . 2010-04-29 20:39 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
2010-06-07 13:02 . 2010-06-07 13:02 0 ----a-w- c:\windows\nsreg.dat
2010-06-07 13:02 . 2010-06-07 13:02 -------- d-----w- c:\users\Latham\AppData\Local\Mozilla
2010-06-07 06:04 . 2010-06-07 06:04 -------- d-----w- C:\$AVG
2010-06-07 05:52 . 2010-06-07 05:52 242896 ----a-w- c:\programdata\avg9\update\backup\avgtdix.sys
2010-06-07 05:52 . 2010-06-07 05:52 29512 ----a-w- c:\programdata\avg9\update\backup\avgmfx86.sys
2010-06-07 05:38 . 2010-06-07 05:38 12464 ----a-w- c:\windows\system32\avgrsstx.dll
2010-06-07 05:38 . 2010-06-07 05:38 25096 ----a-w- c:\windows\system32\drivers\AVGIDSvx.sys
2010-06-07 05:38 . 2010-06-07 05:38 52872 ----a-w- c:\windows\system32\drivers\avgrkx86.sys
2010-06-07 05:38 . 2010-06-07 05:52 242896 ----a-w- c:\windows\system32\drivers\avgtdix.sys
2010-06-07 05:38 . 2010-06-07 05:38 216200 ----a-w- c:\windows\system32\drivers\avgldx86.sys
2010-06-07 05:38 . 2010-06-16 08:57 -------- d-----w- c:\windows\system32\drivers\Avg
2010-06-07 05:38 . 2010-06-07 05:52 29584 ----a-w- c:\windows\system32\drivers\avgmfx86.sys
2010-06-07 05:36 . 2010-06-07 05:36 24856 ----a-w- c:\windows\system32\drivers\avgfwd6x.sys
2010-06-07 05:35 . 2010-06-07 05:35 -------- d-----w- c:\program files\AVG
2010-06-07 05:35 . 2010-06-07 05:35 -------- d-----w- c:\programdata\avg9
2010-06-06 23:12 . 2010-06-07 05:45 -------- d-----w- c:\programdata\BitDefender
2010-06-06 22:47 . 2010-06-06 22:49 184432 ----a-w- C:\BdUninstallTool2010.06.06-05.47.36.reg
2010-06-06 22:29 . 2010-06-06 22:31 195334 ----a-w- C:\BdUninstallTool2010.06.06-05.29.59.reg
2010-06-06 22:05 . 2010-06-06 22:09 -------- d-----w- c:\windows\BDOSCAN8
2010-06-06 07:53 . 2010-06-06 07:53 -------- d-----w- c:\users\Latham\AppData\Roaming\Malwarebytes
2010-06-06 07:53 . 2010-06-06 07:53 -------- d-----w- c:\programdata\Malwarebytes
2010-06-01 21:53 . 2010-06-01 21:53 -------- d-----w- c:\users\Latham\AppData\Roaming\BitZipper
2010-05-26 15:52 . 2010-04-23 14:13 2048 ----a-w- c:\windows\system32\tzres.dll
2010-05-19 03:03 . 2010-05-19 03:03 -------- d-----w- c:\program files\Common Files\McAfee
2010-05-19 03:03 . 2010-05-27 16:12 -------- d-----w- c:\program files\McAfee
2010-05-19 03:03 . 2010-05-19 03:03 -------- d-----w- c:\programdata\McAfee
2010-05-18 00:42 . 2010-01-16 18:50 36864 ----a-w- c:\windows\system32\ascbalon.dll
2010-05-18 00:42 . 2010-01-16 18:50 307200 ----a-w- c:\windows\system32\AscSQLite.dll
2010-05-18 00:42 . 2010-04-08 22:57 393216 ----a-w- c:\windows\system32\AscConTest.dll

