Solved Rundll error message not sure if it is malware or what

Fjordman1995

Posts: 40   +0
Not sure how to proceed, my son can't log into World of Warcraft and various other things are weird

Is this where I start?

thanks Warren
 
Please, complete all steps listed here: https://www.techspot.com/community/...lware-removal-preliminary-instructions.58138/
Make sure, you PASTE all logs. If some log exceeds 50,000 characters post limit, split it between couple of replies.
Attached logs won't be reviewed.

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.
 
Hi, thanks for your reply. I downloaded and ran MBAM 2.0 and it found 690 threats including the conduit file that the original error message contained, I clicked the fix and when I tried to export the text file it shutdown unexpectedly and I ran it again.

Same result (690 threats) and again it crashed when I clicked to save the txt file.

BTW the action I saw most on the fix window was ignore once,

Thanks,
Warren
 
Here is the first of four txt files:


Malwarebytes Anti-Malware
www.malwarebytes.org

Scan Date: 4/12/2014
Scan Time: 8:17:24 PM
Logfile: saturday scan.txt
Administrator: Yes

Version: 2.00.1.1004
Malware Database: v2014.04.12.07
Rootkit Database: v2014.03.27.01
License: Trial
Malware Protection: Disabled
Malicious Website Protection: Disabled
Chameleon: Disabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: Dad

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 353072
Time Elapsed: 12 min, 0 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Shuriken: Enabled
PUP: Warn
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 1
PUP.Optional.Softonic.A, HKU\S-1-5-21-3552112713-719858045-1269558871-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SOFTONIC\Universal Downloader, , [482f61c8d1aa57df4cf04025d23008f8],

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 115
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\APISupport, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\lib, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\options, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\tabs, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\tabs\back, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\toolbarAPI, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\mam, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\mam\scripts, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\mam\scripts\contentScripts, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\nativeMessaging, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\plugins, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\API, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\aboutBox, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\aboutBox\images, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\aboutBox\js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac\css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac\img, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac\res, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\api, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\msd, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\options, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\options\css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\options\images, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\options\js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\options\js\resources, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\sp, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\sp\js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\sp\spbd, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\sp\spbd\images, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\sp\spsd, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\sp\spsd\images, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\ftd, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\ftd\images, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\restart, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\restart\images, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\gadgetFrame, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\gf, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\gf\css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\gf\img, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\gf\js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\menu, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\menu\css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\menu\img, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\menu\js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\APPLICATION_BUTTON, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\APPLICATION_BUTTON\Js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\APPLICATION_BUTTON\resources, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\EMAIL_NOTIFIER, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\EMAIL_NOTIFIER\css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\EMAIL_NOTIFIER\js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\HIGHLIGHTER, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\HIGHLIGHTER\css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\HIGHLIGHTER\js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\MULTI_RSS, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\MULTI_RSS\css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\MULTI_RSS\img, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\MULTI_RSS\js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\MULTI_RSS\js\resources, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\images, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\images\dark, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\images\light, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\Optimizer, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\Optimizer\js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\PRICE_GONG, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\PRICE_GONG\agreement, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\PRICE_GONG\css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\PRICE_GONG\css\custom-theme, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\PRICE_GONG\images, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\RADIO_PLAYER, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\RADIO_PLAYER\css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\RADIO_PLAYER\css\custom-theme, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\RADIO_PLAYER\js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\RADIO_PLAYER\js\resources, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH\buildSettings, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH\Css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH\js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH\resources, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH\view, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH\view\script, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH\view\style, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH\view\style\rsx, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\TWITTER, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\TWITTER\img, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\TWITTER\js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\WEATHER, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\WEATHER\css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\WEATHER\js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\core, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\lib, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\lib\jquery.alerts, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\lib\jquery.alerts\images, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\lib\jquery.jscrollpane, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\sl, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\_locales, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\_locales\en, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],

Files: 570
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\634623983406188807.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\AbstractionLayerBack.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\AbstractionLayerFront.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\blank.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\CT3279418.txt, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\CT3279418_public.txt, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\icon.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\initdata.json, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\manifest.json, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\shouldShowTB.txt, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\APISupport\APISupport.dll, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\bcview.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\chromeBackstage.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\chromeBackstage.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\chromeBackstageLoader.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\communicator.back.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\compatibility.end.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
 
Here is file #2:


PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\compatibility.service.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\compatibility.start.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\contentScript.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\framework.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\iframeHost.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\iframeHost.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\JSONStringify.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\logger.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\match.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\nativeMsgCom.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\navigationHandler.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\pluginLoader.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\pricegongMigration.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\toolbarEnv.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\updatesManager.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\verlyEarly.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\lib\jquery-1.5.min.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\options\Options.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\tabs\back\postNavigation.htm, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\js\toolbarAPI\toolbarAPI.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\mam\background.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\mam\settings.json, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\mam\scripts\background.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\mam\scripts\iframeHost.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\mam\scripts\iframeHost.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\mam\scripts\popup.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\mam\scripts\contentScripts\contentScript.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\nativeMessaging\nmHostConfig.json, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\nativeMessaging\nmHostManifest.json, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\nativeMessaging\TBMessagingHost.exe, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\plugins\ChromeApiPlugin.dll, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\initData.json, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\html\SearchBackground.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\html\searchInNewTabAPI.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\API\Applications.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\API\Bookmarks.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\API\CntRedirect.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\API\DeveloperMode.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\API\EmbeddedConfig.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\API\enable_disable.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\API\EventHandler.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\API\Global.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\API\LocationService.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\API\LogMsg.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\API\MostVisited.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\API\NewTabAPI.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\API\RecentlyClosed.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\API\SearchBox.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\API\SearchBoxIframe.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\API\ServiceMap.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\API\Settings.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\API\startupSequence.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\API\Thumbnails.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\API\Toolbar.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\API\Translation.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\API\Usage.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\css\about_memory.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\css\alert_overlay.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\css\apps_page.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\css\bubble.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\css\chrome_shared.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\css\chrome_shared2.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\css\chrome_shared2_touch.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\css\dialogs.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\css\expandable_bubble.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\css\footer_menu.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\css\list.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\css\menu.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\css\most_visited_page.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\css\nav_dot.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\css\new_tab.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\css\new_tab_theme.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\css\overlay.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\css\spinner.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\css\suggestions_page.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\css\table.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\css\tabs.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\css\throbber.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\css\tile_page.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\css\trash.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\css\tree.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\css\ui_account_tweaks.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\css\widgets.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\html\alert_overlay.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\html\appLauncher.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\html\loadfile.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\html\NewTabBackground.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\html\new_tab.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\html\Options.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\html\redirect.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\html\trash.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\app_promo_button.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\check.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\checkbox_black.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\checkbox_white.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\closed_window.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\close_bar.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\close_bar_2x.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\close_bar_h.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\close_bar_h_2x.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\close_bar_mask.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\close_bar_mask_2x.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\close_bar_p.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\close_bar_p_2x.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\detected_sd.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\detected_usb.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\disabled_select.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\disclosure_triangle_mask.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\downloads_section.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\exclamationIcon.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\favicon.ico, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\favicon.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\folder_closed.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\folder_closed_rtl.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\folder_open.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\folder_open_rtl.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\gear.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\google-transparent.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\guest_icon_standalone.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\help.gif, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\history_section.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\icon128.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\icon16.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\icon48.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\icon_checkmark.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\icon_file.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\icon_folder.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\icon_warning.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\icon_warning2.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\IDR_PRODUCT_LOGO.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\ImagesRepository.json, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\insert.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\minus.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\nub.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\nub_mask.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\otr_icon_standalone.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\phishing_icon.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\plus.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\select.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\small_bubble.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\spinner.svg, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\star_small.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\success.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\throbber.svg, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\thumbnailPlaceHolder.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\trash.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\trashBinN.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\WebStore128.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\x-hover.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\x.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\img\__IDR_PRODUCT_LOGO.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\alert_overlay.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\appLauncher.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\apps_page.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\autocomplete_list.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\Base64.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\bubble.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\card_slider.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\color-thief.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\command.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\command_line.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\context_menu_button.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\context_menu_handler.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\cr.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\database.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\dialogs.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\dot_list.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\drag_wrapper.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\event_target.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\event_tracker.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\expandable_bubble.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\focus_outline_manager.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\i18n_process.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\i18n_template.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\i18n_template2.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\jquery.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\link_controller.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\loadFile.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\load_time_data.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\local_strings.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\logerror.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\logging.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\md5.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\media_common.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\menu.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
 
Here is the third:

PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\menu_button.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\menu_item.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\most_visited_page.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\nav_dot.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\NewTabBackground.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\newTabBeforeStart.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\newTabLoadTimeData.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\new_tab.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\options.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\other_sessions.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\overlay.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\page_list_view.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\page_switcher.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\parse_html_subset.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\position_util.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\promise.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\quantize.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\recently_closed.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\repeating_button.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\SearchBoxPage.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\search_history.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\splitter.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\suggestions_page.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\tile_page.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\touch_handler.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\trash.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\tree.css.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\tree.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\ui.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\ui_account_tweaks.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\util.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\Search\NewTabPages\js\ZipFile.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\backstage.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\version.txt, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\al.view.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\aboutBox\aboutBox.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\aboutBox\images\logo.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\aboutBox\images\OK-Button-Default.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\aboutBox\images\OK-Button-MouseOver.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\aboutBox\images\OK-Button-OnClick.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\aboutBox\images\truste.gif, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\aboutBox\images\x.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\aboutBox\js\aboutBox.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac\appManager.controller.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac\appManager.model.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac\appManager.view.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac\css\toolbar.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac\img\ajax-loader.gif, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac\img\buttonSprites.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac\img\chevron_sprites.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac\img\fallback24.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac\img\ie8_mouseover_button.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac\img\ie8_onclick_button.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac\img\loader-icon.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac\img\menu_arrow.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac\img\minibrowser.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac\img\minibrowser24.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac\img\mp_sprites.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac\img\new_chevron_sprites.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac\img\rounded_corners_left_transparent.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac\img\rounded_corners_left_white.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac\img\rounded_corners_left_white_34.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac\img\rounded_corners_right_transparent.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac\img\rounded_corners_right_white.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac\img\rounded_corners_right_white_34.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac\img\separator.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac\img\separator_hover.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac\img\uus.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ac\res\yoxscroll.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\api\toolbarapi.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\api\webAppApi.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\api\webAppApiFront.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\msd\excanvas.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\msd\trusted.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\msd\trusted.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\msd\untrusted.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\msd\untrusted.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\msd\untrusted.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\options\options.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\options\css\jquery.jscrollpane.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\options\css\options.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\options\css\reset.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\options\images\bg-hide-click.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\options\images\bg-hide.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\options\images\checkbox-check-off.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\options\images\checkbox-check-on.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\options\images\ic_Closer.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\options\images\ic_Closer_hover.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\options\images\logo.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\options\images\minibrowser.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\options\images\scroller.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\options\images\sprite-ok-button.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\options\images\truste.gif, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\options\images\x.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\options\js\html5SupportIe.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\options\js\options.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\options\js\resources\html5shiv.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\options\js\resources\jquery.jscrollpane.min.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\options\js\resources\jquery.mousewheel.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\sp\js\searchProtectorManager.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\sp\spbd\bubble.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\sp\spbd\bubble.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\sp\spbd\main.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\sp\spbd\images\information.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\sp\spbd\images\x-default-LTR.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\sp\spbd\images\x-default-RTL.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\sp\spbd\images\x-mouseover-LTR.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\sp\spbd\images\x-mouseover-RTL.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\sp\spsd\main.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\sp\spsd\SearchProtector.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\sp\spsd\settings.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\sp\spsd\images\ok-button.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\sp\spsd\images\separation-line.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\sp\spsd\images\warning.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\menus.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\popups.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\DialogsAPI.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\excanvas.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\generalDialogStyle.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\PIE.htc, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\settings.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\ftd\main.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\ftd\ToolbarFirstTimeDialog.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\ftd\ToolbarFirstTimeDialog.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\ftd\images\app-store-icon.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\ftd\images\arrow.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\ftd\images\dialog_tip_left.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\ftd\images\dialog_tip_right.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\ftd\images\divider.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\ftd\images\emailNotifier.gif, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\ftd\images\facebook.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\ftd\images\radio.GIF, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\ftd\images\Thumbs.db, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\ftd\images\truste_welcome.GIF, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\ftd\images\weather.GIF, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\restart\main.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\restart\restartDialog.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\restart\restartDialog.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\restart\images\2.0--spec--kicker.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\restart\images\content-pattern.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\restart\images\content-sep.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\restart\images\OK-Button-Default.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\restart\images\OK-Button-MouseOver.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\restart\images\OK-Button-OnClick.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\dlg\restart\images\x.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\gadgetFrame\gf.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\gadgetFrame\lgf.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\gf\gf.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\gf\lgf.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\gf\css\gf.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\gf\css\gf_ie.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\gf\img\ie_back.gif, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\gf\img\loader.gif, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\gf\img\resize.gif, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\gf\img\sprites.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\gf\js\gf.view.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\gf\js\lgf.view.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\menu\popup.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\menu\css\menu.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\menu\img\arrow-down-strong.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\menu\img\arrow-down.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\menu\img\arrow-left-strong.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\menu\img\arrow-left.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\menu\img\arrow-right-strong.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\menu\img\arrow-right.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\menu\img\arrows.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\menu\js\jquery.ellipsis.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\menu\js\jquery.scrollTo-1.4.2-min.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\menu\js\menu.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\menu\js\renderHandler.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\menu\js\scrollers.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\ui\menu\js\showHandler.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\browserAppApi.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\APPLICATION_BUTTON\bgpage.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\APPLICATION_BUTTON\Js\bgpage.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\APPLICATION_BUTTON\resources\defaultEngineImage.gif, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\EMAIL_NOTIFIER\bgPage.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\EMAIL_NOTIFIER\popup.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\EMAIL_NOTIFIER\css\en.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\EMAIL_NOTIFIER\css\en_rtl.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\EMAIL_NOTIFIER\css\jquery.jscrollpane.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\EMAIL_NOTIFIER\js\AccountManager.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\EMAIL_NOTIFIER\js\bgPage.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\EMAIL_NOTIFIER\js\EN.model.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\EMAIL_NOTIFIER\js\IMAPExecuter.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
 
Here is the final piece:

PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\EMAIL_NOTIFIER\js\Inboxer.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\EMAIL_NOTIFIER\js\Invoker.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\EMAIL_NOTIFIER\js\MailDecoder.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\EMAIL_NOTIFIER\js\MailMerger.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\EMAIL_NOTIFIER\js\POP3Executer.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\EMAIL_NOTIFIER\js\Popup.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\EMAIL_NOTIFIER\js\providerHelper.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\EMAIL_NOTIFIER\js\Providers.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\EMAIL_NOTIFIER\js\SettingsManager.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\EMAIL_NOTIFIER\js\Timer.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\EMAIL_NOTIFIER\js\Translation.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\EMAIL_NOTIFIER\js\Utils.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\HIGHLIGHTER\bgpage.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\HIGHLIGHTER\embedded.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\HIGHLIGHTER\popup.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\HIGHLIGHTER\css\embedded.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\HIGHLIGHTER\css\popup.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\HIGHLIGHTER\css\reset.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\HIGHLIGHTER\js\bgpage.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\HIGHLIGHTER\js\embedded.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\HIGHLIGHTER\js\higlighter_script.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\HIGHLIGHTER\js\popup.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\MULTI_RSS\bgpage.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\MULTI_RSS\popup.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\MULTI_RSS\css\popup.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\MULTI_RSS\img\arrows.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\MULTI_RSS\img\badges.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\MULTI_RSS\img\icons.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\MULTI_RSS\js\bgpage.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\MULTI_RSS\js\popup.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\MULTI_RSS\js\resources\webAppUtils.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\bgpage.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\embedded.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\NotificationPopup.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\Settings.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\css\gadget.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\css\general.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\css\Main.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\css\newMain.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\css\settings.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\css\ui.stepper.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\images\closeIcon.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\images\downArrow.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\images\settingsIcon.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\images\upArrow.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\images\dark\close.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\images\dark\Next.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\images\dark\Next_hover.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\images\dark\powered-by.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\images\dark\Prev.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\images\dark\Prev_hover.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\images\dark\settings.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\images\light\close.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\images\light\Next.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\images\light\Next_hover.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\images\light\powered-by.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\images\light\Prev.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\images\light\Prev_hover.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\images\light\settings.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\js\AppName.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\js\bgpage.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\js\bgpageEarly.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\js\commons.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\js\jquery.ezmark.min.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\js\notification.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\js\NotificationSettings.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\js\notificationUIManger.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\js\Settings.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\js\stepper.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\NOTIFICATION\js\ToolbarAndAppsSettings.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\Optimizer\bgpage.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\Optimizer\js\bgpage.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\PRICE_GONG\bgpage.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\PRICE_GONG\bgpage.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\PRICE_GONG\pg_offers.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\PRICE_GONG\pg_offers.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\PRICE_GONG\agreement\agree.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\PRICE_GONG\agreement\agree.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\PRICE_GONG\agreement\Close.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\PRICE_GONG\agreement\Image.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\PRICE_GONG\agreement\Logo.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\PRICE_GONG\agreement\OK_Btn.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\PRICE_GONG\agreement\Topbg.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\PRICE_GONG\css\gadget.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\PRICE_GONG\css\ie7styles.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\PRICE_GONG\css\iestyle.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\PRICE_GONG\css\custom-theme\jquery-ui-1.8.10.custom.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\PRICE_GONG\images\icon.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\RADIO_PLAYER\bgpage.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\RADIO_PLAYER\embedded.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\RADIO_PLAYER\popup2.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\RADIO_PLAYER\css\gadget.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\RADIO_PLAYER\css\jquery.jscrollpane.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\RADIO_PLAYER\css\reset.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\RADIO_PLAYER\css\stations.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\RADIO_PLAYER\css\custom-theme\jquery-ui-1.8.10.custom.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\RADIO_PLAYER\js\bgpage.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\RADIO_PLAYER\js\bgpageEarly.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\RADIO_PLAYER\js\embedded.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\RADIO_PLAYER\js\embeddedEarly.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\RADIO_PLAYER\js\localization.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\RADIO_PLAYER\js\player.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\RADIO_PLAYER\js\popup.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\RADIO_PLAYER\js\resources\BrowserDetect.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\RADIO_PLAYER\js\resources\jquery-ui-1.8.10.custom.min.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\RADIO_PLAYER\js\resources\jquery.jscrollpane.min.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\RADIO_PLAYER\js\resources\jquery.scrollTo-1.4.2-min.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\RADIO_PLAYER\js\resources\radioCommon.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\RADIO_PLAYER\js\resources\system.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\RADIO_PLAYER\js\resources\utils.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH\bgpage.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH\embedded.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH\information.popup.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH\buildSettings\SearchApp_Ant.xml, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH\Css\information.popup.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH\js\bgpage.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH\js\common.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH\js\contentManager.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH\js\historyProvider.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH\js\information.popup.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH\js\layoutManager.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH\js\searchListener.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH\js\selectionListener.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH\js\suggestProvider.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH\resources\history--x-default.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH\resources\history--x-mouseover.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH\resources\menu.icon.apps.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH\view\script\view.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH\view\style\default.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH\view\style\rsx\dd-arrow.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\SEARCH\view\style\rsx\ie8.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\TWITTER\bgpage.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\TWITTER\popup.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\TWITTER\popup.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\TWITTER\img\icons.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\TWITTER\img\inbox.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\TWITTER\img\scroll_down.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\TWITTER\img\scroll_up.png, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\TWITTER\js\bgpage.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\TWITTER\js\localization.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\TWITTER\js\popup.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\WEATHER\bgpage.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\WEATHER\popup.html, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\WEATHER\css\gadget.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\WEATHER\css\ie7styles.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\WEATHER\css\iestyle.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\WEATHER\js\bgpage.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\WEATHER\js\common.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\WEATHER\js\date-functions.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\WEATHER\js\gadget.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\WEATHER\js\jquery.autocomplete.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\WEATHER\js\jquery.textshadow.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\WEATHER\js\logic.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\WEATHER\js\main.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\al\wa\WEATHER\js\xPath.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\core\corelibs.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\core\framework.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\core\utils.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\lib\al.view.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\lib\al.viewPerformanceLog.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\lib\background.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\lib\ie_fix.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\lib\jquery.min.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\lib\jquery.mousewheel.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\lib\jquery.text-overflow.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\lib\jquery.tmpl.min.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\lib\jquery.xml2json.custom.min.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\lib\jquery.xml2json.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\lib\json2.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\lib\json2.min.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\lib\script2injectEmbedded.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\lib\script2injectPopup.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\lib\sdk.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\lib\jquery.alerts\jquery.alerts.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\lib\jquery.alerts\jquery.alerts.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\lib\jquery.alerts\images\help.gif, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\lib\jquery.alerts\images\important.gif, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\lib\jquery.alerts\images\info.gif, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\lib\jquery.alerts\images\title.gif, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\lib\jquery.jscrollpane\jquery.jscrollpane.css, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\lib\jquery.jscrollpane\jquery.jscrollpane.min.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\tb\sl\serviceLayer.js, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],
PUP.Optional.AppBario.A, C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\gahpidfnpjlikfplofgcckpplbhopgpp\10.29.0.520_0\_locales\en\messages.json, , [a0d7f9306615fb3b69b0a3bc34ce4bb5],

Physical Sectors: 0
(No malicious items detected)


(end)
 
Here is the dds file:

DS (Ver_2012-11-20.01) - NTFS_AMD64
Internet Explorer: 9.0.8112.16545 BrowserJavaVersion: 1.6.0_30
Run by cowgirlup at 20:34:06 on 2014-04-12
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.3885.1973 [GMT -5:00]
.
AV: Kaspersky Internet Security *Enabled/Updated* {2EAA32A5-1EE1-1B22-95DA-337730C6E984}
SP: Kaspersky Internet Security *Enabled/Updated* {95CBD341-38DB-14AC-AF6A-08054B41A339}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Internet Security *Enabled* {1691B380-548E-1A7A-BE85-9A42CE15AEFF}
.
============== Running Processes ===============
.
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k GPSvcGroup
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\avp.exe
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe
C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe
C:\Program Files (x86)\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
C:\Windows\system32\SearchIndexer.exe
C:\Windows\System32\alg.exe
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k secsvcs
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Windows\servicing\TrustedInstaller.exe
C:\Windows\system32\taskhost.exe
C:\Program Files (x86)\Malwarebytes Anti-Malware\mbam.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\taskeng.exe
C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
C:\Program Files (x86)\ASUS\SmartLogon\sensorsrv.exe
C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
C:\Program Files (x86)\ASUS\ControlDeck\ControlDeckStartUp.exe
C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
C:\Program Files (x86)\ASUS\ASUS CopyProtect\aspg.exe
C:\Program Files\P4G\BatteryLife.exe
C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe
C:\Windows\SysWOW64\ACEngSvr.exe
C:\Windows\system32\wuauclt.exe
C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\avp.exe
C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
C:\Windows\System32\svchost.exe -k LocalServicePeerNet
C:\Program Files (x86)\Opera\opera.exe
C:\Windows\system32\svchost.exe -k SDRSVC
C:\Windows\system32\notepad.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\system32\SearchProtocolHost.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Windows\System32\cscript.exe
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxps://www.google.com/
uSearch Bar = Preserve
uProxyServer = hxxp=127.0.0.1:49231;https=127.0.0.1:49231
uProxyOverride = <-loopback>;*.local
mSearchAssistant = about:blank
mWinlogon: Userinit = userinit.exe,
BHO: {02478D38-C3F9-4efb-9B51-7695ECA05670} - <orphaned>
BHO: Adobe PDF Link Helper: {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
BHO: IEVkbdBHO Class: {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\ievkbd.dll
BHO: Search Helper: {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} - C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll
BHO: Groove GFS Browser Helper: {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL
BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll
BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
BHO: Skype Browser Helper: {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
BHO: Office Document Cache Handler: {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL
BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll
BHO: FilterBHO Class: {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\klwtbbho.dll
mRun: [AVP] "C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\avp.exe"
mRun: [ATKOSD2] C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
mRun: [ATKMEDIA] C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
mRun: [HControlUser] C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
dRun: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
dRunOnce: [SpUninstallDeleteDir] rmdir /s /q "C:\Windows\System32\config\systemprofile\AppData\Roaming\SearchProtect"
uPolicies-Explorer: NoDriveAutoRun = dword:0
uPolicies-Explorer: NoDriveTypeAutoRun = dword:145
uPolicies-Explorer: HideSCAHealth = dword:1
mPolicies-Explorer: NoActiveDesktop = dword:1
mPolicies-Explorer: NoActiveDesktopChanges = dword:1
mPolicies-Explorer: NoDriveTypeAutoRun = dword:28
mPolicies-Explorer: HideSCAHealth = dword:1
mPolicies-System: ConsentPromptBehaviorAdmin = dword:0
mPolicies-System: ConsentPromptBehaviorUser = dword:0
mPolicies-System: EnableUIADesktopToggle = dword:0
mPolicies-System: PromptOnSecureDesktop = dword:0
mPolicies-System: EnableLUA = dword:0
mPolicies-Explorer: NoDriveTypeAutoRun = dword:145
IE: Add to Anti-Banner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\ie_banner_deny.htm
IE: {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - {5F7B1267-94A9-47F5-98DB-E99415F33AEC} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
IE: {4248FE82-7FCB-46AC-B270-339F08212110} - {4248FE82-7FCB-46AC-B270-339F08212110} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\ievkbd.dll
IE: {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - {FFFDC614-B694-4AE6-AB38-5D6374584B52} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
IE: {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
IE: {CCF151D8-D089-449F-A5A4-D9909053F20F} - {CCF151D8-D089-449F-A5A4-D9909053F20F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\klwtbbho.dll
DPF: {17492023-C23A-453E-A040-C7C580BBF700} - hxxp://download.microsoft.com/download/E/5/6/E5611B10-0D6D-4117-8430-A67417AA88CD/LegitCheckControl.cab
DPF: {784797A8-342D-4072-9486-03C8D0F2F0A1} - hxxps://www.battlefieldheroes.com/static/updater/BFHUpdater_5.0.67.0.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_30-windows-i586.cab
DPF: {C8BC46C7-921C-4102-B67D-F1F7E65FB0BE} - hxxps://battlefield.play4free.com/static/updater/BP4FUpdater_1.0.26.2.cab
DPF: {CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_30-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_30-windows-i586.cab
DPF: {DF780F87-FF2B-4DF8-92D0-73DB16A1543A} - hxxp://zone.msn.com/bingame/popcaploader_v10.cab
TCP: NameServer = 76.164.132.37 192.168.1.20 4.2.2.2 192.168.1.1
TCP: Interfaces\{A5606185-910B-4401-8100-7430385CE045} : DHCPNameServer = 76.164.132.37 192.168.1.20 4.2.2.2 192.168.1.1
TCP: Interfaces\{A5606185-910B-4401-8100-7430385CE045}\7457563747 : DHCPNameServer = 10.60.250.10 10.60.250.11
TCP: Interfaces\{A5606185-910B-4401-8100-7430385CE045}\84F4D454D213434313 : DHCPNameServer = 75.75.76.76 75.75.75.75
Filter: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll
Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
SSODL: WebCheck - <orphaned>
SEH: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL
mASetup: {8A69D345-D564-463c-AFF1-A69D9E530F96} - "C:\Program Files (x86)\Google\Chrome\Application\34.0.1847.116\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --multi-install --chrome
x64-BHO: IEVkbdBHO Class: {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\x64\ievkbd.dll
x64-BHO: Groove GFS Browser Helper: {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL
x64-BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll
x64-BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
x64-BHO: Skype add-on for Internet Explorer: {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll
x64-BHO: Office Document Cache Handler: {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL
x64-BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll
x64-BHO: FilterBHO Class: {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\x64\klwtbbho.dll
x64-IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll
x64-IE: {4248FE82-7FCB-46AC-B270-339F08212110} - {4248FE82-7FCB-46AC-B270-339F08212110} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\x64\ievkbd.dll
x64-IE: {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - {FFFDC614-B694-4AE6-AB38-5D6374584B52} - C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
x64-IE: {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll
x64-IE: {CCF151D8-D089-449F-A5A4-D9909053F20F} - {CCF151D8-D089-449F-A5A4-D9909053F20F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\x64\klwtbbho.dll
x64-DPF: {4871A87A-BFDD-4106-8153-FFDE2BAC2967} - hxxp://dlm.tools.akamai.com/dlmanager/versions/activex/dlm-activex64-2.2.6.2.cab
x64-Filter: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
x64-Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll
x64-Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - <orphaned>
x64-Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - <orphaned>
x64-Notify: igfxcui - igfxdev.dll
x64-Notify: klogon - C:\Windows\System32\klogon.dll
x64-Notify: WB - C:\Program Files (x86)\Stardock\MyColors\fast64.dll
x64-SSODL: WebCheck - <orphaned>
x64-SEH: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL
x64-mASetup: {12d0ed0d-0ee0-4f90-8827-78cefb8f4988} - C:\Windows\System32\ieudinit.exe
Hosts: 54.204.28.26 imfpmncmbojnbdhnogcegojocabhpbnh
============= SERVICES / DRIVERS ===============
.
R0 lullaby;lullaby;C:\Windows\System32\drivers\lullaby.sys [2010-2-23 15928]
R0 PxHlpa64;PxHlpa64;C:\Windows\System32\drivers\PxHlpa64.sys [2010-2-23 55280]
R1 kl2;kl2;C:\Windows\System32\drivers\kl2.sys [2011-3-4 11864]
R1 KLIM6;Kaspersky Anti-Virus NDIS 6 Filter;C:\Windows\System32\drivers\klim6.sys [2011-3-10 29488]
R1 SASDIFSV;SASDIFSV;C:\Program Files\SUPERAntiSpyware\sasdifsv64.sys [2011-7-22 14928]
R1 SASKUTIL;SASKUTIL;C:\Program Files\SUPERAntiSpyware\saskutil64.sys [2011-7-12 12368]
R2 AVP;Kaspersky Anti-Virus Service;C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\avp.exe [2011-4-24 206448]
R2 cvhsvc;Client Virtualization Handler;C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE [2013-4-22 822504]
R2 MBAMScheduler;MBAMScheduler;C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe [2014-4-8 1809720]
R2 MBAMService;MBAMService;C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [2014-4-8 857912]
R2 sftlist;Application Virtualization Client;C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe [2013-6-26 523944]
R3 ETD;ELAN PS/2 Port Input Device;C:\Windows\System32\drivers\ETD.sys [2009-10-15 117760]
R3 HECIx64;Intel(R) Management Engine Interface;C:\Windows\System32\drivers\HECIx64.sys [2010-2-23 56344]
R3 Impcd;Impcd;C:\Windows\System32\drivers\Impcd.sys [2009-10-25 151936]
R3 IntcDAud;Intel(R) Display Audio;C:\Windows\System32\drivers\IntcDAud.sys [2009-10-29 244736]
R3 JMCR;JMCR;C:\Windows\System32\drivers\jmcr.sys [2009-8-18 143472]
R3 JME;JMicron Ethernet Adapter NDIS6 Driver (Amd64 Bits);C:\Windows\System32\drivers\JME.sys [2009-8-14 102000]
R3 klmouflt;Kaspersky Lab KLMOUFLT;C:\Windows\System32\drivers\klmouflt.sys [2009-11-2 22544]
R3 MBAMProtector;MBAMProtector;C:\Windows\System32\drivers\mbam.sys [2012-11-12 25816]
R3 MBAMSwissArmy;MBAMSwissArmy;C:\Windows\System32\drivers\MBAMSwissArmy.sys [2014-4-8 119512]
R3 MBAMWebAccessControl;MBAMWebAccessControl;C:\Windows\System32\drivers\mwac.sys [2014-4-8 63192]
R3 Sftfs;Sftfs;C:\Windows\System32\drivers\Sftfslh.sys [2013-6-26 767144]
R3 Sftplay;Sftplay;C:\Windows\System32\drivers\Sftplaylh.sys [2013-6-26 273576]
R3 Sftredir;Sftredir;C:\Windows\System32\drivers\Sftredirlh.sys [2013-6-26 28840]
R3 Sftvol;Sftvol;C:\Windows\System32\drivers\Sftvollh.sys [2013-6-26 23208]
R3 sftvsa;Application Virtualization Service Agent;C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [2013-6-26 207528]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2013-9-11 105144]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2013-9-11 124088]
S3 fssfltr;fssfltr;C:\Windows\System32\drivers\fssfltr.sys [2010-11-26 48488]
S3 fsssvc;Windows Live Family Safety Service;C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe [2010-9-23 1493352]
S3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;C:\Windows\System32\drivers\rdpvideominiport.sys [2013-1-10 19456]
S3 rzudd;Razer Mouse Driver;C:\Windows\System32\drivers\rzudd.sys [2013-11-15 149160]
S3 SiSGbeLH;SiS191/SiS190 Ethernet Device NDIS 6.0 Driver;C:\Windows\System32\drivers\SiSG664.sys [2009-6-10 56832]
S3 sy21bus;KYOCERA USB Composite Device SY21 driver (WDM);C:\Windows\System32\drivers\sy21bus.sys [2013-6-24 154184]
S3 sy21mdfl;KYOCERA USB Modem SY21 Filter;C:\Windows\System32\drivers\sy21mdfl.sys [2013-6-24 19528]
S3 sy21mdm;KYOCERA USB Modem SY21 Drivers;C:\Windows\System32\drivers\sy21mdm.sys [2013-6-24 175176]
S3 sy21serd;KYOCERA USB Modem SY21 Diagnostic Serial Port (WDM);C:\Windows\System32\drivers\sy21serd.sys [2013-6-24 144456]
S3 TsUsbFlt;TsUsbFlt;C:\Windows\System32\drivers\TsUsbFlt.sys [2013-1-10 57856]
S3 USBAAPL64;Apple Mobile USB Driver;C:\Windows\System32\drivers\usbaapl64.sys [2012-12-13 54784]
S3 WatAdminSvc;Windows Activation Technologies Service;C:\Windows\System32\Wat\WatAdminSvc.exe [2010-5-24 1255736]
S4 !SASCORE;SAS Core Service;C:\Program Files\SUPERAntiSpyware\SASCore64.exe [2013-10-10 144152]
S4 AFBAgent;AFBAgent;C:\Windows\System32\FBAgent.exe [2010-2-23 359552]
S4 pcregservice;pcregservice Service;C:\Program Files\pcreg\pcreg.exe [2013-12-17 33824]
S4 Skype C2C Service;Skype C2C Service;C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe [2013-10-9 3275136]
S4 SkypeUpdate;Skype Updater;C:\Program Files (x86)\Skype\Updater\Updater.exe [2013-10-23 172192]
S4 UNS;Intel(R) Management & Security Application User Notification Service;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2010-2-23 2314240]
.
=============== Created Last 30 ================
.
2014-04-13 01:22:38 75888 ----a-w- C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{D79A9BF7-905C-4C49-97B8-66EFCCD4B07B}\offreg.dll
2014-04-13 01:04:29 119512 ----a-w- C:\Windows\System32\drivers\48230029.sys
2014-04-11 16:44:44 10521840 ----a-w- C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{D79A9BF7-905C-4C49-97B8-66EFCCD4B07B}\mpengine.dll
2014-04-09 01:38:51 27584 ----a-w- C:\Windows\System32\drivers\Diskdump.sys
2014-04-08 10:52:33 119512 ----a-w- C:\Windows\System32\drivers\MBAMSwissArmy.sys
2014-04-08 10:52:02 88280 ----a-w- C:\Windows\System32\drivers\mbamchameleon.sys
2014-04-08 10:52:02 63192 ----a-w- C:\Windows\System32\drivers\mwac.sys
2014-04-08 10:52:02 -------- d-----w- C:\Program Files (x86)\Malwarebytes Anti-Malware
2014-03-18 21:54:38 0 ----a-w- C:\Windows\SysWow64\shoD8F.tmp
.
==================== Find3M ====================
.
2014-04-13 01:24:13 45056 ----a-w- C:\Windows\System32\acovcnt.exe
2014-04-03 14:50:58 25816 ----a-w- C:\Windows\System32\drivers\mbam.sys
2014-03-11 19:37:33 71048 ----a-w- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
2014-03-11 19:37:33 692616 ----a-w- C:\Windows\SysWow64\FlashPlayerApp.exe
2014-03-08 05:02:43 0 ----a-w- C:\Windows\SysWow64\sho521B.tmp
2014-03-08 03:49:45 2334720 ----a-w- C:\Windows\System32\jscript9.dll
2014-03-08 03:40:14 1392128 ----a-w- C:\Windows\System32\wininet.dll
2014-03-08 03:39:34 1494528 ----a-w- C:\Windows\System32\inetcpl.cpl
2014-03-08 03:34:25 173056 ----a-w- C:\Windows\System32\ieUnatt.exe
2014-03-08 03:33:45 599040 ----a-w- C:\Windows\System32\vbscript.dll
2014-03-08 03:29:50 2382848 ----a-w- C:\Windows\System32\mshtml.tlb
2014-03-07 23:12:00 1806848 ----a-w- C:\Windows\SysWow64\jscript9.dll
2014-03-07 23:02:19 1427968 ----a-w- C:\Windows\SysWow64\inetcpl.cpl
2014-03-07 23:02:07 1129472 ----a-w- C:\Windows\SysWow64\wininet.dll
2014-03-07 22:57:17 142848 ----a-w- C:\Windows\SysWow64\ieUnatt.exe
2014-03-07 22:56:03 421376 ----a-w- C:\Windows\SysWow64\vbscript.dll
2014-03-07 22:52:04 2382848 ----a-w- C:\Windows\SysWow64\mshtml.tlb
2014-03-04 09:44:21 362496 ----a-w- C:\Windows\System32\wow64win.dll
2014-03-04 09:44:21 243712 ----a-w- C:\Windows\System32\wow64.dll
2014-03-04 09:44:21 13312 ----a-w- C:\Windows\System32\wow64cpu.dll
2014-03-04 09:44:03 16384 ----a-w- C:\Windows\System32\ntvdm64.dll
2014-03-04 09:17:19 14336 ----a-w- C:\Windows\SysWow64\ntvdm64.dll
2014-03-04 09:17:05 44032 ----a-w- C:\Windows\apppatch\acwow64.dll
2014-03-04 09:16:54 25600 ----a-w- C:\Windows\SysWow64\setup16.exe
2014-03-04 09:16:18 5120 ----a-w- C:\Windows\SysWow64\wow32.dll
2014-03-04 08:09:30 7680 ----a-w- C:\Windows\SysWow64\instnm.exe
2014-03-04 08:09:29 2048 ----a-w- C:\Windows\SysWow64\user.exe
2014-02-17 17:06:47 2106216 ----a-w- C:\Windows\SysWow64\D3DCompiler_43.dll
2014-02-07 01:23:30 3156480 ----a-w- C:\Windows\System32\win32k.sys
2014-02-04 02:35:56 190912 ----a-w- C:\Windows\System32\drivers\storport.sys
2014-02-04 02:35:49 274880 ----a-w- C:\Windows\System32\drivers\msiscsi.sys
2014-02-04 02:32:12 624128 ----a-w- C:\Windows\System32\qedit.dll
2014-02-04 02:28:36 2048 ----a-w- C:\Windows\System32\iologmsg.dll
2014-02-04 02:04:11 509440 ----a-w- C:\Windows\SysWow64\qedit.dll
2014-02-04 02:00:39 2048 ----a-w- C:\Windows\SysWow64\iologmsg.dll
2014-01-29 02:32:18 484864 ----a-w- C:\Windows\System32\wer.dll
2014-01-29 02:06:47 381440 ----a-w- C:\Windows\SysWow64\wer.dll
2014-01-28 02:32:46 228864 ----a-w- C:\Windows\System32\wwansvc.dll
2014-01-24 02:37:55 1684928 ----a-w- C:\Windows\System32\drivers\ntfs.sys
2014-01-14 01:53:50 88576 ----a-w- C:\Windows\SysWow64\rzdevinfo.dll
2012-07-12 17:00:32 4024320 ----a-w- C:\Program Files (x86)\GUTDEF4.tmp
2011-11-02 08:46:28 4300800 ----a-w- C:\Program Files\libreoffice34.msi
2010-06-25 02:19:20 182912 ----a-w- C:\Program Files\Setup.exe
2009-04-08 18:31:56 106496 ----a-w- C:\Program Files (x86)\Common Files\CPInstallAction.dll
2008-08-12 05:45:20 155648 ----a-w- C:\Program Files (x86)\Common Files\MSIactionall.dll
.
============= FINISH: 20:36:10.69 ===============
 
And here is the attach file:

.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2012-11-20.01)
.
Microsoft Windows 7 Home Premium
Boot Device: \Device\HarddiskVolume2
Install Date: 5/23/2010 3:27:40 PM
System Uptime: 4/12/2014 8:18:19 PM (0 hours ago)
.
Motherboard: ASUSTeK Computer Inc. | | U50F
Processor: Intel(R) Core(TM) i3 CPU M 330 @ 2.13GHz | Socket 989 | 2133/533mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 451 GiB total, 259.179 GiB free.
E: is CDROM ()
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP625: 4/6/2014 2:07:23 PM - Windows Update
RP626: 4/7/2014 4:06:13 PM - Windows Update
RP627: 4/7/2014 5:51:18 PM - Windows Update
RP628: 4/7/2014 6:59:46 PM - Windows Update
RP629: 4/7/2014 8:47:38 PM - Windows Update
RP630: 4/7/2014 8:51:07 PM - Restore Operation
RP631: 4/7/2014 11:27:18 PM - Windows Update
RP632: 4/8/2014 10:15:30 PM - Windows Update
RP633: 4/11/2014 11:41:29 AM - Windows Update
RP634: 4/12/2014 3:00:41 AM - Windows Update
.
==== Installed Programs ======================
.
.
==== End Of File ===========================
 
redtarget.gif
Download RogueKiller from one of the following links and save it to your Desktop:

Link 1
Link 2

  • Close all the running programs
  • Windows Vista/7/8 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

redtarget.gif
Create new restore point before proceeding with the next step....
How to: http://www.smartestcomputing.us.com/topic/63983-how-to-create-new-restore-point-all-windows/

Download Malwarebytes Anti-Rootkit (MBAR) from HERE
  • Unzip downloaded file.
  • Open the folder where the contents were unzipped and run mbar.exe
  • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
  • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
  • Wait while the system shuts down and the cleanup process is performed.
  • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
  • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log-xxxxx.txt and system-log.txt
 
Here is the log after running roguekiller

RogueKiller V8.8.15 [Mar 27 2014] by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : http://forum.adlice.com
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://www.adlice.com

Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : cowgirlup [Admin rights]
Mode : Scan -- Date : 04/16/2014 22:16:25
| ARK || FAK || MBR |

¤¤¤ Bad processes : 1 ¤¤¤
[SUSP PATH] CurseClient.exe -- C:\Users\cowgirlup\AppData\Local\Apps\2.0\P7NH987M.LTE\A9D7WZG1.RPR\curs..tion_9e9e83ddf3ed3ead_0005.0001_181b5e0542e9eb6c\CurseClient.exe [-] -> KILLED [TermProc]

¤¤¤ Registry Entries : 11 ¤¤¤
[RUN][SUSP PATH] HKUS\.DEFAULT\[...]\RunOnce : SpUninstallDeleteDir (rmdir /s /q "C:\Windows\system32\config\systemprofile\AppData\Roaming\SearchProtect" [x]) -> FOUND
[RUN][SUSP PATH] HKUS\S-1-5-18\[...]\RunOnce : SpUninstallDeleteDir (rmdir /s /q "C:\Windows\system32\config\systemprofile\AppData\Roaming\SearchProtect" [x]) -> FOUND
[PROXY IE][PUM] HKCU\[...]\Internet Settings : ProxyServer (hxxp=127.0.0.1:49231;hxxps=127.0.0.1:49231 [Country: (Private Address) (XX), City: (Private Address)]) -> FOUND
[HJ POL][PUM] HKLM\[...]\System : ConsentPromptBehaviorAdmin (0) -> FOUND
[HJ POL][PUM] HKLM\[...]\System : ConsentPromptBehaviorUser (0) -> FOUND
[HJ POL][PUM] HKLM\[...]\System : EnableLUA (0) -> FOUND
[HJ POL][PUM] HKLM\[...]\Wow6432Node\[...]\System : ConsentPromptBehaviorAdmin (0) -> FOUND
[HJ POL][PUM] HKLM\[...]\Wow6432Node\[...]\System : ConsentPromptBehaviorUser (0) -> FOUND
[HJ POL][PUM] HKLM\[...]\Wow6432Node\[...]\System : EnableLUA (0) -> FOUND
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> FOUND
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> FOUND