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-06-16 14:31 . 2008-09-05 21:46 -------- d-----w- c:\program files\Common Files\Wise Installation Wizard
2010-06-16 14:31 . 2009-10-23 03:26 -------- d-----w- c:\program files\SUPERAntiSpyware
2010-06-15 14:11 . 2010-03-22 00:50 -------- d-----w- c:\programdata\OfficeGuardianV2
2010-06-14 16:26 . 2009-02-03 22:22 -------- d-----w- c:\program files\Common Files\Intuit
2010-06-14 16:10 . 2007-08-29 04:38 -------- d-----w- c:\program files\Common Files\Symantec Shared
2010-06-11 16:23 . 2010-01-18 05:47 -------- d-----w- c:\program files\Steam
2010-06-07 12:37 . 2008-10-28 02:11 -------- d-----w- c:\program files\Google
2010-06-07 05:23 . 2007-08-29 04:30 -------- d-----w- c:\program files\Common Files\Java
2010-06-07 05:22 . 2007-08-29 04:30 -------- d-----w- c:\program files\Java
2010-06-06 21:41 . 2008-09-05 21:47 -------- d-----w- c:\users\Latham\AppData\Roaming\Ventrilo
2010-06-06 21:41 . 2008-11-16 06:07 -------- d-----w- c:\programdata\HP Product Assistant
2010-06-06 21:41 . 2010-04-01 05:15 -------- d-----w- c:\program files\QuickTime
2010-05-18 20:01 . 2007-08-29 04:14 -------- d--h--w- c:\program files\InstallShield Installation Information
2010-05-12 16:21 . 2009-10-03 04:20 221568 ------w- c:\windows\system32\MpSigStub.exe
2010-05-11 21:08 . 2006-11-02 11:18 -------- d-----w- c:\program files\Windows Mail
2010-05-11 21:08 . 2009-10-23 22:53 -------- d-----w- c:\programdata\Microsoft Help
2010-05-05 19:29 . 2010-06-15 14:09 593920 ----a-r- c:\programdata\OfficeGuardianV2\RussianResDll.dll
2010-05-05 17:57 . 2010-03-22 00:50 4446088 ----a-r- c:\programdata\OfficeGuardianV2\OfficeGuardian.exe
2010-05-05 17:50 . 2010-03-22 00:50 585728 ----a-r- c:\programdata\OfficeGuardianV2\ResourceDll.dll
2010-05-05 14:57 . 2010-06-15 14:09 5195656 ----a-r- c:\programdata\OfficeGuardianV2\DVD\BIN\OfficeGuardian.exe
2010-05-05 14:56 . 2010-06-15 14:09 952200 ----a-r- c:\programdata\OfficeGuardianV2\DVD\StartClickFreeBackup.exe
2010-05-05 14:53 . 2010-03-22 00:50 51592 ----a-r- c:\programdata\OfficeGuardianV2\OEProxy64.exe
2010-05-05 14:52 . 2010-06-15 14:09 313224 ----a-r- c:\programdata\OfficeGuardianV2\OutlookProfile.exe
2010-05-05 14:50 . 2010-03-22 00:50 443272 ----a-r- c:\programdata\OfficeGuardianV2\CopyLock64.exe
2010-05-05 14:49 . 2010-03-22 00:50 214920 ----a-r- c:\programdata\OfficeGuardianV2\PartitionHDD.exe
2010-05-05 14:48 . 2010-03-22 00:50 366472 ----a-r- c:\programdata\OfficeGuardianV2\CopyLock.exe
2010-05-05 14:47 . 2010-03-22 00:50 96136 ----a-r- c:\programdata\OfficeGuardianV2\Misc.exe
2010-05-05 14:46 . 2010-03-22 00:50 608136 ----a-r- c:\programdata\OfficeGuardianV2\rollback.exe
2010-05-05 14:42 . 2010-03-22 00:50 227208 ----a-r- c:\programdata\OfficeGuardianV2\InstallGadget.exe
2010-05-05 14:41 . 2010-03-22 00:56 501640 ----a-r- c:\programdata\OfficeGuardianV2\reminder\SacReminder.exe
2010-05-05 14:41 . 2010-03-22 00:50 501640 ----a-r- c:\programdata\OfficeGuardianV2\SacReminder.exe
2010-05-05 14:40 . 2010-03-22 00:50 87944 ----a-r- c:\programdata\OfficeGuardianV2\UACProxy.exe
2010-05-05 14:39 . 2010-03-22 00:50 423816 ----a-r- c:\programdata\OfficeGuardianV2\HDDUtility.exe
2010-05-05 14:37 . 2010-03-22 00:50 579464 ----a-r- c:\programdata\OfficeGuardianV2\SACUpdater.exe
2010-05-05 14:33 . 2010-03-22 00:50 857992 ----a-r- c:\programdata\OfficeGuardianV2\FixMyClickFreeBackup.exe
2010-05-03 15:53 . 2010-03-22 00:50 589824 ----a-r- c:\programdata\OfficeGuardianV2\SwedishResDll.dll
2010-05-03 15:53 . 2010-03-22 00:50 598016 ----a-r- c:\programdata\OfficeGuardianV2\SpanishResDll.dll
2010-05-03 15:53 . 2010-03-22 00:50 593920 ----a-r- c:\programdata\OfficeGuardianV2\PortugueseResDll.dll
2010-05-03 15:53 . 2010-03-22 00:50 589824 ----a-r- c:\programdata\OfficeGuardianV2\NorwegianResDll.dll
2010-05-03 15:53 . 2010-03-22 00:50 561152 ----a-r- c:\programdata\OfficeGuardianV2\KoreanResDll.dll
2010-05-03 15:53 . 2010-03-22 00:50 593920 ----a-r- c:\programdata\OfficeGuardianV2\ItalianResDll.dll
2010-05-03 15:53 . 2010-03-22 00:50 561152 ----a-r- c:\programdata\OfficeGuardianV2\JapaneseResDll.dll
2010-05-03 15:53 . 2010-03-22 00:50 602112 ----a-r- c:\programdata\OfficeGuardianV2\FrenchResDll.dll
2010-05-03 15:53 . 2010-03-22 00:50 598016 ----a-r- c:\programdata\OfficeGuardianV2\GermanResDll.dll
2010-05-03 15:53 . 2010-03-22 00:50 589824 ----a-r- c:\programdata\OfficeGuardianV2\FinnishResDll.dll
2010-05-03 15:53 . 2010-03-22 00:50 598016 ----a-r- c:\programdata\OfficeGuardianV2\DutchResDll.dll
2010-05-03 15:53 . 2010-03-22 00:50 589824 ----a-r- c:\programdata\OfficeGuardianV2\DanishResDll.dll
2010-05-03 15:53 . 2010-03-22 00:50 548864 ----a-r- c:\programdata\OfficeGuardianV2\ChineseSimplifiedResDll.dll
2010-04-30 15:25 . 2010-06-15 14:09 1691648 ----a-r- c:\programdata\OfficeGuardianV2\DVD\BIN\ResourceDll.dll
2010-04-29 22:14 . 2010-04-29 22:13 -------- d-----w- c:\program files\iTunes
2010-04-29 22:13 . 2010-04-29 22:13 -------- d-----w- c:\program files\iPod
2010-04-29 22:13 . 2009-06-15 02:55 -------- d-----w- c:\program files\Common Files\Apple
2010-04-29 22:09 . 2010-04-29 22:09 -------- d-----w- c:\program files\Bonjour
2010-04-29 22:05 . 2010-04-29 22:05 73000 ----a-w- c:\programdata\Apple Computer\Installer Cache\iTunes 9.1.1.12\SetupAdmin.exe
2010-04-27 17:40 . 2010-03-22 00:50 143360 ----a-r- c:\programdata\OfficeGuardianV2\iPodMusicImporter\PodWrapper.dll
2010-04-14 23:02 . 2010-03-22 00:50 2793984 ----a-r- c:\programdata\OfficeGuardianV2\iPodMusicImporter\SharePodLib.dll
2010-04-14 23:02 . 2010-03-22 00:50 28672 ----a-r- c:\programdata\OfficeGuardianV2\iPodMusicImporter\IPhoneConnector.dll
2010-04-08 18:20 . 2010-04-08 18:20 91424 ----a-w- c:\windows\system32\dnssd.dll
2010-03-29 18:16 . 2010-03-22 00:56 454656 ----a-r- c:\programdata\OfficeGuardianV2\reminder\devutil.dll
2010-03-29 18:16 . 2010-03-22 00:50 454656 ----a-r- c:\programdata\OfficeGuardianV2\devutil.dll
2010-03-29 17:42 . 2010-03-22 00:50 198464 ----a-r- c:\programdata\OfficeGuardianV2\PrivilegeRestore.exe
2010-03-29 17:42 . 2010-03-22 00:50 433664 ----a-r- c:\programdata\OfficeGuardianV2\mb_email64.dll
2010-03-29 17:42 . 2010-03-22 00:50 294912 ----a-r- c:\programdata\OfficeGuardianV2\mb_email2000.dll
2010-03-29 17:42 . 2010-03-22 00:50 299008 ----a-r- c:\programdata\OfficeGuardianV2\mb_email.dll
2010-03-29 17:41 . 2010-03-22 00:50 286720 ----a-r- c:\programdata\OfficeGuardianV2\VSSDllVista.dll
2010-03-29 17:41 . 2010-03-22 00:50 282624 ----a-r- c:\programdata\OfficeGuardianV2\VSSDllXp.dll
2007-08-29 04:58 . 2007-08-29 04:52 8192 --sha-w- c:\windows\Users\Default\NTUSER.DAT
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2009-04-11 1233920]
"WindowsWelcomeCenter"="oobefldr.dll" [2009-04-11 2153472]
"ehTray.exe"="c:\windows\ehome\ehTray.exe" [2008-01-19 125952]
"SacReminderHDDV2"="c:\programdata\OfficeGuardianV2\reminder\SacReminder.exe" [2010-05-05 501640]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Windows Defender"="c:\program files\Windows Defender\MSASCui.exe" [2008-01-19 1008184]
"hpsysdrv"="c:\hp\support\hpsysdrv.exe" [2007-04-18 65536]
"KBD"="c:\hp\KBD\KbdStub.EXE" [2006-12-08 65536]
"OsdMaestro"="c:\program files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe" [2007-02-15 118784]
"RtHDVCpl"="RtHDVCpl.exe" [2008-01-15 4874240]
"HP Health Check Scheduler"="c:\program files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe" [2008-06-16 75008]
"SunJavaUpdateReg"="c:\windows\system32\jureg.exe" [2007-04-07 54936]
"HP Software Update"="c:\program files\HP\HP Software Update\HPWuSchd2.exe" [2006-12-11 49152]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2008-05-22 13539872]
"NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2008-05-22 92704]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2008-10-15 39792]
"AppleSyncNotifier"="c:\program files\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe" [2010-03-17 47392]
"TkBellExe"="c:\program files\Common Files\Real\Update_OB\realsched.exe" [2009-09-27 198160]
"StartCCC"="c:\program files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2008-08-29 61440]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2010-02-18 248040]
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2010-03-18 421888]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2010-04-28 142120]
"AVG9_TRAY"="c:\progra~1\AVG\AVG9\avgtray.exe" [2010-06-07 2065248]
"avgnt"="c:\program files\Avira\AntiVir Desktop\avgnt.exe" [2010-03-02 282792]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]
"PCDrProfiler"="c:\program files\PC-Doctor 5 for Windows\RunProfiler.exe" [2007-04-05 73728]
"Launcher"="c:\windows\SMINST\launcher.exe" [2007-04-03 44168]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"MySpaceIM"="c:\program files\MySpace\IM\MySpaceIM.exe" [2008-04-17 9117696]

c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
HP Digital Imaging Monitor.lnk - c:\program files\HP\Digital Imaging\bin\hpqtra08.exe [2008-3-25 214360]
Snapfish Media Detector.lnk - c:\program files\Snapfish Picture Mover\SnapfishMediaDetector.exe [2007-5-7 1273856]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
"EnableLinkedConnections"= 1 (0x1)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=c:\windows\System32\avgrsstx.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinDefend]
@="Service"

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc]
"VistaSp2"=hex(b):c0,23,a5,ed,10,6b,ca,01

R2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [x]
S0 AVGIDSErHrvtx;AVG9IDSErHr;c:\windows\System32\Drivers\AVGIDSvx.sys [2010-06-07 25096]
S0 AvgRkx86;avgrkx86.sys;c:\windows\System32\Drivers\avgrkx86.sys [2010-06-07 52872]
S1 Avgfwfd;AVG network filter service;c:\windows\system32\DRIVERS\avgfwd6x.sys [2010-06-07 24856]
S1 AvgLdx86;AVG AVI Loader Driver x86;c:\windows\system32\Drivers\avgldx86.sys [2010-06-07 216200]
S1 AvgTdiX;AVG Network Redirector;c:\windows\system32\Drivers\avgtdix.sys [2010-06-07 242896]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [2009-05-16 176128]
S2 AntiVirSchedulerService;Avira AntiVir Scheduler;c:\program files\Avira\AntiVir Desktop\sched.exe [2010-02-24 135336]
S2 avg9emc;AVG E-mail Scanner;c:\program files\AVG\AVG9\avgemc.exe [2010-06-07 916760]
S2 avg9wd;AVG WatchDog;c:\program files\AVG\AVG9\avgwdsvc.exe [2010-06-07 308064]
S2 avgfws9;AVG Firewall;c:\program files\AVG\AVG9\avgfws9.exe [2010-06-07 2331544]
S2 AVGIDSAgent;AVG9IDSAgent;c:\program files\AVG\AVG9\Identity Protection\Agent\Bin\AVGIDSAgent.exe AVGIDSAgent [x]
S2 CFUACProxy_officeguardianv2;CFUACProxy_officeguardianv2;c:\programdata\OfficeGuardianV2\UACProxy.exe [2010-05-05 87944]
S2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;c:\progra~1\mcafee\SITEAD~1\mcsacore.exe [2010-03-26 93320]
S3 AVGIDSDrivervtx;AVG9IDSDriver;c:\program files\AVG\AVG9\Identity Protection\Agent\Driver\Platform_Vista\AVGIDSDriver.sys [2010-06-07 122376]
S3 AVGIDSFiltervtx;AVG9IDSFilter;c:\program files\AVG\AVG9\Identity Protection\Agent\Driver\Platform_Vista\AVGIDSFilter.sys [2010-06-07 30216]
S3 AVGIDSShimvtx;AVG9IDSShim;c:\program files\AVG\AVG9\Identity Protection\Agent\Driver\Platform_Vista\AVGIDSShim.sys [2010-06-07 27144]
S3 netr73;USB Wireless 802.11 b/g Adaptor Driver for Vista;c:\windows\system32\DRIVERS\netr73.sys [2007-04-20 265216]