¤¤¤ Scheduled tasks : 0 ¤¤¤

¤¤¤ Startup Entries : 0 ¤¤¤

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ Browser Addons : 0 ¤¤¤

¤¤¤ Particular Files / Folders: ¤¤¤

¤¤¤ Driver : [NOT LOADED 0x0] ¤¤¤
[Address] IAT @iexplore.exe (GetProcAddress) : KERNEL32.dll -> HOOKED (C:\Program Files (x86)\Internet Explorer\IEShims.dll @ 0x6C611E4B)
[Address] IAT @iexplore.exe (StrStrIW) : api-ms-win-downlevel-shlwapi-l1-1-0.dll -> HOOKED (C:\Windows\syswow64\shlwapi.DLL @ 0x74D546E9)
[Address] EAT @iexplore.exe (DllGetClassObject) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DCF9D)
[Address] EAT @iexplore.exe (IEnumString_Next_WIC_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DE000)
[Address] EAT @iexplore.exe (IEnumString_Reset_WIC_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DE029)
[Address] EAT @iexplore.exe (IPropertyBag2_Write_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DE049)
[Address] EAT @iexplore.exe (IWICBitmapClipper_Initialize_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDD2A)
[Address] EAT @iexplore.exe (IWICBitmapCodecInfo_DoesSupportAnimation_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DEA9A)
[Address] EAT @iexplore.exe (IWICBitmapCodecInfo_DoesSupportLossless_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DEABD)
[Address] EAT @iexplore.exe (IWICBitmapCodecInfo_DoesSupportMultiframe_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DEAE0)
[Address] EAT @iexplore.exe (IWICBitmapCodecInfo_GetContainerFormat_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DE9D3)
[Address] EAT @iexplore.exe (IWICBitmapCodecInfo_GetDeviceManufacturer_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DE9F6)
[Address] EAT @iexplore.exe (IWICBitmapCodecInfo_GetDeviceModels_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DEA1F)
[Address] EAT @iexplore.exe (IWICBitmapCodecInfo_GetFileExtensions_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DEA71)
[Address] EAT @iexplore.exe (IWICBitmapCodecInfo_GetMimeTypes_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DEA48)
[Address] EAT @iexplore.exe (IWICBitmapDecoder_CopyPalette_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD845)
[Address] EAT @iexplore.exe (IWICBitmapDecoder_GetColorContexts_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DE9AA)
[Address] EAT @iexplore.exe (IWICBitmapDecoder_GetDecoderInfo_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD822)
[Address] EAT @iexplore.exe (IWICBitmapDecoder_GetFrameCount_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD9A2)
[Address] EAT @iexplore.exe (IWICBitmapDecoder_GetFrame_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD868)
[Address] EAT @iexplore.exe (IWICBitmapDecoder_GetMetadataQueryReader_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD8DA)
[Address] EAT @iexplore.exe (IWICBitmapDecoder_GetPreview_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDC74)
[Address] EAT @iexplore.exe (IWICBitmapDecoder_GetThumbnail_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DE9D3)
[Address] EAT @iexplore.exe (IWICBitmapEncoder_Commit_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDC05)
[Address] EAT @iexplore.exe (IWICBitmapEncoder_CreateNewFrame_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDB87)
[Address] EAT @iexplore.exe (IWICBitmapEncoder_GetEncoderInfo_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDB5E)
[Address] EAT @iexplore.exe (IWICBitmapEncoder_GetMetadataQueryWriter_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD9A2)
[Address] EAT @iexplore.exe (IWICBitmapEncoder_Initialize_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDB32)
[Address] EAT @iexplore.exe (IWICBitmapEncoder_SetPalette_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDBDC)
[Address] EAT @iexplore.exe (IWICBitmapEncoder_SetThumbnail_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDBB3)
[Address] EAT @iexplore.exe (IWICBitmapFlipRotator_Initialize_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDD2A)
[Address] EAT @iexplore.exe (IWICBitmapFrameDecode_GetColorContexts_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD88E)
[Address] EAT @iexplore.exe (IWICBitmapFrameDecode_GetMetadataQueryReader_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD8DA)
[Address] EAT @iexplore.exe (IWICBitmapFrameDecode_GetThumbnail_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD8B7)
[Address] EAT @iexplore.exe (IWICBitmapFrameEncode_Commit_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD9C5)
[Address] EAT @iexplore.exe (IWICBitmapFrameEncode_GetMetadataQueryWriter_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DEB03)
[Address] EAT @iexplore.exe (IWICBitmapFrameEncode_Initialize_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDFB7)
[Address] EAT @iexplore.exe (IWICBitmapFrameEncode_SetColorContexts_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDB06)
[Address] EAT @iexplore.exe (IWICBitmapFrameEncode_SetResolution_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDA17)
[Address] EAT @iexplore.exe (IWICBitmapFrameEncode_SetSize_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD9E5)
[Address] EAT @iexplore.exe (IWICBitmapFrameEncode_SetThumbnail_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDADD)
[Address] EAT @iexplore.exe (IWICBitmapFrameEncode_WriteSource_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDA71)
[Address] EAT @iexplore.exe (IWICBitmapLock_GetDataPointer_STA_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD7FC)
[Address] EAT @iexplore.exe (IWICBitmapLock_GetStride_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDC25)
[Address] EAT @iexplore.exe (IWICBitmapScaler_Initialize_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDCFE)
[Address] EAT @iexplore.exe (IWICBitmapSource_CopyPalette_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD822)
[Address] EAT @iexplore.exe (IWICBitmapSource_CopyPixels_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDC48)
[Address] EAT @iexplore.exe (IWICBitmapSource_GetPixelFormat_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDC25)
[Address] EAT @iexplore.exe (IWICBitmapSource_GetResolution_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD7FC)
[Address] EAT @iexplore.exe (IWICBitmapSource_GetSize_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD91D)
[Address] EAT @iexplore.exe (IWICBitmap_Lock_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DE981)
[Address] EAT @iexplore.exe (IWICBitmap_SetPalette_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDC74)
[Address] EAT @iexplore.exe (IWICBitmap_SetResolution_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDC97)
[Address] EAT @iexplore.exe (IWICColorContext_InitializeFromMemory_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DEB75)
[Address] EAT @iexplore.exe (IWICComponentFactory_CreateMetadataWriterFromReader_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD7AA)
[Address] EAT @iexplore.exe (IWICComponentFactory_CreateQueryWriterFromBlockWriter_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD7D3)
[Address] EAT @iexplore.exe (IWICComponentInfo_GetAuthor_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DE958)
[Address] EAT @iexplore.exe (IWICComponentInfo_GetCLSID_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDC25)
[Address] EAT @iexplore.exe (IWICComponentInfo_GetFriendlyName_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DE9AA)
[Address] EAT @iexplore.exe (IWICComponentInfo_GetSpecVersion_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD88E)
[Address] EAT @iexplore.exe (IWICComponentInfo_GetVersion_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DE981)
[Address] EAT @iexplore.exe (IWICFastMetadataEncoder_Commit_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD8FD)
[Address] EAT @iexplore.exe (IWICFastMetadataEncoder_GetMetadataQueryWriter_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDC25)
[Address] EAT @iexplore.exe (IWICFormatConverter_Initialize_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDCC7)
[Address] EAT @iexplore.exe (IWICImagingFactory_CreateBitmapClipper_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD557)
[Address] EAT @iexplore.exe (IWICImagingFactory_CreateBitmapFlipRotator_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD580)
[Address] EAT @iexplore.exe (IWICImagingFactory_CreateBitmapFromHBITMAP_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD6BA)
[Address] EAT @iexplore.exe (IWICImagingFactory_CreateBitmapFromHICON_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD6E6)
[Address] EAT @iexplore.exe (IWICImagingFactory_CreateBitmapFromMemory_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD656)
[Address] EAT @iexplore.exe (IWICImagingFactory_CreateBitmapFromSource_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD62D)
[Address] EAT @iexplore.exe (IWICImagingFactory_CreateBitmapScaler_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD52E)
[Address] EAT @iexplore.exe (IWICImagingFactory_CreateBitmap_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD68B)
[Address] EAT @iexplore.exe (IWICImagingFactory_CreateComponentInfo_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD4D9)
[Address] EAT @iexplore.exe (IWICImagingFactory_CreateDecoderFromFileHandle_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD4A1)
[Address] EAT @iexplore.exe (IWICImagingFactory_CreateDecoderFromFilename_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD466)
[Address] EAT @iexplore.exe (IWICImagingFactory_CreateDecoderFromStream_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD42E)
[Address] EAT @iexplore.exe (IWICImagingFactory_CreateEncoder_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD5D2)
[Address] EAT @iexplore.exe (IWICImagingFactory_CreateFastMetadataEncoderFromDecoder_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD70C)
[Address] EAT @iexplore.exe (IWICImagingFactory_CreateFastMetadataEncoderFromFrameDecode_Prox֎ã_˜óø"ÿÿÿÿ˜ótDvã_…) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD732)
[Address] EAT @iexplore.exe (IWICImagingFactory_CreateFormatConverter_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD505)
[Address] EAT @iexplore.exe (IWICImagingFactory_CreatePalette_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDADD)
[Address] EAT @iexplore.exe (IWICImagingFactory_CreateQueryWriterFromReader_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD781)
[Address] EAT @iexplore.exe (IWICImagingFactory_CreateQueryWriter_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD758)
[Address] EAT @iexplore.exe (IWICImagingFactory_CreateStream_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD5A9)
[Address] EAT @iexplore.exe (IWICMetadataBlockReader_GetCount_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDC25)
[Address] EAT @iexplore.exe (IWICMetadataBlockReader_GetReaderByIndex_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD7FC)
[Address] EAT @iexplore.exe (IWICMetadataQueryReader_GetContainerFormat_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDFB7)
[Address] EAT @iexplore.exe (IWICMetadataQueryReader_GetEnumerator_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD822)
[Address] EAT @iexplore.exe (IWICMetadataQueryReader_GetLocation_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DE049)
[Address] EAT @iexplore.exe (IWICMetadataQueryReader_GetMetadataByName_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD7FC)
[Address] EAT @iexplore.exe (IWICMetadataQueryWriter_RemoveMetadataByName_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD8DA)
[Address] EAT @iexplore.exe (IWICMetadataQueryWriter_SetMetadataByName_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDFDA)
[Address] EAT @iexplore.exe (IWICPalette_GetColorCount_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD96C)
[Address] EAT @iexplore.exe (IWICPalette_GetColors_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD88E)
[Address] EAT @iexplore.exe (IWICPalette_GetType_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD845)
[Address] EAT @iexplore.exe (IWICPalette_HasAlpha_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD9A2)
[Address] EAT @iexplore.exe (IWICPalette_InitializeCustom_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DEB75)
[Address] EAT @iexplore.exe (IWICPalette_InitializeFromBitmap_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD943)
[Address] EAT @iexplore.exe (IWICPalette_InitializeFromPalette_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD822)
[Address] EAT @iexplore.exe (IWICPalette_InitializePredefined_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD91D)
[Address] EAT @iexplore.exe (IWICPixelFormatInfo_GetBitsPerPixel_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DEB03)
[Address] EAT @iexplore.exe (IWICPixelFormatInfo_GetChannelCount_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDD50)
[Address] EAT @iexplore.exe (IWICPixelFormatInfo_GetChannelMask_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DEB26)
[Address] EAT @iexplore.exe (IWICStream_InitializeFromIStream_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDD50)
[Address] EAT @iexplore.exe (IWICStream_InitializeFromMemory_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDD73)
[Address] EAT @iexplore.exe (WICConvertBitmapSource) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDDB8)
[Address] EAT @iexplore.exe (WICCreateBitmapFromSection) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDF8D)
[Address] EAT @iexplore.exe (WICCreateBitmapFromSectionEx) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDE8C)
[Address] EAT @iexplore.exe (WICCreateColorContext_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DEB52)
[Address] EAT @iexplore.exe (WICCreateImagingFactory_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD02B)
[Address] EAT @iexplore.exe (WICGetMetadataContentSize) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DE61D)
[Address] EAT @iexplore.exe (WICMapGuidToShortName) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD0EC)
[Address] EAT @iexplore.exe (WICMapSchemaToName) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD2E0)
[Address] EAT @iexplore.exe (WICMapShortNameToGuid) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DD217)
[Address] EAT @iexplore.exe (WICMatchMetadataContent) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DE072)
[Address] EAT @iexplore.exe (WICSerializeMetadataContent) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DE1B4)
[Address] EAT @iexplore.exe (WICSetEncoderFormat_Proxy) : d3d9.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x6D9DDD99)

¤¤¤ External Hives: ¤¤¤

¤¤¤ Infection : ¤¤¤

¤¤¤ HOSTS File: ¤¤¤
--> %SystemRoot%\System32\drivers\etc\hosts


54.204.28.26 imfpmncmbojnbdhnogcegojocabhpbnh


¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ IDE) ST9500325AS +++++
--- User ---
[MBR] ecfb9639bd329c89520bd3e1a1fe21e2
[BSP] 430eaf6ed8558d670d2c84579f07828f : Windows Vista MBR Code
Partition table:
0 - [XXXXXX] FAT32-LBA (0x1c) [HIDDEN!] Offset (sectors): 2048 | Size: 14997 MB
1 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 30716280 | Size: 461940 MB
User = LL1 ... OK!
User = LL2 ... OK!

Finished : << RKreport[0]_S_04162014_221625.txt >>

Thanks again for your help

Warren
 
RK produces two logs. You posted only one.
I still need the second one (after fixes).

...and MBAR.
 
Sorry this is taking so long, I have a tough time getting time on this computer.

Here is one of the txt files

RogueKiller V8.8.15 [Mar 27 2014] by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : http://forum.adlice.com
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://www.adlice.com

Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : cowgirlup [Admin rights]
Mode : Scan -- Date : 04/20/2014 07:57:53
| ARK || FAK || MBR |

¤¤¤ Bad processes : 1 ¤¤¤
[SUSP PATH] CurseClient.exe -- C:\Users\cowgirlup\AppData\Local\Apps\2.0\P7NH987M.LTE\A9D7WZG1.RPR\curs..tion_9e9e83ddf3ed3ead_0005.0001_181b5e0542e9eb6c\CurseClient.exe [-] -> KILLED [TermProc]

¤¤¤ Registry Entries : 1 ¤¤¤
[PROXY IE][PUM] HKCU\[...]\Internet Settings : ProxyServer (hxxp=127.0.0.1:49231;hxxps=127.0.0.1:49231 [Country: (Private Address) (XX), City: (Private Address)]) -> FOUND

¤¤¤ Scheduled tasks : 0 ¤¤¤

¤¤¤ Startup Entries : 0 ¤¤¤

Here is the second file:

RogueKiller V8.8.15 [Mar 27 2014] by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : http://forum.adlice.com
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://www.adlice.com

Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : cowgirlup [Admin rights]
Mode : Remove -- Date : 04/20/2014 08:07:12
| ARK || FAK || MBR |

¤¤¤ Bad processes : 1 ¤¤¤
[SUSP PATH] CurseClient.exe -- C:\Users\cowgirlup\AppData\Local\Apps\2.0\P7NH987M.LTE\A9D7WZG1.RPR\curs..tion_9e9e83ddf3ed3ead_0005.0001_181b5e0542e9eb6c\CurseClient.exe [-] -> KILLED [TermProc]

¤¤¤ Registry Entries : 0 ¤¤¤

¤¤¤ Scheduled tasks : 0 ¤¤¤

¤¤¤ Startup Entries : 0 ¤¤¤

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ Browser Addons : 0 ¤¤¤

¤¤¤ Particular Files / Folders: ¤¤¤

¤¤¤ Driver : [NOT LOADED 0x0] ¤¤¤

¤¤¤ External Hives: ¤¤¤

¤¤¤ Infection : ¤¤¤

¤¤¤ HOSTS File: ¤¤¤
--> %SystemRoot%\System32\drivers\etc\hosts


54.204.28.26 imfpmncmbojnbdhnogcegojocabhpbnh


¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ IDE) ST9500325AS +++++
--- User ---
[MBR] ecfb9639bd329c89520bd3e1a1fe21e2
[BSP] 430eaf6ed8558d670d2c84579f07828f : Windows Vista MBR Code
Partition table:
0 - [XXXXXX] FAT32-LBA (0x1c) [HIDDEN!] Offset (sectors): 2048 | Size: 14997 MB
1 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 30716280 | Size: 461940 MB
User = LL1 ... OK!
User = LL2 ... OK!

Finished : << RKreport[0]_D_04202014_080712.txt >>
RKreport[0]_S_04202014_075753.txt


MBAR to follow
 
Hi,

I ran the MBAR and only one log file was produced, the system file. Here it is:

---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.07.0.1009

(c) Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x64

Account is Administrative

Internet Explorer version: 10.0.9200.16866

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED, Q:\ DRIVE_FIXED
CPU speed: 2.128000 GHz
Memory total: 4073205760, free: 1813884928

Downloaded database version: v2014.04.20.03
Downloaded database version: v2014.03.27.01
=======================================
Done!
Scanning drivers directory: C:\WINDOWS\SYSTEM32\drivers...
Done!
Drive 0
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: 76692CA8

Partition information:

Partition 0 type is Other (0x1c)
Partition is NOT ACTIVE.
Partition starts at LBA: 2048 Numsec = 30714232

Partition 1 type is Primary (0x7)
Partition is ACTIVE.
Partition starts at LBA: 30716280 Numsec = 946054840
Partition is not bootable

Partition 2 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Partition 3 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Disk Size: 500107862016 bytes
Sector size: 512 bytes

Scanning physical sectors of unpartitioned space on drive 0 (1-2047-976753168-976773168)...
Done!
Scan finished

Is there anywhere else it might show up?

Thanks,

Warren
 
Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Very Important! Temporarily disable your anti-virus and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    If the connection is not there use restore point you created prior to running Combofix.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error Illegal operation attempted on a registery key that has been marked for deletion, restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
 