[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc
LocalServiceAndNoImpersonation REG_MULTI_SZ FontCache
.
Contents of the 'Scheduled Tasks' folder

2010-06-16 c:\windows\Tasks\HPCeeScheduleForLatham.job
- c:\program files\hewlett-packard\sdp\ceement\HPCEE.exe [2007-08-29 23:55]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://google.com/
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~3\Office12\EXCEL.EXE/3000
Trusted Zone: real.com\rhap-app-4-0
Trusted Zone: real.com\rhapreg
.
- - - - ORPHANS REMOVED - - - -

WebBrowser-{D0523BB4-21E7-11DD-9AB7-415B56D89593} - (no file)
WebBrowser-{D4027C7F-154A-4066-A1AD-4243D8127440} - (no file)
HKCU-Run-EA Core - c:\program files\Electronic Arts\EADM\Core.exe
HKCU-Run-PlayNC Launcher - (no file)



**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2010-06-16 09:44
Windows 6.0.6002 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------

[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'Explorer.exe'(1708)
c:\progra~1\mcafee\SITEAD~1\saHook.dll
.
Completion time: 2010-06-16 09:46:56
ComboFix-quarantined-files.txt 2010-06-16 14:46

Pre-Run: 254,456,205,312 bytes free
Post-Run: 254,389,342,208 bytes free

- - End Of File - - 761A9DB072EA9F73AD891C65C03B6997


Still redirecting and unable to update windows. Except I have not yet seen the popup that informs me that something "has stopped working and needs to close". but seeing how I just finished and am now here posting this i cannot yet be 100% sure this is corrected at the moment.
biograd11
Regular Member
 
Posts: 25
Joined: June 10th, 2010, 6:20 am

Re: unable to update windows, bogus website redirection, and

Unread postby Cypher » June 16th, 2010, 11:36 am

Hi biograd11.
Ok lets see if we can get TDSSKiller to unzip and run.
I need you to download winZip from Here install it using the defaualt options.
Once thats done right click on the TDSSKiller zip file and chose Open with winzip.
If successful follow my instructions for running TDSSKiller and post the resulting log..

Next.

SystemLook

Please download SystemLook from one of the links below and save it to your Desktop.
Download Mirror #1
Download Mirror #2

  • Double-click SystemLook.exe to run it.
  • Copy the content of the following codebox into the main textfield:
    Code: Select all
    :filefind
    *nvstor32*
    *crcdisk*

  • Click the Look button to start the scan.
  • When finished, a notepad window will open with the results of the scan. Please post this log in your next reply.
Note: The log can also be found on your Desktop entitled SystemLook.txt


Logs/Information to Post in your Next Reply

  • TDSSKiller log.
  • SystemLook.txt log.
  • Please give me an update on your computers performance.
User avatar
Cypher
Admin/Teacher
Admin/Teacher
 
Posts: 15148
Joined: October 29th, 2008, 12:49 pm
Location: Land Of The Leprechauns

Re: unable to update windows, bogus website redirection, and

Unread postby biograd11 » June 16th, 2010, 1:00 pm

TDSSKiller log

11:52:18:322 4180 TDSS rootkit removing tool 2.3.2.0 May 31 2010 10:39:48
11:52:18:322 4180 ================================================================================
11:52:18:322 4180 SystemInfo:

11:52:18:322 4180 OS Version: 6.0.6002 ServicePack: 2.0
11:52:18:322 4180 Product type: Workstation
11:52:18:322 4180 ComputerName: LATHAM-PC
11:52:18:322 4180 UserName: Latham
11:52:18:322 4180 Windows directory: C:\Windows
11:52:18:322 4180 Processor architecture: Intel x86
11:52:18:322 4180 Number of processors: 2
11:52:18:322 4180 Page size: 0x1000
11:52:18:322 4180 Boot type: Normal boot
11:52:18:322 4180 ================================================================================
11:52:18:619 4180 Initialize success
11:52:18:619 4180
11:52:18:619 4180 Scanning Services ...
11:52:19:149 4180 Raw services enum returned 451 services
11:52:19:165 4180
11:52:19:165 4180 Scanning Drivers ...
11:52:19:539 4180 ACPI (82b296ae1892fe3dbee00c9cf92f8ac7) C:\Windows\system32\drivers\acpi.sys
11:52:19:570 4180 adp94xx (2edc5bbac6c651ece337bde8ed97c9fb) C:\Windows\system32\drivers\adp94xx.sys
11:52:19:602 4180 adpahci (b84088ca3cdca97da44a984c6ce1ccad) C:\Windows\system32\drivers\adpahci.sys
11:52:19:617 4180 adpu160m (7880c67bccc27c86fd05aa2afb5ea469) C:\Windows\system32\drivers\adpu160m.sys
11:52:19:664 4180 adpu320 (9ae713f8e30efc2abccd84904333df4d) C:\Windows\system32\drivers\adpu320.sys
11:52:19:680 4180 AFD (a201207363aa900abf1a388468688570) C:\Windows\system32\drivers\afd.sys
11:52:19:695 4180 agp440 (ef23439cdd587f64c2c1b8825cead7d8) C:\Windows\system32\drivers\agp440.sys
11:52:19:804 4180 aic78xx (ae1fdf7bf7bb6c6a70f67699d880592a) C:\Windows\system32\drivers\djsvs.sys
11:52:19:836 4180 aliide (90395b64600ebb4552e26e178c94b2e4) C:\Windows\system32\drivers\aliide.sys
11:52:19:851 4180 amdagp (2b13e304c9dfdfa5eb582f6a149fa2c7) C:\Windows\system32\drivers\amdagp.sys
11:52:19:867 4180 amdide (0577df1d323fe75a739c787893d300ea) C:\Windows\system32\drivers\amdide.sys
11:52:19:882 4180 AmdK7 (dc487885bcef9f28eece6fac0e5ddfc5) C:\Windows\system32\drivers\amdk7.sys
11:52:19:929 4180 AmdK8 (93ae7f7dd54ab986a6f1a1b37be7442d) C:\Windows\system32\DRIVERS\amdk8.sys
11:52:19:960 4180 arc (5f673180268bb1fdb69c99b6619fe379) C:\Windows\system32\drivers\arc.sys
11:52:19:976 4180 arcsas (957f7540b5e7f602e44648c7de5a1c05) C:\Windows\system32\drivers\arcsas.sys
11:52:20:038 4180 AsyncMac (53b202abee6455406254444303e87be1) C:\Windows\system32\DRIVERS\asyncmac.sys
11:52:20:101 4180 atapi (1f05b78ab91c9075565a9d8a4b880bc4) C:\Windows\system32\drivers\atapi.sys
11:52:20:257 4180 atikmdag (ec6b30e644e11d7b18382601f3f95807) C:\Windows\system32\DRIVERS\atikmdag.sys
11:52:20:366 4180 Avgfwfd (26a4640a8f16f8ce39b93329c83bb15a) C:\Windows\system32\DRIVERS\avgfwd6x.sys
11:52:20:460 4180 AVGIDSDrivervtx (6533ef1efcf743bf0dad98c115d43991) C:\Program Files\AVG\AVG9\Identity Protection\Agent\Driver\Platform_Vista\AVGIDSDriver.sys
11:52:20:475 4180 AVGIDSErHrvtx (c97a3c20c9feae0c0205e38a8a0ff809) C:\Windows\system32\Drivers\AVGIDSvx.sys
11:52:20:522 4180 AVGIDSFiltervtx (0a6d394b60933a9fcc6721967dab24bb) C:\Program Files\AVG\AVG9\Identity Protection\Agent\Driver\Platform_Vista\AVGIDSFilter.sys
11:52:20:553 4180 AVGIDSShimvtx (6c2f54931fb6d6c18b78b68e262967d5) C:\Program Files\AVG\AVG9\Identity Protection\Agent\Driver\Platform_Vista\AVGIDSShim.sys
11:52:20:584 4180 AvgLdx86 (9c0a7e6d3cb9a8a7ad4e4575d9a42e94) C:\Windows\system32\Drivers\avgldx86.sys
11:52:20:647 4180 AvgMfx86 (53b3f979930a786a614d29cafe99f645) C:\Windows\system32\Drivers\avgmfx86.sys
11:52:20:678 4180 avgntflt (a88d29d928ad2b830e87b53e3f9bc182) C:\Windows\system32\DRIVERS\avgntflt.sys
11:52:20:740 4180 AvgRkx86 (5bbcd8646074a3af4ee9b321d12c2b64) C:\Windows\system32\Drivers\avgrkx86.sys
11:52:20:803 4180 AvgTdiX (6e11bbc8dc5af836adc9c5f682fa3186) C:\Windows\system32\Drivers\avgtdix.sys
11:52:20:850 4180 avipbb (1289e9a5d9118a25a13c0009519088e3) C:\Windows\system32\DRIVERS\avipbb.sys
11:52:20:912 4180 Beep (67e506b75bd5326a3ec7b70bd014dfb6) C:\Windows\system32\drivers\Beep.sys
11:52:20:943 4180 bowser (74b442b2be1260b7588c136177ceac66) C:\Windows\system32\DRIVERS\bowser.sys
11:52:20:974 4180 BrFiltLo (9f9acc7f7ccde8a15c282d3f88b43309) C:\Windows\system32\drivers\brfiltlo.sys
11:52:21:021 4180 BrFiltUp (56801ad62213a41f6497f96dee83755a) C:\Windows\system32\drivers\brfiltup.sys
11:52:21:037 4180 Brserid (b304e75cff293029eddf094246747113) C:\Windows\system32\drivers\brserid.sys
11:52:21:052 4180 BrSerWdm (203f0b1e73adadbbb7b7b1fabd901f6b) C:\Windows\system32\drivers\brserwdm.sys
11:52:21:068 4180 BrUsbMdm (bd456606156ba17e60a04e18016ae54b) C:\Windows\system32\drivers\brusbmdm.sys
11:52:21:084 4180 BrUsbSer (af72ed54503f717a43268b3cc5faec2e) C:\Windows\system32\drivers\brusbser.sys
11:52:21:099 4180 BTHMODEM (ad07c1ec6665b8b35741ab91200c6b68) C:\Windows\system32\drivers\bthmodem.sys
11:52:21:130 4180 BVRPMPR5 (248dfa5762dde38dfddbbd44149e9d7a) C:\Windows\system32\drivers\BVRPMPR5.SYS
11:52:21:224 4180 cdfs (7add03e75beb9e6dd102c3081d29840a) C:\Windows\system32\DRIVERS\cdfs.sys
11:52:21:318 4180 cdrom (6b4bffb9becd728097024276430db314) C:\Windows\system32\DRIVERS\cdrom.sys
11:52:21:380 4180 circlass (da8e0afc7baa226c538ef53ac2f90897) C:\Windows\system32\drivers\circlass.sys
11:52:21:411 4180 CLFS (d7659d3b5b92c31e84e53c1431f35132) C:\Windows\system32\CLFS.sys
11:52:21:427 4180 cmdide (45201046c776ffdaf3fc8a0029c581c8) C:\Windows\system32\drivers\cmdide.sys
11:52:21:458 4180 Compbatt (82b8c91d327cfecf76cb58716f7d4997) C:\Windows\system32\drivers\compbatt.sys
11:52:21:474 4180 crcdisk (2a213ae086bbec5e937553c7d9a2b22c) C:\Windows\system32\drivers\crcdisk.sys
11:52:21:489 4180 Crusoe (22a7f883508176489f559ee745b5bf5d) C:\Windows\system32\drivers\crusoe.sys
11:52:21:552 4180 DfsC (218d8ae46c88e82014f5d73d0236d9b2) C:\Windows\system32\Drivers\dfsc.sys
11:52:21:598 4180 disk (5d4aefc3386920236a548271f8f1af6a) C:\Windows\system32\drivers\disk.sys
11:52:21:645 4180 Dot4 (4f59c172c094e1a1d46463a8dc061cbd) C:\Windows\system32\DRIVERS\Dot4.sys
11:52:21:723 4180 Dot4Print (80bf3ba09f6f2523c8f6b7cc6dbf7bd5) C:\Windows\system32\DRIVERS\Dot4Prt.sys
11:52:21:723 4180 dot4usb (c55004ca6b419b6695970dfe849b122f) C:\Windows\system32\DRIVERS\dot4usb.sys
11:52:21:770 4180 drmkaud (97fef831ab90bee128c9af390e243f80) C:\Windows\system32\drivers\drmkaud.sys
11:52:21:864 4180 DXGKrnl (5c7e2097b91d689ded7a6ff90f0f3a25) C:\Windows\System32\drivers\dxgkrnl.sys
11:52:21:942 4180 E1G60 (f88fb26547fd2ce6d0a5af2985892c48) C:\Windows\system32\DRIVERS\E1G60I32.sys
11:52:21:988 4180 Ecache (7f64ea048dcfac7acf8b4d7b4e6fe371) C:\Windows\system32\drivers\ecache.sys
11:52:22:051 4180 elxstor (e8f3f21a71720c84bcf423b80028359f) C:\Windows\system32\drivers\elxstor.sys
11:52:22:113 4180 exfat (22b408651f9123527bcee54b4f6c5cae) C:\Windows\system32\drivers\exfat.sys
11:52:22:191 4180 fastfat (1e9b9a70d332103c52995e957dc09ef8) C:\Windows\system32\drivers\fastfat.sys
11:52:22:238 4180 fdc (63bdada84951b9c03e641800e176898a) C:\Windows\system32\DRIVERS\fdc.sys
11:52:22:269 4180 FileInfo (a8c0139a884861e3aae9cfe73b208a9f) C:\Windows\system32\drivers\fileinfo.sys
11:52:22:347 4180 Filetrace (0ae429a696aecbc5970e3cf2c62635ae) C:\Windows\system32\drivers\filetrace.sys
11:52:22:425 4180 flpydisk (6603957eff5ec62d25075ea8ac27de68) C:\Windows\system32\DRIVERS\flpydisk.sys
11:52:22:441 4180 FltMgr (01334f9ea68e6877c4ef05d3ea8abb05) C:\Windows\system32\drivers\fltmgr.sys
11:52:22:488 4180 Fs_Rec (65ea8b77b5851854f0c55c43fa51a198) C:\Windows\system32\drivers\Fs_Rec.sys
11:52:22:519 4180 gagp30kx (4e1cd0a45c50a8882616cae5bf82f3c5) C:\Windows\system32\drivers\gagp30kx.sys
11:52:22:581 4180 GEARAspiWDM (8182ff89c65e4d38b2de4bb0fb18564e) C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
11:52:22:628 4180 HdAudAddService (3f90e001369a07243763bd5a523d8722) C:\Windows\system32\drivers\HdAudio.sys
11:52:22:706 4180 HDAudBus (062452b7ffd68c8c042a6261fe8dff4a) C:\Windows\system32\DRIVERS\HDAudBus.sys
11:52:22:800 4180 HidBth (1338520e78d90154ed6be8f84de5fceb) C:\Windows\system32\drivers\hidbth.sys
11:52:22:862 4180 HidIr (ff3160c3a2445128c5a6d9b076da519e) C:\Windows\system32\drivers\hidir.sys
11:52:22:862 4180 HidUsb (cca4b519b17e23a00b826c55716809cc) C:\Windows\system32\DRIVERS\hidusb.sys
11:52:22:909 4180 HpCISSs (df353b401001246853763c4b7aaa6f50) C:\Windows\system32\drivers\hpcisss.sys
11:52:22:987 4180 HSF_DP (88749fbf8beb18c90e7d6626c8c1910b) C:\Windows\system32\DRIVERS\HSX_DP.sys
11:52:23:034 4180 HSXHWBS2 (fe440536bd98af772130dc3a6fe1915f) C:\Windows\system32\DRIVERS\HSXHWBS2.sys
11:52:23:127 4180 HTTP (f870aa3e254628ebeafe754108d664de) C:\Windows\system32\drivers\HTTP.sys
11:52:23:221 4180 i2omp (324c2152ff2c61abae92d09f3cca4d63) C:\Windows\system32\drivers\i2omp.sys
11:52:23:283 4180 i8042prt (22d56c8184586b7a1f6fa60be5f5a2bd) C:\Windows\system32\DRIVERS\i8042prt.sys
11:52:23:361 4180 iaStorV (c957bf4b5d80b46c5017bf0101e6c906) C:\Windows\system32\drivers\iastorv.sys
11:52:23:408 4180 iirsp (2d077bf86e843f901d8db709c95b49a5) C:\Windows\system32\drivers\iirsp.sys
11:52:23:517 4180 IntcAzAudAddService (84ed2154239f9d013bbd3220755ada8b) C:\Windows\system32\drivers\RTKVHDA.sys
11:52:23:642 4180 intelide (97469037714070e45194ed318d636401) C:\Windows\system32\drivers\intelide.sys
11:52:23:689 4180 intelppm (ce44cc04262f28216dd4341e9e36a16f) C:\Windows\system32\DRIVERS\intelppm.sys
11:52:23:767 4180 IpFilterDriver (62c265c38769b864cb25b4bcf62df6c3) C:\Windows\system32\DRIVERS\ipfltdrv.sys
11:52:23:814 4180 IPMIDRV (40f34f8aba2a015d780e4b09138b6c17) C:\Windows\system32\drivers\ipmidrv.sys
11:52:23:876 4180 IPNAT (8793643a67b42cec66490b2a0cf92d68) C:\Windows\system32\DRIVERS\ipnat.sys
11:52:23:954 4180 IRENUM (109c0dfb82c3632fbd11949b73aeeac9) C:\Windows\system32\drivers\irenum.sys
11:52:24:016 4180 isapnp (350fca7e73cf65bcef43fae1e4e91293) C:\Windows\system32\drivers\isapnp.sys
11:52:24:063 4180 iScsiPrt (232fa340531d940aac623b121a595034) C:\Windows\system32\DRIVERS\msiscsi.sys
11:52:24:079 4180 iteatapi (bced60d16156e428f8df8cf27b0df150) C:\Windows\system32\drivers\iteatapi.sys
11:52:24:079 4180 iteraid (06fa654504a498c30adca8bec4e87e7e) C:\Windows\system32\drivers\iteraid.sys
11:52:24:126 4180 kbdclass (37605e0a8cf00cbba538e753e4344c6e) C:\Windows\system32\DRIVERS\kbdclass.sys
11:52:24:188 4180 kbdhid (d2600cb17b7408b4a83f231dc9a11ac3) C:\Windows\system32\drivers\kbdhid.sys
11:52:24:250 4180 klmd23 (67e1faa88fb397b3d56909d7e04f4dd3) C:\Windows\system32\drivers\klmd.sys
11:52:24:328 4180 KSecDD (86165728af9bf72d6442a894fdfb4f8b) C:\Windows\system32\Drivers\ksecdd.sys
11:52:24:422 4180 lltdio (d1c5883087a0c3f1344d9d55a44901f6) C:\Windows\system32\DRIVERS\lltdio.sys
11:52:24:469 4180 LSI_FC (a2262fb9f28935e862b4db46438c80d2) C:\Windows\system32\drivers\lsi_fc.sys
11:52:24:484 4180 LSI_SAS (30d73327d390f72a62f32c103daf1d6d) C:\Windows\system32\drivers\lsi_sas.sys
11:52:24:500 4180 LSI_SCSI (e1e36fefd45849a95f1ab81de0159fe3) C:\Windows\system32\drivers\lsi_scsi.sys
11:52:24:578 4180 luafv (8f5c7426567798e62a3b3614965d62cc) C:\Windows\system32\drivers\luafv.sys
11:52:24:640 4180 mdmxsdk (0cea2d0d3fa284b85ed5b68365114f76) C:\Windows\system32\DRIVERS\mdmxsdk.sys
11:52:24:703 4180 megasas (d153b14fc6598eae8422a2037553adce) C:\Windows\system32\drivers\megasas.sys
11:52:24:796 4180 Modem (e13b5ea0f51ba5b1512ec671393d09ba) C:\Windows\system32\drivers\modem.sys
11:52:24:968 4180 monitor (0a9bb33b56e294f686abb7c1e4e2d8a8) C:\Windows\system32\DRIVERS\monitor.sys
11:52:25:030 4180 mouclass (5bf6a1326a335c5298477754a506d263) C:\Windows\system32\DRIVERS\mouclass.sys
11:52:25:062 4180 mouhid (93b8d4869e12cfbe663915502900876f) C:\Windows\system32\DRIVERS\mouhid.sys
11:52:25:077 4180 MountMgr (bdafc88aa6b92f7842416ea6a48e1600) C:\Windows\system32\drivers\mountmgr.sys
11:52:25:108 4180 mpio (583a41f26278d9e0ea548163d6139397) C:\Windows\system32\drivers\mpio.sys
11:52:25:140 4180 mpsdrv (22241feba9b2defa669c8cb0a8dd7d2e) C:\Windows\system32\drivers\mpsdrv.sys
11:52:25:171 4180 Mraid35x (4fbbb70d30fd20ec51f80061703b001e) C:\Windows\system32\drivers\mraid35x.sys
11:52:25:218 4180 MREMP50 (9bd4dcb5412921864a7aacdedfbd1923) C:\PROGRA~1\COMMON~1\Motive\MREMP50.SYS
11:52:25:233 4180 MRESP50 (07c02c892e8e1a72d6bf35004f0e9c5e) C:\PROGRA~1\COMMON~1\Motive\MRESP50.SYS
11:52:25:296 4180 MRxDAV (82cea0395524aacfeb58ba1448e8325c) C:\Windows\system32\drivers\mrxdav.sys
11:52:25:342 4180 mrxsmb (454341e652bdf5e01b0f2140232b073e) C:\Windows\system32\DRIVERS\mrxsmb.sys
11:52:25:420 4180 mrxsmb10 (2a4901aff069944fa945ed5bbf4dcde3) C:\Windows\system32\DRIVERS\mrxsmb10.sys
11:52:25:452 4180 mrxsmb20 (28b3f1ab44bdd4432c041581412f17d9) C:\Windows\system32\DRIVERS\mrxsmb20.sys
11:52:25:530 4180 msahci (742aed7939e734c36b7e8d6228ce26b7) C:\Windows\system32\drivers\msahci.sys
11:52:25:561 4180 msdsm (3fc82a2ae4cc149165a94699183d3028) C:\Windows\system32\drivers\msdsm.sys
11:52:25:608 4180 Msfs (a9927f4a46b816c92f461acb90cf8515) C:\Windows\system32\drivers\Msfs.sys
11:52:25:639 4180 msisadrv (0f400e306f385c56317357d6dea56f62) C:\Windows\system32\drivers\msisadrv.sys
11:52:25:701 4180 MSKSSRV (d8c63d34d9c9e56c059e24ec7185cc07) C:\Windows\system32\drivers\MSKSSRV.sys
11:52:25:764 4180 MSPCLOCK (1d373c90d62ddb641d50e55b9e78d65e) C:\Windows\system32\drivers\MSPCLOCK.sys
11:52:25:826 4180 MSPQM (b572da05bf4e098d4bba3a4734fb505b) C:\Windows\system32\drivers\MSPQM.sys
11:52:25:857 4180 MsRPC (b49456d70555de905c311bcda6ec6adb) C:\Windows\system32\drivers\MsRPC.sys
11:52:25:904 4180 mssmbios (e384487cb84be41d09711c30ca79646c) C:\Windows\system32\DRIVERS\mssmbios.sys
11:52:25:935 4180 MSTEE (7199c1eec1e4993caf96b8c0a26bd58a) C:\Windows\system32\drivers\MSTEE.sys
11:52:25:966 4180 Mup (6a57b5733d4cb702c8ea4542e836b96c) C:\Windows\system32\Drivers\mup.sys
11:52:26:029 4180 NativeWifiP (85c44fdff9cf7e72a40dcb7ec06a4416) C:\Windows\system32\DRIVERS\nwifi.sys
11:52:26:107 4180 NDIS (1357274d1883f68300aeadd15d7bbb42) C:\Windows\system32\drivers\ndis.sys
11:52:26:154 4180 NdisTapi (0e186e90404980569fb449ba7519ae61) C:\Windows\system32\DRIVERS\ndistapi.sys
11:52:26:232 4180 Ndisuio (d6973aa34c4d5d76c0430b181c3cd389) C:\Windows\system32\DRIVERS\ndisuio.sys
11:52:26:278 4180 NdisWan (818f648618ae34f729fdb47ec68345c3) C:\Windows\system32\DRIVERS\ndiswan.sys
11:52:26:356 4180 NDProxy (71dab552b41936358f3b541ae5997fb3) C:\Windows\system32\drivers\NDProxy.sys
11:52:26:403 4180 NetBIOS (bcd093a5a6777cf626434568dc7dba78) C:\Windows\system32\DRIVERS\netbios.sys
11:52:26:434 4180 netbt (ecd64230a59cbd93c85f1cd1cab9f3f6) C:\Windows\system32\DRIVERS\netbt.sys
11:52:26:481 4180 netr73 (987549e56f122ae7a70a4717c1572b5b) C:\Windows\system32\DRIVERS\netr73.sys
11:52:26:528 4180 nfrd960 (2e7fb731d4790a1bc6270accefacb36e) C:\Windows\system32\drivers\nfrd960.sys
11:52:26:559 4180 Npfs (d36f239d7cce1931598e8fb90a0dbc26) C:\Windows\system32\drivers\Npfs.sys
11:52:26:606 4180 nsiproxy (609773e344a97410ce4ebf74a8914fcf) C:\Windows\system32\drivers\nsiproxy.sys
11:52:26:653 4180 Ntfs (6a4a98cee84cf9e99564510dda4baa47) C:\Windows\system32\drivers\Ntfs.sys
11:52:26:715 4180 ntrigdigi (e875c093aec0c978a90f30c9e0dfbb72) C:\Windows\system32\drivers\ntrigdigi.sys
11:52:26:731 4180 Null (c5dbbcda07d780bda9b685df333bb41e) C:\Windows\system32\drivers\Null.sys
11:52:26:793 4180 NVENETFD (74c825c573aa6e115590d94e7bf86901) C:\Windows\system32\DRIVERS\nvmfdx32.sys
11:52:27:090 4180 nvlddmkm (fbba09782f2fac5a57619df378ba9372) C:\Windows\system32\DRIVERS\nvlddmkm.sys
11:52:27:246 4180 nvraid (e69e946f80c1c31c53003bfbf50cbb7c) C:\Windows\system32\drivers\nvraid.sys
11:52:27:292 4180 nvstor (9e0ba19a28c498a6d323d065db76dffc) C:\Windows\system32\drivers\nvstor.sys
11:52:27:324 4180 nvstor32 (7eba6c9a0a295b1559efb9062e701218) C:\Windows\system32\drivers\nvstor32.sys
11:52:27:370 4180 nv_agp (07c186427eb8fcc3d8d7927187f260f7) C:\Windows\system32\drivers\nv_agp.sys
11:52:27:448 4180 ohci1394 (6f310e890d46e246e0e261a63d9b36b4) C:\Windows\system32\DRIVERS\ohci1394.sys
11:52:27:448 4180 Parport (0fa9b5055484649d63c303fe404e5f4d) C:\Windows\system32\drivers\parport.sys
11:52:27:495 4180 partmgr (57389fa59a36d96b3eb09d0cb91e9cdc) C:\Windows\system32\drivers\partmgr.sys
11:52:27:526 4180 Parvdm (4f9a6a8a31413180d0fcb279ad5d8112) C:\Windows\system32\drivers\parvdm.sys
11:52:27:604 4180 pci (941dc1d19e7e8620f40bbc206981efdb) C:\Windows\system32\drivers\pci.sys
11:52:27:636 4180 pciide (1636d43f10416aeb483bc6001097b26c) C:\Windows\system32\drivers\pciide.sys
11:52:27:651 4180 pcmcia (e6f3fb1b86aa519e7698ad05e58b04e5) C:\Windows\system32\drivers\pcmcia.sys
11:52:27:698 4180 PEAUTH (6349f6ed9c623b44b52ea3c63c831a92) C:\Windows\system32\drivers\peauth.sys
11:52:27:776 4180 PptpMiniport (ecfffaec0c1ecd8dbc77f39070ea1db1) C:\Windows\system32\DRIVERS\raspptp.sys
11:52:27:807 4180 Processor (0e3cef5d28b40cf273281d620c50700a) C:\Windows\system32\drivers\processr.sys
11:52:27:932 4180 Ps2 (390c204ced3785609ab24e9c52054a84) C:\Windows\system32\DRIVERS\PS2.sys
11:52:27:963 4180 PSched (99514faa8df93d34b5589187db3aa0ba) C:\Windows\system32\DRIVERS\pacer.sys
11:52:28:026 4180 PxHelp20 (d86b4a68565e444d76457f14172c875a) C:\Windows\system32\Drivers\PxHelp20.sys