Here is the combofix file

ComboFix 14-04-20.01 - cowgirlup 04/24/2014 22:11:15.3.4 - x64
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.3885.2068 [GMT -5:00]
Running from: c:\users\cowgirlup\Desktop\ComboFix.exe
AV: Kaspersky Internet Security *Disabled/Updated* {2EAA32A5-1EE1-1B22-95DA-337730C6E984}
FW: Kaspersky Internet Security *Disabled* {1691B380-548E-1A7A-BE85-9A42CE15AEFF}
SP: Kaspersky Internet Security *Disabled/Updated* {95CBD341-38DB-14AC-AF6A-08054B41A339}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((( Files Created from 2014-03-25 to 2014-04-25 )))))))))))))))))))))))))))))))
.
.
2014-04-25 03:27 . 2014-04-25 03:27 -------- d-----w- c:\windows\system32\config\systemprofile\AppData\Local\temp
2014-04-25 03:27 . 2014-04-25 03:27 -------- d-----w- c:\users\Default\AppData\Local\temp
2014-04-25 03:27 . 2014-04-25 03:27 -------- d-----w- c:\users\Dad\AppData\Local\temp
2014-04-24 19:27 . 2014-04-24 19:27 -------- d-----w- c:\program files\WinRAR
2014-04-24 19:17 . 2014-04-24 19:32 -------- d-----w- c:\programdata\Package Cache
2014-04-24 19:16 . 2014-04-24 19:32 -------- d-----w- c:\users\cowgirlup\AppData\Local\Package Cache
2014-04-24 02:36 . 2013-10-14 23:00 28368 ----a-w- c:\windows\system32\IEUDINIT.EXE
2014-04-24 02:34 . 2014-04-24 02:34 940032 ----a-w- c:\windows\system32\MsSpellCheckingFacility.exe
2014-04-24 02:34 . 2014-04-24 02:34 194048 ----a-w- c:\windows\SysWow64\elshyph.dll
2014-04-22 22:55 . 2014-04-24 02:52 75888 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{BF8194FF-1EE9-4849-8B19-FBCBF3F84AF1}\offreg.dll
2014-04-22 22:49 . 2014-04-22 22:49 0 ----a-w- c:\windows\SysWow64\sho8E06.tmp
2014-04-22 16:33 . 2014-04-17 10:31 10651704 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{BF8194FF-1EE9-4849-8B19-FBCBF3F84AF1}\mpengine.dll
2014-04-20 13:28 . 2014-04-20 14:22 -------- d-----w- c:\programdata\Malwarebytes' Anti-Malware (portable)
2014-04-13 14:56 . 2014-04-13 14:56 -------- d-----w- c:\programdata\Blizzard Entertainment
2014-04-13 14:56 . 2014-04-13 15:00 -------- d-----w- c:\programdata\Battle.net
2014-04-13 14:33 . 2013-11-23 18:26 417792 ----a-w- c:\windows\SysWow64\WMPhoto.dll
2014-04-13 14:33 . 2013-11-23 17:47 465920 ----a-w- c:\windows\system32\WMPhoto.dll
2014-04-13 14:33 . 2014-01-09 02:22 5694464 ----a-w- c:\windows\SysWow64\mstscax.dll
2014-04-13 14:33 . 2014-01-03 22:44 6574592 ----a-w- c:\windows\system32\mstscax.dll
2014-04-13 14:33 . 2013-12-24 23:09 1987584 ----a-w- c:\windows\SysWow64\d3d10warp.dll
2014-04-13 14:33 . 2013-12-24 22:48 2565120 ----a-w- c:\windows\system32\d3d10warp.dll
2014-04-13 14:33 . 2014-02-04 02:32 1424384 ----a-w- c:\windows\system32\WindowsCodecs.dll
2014-04-13 14:33 . 2014-02-04 02:04 1230336 ----a-w- c:\windows\SysWow64\WindowsCodecs.dll
2014-04-13 14:33 . 2013-11-26 08:16 3419136 ----a-w- c:\windows\SysWow64\d2d1.dll
2014-04-13 14:33 . 2013-11-22 22:48 3928064 ----a-w- c:\windows\system32\d2d1.dll
2014-04-13 13:21 . 2013-01-13 19:53 187392 ----a-w- c:\windows\SysWow64\UIAnimation.dll
2014-04-13 06:07 . 2014-04-13 06:07 -------- d-----w- c:\users\Dad\AppData\Roaming\Roxio
2014-04-13 06:07 . 2014-04-13 06:07 -------- d-----w- c:\users\Dad\AppData\Local\SRS Labs
2014-04-13 04:26 . 2014-04-13 04:26 -------- d-----w- c:\programdata\Oracle
2014-04-13 04:25 . 2014-04-13 04:25 -------- d-----w- c:\program files (x86)\Common Files\Java
2014-04-13 04:25 . 2014-04-13 04:25 96168 ----a-w- c:\windows\SysWow64\WindowsAccessBridge-32.dll
2014-04-13 01:56 . 2014-04-13 01:56 -------- d-----w- c:\users\cowgirlup\AppData\Local\AnalyzeAssist
2014-04-13 01:56 . 2014-04-24 03:38 -------- d-----w- c:\users\cowgirlup\AppData\Local\CountAnything
2014-04-13 01:56 . 2014-04-13 01:56 -------- d-----w- c:\program files (x86)\CountAnything
2014-04-13 01:04 . 2014-04-13 17:51 119512 ----a-w- c:\windows\system32\drivers\48230029.sys
2014-04-10 01:04 . 2014-04-10 01:04 -------- d-----w- c:\users\Dad\AppData\Local\Skype
2014-04-10 01:03 . 2014-04-13 07:49 -------- d-----w- c:\users\Dad\AppData\Roaming\Skype
2014-04-08 10:52 . 2014-04-18 18:28 119512 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
2014-04-08 10:52 . 2014-04-20 13:26 91352 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
2014-04-08 10:52 . 2014-04-08 10:52 -------- d-----w- c:\program files (x86)\Malwarebytes Anti-Malware
2014-04-08 10:52 . 2014-04-03 14:51 63192 ----a-w- c:\windows\system32\drivers\mwac.sys
2014-04-08 04:13 . 2014-04-08 04:13 -------- d-----w- c:\users\Dad\AppData\Local\Blizzard Entertainment
2014-04-08 04:13 . 2014-04-13 08:00 -------- d-----w- c:\users\Dad\AppData\Local\Battle.net
2014-04-08 04:13 . 2014-04-10 00:57 -------- d-----w- c:\users\Dad\AppData\Roaming\Battle.net
2014-04-07 02:42 . 2014-04-08 02:07 -------- d-----w- c:\users\Sam pw 1 - 7
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-04-13 01:24 . 2011-12-02 18:05 45056 ----a-w- c:\windows\system32\acovcnt.exe
2014-04-09 03:18 . 2010-05-24 11:28 90655440 ----a-w- c:\windows\system32\MRT.exe
2014-04-03 14:50 . 2012-11-13 04:27 25816 ----a-w- c:\windows\system32\drivers\mbam.sys
2014-03-31 14:35 . 2010-05-23 20:53 270496 ------w- c:\windows\system32\MpSigStub.exe
2014-03-18 21:54 . 2014-03-18 21:54 0 ----a-w- c:\windows\SysWow64\shoD8F.tmp
2014-03-11 19:37 . 2013-01-11 01:16 692616 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2014-03-11 19:37 . 2012-01-27 18:24 71048 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-03-08 05:02 . 2014-03-08 05:02 0 ----a-w- c:\windows\SysWow64\sho521B.tmp
2014-03-04 09:17 . 2014-04-09 01:38 44032 ----a-w- c:\windows\apppatch\acwow64.dll
2014-02-17 17:06 . 2014-02-17 17:06 2106216 ----a-w- c:\windows\SysWow64\D3DCompiler_43.dll
2014-02-07 01:23 . 2014-03-12 03:07 3156480 ----a-w- c:\windows\system32\win32k.sys
2014-02-04 02:32 . 2014-03-12 03:06 624128 ----a-w- c:\windows\system32\qedit.dll
2014-02-04 02:04 . 2014-03-12 03:06 509440 ----a-w- c:\windows\SysWow64\qedit.dll
2014-01-29 02:32 . 2014-03-12 03:07 484864 ----a-w- c:\windows\system32\wer.dll
2014-01-29 02:06 . 2014-03-12 03:07 381440 ----a-w- c:\windows\SysWow64\wer.dll
2014-01-28 02:32 . 2014-03-12 03:07 228864 ----a-w- c:\windows\system32\wwansvc.dll
2012-07-12 17:00 . 2012-07-12 17:00 4024320 ----a-w- c:\program files (x86)\GUTDEF4.tmp
2011-11-02 08:46 . 2011-11-02 08:46 4300800 ----a-w- c:\program files\libreoffice34.msi
2010-06-25 02:19 . 2013-05-04 18:38 182912 ----a-w- c:\program files\Setup.exe
2009-04-08 18:31 . 2009-04-08 18:31 106496 ----a-w- c:\program files (x86)\Common Files\CPInstallAction.dll
2008-08-12 05:45 . 2008-08-12 05:45 155648 ----a-w- c:\program files (x86)\Common Files\MSIactionall.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ADSMOverlayIcon1]
@="{A8D448F4-0431-45AC-9F5E-E1B434AB2249}"
[HKEY_CLASSES_ROOT\CLSID\{A8D448F4-0431-45AC-9F5E-E1B434AB2249}]
2007-06-02 01:08 143360 ----a-w- c:\program files (x86)\ASUS\ASUS Data Security Manager\ShlExt\x86\OverlayIconShlExt1.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"HP Officejet 6700 (NET)"="c:\program files\HP\HP Officejet 6700\Bin\ScanToPCActivationApp.exe" [2011-09-09 2676584]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"AVP"="c:\program files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\avp.exe" [2012-10-24 206448]
"HControlUser"="c:\program files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe" [2009-06-19 105016]
"ATKOSD2"="c:\program files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe" [2010-08-17 5732992]
"ATKMEDIA"="c:\program files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe" [2010-10-07 170624]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2010-11-29 421888]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2013-11-02 152392]
"Desktop Disc Tool"="c:\program files (x86)\Roxio\Roxio Burn\RoxioBurnLauncher.exe" [2009-07-13 498160]
"BCSSync"="c:\program files (x86)\Microsoft Office\Office14\BCSSync.exe" [2012-11-05 89184]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-09-14 59720]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2013-05-08 41056]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2013-07-02 254336]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-20 1475584]
.
c:\users\cowgirlup\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
CurseClientStartup.ccip [2013-1-11 0]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Adobe Gamma Loader.lnk - c:\program files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe [2010-6-5 113664]
FancyStart daemon.lnk - c:\windows\Installer\{F0DF4513-3C4C-4EB8-8012-2C5F70AF3988}\_A1DDD39913A1970387B7B3.exe -d [2010-2-23 12862]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer]
"HideSCAHealth"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\!SASCORE]
@=""
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\KasperskyAntiVirus]
"DisableMonitoring"=dword:00000001
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R3 dc3d;MS Hardware Device Detection Driver (USB);c:\windows\system32\DRIVERS\dc3d.sys;c:\windows\SYSNATIVE\DRIVERS\dc3d.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\MBAMSwissArmy.sys;c:\windows\SYSNATIVE\drivers\MBAMSwissArmy.sys [x]
R3 Point64;Microsoft IntelliPoint Filter Driver;c:\windows\system32\DRIVERS\point64.sys;c:\windows\SYSNATIVE\DRIVERS\point64.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 rzudd;Razer Mouse Driver;c:\windows\system32\DRIVERS\rzudd.sys;c:\windows\SYSNATIVE\DRIVERS\rzudd.sys [x]
R3 SiSGbeLH;SiS191/SiS190 Ethernet Device NDIS 6.0 Driver;c:\windows\system32\DRIVERS\SiSG664.sys;c:\windows\SYSNATIVE\DRIVERS\SiSG664.sys [x]
R3 sy21bus;KYOCERA USB Composite Device SY21 driver (WDM);c:\windows\system32\DRIVERS\sy21bus.sys;c:\windows\SYSNATIVE\DRIVERS\sy21bus.sys [x]
R3 sy21mdfl;KYOCERA USB Modem SY21 Filter;c:\windows\system32\DRIVERS\sy21mdfl.sys;c:\windows\SYSNATIVE\DRIVERS\sy21mdfl.sys [x]
R3 sy21mdm;KYOCERA USB Modem SY21 Drivers;c:\windows\system32\DRIVERS\sy21mdm.sys;c:\windows\SYSNATIVE\DRIVERS\sy21mdm.sys [x]
R3 sy21serd;KYOCERA USB Modem SY21 Diagnostic Serial Port (WDM);c:\windows\system32\DRIVERS\sy21serd.sys;c:\windows\SYSNATIVE\DRIVERS\sy21serd.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 VBoxNetAdp;VirtualBox Host-Only Ethernet Adapter;c:\windows\system32\DRIVERS\VBoxNetAdp.sys;c:\windows\SYSNATIVE\DRIVERS\VBoxNetAdp.sys [x]
R3 VBoxNetFlt;VirtualBox Bridged Networking Service;c:\windows\system32\DRIVERS\VBoxNetFlt.sys;c:\windows\SYSNATIVE\DRIVERS\VBoxNetFlt.sys [x]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R4 !SASCORE;SAS Core Service;c:\program files\SUPERAntiSpyware\SASCORE64.EXE;c:\program files\SUPERAntiSpyware\SASCORE64.EXE [x]
R4 pcregservice;pcregservice Service;c:\program files\pcreg\pcreg.exe;c:\program files\pcreg\pcreg.exe [x]
R4 Skype C2C Service;Skype C2C Service;c:\programdata\Skype\Toolbars\Skype C2C Service\c2c_service.exe;c:\programdata\Skype\Toolbars\Skype C2C Service\c2c_service.exe [x]
R4 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
S0 lullaby;lullaby;c:\windows\system32\DRIVERS\lullaby.sys;c:\windows\SYSNATIVE\DRIVERS\lullaby.sys [x]
S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys;c:\windows\SYSNATIVE\Drivers\PxHlpa64.sys [x]
S1 kl2;kl2;c:\windows\system32\DRIVERS\kl2.sys;c:\windows\SYSNATIVE\DRIVERS\kl2.sys [x]
S1 KLIM6;Kaspersky Anti-Virus NDIS 6 Filter;c:\windows\system32\DRIVERS\klim6.sys;c:\windows\SYSNATIVE\DRIVERS\klim6.sys [x]
S1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\SASDIFSV64.SYS;c:\program files\SUPERAntiSpyware\SASDIFSV64.SYS [x]
S1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL64.SYS;c:\program files\SUPERAntiSpyware\SASKUTIL64.SYS [x]
S2 AFBAgent;AFBAgent;c:\windows\system32\FBAgent.exe;c:\windows\SYSNATIVE\FBAgent.exe [x]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [x]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [x]
S2 UNS;Intel(R) Management & Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S3 ETD;ELAN PS/2 Port Input Device;c:\windows\system32\DRIVERS\ETD.sys;c:\windows\SYSNATIVE\DRIVERS\ETD.sys [x]
S3 HECIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys;c:\windows\SYSNATIVE\DRIVERS\HECIx64.sys [x]
S3 Impcd;Impcd;c:\windows\system32\DRIVERS\Impcd.sys;c:\windows\SYSNATIVE\DRIVERS\Impcd.sys [x]
S3 IntcDAud;Intel(R) Display Audio;c:\windows\system32\DRIVERS\IntcDAud.sys;c:\windows\SYSNATIVE\DRIVERS\IntcDAud.sys [x]
S3 JMCR;JMCR;c:\windows\system32\DRIVERS\jmcr.sys;c:\windows\SYSNATIVE\DRIVERS\jmcr.sys [x]
S3 JME;JMicron Ethernet Adapter NDIS6 Driver (Amd64 Bits);c:\windows\system32\DRIVERS\JME.sys;c:\windows\SYSNATIVE\DRIVERS\JME.sys [x]
S3 klmouflt;Kaspersky Lab KLMOUFLT;c:\windows\system32\DRIVERS\klmouflt.sys;c:\windows\SYSNATIVE\DRIVERS\klmouflt.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftfslh.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-04-11 21:42 1077576 ----a-w- c:\program files (x86)\Google\Chrome\Application\34.0.1847.116\Installer\chrmstp.exe
.
Contents of the 'Scheduled Tasks' folder
.
2014-04-25 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-01-11 19:37]
.
2014-04-24 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-05-29 15:34]
.
2014-04-25 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-05-29 15:34]
.
2014-04-24 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3552112713-719858045-1269558871-1001Core.job
- c:\users\cowgirlup\AppData\Local\Google\Update\GoogleUpdate.exe [2013-12-27 06:11]
.
2014-04-25 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3552112713-719858045-1269558871-1001UA.job
- c:\users\cowgirlup\AppData\Local\Google\Update\GoogleUpdate.exe [2013-12-27 06:11]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ADSMOverlayIcon1]
@="{A8D448F4-0431-45AC-9F5E-E1B434AB2249}"
[HKEY_CLASSES_ROOT\CLSID\{A8D448F4-0431-45AC-9F5E-E1B434AB2249}]
2007-06-02 00:52 159744 ----a-w- c:\program files (x86)\ASUS\ASUS Data Security Manager\ShlExt\x64\OverlayIconShlExt1_64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Persistence"="c:\windows\system32\igfxpers.exe" [2012-01-11 417560]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2012-01-11 167704]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2012-01-11 392984]
"ETDWare"="c:\program files\Elantech\ETDCtrl.exe" [2009-09-30 621440]
"SmartAudio"="c:\program files\CONEXANT\SAII\SAIICpl.exe" [2009-11-19 307768]
"IntelliPoint"="c:\program files\Microsoft IntelliPoint\ipoint.exe" [2011-08-01 2417032]
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = https://www.google.com/
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = <-loopback>;*.local
uInternet Settings,ProxyServer = http=127.0.0.1:49231;https=127.0.0.1:49231
mSearchAssistant = about:blank
IE: Add to Anti-Banner - c:\program files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\ie_banner_deny.htm
Trusted Zone: intuit.com\ttlc
TCP: DhcpNameServer = 76.164.132.37 192.168.1.20 4.2.2.2 192.168.1.1
.
- - - - ORPHANS REMOVED - - - -
.
Toolbar-Locked - (no file)
Toolbar-10 - (no file)
WebBrowser-{38542454-DFB6-44F5-B052-D4E071A3D073} - (no file)
AddRemove-ASUS_U_Series_Screensaver - c:\windows\system32\ASUS_U_Series_Screensaver.scr
AddRemove-{FBBC4667-2521-4E78-B1BD-8706F774549B} - c:\programdata\{52FD7279-AB6C-4868-9409-1842DECDABD3}\Best Buy Software Installer Setup.exe
.
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_12_0_0_77_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_12_0_0_77_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_12_0_0_77_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_12_0_0_77_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_77.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.12"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_77.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_77.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_77.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Completion time: 2014-04-24 22:31:48
ComboFix-quarantined-files.txt 2014-04-25 03:31
ComboFix2.txt 2014-04-24 04:03
ComboFix3.txt 2014-04-24 03:25
.
Pre-Run: 276,189,741,056 bytes free
Post-Run: 276,632,100,864 bytes free
.
- - End Of File - - 99DBB3C939E09B61EF5C9221E72B365F
5C616939100B85E558DA92B899A0FC36
 
Looks good.

redtarget.gif
Please download AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on adwcleaner.exe to run the tool.
  • Click on Scan button.
  • When the scan has finished click on Clean button.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the contents of that logfile with your next reply.
  • You can find the logfile at C:\AdwCleaner[S1].txt as well.

redtarget.gif
Please download Junkware Removal Tool to your desktop.
  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.

redtarget.gif
Download OTL to your Desktop.
Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe
  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
Ok, got some time on the laptop!!

Here are the results of the three scans:

# AdwCleaner v3.202 - Report created 25/04/2014 at 21:47:47
# Updated 23/04/2014 by Xplode
# Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)
# Username : cowgirlup - SQURIT
# Running from : C:\Data\Downloads\Adaware\adwcleaner.exe
# Option : Scan

***** [ Services ] *****


***** [ Files / Folders ] *****

File Found : C:\Program Files (x86)\Mozilla Firefox\Extensions\{C4A4F5A0-4B89-4392-AFAC-D58010E349AF}
File Found : C:\Users\cowgirlup\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\jZip.lnk
Folder Found : C:\Users\cowgirlup\AppData\Local\Google\Chrome\User Data\Default\Extensions\pacgpkgadgmibnhpdidcnfafllnmeomc
Folder Found : C:\Users\cowgirlup\AppData\Local\Google\Chrome\User Data\Default\Extensions\pacgpkgadgmibnhpdidcnfafllnmeomc
Folder Found : C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\pacgpkgadgmibnhpdidcnfafllnmeomc
Folder Found : C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\pacgpkgadgmibnhpdidcnfafllnmeomc
Folder Found C:\Program Files (x86)\Conduit
Folder Found C:\Program Files (x86)\jZip
Folder Found C:\Program Files (x86)\Systweak Support Dock
Folder Found C:\Program Files (x86)\Yontoo Layers Client
Folder Found C:\ProgramData\Conduit
Folder Found C:\ProgramData\PC Optimizer Pro
Folder Found C:\Users\cowgirlup\AppData\Local\jZip
Folder Found C:\Users\cowgirlup\AppData\Local\NativeMessaging
Folder Found C:\Users\cowgirlup\AppData\Local\PackageAware
Folder Found C:\Users\cowgirlup\AppData\Local\Pokki
Folder Found C:\Users\cowgirlup\AppData\Local\Systweak
Folder Found C:\Users\cowgirlup\AppData\Local\visi_coupon
Folder Found C:\Users\cowgirlup\AppData\LocalLow\Conduit
Folder Found C:\Users\cowgirlup\AppData\LocalLow\Delta
Folder Found C:\Users\cowgirlup\AppData\LocalLow\facemoods.com
Folder Found C:\Users\cowgirlup\AppData\LocalLow\PriceGong
Folder Found C:\Users\cowgirlup\AppData\LocalLow\searchresultstb
Folder Found C:\Users\cowgirlup\AppData\Roaming\Systweak

***** [ Shortcuts ] *****


***** [ Registry ] *****

Key Found : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Key Found : HKCU\Software\AppDataLow\Software\Conduit
Key Found : HKCU\Software\AppDataLow\Software\ConduitSearchScopes
Key Found : HKCU\Software\AppDataLow\Software\jziptoolbargaw
Key Found : HKCU\Software\AppDataLow\Software\SmartBar
Key Found : HKCU\Software\AppDataLow\Software\Toolbar
Key Found : HKCU\Software\Classes\pokki
Key Found : HKCU\Software\Conduit
Key Found : HKCU\Software\fedcd9b23aeb41
Key Found : HKCU\Software\Google\Chrome\Extensions\pacgpkgadgmibnhpdidcnfafllnmeomc
Key Found : HKCU\Software\Google\Chrome\Extensions\pacgpkgadgmibnhpdidcnfafllnmeomc
Key Found : HKCU\Software\ilivid
Key Found : HKCU\Software\IM
Key Found : HKCU\Software\jZip
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{687578B9-7132-4A7A-80E4-30EE31099E03}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{DF780F87-FF2B-4DF8-92D0-73DB16A1543A}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{DF780F87-FF2B-4DF8-92D0-73DB16A1543A}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\jZip
Key Found : HKCU\Software\Softonic
Key Found : HKCU\Software\YahooPartnerToolbar
Key Found : [x64] HKCU\Software\Conduit
Key Found : [x64] HKCU\Software\ilivid
Key Found : [x64] HKCU\Software\IM
Key Found : [x64] HKCU\Software\jZip
Key Found : [x64] HKCU\Software\Softonic
Key Found : [x64] HKCU\Software\YahooPartnerToolbar
Key Found : HKLM\Software\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Key Found : HKLM\Software\Bench
Key Found : HKLM\SOFTWARE\Classes\AppID\{18B9B16E-716F-43DF-A6AD-512C7D2EB983}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{DF780F87-FF2B-4DF8-92D0-73DB16A1543A}
Key Found : HKLM\SOFTWARE\Classes\Interface\{79FB5FC8-44B9-4AF5-BADD-CCE547F953E5}
Key Found : HKLM\SOFTWARE\Classes\Interface\{E4E3E0F8-CD30-4380-8CE9-B96904BDEFCA}
Key Found : HKLM\SOFTWARE\Classes\Interface\{FE8A736F-4124-4D9C-B4B1-3B12381EFABE}
Key Found : HKLM\SOFTWARE\Classes\jZip.file
Key Found : HKLM\Software\Classes\popcaploader.popcaploaderctrl2
Key Found : HKLM\Software\Classes\popcaploader.popcaploaderctrl2.1
Key Found : HKLM\SOFTWARE\Classes\Prod.cap
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{C9C5DEAF-0A1F-4660-8279-9EDFAD6FEFE1}
Key Found : HKLM\Software\Conduit
Key Found : HKLM\Software\DeviceVM
Key Found : HKLM\SOFTWARE\Google\Chrome\Extensions\niapdbllcanepiiimjjndipklodoedlc
Key Found : HKLM\SOFTWARE\Google\Chrome\Extensions\pacgpkgadgmibnhpdidcnfafllnmeomc
Key Found : HKLM\SOFTWARE\Google\Chrome\Extensions\pacgpkgadgmibnhpdidcnfafllnmeomc
Key Found : HKLM\Software\jZip
Key Found : HKLM\Software\jZipSRTB
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{3614D305-2DBB-4991-9297-750DD60FFC73}
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7ABE12CA-E995-4AB4-9A4E-EF8820A20182}
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2102}
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\AdvancedSystemProtector_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\AdvancedSystemProtector_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\au__rasapi32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\au__rasmancs
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\Babylon_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\Babylon_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\BundleSweetIMSetup_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\BundleSweetIMSetup_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\facemoodssrv_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\facemoodssrv_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\I Want This_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\I Want This_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\jZip_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\jZip_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\optimizerpro_rasapi32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\optimizerpro_rasmancs
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\optprostart_rasapi32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\optprostart_rasmancs
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_for_steam_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_for_steam_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_for_vlc-media-player_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_for_vlc-media-player_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\sweetimsetup_rasapi32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\sweetimsetup_rasmancs
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\systweakasp_rasapi32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\systweakasp_rasmancs
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\wajam_install_rasapi32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\wajam_install_rasmancs
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\wajamupdater_rasapi32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\wajamupdater_rasmancs
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppPath\jZip.exe
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Key Found : HKLM\Software\systweak
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{1231839B-064E-4788-B865-465A1B5266FD}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{2DAC2231-CC35-482B-97C5-CED1D4185080}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{3F1CD84C-04A3-4EA0-9EA1-7D134FD66C82}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{3F83A9CA-B5F0-44EC-9357-35BB3E84B07F}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{47E520EA-CAD2-4F51-8F30-613B3A1C33EB}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{57C91446-8D81-4156-A70E-624551442DE9}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{70AFB7B2-9FB5-4A70-905B-0E9576142E1D}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{7AD65FD1-79E0-406D-B03C-DD7C14726D69}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{97DD820D-2E20-40AD-B01E-6730B2FCE630}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{B177446D-54A4-4869-BABC-8566110B4BE0}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{D9D1DFC5-502D-43E4-B1BB-4D0B7841489A}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{E0B07188-A528-4F9E-B2F7-C7FDE8680AE4}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{E4E3E0F8-CD30-4380-8CE9-B96904BDEFCA}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{F05B12E1-ADE8-4485-B45B-898748B53C37}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{FE8A736F-4124-4D9C-B4B1-3B12381EFABE}
Key Found : [x64] HKLM\SOFTWARE\DeviceVM
Key Found : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2102}

***** [ Browsers ] *****

-\\ Internet Explorer v11.0.9600.17041


-\\ Mozilla Firefox v

-\\ Google Chrome v34.0.1847.116

[ File : C:\Users\cowgirlup\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Found [Extension] : pacgpkgadgmibnhpdidcnfafllnmeomc

[ File : C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Found [Extension] : pacgpkgadgmibnhpdidcnfafllnmeomc

*************************

AdwCleaner[R0].txt - [10285 octets] - [25/04/2014 21:47:47]

########## EOF - C:\AdwCleaner\AdwCleaner[R0].txt - [10346 octets] ##########


___________________________________________________________________

# AdwCleaner v3.202 - Report created 25/04/2014 at 21:47:47
# Updated 23/04/2014 by Xplode
# Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)
# Username : cowgirlup - SQURIT
# Running from : C:\Data\Downloads\Adaware\adwcleaner.exe
# Option : Scan

***** [ Services ] *****


***** [ Files / Folders ] *****

File Found : C:\Program Files (x86)\Mozilla Firefox\Extensions\{C4A4F5A0-4B89-4392-AFAC-D58010E349AF}
File Found : C:\Users\cowgirlup\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\jZip.lnk
Folder Found : C:\Users\cowgirlup\AppData\Local\Google\Chrome\User Data\Default\Extensions\pacgpkgadgmibnhpdidcnfafllnmeomc
Folder Found : C:\Users\cowgirlup\AppData\Local\Google\Chrome\User Data\Default\Extensions\pacgpkgadgmibnhpdidcnfafllnmeomc
Folder Found : C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\pacgpkgadgmibnhpdidcnfafllnmeomc
Folder Found : C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\Extensions\pacgpkgadgmibnhpdidcnfafllnmeomc
Folder Found C:\Program Files (x86)\Conduit
Folder Found C:\Program Files (x86)\jZip
Folder Found C:\Program Files (x86)\Systweak Support Dock
Folder Found C:\Program Files (x86)\Yontoo Layers Client
Folder Found C:\ProgramData\Conduit
Folder Found C:\ProgramData\PC Optimizer Pro
Folder Found C:\Users\cowgirlup\AppData\Local\jZip
Folder Found C:\Users\cowgirlup\AppData\Local\NativeMessaging
Folder Found C:\Users\cowgirlup\AppData\Local\PackageAware
Folder Found C:\Users\cowgirlup\AppData\Local\Pokki
Folder Found C:\Users\cowgirlup\AppData\Local\Systweak
Folder Found C:\Users\cowgirlup\AppData\Local\visi_coupon
Folder Found C:\Users\cowgirlup\AppData\LocalLow\Conduit
Folder Found C:\Users\cowgirlup\AppData\LocalLow\Delta
Folder Found C:\Users\cowgirlup\AppData\LocalLow\facemoods.com
Folder Found C:\Users\cowgirlup\AppData\LocalLow\PriceGong
Folder Found C:\Users\cowgirlup\AppData\LocalLow\searchresultstb
Folder Found C:\Users\cowgirlup\AppData\Roaming\Systweak

***** [ Shortcuts ] *****


***** [ Registry ] *****

Key Found : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Key Found : HKCU\Software\AppDataLow\Software\Conduit
Key Found : HKCU\Software\AppDataLow\Software\ConduitSearchScopes
Key Found : HKCU\Software\AppDataLow\Software\jziptoolbargaw
Key Found : HKCU\Software\AppDataLow\Software\SmartBar
Key Found : HKCU\Software\AppDataLow\Software\Toolbar
Key Found : HKCU\Software\Classes\pokki
Key Found : HKCU\Software\Conduit
Key Found : HKCU\Software\fedcd9b23aeb41
Key Found : HKCU\Software\Google\Chrome\Extensions\pacgpkgadgmibnhpdidcnfafllnmeomc
Key Found : HKCU\Software\Google\Chrome\Extensions\pacgpkgadgmibnhpdidcnfafllnmeomc
Key Found : HKCU\Software\ilivid
Key Found : HKCU\Software\IM
Key Found : HKCU\Software\jZip
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{687578B9-7132-4A7A-80E4-30EE31099E03}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{DF780F87-FF2B-4DF8-92D0-73DB16A1543A}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{DF780F87-FF2B-4DF8-92D0-73DB16A1543A}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\jZip
Key Found : HKCU\Software\Softonic
Key Found : HKCU\Software\YahooPartnerToolbar
Key Found : [x64] HKCU\Software\Conduit
Key Found : [x64] HKCU\Software\ilivid
Key Found : [x64] HKCU\Software\IM
Key Found : [x64] HKCU\Software\jZip
Key Found : [x64] HKCU\Software\Softonic
Key Found : [x64] HKCU\Software\YahooPartnerToolbar
Key Found : HKLM\Software\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Key Found : HKLM\Software\Bench
Key Found : HKLM\SOFTWARE\Classes\AppID\{18B9B16E-716F-43DF-A6AD-512C7D2EB983}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{DF780F87-FF2B-4DF8-92D0-73DB16A1543A}
Key Found : HKLM\SOFTWARE\Classes\Interface\{79FB5FC8-44B9-4AF5-BADD-CCE547F953E5}
Key Found : HKLM\SOFTWARE\Classes\Interface\{E4E3E0F8-CD30-4380-8CE9-B96904BDEFCA}
Key Found : HKLM\SOFTWARE\Classes\Interface\{FE8A736F-4124-4D9C-B4B1-3B12381EFABE}
Key Found : HKLM\SOFTWARE\Classes\jZip.file
Key Found : HKLM\Software\Classes\popcaploader.popcaploaderctrl2
Key Found : HKLM\Software\Classes\popcaploader.popcaploaderctrl2.1
Key Found : HKLM\SOFTWARE\Classes\Prod.cap
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{C9C5DEAF-0A1F-4660-8279-9EDFAD6FEFE1}
Key Found : HKLM\Software\Conduit
Key Found : HKLM\Software\DeviceVM
Key Found : HKLM\SOFTWARE\Google\Chrome\Extensions\niapdbllcanepiiimjjndipklodoedlc
Key Found : HKLM\SOFTWARE\Google\Chrome\Extensions\pacgpkgadgmibnhpdidcnfafllnmeomc
Key Found : HKLM\SOFTWARE\Google\Chrome\Extensions\pacgpkgadgmibnhpdidcnfafllnmeomc
Key Found : HKLM\Software\jZip
Key Found : HKLM\Software\jZipSRTB
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{3614D305-2DBB-4991-9297-750DD60FFC73}
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7ABE12CA-E995-4AB4-9A4E-EF8820A20182}
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2102}
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\AdvancedSystemProtector_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\AdvancedSystemProtector_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\au__rasapi32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\au__rasmancs
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\Babylon_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\Babylon_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\BundleSweetIMSetup_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\BundleSweetIMSetup_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\facemoodssrv_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\facemoodssrv_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\I Want This_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\I Want This_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\jZip_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\jZip_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\optimizerpro_rasapi32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\optimizerpro_rasmancs
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\optprostart_rasapi32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\optprostart_rasmancs
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_for_steam_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_for_steam_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_for_vlc-media-player_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_for_vlc-media-player_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\sweetimsetup_rasapi32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\sweetimsetup_rasmancs
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\systweakasp_rasapi32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\systweakasp_rasmancs
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\wajam_install_rasapi32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\wajam_install_rasmancs
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\wajamupdater_rasapi32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\wajamupdater_rasmancs
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppPath\jZip.exe
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Key Found : HKLM\Software\systweak
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{1231839B-064E-4788-B865-465A1B5266FD}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{2DAC2231-CC35-482B-97C5-CED1D4185080}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{3F1CD84C-04A3-4EA0-9EA1-7D134FD66C82}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{3F83A9CA-B5F0-44EC-9357-35BB3E84B07F}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{47E520EA-CAD2-4F51-8F30-613B3A1C33EB}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{57C91446-8D81-4156-A70E-624551442DE9}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{70AFB7B2-9FB5-4A70-905B-0E9576142E1D}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{7AD65FD1-79E0-406D-B03C-DD7C14726D69}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{97DD820D-2E20-40AD-B01E-6730B2FCE630}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{B177446D-54A4-4869-BABC-8566110B4BE0}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{D9D1DFC5-502D-43E4-B1BB-4D0B7841489A}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{E0B07188-A528-4F9E-B2F7-C7FDE8680AE4}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{E4E3E0F8-CD30-4380-8CE9-B96904BDEFCA}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{F05B12E1-ADE8-4485-B45B-898748B53C37}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{FE8A736F-4124-4D9C-B4B1-3B12381EFABE}
Key Found : [x64] HKLM\SOFTWARE\DeviceVM
Key Found : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2102}

***** [ Browsers ] *****

-\\ Internet Explorer v11.0.9600.17041


-\\ Mozilla Firefox v

-\\ Google Chrome v34.0.1847.116

[ File : C:\Users\cowgirlup\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Found [Extension] : pacgpkgadgmibnhpdidcnfafllnmeomc

[ File : C:\Users\Dad\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Found [Extension] : pacgpkgadgmibnhpdidcnfafllnmeomc

*************************

AdwCleaner[R0].txt - [10285 octets] - [25/04/2014 21:47:47]

########## EOF - C:\AdwCleaner\AdwCleaner[R0].txt - [10346 octets] ##########
 
Here is the junk file log:


~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Home Premium x64
Ran by cowgirlup on Fri 04/25/2014 at 22:03:42.25
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\TypeLib\{AD79BAD6-9504-4F09-ACEC-7B319584A4C1}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\AppDataLow\software\mybabylon_english
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\myBabylon_EnglishAutoUpdaterHelper_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\myBabylon_EnglishAutoUpdaterHelper_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\YontooSetup-DropDownDeals[1]-17EC_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\YontooSetup-DropDownDeals[1]-17EC_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\iLividSetup-r157-n-bc_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\iLividSetup-r157-n-bc_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\myBabylon_EnglishAutoUpdaterHelper_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\myBabylon_EnglishAutoUpdaterHelper_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\YontooSetup-DropDownDeals[1]-17EC_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\YontooSetup-DropDownDeals[1]-17EC_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\iLividSetup-r157-n-bc_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\iLividSetup-r157-n-bc_RASMANCS



~~~ Files

Successfully deleted: [File] "C:\Users\cowgirlup\appdata\locallow\SkwConfig.bin"
Successfully deleted: [File] C:\Windows\syswow64\sho15FA.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho31A9.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho34BC.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho4682.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho49C7.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho4DC2.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho5152.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho521B.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho5569.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho58B6.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho5B77.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho5B9E.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho5D20.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho727C.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho73B9.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho7C2F.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho871B.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho8A1C.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho8E06.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho9AA4.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho9DD.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoA2B0.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoA6D0.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoADE.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoC0FC.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoC10B.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoC5EC.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoCBDD.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoD06E.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoD8F.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoD8FA.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoE57E.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoE59C.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoF2B8.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoF8A6.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoFBD3.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoFF90.tmp



~~~ Folders

Successfully deleted: [Folder] "C:\Users\cowgirlup\appdata\locallow\mybabylon_english"
Successfully deleted: [Folder] "C:\Users\cowgirlup\appdata\locallow\utorrentcontrol2"
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{06E4B7E9-0F32-4C9B-A9BE-F9CB6D498926}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{16555437-6405-4393-BE20-A075F90CF13A}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{209D93CC-A2CA-4279-98D7-44852621A983}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{2791BBF0-568C-4D6E-9D99-DCEADC359AEF}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{2BC8E169-DB39-4CC7-A697-9EDB1C8A0FD0}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{2DC088DE-5890-4E76-89BA-BBC9215DFB29}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{2E08311F-7D01-4645-8951-EE48E77C0BD9}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{2FCFA981-D0A3-483A-BD2F-B9875251CC68}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{32317825-1678-4B60-A439-B40487195352}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{391ECBAD-D056-4D38-94B6-759509A33C5E}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{3E9D4D60-81D6-459B-B588-59A5DB19DF0D}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{496F8DA6-2CCA-4290-93C3-C508DD9E05DA}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{4C249F52-63D2-4733-9092-45DE44F36000}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{50146A81-24A2-4318-88B2-9C22EE5A1EE4}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{50A43709-CB0D-4458-8710-898193092EE5}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{51452076-F15E-4BF6-AD82-2A72F3529C82}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{553A2A66-1F00-462C-A88E-6944FDD83A1F}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{5F9C84B6-C060-43C1-892B-E1EA67098FDB}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{6022145B-C268-4E1A-860C-69F87A75039C}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{6A08C66B-B0A7-4E1D-B6C7-BE23BCBEEF45}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{6D706800-794E-4CB1-BF53-4120543C5584}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{73E334FD-4AAA-451F-AA58-8FEFB36D8739}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{76A74C97-F93E-4DB6-9C12-05CDD2688D0D}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{7E14171C-9699-43E5-89D4-BAD822289EB7}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{83119F10-5896-467B-B6FA-CA1ACBF4B0FD}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{831C53CC-2CD6-42DD-966A-2BF62EF5542E}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{833BAEFC-BBA2-4FF1-8199-55A224BEAA05}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{83BA985D-8BEA-413B-9E2A-A2A4EFDA52DE}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{962AD5A2-6D3E-42EA-BD37-C10C5DDA82B8}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{99ACCB4A-D489-4657-846F-06493E17247D}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{9B7DDDD3-6E84-4C82-A401-D2EC496D0254}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{9C18FB77-C24A-4269-B2B2-C086B663CC89}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{9FC7B29F-8F15-454E-88E8-78E6AEE6CDC8}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{A2CECF84-2279-4AEA-8AF7-4A8ADD143393}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{A5B67AEF-E7C2-41B0-BAAF-9A5BE9A0245C}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{A7A8FBAE-5CEC-4A06-9D40-85D9584471A5}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{BC536687-5FB4-4114-8C21-A470562B4390}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{C0FAF9EF-C6D4-43C3-BED1-87B6A3D909BC}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{C78916A7-B3AA-4CDF-833C-D4CBF7D7E231}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{CA31E79E-063C-424B-85D1-41EEEBD62158}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{CA447E91-2A5C-4359-AA5A-4B7845579F71}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{D47FDE99-F249-4845-B307-F8E718F9F72F}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{D8DE8FEB-4B30-4011-A945-943FE5869790}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{DA22B489-2D30-429B-93F8-8F2AE388304B}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{E44C2BB0-0D33-4EFC-B67C-98B9D21952AD}
Successfully deleted: [Empty Folder] C:\Users\cowgirlup\appdata\local\{F9FF2749-3B1D-4211-A3E3-5971331B5CC0}



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Fri 04/25/2014 at 22:14:31.35
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
Here are the otl files, part 1:

OTL logfile created on: 4/25/2014 11:20:31 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\cowgirlup\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.11.9600.17041)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

3.79 Gb Total Physical Memory | 2.29 Gb Available Physical Memory | 60.25% Memory free
7.59 Gb Paging File | 5.81 Gb Available in Paging File | 76.58% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 451.11 Gb Total Space | 257.20 Gb Free Space | 57.01% Space Free | Partition Type: NTFS

Computer Name: SQURIT | User Name: cowgirlup | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2014/04/25 23:20:03 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\cowgirlup\Desktop\OTL.exe
PRC - [2013/06/26 19:21:50 | 000,207,528 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
PRC - [2013/06/26 19:21:46 | 000,523,944 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
PRC - [2012/10/24 18:47:30 | 000,206,448 | ---- | M] (Kaspersky Lab ZAO) -- C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\avp.exe
PRC - [2011/01/25 11:32:28 | 000,166,528 | ---- | M] (ASUS) -- C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
PRC - [2010/10/07 14:05:14 | 000,170,624 | ---- | M] (ASUS) -- C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
PRC - [2010/08/17 14:55:42 | 005,732,992 | ---- | M] (ASUS) -- C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
PRC - [2010/02/23 14:42:49 | 003,058,304 | ---- | M] (ASUS) -- C:\Windows\AsScrPro.exe
PRC - [2009/11/12 13:10:06 | 001,597,440 | ---- | M] () -- C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
PRC - [2009/09/30 22:34:22 | 002,314,240 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
PRC - [2009/09/30 22:33:08 | 000,262,144 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
PRC - [2009/09/24 16:50:02 | 000,053,888 | ---- | M] () -- C:\Program Files (x86)\ASUS\ControlDeck\ControlDeckStartUp.exe
PRC - [2009/07/13 01:35:58 | 000,498,160 | ---- | M] () -- C:\Program Files (x86)\Roxio\Roxio Burn\RoxioBurnLauncher.exe
PRC - [2009/06/24 15:30:18 | 000,272,952 | ---- | M] (ASUSTek Computer Inc.) -- C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ADSMTray.exe
PRC - [2009/06/19 13:29:42 | 000,105,016 | ---- | M] (ASUS) -- C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
PRC - [2009/06/19 13:29:26 | 002,488,888 | ---- | M] (ASUS) -- C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe
PRC - [2009/06/15 20:30:42 | 000,084,536 | ---- | M] (ASUS) -- C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
PRC - [2009/05/18 18:58:38 | 000,305,720 | ---- | M] (ASUS) -- C:\Program Files (x86)\ASUS\SmartLogon\sensorsrv.exe
PRC - [2008/12/22 20:15:34 | 000,174,648 | ---- | M] (ASUS) -- C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe
PRC - [2008/03/31 05:55:48 | 000,225,280 | ---- | M] (ASUSTek Computer Inc.) -- C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ADSMSrv.exe
PRC - [2007/11/30 14:20:44 | 000,051,768 | ---- | M] () -- C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe


========== Modules (No Company Name) ==========

MOD - [2013/09/13 20:51:44 | 000,087,952 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2013/09/13 20:51:20 | 001,242,952 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
MOD - [2011/04/24 23:13:30 | 007,008,656 | ---- | M] () -- C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\qtgui4.dll
MOD - [2011/04/24 23:13:28 | 000,192,912 | ---- | M] () -- C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\qtsql4.dll
MOD - [2011/04/24 23:13:26 | 001,270,160 | ---- | M] () -- C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\qtscript4.dll
MOD - [2011/04/24 23:13:26 | 000,758,160 | ---- | M] () -- C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\qtnetwork4.dll
MOD - [2011/04/24 23:13:24 | 002,118,032 | ---- | M] () -- C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\qtcore4.dll
MOD - [2011/04/24 23:13:24 | 002,089,360 | ---- | M] () -- C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\qtdeclarative4.dll
MOD - [2011/04/20 19:56:28 | 000,025,088 | ---- | M] () -- C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\imageformats\qgif4.dll
MOD - [2009/11/12 13:10:06 | 001,597,440 | ---- | M] () -- C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
MOD - [2009/09/24 16:50:02 | 000,053,888 | ---- | M] () -- C:\Program Files (x86)\ASUS\ControlDeck\ControlDeckStartUp.exe
MOD - [2009/07/13 01:35:58 | 000,498,160 | ---- | M] () -- C:\Program Files (x86)\Roxio\Roxio Burn\RoxioBurnLauncher.exe
MOD - [2007/11/30 14:20:44 | 000,051,768 | ---- | M] () -- C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe


========== Services (SafeList) ==========

SRV:64bit: - [2014/04/23 21:33:51 | 000,111,616 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\IEEtwCollector.exe -- (IEEtwCollectorService)
SRV:64bit: - [2013/12/17 20:14:10 | 000,033,824 | ---- | M] () [Disabled | Stopped] -- C:\Program Files\pcreg\pcreg.exe -- (pcregservice)
SRV:64bit: - [2013/10/10 17:54:28 | 000,144,152 | ---- | M] (SUPERAntiSpyware.com) [Disabled | Stopped] -- C:\Program Files\SUPERAntiSpyware\SASCore64.exe -- (!SASCORE)
SRV:64bit: - [2013/05/27 00:50:47 | 001,011,712 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV:64bit: - [2009/09/17 14:36:34 | 000,359,552 | ---- | M] (ASUSTeK Computer Inc.) [Auto | Running] -- C:\Windows\SysNative\FBAgent.exe -- (AFBAgent)
SRV - [2014/03/11 14:37:33 | 000,257,928 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2014/02/08 14:02:24 | 001,074,480 | ---- | M] (Flexera Software LLC) [Disabled | Stopped] -- C:\Program Files (x86)\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService.exe -- (FlexNet Licensing Service)
SRV - [2013/10/23 09:15:08 | 000,172,192 | R--- | M] (Skype Technologies) [Disabled | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2013/10/09 10:58:16 | 003,275,136 | ---- | M] (Skype Technologies S.A.) [Disabled | Stopped] -- C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe -- (Skype C2C Service)
SRV - [2013/09/11 22:21:54 | 000,105,144 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2013/06/26 19:21:50 | 000,207,528 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe -- (sftvsa)
SRV - [2013/06/26 19:21:46 | 000,523,944 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe -- (sftlist)
SRV - [2012/10/24 18:47:30 | 000,206,448 | ---- | M] (Kaspersky Lab ZAO) [Auto | Running] -- C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\avp.exe -- (AVP)
SRV - [2009/11/09 22:20:36 | 000,096,896 | ---- | M] (ASUS) [Auto | Stopped] -- C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe -- (ATKGFNEXSrv)
SRV - [2009/09/30 22:34:22 | 002,314,240 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe -- (UNS)
SRV - [2009/09/30 22:33:08 | 000,262,144 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe -- (LMS)
SRV - [2009/09/29 11:20:41 | 000,337,200 | ---- | M] (Stardock Corporation) [Disabled | Stopped] -- C:\Program Files (x86)\Stardock\MyColors\VistaSrv.exe -- (WindowBlinds)
SRV - [2009/09/29 09:17:50 | 000,013,088 | ---- | M] (Intuit Inc.) [Disabled | Stopped] -- C:\Program Files (x86)\Common Files\Intuit\Update Service\IntuitUpdateService.exe -- (IntuitUpdateService)
SRV - [2009/06/15 20:30:42 | 000,084,536 | ---- | M] (ASUS) [Auto | Running] -- C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe -- (ASLDRService)
SRV - [2009/06/10 16:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2008/03/31 05:55:48 | 000,225,280 | ---- | M] (ASUSTek Computer Inc.) [On_Demand | Running] -- C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ADSMSrv.exe -- (ADSMService)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2014/04/18 13:28:51 | 000,119,512 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\MBAMSwissArmy.sys -- (MBAMSwissArmy)
DRV:64bit: - [2013/11/15 01:37:14 | 000,149,160 | ---- | M] (Razer Inc) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rzudd.sys -- (rzudd)
DRV:64bit: - [2013/10/01 21:22:20 | 000,056,832 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2013/06/26 19:21:50 | 000,023,208 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftvollh.sys -- (Sftvol)
DRV:64bit: - [2013/06/26 19:21:48 | 000,028,840 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftredirlh.sys -- (Sftredir)
DRV:64bit: - [2013/06/26 19:21:46 | 000,273,576 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftplaylh.sys -- (Sftplay)
DRV:64bit: - [2013/06/26 19:21:44 | 000,767,144 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftfslh.sys -- (Sftfs)
DRV:64bit: - [2012/12/13 15:50:36 | 000,054,784 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2012/11/01 22:52:50 | 000,075,928 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\dc3d.sys -- (dc3d)
DRV:64bit: - [2012/10/24 18:48:58 | 000,637,272 | ---- | M] (Kaspersky Lab) [File_System | System | Running] -- C:\Windows\SysNative\drivers\klif.sys -- (KLIF)
DRV:64bit: - [2012/08/23 09:10:20 | 000,019,456 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV:64bit: - [2012/08/21 14:01:20 | 000,033,240 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2012/03/01 01:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2012/01/10 23:28:18 | 012,311,904 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\igdkmd64.sys -- (igfx)
DRV:64bit: - [2011/11/04 13:37:00 | 000,146,736 | ---- | M] (Oracle Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\VBoxNetAdp.sys -- (VBoxNetAdp)
DRV:64bit: - [2011/08/01 16:59:06 | 000,045,416 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\point64.sys -- (Point64)
DRV:64bit: - [2011/08/01 16:59:06 | 000,023,960 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\nuidfltr.sys -- (NuidFltr)
DRV:64bit: - [2011/07/22 11:26:56 | 000,014,928 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\sasdifsv64.sys -- (SASDIFSV)
DRV:64bit: - [2011/07/12 16:55:18 | 000,012,368 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\saskutil64.sys -- (SASKUTIL)
DRV:64bit: - [2011/06/27 02:37:00 | 002,753,536 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\athrx.sys -- (athr)
DRV:64bit: - [2011/03/11 01:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011/03/11 01:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2011/03/10 18:36:24 | 000,029,488 | ---- | M] (Kaspersky Lab ZAO) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\klim6.sys -- (KLIM6)
DRV:64bit: - [2011/03/04 13:23:28 | 000,011,864 | ---- | M] (Kaspersky Lab ZAO) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\kl2.sys -- (kl2)
DRV:64bit: - [2011/03/04 13:23:24 | 000,460,888 | ---- | M] (Kaspersky Lab ZAO) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\kl1.sys -- (KL1)
DRV:64bit: - [2011/02/16 10:00:06 | 000,175,176 | ---- | M] (MCCI) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sy21mdm.sys -- (sy21mdm)
DRV:64bit: - [2011/02/16 10:00:06 | 000,154,184 | ---- | M] (MCCI) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sy21bus.sys -- (sy21bus)
DRV:64bit: - [2011/02/16 10:00:06 | 000,144,456 | ---- | M] (MCCI) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sy21serd.sys -- (sy21serd)
DRV:64bit: - [2011/02/16 10:00:06 | 000,019,528 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sy21mdfl.sys -- (sy21mdfl)
DRV:64bit: - [2010/11/20 08:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010/11/20 04:37:42 | 000,109,056 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sdbus.sys -- (sdbus)
DRV:64bit: - [2010/09/23 01:36:48 | 000,048,488 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\fssfltr.sys -- (fssfltr)
DRV:64bit: - [2010/02/23 14:42:36 | 000,035,384 | ---- | M] (ASUSTek Computer Inc) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\AsDsm.sys -- (AsDsm)
DRV:64bit: - [2009/11/02 20:27:10 | 000,022,544 | ---- | M] (Kaspersky Lab) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\klmouflt.sys -- (klmouflt)
DRV:64bit: - [2009/10/29 21:50:03 | 000,704,512 | ---- | M] (Conexant Systems Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\CHDRT64.sys -- (CnxtHdAudService)
DRV:64bit: - [2009/10/29 17:56:33 | 000,244,736 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\IntcDAud.sys -- (IntcDAud)
DRV:64bit: - [2009/10/25 23:39:43 | 000,151,936 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Impcd.sys -- (Impcd)
DRV:64bit: - [2009/10/15 04:23:19 | 000,117,760 | ---- | M] (ELAN Microelectronic Corp.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ETD.sys -- (ETD)
DRV:64bit: - [2009/09/17 15:54:54 | 000,056,344 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HECIx64.sys -- (HECIx64)
DRV:64bit: - [2009/08/18 03:23:31 | 000,143,472 | ---- | M] (JMicron Technology Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\jmcr.sys -- (JMCR)
DRV:64bit: - [2009/08/14 01:36:01 | 000,102,000 | ---- | M] (JMicron Technology Corp.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\JME.sys -- (JME)
DRV:64bit: - [2009/08/06 16:24:13 | 000,408,600 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStor.sys -- (iaStor)
DRV:64bit: - [2009/07/20 04:29:39 | 000,015,416 | ---- | M] ( ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\kbfiltr.sys -- (kbfiltr)
DRV:64bit: - [2009/07/13 20:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/13 20:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/13 20:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/07/13 19:35:32 | 000,012,288 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\serscan.sys -- (StillCam)
DRV:64bit: - [2009/07/09 06:00:00 | 000,055,280 | ---- | M] (Sonic Solutions) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\PxHlpa64.sys -- (PxHlpa64)
DRV:64bit: - [2009/06/18 15:18:10 | 000,015,928 | ---- | M] (Windows (R) Win 7 DDK provider) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\lullaby.sys -- (lullaby)
DRV:64bit: - [2009/06/10 15:35:57 | 000,056,832 | ---- | M] (Silicon Integrated Systems Corp.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SiSG664.sys -- (SiSGbeLH)
DRV:64bit: - [2009/06/10 15:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 15:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 15:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/06/10 15:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2009/06/05 05:16:29 | 001,806,400 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\snp2uvc.sys -- (SNP2UVC)
DRV:64bit: - [2009/05/12 20:07:19 | 000,015,928 | ---- | M] (ASUS) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ATK64AMD.sys -- (MTsensor)
DRV:64bit: - [2008/11/11 14:42:00 | 000,033,792 | ---- | M] (LG Electronics Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lgx64modem.sys -- (USBModem)
DRV:64bit: - [2008/11/11 14:42:00 | 000,027,136 | ---- | M] (LG Electronics Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lgx64diag.sys -- (UsbDiag)
DRV:64bit: - [2008/11/11 14:42:00 | 000,017,920 | ---- | M] (LG Electronics Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lgx64bus.sys -- (usbbus)
DRV:64bit: - [2008/05/23 20:27:28 | 000,154,168 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WimFltr.sys -- (WimFltr)
DRV - [2009/07/13 20:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {9BB47C17-9C68-4BB3-B188-DD9AF0FD2102}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&form=ASUTDF&pc=MAAU&src=IE-SearchBox
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = about:blank
IE - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC


IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://asus.msn.com
IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope =
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://asus.msn.com
IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope =

IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope =

IE - HKU\S-1-5-21-3552112713-719858045-1269558871-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/
IE - HKU\S-1-5-21-3552112713-719858045-1269558871-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-US
IE - HKU\S-1-5-21-3552112713-719858045-1269558871-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 61 7E 4C 7B 52 07 CF 01 [binary data]
IE - HKU\S-1-5-21-3552112713-719858045-1269558871-1001\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-21-3552112713-719858045-1269558871-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-3552112713-719858045-1269558871-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <-loopback>;*.local
IE - HKU\S-1-5-21-3552112713-719858045-1269558871-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = http=127.0.0.1:49231;https=127.0.0.1:49231


========== FireFox ==========

FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_12_0_0_77.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.25.2: C:\Windows\system32\npDeployJava1.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.25.2: C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_12_0_0_77.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf: C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF - HKLM\Software\MozillaPlugins\@foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf: C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.51.2: C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.51.2: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeLive,version=1.5: C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3508.1109: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.23.9\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.23.9\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.0.1: C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF - HKLM\Software\MozillaPlugins\@WildTangent.com/GamesAppPresenceDetector,Version=1.0: C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll File not found
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@talk.google.com/GoogleTalkPlugin: C:\Users\cowgirlup\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll (Google)
FF - HKCU\Software\MozillaPlugins\@talk.google.com/O1DPlugin: C:\Users\cowgirlup\AppData\Roaming\Mozilla\plugins\npo1d.dll (Google)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\cowgirlup\AppData\Local\Google\Update\1.3.23.9\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\cowgirlup\AppData\Local\Google\Update\1.3.23.9\npGoogleUpdate3.dll (Google Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\linkfilter@kaspersky.ru: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\FFExt\linkfilter@kaspersky.ru [2012/10/24 18:49:00 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\virtualKeyboard@kaspersky.ru: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\FFExt\virtualKeyboard@kaspersky.ru [2012/10/24 18:49:00 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\KavAntiBanner@Kaspersky.ru: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\FFExt\KavAntiBanner@Kaspersky.ru [2012/10/24 18:49:00 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\speedtest137@SpeedAnalysis: C:\Users\cowgirlup\AppData\Roaming\Mozilla\Extensions\speedtest137@SpeedAnalysis [2013/12/25 18:41:57 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\speedtest137@SpeedAnalysis: C:\Users\cowgirlup\AppData\Roaming\Mozilla\Extensions\speedtest137@SpeedAnalysis [2013/12/25 18:41:57 | 000,000,000 | ---D | M]

[2013/12/25 18:41:57 | 000,000,000 | ---D | M] (No name found) -- C:\Users\cowgirlup\AppData\Roaming\Mozilla\Extensions
[2013/12/25 18:41:57 | 000,000,000 | ---D | M] (Speed Test 137) -- C:\Users\cowgirlup\AppData\Roaming\Mozilla\Extensions\speedtest137@SpeedAnalysis
[2014/04/25 21:52:46 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions

========== Chrome ==========


O1 HOSTS File: ([2014/04/23 22:20:29 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2:64bit: - BHO: (IEVkbdBHO Class) - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\x64\ievkbd.dll (Kaspersky Lab ZAO)
O2:64bit: - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2:64bit: - BHO: (Skype add-on for Internet Explorer) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O2:64bit: - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O2:64bit: - BHO: (FilterBHO Class) - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\x64\klwtbbho.dll (Kaspersky Lab ZAO)
O2 - BHO: (IEVkbdBHO Class) - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\ievkbd.dll (Kaspersky Lab ZAO)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Skype Browser Helper) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O2 - BHO: (FilterBHO Class) - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\klwtbbho.dll (Kaspersky Lab ZAO)
O3 - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKU\S-1-5-21-3552112713-719858045-1269558871-1001\..\Toolbar\WebBrowser: (no name) - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - No CLSID value found.
O3 - HKU\S-1-5-21-3552112713-719858045-1269558871-1001\..\Toolbar\WebBrowser: (no name) - {38542454-DFB6-44F5-B052-D4E071A3D073} - No CLSID value found.
O4:64bit: - HKLM..\Run: [ETDWare] C:\Program Files\Elantech\ETDCtrl.exe (ELAN Microelectronic Corp.)
O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IntelliPoint] c:\Program Files\Microsoft IntelliPoint\ipoint.exe (Microsoft Corporation)
O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [SmartAudio] C:\Program Files\CONEXANT\SAII\SAIICpl.exe ()
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [ATKMEDIA] C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe (ASUS)
O4 - HKLM..\Run: [ATKOSD2] C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe (ASUS)
O4 - HKLM..\Run: [AVP] C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\avp.exe (Kaspersky Lab ZAO)
O4 - HKLM..\Run: [Desktop Disc Tool] C:\Program Files (x86)\Roxio\Roxio Burn\RoxioBurnLauncher.exe ()
O4 - HKLM..\Run: [HControlUser] C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe (ASUS)
O4 - HKU\S-1-5-21-3552112713-719858045-1269558871-1001..\Run: [HP Officejet 6700 (NET)] C:\Program Files\HP\HP Officejet 6700\Bin\ScanToPCActivationApp.exe (Hewlett-Packard Co.)
O4 - Startup: C:\Users\cowgirlup\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CurseClientStartup.ccip ()
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 28
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HideSCAHealth = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-3552112713-719858045-1269558871-1001\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-3552112713-719858045-1269558871-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 0
O7 - HKU\S-1-5-21-3552112713-719858045-1269558871-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-3552112713-719858045-1269558871-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8:64bit: - Extra context menu item: Add to Anti-Banner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\ie_banner_deny.htm ()
O8 - Extra context menu item: Add to Anti-Banner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\ie_banner_deny.htm ()
O9:64bit: - Extra Button: &Virtual Keyboard - {4248FE82-7FCB-46AC-B270-339F08212110} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\x64\ievkbd.dll (Kaspersky Lab ZAO)
O9:64bit: - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O9:64bit: - Extra Button: URLs c&heck - {CCF151D8-D089-449F-A5A4-D9909053F20F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\x64\klwtbbho.dll (Kaspersky Lab ZAO)
O9 - Extra Button: &Virtual Keyboard - {4248FE82-7FCB-46AC-B270-339F08212110} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\ievkbd.dll (Kaspersky Lab ZAO)
O9 - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra Button: URLs c&heck - {CCF151D8-D089-449F-A5A4-D9909053F20F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\klwtbbho.dll (Kaspersky Lab ZAO)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000009 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000009 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O13 - gopher Prefix: missing
O15 - HKU\S-1-5-21-3552112713-719858045-1269558871-1001\..Trusted Domains: intuit.com ([ttlc] https in Trusted sites)
O16:64bit: - DPF: {4871A87A-BFDD-4106-8153-FFDE2BAC2967} http://dlm.tools.akamai.com/dlmanager/versions/activex/dlm-activex64-2.2.6.2.cab (DLM Control)
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} http://download.microsoft.com/downl...-4117-8430-A67417AA88CD/LegitCheckControl.cab (Windows Genuine Advantage Validation Tool)
O16 - DPF: {784797A8-342D-4072-9486-03C8D0F2F0A1} https://www.battlefieldheroes.com/static/updater/BFHUpdater_5.0.67.0.cab (Battlefield Heroes Updater)
O16 - DPF: {C8BC46C7-921C-4102-B67D-F1F7E65FB0BE} https://battlefield.play4free.com/static/updater/BP4FUpdater_1.0.26.2.cab (Battlefield Play4Free Updater)
O16 - DPF: {DF780F87-FF2B-4DF8-92D0-73DB16A1543A} http://zone.msn.com/bingame/popcaploader_v10.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 76.164.132.37 192.168.1.20 4.2.2.2 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{A5606185-910B-4401-8100-7430385CE045}: DhcpNameServer = 76.164.132.37 192.168.1.20 4.2.2.2 192.168.1.1
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\ms-itss - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - C:\Windows\SysNative\igfxdev.dll (Intel Corporation)
O20:64bit: - Winlogon\Notify\klogon: DllName - (%SystemRoot%\System32\klogon.dll) - C:\Windows\SysNative\klogon.dll (Kaspersky Lab ZAO)
O20:64bit: - Winlogon\Notify\WB: DllName - (C:\Program Files (x86)\Stardock\MyColors\fast64.dll) - File not found
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
Here is the OTL file part 2:

========== Files/Folders - Created Within 30 Days ==========

[2014/04/25 23:20:03 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\cowgirlup\Desktop\OTL.exe
[2014/04/25 22:03:36 | 000,000,000 | ---D | C] -- C:\Windows\ERUNT
[2014/04/25 21:47:43 | 000,000,000 | ---D | C] -- C:\AdwCleaner
[2014/04/24 22:31:58 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2014/04/24 22:31:50 | 000,000,000 | ---D | C] -- C:\Windows\temp
[2014/04/24 14:27:39 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
[2014/04/24 14:27:38 | 000,000,000 | ---D | C] -- C:\Users\cowgirlup\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
[2014/04/24 14:27:26 | 000,000,000 | ---D | C] -- C:\Program Files\WinRAR
[2014/04/24 14:17:12 | 000,000,000 | ---D | C] -- C:\ProgramData\Package Cache
[2014/04/24 14:16:55 | 000,000,000 | ---D | C] -- C:\Users\cowgirlup\AppData\Local\Package Cache
[2014/04/23 21:59:44 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2014/04/22 18:20:07 | 000,000,000 | ---D | C] -- C:\Users\cowgirlup\Desktop\Combofix instructions
[2014/04/20 08:28:19 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes' Anti-Malware (portable)
[2014/04/20 08:26:45 | 000,000,000 | ---D | C] -- C:\Users\cowgirlup\Desktop\mbar
[2014/04/13 09:56:56 | 000,000,000 | ---D | C] -- C:\ProgramData\Blizzard Entertainment
[2014/04/13 09:56:11 | 000,000,000 | ---D | C] -- C:\ProgramData\Battle.net
[2014/04/12 23:26:24 | 000,000,000 | ---D | C] -- C:\ProgramData\Oracle
[2014/04/12 23:25:59 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Java
[2014/04/12 23:25:13 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
[2014/04/12 20:56:19 | 000,000,000 | ---D | C] -- C:\Users\cowgirlup\AppData\Local\AnalyzeAssist
[2014/04/12 20:56:15 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CountAnything
[2014/04/12 20:56:10 | 000,000,000 | ---D | C] -- C:\Users\cowgirlup\AppData\Local\CountAnything
[2014/04/12 20:56:10 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\CountAnything
[2014/04/12 20:04:29 | 000,119,512 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\48230029.sys
[2014/04/08 05:52:33 | 000,119,512 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\MBAMSwissArmy.sys
[2014/04/08 05:52:05 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
[2014/04/08 05:52:02 | 000,091,352 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbamchameleon.sys
[2014/04/08 05:52:02 | 000,063,192 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mwac.sys
[2014/04/08 05:52:02 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes Anti-Malware
[2013/05/04 13:38:09 | 000,182,912 | ---- | C] (ASUS) -- C:\Program Files\Setup.exe
[2008/08/12 00:45:20 | 000,155,648 | ---- | C] (ASUS) -- C:\Program Files (x86)\Common Files\MSIactionall.dll
[2 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
[1 C:\Program Files (x86)\*.tmp files -> C:\Program Files (x86)\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2014/04/25 23:22:00 | 000,000,924 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-3552112713-719858045-1269558871-1001UA.job
[2014/04/25 23:20:03 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\cowgirlup\Desktop\OTL.exe
[2014/04/25 22:58:23 | 000,010,240 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2014/04/25 22:58:23 | 000,010,240 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2014/04/25 22:51:19 | 000,000,432 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts.ics
[2014/04/25 22:51:09 | 000,000,900 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2014/04/25 22:49:53 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2014/04/25 22:49:39 | 3054,903,296 | -HS- | M] () -- C:\hiberfil.sys
[2014/04/25 22:40:00 | 000,000,904 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2014/04/25 22:37:00 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2014/04/24 13:22:40 | 000,000,872 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-3552112713-719858045-1269558871-1001Core.job
[2014/04/23 22:20:29 | 000,000,027 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts
[2014/04/23 21:33:52 | 000,016,284 | ---- | M] () -- C:\Windows\SysWow64\ieuinit.inf
[2014/04/23 21:33:51 | 000,016,284 | ---- | M] () -- C:\Windows\SysNative\ieuinit.inf
[2014/04/22 17:57:35 | 000,800,860 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2014/04/22 17:57:35 | 000,675,734 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2014/04/22 17:57:35 | 000,127,084 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2014/04/20 08:26:50 | 000,091,352 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbamchameleon.sys
[2014/04/18 13:28:51 | 000,119,512 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\MBAMSwissArmy.sys
[2014/04/13 12:51:33 | 000,119,512 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\48230029.sys
[2014/04/12 23:19:03 | 000,002,016 | ---- | M] () -- C:\Users\Public\Desktop\Adobe Reader 9.lnk
[2014/04/12 23:10:14 | 000,002,494 | ---- | M] () -- C:\Windows\SysNative\AutoRunFilter.ini
[2014/04/12 23:10:14 | 000,001,673 | ---- | M] () -- C:\Windows\SysNative\ServiceFilter.ini
[2014/04/12 22:01:33 | 411,676,952 | ---- | M] () -- C:\Users\cowgirlup\Desktop\complete registry backup.reg
[2014/04/12 20:24:13 | 000,045,056 | ---- | M] () -- C:\Windows\SysNative\acovcnt.exe
[2014/04/09 20:03:48 | 000,002,697 | ---- | M] () -- C:\Users\Public\Desktop\Skype.lnk
[2014/04/08 05:52:05 | 000,001,104 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2014/04/07 21:19:02 | 000,001,236 | ---- | M] () -- C:\Users\cowgirlup\Documents\cc_20140407_211859.reg
[2014/04/07 21:18:12 | 000,074,074 | ---- | M] () -- C:\Users\cowgirlup\Documents\cc_20140407_211741.reg
[2014/04/06 21:34:56 | 000,000,688 | ---- | M] () -- C:\Users\cowgirlup\Desktop\World of Warcraft™ - Shortcut.lnk
[2014/04/03 09:51:16 | 000,063,192 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mwac.sys
[2014/04/03 09:50:58 | 000,025,816 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
[1 C:\Program Files (x86)\*.tmp files -> C:\Program Files (x86)\*.tmp -> ]