11:52:28:088 4180 ql2300 (ccdac889326317792480c0a67156a1ec) C:\Windows\system32\drivers\ql2300.sys
11:52:28:135 4180 ql40xx (81a7e5c076e59995d54bc1ed3a16e60b) C:\Windows\system32\drivers\ql40xx.sys
11:52:28:197 4180 QWAVEdrv (9f5e0e1926014d17486901c88eca2db7) C:\Windows\system32\drivers\qwavedrv.sys
11:52:28:260 4180 RasAcd (147d7f9c556d259924351feb0de606c3) C:\Windows\system32\DRIVERS\rasacd.sys
11:52:28:291 4180 Rasl2tp (a214adbaf4cb47dd2728859ef31f26b0) C:\Windows\system32\DRIVERS\rasl2tp.sys
11:52:28:369 4180 RasPppoe (509a98dd18af4375e1fc40bc175f1def) C:\Windows\system32\DRIVERS\raspppoe.sys
11:52:28:416 4180 RasSstp (2005f4a1e05fa09389ac85840f0a9e4d) C:\Windows\system32\DRIVERS\rassstp.sys
11:52:28:494 4180 rdbss (b14c9d5b9add2f84f70570bbbfaa7935) C:\Windows\system32\DRIVERS\rdbss.sys
11:52:28:618 4180 RDPCDD (89e59be9a564262a3fb6c4f4f1cd9899) C:\Windows\system32\DRIVERS\RDPCDD.sys
11:52:28:634 4180 rdpdr (e8bd98d46f2ed77132ba927fccb47d8b) C:\Windows\system32\drivers\rdpdr.sys
11:52:28:650 4180 RDPENCDD (9d91fe5286f748862ecffa05f8a0710c) C:\Windows\system32\drivers\rdpencdd.sys
11:52:28:665 4180 RDPWD (30bfbdfb7f95559ede971f9ddb9a00ba) C:\Windows\system32\drivers\RDPWD.sys
11:52:28:743 4180 rspndr (9c508f4074a39e8b4b31d27198146fad) C:\Windows\system32\DRIVERS\rspndr.sys
11:52:28:790 4180 sbp2port (3ce8f073a557e172b330109436984e30) C:\Windows\system32\drivers\sbp2port.sys
11:52:28:821 4180 secdrv (90a3935d05b494a5a39d37e71f09a677) C:\Windows\system32\drivers\secdrv.sys
11:52:28:915 4180 Serenum (68e44e331d46f0fb38f0863a84cd1a31) C:\Windows\system32\drivers\serenum.sys
11:52:28:962 4180 Serial (c70d69a918b178d3c3b06339b40c2e1b) C:\Windows\system32\drivers\serial.sys
11:52:28:993 4180 sermouse (8af3d28a879bf75db53a0ee7a4289624) C:\Windows\system32\drivers\sermouse.sys
11:52:29:024 4180 sffdisk (51cf56aa8bcc241f134b420b8f850406) C:\Windows\system32\drivers\sffdisk.sys
11:52:29:055 4180 sffp_mmc (96ded8b20c734ac41641ce275250e55d) C:\Windows\system32\drivers\sffp_mmc.sys
11:52:29:102 4180 sffp_sd (8b08cab1267b2c377883fc9e56981f90) C:\Windows\system32\drivers\sffp_sd.sys
11:52:29:164 4180 sfloppy (46ed8e91793b2e6f848015445a0ac188) C:\Windows\system32\drivers\sfloppy.sys
11:52:29:164 4180 sisagp (d2a595d6eebeeaf4334f8e50efbc9931) C:\Windows\system32\drivers\sisagp.sys
11:52:29:211 4180 SiSRaid2 (cedd6f4e7d84e9f98b34b3fe988373aa) C:\Windows\system32\drivers\sisraid2.sys
11:52:29:258 4180 SiSRaid4 (df843c528c4f69d12ce41ce462e973a7) C:\Windows\system32\drivers\sisraid4.sys
11:52:29:336 4180 Smb (7b75299a4d201d6a6533603d6914ab04) C:\Windows\system32\DRIVERS\smb.sys
11:52:29:414 4180 spldr (7aebdeef071fe28b0eef2cdd69102bff) C:\Windows\system32\drivers\spldr.sys
11:52:29:445 4180 srv (0debafcc0e3591fca34f077cab62f7f7) C:\Windows\system32\DRIVERS\srv.sys
11:52:29:492 4180 srv2 (6b6f3658e0a58c6c50c5f7fbdf3df633) C:\Windows\system32\DRIVERS\srv2.sys
11:52:29:554 4180 srvnet (0c5ab1892ae0fa504218db094bf6d041) C:\Windows\system32\DRIVERS\srvnet.sys
11:52:29:601 4180 ssmdrv (a36ee93698802cd899f98bfd553d8185) C:\Windows\system32\DRIVERS\ssmdrv.sys
11:52:29:648 4180 swenum (7ba58ecf0c0a9a69d44b3dca62becf56) C:\Windows\system32\DRIVERS\swenum.sys
11:52:29:710 4180 Symc8xx (192aa3ac01df071b541094f251deed10) C:\Windows\system32\drivers\symc8xx.sys
11:52:29:773 4180 Sym_hi (8c8eb8c76736ebaf3b13b633b2e64125) C:\Windows\system32\drivers\sym_hi.sys
11:52:29:804 4180 Sym_u3 (8072af52b5fd103bbba387a1e49f62cb) C:\Windows\system32\drivers\sym_u3.sys
11:52:29:913 4180 Tcpip (48cbe6d53632d0067c2d6b20f90d84ca) C:\Windows\system32\drivers\tcpip.sys
11:52:30:022 4180 Tcpip6 (48cbe6d53632d0067c2d6b20f90d84ca) C:\Windows\system32\DRIVERS\tcpip.sys
11:52:30:147 4180 tcpipreg (608c345a255d82a6289c2d468eb41fd7) C:\Windows\system32\drivers\tcpipreg.sys
11:52:30:210 4180 TDPIPE (5dcf5e267be67a1ae926f2df77fbcc56) C:\Windows\system32\drivers\tdpipe.sys
11:52:30:225 4180 TDTCP (389c63e32b3cefed425b61ed92d3f021) C:\Windows\system32\drivers\tdtcp.sys
11:52:30:288 4180 tdx (76b06eb8a01fc8624d699e7045303e54) C:\Windows\system32\DRIVERS\tdx.sys
11:52:30:303 4180 TermDD (3cad38910468eab9a6479e2f01db43c7) C:\Windows\system32\DRIVERS\termdd.sys
11:52:30:350 4180 tssecsrv (dcf0f056a2e4f52287264f5ab29cf206) C:\Windows\system32\DRIVERS\tssecsrv.sys
11:52:30:412 4180 tunmp (caecc0120ac49e3d2f758b9169872d38) C:\Windows\system32\DRIVERS\tunmp.sys
11:52:30:444 4180 tunnel (300db877ac094feab0be7688c3454a9c) C:\Windows\system32\DRIVERS\tunnel.sys
11:52:30:490 4180 uagp35 (c3ade15414120033a36c0f293d4a4121) C:\Windows\system32\drivers\uagp35.sys
11:52:30:537 4180 udfs (d9728af68c4c7693cb100b8441cbdec6) C:\Windows\system32\DRIVERS\udfs.sys
11:52:30:584 4180 uliagpkx (75e6890ebfce0841d3291b02e7a8bdb0) C:\Windows\system32\drivers\uliagpkx.sys
11:52:30:709 4180 uliahci (3cd4ea35a6221b85dcc25daa46313f8d) C:\Windows\system32\drivers\uliahci.sys
11:52:30:740 4180 UlSata (8514d0e5cd0534467c5fc61be94a569f) C:\Windows\system32\drivers\ulsata.sys
11:52:30:802 4180 ulsata2 (38c3c6e62b157a6bc46594fada45c62b) C:\Windows\system32\drivers\ulsata2.sys
11:52:30:865 4180 umbus (32cff9f809ae9aed85464492bf3e32d2) C:\Windows\system32\DRIVERS\umbus.sys
11:52:30:896 4180 USBAAPL (e8c1b9ebac65288e1b51e8a987d98af6) C:\Windows\system32\Drivers\usbaapl.sys
11:52:30:974 4180 usbaudio (32db9517628ff0d070682aab61e688f0) C:\Windows\system32\drivers\usbaudio.sys
11:52:31:021 4180 usbccgp (caf811ae4c147ffcd5b51750c7f09142) C:\Windows\system32\DRIVERS\usbccgp.sys
11:52:31:083 4180 usbcir (e9476e6c486e76bc4898074768fb7131) C:\Windows\system32\drivers\usbcir.sys
11:52:31:146 4180 usbehci (79e96c23a97ce7b8f14d310da2db0c9b) C:\Windows\system32\DRIVERS\usbehci.sys
11:52:31:208 4180 usbhub (4673bbcb006af60e7abddbe7a130ba42) C:\Windows\system32\DRIVERS\usbhub.sys
11:52:31:270 4180 usbohci (ce697fee0d479290d89bec80dfe793b7) C:\Windows\system32\DRIVERS\usbohci.sys
11:52:31:348 4180 usbprint (e75c4b5269091d15a2e7dc0b6d35f2f5) C:\Windows\system32\DRIVERS\usbprint.sys
11:52:31:426 4180 usbscan (a508c9bd8724980512136b039bba65e9) C:\Windows\system32\DRIVERS\usbscan.sys
11:52:31:473 4180 USBSTOR (be3da31c191bc222d9ad503c5224f2ad) C:\Windows\system32\DRIVERS\USBSTOR.SYS
11:52:31:520 4180 usbuhci (325dbbacb8a36af9988ccf40eac228cc) C:\Windows\system32\DRIVERS\usbuhci.sys
11:52:31:551 4180 vga (87b06e1f30b749a114f74622d013f8d4) C:\Windows\system32\DRIVERS\vgapnp.sys
11:52:31:582 4180 VgaSave (2e93ac0a1d8c79d019db6c51f036636c) C:\Windows\System32\drivers\vga.sys
11:52:31:614 4180 viaagp (045d9961e591cf0674a920b6ba3ba5cb) C:\Windows\system32\drivers\viaagp.sys
11:52:31:629 4180 ViaC7 (56a4de5f02f2e88182b0981119b4dd98) C:\Windows\system32\drivers\viac7.sys
11:52:31:645 4180 viaide (fd2e3175fcada350c7ab4521dca187ec) C:\Windows\system32\drivers\viaide.sys
11:52:31:676 4180 volmgr (69503668ac66c77c6cd7af86fbdf8c43) C:\Windows\system32\drivers\volmgr.sys
11:52:31:707 4180 volmgrx (23e41b834759917bfd6b9a0d625d0c28) C:\Windows\system32\drivers\volmgrx.sys
11:52:31:785 4180 volsnap (147281c01fcb1df9252de2a10d5e7093) C:\Windows\system32\drivers\volsnap.sys
11:52:31:832 4180 vsmraid (d984439746d42b30fc65a4c3546c6829) C:\Windows\system32\drivers\vsmraid.sys
11:52:31:863 4180 WacomPen (48dfee8f1af7c8235d4e626f0c4fe031) C:\Windows\system32\drivers\wacompen.sys
11:52:31:894 4180 Wanarp (55201897378cca7af8b5efd874374a26) C:\Windows\system32\DRIVERS\wanarp.sys
11:52:31:894 4180 Wanarpv6 (55201897378cca7af8b5efd874374a26) C:\Windows\system32\DRIVERS\wanarp.sys
11:52:31:910 4180 Wd (afc5ad65b991c1e205cf25cfdbf7a6f4) C:\Windows\system32\drivers\wd.sys
11:52:31:972 4180 Wdf01000 (b6f0a7ad6d4bd325fbcd8bac96cd8d96) C:\Windows\system32\drivers\Wdf01000.sys
11:52:32:035 4180 winachsf (72cc6a8ca7891031d6380db5025c773c) C:\Windows\system32\DRIVERS\HSX_CNXT.sys
11:52:32:097 4180 WmiAcpi (701a9f884a294327e9141d73746ee279) C:\Windows\system32\drivers\wmiacpi.sys
11:52:32:128 4180 WpdUsb (de9d36f91a4df3d911626643debf11ea) C:\Windows\system32\DRIVERS\wpdusb.sys
11:52:32:175 4180 ws2ifsl (e3a3cb253c0ec2494d4a61f5e43a389c) C:\Windows\system32\drivers\ws2ifsl.sys
11:52:32:191 4180 XAudio (dab33cfa9dd24251aaa389ff36b64d4b) C:\Windows\system32\DRIVERS\xaudio.sys
11:52:32:191 4180
11:52:32:191 4180 Completed
11:52:32:191 4180
11:52:32:191 4180 Results:
11:52:32:191 4180 Registry objects infected / cured / cured on reboot: 0 / 0 / 0
11:52:32:191 4180 File objects infected / cured / cured on reboot: 0 / 0 / 0
11:52:32:191 4180
11:52:32:206 4180 KLMD(ARK) unloaded successfully