========== Files Created - No Company Name ==========

[2014/04/23 21:33:52 | 000,016,284 | ---- | C] () -- C:\Windows\SysWow64\ieuinit.inf
[2014/04/23 21:33:51 | 000,016,284 | ---- | C] () -- C:\Windows\SysNative\ieuinit.inf
[2014/04/12 23:11:49 | 000,002,617 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\FancyStart daemon.lnk
[2014/04/12 23:11:49 | 000,001,363 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma Loader.lnk
[2014/04/12 23:11:49 | 000,000,000 | ---- | C] () -- C:\Users\cowgirlup\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CurseClientStartup.ccip
[2014/04/12 22:01:04 | 411,676,952 | ---- | C] () -- C:\Users\cowgirlup\Desktop\complete registry backup.reg
[2014/04/08 05:52:05 | 000,001,104 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2014/04/07 21:19:00 | 000,001,236 | ---- | C] () -- C:\Users\cowgirlup\Documents\cc_20140407_211859.reg
[2014/04/07 21:18:08 | 000,074,074 | ---- | C] () -- C:\Users\cowgirlup\Documents\cc_20140407_211741.reg
[2014/04/06 21:34:56 | 000,000,688 | ---- | C] () -- C:\Users\cowgirlup\Desktop\World of Warcraft™ - Shortcut.lnk
[2014/01/08 16:19:05 | 000,000,258 | RHS- | C] () -- C:\ProgramData\ntuser.pol
[2012/11/29 19:49:46 | 000,000,355 | ---- | C] () -- C:\Users\cowgirlup\Homegroup - Shortcut.lnk
[2012/10/14 13:13:05 | 000,000,057 | ---- | C] () -- C:\ProgramData\Ament.ini
[2012/09/05 22:27:27 | 000,017,408 | ---- | C] () -- C:\Users\cowgirlup\AppData\Local\WebpageIcons.db
[2011/11/20 21:48:51 | 000,007,605 | ---- | C] () -- C:\Users\cowgirlup\AppData\Local\Resmon.ResmonCfg
[2011/11/02 04:32:24 | 189,655,105 | ---- | C] () -- C:\Program Files\libreoffice1.cab
[2011/11/02 04:15:12 | 000,077,824 | ---- | C] () -- C:\Program Files\trans_zh-TW.mst
[2011/11/02 04:15:12 | 000,077,824 | ---- | C] () -- C:\Program Files\trans_zh-CN.mst
[2011/11/02 04:15:12 | 000,069,632 | ---- | C] () -- C:\Program Files\trans_zu.mst
[2011/11/02 04:15:12 | 000,003,016 | ---- | C] () -- C:\Program Files\setup.ini
[2011/11/02 04:15:10 | 000,090,112 | ---- | C] () -- C:\Program Files\trans_vi.mst
[2011/11/02 04:15:10 | 000,069,632 | ---- | C] () -- C:\Program Files\trans_ve.mst
[2011/11/02 04:15:10 | 000,069,632 | ---- | C] () -- C:\Program Files\trans_uz.mst
[2011/11/02 04:15:10 | 000,065,536 | ---- | C] () -- C:\Program Files\trans_xh.mst
[2011/11/02 04:15:08 | 000,122,880 | ---- | C] () -- C:\Program Files\trans_ug.mst
[2011/11/02 04:15:08 | 000,077,824 | ---- | C] () -- C:\Program Files\trans_uk.mst
[2011/11/02 04:15:08 | 000,065,536 | ---- | C] () -- C:\Program Files\trans_ts.mst
[2011/11/02 04:15:06 | 000,090,112 | ---- | C] () -- C:\Program Files\trans_tr.mst
[2011/11/02 04:15:06 | 000,061,440 | ---- | C] () -- C:\Program Files\trans_th.mst
[2011/11/02 04:15:06 | 000,024,576 | ---- | C] () -- C:\Program Files\trans_tn.mst
[2011/11/02 04:15:04 | 000,159,744 | ---- | C] () -- C:\Program Files\trans_ta.mst
[2011/11/02 04:15:04 | 000,155,648 | ---- | C] () -- C:\Program Files\trans_te.mst
[2011/11/02 04:15:04 | 000,053,248 | ---- | C] () -- C:\Program Files\trans_tg.mst
[2011/11/02 04:15:04 | 000,028,672 | ---- | C] () -- C:\Program Files\trans_sw-TZ.mst
[2011/11/02 04:15:02 | 000,081,920 | ---- | C] () -- C:\Program Files\trans_sv.mst
[2011/11/02 04:15:02 | 000,065,536 | ---- | C] () -- C:\Program Files\trans_st.mst
[2011/11/02 04:15:02 | 000,061,440 | ---- | C] () -- C:\Program Files\trans_ss.mst
[2011/11/02 04:15:00 | 000,090,112 | ---- | C] () -- C:\Program Files\trans_sr.mst
[2011/11/02 04:15:00 | 000,090,112 | ---- | C] () -- C:\Program Files\trans_sl.mst
[2011/11/02 04:15:00 | 000,090,112 | ---- | C] () -- C:\Program Files\trans_sk.mst
[2011/11/02 04:15:00 | 000,077,824 | ---- | C] () -- C:\Program Files\trans_sq.mst
[2011/11/02 04:14:58 | 000,122,880 | ---- | C] () -- C:\Program Files\trans_si.mst
[2011/11/02 04:14:58 | 000,090,112 | ---- | C] () -- C:\Program Files\trans_sh.mst
[2011/11/02 04:14:58 | 000,053,248 | ---- | C] () -- C:\Program Files\trans_sd.mst
[2011/11/02 04:14:56 | 000,131,072 | ---- | C] () -- C:\Program Files\trans_sa-IN.mst
[2011/11/02 04:14:56 | 000,106,496 | ---- | C] () -- C:\Program Files\trans_sat.mst
[2011/11/02 04:14:56 | 000,081,920 | ---- | C] () -- C:\Program Files\trans_rw.mst
[2011/11/02 04:14:54 | 000,094,208 | ---- | C] () -- C:\Program Files\trans_pt-BR.mst
[2011/11/02 04:14:54 | 000,090,112 | ---- | C] () -- C:\Program Files\trans_ru.mst
[2011/11/02 04:14:54 | 000,090,112 | ---- | C] () -- C:\Program Files\trans_pt.mst
[2011/11/02 04:14:54 | 000,081,920 | ---- | C] () -- C:\Program Files\trans_ro.mst
[2011/11/02 04:14:52 | 000,151,552 | ---- | C] () -- C:\Program Files\trans_or.mst
[2011/11/02 04:14:52 | 000,106,496 | ---- | C] () -- C:\Program Files\trans_pa-IN.mst
[2011/11/02 04:14:52 | 000,094,208 | ---- | C] () -- C:\Program Files\trans_pl.mst
[2011/11/02 04:14:50 | 000,094,208 | ---- | C] () -- C:\Program Files\trans_oc.mst
[2011/11/02 04:14:50 | 000,081,920 | ---- | C] () -- C:\Program Files\trans_om.mst
[2011/11/02 04:14:50 | 000,077,824 | ---- | C] () -- C:\Program Files\trans_nso.mst
[2011/11/02 04:14:50 | 000,061,440 | ---- | C] () -- C:\Program Files\trans_nr.mst
[2011/11/02 04:14:48 | 000,135,168 | ---- | C] () -- C:\Program Files\trans_ne.mst
[2011/11/02 04:14:48 | 000,094,208 | ---- | C] () -- C:\Program Files\trans_nl.mst
[2011/11/02 04:14:48 | 000,077,824 | ---- | C] () -- C:\Program Files\trans_nn.mst
[2011/11/02 04:14:46 | 000,159,744 | ---- | C] () -- C:\Program Files\trans_my.mst
[2011/11/02 04:14:46 | 000,159,744 | ---- | C] () -- C:\Program Files\trans_mr.mst
[2011/11/02 04:14:46 | 000,090,112 | ---- | C] () -- C:\Program Files\trans_nb.mst
[2011/11/02 04:14:44 | 000,110,592 | ---- | C] () -- C:\Program Files\trans_mni.mst
[2011/11/02 04:14:44 | 000,106,496 | ---- | C] () -- C:\Program Files\trans_mn.mst
[2011/11/02 04:14:44 | 000,081,920 | ---- | C] () -- C:\Program Files\trans_mk.mst
[2011/11/02 04:14:44 | 000,061,440 | ---- | C] () -- C:\Program Files\trans_ml.mst
[2011/11/02 04:14:42 | 000,118,784 | ---- | C] () -- C:\Program Files\trans_mai.mst
[2011/11/02 04:14:42 | 000,090,112 | ---- | C] () -- C:\Program Files\trans_lv.mst
[2011/11/02 04:14:42 | 000,090,112 | ---- | C] () -- C:\Program Files\trans_lt.mst
[2011/11/02 04:14:40 | 000,102,400 | ---- | C] () -- C:\Program Files\trans_lo.mst
[2011/11/02 04:14:40 | 000,086,016 | ---- | C] () -- C:\Program Files\trans_ku.mst
[2011/11/02 04:14:40 | 000,086,016 | ---- | C] () -- C:\Program Files\trans_ks.mst
[2011/11/02 04:14:38 | 000,180,224 | ---- | C] () -- C:\Program Files\trans_km.mst
[2011/11/02 04:14:38 | 000,176,128 | ---- | C] () -- C:\Program Files\trans_kn.mst
[2011/11/02 04:14:38 | 000,110,592 | ---- | C] () -- C:\Program Files\trans_kok.mst
[2011/11/02 04:14:38 | 000,086,016 | ---- | C] () -- C:\Program Files\trans_ko.mst
[2011/11/02 04:14:36 | 000,094,208 | ---- | C] () -- C:\Program Files\trans_ja.mst
[2011/11/02 04:14:36 | 000,073,728 | ---- | C] () -- C:\Program Files\trans_kk.mst
[2011/11/02 04:14:36 | 000,032,768 | ---- | C] () -- C:\Program Files\trans_ka.mst
[2011/11/02 04:14:34 | 000,098,304 | ---- | C] () -- C:\Program Files\trans_it.mst
[2011/11/02 04:14:34 | 000,094,208 | ---- | C] () -- C:\Program Files\trans_is.mst
[2011/11/02 04:14:34 | 000,090,112 | ---- | C] () -- C:\Program Files\trans_id.mst
[2011/11/02 04:14:32 | 000,114,688 | ---- | C] () -- C:\Program Files\trans_hi.mst
[2011/11/02 04:14:32 | 000,094,208 | ---- | C] () -- C:\Program Files\trans_hu.mst
[2011/11/02 04:14:32 | 000,090,112 | ---- | C] () -- C:\Program Files\trans_hr.mst
[2011/11/02 04:14:30 | 000,151,552 | ---- | C] () -- C:\Program Files\trans_gu.mst
[2011/11/02 04:14:30 | 000,098,304 | ---- | C] () -- C:\Program Files\trans_gd.mst
[2011/11/02 04:14:30 | 000,094,208 | ---- | C] () -- C:\Program Files\trans_gl.mst
[2011/11/02 04:14:30 | 000,090,112 | ---- | C] () -- C:\Program Files\trans_he.mst
[2011/11/02 04:14:28 | 000,098,304 | ---- | C] () -- C:\Program Files\trans_fr.mst
[2011/11/02 04:14:28 | 000,094,208 | ---- | C] () -- C:\Program Files\trans_ga.mst
[2011/11/02 04:14:28 | 000,090,112 | ---- | C] () -- C:\Program Files\trans_fi.mst
[2011/11/02 04:14:26 | 000,098,304 | ---- | C] () -- C:\Program Files\trans_es.mst
[2011/11/02 04:14:26 | 000,094,208 | ---- | C] () -- C:\Program Files\trans_eu.mst
[2011/11/02 04:14:26 | 000,090,112 | ---- | C] () -- C:\Program Files\trans_et.mst
[2011/11/02 04:14:26 | 000,045,056 | ---- | C] () -- C:\Program Files\trans_fa.mst
[2011/11/02 04:14:24 | 000,090,112 | ---- | C] () -- C:\Program Files\trans_eo.mst
[2011/11/02 04:14:24 | 000,028,672 | ---- | C] () -- C:\Program Files\trans_en-GB.mst
[2011/11/02 04:14:24 | 000,020,480 | ---- | C] () -- C:\Program Files\trans_en-ZA.mst
[2011/11/02 04:14:22 | 000,163,840 | ---- | C] () -- C:\Program Files\trans_dz.mst
[2011/11/02 04:14:22 | 000,106,496 | ---- | C] () -- C:\Program Files\trans_dgo.mst
[2011/11/02 04:14:22 | 000,098,304 | ---- | C] () -- C:\Program Files\trans_de.mst
[2011/11/02 04:14:22 | 000,086,016 | ---- | C] () -- C:\Program Files\trans_el.mst
[2011/11/02 04:14:20 | 000,090,112 | ---- | C] () -- C:\Program Files\trans_da.mst
[2011/11/02 04:14:20 | 000,090,112 | ---- | C] () -- C:\Program Files\trans_cs.mst
[2011/11/02 04:14:20 | 000,086,016 | ---- | C] () -- C:\Program Files\trans_cy.mst
[2011/11/02 04:14:18 | 000,114,688 | ---- | C] () -- C:\Program Files\trans_brx.mst
[2011/11/02 04:14:18 | 000,094,208 | ---- | C] () -- C:\Program Files\trans_ca-XV.mst
[2011/11/02 04:14:18 | 000,094,208 | ---- | C] () -- C:\Program Files\trans_ca.mst
[2011/11/02 04:14:18 | 000,081,920 | ---- | C] () -- C:\Program Files\trans_bs.mst
[2011/11/02 04:14:16 | 000,155,648 | ---- | C] () -- C:\Program Files\trans_bn.mst
[2011/11/02 04:14:16 | 000,094,208 | ---- | C] () -- C:\Program Files\trans_br.mst
[2011/11/02 04:14:16 | 000,061,440 | ---- | C] () -- C:\Program Files\trans_bo.mst
[2011/11/02 04:14:14 | 000,143,360 | ---- | C] () -- C:\Program Files\trans_as.mst
[2011/11/02 04:14:14 | 000,094,208 | ---- | C] () -- C:\Program Files\trans_bg.mst
[2011/11/02 04:14:14 | 000,094,208 | ---- | C] () -- C:\Program Files\trans_ast.mst
[2011/11/02 04:14:14 | 000,069,632 | ---- | C] () -- C:\Program Files\trans_be.mst
[2011/11/02 04:14:12 | 000,094,208 | ---- | C] () -- C:\Program Files\trans_ar.mst
[2011/11/02 04:14:12 | 000,077,824 | ---- | C] () -- C:\Program Files\trans_af.mst
[2011/11/02 03:46:28 | 004,300,800 | ---- | C] () -- C:\Program Files\libreoffice34.msi
[2011/03/06 17:25:43 | 000,033,134 | ---- | C] () -- C:\Users\cowgirlup\AppData\Roaming\UserTile.png
[2011/02/09 22:56:23 | 000,001,481 | ---- | C] () -- C:\Program Files (x86)\iexplore - Shortcut.lnk
[2010/11/14 20:30:49 | 000,022,016 | ---- | C] () -- C:\Users\cowgirlup\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010/05/24 12:01:07 | 000,004,158 | ---- | C] () -- C:\Users\cowgirlup\AppData\Roaming\wklnhst.dat
[2009/04/08 13:31:56 | 000,106,496 | ---- | C] () -- C:\Program Files (x86)\Common Files\CPInstallAction.dll
[2008/05/22 11:35:54 | 000,051,962 | ---- | C] () -- C:\Program Files (x86)\Common Files\banner.jpg

========== ZeroAccess Check ==========

[2009/07/13 23:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2013/07/25 21:24:57 | 014,172,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2013/07/25 20:55:59 | 012,872,704 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009/07/13 20:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 07:19:02 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009/07/13 20:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

========== LOP Check ==========

[2014/04/07 21:06:58 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\Battle.net
[2013/04/08 18:26:41 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\Curse Advertising
[2010/07/30 22:54:45 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\ESRI
[2014/02/21 10:49:02 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\Foxit Software
[2010/12/15 19:59:11 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\FreeTorentPlayer
[2013/08/03 14:24:04 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\Gyazo
[2010/05/30 13:25:06 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\HotSync
[2010/08/22 12:02:37 | 000,000,000 | -H-D | M] -- C:\Users\cowgirlup\AppData\Roaming\ijjigame
[2013/01/08 16:28:52 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\LockAP
[2010/12/31 12:42:23 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\Mount&Blade
[2011/01/26 22:10:33 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\Mount&Blade Warband
[2013/09/12 15:53:04 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\Mumble
[2012/04/18 11:33:16 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\MusicOasis
[2010/09/18 11:32:10 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\OpenOffice.org
[2011/06/10 21:48:14 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\Opera
[2011/03/06 17:25:42 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\PeerNetworking
[2010/11/08 12:49:42 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\runic games
[2011/05/29 12:51:24 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\SanDisk
[2010/06/02 20:59:38 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\Skinux
[2013/11/20 23:40:56 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\SoftGrid Client
[2010/05/24 10:33:12 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\Stardock
[2010/05/24 12:01:13 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\Template
[2011/11/20 21:56:56 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\TP
[2013/09/28 07:22:01 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\TS3Client
[2012/06/14 11:53:33 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\Ureb
[2014/03/07 17:50:28 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\uTorrent
[2010/12/03 16:11:55 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\WhiteSmokeSetup
[2010/12/26 23:07:40 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\WhiteSmokeTranslator
[2013/12/26 20:47:41 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\WildTangent
[2010/12/22 20:18:26 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\Windows Live Writer
[2011/01/16 19:36:05 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\Xilisoft Corporation
[2012/06/14 12:20:31 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\Xuig
[2010/12/21 16:59:52 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\ZombieDriver
[2011/11/20 21:52:20 | 000,000,000 | ---D | M] -- C:\Users\cowgirlup\AppData\Roaming\{90140011-0061-0409-0000-0000000FF1CE}
[2014/04/09 19:57:10 | 000,000,000 | ---D | M] -- C:\Users\Dad\AppData\Roaming\Battle.net
[2014/02/08 14:12:11 | 000,000,000 | ---D | M] -- C:\Users\Dad\AppData\Roaming\ESRI
[2014/02/23 13:15:06 | 000,000,000 | ---D | M] -- C:\Users\Dad\AppData\Roaming\Foxit Software
[2014/02/08 10:52:19 | 000,000,000 | ---D | M] -- C:\Users\Dad\AppData\Roaming\Opera
[2014/04/13 07:54:50 | 000,000,000 | ---D | M] -- C:\Users\Sam pw 1 - 7\AppData\Roaming\Opera

========== Purity Check ==========



< End of report >
 
Here is the Extra file:

OTL Extras logfile created on: 4/25/2014 11:20:31 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\cowgirlup\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.11.9600.17041)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

3.79 Gb Total Physical Memory | 2.29 Gb Available Physical Memory | 60.25% Memory free
7.59 Gb Paging File | 5.81 Gb Available in Paging File | 76.58% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 451.11 Gb Total Space | 257.20 Gb Free Space | 57.01% Space Free | Partition Type: NTFS

Computer Name: SQURIT | User Name: cowgirlup | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = Opera.HTML] -- C:\Program Files (x86)\Opera\Opera.exe (Opera Software)
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = Opera.HTML] -- C:\Program Files (x86)\Opera\Opera.exe (Opera Software)

[HKEY_USERS\S-1-5-21-3552112713-719858045-1269558871-1001\SOFTWARE\Classes\<extension>]
.html [@ = ChromeHTML] -- Reg Error: Key error. File not found