_______________________________________________________________________________-

SystemLook.txt log

SystemLook v1.0 by jpshortstuff (11.01.10)
Log created at 11:54 on 16/06/2010 by Latham (Administrator - Elevation successful)

========== filefind ==========

Searching for "*nvstor32*"
C:\hp\DRIVERS\NVIDIA_Serial_ATA\nvstor32.inf --a--- 4368 bytes [04:13 29/08/2007] [22:35 19/07/2007] 3140B251AF5509EACCA5C5E4C9B96888
C:\hp\DRIVERS\NVIDIA_Serial_ATA\nvstor32.sys --a--- 110112 bytes [04:13 29/08/2007] [17:37 02/07/2007] A1CE1A6FD74C046F029448FCFA5E386D
C:\Windows\System32\DriverStore\FileRepository\nvrd32.inf_0f6358b4\nvstor32.sys --a--- 110624 bytes [16:51 26/10/2007] [16:51 26/10/2007] 7EBA6C9A0A295B1559EFB9062E701218
C:\Windows\System32\DriverStore\FileRepository\nvstor32.inf_6b03e392\nvstor32.inf --a--- 4368 bytes [04:58 29/08/2007] [22:35 19/07/2007] 3140B251AF5509EACCA5C5E4C9B96888
C:\Windows\System32\DriverStore\FileRepository\nvstor32.inf_6b03e392\nvstor32.PNF --a--- 13972 bytes [04:01 29/08/2007] [04:01 29/08/2007] 1D86F778218C7DB319DC891FF0F72DC2
C:\Windows\System32\DriverStore\FileRepository\nvstor32.inf_6b03e392\nvstor32.sys --a--- 110112 bytes [04:58 29/08/2007] [17:37 02/07/2007] A1CE1A6FD74C046F029448FCFA5E386D
C:\Windows\System32\drivers\nvstor32.sys --a--- 110624 bytes [16:51 26/10/2007] [16:51 26/10/2007] 7EBA6C9A0A295B1559EFB9062E701218