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [print] -- rundll32.exe %SystemRoot%\system32\mshtml.dll,PrintHTML "%1" (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files (x86)\Opera\Opera.exe" "%1" (Opera Software)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Directory [runas] -- cmd.exe /c takeown /f "%1" /r /d y && icacls "%1" /grant administrators:F /t (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files (x86)\Opera\Opera.exe" "%1" (Opera Software)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Directory [runas] -- cmd.exe /c takeown /f "%1" /r /d y && icacls "%1" /grant administrators:F /t (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{006EF797-29C6-4276-B3A6-CBDE1CF66723}" = lport=6004 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\outlook.exe |
"{01E01A4A-8DAA-43E4-BB8D-52118EC65BC8}" = rport=139 | protocol=6 | dir=out | app=system |
"{01EAAE92-BB8C-4528-BF00-00766FB684AF}" = lport=445 | protocol=6 | dir=in | app=system |
"{07A51D3B-BC1C-404C-B85F-201F27BDDA83}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe |
"{085E01E4-D540-47C5-9DF6-29E2B7C8F09C}" = lport=67 | protocol=17 | dir=in | svc=sharedaccess | app=%systemroot%\system32\svchost.exe |
"{11F143D3-AA72-4ED6-AD5B-E621E6BF5528}" = rport=137 | protocol=17 | dir=out | app=system |
"{1279937E-37B6-4975-8155-B96D8894AA08}" = lport=2869 | protocol=6 | dir=in | app=system |
"{34643210-3501-4E11-B622-11396D9BEDF9}" = lport=138 | protocol=17 | dir=in | app=system |
"{37285CDD-226F-4FE6-A7B7-48030B5CFA84}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) |
"{38946A9F-73DC-456E-B462-2D1F81C98235}" = rport=80 | protocol=6 | dir=out | app=c:\program files (x86)\common files\intuit\update service\intuitupdateservice.exe |
"{414E24B6-1A02-4D1D-BC23-4EDB6A62708B}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{4D3923C4-C116-476E-BBD5-B53D75E0B472}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{4FF40B90-BF0C-4218-9EAD-710C004F5B95}" = lport=547 | protocol=17 | dir=in | svc=sharedaccess | app=%systemroot%\system32\svchost.exe |
"{5C898E9C-E45B-4DFC-B6E3-C3D39161CFE4}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{7216A339-ED65-488A-AA2B-A755D36E5B59}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{7EE28AA3-0F44-455B-AD08-CCCDFB8C57AF}" = lport=10243 | protocol=6 | dir=in | app=system |
"{7F4537F5-C3B6-47E6-BCE3-2AE8601DAC77}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{8263D013-87C1-4EDC-833E-2B1B0EFE6DFA}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{82ED499B-6CBB-4614-8509-EB01E14919B8}" = lport=137 | protocol=17 | dir=in | app=system |
"{8CE8C2A2-C4B5-478A-9C74-43803F32C4C5}" = rport=10243 | protocol=6 | dir=out | app=system |
"{901DD737-7B82-48D9-91F4-24DF93DCD0AC}" = lport=139 | protocol=6 | dir=in | app=system |
"{9178B610-4919-4832-8306-BF743F4BED32}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{91D3F10D-25CA-483E-A5CB-A9B375B3547E}" = rport=2869 | protocol=6 | dir=out | app=system |
"{9523CD76-797B-4C57-ACE9-DE1AD73F060F}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{95537831-79C9-46B4-B66F-C9C1890D1AFA}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{966839F8-87CE-46DE-A8E3-868A7EF58220}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{9A602FCC-B649-4098-8838-83591C9F4154}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) |
"{9BD6302C-7C3B-43CE-AE60-C9390993CE6F}" = lport=2869 | protocol=6 | dir=in | app=system |
"{9D8EE71A-6516-4348-A69C-3AA9A4175AAA}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{A274BEC0-AB70-4A13-AB70-842BD4D532FA}" = rport=138 | protocol=17 | dir=out | app=system |
"{A3D2F814-4D1A-4E73-BE75-2096B199C9DC}" = rport=80 | protocol=6 | dir=out | app=c:\program files (x86)\common files\intuit\update service\intuitupdater.exe |
"{B9795909-365A-4D6F-96E7-992FA7A45C49}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{C2D7FB6A-DAA6-4358-B473-7C08E22F780A}" = rport=445 | protocol=6 | dir=out | app=system |
"{C2D86F5F-1225-4456-BCCF-CF5ED216A6E6}" = lport=2869 | protocol=6 | dir=in | app=system |
"{D329C462-53EA-4BBB-8778-D1130DDFFEC2}" = lport=68 | protocol=17 | dir=in | svc=sharedaccess | app=%systemroot%\system32\svchost.exe |
"{EC1487B4-24C0-41D0-8173-AE3E50D86E6F}" = lport=53 | protocol=17 | dir=in | svc=sharedaccess | app=%systemroot%\system32\svchost.exe |
"{ED5B0E23-80C0-4789-A9C0-B2E3B036AD7A}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{EEC3DD3C-EC9E-4E76-B8B3-EFFCCDA62086}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{029A07D2-6C81-482F-9A61-4D9B9453EAEA}" = dir=in | app=c:\program files (x86)\windows live\sync\windowslivesync.exe |
"{057D71D7-3B60-47B3-A934-DF05C9229860}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{1FD7346F-C5DD-4705-A9EE-BCFC1A4D654D}" = protocol=17 | dir=in | app=c:\program files (x86)\opera\opera.exe |
"{22616DF4-6656-40C0-9BA8-E557AEEECC6F}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{33E58B51-3618-4FFF-BF7B-BCD9191B1CBC}" = dir=in | app=c:\program files (x86)\itunes\itunes.exe |
"{362F72C2-E4AA-4EAF-83CF-EED6BF89A8CB}" = dir=in | app=c:\program files (x86)\windows live\contacts\wlcomm.exe |
"{36C121F0-384B-46D8-BDF0-D6677D82CCDA}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{36EFA15C-0FB5-4F6B-80DE-7D5A57DDEA81}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{36F2E2AA-837E-45AE-AC29-B0EA7CBD46C1}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{3C41FDB7-11ED-4EFB-8044-8CD95D1BA452}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{3D81D207-2636-4D04-A9F1-F25EC19C79AE}" = dir=out | svc=sharedaccess | app=%systemroot%\system32\svchost.exe |
"{42A517D3-BE73-4D85-B04E-351701A521C6}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office14\groove.exe |
"{445D6252-E37F-48D2-818D-62092DC4D724}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{44ABE94F-066E-4916-8A95-3C812676A2B6}" = protocol=6 | dir=in | app=c:\program files (x86)\ventrilo\ventrilo.exe |
"{461E50C5-2F05-4489-ABD5-DE5397FDCD43}" = protocol=58 | dir=in | name=@hnetcfg.dll,-148 |
"{493E7BE5-E33F-4138-94D1-0429ECB4B3EA}" = dir=in | app=c:\program files\hp\hp officejet 6700\bin\devicesetup.exe |
"{55195F3A-97AD-4ED9-B353-2982164C4551}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{560D42C7-ADD3-4883-A936-EC734BE79CA7}" = protocol=6 | dir=in | app=c:\program files (x86)\opera\opera.exe |
"{5610CCB5-56C8-4E7A-B1D5-C7F7188C3414}" = protocol=17 | dir=in | app=c:\program files (x86)\stardock games\sins of a solar empire\sins of a solar empire diplomacy.exe |
"{615721A1-323E-4282-BB5C-17F87DC9197A}" = protocol=17 | dir=in | app=c:\program files (x86)\stardock games\sins of a solar empire\sins of a solar empire.exe |
"{62865855-E996-48AA-A09A-66D1311EDE01}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{631C1AFF-E8F3-4308-BE5A-E2F021689562}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{6CE112C2-84E2-4DCA-AD15-2C66790D9002}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{70CC70AD-B303-4732-B4C5-BAEEDCA8EF6E}" = dir=in | app=c:\program files\hp\hp officejet 6700\bin\hpnetworkcommunicator.exe |
"{73509277-B1D4-4E9B-A430-A29D7B6CBFD4}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{739F3384-7144-4D4A-9B23-72D4F2DE41FE}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{75450D11-2F46-4B2A-9027-3E26BE99619C}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe |
"{75C1030D-42F8-42B2-A527-CB41296BCA3D}" = protocol=17 | dir=in | app=c:\program files (x86)\ventrilo\ventrilo.exe |
"{78070021-43E9-4CA0-AFB1-D4A26CC6A47B}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{7F535AC8-C08A-4F47-B1E7-5930BDEBBC85}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{8208CA77-6030-450B-AAA4-50567C7D8488}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe |
"{86CE6FC8-0928-4962-9EB2-4435BC1E454E}" = protocol=6 | dir=in | app=c:\program files (x86)\opera\opera.exe |
"{890B5F33-00AA-4AC9-8F10-B1039CFDA8F8}" = protocol=17 | dir=in | app=c:\program files (x86)\stardock games\sins of a solar empire\sins of a solar empire entrenchment.exe |
"{92CA4EDB-46BC-4E57-BB47-D339D8F7A66E}" = dir=in | app=c:\program files (x86)\common files\apple\apple application support\webkit2webprocess.exe |
"{9C5D8FA3-396D-4D23-B565-21855651F7FD}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{9E6EC1EC-C487-4D21-9482-5E897B2E9AB0}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{A0AE0C94-A024-4421-891F-7CD539864FEE}" = protocol=6 | dir=out | app=system |
"{A50FB51A-93AF-4C6C-85B6-ADABAC7601B2}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{A69A929D-DB4F-4A73-B2EF-B9B335842C4F}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\groove.exe |
"{A80CB980-79D6-4515-BEA2-C11BA6C72666}" = protocol=6 | dir=in | app=c:\program files (x86)\stardock games\sins of a solar empire\sins of a solar empire entrenchment.exe |
"{B9C4E739-91E2-4375-AFA1-90E72282E59C}" = protocol=6 | dir=in | app=c:\program files (x86)\stardock games\sins of a solar empire\sins of a solar empire diplomacy.exe |
"{BA2277BF-F522-4F47-BEDE-E8D6029BD835}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{CABD4BAB-8161-4094-B83D-AB59857FB43C}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{D2C08AF1-59B6-4592-9D70-D90578FC6F46}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{D2F1DD00-05DF-4C91-AB9D-6B12A5A6D5F4}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{D4CEEC7B-836C-48E9-9960-B7F352D12201}" = dir=in | app=c:\program files\pcreg\pcreg.exe |
"{D6AC207A-056B-43AE-AD24-B58C65476E28}" = dir=out | app=c:\program files\pcreg\pcreg.exe |
"{E976708A-6081-48DC-8DBC-F7BC05516FDA}" = protocol=17 | dir=in | app=c:\program files (x86)\opera\opera.exe |
"{EC211C66-DFED-4D31-8805-847BB4DF2F56}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{EF788C62-3305-4001-B95A-D9B0EA4E6E9A}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{F4F9F4E6-EB18-4C60-9773-5557344AAF76}" = protocol=6 | dir=in | app=c:\program files (x86)\stardock games\sins of a solar empire\sins of a solar empire.exe |
"{F8A38AB1-8EFB-4596-AAA3-A4BC77CEFFC1}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{FBF2819C-E2EB-4C35-BC6A-8996A1F5DCB5}" = dir=in | app=c:\program files (x86)\windows live\messenger\msnmsgr.exe |
"{FCE58FB6-AEDF-4360-9D56-A6C174E3702C}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{13F4A7F3-EABC-4261-AF6B-1317777F0755}" = Fast Boot
"{1AAF3A3B-7B32-4DDF-8ABB-438DAEB46EEC}" = Windows Live Family Safety
"{1B8ABA62-74F0-47ED-B18C-A43128E591B8}" = Windows Live ID Sign-in Assistant
"{26A24AE4-039D-4CA4-87B4-2F86417025FF}" = Java 7 Update 25 (64-bit)
"{2EF5D87E-B7BD-458F-8428-E4D0B8B4E65C}" = Apple Mobile Device Support
"{350AA351-21FA-3270-8B7A-835434E766AD}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022
"{46A5FBE9-ADB3-4493-A1CC-B4CFFD24D26A}" = Windows Live Family Safety
"{5EB6F3CB-46F4-451F-A028-7F6D8D35D7D0}" = Windows Live Language Selector
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{624C7F0A-89B2-4C49-9CAB-9D69613EC95A}" = Microsoft IntelliPoint 8.2
"{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour
"{7DEBE4EB-6B40-3766-BB35-5CBBC385DA37}" = Microsoft .NET Framework 4.5.1
"{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
"{8338783A-0968-3B85-AFC7-BAAE0A63DC50}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{90140000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2010
"{90140000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2010
"{90140000-006D-0409-1000-0000000FF1CE}" = Microsoft Office Click-to-Run 2010
"{90140000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2010
"{91EFE3A1-585E-4F66-B5F6-F118F56C4C47}" = ASUS Power4Gear Hybrid
"{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033" = Microsoft .NET Framework 4.5.1
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{BBDE8A3D-64A2-43A6-95F3-C27B87DF7AC1}" = Microsoft SQL Server 2008 Native Client
"{C0CA6788-386E-4BE1-B214-629E746A5302}" = HP Officejet 6700 Basic Device Software
"{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}" = SUPERAntiSpyware
"{D601CEAD-2E4F-4BBB-85CC-C29A4CE6A3C0}" = iTunes
"{DA54F80E-261C-41A2-A855-549A144F2F59}" = Windows Live MIME IFilter
"{EE936C7A-EA40-31D5-9B65-8E3E089C3828}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148
"CCleaner" = CCleaner
"CNXT_AUDIO_HDA" = Conexant HD Audio
"Elantech" = ETDWare PS/2-x64 7.0.5.9_WHQL
"Microsoft IntelliPoint 8.2" = Microsoft IntelliPoint 8.2
"USB 2.0 1.3M UVC WebCam" = USB 2.0 1.3M UVC WebCam
"WinRAR archiver" = WinRAR 5.10 beta 3 (64-bit)

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{06585B02-F20D-4AB2-9A64-86EF2AE0F8F0}" = ASUS AI Recovery
"{0969AF05-4FF6-4C00-9406-43599238DE0D}" = ASUS Splendid Video Enhancement Technology
"{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
"{15BC8CD0-A65B-47D0-A2DD-90A824590FA8}" = Microsoft Works
"{19BA08F7-C728-469C-8A35-BFBD3633BE08}" = Windows Live Movie Maker
"{1DBD1F12-ED93-49C0-A7CC-56CBDE488158}" = ASUS LifeFrame3
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}" = Junk Mail filter update
"{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
"{20FDF948-C8ED-4543-A539-F7F4AEF5AFA2}" = Wireless Console 3
"{26604C7E-A313-4D12-867F-7C6E7820BE4C}" = JMicron Flash Media Controller Driver
"{26A24AE4-039D-4CA4-87B4-2F83217051FF}" = Java 7 Update 51
"{287ECFA4-719A-2143-A09B-D6A12DE54E40}" = Acrobat.com
"{30465B6C-B53F-49A1-9EBA-A3F187AD502E}" = Roxio Update Manager
"{3336F667-9049-4D46-98B6-4C743EEBC5B1}" = Windows Live Photo Gallery
"{34F4D9A4-42C2-4348-BEF4-E553C84549E7}" = Windows Live Photo Gallery
"{3881DB80-EAA2-012B-ADAE-000000000000}" = TurboTax 2009 WinPerFedFormset
"{38975F50-EAA2-012B-ADB4-000000000000}" = TurboTax 2009 WinPerReleaseEngine
"{38A34630-EAA2-012B-ADB6-000000000000}" = TurboTax 2009 WinPerTaxSupport
"{39E2A400-EAA2-012B-AE04-000000000000}" = TurboTax 2009 wmniper
"{3C5A81D0-EAA2-012B-AE9F-000000000000}" = TurboTax 2009 wrapper
"{41914D8B-9D6E-4764-A1F9-BC43FB6782C1}_is1" = CloudReading
"{45E557D6-2271-4F13-8101-C620B4285AB0}" = Kaspersky Internet Security 2012
"{46F044A5-CE8B-4196-984E-5BD6525E361D}" = Apple Application Support
"{47FA2C44-D148-4DBC-AF60-B91934AA4842}" = Adobe AIR
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4CBABDFD-49F8-47FD-BE7D-ECDE7270525A}" = Windows Live PIMT Platform
"{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}" = Google Earth
"{4F41AD68-89F2-4262-A32C-2F70B01FCE9E}" = Photo Story 3 for Windows
"{50DA41E2-0701-43E2-A8BB-FAA0CB64B28B}" = HP Officejet 6700 Help
"{57752979-A1C9-4C02-856B-FBB27AC4E02C}" = QuickTime
"{5981425E-1136-4021-B770-11E47FF5B6A7}" = KYOCERA USB Modem SY21 Driver
"{5B65EF64-1DFA-414A-8C94-7BB726158E21}" = ControlDeck
"{64452561-169F-4A36-A2FF-B5E118EC65F5}" = ASUS SmartLogon
"{65153EA5-8B6E-43B6-857B-C6E4FC25798A}" = Intel(R) Management Engine Components
"{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
"{6A05FEDF-662E-46BF-8A25-010E3F1C9C69}" = Windows Live UX Platform Language Pack
"{6B77A7F6-DD63-4F13-A6FF-83137A5AC354}" = ASUS CopyProtect
"{6DB8C365-E719-4BA5-9594-10DFC244D3FD}_is1" = Gyazo 1.2.1
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{789289CA-F73A-4A16-A331-54D498CE069F}" = Ventrilo Client
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}" = Skype™ 6.14
"{80956555-A512-4190-9CAD-B000C36D6B6B}" = Windows Live Messenger
"{856480C9-2428-15E1-97BC-685EE2A7B8E6}" = MusicOasis
"{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
"{87686C21-8A15-4b4d-A3F1-11141D9BE094}" = Battlefield Play4Free
"{8777990C-4F53-4782-9A38-E60343B5053D}" = ArcGIS 10.2.1 for Desktop
"{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
"{8F21291E-0444-4B1D-B9F9-4370A73E346D}" = WinFlash
"{90120000-0020-0409-0000-0000000FF1CE}" = Compatibility Pack for the 2007 Office system
"{90140000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2010
"{90140000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2010
"{90140000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2010
"{90140000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2010
"{90140000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2010
"{90140000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2010
"{90140000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2010
"{90140000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2010
"{90140000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2010
"{90140000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2010
"{90140000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2010
"{90140000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2010
"{90140000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2010
"{90140000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2010
"{90140000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2010
"{90140000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2010
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{90140011-0061-0409-0000-0000000FF1CE}" = Microsoft Office Home and Student 2010 - English
"{91140000-0011-0000-0000-0000000FF1CE}" = Microsoft Office Professional Plus 2010
"{92EA4134-10D1-418A-91E1-5A0453131A38}" = Windows Live Movie Maker
"{95120000-00AF-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint Viewer 2007 (English)
"{96DCEE2F-98EE-4F80-8C0F-7C04D1FB9D7F}" = JMicron Ethernet Adapter NDIS Driver
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9BFFB382-0B2C-11D6-AB3E-000102B0F79A}" = Readiris 7.5
"{9D48531D-2135-49FC-BC29-ACCDA5396A76}" = ASUS MultiFrame
"{9D56775A-93F3-44A3-8092-840E3826DE30}" = Windows Live Mail
"{9E5A03E3-6246-4920-9630-0527D5DA9B07}" = iSEEK AnswerWorks English Runtime
"{A33E7B0C-B99C-4EC9-B702-8A328B161AF9}" = Roxio Roxio Burn
"{A726AE06-AAA3-43D1-87E3-70F510314F04}" = Windows Live Writer
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
"{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}" = Windows Live Writer
"{AAF454FC-82CA-4F29-AB31-6A109485E76E}" = Windows Live Writer
"{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}" = ATK Package
"{AC76BA86-7AD7-FFFF-7B44-A91000000001}" = Adobe Reader 9.5.5 MUI
"{B10914FD-8812-47A4-85A1-50FCDE7F1F33}" = Windows Live Sync
"{B2E47DE7-800B-40BB-BD1F-9F221C3AEE87}" = Roxio Burn
"{B3DAF54F-DB25-4586-9EF1-96D24BB14088}" = Windows Movie Maker 2.6
"{B4092C6D-E886-4CB2-BA68-FE5A88D31DE6}_is1" = Spybot - Search & Destroy
"{B5A5627C-0173-4DB2-ADA8-740479370F67}" = Express Gate
"{B6CF2967-C81E-40C0-9815-C05774FEF120}" = Skype Click to Call
"{BFD27F56-5F73-445A-96C6-B7BC99243007}" = System Requirements Lab
"{C3ABE126-2BB2-4246-BFE1-6797679B3579}" = LG USB Modem driver
"{C5C1C0F0-D62F-4DBF-81D4-D7EF397C228B}" = NVIDIA PhysX
"{C66824E4-CBB3-4851-BB3F-E8CFD6350923}" = Windows Live Mail
"{CA6BCA2F-EDEB-408F-850B-31404BE16A61}" = I.R.I.S. OCR
"{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
"{CFF8B8E8-E086-4DE0-935F-FE22CAB54F80}" = Microsoft Search Enhancement Pack
"{D0B44725-3666-492D-BEF6-587A14BD9BD9}" = MSVCRT_amd64
"{D436F577-1695-4D2F-8B44-AC76C99E0002}" = Windows Live Photo Common
"{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
"{D64833F8-860D-4216-8EDC-DD08AD68C0B5}" = LibreOffice 3.4
"{DDC8BDEE-DCAC-404D-8257-3E8D4B782467}" = Windows Live Writer Resources
"{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
"{E121A4FE-009B-385B-BB0D-B934E2A88288}" = Google Talk Plugin
"{E657B243-9AD4-4ECC-BE81-4CCF8D667FD0}" = ASUS Live Update
"{EB4DF488-AAEF-406F-A341-CB2AAA315B90}" = Windows Live Messenger
"{EC8BD21F-0CA0-4BBF-97D9-4A52B30041A1}" = ASUS Virtual Camera
"{ECCA8FE7-767A-4C8A-9DAA-BAB60F877C41}" = Sins of a Solar Empire
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0DF4513-3C4C-4EB8-8012-2C5F70AF3988}" = ASUS FancyStart
"{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}" = Intel(R) Graphics Media Accelerator Driver
"{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}" = Microsoft Office Live Add-in 1.5
"{F8A9085D-4C7A-41a9-8A77-C8998A96C421}" = Intel(R) Control Center
"{FA2092C5-7979-412D-A962-6485274AE1EE}" = ASUS Data Security Manager
"{FE044230-9CA5-43F7-9B58-5AC5A28A1F33}" = Windows Live Essentials
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 12 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 12 Plugin
"Adobe Photoshop 7.0" = Adobe Photoshop 7.0
"ArcGIS 10.2.1 for Desktop" = ArcGIS 10.2.1 for Desktop
"ASUS AP Bank_is1" = ASUS AP Bank
"ASUS_U_Series_Screensaver" = ASUS_U_Series_Screensaver
"Battle.net" = Battle.net
"CountAnything_is1" = CountAnything
"Foxit Reader_is1" = Foxit Reader
"Google Chrome" = Google Chrome
"Hearthstone" = Hearthstone
"InstallWIX_{45E557D6-2271-4F13-8101-C620B4285AB0}" = Kaspersky Internet Security 2012
"Macromedia FreeHand 9" = Macromedia FreeHand 9
"Malwarebytes Anti-Malware_is1" = Malwarebytes Anti-Malware version 2.0.1.1004
"MusicOasis" = MusicOasis
"MyColors" = MyColors
"MyColors Sins of a Solar Empire Desktop" = MyColors Sins of a Solar Empire Desktop
"Office14.Click2Run" = Microsoft Office Click-to-Run 2010
"Office14.PROPLUSR" = Microsoft Office Professional Plus 2010
"OpenAL" = OpenAL
"Opera 12.16.1860" = Opera 12.16
"TurboTax 2009" = TurboTax 2009
"VLC media player" = VLC media player 2.0.1
"WildTangent wildgames Master Uninstall" = WildTangent Games
"WinLiveSuite" = Windows Live Essentials
"World of Warcraft" = World of Warcraft
"WTA-f29cbca4-011e-4807-a83b-8db849a520c8" = Torchlight

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-3552112713-719858045-1269558871-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{8DC910CD-8EE3-4ffc-A4EB-9B02701059C4}" = Battlefield Heroes (cowgirlup)
"026b8b564b6e8679" = Autoadmin
"101a9f93b8f0bb6f" = Curse Client

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 4/25/2014 11:52:34 PM | Computer Name = squrit | Source = SideBySide | ID = 16842785
Description = Activation context generation failed for "C:\Program Files\P4G\MFC80U.DLL".
Dependent
Assembly Microsoft.VC80.MFCLOC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"
could not be found. Please use sxstrace.exe for detailed diagnosis.

Error - 4/25/2014 11:52:38 PM | Computer Name = squrit | Source = SideBySide | ID = 16842785
Description = Activation context generation failed for "C:\Program Files\P4G\MFC80U.DLL".
Dependent
Assembly Microsoft.VC80.MFCLOC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"
could not be found. Please use sxstrace.exe for detailed diagnosis.

[ System Events ]
Error - 4/25/2014 11:49:55 PM | Computer Name = squrit | Source = Service Control Manager | ID = 7003
Description = The ATKGFNEX Service service depends the following service: ASMMAP64.
This service might not be installed.

Error - 4/25/2014 11:54:11 PM | Computer Name = squrit | Source = ipnathlp | ID = 31004
Description =

Error - 4/26/2014 12:29:25 AM | Computer Name = squrit | Source = bowser | ID = 8003
Description =


< End of report >
 
Back