Searching for "*crcdisk*"
C:\Qoobox\Quarantine\C\Windows\system32\Drivers\crcdisk.sys.vir --a--- 22632 bytes [08:52 02/11/2006] [09:49 02/11/2006] (Unable to calculate MD5)
C:\Windows\inf\crcdisk.inf --a--- 2202 bytes [10:25 02/11/2006] [12:13 08/09/2008] E7C85961439693B7BCE0D17657F9CD10
C:\Windows\inf\crcdisk.PNF --a--- 5876 bytes [10:25 02/11/2006] [12:13 08/09/2008] CCFDE024D8D829632A12BCA4231588D7
C:\Windows\System32\DriverStore\en-US\crcdisk.inf_loc --a--- 290 bytes [12:41 02/11/2006] [12:41 02/11/2006] F03B5D63240B872125C40D093795C14B
C:\Windows\System32\DriverStore\FileRepository\crcdisk.inf_296260cb\crcdisk.inf --a--- 2202 bytes [18:49 06/09/2008] [03:23 19/01/2008] E7C85961439693B7BCE0D17657F9CD10
C:\Windows\System32\DriverStore\FileRepository\crcdisk.inf_296260cb\crcdisk.sys --a--- 24632 bytes [18:50 06/09/2008] [07:41 19/01/2008] 741E9DFF4F42D2D8477D0FC1DC0DF871
C:\Windows\System32\DriverStore\FileRepository\crcdisk.inf_399dba89\crcdisk.inf --a--- 2202 bytes [10:25 02/11/2006] [06:35 02/11/2006] D450BF73994D71787584F2AEE94FC141
C:\Windows\System32\DriverStore\FileRepository\crcdisk.inf_399dba89\crcdisk.sys --a--- 22632 bytes [10:25 02/11/2006] [09:49 02/11/2006] 2A213AE086BBEC5E937553C7D9A2B22C
C:\Windows\System32\drivers\crcdisk.sys --a--- 22632 bytes [08:52 02/11/2006] [09:49 02/11/2006] 2A213AE086BBEC5E937553C7D9A2B22C
C:\Windows\winsxs\Manifests\x86_crcdisk.inf.resources_31bf3856ad364e35_6.0.6000.16386_en-us_52d6120ccf3246be.manifest --a--- 1910 bytes [12:39 02/11/2006] [12:39 02/11/2006] 6AAEBEF57012A5A899F8C64059EAE76F
C:\Windows\winsxs\Manifests\x86_crcdisk.inf_31bf3856ad364e35_6.0.6001.18000_none_978b1f9648a639ba.manifest ------ 1674 bytes [18:31 06/09/2008] [18:31 06/09/2008] 9F3E280492AC8E60CBEEF45B41305440
C:\Windows\winsxs\x86_crcdisk.inf.resources_31bf3856ad364e35_6.0.6000.16386_en-us_52d6120ccf3246be\crcdisk.inf_loc --a--- 290 bytes [12:41 02/11/2006] [12:41 02/11/2006] F03B5D63240B872125C40D093795C14B
C:\Windows\winsxs\x86_crcdisk.inf_31bf3856ad364e35_6.0.6001.18000_none_978b1f9648a639ba\crcdisk.inf --a--- 2202 bytes [18:49 06/09/2008] [03:23 19/01/2008] E7C85961439693B7BCE0D17657F9CD10
C:\Windows\winsxs\x86_crcdisk.inf_31bf3856ad364e35_6.0.6001.18000_none_978b1f9648a639ba\crcdisk.sys --a--- 24632 bytes [18:50 06/09/2008] [07:41 19/01/2008] 741E9DFF4F42D2D8477D0FC1DC0DF871

-=End Of File=-

all problems noted beore remain, except it is now giving me the option to shutdown my computer and install updates, so as soon as i post this i will try and see if they will update. I will reply to this post to let you know if the update was succesfull or not.
biograd11
Regular Member
 
Posts: 25
Joined: June 10th, 2010, 6:20 am

Re: unable to update windows, bogus website redirection, and

Unread postby Cypher » June 16th, 2010, 1:11 pm

Hi biograd11.
Don't do any updates just yet, please do the following.


  • Double-click SystemLook.exe to run it.
  • Copy the content of the following codebox into the main textfield:
    Code: Select all
    :filefind
    TDSSKiller

  • Click the Look button to start the scan.
  • When finished, a notepad window will open with the results of the scan. Please post this log in your next reply.
Note: The log can also be found on your Desktop entitled SystemLook.txt[/list]
User avatar
Cypher
Admin/Teacher
Admin/Teacher
 
Posts: 15148
Joined: October 29th, 2008, 12:49 pm
Location: Land Of The Leprechauns

Re: unable to update windows, bogus website redirection, and

Unread postby biograd11 » June 16th, 2010, 1:21 pm

SystemLook v1.0 by jpshortstuff (11.01.10)
Log created at 12:18 on 16/06/2010 by Latham (Administrator - Elevation successful)

========== filefind ==========

Searching for "TDSSKiller"
No files found.

-=End Of File=-
biograd11
Regular Member
 
Posts: 25
Joined: June 10th, 2010, 6:20 am

Re: unable to update windows, bogus website redirection, and

Unread postby Cypher » June 16th, 2010, 1:36 pm

Hi biograd11.
Sorry we need to run this again there was a mistake in my script.

  • Double-click SystemLook.exe to run it.
  • Copy the content of the following codebox into the main textfield:
    Code: Select all
    :filefind
    *TDSSKiller*

  • Click the Look button to start the scan.
  • When finished, a notepad window will open with the results of the scan. Please post this log in your next reply.
Note: The log can also be found on your Desktop entitled SystemLook.txt
User avatar
Cypher
Admin/Teacher
Admin/Teacher
 
Posts: 15148
Joined: October 29th, 2008, 12:49 pm
Location: Land Of The Leprechauns

Re: unable to update windows, bogus website redirection, and

Unread postby biograd11 » June 16th, 2010, 1:43 pm

It's all good, here is the log

SystemLook v1.0 by jpshortstuff (11.01.10)
Log created at 12:41 on 16/06/2010 by Latham (Administrator - Elevation successful)

========== filefind ==========

Searching for "*TDSSKiller*"
C:\TDSSKiller.2.3.2.0_16.06.2010_11.44.27_log.txt --a--- 55984 bytes [16:44 16/06/2010] [16:44 16/06/2010] 3D466CCBDEF6694D101FB797E8CA53D9
C:\TDSSKiller.2.3.2.0_16.06.2010_11.47.35_log.txt --a--- 55984 bytes [16:47 16/06/2010] [16:47 16/06/2010] BBFB29EF848084BBE266816127D4E6F7
C:\TDSSKiller.2.3.2.0_16.06.2010_11.52.18_log.txt --a--- 55984 bytes [16:52 16/06/2010] [16:52 16/06/2010] E04428F7D432E03ACDAC6A0643728B31
C:\Users\Latham\AppData\Roaming\Microsoft\Windows\Recent\TDSSKiller.2.3.2.0_16.06.2010_11.52.18_log.lnk --a--- 629 bytes [16:52 16/06/2010] [16:52 16/06/2010] D1A71944E14C8E884B7093A25D18ED1F
C:\Users\Latham\AppData\Roaming\Microsoft\Windows\Recent\tdsskiller.lnk --a--- 441 bytes [11:36 16/06/2010] [16:50 16/06/2010] 316F9CB9268B9275F8E4F53CA8013D3D
C:\Users\Latham\Desktop\TDSSKiller.exe --a--- 998736 bytes [15:41 31/05/2010] [15:41 31/05/2010] A68A78B4276CBD5F0B1254316C3F4F89
C:\Users\Latham\Desktop\tdsskiller.zip --a--- 966213 bytes [16:50 16/06/2010] [16:50 16/06/2010] 6C97A9957058BB3C1F51CC434A17527E
C:\Windows\Prefetch\TDSSKILLER.EXE-0DCA1661.pf --a--- 159844 bytes [16:47 16/06/2010] [16:47 16/06/2010] FF5D2FB6C2061CB480061889FFCF32BC
C:\Windows\Prefetch\TDSSKILLER.EXE-E3393BDA.pf --a--- 719480 bytes [16:44 16/06/2010] [16:44 16/06/2010] 1F49D5F3B26A3FA367A036991465F59F
C:\Windows\Prefetch\TDSSKILLER.EXE-F8606DA2.pf --a--- 207568 bytes [16:52 16/06/2010] [16:52 16/06/2010] 58DFA97689EEAE9BA875FAC517197866

-=End Of File=-
biograd11
Regular Member
 
Posts: 25
Joined: June 10th, 2010, 6:20 am
Advertisement
Register to Remove

PreviousNext

  • Similar Topics
    Replies
    Views
    Last post

Return to Infected? Virus, malware, adware, ransomware, oh my!



Who is online

Users browsing this forum: No registered users and 375 guests

Contact us:

Advertisements do not imply our endorsement of that product or service. Register to remove all ads. The forum is run by volunteers who donate their time and expertise. We make every attempt to ensure that the help and advice posted is accurate and will not cause harm to your computer. However, we do not guarantee that they are accurate and they are to be used at your own risk. All trademarks are the property of their respective owners.

Member site: UNITE Against Malware